ホーム > お知らせ > ウイルス情報 > 検出エンジン(ウイルス定義データベース)情報一覧(2015年)

検出エンジン(ウイルス定義データベース)情報一覧(2015年)

検出エンジン(ウイルス定義データベース)のアップデート情報です。なお、本情報は開発元のESET社によるものです。

ESET

対応ウイルス名※ カッコ内は更新日です

NOD32定義ファイル:12803 (2015/12/31 20:55)
BAT/BadJoke.BM (4), BAT/KillWin.NEY (3), HTML/FakeAlert.AR, Java/Spy.Banker.AE (3), JS/Spy.Banker.CA (3), JS/Spy.Banker.CB, JS/TrojanDownloader.Nemucod.DA, MSIL/Agent.QXX (2), MSIL/Agent.QXY (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.EO, MSIL/Immirat.C, MSIL/Injector.NKJ, MSIL/Injector.NKK, MSIL/Kryptik.ERX, MSIL/Riskware.Crypter.IA (2), MSIL/TrojanDownloader.Small.AEC (2), NSIS/TrojanDownloader.Chindo.AD, SWF/Exploit.Agent.JM (33), SWF/Exploit.ExKit.AQ (2), SWF/Exploit.ExKit.BH(4), VBS/Agent.NHT, VBS/Agent.NMF (2), VBS/Spy.Banker.AB, VBS/TrojanDownloader.Agent.NVU, Win32/Adware.FileTour.CIT, Win32/Adware.FileTour.CIU, Win32/Adware.FileTour.CIV, Win32/Agent.RPV(2), Win32/Boaxxe.BR, Win32/Boaxxe.EG.gen, Win32/CoinMiner.ZG (2), Win32/Farfli.AFY, Win32/Filecoder.EQ, Win32/Fynloski.AN, Win32/Injector.CPJG, Win32/Injector.CPJH, Win32/Injector.CPJI, Win32/Injector.CPJJ, Win32/Injector.CPJK, Win32/Injector.CPJL, Win32/Injector.CPJM, Win32/Injector.CPJN, Win32/Injector.CPJO, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EJUC, Win32/Kryptik.EJUD, Win32/Kryptik.EJUE, Win32/Kryptik.EJUF, Win32/Kryptik.EJUG, Win32/Kryptik.EJUH, Win32/Kryptik.EJUI, Win32/Kryptik.EJUJ, Win32/Kryptik.EJUK, Win32/Kryptik.EJUL, Win32/Poison.NCY, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/Qbot.BK, Win32/Qhost, Win32/Redyms.AQ, Win32/ServStart.IW, Win32/Spy.POSCardStealer.AV, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BZJ(3), Win32/TrojanDownloader.Agent.BZK, Win32/TrojanDownloader.Wauchos.BH, Win32/TrojanProxy.Agent.NZP, Win32/Unruy.AK, Win64/Kryptik.ANG

NOD32定義ファイル:12802 (2015/12/31 17:57)
JS/Spy.Banker.CA, MSIL/TrojanDownloader.Agent.BIF (2), MSIL/TrojanDropper.Agent.CCQ (2), Win32/Adware.FileTour.CIS, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.XSG, Win32/Boaxxe.BR, Win32/Farfli.AJW, Win32/Injector.CPJA, Win32/Injector.CPJB, Win32/Injector.CPJC, Win32/Injector.CPJE, Win32/Injector.CPJF, Win32/Kryptik.EJTV, Win32/Kryptik.EJTW, Win32/Kryptik.EJTX, Win32/Kryptik.EJTY, Win32/Kryptik.EJTZ, Win32/Kryptik.EJUA, Win32/Kryptik.EJUB, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (2), Win32/Tinba.BT, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.BD

NOD32定義ファイル:12801 (2015/12/31 13:22)
MSIL/Agent.ABP, MSIL/Bladabindi.AS, MSIL/Injector.NKI, Win32/Filecoder.FJ (2), Win32/Injector.CPIX, Win32/Injector.CPIY, Win32/Injector.CPIZ, Win32/Kryptik.EJTU, Win32/TrojanDownloader.Zurgop.BP, Win32/TrojanProxy.Agent.NZP

NOD32定義ファイル:12800 (2015/12/31 08:08)
MSIL/Bladabindi.AS, MSIL/Bladabindi.BH, MSIL/Injector.NKF, MSIL/Injector.NKG, MSIL/Injector.NKH, Win32/Adware.FileTour.CIQ, Win32/Adware.FileTour.CIR, Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Farfli.BXS, Win32/Filecoder.FJ, Win32/Injector.CPIS, Win32/Injector.CPIT, Win32/Injector.CPIU, Win32/Injector.CPIV, Win32/Injector.CPIW, Win32/Kryptik.EJTP, Win32/Kryptik.EJTQ, Win32/Kryptik.EJTR, Win32/Kryptik.EJTS, Win32/Kryptik.EJTT, Win32/Lurk.AF, Win32/PSW.Papras.EJ, Win32/Rovnix.AB, Win32/Spy.Banker.ACTN, Win32/Spy.Zbot.AAQ, Win32/Virut.NBK

NOD32定義ファイル:12799 (2015/12/31 03:58)
MSIL/Agent.ABP, MSIL/Arcdoor.AY, MSIL/Bladabindi.BH, MSIL/Filecoder.AF, MSIL/Kryptik.ERW, MSIL/TrojanDownloader.Agent.BID, MSIL/TrojanDownloader.Agent.BIE (2), SWF/Exploit.ExKit.BH, Win32/Adware.FileTour.CIN, Win32/Adware.FileTour.CIO, Win32/Adware.FileTour.CIP, Win32/Agent.NTX (2), Win32/Bedep.E, Win32/Delf.TDV(5), Win32/Extats.W, Win32/Farfli.BXR (3), Win32/Filecoder.DA, Win32/Fynloski.AN (2), Win32/Injector.CPIH, Win32/Injector.CPII, Win32/Injector.CPIJ, Win32/Injector.CPIK, Win32/Injector.CPIL, Win32/Injector.CPIM (2), Win32/Injector.CPIN, Win32/Injector.CPIO, Win32/Injector.CPIP, Win32/Injector.CPIQ, Win32/Injector.CPIR, Win32/Kelihos.H, Win32/Kryptik.EJTJ, Win32/Kryptik.EJTK, Win32/Kryptik.EJTL, Win32/Kryptik.EJTM, Win32/Kryptik.EJTN, Win32/Kryptik.EJTO, Win32/Remtasu.U, Win32/Sednit.AI, Win32/Seleya.A, Win32/TrojanDownloader.Agent.BZI (2), Win32/TrojanDownloader.Wauchos.BD

NOD32定義ファイル:12798 (2015/12/30 23:57)
MSIL/Injector.NKC, MSIL/Injector.NKD, MSIL/Injector.NKE, MSIL/PSW.Agent.PDZ, MSIL/PSW.Facebook.HB, MSIL/Stimilik.HL, MSIL/Stimilik.HZ, MSIL/TrojanDownloader.Agent.BIC, Python/Mamba.E, SWF/Exploit.Agent.IG, SWF/Exploit.Agent.JM (58), SWF/Exploit.ExKit.AL (3), SWF/Exploit.ExKit.AQ(3), SWF/Exploit.ExKit.BH, Win32/Agent.XSG, Win32/Agent.XSP (2), Win32/AutoRun.Spy.KeyLogger.Y (6), Win32/Boaxxe.BR, Win32/CoinMiner.ZF, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.ABJ, Win32/Fynloski.AA, Win32/Glupteba.AF, Win32/Injector.Autoit.BZR, Win32/Injector.CPIB, Win32/Injector.CPIC, Win32/Injector.CPIE, Win32/Injector.CPIF, Win32/Injector.CPIG, Win32/Kovter.D (2), Win32/Kryptik.EJSZ, Win32/Kryptik.EJTA, Win32/Kryptik.EJTB, Win32/Kryptik.EJTC, Win32/Kryptik.EJTD, Win32/Kryptik.EJTE, Win32/Kryptik.EJTF, Win32/Kryptik.EJTG, Win32/Kryptik.EJTH, Win32/Kryptik.EJTI, Win32/Lethic.AF, Win32/PSW.Fareit.F, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/PSW.Steam.NEK (2), Win32/RA-based.NDS, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Adload.NQJ (2), Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win64/Riskware.NetFilter.J, Win64/Riskware.NetFilter.K

NOD32定義ファイル:12797 (2015/12/30 21:21)
Android/Spy.Agent.RO (2), Android/TrojanSMS.FakeInst.HA (2), JS/Kryptik.AYR, JS/Spy.Banker.CA (4), MSIL/Agent.KH, MSIL/Bladabindi.BC, MSIL/Bladabindi.EZ, MSIL/Injector.NKA, MSIL/Injector.NKB, MSIL/NanoCore.K, MSIL/TrojanDownloader.Small.ADX, SWF/Exploit.ExKit.BH(2), VBA/TrojanDownloader.Agent.AMH, VBA/TrojanDownloader.Agent.AMJ(2), VBA/TrojanDownloader.Agent.AMT, VBA/TrojanDownloader.Agent.ANJ(2), VBS/TrojanDropper.Agent.NDD, Win32/Adware.FileTour.CIL, Win32/Adware.FileTour.CIM, Win32/Adware.Wysarjegi.V (2), Win32/Agent.RPS, Win32/Agent.RPT, Win32/Agent.RPU, Win32/Agent.WGI (9), Win32/Alinaos.K, Win32/Autoit.KE, Win32/Autoit.NYE (2), Win32/Boaxxe.BR, Win32/Boaxxe.CR, Win32/Delf.TDV (3), Win32/Filecoder.DA, Win32/Filecoder.DMALocker.A, Win32/Filecoder.FJ (2), Win32/Injector.CPHT, Win32/Injector.CPHU, Win32/Injector.CPHV, Win32/Injector.CPHW, Win32/Injector.CPHX, Win32/Injector.CPHY, Win32/Injector.CPHZ, Win32/Injector.CPIA, Win32/Kryptik.EJSR, Win32/Kryptik.EJSS, Win32/Kryptik.EJST, Win32/Kryptik.EJSU, Win32/Kryptik.EJSV, Win32/Kryptik.EJSW, Win32/Kryptik.EJSX, Win32/Kryptik.EJSY, Win32/Pitou.J (2), Win32/PSW.Agent.NTM, Win32/PSW.Fareit.F, Win32/Rovnix.AB, Win32/Sensode.AC, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Agent.BZH, Win32/TrojanDownloader.Delf.BOY (2), Win32/TrojanProxy.Agent.NZP, Win32/Trustezeb.K, Win64/Rootkit.BlackEnergy.D, X97M/Laroux.NAL

NOD32定義ファイル:12796 (2015/12/30 18:09)
Android/HiddenApp.M (2), Android/LockScreen.Jisut.AD (2), MSIL/Agent.ACU, MSIL/Bladabindi.BC, MSIL/NanoCore.K, MSIL/Spy.Agent.ADH, NSIS/TrojanDownloader.Agent.NUE, VBA/TrojanDownloader.Agent.ANJ, Win32/Adware.Adstantinko.G, Win32/Adware.FileTour.CIK (2), Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Agent.XRR, Win32/Autoit.JE, Win32/Bayrob.AS, Win32/Bicololo.A(2), Win32/Exploit.Agent.NHW, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.FJ (3), Win32/Fynloski.AA, Win32/Iframer.NAS, Win32/Injector.Autoit.BZK, Win32/Injector.CPHO, Win32/Injector.CPHP, Win32/Injector.CPHQ, Win32/Injector.CPHR, Win32/Injector.CPHS, Win32/Kasidet.AE, Win32/Kryptik.EJSH, Win32/Kryptik.EJSI, Win32/Kryptik.EJSJ, Win32/Kryptik.EJSK, Win32/Kryptik.EJSL, Win32/Kryptik.EJSM, Win32/Kryptik.EJSN, Win32/Kryptik.EJSO, Win32/Kryptik.EJSP, Win32/Kryptik.EJSQ, Win32/PSW.Fareit.F, Win32/PSW.Papras.DH, Win32/PSW.Tibia.NIC, Win32/RA-based.AB (2), Win32/Remtasu.Y, Win32/Spy.Banker.ABZP, Win32/TrojanDownloader.Stantinko.AQ(2), Win64/Exploit.Agent.D (2)

NOD32定義ファイル:12795 (2015/12/30 13:31)
MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (2), MSIL/Injector.NJY, MSIL/Injector.NJZ, MSIL/Kryptik.ERU, MSIL/Kryptik.ERV, MSIL/NanoCore.K, PowerShell/Rozena.B, Win32/Adware.FileTour.CIJ, Win32/Agent.RPR(2), Win32/Agent.WNI, Win32/Bedep.E, Win32/Filecoder.FJ (2), Win32/Fynloski.AN, Win32/Injector.CPHF, Win32/Injector.CPHG, Win32/Injector.CPHH, Win32/Injector.CPHI, Win32/Injector.CPHJ, Win32/Injector.CPHK, Win32/Injector.CPHL, Win32/Injector.CPHM, Win32/Injector.CPHN, Win32/Kovter.C, Win32/Kryptik.EJSC, Win32/Kryptik.EJSD, Win32/Kryptik.EJSE, Win32/Kryptik.EJSF, Win32/Kryptik.EJSG, Win32/Pitou.J, Win32/Poison.NCY, Win32/Rovnix.AB, Win32/Spatet.I, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Nymaim.BA (2), Win32/TrojanProxy.Agent.NZP, Win64/Dridex.I, Win64/Kryptik.ANF

NOD32定義ファイル:12794 (2015/12/30 08:03)
Java/Adwind.QW, Java/Adwind.QX, Java/Adwind.QY, Java/Adwind.QZ(2), Java/Adwind.RA (2), MSIL/Agent.ABP, MSIL/Bladabindi.AS, MSIL/Injector.NJX, MSIL/Kryptik.ERS, MSIL/Kryptik.ERT, MSIL/NanoCore.K, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.FJ, Win32/Fynloski.AA, Win32/Injector.CPGX, Win32/Injector.CPGY, Win32/Injector.CPGZ, Win32/Injector.CPHA, Win32/Injector.CPHB, Win32/Injector.CPHC, Win32/Injector.CPHD, Win32/Injector.CPHE, Win32/Kasidet.AF, Win32/Kryptik.EJRS, Win32/Kryptik.EJRT, Win32/Kryptik.EJRU, Win32/Kryptik.EJRV, Win32/Kryptik.EJRW, Win32/Kryptik.EJRX, Win32/Kryptik.EJRY, Win32/Kryptik.EJRZ, Win32/Kryptik.EJSA, Win32/Kryptik.EJSB, Win32/Neurevt.I, Win32/Patched.IM, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Rozena.ED, Win32/Spatet.I, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:12793 (2015/12/30 04:34)
Android/TrojanDropper.Agent.FQ, MSIL/Adware.Dowsserve.B, MSIL/Agent.ABP (2), MSIL/Bladabindi.AS, MSIL/Injector.NJU, MSIL/Injector.NJV, MSIL/Injector.NJW, MSIL/Kryptik.ERR, MSIL/NanoCore.K, MSIL/TrojanDownloader.Agent.BIB(2), MSIL/TrojanDownloader.Small.AEB (2), SWF/Exploit.Agent.HL, SWF/Exploit.Agent.JM (359), SWF/Exploit.CVE-2015-2419.B, SWF/Exploit.CVE-2015-5119.A, SWF/Exploit.CVE-2015-5119.E (2), SWF/Exploit.CVE-2015-5119.L (2), SWF/Exploit.CVE-2015-5122.N(2), SWF/Exploit.ExKit.AL (4), SWF/Exploit.ExKit.BH(3), Win32/Adware.Dowsserve.F, Win32/Adware.Dowsserve.F.gen, Win32/Adware.FileTour.CIH, Win32/Adware.FileTour.CII, Win32/Agent.RPQ (2), Win32/Agent.VQJ, Win32/Bedep.E, Win32/Bicololo.A (3), Win32/Boaxxe.BR (2), Win32/Boaxxe.CR, Win32/Dorkbot.B, Win32/Expiro.CG, Win32/Exploit.Agent.NHV, Win32/Filecoder.FD, Win32/Filecoder.FJ, Win32/Fynloski.AA, Win32/Injector.CPGN, Win32/Injector.CPGO, Win32/Injector.CPGP, Win32/Injector.CPGQ, Win32/Injector.CPGR, Win32/Injector.CPGS, Win32/Injector.CPGT, Win32/Injector.CPGU, Win32/Injector.CPGV, Win32/Injector.CPGW, Win32/Kasidet.AF, Win32/Kelihos.H, Win32/Kryptik.EJQZ, Win32/Kryptik.EJRA, Win32/Kryptik.EJRB, Win32/Kryptik.EJRC, Win32/Kryptik.EJRD, Win32/Kryptik.EJRE, Win32/Kryptik.EJRF, Win32/Kryptik.EJRG, Win32/Kryptik.EJRH, Win32/Kryptik.EJRI, Win32/Kryptik.EJRJ, Win32/Kryptik.EJRK, Win32/Kryptik.EJRL, Win32/Kryptik.EJRM, Win32/Kryptik.EJRN, Win32/Kryptik.EJRO, Win32/Kryptik.EJRP, Win32/Kryptik.EJRQ, Win32/Kryptik.EJRR, Win32/Lurk.AF, Win32/Packed.Themida.AFN, Win32/PSW.Fareit.A, Win32/PSW.Papras.EJ, Win32/RA-based.AB (2), Win32/SchwarzeSonne.BP, Win32/Spy.BZub.NGP (2), Win32/Spy.Zbot.AAQ, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanProxy.Agent.NZP, Win32/Trustezeb.K

NOD32定義ファイル:12792 (2015/12/30 00:06)
Android/Agent.QX (2), Android/SMForw.IK, Android/TrojanDropper.Agent.GJ(3), MSIL/TrojanDownloader.Agent.BIA (2), NSIS/TrojanDownloader.Adload.BQ, SWF/Exploit.Agent.HQ, SWF/Exploit.Agent.IT, SWF/Exploit.Agent.JM, SWF/Exploit.CVE-2015-0336.H, SWF/Exploit.CVE-2015-2419.A, SWF/Exploit.ExKit.AL (2), SWF/Exploit.ExKit.AQ (5), SWF/Exploit.ExKit.BH(2), Win32/Adware.Adstantinko.F, Win32/Adware.ConvertAd.AFA, Win32/Adware.ConvertAd.AFB, Win32/Adware.FileTour.CIF, Win32/Adware.FileTour.CIG, Win32/Adware.Kuaiba.D, Win32/Adware.Kuaiba.E, Win32/Agent.WNI, Win32/Agent.XSO, Win32/Boaxxe.BR, Win32/Filecoder.DA, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Injector.CPGI, Win32/Injector.CPGJ, Win32/Injector.CPGK, Win32/Injector.CPGL, Win32/Injector.CPGM, Win32/Kasidet.AF, Win32/Kovter.D, Win32/Kryptik.EJQQ, Win32/Kryptik.EJQR, Win32/Kryptik.EJQS, Win32/Kryptik.EJQT, Win32/Kryptik.EJQU, Win32/Kryptik.EJQV, Win32/Kryptik.EJQW, Win32/Kryptik.EJQX, Win32/Kryptik.EJQY, Win32/PSW.Papras.EJ, Win32/RA-based.NDR, Win32/Remtasu.Y, Win32/Rootkit.BlackEnergy.BE, Win32/Rootkit.BlackEnergy.BN, Win32/Rootkit.BlackEnergy.BQ, Win32/Rootkit.BlackEnergy.BR, Win32/Rozena.ED, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Adload.NQI (2), Win32/TrojanDownloader.Delf.BOW, Win32/TrojanDownloader.Delf.BOX(2), Win32/TrojanDropper.Agent.RFR, Win32/TrojanDropper.Autoit.LM, Win64/Rootkit.BlackEnergy.B

NOD32定義ファイル:12791 (2015/12/29 21:22)
Android/Agent.QW (2), Android/FakeApp.BD (2), Android/Locker.GE(2), Android/TrojanDropper.Agent.FU, Android/TrojanSMS.Agent.BOU(2), Android/TrojanSMS.Agent.BOW, Android/TrojanSMS.Agent.BOX (2), Java/Jacksbot.T, JS/Agent.NQE, MSIL/PSW.Agent.POY (2), MSIL/PSW.Agent.POZ, MSIL/PSW.Facebook.HA, MSIL/PSW.OnLineGames.AOL (2), MSIL/PSW.OnLineGames.AOM(2), MSIL/Spy.Keylogger.BGE (2), MSIL/TrojanDownloader.Small.ADZ (2), MSIL/TrojanDownloader.Small.AEA (2), NSIS/TrojanDownloader.Agent.NSU, Perl/Spammer.C, VBA/TrojanDropper.Agent.EQ, VBS/Spy.Banker.AC, VBS/TrojanDropper.Agent.NCW, Win32/Adware.Adstantinko.E, Win32/Adware.ConvertAd.AEZ, Win32/Adware.FileTour.CIE, Win32/Adware.HPDefender.J (2), Win32/Adware.Weiduan.G, Win32/Adware.Wysarjegi.U, Win32/Agent.RPP, Win32/Agent.VQJ, Win32/Agent.XSG, Win32/Dorkbot.B, Win32/Filecoder.FJ (2), Win32/HackTool.Hucline.L, Win32/Injector.CPGC, Win32/Injector.CPGD, Win32/Injector.CPGE, Win32/Injector.CPGF, Win32/Injector.CPGG, Win32/Injector.CPGH, Win32/Kryptik.EJQJ, Win32/Kryptik.EJQL, Win32/Kryptik.EJQM, Win32/Kryptik.EJQN, Win32/Kryptik.EJQO, Win32/Kryptik.EJQP, Win32/Packed.Themida.AFM, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/Rozena.ED, Win32/SchwarzeSonne.BM, Win32/Spy.Banker.ACNV, Win32/TrojanDownloader.Agent.BZG, Win32/TrojanDownloader.Banload.WVV (2), Win32/TrojanDownloader.Banload.WVW (2), Win32/TrojanDownloader.Stantinko.AP(2), Win32/TrojanDropper.Addrop.X, Win32/TrojanProxy.Agent.NZP

NOD32定義ファイル:12790 (2015/12/29 18:18)
Android/Puscha.B (2), Android/Spy.Banker.EA (2), Android/Spy.SmsSpy.DJ(2), Android/TrojanDownloader.Agent.ER (2), Android/TrojanSMS.Agent.BOT(2), Android/TrojanSMS.Agent.BOV (2), JS/TrojanDownloader.Agent.OEI, MSIL/Agent.ABP (3), MSIL/Bladabindi.AH, MSIL/Bladabindi.AS(2), MSIL/Bladabindi.Q, MSIL/Hoax.FakeHack.XY, MSIL/Injector.NJR, MSIL/Injector.NJS, MSIL/Injector.NJT, MSIL/Kryptik.ERP, MSIL/Kryptik.ERQ, MSIL/NanoCore.K (2), MSIL/PSW.Agent.PKX, MSIL/TrojanDownloader.Agent.BHP, VBS/Spy.Banker.AB, Win32/Adware.ConvertAd.AEX, Win32/Adware.ConvertAd.AEY, Win32/Adware.FileTour.CIB, Win32/Adware.FileTour.CIC, Win32/Adware.FileTour.CID, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Adware.Weiduan.G (2), Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Dorkbot.I, Win32/Filecoder.NFJ(2), Win32/Injector.CPFV, Win32/Injector.CPFW, Win32/Injector.CPFX, Win32/Injector.CPFY, Win32/Injector.CPFZ, Win32/Injector.CPGA, Win32/Injector.CPGB, Win32/Kelihos.H, Win32/Kryptik.EJQA, Win32/Kryptik.EJQB, Win32/Kryptik.EJQC, Win32/Kryptik.EJQD, Win32/Kryptik.EJQE, Win32/Kryptik.EJQF, Win32/Kryptik.EJQG, Win32/Kryptik.EJQH, Win32/Kryptik.EJQI, Win32/Kryptik.EJQK, Win32/Qadars.AM, Win32/Remtasu.Y, Win32/Spatet.T, Win32/Spy.Banker.ACTM, Win32/TrojanDownloader.Nymaim.BA(3), Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDropper.Addrop.X

NOD32定義ファイル:12789 (2015/12/29 13:13)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (3), MSIL/Bladabindi.BC (2), MSIL/Injector.NJM, MSIL/Injector.NJN, MSIL/Injector.NJO, MSIL/Injector.NJP, MSIL/Injector.NJQ, MSIL/Kryptik.ERM, MSIL/Kryptik.ERN, MSIL/Kryptik.ERO, MSIL/Spy.Agent.CT, MSIL/Spy.Keylogger.AVQ, MSIL/Stimilik.IS (3), MSIL/TrojanDownloader.Agent.BHZ (2), Win32/Adware.FileTour.CIA, Win32/Bedep.E, Win32/Filecoder.FJ, Win32/Injector.CPFR, Win32/Injector.CPFS, Win32/Injector.CPFT, Win32/Injector.CPFU, Win32/Kasidet.AF, Win32/Kryptik.EJPW, Win32/Kryptik.EJPX, Win32/Kryptik.EJPY, Win32/Kryptik.EJPZ, Win32/PSW.Fareit.G, Win32/PSW.Papras.EH, Win32/Rovnix.AB, Win32/Spy.Agent.ORE, Win32/TrojanDownloader.Agent.BZE, Win32/TrojanDownloader.Agent.BZF, Win32/TrojanDropper.Agent.RBR, Win32/TrojanProxy.Agent.NZP

NOD32定義ファイル:12788 (2015/12/29 08:17)
MSIL/Agent.ABP (2), MSIL/Agent.QXW (2), MSIL/Injector.NJI, MSIL/Injector.NJJ, MSIL/Injector.NJK, MSIL/Injector.NJL, MSIL/NanoCore.E, Win32/Adware.FileTour.CHY, Win32/Adware.FileTour.CHZ, Win32/Bundpil.DM, Win32/Enchanim.K, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.CPFI, Win32/Injector.CPFJ, Win32/Injector.CPFK, Win32/Injector.CPFL, Win32/Injector.CPFM, Win32/Injector.CPFN, Win32/Injector.CPFO, Win32/Injector.CPFP, Win32/Injector.CPFQ, Win32/Kasidet.AF, Win32/Kovter.D, Win32/Kryptik.EJPJ, Win32/Kryptik.EJPK, Win32/Kryptik.EJPL, Win32/Kryptik.EJPM, Win32/Kryptik.EJPN, Win32/Kryptik.EJPP, Win32/Kryptik.EJPQ, Win32/Kryptik.EJPR, Win32/Kryptik.EJPS, Win32/Kryptik.EJPT, Win32/Kryptik.EJPU, Win32/Kryptik.EJPV, Win32/Pitou.J, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (2), Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Agent.BZD, Win32/TrojanDownloader.Nymaim.BA

NOD32定義ファイル:12787 (2015/12/29 04:10)
Android/Guerrilla.H (2), Android/Pysond.B (2), Android/TrojanDropper.Agent.EW, Android/TrojanDropper.Agent.FU (2), Android/TrojanDropper.Agent.GI (2), MSIL/Agent.ABP, MSIL/Agent.KH, MSIL/Bladabindi.AH (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.NJH, MSIL/Injector.NJI, MSIL/Kryptik.ERK, MSIL/Kryptik.ERL, MSIL/NanoCore.E, MSIL/Spy.Agent.AGC, MSIL/TrojanDropper.Agent.CCC, VBS/Spy.Banker.AB, Win32/Adware.ConvertAd.AEU, Win32/Adware.ConvertAd.AEU.gen (2), Win32/Adware.ConvertAd.AEV, Win32/Adware.ConvertAd.AEW, Win32/Adware.FileTour.CHW, Win32/Adware.FileTour.CHX, Win32/Adware.LoadMoney.AWD, Win32/Adware.Wysarjegi.T, Win32/Agent.RCJ, Win32/Agent.RPO(2), Win32/Delf.AAV, Win32/Filecoder.EM, Win32/Filecoder.EQ (2), Win32/HackTool.Agent.NCO (2), Win32/Iframer.NAS (2), Win32/Injector.CPEV, Win32/Injector.CPEW, Win32/Injector.CPEX, Win32/Injector.CPEY, Win32/Injector.CPEZ, Win32/Injector.CPFA, Win32/Injector.CPFB, Win32/Injector.CPFC, Win32/Injector.CPFD, Win32/Injector.CPFE, Win32/Injector.CPFF, Win32/Injector.CPFG, Win32/Injector.CPFH, Win32/Kryptik.EJPC, Win32/Kryptik.EJPD, Win32/Kryptik.EJPE, Win32/Kryptik.EJPF, Win32/Kryptik.EJPG, Win32/Kryptik.EJPH, Win32/Kryptik.EJPI, Win32/LockScreen.BNK (2), Win32/PSW.Agent.OBP (3), Win32/PSW.Papras.EJ, Win32/PSW.Steam.NEK (4), Win32/PSW.Tibia.NIC, Win32/Redyms.AQ, Win32/Rovnix.AB, Win32/Spatet.T, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ABZ, Win32/Stimilik.AG, Win32/TrojanDownloader.Blocrypt.AJ (2)

NOD32定義ファイル:12786 (2015/12/29 00:09)
Android/Agent.QT (2), Android/Agent.QU (2), Android/Agent.QV (2), Android/Lockerpin.C (2), JS/Kryptik.AYX, JS/TrojanDownloader.Nemucod.CR, JS/TrojanDownloader.Nemucod.CZ, MSIL/Agent.ACU, MSIL/Agent.QWA(2), MSIL/Bladabindi.AS, MSIL/Kryptik.ERJ, MSIL/PSW.Steam.PP (2), MSIL/PSW.Steam.PQ (2), MSIL/TrojanDropper.Agent.CCN (2), VBS/Spy.Banker.AB, VBS/TrojanDownloader.Agent.NVT (2), Win32/Adware.FileTour.CHU, Win32/Adware.FileTour.CHV, Win32/Adware.PennyBee.AH, Win32/Bayrob.AR, Win32/Boaxxe.BR, Win32/Boaxxe.CR, Win32/Exploit.Agent.NHP, Win32/Exploit.Agent.NHQ, Win32/Exploit.Agent.NHR, Win32/Exploit.Agent.NHS, Win32/Exploit.Agent.NHT, Win32/Exploit.Agent.NHU, Win32/Filecoder.FJ, Win32/Injector.CPEO, Win32/Injector.CPEP, Win32/Injector.CPEQ, Win32/Injector.CPER, Win32/Injector.CPES, Win32/Injector.CPET, Win32/Injector.CPEU, Win32/Kasidet.AF (2), Win32/Kovter.D, Win32/Kryptik.EJON, Win32/Kryptik.EJOO, Win32/Kryptik.EJOP, Win32/Kryptik.EJOQ, Win32/Kryptik.EJOR, Win32/Kryptik.EJOS, Win32/Kryptik.EJOT, Win32/Kryptik.EJOU, Win32/Kryptik.EJOV, Win32/Kryptik.EJOW, Win32/Kryptik.EJOX, Win32/Kryptik.EJOY, Win32/Kryptik.EJOZ, Win32/Kryptik.EJPA, Win32/Kryptik.EJPB, Win32/Lurk.AF, Win32/NopleMento.D, Win32/Patched.IL, Win32/PSW.Fareit.F, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/PSW.Steam.NEJ (2), Win32/Rasith.C (2), Win32/Rovnix.AB, Win32/Spatet.T, Win32/Spy.Agent.OTU, Win32/Spy.Agent.OUH (3), Win32/Spy.Banker.ACTH (2), Win32/Spy.Banker.ACTI(2), Win32/Spy.Banker.ACTJ (2), Win32/Spy.Banker.ACTK (2), Win32/Spy.Banker.ACTL (2), Win32/Spy.Delf.QGC, Win32/Spy.Weecnaw.A (5), Win32/SSHBearDoor.A, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Agent.BZB, Win32/TrojanDownloader.Agent.BZC, Win32/TrojanDropper.Addrop.W, Win32/Tweramod.B, Win64/Bedep.D, Win64/Kryptik.ANE

NOD32定義ファイル:12785 (2015/12/28 20:56)
Android/Agent.QQ (2), Android/Agent.QR (2), Android/Agent.QS (2), Android/TrojanDropper.Agent.GF, Android/TrojanDropper.Agent.GG(2), Android/TrojanDropper.Agent.GH, Android/TrojanSMS.Agent.BOS(2), Java/Adwind.QW (24), Java/Adwind.QX (20), JS/ExtenBro.Agent.BG(2), JS/Kryptik.AYW, JS/Runner.NAL, JS/TrojanDownloader.Nemucod.AA(6), JS/TrojanDownloader.Nemucod.CR (2), MSIL/Agent.KH (2), MSIL/HackTool.Crypter.JU, MSIL/Injector.NJE, MSIL/Injector.NJF, MSIL/Injector.NJG, MSIL/Kryptik.ERH, MSIL/Kryptik.ERI, MSIL/NanoCore.K, MSIL/Spy.Keylogger.BFV, MSIL/TrojanDownloader.Agent.BHY, MSIL/TrojanDownloader.Small.ADX (2), MSIL/TrojanDownloader.Small.ADY (2), MSIL/TrojanDropper.Agent.CCP, VBS/Agent.NHT (8), VBS/Spy.Banker.AB, VBS/TrojanDropper.Agent.NAU (2), Win32/Adware.ConvertAd.AET, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.CHT, Win32/Autoit.JE, Win32/AutoRun.IRCBot.FC, Win32/Bayrob.AG, Win32/Dorkbot.B, Win32/Filecoder.FJ, Win32/Injector.CPEF, Win32/Injector.CPEG, Win32/Injector.CPEH, Win32/Injector.CPEI, Win32/Injector.CPEJ, Win32/Injector.CPEK, Win32/Injector.CPEL, Win32/Injector.CPEM, Win32/Injector.CPEN, Win32/Kryptik.EJNU, Win32/Kryptik.EJNV, Win32/Kryptik.EJNW, Win32/Kryptik.EJNX, Win32/Kryptik.EJNY, Win32/Kryptik.EJNZ, Win32/Kryptik.EJOA, Win32/Kryptik.EJOB, Win32/Kryptik.EJOC, Win32/Kryptik.EJOD, Win32/Kryptik.EJOE, Win32/Kryptik.EJOF, Win32/Kryptik.EJOG, Win32/Kryptik.EJOH, Win32/Kryptik.EJOI, Win32/Kryptik.EJOJ, Win32/Kryptik.EJOK, Win32/Kryptik.EJOL, Win32/Kryptik.EJOM, Win32/PSW.Papras.EJ, Win32/Rovnix.AB, Win32/Spatet.A, Win32/Spy.Agent.OUG (2), Win32/Spy.Banker.ACTF(6), Win32/Spy.Banker.ACTG, Win32/Spy.Usteal.C, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:12784 (2015/12/28 18:09)
Android/Agent.BT (2), Android/Spy.Banker.DZ (2), JS/TrojanDownloader.Nemucod.AA, MSIL/Injector.NJC, MSIL/Injector.NJD, MSIL/TrojanDownloader.Small.ADW, VBA/TrojanDownloader.Agent.ANM, Win32/Adware.ConvertAd.AER, Win32/Adware.ConvertAd.AER.gen, Win32/Adware.ConvertAd.AES.gen, Win32/Adware.FileTour.CHR, Win32/Adware.FileTour.CHS, Win32/Adware.Wysarjegi.R, Win32/Adware.Wysarjegi.S, Win32/Agent.RPN, Win32/Ainslot.AA, Win32/Bedep.E, Win32/Dorkbot.B, Win32/Farfli.BXQ (2), Win32/Filecoder.DI, Win32/Injector.CPEC, Win32/Injector.CPED, Win32/Injector.CPEE, Win32/Kovter.D, Win32/Kryptik.EJNN, Win32/Kryptik.EJNO, Win32/Kryptik.EJNP, Win32/Kryptik.EJNQ, Win32/Kryptik.EJNR, Win32/Kryptik.EJNS, Win32/Kryptik.EJNT, Win32/Rovnix.AB (2), Win32/Spatet.I, Win32/Spy.Agent.OUF, Win32/TrojanDownloader.Agent.BZA, Win32/TrojanProxy.Agent.NZP, Win32/Trustezeb.K, Win64/Riskware.NetFilter.J

NOD32定義ファイル:12783 (2015/12/28 13:38)
Android/Spy.SmsSpy.DH (2), Android/Spy.SmsSpy.DI (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Injector.NJA, MSIL/Injector.NJB, MSIL/Kryptik.ERD, MSIL/Kryptik.ERE, MSIL/Kryptik.ERF, MSIL/Kryptik.ERG, MSIL/Spy.Agent.ADH, Win32/Agent.WNI, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Filecoder.EQ, Win32/Filecoder.FJ (2), Win32/Fynloski.AA (3), Win32/Injector.CPDP, Win32/Injector.CPDQ, Win32/Injector.CPDR, Win32/Injector.CPDS, Win32/Injector.CPDT, Win32/Injector.CPDU, Win32/Injector.CPDV, Win32/Injector.CPDW, Win32/Injector.CPDX, Win32/Injector.CPDY, Win32/Injector.CPDZ, Win32/Injector.CPEA, Win32/Injector.CPEB, Win32/Kryptik.EJNF, Win32/Kryptik.EJNG, Win32/Kryptik.EJNH, Win32/Kryptik.EJNI, Win32/Kryptik.EJNJ, Win32/Kryptik.EJNK, Win32/Kryptik.EJNM, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.EJ, Win32/PSW.Steam.NEF, Win32/Spatet.I, Win32/Tinba.BT, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NZP (2)

NOD32定義ファイル:12782 (2015/12/28 04:08)
Android/Clicker.AO (2), Android/TrojanSMS.Agent.BOR (2), MSIL/Agent.ABP, MSIL/Bladabindi.AZ, MSIL/Bladabindi.BC (2), MSIL/Filecoder.AF (3), MSIL/Injector.NIT, MSIL/Injector.NIU, MSIL/Injector.NIV, MSIL/Injector.NIW, MSIL/Injector.NIX, MSIL/Injector.NIY, MSIL/Injector.NIZ, MSIL/NanoCore.E, VBS/Agent.NME (2), Win32/Adware.FileTour.CHQ, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E, Win32/Boaxxe.CR, Win32/Enchanim.K, Win32/Filecoder.FJ, Win32/Fynloski.AA, Win32/Injector.Autoit.BZK, Win32/Injector.CPDH, Win32/Injector.CPDI, Win32/Injector.CPDJ, Win32/Injector.CPDK, Win32/Injector.CPDL, Win32/Injector.CPDM, Win32/Injector.CPDN, Win32/Injector.CPDO, Win32/Kovter.D, Win32/Kryptik.EJMS, Win32/Kryptik.EJMT, Win32/Kryptik.EJMU, Win32/Kryptik.EJMV, Win32/Kryptik.EJMW, Win32/Kryptik.EJMX, Win32/Kryptik.EJMY, Win32/Kryptik.EJMZ, Win32/Kryptik.EJNA, Win32/Kryptik.EJNB, Win32/Kryptik.EJNC, Win32/Kryptik.EJND, Win32/Kryptik.EJNE, Win32/Poison.NCY, Win32/PSW.Papras.DF, Win32/PSW.Papras.DS (2), Win32/Rovnix.AB, Win32/Spatet.I, Win32/Spy.Delf.QGC, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDropper.AHK.AAD (2), Win32/Trustezeb.K (2)

NOD32定義ファイル:12781 (2015/12/27 22:18)
JS/Adware.Steganos.B (2), MSIL/Agent.KH (2), MSIL/Agent.LI, MSIL/Agent.QSA (2), MSIL/Autorun.Agent.ET, MSIL/Bladabindi.AH, MSIL/Bladabindi.AS (7), MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BI, MSIL/Bladabindi.F, MSIL/Kryptik.ERC, MSIL/NanoCore.K (3), MSIL/Spy.Agent.AJX, MSIL/TrojanDropper.Agent.AHC (2), VBS/Agent.NHT, VBS/TrojanDropper.Agent.NAU(2), VBS/TrojanDropper.Agent.NDD (3), Win32/Adware.FileTour.CHO, Win32/Adware.FileTour.CHP, Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.OR, Win32/Adware.MultiPlug.OS.gen, Win32/Agent.WNI, Win32/Agent.XRB, Win32/AutoRun.Autoit.HY (2), Win32/AutoRun.Autoit.HZ(2), Win32/AutoRun.Autoit.IA (2), Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Filecoder.FJ (3), Win32/Filecoder.NFN (2), Win32/Fynloski.AA, Win32/Injector.CPDB, Win32/Injector.CPDC, Win32/Injector.CPDD, Win32/Injector.CPDE, Win32/Injector.CPDF, Win32/Injector.CPDG, Win32/Kelihos.H (2), Win32/Kryptik.EJML, Win32/Kryptik.EJMM, Win32/Kryptik.EJMN, Win32/Kryptik.EJMO, Win32/Kryptik.EJMP, Win32/Kryptik.EJMQ, Win32/Kryptik.EJMR, Win32/Lethic.AF, Win32/Mofei.NBD, Win32/PSW.Papras.EJ, Win32/RA-based.NDQ (3), Win32/Spatet.A(2), Win32/Spatet.I, Win32/Spy.Delf.QGV (3), Win32/Tinba.BT, Win32/TrojanDownloader.Wauchos.BD (2), Win32/TrojanDropper.Agent.RFQ (2), Win32/TrojanProxy.Agent.NZP, Win32/Virut.NBP (3)

NOD32定義ファイル:12780 (2015/12/27 18:05)
Android/Lockerpin.B (2), Android/TrojanDropper.Agent.GE (2), Android/TrojanSMS.Agent.BOQ (2), Java/Adwind.QT (15), Java/Adwind.QU, Java/Adwind.QV, MSIL/Agent.ABP, MSIL/Agent.QXV, MSIL/Bladabindi.AH, MSIL/Bladabindi.AS (11), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH(4), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/CoinMiner.RW, MSIL/Injector.NIS, MSIL/Kryptik.ERB, MSIL/NanoCore.E (4), MSIL/NanoCore.K(2), MSIL/Spy.Keylogger.AVQ, MSIL/Stimilik.GJ, MSIL/Stimilik.IO, MSIL/TrojanDropper.Agent.LZ, MSIL/TrojanDropper.Binder.BC, Win32/Adware.FileTour.CHM, Win32/Adware.FileTour.CHN, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.XSG, Win32/AutoRun.Remtasu.E (2), Win32/Bedep.E (3), Win32/Boaxxe.BR, Win32/Crastic.A (7), Win32/Delf.AAV, Win32/Delf.TAP, Win32/Enchanim.K, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.FJ (5), Win32/Filecoder.NFG (2), Win32/Fynloski.AA (12), Win32/Fynloski.AM(2), Win32/Fynloski.AN (2), Win32/Hupigon, Win32/Injector.CPCW, Win32/Injector.CPCX, Win32/Injector.CPCY, Win32/Injector.CPCZ, Win32/Injector.CPDA, Win32/Kovter.D (2), Win32/Kryptik.EJLX, Win32/Kryptik.EJLY, Win32/Kryptik.EJLZ, Win32/Kryptik.EJMA, Win32/Kryptik.EJMB, Win32/Kryptik.EJMC, Win32/Kryptik.EJMD, Win32/Kryptik.EJME, Win32/Kryptik.EJMF, Win32/Kryptik.EJMG, Win32/Kryptik.EJMH, Win32/Kryptik.EJMI, Win32/Kryptik.EJMJ, Win32/Kryptik.EJMK, Win32/LockScreen.AGU, Win32/LockScreen.AWI (3), Win32/PSW.Fareit.F, Win32/PSW.Fareit.H (2), Win32/PSW.Papras.EH, Win32/PSW.Tibia.NIC (2), Win32/Rootkit.BlackEnergy.BO, Win32/Rovnix.AB(2), Win32/Rozena.ED (2), Win32/Spatet.I (10), Win32/Spatet.T, Win32/Spy.Agent.OSD, Win32/Spy.Delf.QFO, Win32/Stimilik.AG (3), Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.BD, Win32/Trustezeb.J, Win32/Urlbot.NAT (2), Win64/Bedep.D, Win64/Kryptik.AND

NOD32定義ファイル:12779 (2015/12/27 04:05)
Android/Locker.GD (2), MSIL/Bladabindi.AS, MSIL/Injector.NIP, MSIL/Injector.NIQ, MSIL/Injector.NIR, MSIL/NanoCore.E, MSIL/NanoCore.K, Win32/Adware.FileTour.CHI, Win32/Adware.FileTour.CHJ, Win32/Adware.FileTour.CHK, Win32/Adware.FileTour.CHL, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E (6), Win32/Boaxxe.BR, Win32/Boaxxe.CR, Win32/Dorkbot.I, Win32/Filecoder.DI, Win32/Filecoder.FJ, Win32/Fynloski.AA (5), Win32/Fynloski.AN (2), Win32/Injector.CPCN, Win32/Injector.CPCO, Win32/Injector.CPCP, Win32/Injector.CPCQ, Win32/Injector.CPCR, Win32/Injector.CPCS, Win32/Injector.CPCT, Win32/Injector.CPCU, Win32/Injector.CPCV, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.EJLA, Win32/Kryptik.EJLB, Win32/Kryptik.EJLC, Win32/Kryptik.EJLD, Win32/Kryptik.EJLE, Win32/Kryptik.EJLF, Win32/Kryptik.EJLG, Win32/Kryptik.EJLH, Win32/Kryptik.EJLI, Win32/Kryptik.EJLJ, Win32/Kryptik.EJLK, Win32/Kryptik.EJLL, Win32/Kryptik.EJLM, Win32/Kryptik.EJLN, Win32/Kryptik.EJLO, Win32/Kryptik.EJLP, Win32/Kryptik.EJLQ, Win32/Kryptik.EJLR, Win32/Kryptik.EJLS, Win32/Kryptik.EJLT, Win32/Kryptik.EJLU, Win32/Kryptik.EJLV, Win32/Kryptik.EJLW, Win32/Ponmocup.NH, Win32/PSW.Papras.EH(3), Win32/PSW.Papras.EJ, Win32/Rovnix.AB, Win32/Spatet.I, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win64/Bedep.D, Win64/Kryptik.ANC

NOD32定義ファイル:12778 (2015/12/26 21:06)
MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AH, MSIL/Bladabindi.AS (8), MSIL/Bladabindi.BH, MSIL/Injector.NIO, MSIL/Kryptik.EQY, MSIL/Kryptik.EQZ, MSIL/Kryptik.ERA, MSIL/NanoCore.K, MSIL/Spy.Agent.AJX, MSIL/TrojanDropper.Agent.CAV, Win32/Adware.FileTour.CHG, Win32/Adware.FileTour.CHH, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E, Win32/Delf.ATA, Win32/Enchanim.K, Win32/Farfli.AFY, Win32/Filecoder.EM, Win32/Filecoder.FJ, Win32/Fynloski.AA, Win32/Injector.CPCI, Win32/Injector.CPCJ, Win32/Injector.CPCK, Win32/Injector.CPCL, Win32/Injector.CPCM, Win32/Kovter.D, Win32/Kryptik.EJKS, Win32/Kryptik.EJKT, Win32/Kryptik.EJKU, Win32/Kryptik.EJKV, Win32/Kryptik.EJKW, Win32/Kryptik.EJKX, Win32/Kryptik.EJKY, Win32/Kryptik.EJKZ, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Remtasu.AP, Win32/Remtasu.S, Win32/Rovnix.AB (2), Win32/Sality.NAQ, Win32/Spatet.I(2), Win32/Spy.Delf.QEY, Win32/TrojanDownloader.Wauchos.BD, Win32/VB.OOI

NOD32定義ファイル:12777 (2015/12/26 18:05)
Android/Obfus.AD (2), MSIL/Agent.ABP (3), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/Immirat.B, MSIL/IRCBot.DE, MSIL/Kryptik.EQX, MSIL/NanoCore.E, MSIL/NanoCore.K (2), MSIL/Packed.CryptoObfuscator.AA, MSIL/TrojanDropper.Agent.LZ, VBS/Agent.NGY, VBS/TrojanDownloader.Agent.NTI(2), Win32/Adware.FileTour.CEY, Win32/Adware.FileTour.CHF, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Adware.LoadMoney.RM, Win32/Agent.RCJ, Win32/Agent.RPG, Win32/Alinaos.B, Win32/Bedep.E (4), Win32/Boaxxe.BR (2), Win32/Chksyn.AQ, Win32/Collector.AS, Win32/Dorkbot.B, Win32/Filecoder.ED, Win32/Filecoder.EM(8), Win32/Filecoder.FJ (2), Win32/Filecoder.NFN, Win32/Fynloski.AA (6), Win32/Injector.Autoit.BZQ, Win32/Injector.CPBZ, Win32/Injector.CPCA, Win32/Injector.CPCB, Win32/Injector.CPCC, Win32/Injector.CPCD, Win32/Injector.CPCE, Win32/Injector.CPCF, Win32/Injector.CPCG, Win32/Injector.CPCH, Win32/Kelihos.H, Win32/Kryptik.EJKD, Win32/Kryptik.EJKE, Win32/Kryptik.EJKF, Win32/Kryptik.EJKG, Win32/Kryptik.EJKH, Win32/Kryptik.EJKI, Win32/Kryptik.EJKJ, Win32/Kryptik.EJKK, Win32/Kryptik.EJKL, Win32/Kryptik.EJKM, Win32/Kryptik.EJKN, Win32/Kryptik.EJKO, Win32/Kryptik.EJKP, Win32/Kryptik.EJKQ, Win32/Kryptik.EJKR, Win32/Lethic.AF, Win32/Neurevt.I, Win32/Poison.TMW (2), Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (2), Win32/Rovnix.AB, Win32/Spy.Agent.OSD, Win32/Spy.Sekur.E, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW, Win32/Stimilik.AG, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Tracur.AK, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDropper.Delf.OIV (2), Win32/TrojanProxy.Agent.NZP (3), Win32/TrojanProxy.Agent.NZR

NOD32定義ファイル:12776 (2015/12/26 04:07)
MSIL/Bladabindi.AS, MSIL/Immirat.C, MSIL/Injector.NIN, MSIL/Kryptik.EQW, Win32/Adware.FileTour.CHD, Win32/Adware.FileTour.CHE, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.WNI, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Chksyn.AQ, Win32/Dorkbot.I, Win32/Filecoder.EQ, Win32/Filecoder.FJ (4), Win32/Injector.CPBS, Win32/Injector.CPBT, Win32/Injector.CPBU, Win32/Injector.CPBV, Win32/Injector.CPBW, Win32/Injector.CPBX, Win32/Injector.CPBY, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EJJT, Win32/Kryptik.EJJU, Win32/Kryptik.EJJV, Win32/Kryptik.EJJW, Win32/Kryptik.EJJX, Win32/Kryptik.EJJY, Win32/Kryptik.EJJZ, Win32/Kryptik.EJKA, Win32/Kryptik.EJKB, Win32/Kryptik.EJKC, Win32/Pitou.J, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (3), Win32/Qbot.BK, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Zbot.YW, Win32/Stimilik.AG, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Delf.BOV (4), Win32/TrojanProxy.Agent.NZP, Win64/Bedep.D, Win64/Kryptik.ANB

NOD32定義ファイル:12775 (2015/12/25 22:12)
BAT/CoinMiner.LC (3), Java/Adwind.QS (24), MSIL/Bladabindi.AH, MSIL/Bladabindi.AS (4), MSIL/Bladabindi.AZ, MSIL/Bladabindi.F (3), MSIL/Injector.NIM, MSIL/NanoCore.E, MSIL/NanoCore.G, MSIL/NanoCore.H, MSIL/NanoCore.J, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.CHB, Win32/Adware.FileTour.CHC, Win32/Adware.LoadMoney.AWD, Win32/Adware.LoadMoney.RM, Win32/Agent.RPM (2), Win32/Agent.WNI, Win32/Agent.XSN (2), Win32/Bedep.E (2), Win32/Boaxxe.CR, Win32/Enchanim.K, Win32/Filecoder.DI (2), Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Filecoder.FD, Win32/Filecoder.FJ, Win32/Filecoder.NFQ (3), Win32/Injector.CPBL, Win32/Injector.CPBM, Win32/Injector.CPBN, Win32/Injector.CPBO, Win32/Injector.CPBP, Win32/Injector.CPBQ, Win32/Injector.CPBR, Win32/Kelihos.H, Win32/Kryptik.EJJE, Win32/Kryptik.EJJF, Win32/Kryptik.EJJG, Win32/Kryptik.EJJH, Win32/Kryptik.EJJI, Win32/Kryptik.EJJJ, Win32/Kryptik.EJJK, Win32/Kryptik.EJJL, Win32/Kryptik.EJJM, Win32/Kryptik.EJJN, Win32/Kryptik.EJJO, Win32/Kryptik.EJJP, Win32/Kryptik.EJJQ, Win32/Kryptik.EJJR, Win32/Kryptik.EJJS, Win32/Neurevt.B, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/SchwarzeSonne.BM, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACF (2), Win32/Tofsee.AZ, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Wauchos.BD (2), Win32/TrojanProxy.Agent.NZP, Win64/Bedep.D, Win64/Kryptik.ANA

NOD32定義ファイル:12774 (2015/12/25 18:18)
MSIL/Agent.ABP, MSIL/Agent.QXV, MSIL/Bladabindi.AS (3), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Injector.NIL, MSIL/Kryptik.EQV, MSIL/Spy.Agent.ADR, Win32/Adware.FileTour.CGY, Win32/Adware.FileTour.CGZ, Win32/Adware.FileTour.CHA, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.TAP (3), Win32/Dorkbot.H, Win32/Dorkbot.I, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EM(2), Win32/Filecoder.FJ (2), Win32/Fynloski.AM, Win32/Injector.CPBE, Win32/Injector.CPBF, Win32/Injector.CPBG, Win32/Injector.CPBH, Win32/Injector.CPBI, Win32/Injector.CPBJ, Win32/Injector.CPBK, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EJIO, Win32/Kryptik.EJIP, Win32/Kryptik.EJIQ, Win32/Kryptik.EJIR, Win32/Kryptik.EJIS, Win32/Kryptik.EJIT, Win32/Kryptik.EJIU, Win32/Kryptik.EJIV, Win32/Kryptik.EJIW, Win32/Kryptik.EJIX, Win32/Kryptik.EJIY, Win32/Kryptik.EJIZ, Win32/Kryptik.EJJA, Win32/Kryptik.EJJB, Win32/Kryptik.EJJC, Win32/Kryptik.EJJD, Win32/Neurevt.B, Win32/PSW.Fareit.F, Win32/PSW.Fareit.H, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (2), Win32/Remtasu.Y, Win32/Rovnix.AB, Win32/Runner.NCA, Win32/Spy.Delf.QGN (2), Win32/Spy.Ranbyus.L, Win32/Spy.Weecnaw.D (2), Win32/Spy.Zbot.AAO, Win32/Stimilik.AG, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.VB.QTH, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK (3), Win32/TrojanProxy.Agent.NZP, Win64/Bedep.D, Win64/Dridex.I, Win64/Kryptik.AMY, Win64/Kryptik.AMZ

NOD32定義ファイル:12773 (2015/12/25 04:04)
Android/Locker.GC (2), Java/Adwind.QQ (5), Java/Adwind.QR (6), MSIL/Bladabindi.BC (2), MSIL/Filecoder.AL (5), MSIL/Filecoder.AM (2), MSIL/Injector.NIK, MSIL/Kryptik.EQU, Win32/Adware.FileTour.CGW, Win32/Adware.FileTour.CGX, Win32/Adware.ICLoader.MA, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Bancteian.A, Win32/Bedep.E, Win32/Dorkbot.B, Win32/Farfli.AFJ, Win32/Filecoder.FJ(2), Win32/Filecoder.NFN, Win32/Injector.CPAP, Win32/Injector.CPAQ, Win32/Injector.CPAR, Win32/Injector.CPAS, Win32/Injector.CPAT, Win32/Injector.CPAU, Win32/Injector.CPAV, Win32/Injector.CPAW, Win32/Injector.CPAX, Win32/Injector.CPAY, Win32/Injector.CPAZ, Win32/Injector.CPBA, Win32/Injector.CPBB, Win32/Injector.CPBC, Win32/Injector.CPBD, Win32/Kovter.D, Win32/Kryptik.EJHX, Win32/Kryptik.EJHY, Win32/Kryptik.EJHZ, Win32/Kryptik.EJIA, Win32/Kryptik.EJIB, Win32/Kryptik.EJIC, Win32/Kryptik.EJID, Win32/Kryptik.EJIE, Win32/Kryptik.EJIF, Win32/Kryptik.EJIG, Win32/Kryptik.EJIH, Win32/Kryptik.EJII, Win32/Kryptik.EJIJ, Win32/Kryptik.EJIK, Win32/Kryptik.EJIL, Win32/Kryptik.EJIM, Win32/Kryptik.EJIN, Win32/Lurk.AF, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/Qbot.BK, Win32/Rovnix.AB, Win32/Sopinar.C, Win32/Spatet.A (2), Win32/Spy.Bebloh.K, Win32/Spy.Bebloh.M, Win32/Spy.Delf.QFZ (2), Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Spyrov.B, Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D, Win64/Kryptik.AMX, Win64/TrojanDownloader.Mebload.K (2)

NOD32定義ファイル:12772 (2015/12/24 22:14)
JS/TrojanDownloader.Nemucod.CY, MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AH, MSIL/Bladabindi.AS, MSIL/Bladabindi.AZ, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Injector.NIH, MSIL/Injector.NII, MSIL/Injector.NIJ, MSIL/NanoCore.E, MSIL/Spy.Agent.AES, MSIL/Stimilik.FN, MSIL/TrojanDropper.Agent.AHC, MSIL/TrojanDropper.Agent.CCO, VBA/TrojanDownloader.Agent.ANL, Win32/Adware.FileTour.CGR, Win32/Adware.FileTour.CGS, Win32/Adware.FileTour.CGT, Win32/Adware.FileTour.CGU, Win32/Adware.FileTour.CGV, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Agent.XSG, Win32/Agent.XSM (2), Win32/Bedep.E (2), Win32/Boaxxe.CR(2), Win32/Chksyn.AQ, Win32/Dialer.NEH, Win32/Dorkbot.H, Win32/Dridex.AA, Win32/Farfli.FN, Win32/Filecoder.ED, Win32/Filecoder.EQ, Win32/Filecoder.FD, Win32/Filecoder.FJ (5), Win32/Fynloski.AA (4), Win32/Fynloski.AM(3), Win32/Injector.CPAL, Win32/Injector.CPAM, Win32/Injector.CPAN, Win32/Injector.CPAO, Win32/KillDisk.NBD, Win32/Kryptik.EJHM, Win32/Kryptik.EJHN, Win32/Kryptik.EJHO, Win32/Kryptik.EJHP, Win32/Kryptik.EJHQ, Win32/Kryptik.EJHR, Win32/Kryptik.EJHS, Win32/Kryptik.EJHT, Win32/Kryptik.EJHU, Win32/Kryptik.EJHV, Win32/Kryptik.EJHW, Win32/Lurk.AF, Win32/Patpoopy.A (2), Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.EH(2), Win32/Regil.BS (3), Win32/Remtasu.AP, Win32/Rovnix.AB (2), Win32/Spatet.A (2), Win32/Spy.Agent.OSD, Win32/Spy.Delf.PTI (2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAQ, Win32/TrojanClicker.Agent.NUU, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK(3), Win32/TrojanDropper.Autoit.LL, Win64/Bedep.D, Win64/Kryptik.AMW, Win64/PSW.Papras.AS

NOD32定義ファイル:12771 (2015/12/24 18:11)
MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (5), MSIL/Bladabindi.BC (3), MSIL/Kryptik.EQS, MSIL/Kryptik.EQT, MSIL/NanoCore.E(2), MSIL/NanoCore.K (2), MSIL/Spy.Agent.ADR (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.CGQ, Win32/Adware.ICLoader.LV (2), Win32/Adware.LoadMoney.AWD, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.OOH, Win32/Delf.TDU, Win32/Dorkbot.I, Win32/Filecoder.DI(2), Win32/Filecoder.EM, Win32/Filecoder.FD, Win32/Filecoder.FJ (3), Win32/Fleercivet.AA, Win32/Fynloski.AA (2), Win32/Injector.Autoit.BZO, Win32/Injector.Autoit.BZP, Win32/Injector.CPAB, Win32/Injector.CPAC, Win32/Injector.CPAD, Win32/Injector.CPAE, Win32/Injector.CPAF, Win32/Injector.CPAG, Win32/Injector.CPAH, Win32/Injector.CPAI, Win32/Injector.CPAJ, Win32/Injector.CPAK, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EJGY, Win32/Kryptik.EJGZ, Win32/Kryptik.EJHA, Win32/Kryptik.EJHB, Win32/Kryptik.EJHC, Win32/Kryptik.EJHD, Win32/Kryptik.EJHE, Win32/Kryptik.EJHF, Win32/Kryptik.EJHG, Win32/Kryptik.EJHH, Win32/Kryptik.EJHI, Win32/Kryptik.EJHJ, Win32/Kryptik.EJHK, Win32/Kryptik.EJHL, Win32/Lethic.AF, Win32/PSW.Fareit.A, Win32/PSW.Fareit.H, Win32/PSW.Papras.EH (4), Win32/PSW.Papras.EJ (4), Win32/Qbot.BK (2), Win32/Remtasu.Y, Win32/Rovnix.Z (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.ACOW, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(2), Win32/Stimilik.AG (13), Win32/Tagak.O, Win32/Tinba.BT (2), Win32/TrojanDownloader.Agent.BXE (3), Win32/TrojanDownloader.Banload.WOO, Win32/TrojanDownloader.Banload.WVU (2), Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.BD (2)

NOD32定義ファイル:12770 (2015/12/24 08:02)
Android/Obfus.AC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.FH, MSIL/Immirat.A, MSIL/Injector.NIE, MSIL/Injector.NIF, MSIL/Injector.NIG, MSIL/Spy.Agent.AGC, Win32/Adware.FileTour.CGN, Win32/Adware.FileTour.CGO, Win32/Adware.FileTour.CGP, Win32/Adware.LoadMoney.AWD, Win32/Bandok.NAM, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Chksyn.AQ, Win32/Filecoder.DA, Win32/Filecoder.FD, Win32/Injector.COZS (2), Win32/Injector.COZT, Win32/Injector.COZU, Win32/Injector.COZV, Win32/Injector.COZW, Win32/Injector.COZX, Win32/Injector.COZY, Win32/Injector.COZZ, Win32/Injector.CPAA, Win32/Kovter.D, Win32/Kryptik.EJGS, Win32/Kryptik.EJGT, Win32/Kryptik.EJGU, Win32/Kryptik.EJGV, Win32/Kryptik.EJGW, Win32/Kryptik.EJGX, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.WVT (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NZP, Win32/Virut.NJJ, Win64/Bedep.D, Win64/Dridex.I, Win64/Kryptik.AMT, Win64/Kryptik.AMU, Win64/Kryptik.AMV

NOD32定義ファイル:12769 (2015/12/24 04:10)
MSIL/Bladabindi.BC, MSIL/Bladabindi.EZ, MSIL/Immirat.A, MSIL/Injector.NIC, MSIL/Injector.NID, MSIL/Kryptik.EQR, MSIL/Stimilik.HL(2), MSIL/TrojanDownloader.Agent.BHF, SWF/Exploit.Agent.HL, SWF/Exploit.Agent.JM (69), SWF/Exploit.CVE-2014-0515.V (2), SWF/Exploit.CVE-2015-0336.H, SWF/Exploit.CVE-2015-5119.E, SWF/Exploit.CVE-2015-5122.M (2), SWF/Exploit.ExKit.AL (2), Win32/Adware.FileTour.CGM, Win32/Adware.LoadMoney.AWD, Win32/Agent.XSL, Win32/Boaxxe.BR, Win32/Chksyn.AQ, Win32/Filecoder.DI, Win32/Injector.COZG, Win32/Injector.COZH, Win32/Injector.COZI, Win32/Injector.COZJ, Win32/Injector.COZK, Win32/Injector.COZL, Win32/Injector.COZM, Win32/Injector.COZN, Win32/Injector.COZO, Win32/Injector.COZP, Win32/Injector.COZQ, Win32/Kovter.D, Win32/Kryptik.EJDX, Win32/Kryptik.EJGB, Win32/Kryptik.EJGC, Win32/Kryptik.EJGD, Win32/Kryptik.EJGE, Win32/Kryptik.EJGF, Win32/Kryptik.EJGG, Win32/Kryptik.EJGH, Win32/Kryptik.EJGI, Win32/Kryptik.EJGJ, Win32/Kryptik.EJGK, Win32/Kryptik.EJGL, Win32/Kryptik.EJGM, Win32/Kryptik.EJGN, Win32/Kryptik.EJGO, Win32/Kryptik.EJGP, Win32/Kryptik.EJGQ, Win32/Kryptik.EJGR, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH (2), Win32/Regil.BS (3), Win32/Spy.Autoit.BY(3), Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Nymaim.BA (3), Win32/TrojanDropper.Agent.RBR, Win64/Bedep.D, Win64/Kryptik.AMS

NOD32定義ファイル:12768 (2015/12/24 00:11)
Android/Spy.AndroRAT.V (2), Android/TrojanDropper.Agent.FI, Android/TrojanDropper.Agent.GD (2), JS/Agent.NQJ (7), MSIL/Bladabindi.AS, NSIS/CoinMiner.N, SWF/Exploit.ExKit.AQ (3), VBA/TrojanDownloader.Agent.ANJ (3), VBA/TrojanDownloader.Agent.ANK, VBS/Shutdown.NAU, Win32/Adware.FileTour.CGI, Win32/Adware.FileTour.CGJ, Win32/Adware.FileTour.CGK, Win32/Adware.FileTour.CGL, Win32/Agent.XSK, Win32/AutoRun.Remtasu.E, Win32/AutoRun.VB.BJD, Win32/Bicololo.A(3), Win32/Farfli.BXP (2), Win32/Filecoder.FD, Win32/Filecoder.FJ, Win32/Injector.COZA, Win32/Injector.COZB, Win32/Injector.COZC, Win32/Injector.COZD, Win32/Injector.COZE, Win32/Injector.COZF, Win32/Kelihos.H, Win32/Kryptik.EJFC, Win32/Kryptik.EJFD, Win32/Kryptik.EJFE, Win32/Kryptik.EJFF, Win32/Kryptik.EJFG, Win32/Kryptik.EJFH, Win32/Kryptik.EJFI, Win32/Kryptik.EJFJ, Win32/Kryptik.EJFK, Win32/Kryptik.EJFL, Win32/Kryptik.EJFM, Win32/Kryptik.EJFN, Win32/Kryptik.EJFO, Win32/Kryptik.EJFP, Win32/Kryptik.EJFQ, Win32/Kryptik.EJFR, Win32/Kryptik.EJFS, Win32/Kryptik.EJFT, Win32/Kryptik.EJFU, Win32/Kryptik.EJFV, Win32/Kryptik.EJFW, Win32/Kryptik.EJFX, Win32/Kryptik.EJFY, Win32/Kryptik.EJFZ, Win32/Kryptik.EJGA, Win32/PSW.Fareit.F, Win32/PSW.Papras.EH (2), Win32/Qbot.BK, Win32/Spatet.T, Win32/Spy.Weecnaw.A, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.WVR (2), Win32/TrojanDownloader.Banload.WVS(2), Win32/TrojanDropper.Addrop.V, Win32/TrojanProxy.Agent.NYH, Win64/Expiro.BU

NOD32定義ファイル:12767 (2015/12/23 21:35)
Android/Rootnik.G, Android/TrojanDropper.Agent.GC (2), Android/TrojanSMS.Agent.BOP (2), JS/Kilim.RD, JS/Kilim.RH, JS/Kilim.RI, JS/TrojanDownloader.Nemucod.CR, MSIL/Agent.ABP, MSIL/Agent.ACU, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BB, MSIL/Injector.NIA, MSIL/Injector.NIB, MSIL/Kryptik.EQQ, NSIS/TrojanDownloader.Agent.NSU, NSIS/TrojanDownloader.Agent.NUE, PHP/Agent.GA, VBA/TrojanDownloader.Agent.ANH, VBA/TrojanDownloader.Agent.ANI, Win32/Adware.FileTour.CGG, Win32/Adware.FileTour.CGH, Win32/Adware.HPDefender.I (3), Win32/Adware.Kraddare.LM (2), Win32/Adware.LoadMoney.AWD, Win32/Agent.XAR, Win32/Bayrob.AQ (2), Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Dorkbot.B (2), Win32/Downeks.E, Win32/Farfli.BXN, Win32/Farfli.BXO (2), Win32/Filecoder.DA, Win32/Filecoder.DI (2), Win32/Filecoder.FD, Win32/Filecoder.FJ, Win32/Filecoder.Q, Win32/Fynloski.AM, Win32/Fynloski.AN, Win32/Horsum.AD, Win32/Horsum.AE, Win32/Horsum.AF, Win32/Injector.COYS, Win32/Injector.COYT, Win32/Injector.COYU, Win32/Injector.COYV, Win32/Injector.COYW, Win32/Injector.COYX, Win32/Injector.COYY, Win32/Injector.COYZ, Win32/Kasidet.AF, Win32/Kovter.D, Win32/Kryptik.EJET, Win32/Kryptik.EJEU, Win32/Kryptik.EJEW, Win32/Kryptik.EJEX, Win32/Kryptik.EJEY, Win32/Kryptik.EJEZ, Win32/Kryptik.EJFA, Win32/Kryptik.EJFB, Win32/Lurk.AF, Win32/PSW.Fareit.F, Win32/RA-based.NDP, Win32/Rovnix.S, Win32/Spy.Weecnaw.A, Win32/Tagak.O (2), Win32/TrojanDownloader.Agent.BXE(2), Win32/TrojanDownloader.Banload.WVQ, Win32/TrojanDownloader.Delf.BOU(2), Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanProxy.Agent.NZU (2), Win32/VB.OOI

NOD32定義ファイル:12766 (2015/12/23 18:11)
Java/Adwind.QP (3), Linux/Sshscan.B (3), MSIL/Agent.KH, MSIL/Injector.NHY, MSIL/Injector.NHZ, MSIL/Spy.Agent.ADH, MSIL/Spy.Agent.ADK, MSIL/TrojanDownloader.Agent.BHX, VBA/TrojanDownloader.Agent.ANG, VBS/Obfuscated.K, Win32/Adware.ICLoader.LV, Win32/Agent.RPL (2), Win32/Bedep.E, Win32/Filecoder.ED, Win32/Filecoder.FJ, Win32/Filecoder.NFP(2), Win32/Injector.COYK, Win32/Injector.COYL, Win32/Injector.COYM, Win32/Injector.COYN, Win32/Injector.COYO, Win32/Injector.COYP, Win32/Injector.COYQ, Win32/Injector.COYR, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EJEN, Win32/Kryptik.EJEO, Win32/Kryptik.EJEP, Win32/Kryptik.EJEQ, Win32/Kryptik.EJER, Win32/Kryptik.EJES, Win32/Lypserat.A, Win32/PSW.Fareit.F, Win32/Remtasu.Y, Win32/Simda.AE, Win32/Spy.Delf.QGU(3), Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.ABV (3), Win32/Tiny.NBO, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanProxy.Agent.NZP, Win64/Bedep.D, Win64/Kryptik.AMR

NOD32定義ファイル:12765 (2015/12/23 13:29)
MSIL/Injector.NHX, MSIL/Spy.Agent.ADK, Win32/Agent.WNI, Win32/Bedep.E(4), Win32/Filecoder.DI, Win32/Filecoder.FJ, Win32/Injector.COYG, Win32/Injector.COYH, Win32/Injector.COYI, Win32/Injector.COYJ, Win32/Kryptik.EJDY, Win32/Kryptik.EJDZ, Win32/Kryptik.EJEA, Win32/Kryptik.EJEB, Win32/Kryptik.EJEC, Win32/Kryptik.EJED, Win32/Kryptik.EJEE, Win32/Kryptik.EJEF, Win32/Kryptik.EJEG, Win32/Kryptik.EJEH, Win32/Kryptik.EJEI, Win32/Kryptik.EJEJ, Win32/Kryptik.EJEK, Win32/Kryptik.EJEL, Win32/Kryptik.EJEM, Win32/PSW.Fareit.D, Win32/PSW.Papras.ED, Win32/PSW.Papras.EJ (3), Win32/Small.NHI, Win32/Spatet.I, Win32/Spy.Delf.QGN, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Banload.WOO, Win32/VB.OOI, Win32/Wemosis.H

NOD32定義ファイル:12764 (2015/12/23 11:21)
MSIL/Bladabindi.AS (2), MSIL/Injector.NHW, MSIL/Kryptik.EQP, MSIL/PSW.Agent.OMJ, MSIL/TrojanDownloader.Agent.BHX, Win32/Adware.FileTour.CGF, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E (2), Win32/Delf.NZL, Win32/Enchanim.K, Win32/Extats.A, Win32/Filecoder.EM, Win32/Fynloski.AN (2), Win32/Injector.COXU, Win32/Injector.COXV, Win32/Injector.COXW, Win32/Injector.COXX, Win32/Injector.COXY, Win32/Injector.COXZ, Win32/Injector.COYA, Win32/Injector.COYB, Win32/Injector.COYC, Win32/Injector.COYD, Win32/Injector.COYE, Win32/Injector.COYF, Win32/Kelihos.H, Win32/Kryptik.EJDH, Win32/Kryptik.EJDI, Win32/Kryptik.EJDJ, Win32/Kryptik.EJDK, Win32/Kryptik.EJDL, Win32/Kryptik.EJDM, Win32/Kryptik.EJDN, Win32/Kryptik.EJDO, Win32/Kryptik.EJDP, Win32/Kryptik.EJDQ, Win32/Kryptik.EJDR, Win32/Kryptik.EJDS, Win32/Kryptik.EJDT, Win32/Kryptik.EJDU, Win32/Kryptik.EJDV, Win32/Kryptik.EJDW, Win32/Kryptik.EJDX, Win32/Leprum.D, Win32/Ponmocup.NG, Win32/PSW.Fareit.A, Win32/PSW.Papras.EJ (2), Win32/PSW.Tibia.NIC, Win32/Remtasu.Y, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NZP, Win32/Trustezeb.K, Win32/VB.SCL, Win64/Bedep.D (2), Win64/Kryptik.AMP, Win64/Kryptik.AMQ

NOD32定義ファイル:12763 (2015/12/23 04:06)
Android/Spy.Agent.RN (2), Android/TrojanDropper.Agent.FU (3), JS/Agent.NQI, JS/Exploit.Agent.NLI, JS/Exploit.Agent.NLJ, JS/Exploit.Agent.NLK, JS/Kilim.RI, MSIL/Agent.ABP, MSIL/Injector.NHU, MSIL/Injector.NHV, MSIL/Kryptik.EQO, MSIL/Spy.Agent.AGJ, MSIL/TrojanDownloader.Agent.BHI, MSIL/TrojanDropper.Agent.CCN, PHP/Agent.GA, Win32/Adware.FileTour.CGD, Win32/Adware.FileTour.CGE, Win32/Adware.ICLoader.LZ, Win32/Agent.XRR, Win32/Bedep.E, Win32/Chksyn.AQ, Win32/Dorkbot.B, Win32/Exploit.CVE-2014-6332.F, Win32/Farfli.AFJ, Win32/Filecoder.NFN, Win32/Fleercivet.AA, Win32/Fynloski.AA, Win32/Injector.COXN, Win32/Injector.COXO, Win32/Injector.COXP, Win32/Injector.COXQ, Win32/Injector.COXR, Win32/Injector.COXS, Win32/Injector.COXT, Win32/Kovter.D, Win32/Kryptik.EJCN, Win32/Kryptik.EJCO, Win32/Kryptik.EJCP, Win32/Kryptik.EJCQ, Win32/Kryptik.EJCR, Win32/Kryptik.EJCS, Win32/Kryptik.EJCT, Win32/Kryptik.EJCU, Win32/Kryptik.EJCV, Win32/Kryptik.EJCW, Win32/Kryptik.EJCX, Win32/Kryptik.EJCY, Win32/Kryptik.EJCZ, Win32/Kryptik.EJDA, Win32/Kryptik.EJDB, Win32/Kryptik.EJDC, Win32/Kryptik.EJDD, Win32/Kryptik.EJDE, Win32/Kryptik.EJDF, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Fareit.H, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/Tagak.O, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Hancitor.G, Win32/TrojanDownloader.Wauchos.BD (2), Win32/TrojanProxy.Agent.NZP, Win64/Bedep.D, Win64/Fleercivet.AD (2), Win64/Kryptik.AMO

NOD32定義ファイル:12762 (2015/12/23 00:58)
Android/Agent.QP (2), Android/Fadeb.Q (6), Android/Fobus.BD (2), Android/TrojanDropper.Agent.FZ (2), Android/TrojanDropper.Agent.GA(2), Android/TrojanDropper.Agent.GB (2), iOS/XcodeGhost.A(3), J2ME/TrojanSMS.Boxer.AI (2), Java/Adwind.QO (20), Java/TrojanDownloader.Agent.NLE (2), JS/Agent.NQH, JS/Kryptik.AYV, Linux/Flooder.Agent.DI (3), Linux/Flooder.Agent.DJ, Linux/Gafgyt.EZ(10), Linux/Gafgyt.FA (9), Linux/Gafgyt.FB (4), Linux/Gafgyt.FC(9), MSIL/Bamgadin.U, MSIL/Bladabindi.AS (2), MSIL/Kryptik.EQN, VBA/TrojanDownloader.Agent.ANF, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Dorkbot.I, Win32/Dridex.AA (2), Win32/ExtenBro.CB, Win32/Filecoder.ED, Win32/Filecoder.EM (2), Win32/Filecoder.FD (2), Win32/Injector.COXC, Win32/Injector.COXD, Win32/Injector.COXE, Win32/Injector.COXF, Win32/Injector.COXG, Win32/Injector.COXH, Win32/Injector.COXI, Win32/Injector.COXJ, Win32/Injector.COXK, Win32/Injector.COXL, Win32/Injector.COXM, Win32/Kovter.D, Win32/Kryptik.EJCG, Win32/Kryptik.EJCH, Win32/Kryptik.EJCI, Win32/Kryptik.EJCJ, Win32/Kryptik.EJCK, Win32/Kryptik.EJCL, Win32/Kryptik.EJCM, Win32/PSW.Fareit.G, Win32/Qbot.BK, Win32/Remtasu.Y(2), Win32/RiskWare.Chinbo.K (2), Win32/RiskWare.RemoteAdmin.Xinglong.A(6), Win32/Rozena.QG, Win32/Spy.Bebloh.K, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Agent.BYZ, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanProxy.Agent.NZP, Win64/Derusbi.AH

NOD32定義ファイル:12761 (2015/12/22 21:34)
Android/Qysly.U (6), Android/Qysly.V (2), Android/Rootnik.N(2), Android/Spy.Fiforeg.D, Android/TrojanDropper.Agent.CZ, Android/TrojanDropper.Agent.FY (2), Android/TrojanSMS.Agent.BOO (2), BAT/Obfuscated.L, Java/Adwind.QH (14), Java/Adwind.QI, Java/Adwind.QJ, Java/Adwind.QK, Java/Adwind.QL (14), Java/Adwind.QM, Java/Adwind.QN(14), JS/Kilim.RD, JS/TrojanDownloader.Agent.OEH (10), LNK/Agent.CP, MSIL/Agent.ACU, MSIL/Injector.NHT, MSIL/Spy.Agent.ADR, SWF/Exploit.Agent.JM(71), SWF/Exploit.CVE-2015-2419.A (2), SWF/Exploit.ExKit.AQ (3), SWF/Exploit.ExKit.BH, VBS/Exploit.Agent.NAB, VBS/TrojanDownloader.Agent.NTW, VBS/TrojanDownloader.Agent.NVS, Win32/Adware.FileTour.CGB, Win32/Adware.FileTour.CGC, Win32/Adware.Huangdaozeri.A (6), Win32/Bicololo.A(6), Win32/Dorkbot.I, Win32/ExtenBro.BZ, Win32/ExtenBro.CA, Win32/FakeIE.AM(3), Win32/Filecoder.DI (2), Win32/Filecoder.FD (2), Win32/Filecoder.FJ, Win32/Injector.Autoit.BZN, Win32/Injector.COWX, Win32/Injector.COWY, Win32/Injector.COWZ, Win32/Injector.COXA, Win32/Injector.COXB, Win32/Kryptik.EJBR, Win32/Kryptik.EJBS, Win32/Kryptik.EJBT, Win32/Kryptik.EJBU, Win32/Kryptik.EJBV, Win32/Kryptik.EJBW, Win32/Kryptik.EJBX, Win32/Kryptik.EJBY, Win32/Kryptik.EJBZ, Win32/Kryptik.EJCA, Win32/Kryptik.EJCB, Win32/Kryptik.EJCC, Win32/Kryptik.EJCD, Win32/Kryptik.EJCE, Win32/Kryptik.EJCF, Win32/Neurevt.I, Win32/PSW.Fareit.F, Win32/PSW.Papras.EH (2), Win32/Remtasu.Y, Win32/Spatet.I, Win32/Spy.Zbot.ABZ, Win32/Tinba.BT, Win32/TrojanClicker.Delf.NVA (2), Win32/TrojanClicker.VB.OIE (2), Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Nymaim.BA, Win32/Trustezeb.K, Win64/Bedep.D, Win64/Kryptik.AMN

NOD32定義ファイル:12760 (2015/12/22 18:01)
Android/TrojanSMS.Agent.BON (2), MSIL/ChadowTek.D, MSIL/PSW.Steam.PO (2), PDF/Phishing.Agent.BS, PDF/Phishing.Agent.BT, PDF/Phishing.Agent.BU, VBA/TrojanDropper.Agent.EP, Win32/Adware.FileTour.CFX, Win32/Adware.FileTour.CFY, Win32/Adware.FileTour.CFZ, Win32/Adware.FileTour.CGA, Win32/Adware.Wysarjegi.Q, Win32/Agent.WVW, Win32/Exploit.CVE-2012-0158.ABH, Win32/Exploit.CVE-2012-0158.ABI, Win32/Exploit.CVE-2015-1770.AE, Win32/Filecoder.ED, Win32/Fynloski.AN, Win32/Injector.Autoit.BZK, Win32/Injector.COWT, Win32/Injector.COWU, Win32/Injector.COWV, Win32/Injector.COWW, Win32/Kryptik.EJBF, Win32/Kryptik.EJBG, Win32/Kryptik.EJBH, Win32/Kryptik.EJBI, Win32/Kryptik.EJBJ, Win32/Kryptik.EJBK, Win32/Kryptik.EJBL, Win32/Kryptik.EJBM, Win32/Kryptik.EJBN, Win32/Kryptik.EJBO, Win32/Kryptik.EJBP, Win32/Kryptik.EJBQ, Win32/PSW.Fareit.H, Win32/RiskWare.HackAV.RQ, Win32/Spatet.I, Win32/Spy.Weecnaw.A, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.WOO, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NZP, Win32/Trustezeb.K, Win64/Bedep.D

NOD32定義ファイル:12759 (2015/12/22 13:52)
MSIL/Bladabindi.AS, MSIL/Bladabindi.BH, MSIL/Injector.NHQ, MSIL/Injector.NHR, MSIL/Injector.NHS, MSIL/Kryptik.EQM, VBA/TrojanDownloader.Agent.ANC, VBA/TrojanDownloader.Agent.AND, Win32/Boaxxe.BV, Win32/Filecoder.DI, Win32/Filecoder.FJ, Win32/Injector.COWJ, Win32/Injector.COWK, Win32/Injector.COWL, Win32/Injector.COWM, Win32/Injector.COWN, Win32/Injector.COWO, Win32/Injector.COWP, Win32/Injector.COWQ, Win32/Injector.COWR, Win32/Injector.COWS, Win32/Kovter.C, Win32/Kryptik.EJAU, Win32/Kryptik.EJAV, Win32/Kryptik.EJAW, Win32/Kryptik.EJAX, Win32/Kryptik.EJAY, Win32/Kryptik.EJAZ, Win32/Kryptik.EJBA, Win32/Kryptik.EJBB, Win32/Kryptik.EJBC, Win32/Kryptik.EJBD, Win32/Kryptik.EJBE, Win32/PSW.Fareit.G, Win32/PSW.Fareit.K, Win32/PSW.Papras.EJ (2), Win32/Remtasu.Y, Win32/Spatet.A (3), Win32/Spy.Bebloh.K, Win32/Spy.Delf.QGN, Win32/Spy.Weecnaw.A (3), Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDropper.Agent.PYN, Win32/TrojanProxy.Agent.NZP

NOD32定義ファイル:12758 (2015/12/22 08:01)
JS/Exploit.CVE-2014-1510.A, JS/Kilim.RD (4), JS/Kryptik.AYU, JS/TrojanDownloader.Nemucod.CX (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.AZ, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (2), MSIL/Injector.NHM, MSIL/Injector.NHN, MSIL/Injector.NHO, MSIL/Injector.NHP, MSIL/Kryptik.EQK, MSIL/Kryptik.EQL, MSIL/NanoCore.E (2), MSIL/TrojanDropper.Agent.CCM, Win32/Adware.FileTour.CFV, Win32/Adware.FileTour.CFW, Win32/Adware.LoadMoney.AWD, Win32/Adware.MaxDriver.D, Win32/Agent.QNC, Win32/Agent.RYR, Win32/Bedep.E, Win32/Farfli.AFY, Win32/Filecoder.DI, Win32/Filecoder.FD, Win32/Fynloski.AS, Win32/Injector.COWC, Win32/Injector.COWD, Win32/Injector.COWE, Win32/Injector.COWF, Win32/Injector.COWG, Win32/Injector.COWH, Win32/Injector.COWI, Win32/Kryptik.EJAI, Win32/Kryptik.EJAJ, Win32/Kryptik.EJAK, Win32/Kryptik.EJAL, Win32/Kryptik.EJAM, Win32/Kryptik.EJAN, Win32/Kryptik.EJAO, Win32/Kryptik.EJAP, Win32/Kryptik.EJAQ, Win32/Kryptik.EJAR, Win32/Kryptik.EJAS, Win32/Kryptik.EJAT, Win32/Nuwar.CU, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/Spy.Autoit.BY (3), Win32/Spy.Zbot.YW, Win32/Tagak.O, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.WTS, Win32/TrojanDownloader.Delf.BOT(2), Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanProxy.Agent.NZP, Win32/Trustezeb.K, Win32/VBObfus.SA, Win64/Bedep.D

NOD32定義ファイル:12757 (2015/12/22 04:08)
JS/Kilim.RG (2), JS/Kilim.RH (2), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC, MSIL/Immirat.A, MSIL/Injector.NHK, MSIL/Injector.NHL, MSIL/Kryptik.EQG, MSIL/Kryptik.EQH, MSIL/Kryptik.EQI, MSIL/Kryptik.EQJ, MSIL/NanoCore.E, MSIL/NanoCore.K (2), SWF/Exploit.Agent.JM (71), SWF/Exploit.ExKit.BH(2), VBA/TrojanDownloader.Agent.ANB, VBS/TrojanDownloader.Agent.NVR, Win32/Adware.FileTour.CFU, Win32/Agent.RYR, Win32/Agent.WNI, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Boaxxe.CR, Win32/Filecoder.DI, Win32/Filecoder.FJ, Win32/Fynloski.AA, Win32/Injector.COVN, Win32/Injector.COVO, Win32/Injector.COVP, Win32/Injector.COVQ, Win32/Injector.COVR, Win32/Injector.COVS, Win32/Injector.COVT, Win32/Injector.COVU, Win32/Injector.COVV, Win32/Injector.COVW, Win32/Injector.COVX, Win32/Injector.COVY (2), Win32/Injector.COVZ, Win32/Injector.COWA, Win32/Injector.COWB, Win32/Kovter.D, Win32/Kryptik.EIZT, Win32/Kryptik.EIZU, Win32/Kryptik.EIZV, Win32/Kryptik.EIZW, Win32/Kryptik.EIZX, Win32/Kryptik.EIZY, Win32/Kryptik.EIZZ, Win32/Kryptik.EJAA, Win32/Kryptik.EJAB, Win32/Kryptik.EJAC, Win32/Kryptik.EJAD, Win32/Kryptik.EJAE, Win32/Kryptik.EJAF, Win32/Kryptik.EJAG, Win32/Kryptik.EJAH, Win32/PSW.Fareit.F, Win32/PSW.Fareit.G, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Qbot.BK, Win32/Remtasu.Y, Win32/Sednit.AH (2), Win32/Spatet.T, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Wauchos.BD, Win32/VB.OOI, Win64/Bedep.D, Win64/Kryptik.AMM

NOD32定義ファイル:12756 (2015/12/22 00:07)
Android/TrojanDropper.Agent.ES (4), Android/TrojanDropper.Agent.FX(2), Android/TrojanSMS.Agent.BOM (2), BAT/Agent.OCF (2), Java/Adwind.QG(2), Linux/Derusbi.A (3), Linux/Flooder.Agent.DI, Linux/Gafgyt.EX (2), Linux/Gafgyt.EY (11), MSIL/Agent.ABP, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Injector.NHI, MSIL/Injector.NHJ, MSIL/Kryptik.EQE, MSIL/Kryptik.EQF, MSIL/PSW.Agent.POX, MSIL/Spy.Agent.AHR, MSIL/Spy.Keylogger.BGD, MSIL/TrojanDownloader.Tiny.NF (2), SWF/Exploit.Agent.HQ, SWF/Exploit.Agent.JM(59), SWF/Exploit.ExKit.AL (17), SWF/Exploit.ExKit.AQ (11), SWF/Exploit.ExKit.BH (8), VBA/TrojanDownloader.Agent.ANA, VBS/Runner.NDO, VBS/Spy.Agent.E (4), VBS/Spy.Banker.AA, VBS/Spy.Banker.Z, Win32/Adware.FileTour.CFS, Win32/Adware.FileTour.CFT, Win32/Adware.Kraddare.LL (4), Win32/Adware.LoadMoney.AWD, Win32/Agent.WGH(2), Win32/Dorkbot.B, Win32/Dridex.AA, Win32/Dridex.AC, Win32/Enchanim.K, Win32/Filecoder.DI, Win32/Filecoder.FJ, Win32/Filecoder.NFO (2), Win32/Fynloski.AA, Win32/Fynloski.AN, Win32/Injector.Autoit.BZK, Win32/Injector.COVG, Win32/Injector.COVH, Win32/Injector.COVI, Win32/Injector.COVJ, Win32/Injector.COVK, Win32/Injector.COVL, Win32/Injector.COVM, Win32/Kryptik.EIZC, Win32/Kryptik.EIZD, Win32/Kryptik.EIZE, Win32/Kryptik.EIZF, Win32/Kryptik.EIZG, Win32/Kryptik.EIZH, Win32/Kryptik.EIZI, Win32/Kryptik.EIZJ, Win32/Kryptik.EIZK, Win32/Kryptik.EIZL, Win32/Kryptik.EIZM, Win32/Kryptik.EIZN, Win32/Kryptik.EIZO, Win32/Kryptik.EIZP, Win32/Kryptik.EIZQ, Win32/Kryptik.EIZR, Win32/Kryptik.EIZS, Win32/Neurevt.I, Win32/PSW.Agent.NTM, Win32/PSW.Agent.OBN (2), Win32/PSW.Agent.OBO (2), Win32/PSW.Papras.EJ (2), Win32/Rioselx.B, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tinba.BT(2), Win32/TrojanDownloader.Agent.BXE (4), Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDropper.Agent.RFP, Win64/Dridex.I, Win64/Kryptik.AML

NOD32定義ファイル:12755 (2015/12/21 21:14)
Android/Agent.QM (2), Android/Agent.QN (2), Android/Agent.QO (2), Android/HiddenApp.K, Android/Locker.GB (2), Android/TrojanSMS.Agent.BOL (2), BAT/KillWin.NEX (2), BAT/Obfuscated.K, HTML/Phishing.PosteItaliane.B, Java/Adwind.QF (12), Java/TrojanDownloader.Agent.NLC (4), Java/TrojanDownloader.Agent.NLD, JS/TrojanDropper.Agent.NAQ, MSIL/Agent.ACU, MSIL/Bladabindi.AS (2), MSIL/Injector.NHF, MSIL/Injector.NHG, MSIL/Injector.NHH, MSIL/NanoCore.K, MSIL/Spy.Keylogger.BGC (2), MSIL/TrojanDownloader.Agent.BHI, MSIL/TrojanDownloader.Agent.BHW, MSIL/TrojanDownloader.Small.ADV (2), MSIL/TrojanDropper.Agent.CCL, VBA/TrojanDownloader.Agent.AMZ, Win32/Adware.Agent.NPJ(2), Win32/Adware.DownloadWare.J, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.CFR, Win32/Adware.Hebogo.C, Win32/Adware.Kraddare.LK(6), Win32/Adware.Wysarjegi.P, Win32/AutoRun.Remtasu.E, Win32/Bedep.E (3), Win32/Chksyn.AQ, Win32/Dorkbot.B, Win32/Dridex.AC, Win32/FakeIE.AL, Win32/Filecoder.ED, Win32/Filecoder.EQ, Win32/Filecoder.FH, Win32/Filecoder.FJ, Win32/Injector.Autoit.BZL, Win32/Injector.Autoit.BZM, Win32/Injector.COUZ, Win32/Injector.COVA, Win32/Injector.COVB, Win32/Injector.COVC, Win32/Injector.COVD, Win32/Injector.COVE, Win32/Injector.COVF, Win32/KillMBR.NBP, Win32/Kovter.D, Win32/Kryptik.EIYO, Win32/Kryptik.EIYP, Win32/Kryptik.EIYQ, Win32/Kryptik.EIYR, Win32/Kryptik.EIYS, Win32/Kryptik.EIYT, Win32/Kryptik.EIYU, Win32/Kryptik.EIYV, Win32/Kryptik.EIYW, Win32/Kryptik.EIYX, Win32/Kryptik.EIYY, Win32/Kryptik.EIYZ, Win32/Kryptik.EIZA, Win32/Kryptik.EIZB, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (2), Win32/Spatet.I, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Agent.BYY, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Addrop.U, Win64/Bedep.D, Win64/Kryptik.AMK

NOD32定義ファイル:12754 (2015/12/21 18:03)
Android/TrojanDropper.Agent.FV (2), Android/TrojanDropper.Agent.FW(2), JS/TrojanDownloader.Nemucod.CW (2), JS/TrojanDropper.Agent.NAQ, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.F, MSIL/Injector.NHB, MSIL/Injector.NHC, MSIL/Injector.NHD, MSIL/Injector.NHE, MSIL/Kryptik.EQC, MSIL/Kryptik.EQD, Win32/Adware.FileTour.CFP, Win32/Adware.FileTour.CFQ, Win32/Adware.ICLoader.LV, Win32/Bedep.E(2), Win32/Boaxxe.BR, Win32/Filecoder.DI, Win32/Filecoder.FJ, Win32/Injector.Autoit.BZK (2), Win32/Injector.COUR, Win32/Injector.COUS, Win32/Injector.COUT, Win32/Injector.COUU, Win32/Injector.COUV, Win32/Injector.COUW, Win32/Injector.COUX, Win32/Injector.COUY, Win32/Kelihos.H, Win32/Kryptik.EIYE, Win32/Kryptik.EIYF, Win32/Kryptik.EIYG, Win32/Kryptik.EIYH, Win32/Kryptik.EIYI, Win32/Kryptik.EIYJ, Win32/Kryptik.EIYK, Win32/Kryptik.EIYL, Win32/Kryptik.EIYM, Win32/Kryptik.EIYN, Win32/PSW.Fareit.F, Win32/Rioselx.B, Win32/TrojanDownloader.Agent.BXE (4), Win32/TrojanDownloader.Banload.WVP(2), Win32/TrojanDownloader.Wauchos.BD, Win64/Bedep.D, Win64/Kryptik.AMJ

NOD32定義ファイル:12753 (2015/12/21 13:00)
MSIL/Agent.ABP, MSIL/Bladabindi.AS (3), MSIL/Bladabindi.BH, MSIL/Injector.NHA, MSIL/Kryptik.EQB, MSIL/NanoCore.K, MSIL/Spy.Agent.ADL, MSIL/Spy.Agent.ADR, MSIL/TrojanDownloader.Small.ADU(2), MSIL/TrojanDropper.Agent.CCK, VBA/TrojanDownloader.Agent.AMY, Win32/Agent.RCJ, Win32/Chksyn.AQ, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Filecoder.FJ (2), Win32/Fynloski.AN, Win32/Injector.COUH, Win32/Injector.COUI, Win32/Injector.COUJ, Win32/Injector.COUK, Win32/Injector.COUL, Win32/Injector.COUM, Win32/Injector.COUN, Win32/Injector.COUO, Win32/Injector.COUP, Win32/Injector.COUQ, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.EIXY, Win32/Kryptik.EIXZ, Win32/Kryptik.EIYA, Win32/Kryptik.EIYB, Win32/Kryptik.EIYC, Win32/Kryptik.EIYD, Win32/PSW.Fareit.F, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV

NOD32定義ファイル:12752 (2015/12/21 04:13)
Android/TrojanSMS.FakeInst.GZ (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BH, MSIL/Injector.NGZ, MSIL/Kryptik.EPZ, MSIL/Kryptik.EQA, MSIL/NanoCore.E, MSIL/Spy.Keylogger.BGB, Win32/Adware.FileTour.CFN, Win32/Adware.FileTour.CFO, Win32/Adware.Wysarjegi.N, Win32/Adware.Wysarjegi.O, Win32/AutoRun.VB.BJD, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Boaxxe.CR, Win32/Filecoder.FJ, Win32/Injector.Autoit.BZJ, Win32/Injector.COTY, Win32/Injector.COTZ, Win32/Injector.COUA, Win32/Injector.COUB, Win32/Injector.COUC, Win32/Injector.COUD, Win32/Injector.COUE, Win32/Injector.COUF, Win32/Injector.COUG, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EIXP, Win32/Kryptik.EIXQ, Win32/Kryptik.EIXR, Win32/Kryptik.EIXS, Win32/Kryptik.EIXT, Win32/Kryptik.EIXU, Win32/Kryptik.EIXV, Win32/Kryptik.EIXW, Win32/Kryptik.EIXX, Win32/Neurevt.I (2), Win32/PSW.Papras.EJ, Win32/PSW.Tibia.NIC, Win32/Spy.Weecnaw.A, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Wauchos.BD

NOD32定義ファイル:12751 (2015/12/20 21:48)
DOC/Fraud.Y, MSIL/Agent.ABP, MSIL/Injector.NGY, MSIL/Kryptik.EPY, MSIL/Small.BC (3), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.CFK, Win32/Adware.FileTour.CFL, Win32/Adware.FileTour.CFM, Win32/Adware.LoadMoney.AWD, Win32/Adware.Wysarjegi.M, Win32/Agent.WNI, Win32/Bedep.E, Win32/Farfli.BXM (2), Win32/Injector.COTU, Win32/Injector.COTV, Win32/Injector.COTW, Win32/Injector.COTX, Win32/Kovter.C, Win32/Kryptik.EIXF, Win32/Kryptik.EIXG, Win32/Kryptik.EIXH, Win32/Kryptik.EIXI, Win32/Kryptik.EIXJ, Win32/Kryptik.EIXK, Win32/Kryptik.EIXL, Win32/Kryptik.EIXM, Win32/Kryptik.EIXN, Win32/Kryptik.EIXO, Win32/Neurevt.I, Win32/PSW.Papras.EH, Win32/Regil.BR (2), Win32/Rozena.OV, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Agent.BYX, Win64/Riskware.NetFilter.I

NOD32定義ファイル:12750 (2015/12/20 17:58)
Android/Qysly.T (2), MSIL/Injector.NGW, MSIL/Injector.NGX, Win32/Adware.FileTour.CFH, Win32/Adware.FileTour.CFI, Win32/Adware.FileTour.CFJ, Win32/Adware.ICLoader.LV, Win32/Bedep.E, Win32/Chksyn.AQ, Win32/Filecoder.FJ (2), Win32/Injector.COTQ, Win32/Injector.COTR, Win32/Injector.COTS, Win32/Injector.COTT, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EIWS, Win32/Kryptik.EIWT, Win32/Kryptik.EIWU, Win32/Kryptik.EIWV, Win32/Kryptik.EIWW, Win32/Kryptik.EIWX, Win32/Kryptik.EIWY, Win32/Kryptik.EIWZ, Win32/Kryptik.EIXA, Win32/Kryptik.EIXB, Win32/Kryptik.EIXC, Win32/Kryptik.EIXD, Win32/Kryptik.EIXE, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.WOO, Win32/TrojanDownloader.Nymaim.BA (2), Win64/Bedep.D (2)

NOD32定義ファイル:12749 (2015/12/20 03:46)
DOC/Fraud.X, JS/TrojanDownloader.Nemucod.CV, MSIL/Agent.AFW (2), MSIL/Agent.QXU (3), MSIL/Bladabindi.AS (3), MSIL/Bladabindi.BC, MSIL/Injector.NGV, MSIL/Kryptik.EPX, Win32/Adware.FileTour.CFE, Win32/Adware.FileTour.CFF, Win32/Adware.FileTour.CFG, Win32/Adware.Wysarjegi.L, Win32/Agent.VQJ, Win32/Agent.WNI, Win32/Boaxxe.CR, Win32/Chksyn.AQ, Win32/Delf.TDU, Win32/Filecoder.EM, Win32/Filecoder.FJ(2), Win32/Injector.COTF, Win32/Injector.COTG, Win32/Injector.COTH, Win32/Injector.COTI, Win32/Injector.COTJ, Win32/Injector.COTK, Win32/Injector.COTL, Win32/Injector.COTM, Win32/Injector.COTN, Win32/Injector.COTO, Win32/Injector.COTP, Win32/Kovter.C, Win32/Kryptik.EIWB, Win32/Kryptik.EIWC, Win32/Kryptik.EIWD, Win32/Kryptik.EIWE, Win32/Kryptik.EIWF, Win32/Kryptik.EIWG, Win32/Kryptik.EIWH, Win32/Kryptik.EIWI, Win32/Kryptik.EIWJ, Win32/Kryptik.EIWK, Win32/Kryptik.EIWL, Win32/Kryptik.EIWM, Win32/Kryptik.EIWN, Win32/Kryptik.EIWO, Win32/Kryptik.EIWP, Win32/Kryptik.EIWQ, Win32/Kryptik.EIWR, Win32/Lethic.AF, Win32/Packed.Themida.AFL, Win32/PSW.Papras.EJ (2), Win32/Spatet.I (2), Win32/Spy.Delf.PTI (2), Win32/Spy.Shiz.NCR, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.WOO, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QWK (2), Win32/Trustezeb.K (2), Win64/Bedep.D(2), Win64/Kryptik.AMH, Win64/Kryptik.AMI

NOD32定義ファイル:12748 (2015/12/19 21:50)
DOC/Fraud.W, HTML/Phishing.Microsoft.B, MSIL/Immirat.B(2), MSIL/Immirat.C, MSIL/Injector.NGT, MSIL/Injector.NGU, MSIL/NanoCore.K (2), MSIL/Surveyer.DI, MSIL/TrojanDropper.Agent.CCJ, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.CFC, Win32/Adware.FileTour.CFD, Win32/Adware.ICLoader.LV, Win32/Agent.RNN, Win32/Autoit.KQ, Win32/Bayrob.AO (2), Win32/Bayrob.AP (2), Win32/Bedep.E(2), Win32/Dorkbot.B (2), Win32/Farfli.BXL, Win32/Injector.Autoit.BZD, Win32/Injector.COTA, Win32/Injector.COTB, Win32/Injector.COTC, Win32/Injector.COTD, Win32/Injector.COTE, Win32/Kovter.C, Win32/Kryptik.EIVT, Win32/Kryptik.EIVU, Win32/Kryptik.EIVV, Win32/Kryptik.EIVW, Win32/Kryptik.EIVX, Win32/Kryptik.EIVY, Win32/Kryptik.EIVZ, Win32/Kryptik.EIWA, Win32/PSW.Papras.EJ (2), Win32/Rozena.CP, Win32/Spy.Weecnaw.A, Win32/TrojanDownloader.Agent.BXE(2), Win32/TrojanDownloader.Agent.BYW (2), Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:12747 (2015/12/19 18:00)
Java/Adwind.QE (2), MSIL/Agent.ABP, MSIL/Agent.QXT, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.O, MSIL/Injector.NGP, MSIL/Injector.NGQ, MSIL/Injector.NGR, MSIL/Injector.NGS, MSIL/Kryptik.EPV, MSIL/Kryptik.EPW, MSIL/Spy.Agent.AES, Win32/Adware.FileTour.CFB, Win32/Adware.ICLoader.LV, Win32/Autoit.JE, Win32/AutoRun.Remtasu.E, Win32/Bayrob.AL, Win32/Bedep.E (5), Win32/Boaxxe.BR, Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Filecoder.FJ, Win32/Injector.COST, Win32/Injector.COSU, Win32/Injector.COSV, Win32/Injector.COSW, Win32/Injector.COSX, Win32/Injector.COSY, Win32/Injector.COSZ, Win32/Kasidet.AF, Win32/Kelihos.H, Win32/Kryptik.EIVA, Win32/Kryptik.EIVB, Win32/Kryptik.EIVC, Win32/Kryptik.EIVD, Win32/Kryptik.EIVE, Win32/Kryptik.EIVF, Win32/Kryptik.EIVG, Win32/Kryptik.EIVH, Win32/Kryptik.EIVI, Win32/Kryptik.EIVJ, Win32/Kryptik.EIVK, Win32/Kryptik.EIVL, Win32/Kryptik.EIVM, Win32/Kryptik.EIVN, Win32/Kryptik.EIVO, Win32/Kryptik.EIVP, Win32/Kryptik.EIVQ, Win32/Kryptik.EIVR, Win32/Kryptik.EIVS, Win32/Pronny.LJ, Win32/PSW.Fareit.K, Win32/PSW.Papras.EH (4), Win32/Spatet.T (2), Win32/Spy.Zbot.AAO, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Agent.BYV, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDropper.Agent.RFP (2), Win32/Trustezeb.K (2), Win64/Bedep.D

NOD32定義ファイル:12746 (2015/12/19 07:49)
MSIL/Agent.QXS, MSIL/Bladabindi.AS (2), MSIL/Injector.NGN, MSIL/Injector.NGO, MSIL/NanoCore.E (2), MSIL/NanoCore.K (2), MSIL/Spy.Agent.AES, Win32/Adware.FileTour.CFA, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Filecoder.EM, Win32/Filecoder.FJ, Win32/Filecoder.Q, Win32/Injector.Autoit.BZI, Win32/Injector.COSP, Win32/Injector.COSQ, Win32/Injector.COSR, Win32/Injector.COSS, Win32/Kryptik.EIUT, Win32/Kryptik.EIUU, Win32/Kryptik.EIUV, Win32/Kryptik.EIUW, Win32/Kryptik.EIUX, Win32/Kryptik.EIUY, Win32/Kryptik.EIUZ, Win32/Lethic.AF, Win32/Poison.NCY, Win32/PSW.Papras.EJ(3), Win32/PSW.VB.NIS, Win32/Ramnit.A, Win32/Stimilik.AG (6), Win32/TrojanDownloader.Agent.BXE (2), Win32/TrojanDownloader.Agent.BYU, Win32/TrojanDownloader.Banload.WOO, Win32/VB.OOI

NOD32定義ファイル:12745 (2015/12/19 04:06)
Android/Exploit.Lotoor.GR (2), Android/Spy.Agent.RM (2), Android/TrojanDownloader.FakeApp.F (3), Android/TrojanDropper.Agent.FU(2), Android/TrojanSMS.Agent.BOK (2), iOS/Tinyv.B (6), iOS/Tinyv.C (3), Java/Adwind.QB (14), Java/Adwind.QC (21), Java/Adwind.QD, Linux/Agent.DE(2), MSIL/Arcdoor.AW, MSIL/Bladabindi.BH, MSIL/Immirat.B, MSIL/Injector.NGM, MSIL/NanoCore.K (2), MSIL/Stimilik.HZ, MSIL/TrojanDownloader.Agent.BHV, SWF/Exploit.Agent.IG (2), SWF/Exploit.Agent.JH, SWF/Exploit.Agent.JM (73), SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.AQ (5), SWF/Exploit.ExKit.BH (2), VBS/Kryptik.FH, Win32/Adware.Adstantinko.D, Win32/Adware.FileTour.ADV(2), Win32/Adware.FileTour.CEM (2), Win32/Adware.FileTour.CEY, Win32/Adware.FileTour.CEZ, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Boaxxe.CR, Win32/Chksyn.AQ, Win32/Delf.OQL, Win32/Delf.OQM (2), Win32/Filecoder.DA, Win32/Filecoder.DI, Win32/Filecoder.FJ, Win32/Injector.COSI, Win32/Injector.COSJ, Win32/Injector.COSK, Win32/Injector.COSL, Win32/Injector.COSM, Win32/Injector.COSN, Win32/Injector.COSO, Win32/Kasidet.AB, Win32/Kelihos.H, Win32/Kryptik.EIUE, Win32/Kryptik.EIUF, Win32/Kryptik.EIUG, Win32/Kryptik.EIUH, Win32/Kryptik.EIUI, Win32/Kryptik.EIUJ, Win32/Kryptik.EIUK, Win32/Kryptik.EIUL, Win32/Kryptik.EIUM, Win32/Kryptik.EIUN, Win32/Kryptik.EIUO, Win32/Kryptik.EIUP, Win32/Kryptik.EIUQ, Win32/Kryptik.EIUR, Win32/Kryptik.EIUS, Win32/PSW.Papras.EJ (2), Win32/PSW.Papras.EP, Win32/RA-based.NDO (2), Win32/Small.NPE (2), Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Bebloh.K, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Stimilik.AG (3), Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE(3), Win32/TrojanDownloader.Agent.BYP, Win32/TrojanDownloader.Banload.WVO, Win32/TrojanDownloader.Wauchos.BD (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NYH, Win32/VB.OOI, Win64/Adware.Navegaki.I, Win64/Bedep.D, Win64/Kryptik.AMG

NOD32定義ファイル:12744 (2015/12/19 00:23)
Android/Agent.QL (2), Android/Fobus.BC (2), Android/Spy.Fiforeg.D, Android/TrojanDropper.Agent.FT (2), JS/Bondat.K, JS/TrojanDownloader.Agent.OEG, Linux/Flooder.L, Linux/Shellcode.BI, Linux/Spoofer.Small.J, Linux/Tsunami.NFX, MSIL/Agent.ABP(2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.CF(2), MSIL/Bladabindi.AH, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH, MSIL/Injector.NGK, MSIL/Injector.NGL, MSIL/Kryptik.EPR, MSIL/Kryptik.EPS, MSIL/Kryptik.EPT, MSIL/Kryptik.EPU, MSIL/NanoCore.K (2), MSIL/Small.BA(2), MSIL/Spy.Keylogger.BGA, MSIL/TrojanDownloader.Agent.BHU, NSIS/TrojanDownloader.Agent.NUE (3), VBS/TrojanDownloader.Agent.NTG, Win32/Adware.FileTour.CEV, Win32/Adware.FileTour.CEW, Win32/Adware.FileTour.CEX, Win32/Adware.LoadMoney.AWD (2), Win32/Adware.VB.NAL (2), Win32/Agent.PEL, Win32/Agent.WNI, Win32/Agent.XSJ, Win32/AHK.C (2), Win32/Autoit.LP, Win32/Delf.OQK, Win32/Exploit.Agent.NHO, Win32/Favadd.NAH (2), Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Filecoder.FD, Win32/Filecoder.FJ, Win32/HackTool.Autoit.C, Win32/Injector.CORZ, Win32/Injector.COSA, Win32/Injector.COSB, Win32/Injector.COSC, Win32/Injector.COSD, Win32/Injector.COSE, Win32/Injector.COSF, Win32/Injector.COSG, Win32/Injector.COSH, Win32/Kasidet.AE, Win32/Kovter.D, Win32/Kryptik.EITQ, Win32/Kryptik.EITR, Win32/Kryptik.EITS, Win32/Kryptik.EITT, Win32/Kryptik.EITU, Win32/Kryptik.EITV, Win32/Kryptik.EITW, Win32/Kryptik.EITX, Win32/Kryptik.EITY, Win32/Kryptik.EITZ, Win32/Kryptik.EIUA, Win32/Kryptik.EIUB, Win32/Kryptik.EIUC, Win32/Kryptik.EIUD, Win32/PSW.Papras.EJ (2), Win32/Remtasu.Y, Win32/Small.NPC, Win32/Small.NPD, Win32/Spy.Agent.OUE, Win32/Stimilik.AG, Win32/TrojanClicker.Agent.NXX (4), Win32/TrojanClicker.VB.OID, Win32/TrojanDownloader.Agent.BXE (2), Win32/TrojanDownloader.Agent.BYT(5), Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDropper.VB.OSF (2), Win32/Trustezeb.J (2), Win32/Trustezeb.K, Win64/Bedep.D, Win64/Kryptik.AMF

NOD32定義ファイル:12743 (2015/12/18 21:03)
Android/Agent.QK (2), Android/Fobus.BB (2), Android/Guerrilla.G (2), Android/TrojanSMS.Agent.BOJ (2), JS/ExtenBro.Agent.BE, JS/Kryptik.AYR, JS/TrojanDownloader.Nemucod.CQ, JS/TrojanDownloader.Nemucod.CR(2), MSIL/Agent.QXR, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS(2), MSIL/HackTool.Agent.HA, MSIL/Injector.NGI, MSIL/Injector.NGJ, MSIL/NanoCore.K (2), MSIL/Spy.Keylogger.BFY (2), MSIL/Spy.Keylogger.BFZ(2), MSIL/TrojanDownloader.Agent.BHT, MSIL/TrojanDropper.Agent.CCI, VBA/TrojanDownloader.Agent.AMX, VBA/TrojanDropper.Agent.EO, VBS/TrojanDownloader.Agent.NVP, VBS/TrojanDownloader.Agent.NVQ, Win32/Adware.ConvertAd.AEQ, Win32/Adware.FileTour.CEU, Win32/Adware.HPDefender.H (2), Win32/Adware.Wysarjegi.K, Win32/Bayrob.AN(2), Win32/Boaxxe.BR (2), Win32/Dorkbot.I, Win32/Exploit.Agent.NHM (2), Win32/Exploit.Agent.NHN (2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.FD, Win32/Filecoder.FJ (2), Win32/Fynloski.AN, Win32/HackTool.Autoit.C, Win32/Injector.Autoit.BZH, Win32/Injector.CORN, Win32/Injector.CORO, Win32/Injector.CORP, Win32/Injector.CORQ, Win32/Injector.CORR, Win32/Injector.CORS, Win32/Injector.CORT, Win32/Injector.CORU, Win32/Injector.CORV, Win32/Injector.CORW, Win32/Injector.CORX, Win32/Injector.CORY, Win32/Kovter.D (2), Win32/Kryptik.EISZ, Win32/Kryptik.EITA, Win32/Kryptik.EITB, Win32/Kryptik.EITC, Win32/Kryptik.EITD, Win32/Kryptik.EITE, Win32/Kryptik.EITF, Win32/Kryptik.EITG, Win32/Kryptik.EITH, Win32/Kryptik.EITI, Win32/Kryptik.EITJ, Win32/Kryptik.EITK, Win32/Kryptik.EITL, Win32/Kryptik.EITM, Win32/Kryptik.EITN, Win32/Kryptik.EITO, Win32/Kryptik.EITP, Win32/Lurk.AF, Win32/Neurevt.I, Win32/PSW.Agent.NTM, Win32/PSW.Agent.NUS, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (2), Win32/Remtasu.Y, Win32/Sality.NFC, Win32/SchwarzeSonne.BO (3), Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.ACI, Win32/Tinba.BT (2), Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Agent.BYR, Win32/TrojanDownloader.Autoit.OAW (2), Win32/TrojanDownloader.Banload.WVN (2), Win32/TrojanDownloader.IndigoRose.AG(2), Win32/TrojanDownloader.Nymaim.BA

NOD32定義ファイル:12742 (2015/12/18 18:05)
MSIL/Bladabindi.AS, MSIL/HackTool.Crypter.JT, MSIL/Kryptik.EPQ, MSIL/NanoCore.K, MSIL/TrojanDropper.Binder.FS (2), Win32/Adware.FileTour.CET, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.XRR, Win32/Bayrob.AM (2), Win32/Exploit.Agent.NHL, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Injector.CORD, Win32/Injector.CORE, Win32/Injector.CORF, Win32/Injector.CORG, Win32/Injector.CORH, Win32/Injector.CORI, Win32/Injector.CORJ, Win32/Injector.CORK, Win32/Injector.CORL, Win32/Injector.CORM, Win32/Kelihos.H, Win32/Kryptik.EIRB, Win32/Kryptik.EISS, Win32/Kryptik.EIST, Win32/Kryptik.EISU, Win32/Kryptik.EISV, Win32/Kryptik.EISW, Win32/Kryptik.EISX, Win32/Kryptik.EISY, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.F, Win32/Spy.Autoit.BT, Win32/Spy.Banker.ACTE (2), Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Agent.BXE (2), Win32/TrojanDownloader.Nymaim.BA, Win32/Trustezeb.K

NOD32定義ファイル:12741 (2015/12/18 12:59)
MSIL/Agent.ABP, MSIL/Agent.QXQ (2), MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.AS (2), MSIL/Injector.NGH, MSIL/Kryptik.EPO, MSIL/Kryptik.EPP, MSIL/NanoCore.K, MSIL/Spy.Agent.ADK, Win32/Agent.WNI, Win32/Agent.WOG, Win32/AutoRun.Delf.LV, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Filecoder.DI, Win32/Filecoder.FJ, Win32/Injector.COQX, Win32/Injector.COQY, Win32/Injector.COQZ, Win32/Injector.CORA, Win32/Injector.CORB, Win32/Injector.CORC, Win32/Kelihos.H, Win32/Kryptik.EISL, Win32/Kryptik.EISM, Win32/Kryptik.EISN, Win32/Kryptik.EISO, Win32/Kryptik.EISP, Win32/Kryptik.EISQ, Win32/Kryptik.EISR, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.EJ, Win32/TrojanDownloader.Agent.BYQ (2), Win64/Bedep.D, Win64/Kryptik.AME

NOD32定義ファイル:12740 (2015/12/18 07:53)
JS/TrojanDownloader.Nemucod.CR, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/NanoCore.E, MSIL/NanoCore.K, Win32/Adware.FileTour.CER, Win32/Adware.FileTour.CES, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E, Win32/Enchanim.K, Win32/Filecoder.FJ (2), Win32/Fynloski.AA, Win32/Injector.COQP, Win32/Injector.COQQ, Win32/Injector.COQR, Win32/Injector.COQS, Win32/Injector.COQT, Win32/Injector.COQU, Win32/Injector.COQV, Win32/Injector.COQW, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.EISE, Win32/Kryptik.EISF, Win32/Kryptik.EISG, Win32/Kryptik.EISH, Win32/Kryptik.EISI, Win32/Kryptik.EISJ, Win32/Kryptik.EISK, Win32/PSW.Fareit.F, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ (2), Win32/PSW.Tibia.NIC, Win32/Spatet.I, Win32/Spy.Zbot.AAO, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K (2), Win64/Bedep.D, Win64/Kryptik.AMD

NOD32定義ファイル:12739 (2015/12/18 04:01)
Android/Agent.PI, Android/Agent.QJ (2), Android/Guerrilla.F (2), Android/TrojanSMS.Agent.BOI (2), iOS/Tinyv.A (5), JS/Agent.NQE, JS/Exploit.Agent.NLH, JS/ExtenBro.Agent.BF (2), JS/Kilim.RC (2), JS/Kilim.RD, JS/Kilim.RE, JS/Kilim.RF, JS/Kryptik.AYS, Linux/SSHDoor.O, Linux/SSHDoor.P, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Injector.NGG, MSIL/PSW.Agent.POW, MSIL/Surveyer.DH (2), MSIL/TrojanDownloader.Agent.BHR (2), MSIL/TrojanDownloader.Agent.BHS(2), MSIL/TrojanDownloader.Banload.FT (2), MSIL/TrojanDropper.Binder.FR(2), PHP/Rst.D (2), SWF/Exploit.Agent.JM (21), SWF/Exploit.ExKit.BH (2), VBA/TrojanDownloader.Agent.AMW, VBS/TrojanDownloader.Agent.NVM (2), VBS/TrojanDownloader.Agent.NVN, VBS/TrojanDownloader.Agent.NVO, Win32/Adware.Agent.NPI (2), Win32/Adware.FileTour.CEM(2), Win32/Adware.FileTour.CEP, Win32/Adware.FileTour.CEQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.UltimateDefender, Win32/Adware.Wysarjegi.I, Win32/Adware.Wysarjegi.J, Win32/Agent.WGI (2), Win32/Delf.AUN, Win32/Dorkbot.B, Win32/Farfli.BXK, Win32/Filecoder.DI(2), Win32/Filecoder.EM, Win32/Filecoder.FD (2), Win32/Filecoder.FJ(4), Win32/Injector.COQG, Win32/Injector.COQJ, Win32/Injector.COQK, Win32/Injector.COQL, Win32/Injector.COQM, Win32/Injector.COQN, Win32/Injector.COQO, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EIRM, Win32/Kryptik.EIRN, Win32/Kryptik.EIRO, Win32/Kryptik.EIRP, Win32/Kryptik.EIRQ, Win32/Kryptik.EIRR, Win32/Kryptik.EIRS, Win32/Kryptik.EIRT, Win32/Kryptik.EIRU, Win32/Kryptik.EIRV, Win32/Kryptik.EIRW, Win32/Kryptik.EIRX, Win32/Kryptik.EIRY, Win32/Kryptik.EIRZ, Win32/Kryptik.EISA, Win32/Kryptik.EISB, Win32/Kryptik.EISC, Win32/Kryptik.EISD, Win32/Lypserat.A, Win32/Neurevt.I(2), Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ (5), Win32/Qbot.BK, Win32/Remtasu.Y, Win32/Spy.Agent.OSD, Win32/Spy.Banker.ACTD (3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB (2), Win32/Stimilik.AG, Win32/TrojanDownloader.Agent.SHI(2), Win32/TrojanDownloader.Tiny.NMO (2), Win32/TrojanDownloader.VB.NWU, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NYH, Win64/Bedep.G

NOD32定義ファイル:12738 (2015/12/18 00:07)
Android/Fobus.AZ (2), Android/Fobus.BA (2), Android/HiddenApp.K, Android/TrojanSMS.Agent.BOH (2), Linux/Flooder.Agent.DH, Linux/Gafgyt.EW (7), Linux/Small.NAW, MSIL/Adware.Imali.D, MSIL/Agent.ZK, MSIL/Bamgadin.AR(2), MSIL/Bamgadin.U, MSIL/Bladabindi.AS (2), MSIL/Kryptik.EPM, MSIL/Kryptik.EPN, MSIL/Spy.Agent.AJZ, MSIL/Spy.Agent.AKA, MSIL/Spy.Keylogger.BFX, MSIL/Stimilik.FN, MSIL/TrojanDownloader.Agent.BHQ(2), MSIL/TrojanDownloader.Agent.JC, NSIS/TrojanDownloader.Adload.BP, SWF/Exploit.Agent.IG, SWF/Exploit.Agent.JM (42), SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.AQ (2), SWF/Exploit.ExKit.BH (5), VBS/Agent.NHT(2), VBS/TrojanDownloader.Agent.NVL, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.QSY, Win32/Agent.WXD, Win32/Agent.WZW(2), Win32/Agent.XEP, Win32/Agent.XRR, Win32/Boaxxe.CR (2), Win32/Delf.TDT(2), Win32/Dridex.AA, Win32/Exploit.CVE-2012-0158.ABG, Win32/Filecoder.DA, Win32/Filecoder.DI, Win32/Filecoder.FD, Win32/Hupigon.NPH, Win32/Injector.COPZ, Win32/Injector.COQA, Win32/Injector.COQB, Win32/Injector.COQC, Win32/Injector.COQD, Win32/Injector.COQE, Win32/Injector.COQF, Win32/Injector.COQH, Win32/Injector.COQI, Win32/KeyLogger.Ardamax (3), Win32/Kryptik.EIQX, Win32/Kryptik.EIQY, Win32/Kryptik.EIQZ, Win32/Kryptik.EIRA, Win32/Kryptik.EIRC, Win32/Kryptik.EIRD, Win32/Kryptik.EIRE, Win32/Kryptik.EIRF, Win32/Kryptik.EIRG, Win32/Kryptik.EIRH, Win32/Kryptik.EIRI, Win32/Kryptik.EIRJ, Win32/Kryptik.EIRK, Win32/Kryptik.EIRL, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.EH (2), Win32/Remtasu.Y, Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.YW, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Agent.SHH, Win32/TrojanDownloader.Banload.WVM, Win32/TrojanDownloader.IndigoRose.AF(2), Win32/TrojanDownloader.Small.PTR (2), Win32/TrojanDownloader.VB.NWU, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Binder.NBH, Win32/Trustezeb.K, Win32/VB.SCK, Win64/PSW.Papras.AH, Win64/TrojanDownloader.Blocrypt.P (2)

NOD32定義ファイル:12737 (2015/12/17 21:29)
Android/Agent.QH (2), Android/Agent.QI (2), Android/Fobus.AW (2), Android/Fobus.AX (2), Android/Fobus.AY (2), Android/TrojanDropper.Agent.BV, Java/Adwind.PX (14), Java/Adwind.PY, Java/Adwind.PZ, Java/Adwind.QA(13), JS/Kilim.RB, Linux/Gafgyt.EV (16), Linux/Tsunami.NDJ, MSIL/Agent.QRW, MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.NGD, MSIL/Injector.NGE, MSIL/Injector.NGF, MSIL/Kryptik.EPL, MSIL/NanoCore.E, MSIL/NanoCore.K, MSIL/PSW.Agent.PCM, MSIL/Spy.Agent.ADH, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Agent.BHM (2), MSIL/TrojanDownloader.Agent.BHN (2), MSIL/TrojanDownloader.Agent.BHO (2), MSIL/TrojanDownloader.Agent.BHP(2), Python/Agent.M (2), RAR/Qhost.P, VBA/TrojanDownloader.Agent.AMS, VBA/TrojanDownloader.Agent.AMT (2), VBA/TrojanDownloader.Agent.AMU(2), VBS/DNSChanger.Q, Win32/Adware.ConvertAd.AEP, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.CEM, Win32/Adware.FileTour.CEO, Win32/Adware.LoadMoney.AWD, Win32/Agent.XAN, Win32/Boaxxe.BR, Win32/Dorkbot.H, Win32/Dorkbot.I, Win32/Dridex.AA (2), Win32/Exploit.Agent.NHK (2), Win32/ExtenBro.BY (2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.FD, Win32/Filecoder.FJ, Win32/Fynloski.AN, Win32/Injector.COPP, Win32/Injector.COPQ, Win32/Injector.COPR, Win32/Injector.COPS, Win32/Injector.COPT, Win32/Injector.COPU, Win32/Injector.COPV, Win32/Injector.COPW, Win32/Injector.COPX, Win32/Injector.COPY, Win32/Kasidet.AB, Win32/Kovter.D, Win32/Kryptik.EIKJ, Win32/Kryptik.EIQE, Win32/Kryptik.EIQF, Win32/Kryptik.EIQG, Win32/Kryptik.EIQH, Win32/Kryptik.EIQI, Win32/Kryptik.EIQJ, Win32/Kryptik.EIQK, Win32/Kryptik.EIQL, Win32/Kryptik.EIQM, Win32/Kryptik.EIQN, Win32/Kryptik.EIQO, Win32/Kryptik.EIQP, Win32/Kryptik.EIQQ, Win32/Kryptik.EIQR, Win32/Kryptik.EIQS, Win32/Kryptik.EIQT, Win32/Kryptik.EIQU, Win32/Kryptik.EIQV, Win32/Kryptik.EIQW, Win32/LockScreen.BLO, Win32/PSW.Agent.NTM (2), Win32/PSW.Agent.NUS, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/Qhost, Win32/Spy.Banker.ACJT (2), Win32/Spy.Banker.ACTC (3), Win32/Spy.Zbot.AAQ(2), Win32/Tinba.BT, Win32/TrojanDownloader.Banload.WVK (2), Win32/TrojanDownloader.Banload.WVL (2), Win32/TrojanDownloader.Banload.WVM, Win32/TrojanDownloader.Nymaim.BA (2), Win32/TrojanDownloader.Stantinko.AN(6), Win32/TrojanDownloader.Zurgop.BA, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.LK, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZP, Win32/Trustezeb.K, Win64/Bedep.D, Win64/Kryptik.AMC, Win64/PSW.Papras.AS, Win64/TrojanDownloader.Blocrypt.O

NOD32定義ファイル:12736 (2015/12/17 18:05)
Android/Obfus.AB (2), Android/Spy.Agent.RL, Android/TrojanDownloader.Agent.EP(2), Android/TrojanDownloader.Agent.EQ (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.NGC, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Boaxxe.BR, Win32/Dridex.AC, Win32/Farfli.BXJ (2), Win32/Filecoder.EM, Win32/Filecoder.FD, Win32/Filecoder.FJ (3), Win32/FlyStudio.ONN, Win32/Fynloski.AN, Win32/Injector.COPI, Win32/Injector.COPJ, Win32/Injector.COPK, Win32/Injector.COPL, Win32/Injector.COPM, Win32/Injector.COPN, Win32/Injector.COPO, Win32/Kryptik.EIPT, Win32/Kryptik.EIPU, Win32/Kryptik.EIPV, Win32/Kryptik.EIPW, Win32/Kryptik.EIPX, Win32/Kryptik.EIPY, Win32/Kryptik.EIPZ, Win32/Kryptik.EIQA, Win32/Kryptik.EIQB, Win32/Kryptik.EIQC, Win32/Kryptik.EIQD, Win32/PSW.Papras.EJ (2), Win32/Spy.Zbot.AAO, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Stantinko.AN (2), Win32/TrojanDownloader.Stantinko.AO(2), Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K, Win64/Bedep.D(2), Win64/Kryptik.AMA, Win64/Kryptik.AMB

NOD32定義ファイル:12735 (2015/12/17 13:19)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bamgadin.U, MSIL/Bladabindi.BG(2), MSIL/Injector.NFX, MSIL/Injector.NFY, MSIL/Injector.NFZ, MSIL/Injector.NGA, MSIL/Injector.NGB, MSIL/Kryptik.EPB, MSIL/Kryptik.EPK, VBA/TrojanDownloader.Agent.AMR, Win32/Adware.FileTour.CEN, Win32/Agent.WNI, Win32/Farfli.BXI (2), Win32/Filecoder.FJ (2), Win32/Injector.COPG, Win32/Injector.COPH, Win32/Kryptik.EIPO, Win32/Kryptik.EIPP, Win32/Kryptik.EIPQ, Win32/Kryptik.EIPR, Win32/Kryptik.EIPS, Win32/PSW.Fareit.A (5), Win32/PSW.Fareit.L, Win32/PSW.Papras.EH, Win32/Spatet.I, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (2), Win32/Stimilik.AG, Win32/Tagak.O, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Tiny.NMO (3)

NOD32定義ファイル:12734 (2015/12/17 08:04)
JS/TrojanDownloader.Nemucod.CU, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Injector.NFW, MSIL/NanoCore.E, MSIL/NanoCore.K, MSIL/Spy.Agent.ADH, MSIL/Spy.Agent.ADK, SWF/Exploit.Agent.JM (7), SWF/Exploit.CVE-2015-5119.E, SWF/Exploit.ExKit.BH, Win32/Adware.FileTour.CEL, Win32/Adware.FileTour.CEM, Win32/Adware.LoadMoney.AWD, Win32/Adware.Wysarjegi.H, Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Delf.ASX, Win32/Delf.AUM, Win32/Filecoder.BHI, Win32/Filecoder.FJ(4), Win32/Fynloski.AA, Win32/Injector.COOV, Win32/Injector.COOW, Win32/Injector.COOX, Win32/Injector.COOY, Win32/Injector.COOZ, Win32/Injector.COPA, Win32/Injector.COPB, Win32/Injector.COPC, Win32/Injector.COPD, Win32/Injector.COPE, Win32/Injector.COPF, Win32/Kelihos.H, Win32/Kryptik.EIPH, Win32/Kryptik.EIPI, Win32/Kryptik.EIPJ, Win32/Kryptik.EIPK, Win32/Kryptik.EIPL, Win32/Kryptik.EIPM, Win32/Kryptik.EIPN, Win32/Neurevt.I, Win32/PSW.Fareit.G, Win32/PSW.Papras.EH(2), Win32/PSW.Papras.EJ (4), Win32/Remtasu.Y, Win32/Spy.Banker.ACTB, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Stantinko.AN, Win32/TrojanDownloader.Stantinko.AO(2), Win32/TrojanProxy.Agent.NZP, Win32/Trustezeb.K (2), Win64/Bedep.D(2), Win64/Kryptik.ALZ

NOD32定義ファイル:12733 (2015/12/17 04:02)
Android/TrojanDropper.Agent.FS, JS/Agent.NQF, JS/Agent.NQG, JS/Exploit.Agent.NLG, JS/Kryptik.AYP, JS/Kryptik.AYQ, JS/TrojanDownloader.Agent.OEE, JS/TrojanDownloader.Agent.OEF(2), JS/TrojanDownloader.Nemucod.CQ (2), MSIL/Agent.AFV, MSIL/Agent.QXP, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AS(5), MSIL/Bladabindi.BC, MSIL/NanoCore.K (2), MSIL/Stimilik.HZ, MSIL/TrojanDropper.Agent.CCH, RAR/TrojanDownloader.Agent.M, SWF/Exploit.Agent.JM (28), SWF/Exploit.Agent.KA, SWF/Exploit.CVE-2015-2419.A(2), SWF/Exploit.CVE-2015-8446.A, SWF/Exploit.ExKit.AQ (2), SWF/Exploit.ExKit.BH (2), VBA/TrojanDownloader.Agent.AMQ, VBS/Agent.NHT(2), Win32/Adware.FileTour.CEI, Win32/Adware.FileTour.CEJ, Win32/Adware.FileTour.CEK, Win32/Adware.LoadMoney.AWD, Win32/Adware.Wysarjegi.G, Win32/Bedep.E (2), Win32/Exploit.Agent.NHJ, Win32/Filecoder.FJ (4), Win32/Fynloski.AN (2), Win32/Hupigon.NPH, Win32/Injector.COOI, Win32/Injector.COOJ, Win32/Injector.COOK, Win32/Injector.COOL, Win32/Injector.COOM, Win32/Injector.COON, Win32/Injector.COOO, Win32/Injector.COOP, Win32/Injector.COOQ, Win32/Injector.COOR, Win32/Injector.COOT, Win32/Injector.COOU, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EINZ, Win32/Kryptik.EIOI, Win32/Kryptik.EIOR, Win32/Kryptik.EIOS, Win32/Kryptik.EIOT, Win32/Kryptik.EIOU, Win32/Kryptik.EIOV, Win32/Kryptik.EIOW, Win32/Kryptik.EIOX, Win32/Kryptik.EIOY, Win32/Kryptik.EIOZ, Win32/Kryptik.EIPA, Win32/Kryptik.EIPB, Win32/Kryptik.EIPC, Win32/Kryptik.EIPD, Win32/Kryptik.EIPE, Win32/Kryptik.EIPF, Win32/Kryptik.EIPG, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ(4), Win32/Remtasu.Y (2), Win32/Spatet.T, Win32/Spy.Delf.QGS, Win32/Spy.Delf.QGT, Win32/Spy.Zbot.YW, Win32/Stimilik.AG (2), Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.WVH (7), Win32/TrojanDownloader.Banload.WVI (2), Win32/TrojanDownloader.Banload.WVJ(3), Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanDropper.Addrop.T, Win32/TrojanProxy.Agent.NYH, Win32/VB.OGF, Win64/Dridex.I, Win64/Kryptik.ALY

NOD32定義ファイル:12732 (2015/12/17 00:14)
Android/OmniRat.A, Android/Spy.Fiforeg.D (2), BAT/Filecoder.BN, JS/Kilim.RA, JS/TrojanDownloader.Agent.OED, JS/TrojanDownloader.Nemucod.AA, JS/TrojanDownloader.Nemucod.CS, JS/TrojanDownloader.Nemucod.CT, Linux/DDoS.Agent.BB (3), Linux/Exploit.Agent.CK (2), Linux/Spork.A, MSIL/Agent.ZK, MSIL/Bladabindi.F, MSIL/Kryptik.EPI, MSIL/Kryptik.EPJ, MSIL/Spy.Agent.AJE, MSIL/TrojanClicker.Agent.NML (2), MSIL/TrojanDownloader.Agent.BHK, MSIL/TrojanDownloader.Agent.BHL, NSIS/TrojanDownloader.Adload.BP (3), PDF/Hoax.Agent.Q, VBS/KillBackup.B, Win32/Adware.FileTour.CEG, Win32/Adware.FileTour.CEH, Win32/Adware.LoadMoney.AWD, Win32/Agent.RPK, Win32/Agent.VQJ, Win32/Agent.XSI, Win32/AutoRun.Agent.APF (2), Win32/AutoRun.Agent.QB, Win32/Bayrob.AL (2), Win32/Boaxxe.CR, Win32/CoinMiner.ZE, Win32/Delf.TAA, Win32/Dridex.AA, Win32/ExtenBro.BY (2), Win32/Filecoder.DA, Win32/Filecoder.DG (2), Win32/Filecoder.EM (2), Win32/Filecoder.FJ(4), Win32/HiAsm.Agent.E, Win32/Hupigon (2), Win32/Injector.CONU, Win32/Injector.CONX, Win32/Injector.CONY, Win32/Injector.CONZ, Win32/Injector.COOA, Win32/Injector.COOB, Win32/Injector.COOC, Win32/Injector.COOD, Win32/Injector.COOE, Win32/Injector.COOF, Win32/Injector.COOG, Win32/Injector.COOH, Win32/KeyLogger.Ardamax, Win32/Kovter.D, Win32/Kryptik.EINY, Win32/Kryptik.EIOA, Win32/Kryptik.EIOB, Win32/Kryptik.EIOC, Win32/Kryptik.EIOD, Win32/Kryptik.EIOE, Win32/Kryptik.EIOF, Win32/Kryptik.EIOG, Win32/Kryptik.EIOH, Win32/Kryptik.EIOJ, Win32/Kryptik.EIOK, Win32/Kryptik.EIOL, Win32/Kryptik.EIOM, Win32/Kryptik.EION, Win32/Kryptik.EIOO, Win32/Kryptik.EIOP, Win32/Kryptik.EIOQ, Win32/Neurevt.I, Win32/PSW.Agent.NUS, Win32/PSW.Delf.OMH, Win32/PSW.Fareit.A, Win32/PSW.Papras.EJ, Win32/Redyms.AQ, Win32/Remtasu.Y, Win32/Rootkit.Agent.OAZ, Win32/Rovnix.AJ, Win32/Small.NCT(2), Win32/Small.NPB (2), Win32/Spatet.T, Win32/Spy.Banker.ACNV, Win32/Spy.Bebloh.K (2), Win32/Spy.Delf.QGP, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.WOO, Win32/TrojanDownloader.Hancitor.G, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDropper.Agent.RFO (2), Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K (2), Win64/Spy.Delf.B

NOD32定義ファイル:12731 (2015/12/16 21:25)
Android/Fobus.AV (2), Android/Spy.Agent.RJ (2), Android/Spy.Agent.RK(2), Android/TrojanDropper.Agent.FS (2), Android/TrojanSMS.Agent.BOG(2), MSIL/Adware.iBryte.AE (2), MSIL/ExtenBro.CA (2), MSIL/Injector.NFV, MSIL/Packed.NetReactor.K, MSIL/PSW.Agent.POV, NSIS/TrojanDownloader.Adload.BP, SWF/Exploit.Agent.HQ(2), SWF/Exploit.Agent.JM (82), SWF/Exploit.ExKit.BH (5), VBA/TrojanDownloader.Agent.AMP, VBS/TrojanDownloader.Agent.NVK, Win32/AddUser.Y, Win32/Adware.ConvertAd.AEN, Win32/Adware.ConvertAd.AEO, Win32/Adware.EoRezo.BG, Win32/Adware.EoRezo.BH, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.CEF, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/AutoRun.VB.BJD, Win32/Bayrob.AK (3), Win32/Boaxxe.BR, Win32/Bundpil.DF, Win32/Delf.NLV(2), Win32/Dorkbot.I, Win32/Dridex.AA (2), Win32/Filecoder.DI, Win32/Filecoder.ED (2), Win32/Filecoder.FJ, Win32/Filecoder.NFN, Win32/Fynloski.AA, Win32/Injector.CONO, Win32/Injector.CONP, Win32/Injector.CONQ, Win32/Injector.CONR, Win32/Injector.CONS, Win32/Injector.CONT, Win32/Injector.CONV, Win32/Injector.CONW, Win32/Kryptik.EINI, Win32/Kryptik.EINJ, Win32/Kryptik.EINK, Win32/Kryptik.EINL, Win32/Kryptik.EINM, Win32/Kryptik.EINN, Win32/Kryptik.EINO, Win32/Kryptik.EINP, Win32/Kryptik.EINQ, Win32/Kryptik.EINR, Win32/Kryptik.EINS, Win32/Kryptik.EINT, Win32/Kryptik.EINU, Win32/Kryptik.EINV, Win32/Kryptik.EINW, Win32/Kryptik.EINX, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (2), Win32/PSW.QQPass.OYD, Win32/Qbot.BK, Win32/Spatet.I, Win32/Spy.Weecnaw.A, Win32/TrojanClicker.Agent.NXW (2), Win32/TrojanDownloader.Adload.NQG(2), Win32/TrojanDownloader.Adload.NQH, Win32/TrojanDownloader.Nymaim.BA(3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZT, Win32/Trustezeb.K, Win64/Agent.DY (2), Win64/Agent.DZ, Win64/TrojanDropper.Agent.AJ

NOD32定義ファイル:12730 (2015/12/16 18:32)
Android/Agent.QG (2), Chan, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Bladabindi.AZ, MSIL/Injector.NFS, MSIL/Injector.NFT, MSIL/Injector.NFU, MSIL/Kryptik.EPH, MSIL/Spy.Agent.ADH, MSIL/Spy.Agent.ADL, Win32/Adware.FileTour.CEE, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/AutoRun.Remtasu.E, Win32/Filecoder.EM(3), Win32/Filecoder.FD, Win32/Filecoder.FJ (2), Win32/Fynloski.AA(2), Win32/Injector.COKE, Win32/Injector.COMG, Win32/Injector.COMH, Win32/Injector.CONE, Win32/Injector.CONF, Win32/Injector.CONG, Win32/Injector.CONH, Win32/Injector.CONI, Win32/Injector.CONJ, Win32/Injector.CONK, Win32/Injector.CONL, Win32/Injector.CONM, Win32/Injector.CONN, Win32/Kasidet.AE, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EIMQ, Win32/Kryptik.EIMR, Win32/Kryptik.EIMS, Win32/Kryptik.EIMT, Win32/Kryptik.EIMU, Win32/Kryptik.EIMV, Win32/Kryptik.EIMW, Win32/Kryptik.EIMX, Win32/Kryptik.EIMY, Win32/Kryptik.EIMZ, Win32/Kryptik.EINA, Win32/Kryptik.EINB, Win32/Kryptik.EINC, Win32/Kryptik.EIND, Win32/Kryptik.EINE, Win32/Kryptik.EINF, Win32/Kryptik.EING, Win32/Kryptik.EINH, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.F, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.EJ (2), Win32/PSW.Tibia.NIC, Win32/RA-based.NDN, Win32/RiskWare.AVDetector.E, Win32/RiskWare.HistoryChecker.E, Win32/Spy.Banker.ACFR, Win32/Spy.Ranbyus.L, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.WOO (3), Win32/TrojanDownloader.Nymaim.BA(2), Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K

NOD32定義ファイル:12729 (2015/12/16 13:52)
MSIL/Agent.ABP (2), MSIL/Bladabindi.AS, MSIL/Injector.NFR, MSIL/Kryptik.EPG, MSIL/NanoCore.K (2), MSIL/TrojanDropper.Agent.CCG (2), PDF/Phishing.Agent.BR, SWF/Exploit.ExKit.AQ, Win32/Agent.WNI, Win32/AutoRun.IRCBot.DL, Win32/Filecoder.DI, Win32/Filecoder.FD, Win32/Filecoder.FJ (2), Win32/Filecoder.NFN, Win32/Injector.COMY, Win32/Injector.COMZ, Win32/Injector.CONA, Win32/Injector.CONB, Win32/Injector.CONC, Win32/Injector.COND, Win32/Kovter.C, Win32/Kryptik.EIMM, Win32/Kryptik.EIMN, Win32/Kryptik.EIMO, Win32/Kryptik.EIMP, Win32/PSW.Fareit.A, Win32/Remtasu.Y, Win32/Tinba.BT, Win32/TrojanDownloader.Nymaim.BA

NOD32定義ファイル:12728 (2015/12/16 07:54)
JS/TrojanDownloader.Agent.OEC, MSIL/Agent.QXO (2), MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.BC, MSIL/Kryptik.EPF, MSIL/Spy.Agent.AJY, MSIL/TrojanDownloader.Banload.FS (2), SWF/Exploit.CVE-2015-5123.A, VBA/TrojanDownloader.Agent.AMO, Win32/Adware.FileTour.CED, Win32/Adware.LoadMoney.AWD, Win32/Agent.RCJ, Win32/Agent.WVW, Win32/Agent.XSH(2), Win32/AutoRun.Remtasu.E, Win32/Bedep.E, Win32/Filecoder.BHI, Win32/Filecoder.FD, Win32/Filecoder.FJ (5), Win32/Filecoder.NFN, Win32/Injector.COMQ, Win32/Injector.COMR, Win32/Injector.COMS, Win32/Injector.COMT, Win32/Injector.COMU, Win32/Injector.COMV, Win32/Injector.COMW, Win32/Injector.COMX, Win32/Kasidet.AE, Win32/Kasidet.AF, Win32/Kovter.D, Win32/Kryptik.EIMF, Win32/Kryptik.EIMG, Win32/Kryptik.EIMH, Win32/Kryptik.EIMI, Win32/Kryptik.EIMJ, Win32/Kryptik.EIMK, Win32/Kryptik.EIML, Win32/Poison.NRQ, Win32/Poxters.E, Win32/PSW.Papras.EJ(2), Win32/Spy.Banker.ACTA (2), Win32/TrojanDownloader.Banload.WOO, Win32/TrojanDownloader.Banload.WVG, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.RFN, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZP, Win32/Trustezeb.K(2)

NOD32定義ファイル:12727 (2015/12/16 05:05)
Android/Iop.AS (2), Android/TrojanDropper.Agent.FR, HTML/Phishing.Gen(2), HTML/Refresh.ET, J2ME/TrojanSMS.Boxer.AH (2), Java/Adwind.PV (5), Java/Adwind.PW (2), JS/Agent.NQD, JS/Agent.NQE, JS/Kilim.QY (2), JS/Kilim.QZ(2), JS/TrojanDownloader.Agent.OEB, JS/TrojanDownloader.Nemucod.CR, MSIL/Bladabindi.AS (6), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (2), MSIL/Injector.NFQ, MSIL/NanoCore.E, MSIL/NanoCore.K, MSIL/PSW.Agent.POU (2), MSIL/PSW.OnLineGames.AOK (2), MSIL/Spy.Agent.ADL, MSIL/Spy.Banker.DH, MSIL/TrojanDropper.Agent.CCF, NSIS/TrojanDownloader.Adload.BO, Ruby/Rozena.A (2), SWF/Exploit.Agent.JM (2), Win32/Adware.FileTour.CEB, Win32/Adware.FileTour.CEC, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.RPJ, Win32/Agent.WNI, Win32/Bedep.E, Win32/Bedep.F, Win32/Boaxxe.BR, Win32/Boaxxe.CR, Win32/Delf.AUL(4), Win32/Filecoder.DA, Win32/Filecoder.ED, Win32/Filecoder.FD, Win32/Filecoder.FJ (2), Win32/Fynloski.AA, Win32/Injector.COMI, Win32/Injector.COMJ, Win32/Injector.COMK, Win32/Injector.COML, Win32/Injector.COMM, Win32/Injector.COMN, Win32/Injector.COMO, Win32/Injector.COMP, Win32/Kasidet.AC, Win32/Kelihos.H (3), Win32/Kryptik.EILO, Win32/Kryptik.EILP, Win32/Kryptik.EILQ, Win32/Kryptik.EILR, Win32/Kryptik.EILS, Win32/Kryptik.EILT, Win32/Kryptik.EILU, Win32/Kryptik.EILV, Win32/Kryptik.EILW, Win32/Kryptik.EILX, Win32/Kryptik.EILY, Win32/Kryptik.EILZ, Win32/Kryptik.EIMA, Win32/Kryptik.EIMB, Win32/Kryptik.EIMC, Win32/Kryptik.EIMD, Win32/Kryptik.EIME, Win32/Lethic.AF, Win32/Neurevt.I, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/Qbot.BK, Win32/Regil.BP (3), Win32/Regil.BQ (2), Win32/Sednit.AG(2), Win32/Spatet.T, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.YW, Win32/Stimilik.AG, Win32/Tinba.BT, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.AU, Win32/TrojanDownloader.Wauchos.BD(3), Win32/TrojanDownloader.Wauchos.BE, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K (2), Win64/Kryptik.ALX

NOD32定義ファイル:12726 (2015/12/16 00:35)
HTML/Refresh.ET, Linux/Gafgyt.EU (4), MSIL/Agent.ABP, MSIL/Agent.KH, MSIL/Bladabindi.AS (2), MSIL/HackTool.Crypter.JR, MSIL/HackTool.Crypter.JS, MSIL/Injector.NFP, MSIL/Kryptik.EPD, MSIL/Kryptik.EPE, MSIL/Lardosy.A (2), MSIL/NanoCore.E, MSIL/Riskware.Crypter.HZ, MSIL/TrojanDownloader.Agent.BHJ, VBA/TrojanDownloader.Agent.AMM(2), VBA/TrojanDownloader.Agent.AMN, Win32/Adware.Agent.NPH(2), Win32/Adware.BHO.NLS (2), Win32/Adware.FileTour.CDZ, Win32/Adware.FileTour.CEA, Win32/Adware.HPDefender.D, Win32/Agent.XSF, Win32/Agent.XSG (3), Win32/Autoit.IV, Win32/AutoRun.Remtasu.E, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.TDR, Win32/Delf.TDS (2), Win32/Fynloski.AN(2), Win32/Injector.COLZ, Win32/Injector.COMA, Win32/Injector.COMB, Win32/Injector.COMC, Win32/Injector.COMD, Win32/Injector.COME, Win32/Injector.COMF, Win32/Kovter.D, Win32/Kryptik.EIKW, Win32/Kryptik.EIKX, Win32/Kryptik.EIKY, Win32/Kryptik.EIKZ, Win32/Kryptik.EILA, Win32/Kryptik.EILB, Win32/Kryptik.EILC, Win32/Kryptik.EILD, Win32/Kryptik.EILE, Win32/Kryptik.EILF, Win32/Kryptik.EILG, Win32/Kryptik.EILH, Win32/Kryptik.EILI, Win32/Kryptik.EILJ, Win32/Kryptik.EILK, Win32/Kryptik.EILL, Win32/Kryptik.EILM, Win32/Kryptik.EILN, Win32/Packed.NSISmod.C, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH (3), Win32/RA-based.NDM (4), Win32/Remtasu.Y, Win32/Spy.Ranbyus.L, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACI, Win32/StartPage.OVN, Win32/Tinba.BD, Win32/TrojanDownloader.Agent.BXE (2), Win32/TrojanDownloader.Agent.BYP (3), Win32/TrojanDownloader.Banload.WOO, Win32/TrojanDownloader.Banload.WVF, Win32/TrojanDownloader.IndigoRose.AE, Win32/TrojanDownloader.Nymaim.BA (5), Win32/TrojanDownloader.Tiny.NMN(2), Win32/TrojanDownloader.Wauchos.AW, Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D, Win64/Expiro.BT, Win64/TrojanDownloader.Mebload.K

NOD32定義ファイル:12725 (2015/12/15 21:54)
Android/Agent.QF (2), Android/Fobus.AU (2), Java/TrojanDropper.Adwind.C(2), Linux/Agent.DI (2), Linux/Flooder.Agent.DG, Linux/Tsunami.NDJ, MSIL/Agent.ABP, MSIL/Agent.LI (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Kryptik.EPC, MSIL/NanoCore.H, MSIL/NanoCore.K, MSIL/PSW.Agent.POT(2), MSIL/TrojanDropper.Agent.CCE (2), NSIS/TrojanDownloader.Agent.NUD, NSIS/TrojanDownloader.Chindo.AC, PHP/Faketool.CE (2), VBA/TrojanDownloader.Agent.AMI, VBA/TrojanDownloader.Agent.AMJ (2), VBA/TrojanDownloader.Agent.AMK, VBA/TrojanDownloader.Agent.AML, VBS/TrojanDownloader.Agent.NVJ, Win32/Adware.Agent.NPG (7), Win32/Adware.ConvertAd.AEK, Win32/Adware.ConvertAd.AEL, Win32/Adware.ConvertAd.AEM (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.CDW, Win32/Adware.FileTour.CDX, Win32/Adware.FileTour.CDY, Win32/Agent.PYH (2), Win32/Agent.RPI, Win32/Agent.XSD, Win32/Agent.XSE (2), Win32/Bedep.E (2), Win32/Dridex.AA(4), Win32/Filecoder.DG (2), Win32/Filecoder.ED, Win32/Filecoder.FJ(3), Win32/Injector.COLQ, Win32/Injector.COLR, Win32/Injector.COLS, Win32/Injector.COLT, Win32/Injector.COLU, Win32/Injector.COLV, Win32/Injector.COLW, Win32/Injector.COLX, Win32/Injector.COLY, Win32/Kovter.D, Win32/Kryptik.ECVC, Win32/Kryptik.EIJX, Win32/Kryptik.EIJY, Win32/Kryptik.EIJZ, Win32/Kryptik.EIKA, Win32/Kryptik.EIKB, Win32/Kryptik.EIKC, Win32/Kryptik.EIKD, Win32/Kryptik.EIKE, Win32/Kryptik.EIKF, Win32/Kryptik.EIKG, Win32/Kryptik.EIKH, Win32/Kryptik.EIKI, Win32/Kryptik.EIKK, Win32/Kryptik.EIKL, Win32/Kryptik.EIKM, Win32/Kryptik.EIKN, Win32/Kryptik.EIKO, Win32/Kryptik.EIKP, Win32/Kryptik.EIKQ, Win32/Kryptik.EIKR, Win32/Kryptik.EIKS, Win32/Kryptik.EIKT, Win32/Kryptik.EIKU, Win32/Kryptik.EIKV, Win32/Lurk.AF, Win32/PSW.Agent.NTM (2), Win32/PSW.Agent.NUS, Win32/PSW.Fareit.G, Win32/PSW.Fareit.L (3), Win32/PSW.Papras.DP, Win32/PSW.Papras.EH (5), Win32/PSW.Papras.EJ, Win32/PSW.Sycomp.AQ (2), Win32/RA-based.AB, Win32/RA-based.NCM, Win32/RA-based.NDE (2), Win32/RA-based.NDF (2), Win32/Redyms.AQ, Win32/Remtasu.AP, Win32/RiskWare.Hooker.S (2), Win32/Rovnix.AF, Win32/Rovnix.AJ, Win32/Rozena.QF (6), Win32/Spy.Delf.QGR, Win32/Spy.Sekur.E, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACI, Win32/Tinba.BD, Win32/Tinba.BT, Win32/TrojanDownloader.Phabeload.E, Win32/TrojanDownloader.Small.ANR, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D, Win64/Kryptik.ALW

NOD32定義ファイル:12724 (2015/12/15 18:07)
Android/FakeApp.BC (2), Android/TrojanSMS.FakeInst.GY (2), HTML/Refresh.ET(2), JS/TrojanDownloader.Nemucod.CO, MSIL/Agent.QXN (2), MSIL/Injector.NFJ, MSIL/Injector.NFK, MSIL/Injector.NFL, MSIL/Injector.NFM, MSIL/Injector.NFN, MSIL/Injector.NFO, MSIL/Spy.Agent.AGJ, SWF/Exploit.Agent.IG, SWF/Exploit.Agent.JM (45), SWF/Exploit.ExKit.BH, VBA/Obfuscated.D, VBA/TrojanDownloader.Agent.AMH (2), Win32/Adware.FileTour.CDV, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.ROJ (2), Win32/Agent.RPH (2), Win32/Agent.WNI, Win32/Bedep.E, Win32/Bundpil.DF, Win32/Exploit.Agent.NHI, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Filecoder.FJ, Win32/Fynloski.AA (3), Win32/Injector.Autoit.BZG, Win32/Injector.COJZ, Win32/Injector.COLD, Win32/Injector.COLE, Win32/Injector.COLF, Win32/Injector.COLG, Win32/Injector.COLH, Win32/Injector.COLI, Win32/Injector.COLJ, Win32/Injector.COLK, Win32/Injector.COLL, Win32/Injector.COLM, Win32/Injector.COLN, Win32/Injector.COLO, Win32/Injector.COLP, Win32/Kryptik.EIJH, Win32/Kryptik.EIJI, Win32/Kryptik.EIJJ, Win32/Kryptik.EIJK, Win32/Kryptik.EIJL, Win32/Kryptik.EIJM, Win32/Kryptik.EIJN, Win32/Kryptik.EIJO, Win32/Kryptik.EIJP, Win32/Kryptik.EIJQ, Win32/Kryptik.EIJR, Win32/Kryptik.EIJS, Win32/Kryptik.EIJT, Win32/Kryptik.EIJU, Win32/Kryptik.EIJV, Win32/Kryptik.EIJW, Win32/PSW.Fareit.A, Win32/PSW.Fareit.F, Win32/PSW.Fareit.H, Win32/PSW.Fareit.L, Win32/Remtasu.Y, Win32/Spatet.I, Win32/Spy.Ranbyus.L(2), Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Phabeload.D, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win64/Bedep.D (2), Win64/Kryptik.ALV

NOD32定義ファイル:12723 (2015/12/15 13:37)
MSIL/Bladabindi.AS, MSIL/Injector.NFI, MSIL/Kryptik.EPA, MSIL/Kryptik.EPB, MSIL/Spy.Agent.AGJ (2), Win32/Adware.FileTour.CDR, Win32/Adware.FileTour.CDU, Win32/Bedep.E, Win32/Filecoder.FJ (2), Win32/Injector.COKW, Win32/Injector.COKX, Win32/Injector.COKY, Win32/Injector.COKZ, Win32/Injector.COLA, Win32/Injector.COLB, Win32/Injector.COLC, Win32/Kryptik.EIIR, Win32/Kryptik.EIIS, Win32/Kryptik.EIIT, Win32/Kryptik.EIIU, Win32/Kryptik.EIIV, Win32/Kryptik.EIIW, Win32/Kryptik.EIIX, Win32/Kryptik.EIIY, Win32/Kryptik.EIIZ, Win32/Kryptik.EIJA, Win32/Kryptik.EIJB, Win32/Kryptik.EIJC, Win32/Kryptik.EIJD, Win32/Kryptik.EIJE, Win32/Kryptik.EIJF, Win32/Kryptik.EIJG, Win32/PSW.Fareit.F, Win32/PSW.Fareit.K, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (2), Win32/Rovnix.AB, Win32/Rovnix.AJ, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.BXE (2), Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.J, Win32/Trustezeb.K

NOD32定義ファイル:12722 (2015/12/15 07:50)
JS/TrojanDownloader.Nemucod.CQ, MSIL/Agent.QXM, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH(2), MSIL/TrojanDropper.Agent.CCD, MSIL/TrojanDropper.Binder.FQ(2), Win32/Adware.FileTour.CDS, Win32/Adware.FileTour.CDT, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.WNI, Win32/Agent.WOU, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Bundpil.DF, Win32/Dridex.AA, Win32/Farfli.AFJ, Win32/Filecoder.DI, Win32/Filecoder.FD, Win32/Filecoder.FJ(2), Win32/Injector.COKQ, Win32/Injector.COKR, Win32/Injector.COKS, Win32/Injector.COKT, Win32/Injector.COKU, Win32/Injector.COKV, Win32/Kryptik.EIIL, Win32/Kryptik.EIIM, Win32/Kryptik.EIIN, Win32/Kryptik.EIIO, Win32/Kryptik.EIIP, Win32/Kryptik.EIIQ, Win32/PSW.Fareit.J, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ (2), Win32/Remtasu.AP, Win32/Spatet.I, Win32/Spy.Shiz.NCT, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE (2), Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D

NOD32定義ファイル:12721 (2015/12/15 04:07)
Android/Agent.QE (2), Android/Exploit.Lotoor.GQ, Android/Iop.AR (2), Android/TrojanDownloader.Agent.EO (2), Java/Adwind.PS (20), Java/Adwind.PT, Java/Adwind.PU, JS/Kryptik.AYO, JS/TrojanDownloader.Nemucod.CO, JS/TrojanDownloader.Nemucod.CQ (13), JS/TrojanDownloader.Nemucod.CR(2), Linux/Agent.DD (2), MSIL/Agent.QXL, MSIL/Bladabindi.AS (6), MSIL/Bladabindi.BB, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (2), MSIL/HackTool.Crypter.JQ, MSIL/Immirat.B (5), MSIL/Injector.NFH, MSIL/Spy.Banker.DH, MSIL/TrojanDownloader.Agent.BHH (2), MSIL/TrojanDownloader.Agent.BHI (2), PDF/Phishing.Agent.BQ, VBA/TrojanDownloader.Agent.AMG (2), VBA/TrojanDropper.Agent.EN, VBS/Agent.NMD, Win32/Adware.ConvertAd.AEJ.gen, Win32/Adware.FileTour.CDQ, Win32/Adware.FileTour.CDR, Win32/Adware.PurityScan.AF (2), Win32/Agent.XSC, Win32/AutoRun.Delf.UF (2), Win32/AutoRun.KS, Win32/Bedep.E, Win32/Boaxxe.CR, Win32/Delf.AUK (2), Win32/Delf.OQJ (2), Win32/Dridex.AA (2), Win32/Farfli.BXH(4), Win32/Filecoder.DI, Win32/Filecoder.FJ, Win32/Hupigon, Win32/Injector.COKC, Win32/Injector.COKD, Win32/Injector.COKF, Win32/Injector.COKG, Win32/Injector.COKH, Win32/Injector.COKI, Win32/Injector.COKJ, Win32/Injector.COKK, Win32/Injector.COKL, Win32/Injector.COKM, Win32/Injector.COKN, Win32/Injector.COKO, Win32/Injector.COKP, Win32/Kasidet.AF, Win32/Kryptik.EIIF, Win32/Kryptik.EIIG, Win32/Kryptik.EIIH, Win32/Kryptik.EIII, Win32/Kryptik.EIIJ, Win32/Kryptik.EIIK, Win32/PSW.Fareit.G, Win32/RA-based.NDL (2), Win32/Remtasu.AI (2), Win32/Remtasu.Y (2), Win32/Rovnix.AJ (3), Win32/Spatet.I, Win32/Spatet.T (3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tinba.BT (2), Win32/Tofsee.AZ(2), Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Agent.BYL, Win32/TrojanDownloader.Agent.BYM, Win32/TrojanDownloader.Agent.BYN, Win32/TrojanDownloader.Agent.BYO, Win32/TrojanDownloader.Hancitor.G, Win32/TrojanDownloader.Zurgop.BK (3), Win32/TrojanDropper.Agent.RFM, Win32/TrojanProxy.Hioles.AC

NOD32定義ファイル:12720 (2015/12/15 00:11)
Android/Agent.QD (2), Android/TrojanDropper.Agent.FQ (2), BAT/KillFiles.NGB, HTML/Agent.BG, JS/Agent.NQC, JS/TrojanDownloader.Nemucod.AA, JS/TrojanDownloader.Nemucod.CO, JS/TrojanDropper.Agent.NBK (2), MSIL/Agent.QXK, MSIL/Bladabindi.AH, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC(7), MSIL/DelFiles.NAR (2), MSIL/Injector.NFG, MSIL/Kryptik.EOY, MSIL/Kryptik.EOZ, MSIL/PSW.Agent.POS (2), MSIL/PSW.OnLineGames.AOJ, MSIL/Spy.Agent.AES, MSIL/Spy.Agent.AJX (2), MSIL/Spy.Keylogger.BFW(2), MSIL/Stimilik.IO, MSIL/TrojanDownloader.Agent.BHG, MSIL/TrojanDownloader.Tiny.NE, MSIL/TrojanDropper.Agent.CCC, VBA/TrojanDownloader.Agent.AME, VBA/TrojanDownloader.Agent.AMF, VBS/Kryptik.FG, VBS/TrojanDownloader.Agent.NVI (2), VBS/TrojanDropper.Agent.NAU (2), VBS/TrojanDropper.Agent.NDB, Win32/Adware.ErrorRepair.A, Win32/Adware.FileTour.CDO, Win32/Adware.FileTour.CDP, Win32/Adware.ICLoader.LV, Win32/Agent.VQJ, Win32/Agent.WNI, Win32/Autoit.NYD, Win32/Bayrob.AJ, Win32/Bedep.E, Win32/Bifrose.NTA, Win32/Boaxxe.BR, Win32/Boaxxe.CR, Win32/Dorkbot.I, Win32/Exploit.Agent.NHH, Win32/Exploit.CVE-2012-0158 (6), Win32/Farfli.BXG(3), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.FJ, Win32/Hupigon (2), Win32/Injector.COJS, Win32/Injector.COJT, Win32/Injector.COJU, Win32/Injector.COJV, Win32/Injector.COJW, Win32/Injector.COJX, Win32/Injector.COJY, Win32/Injector.COKA, Win32/Injector.COKB, Win32/Kelihos.H, Win32/KeyLogger.Ardamax, Win32/Kovter.D, Win32/Kryptik.EIHP, Win32/Kryptik.EIHR, Win32/Kryptik.EIHS, Win32/Kryptik.EIHT, Win32/Kryptik.EIHU, Win32/Kryptik.EIHV, Win32/Kryptik.EIHW, Win32/Kryptik.EIHX, Win32/Kryptik.EIHY, Win32/Kryptik.EIHZ, Win32/Kryptik.EIIA, Win32/Kryptik.EIIB, Win32/Kryptik.EIIC, Win32/Kryptik.EIID, Win32/Kryptik.EIIE, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.F, Win32/PSW.Fareit.G, Win32/PSW.Papras.EH (2), Win32/RA-based.NCY, Win32/RA-based.NDK (2), Win32/Remtasu.Y, Win32/Small.NMI, Win32/Spatet.I (2), Win32/Spy.Banker.ACNV, Win32/Spy.Weecnaw.A, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Autoit.OAV (2), Win32/TrojanDownloader.Banload.WOO, Win32/TrojanDownloader.Banload.WVD, Win32/TrojanDownloader.Banload.WVE(2), Win32/TrojanDownloader.Delf.BOS, Win32/TrojanDownloader.Delf.SNI (2), Win32/TrojanDownloader.Delf.SNJ (3), Win32/TrojanDownloader.Phabeload.D, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Wauchos.BG(3), Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.RFL, Win32/VB.SCJ (2), Win64/Kryptik.ALU

NOD32定義ファイル:12719 (2015/12/14 21:07)
Android/Agent.QB (2), Android/Agent.QC (2), Android/Fobus.AT (2), Android/Iop.AQ (2), Android/Locker.GA (2), Android/LockScreen.Jisut.AC(2), Android/Spy.Agent.RI (2), Android/TrojanDownloader.Agent.EN(2), BAT/KillWin.NEX, BAT/Obfuscated.J, HTML/Phishing.Agent.V, JS/TrojanDownloader.Agent.OEA (2), JS/TrojanDownloader.Nemucod.AA, JS/TrojanDownloader.Nemucod.CP (2), MSIL/Agent.KH, MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.AS, MSIL/Injector.NFD, MSIL/Injector.NFE, MSIL/Injector.NFF, MSIL/Kryptik.EOW, MSIL/Kryptik.EOX, MSIL/NanoCore.E, MSIL/PSW.Agent.POQ, MSIL/PSW.Agent.POR (2), MSIL/PSW.OnLineGames.AOI (2), MSIL/TrojanDownloader.Agent.BHG, MSIL/TrojanDownloader.Tiny.ND, MSIL/TrojanDropper.Agent.CCC, PowerShell/Filecoder.E, SWF/Exploit.Agent.IG, SWF/Exploit.Agent.JM(21), SWF/Exploit.CVE-2015-2419.A, SWF/Exploit.CVE-2015-5119.E (2), SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BH, VBA/TrojanDownloader.Agent.AMD, VBA/TrojanDownloader.Agent.AMF, VBS/Kryptik.FD, VBS/Kryptik.FE, VBS/Kryptik.FF, VBS/TrojanDownloader.Agent.NVH (3), Win32/Adware.ConvertAd.AEH.gen, Win32/Adware.ConvertAd.AEI.gen, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.CDN, Win32/Adware.LoadMoney.AWD, Win32/Adware.Xiaoxiong.A (12), Win32/Agent.WNI, Win32/Autoit.IV, Win32/Bayrob.AJ, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Dridex.AA, Win32/Filecoder.FJ (3), Win32/Fynloski.AN, Win32/Glupteba.AF, Win32/Injector.COJL, Win32/Injector.COJM, Win32/Injector.COJN, Win32/Injector.COJO, Win32/Injector.COJP, Win32/Injector.COJQ, Win32/Injector.COJR, Win32/Kryptik.EHXE, Win32/Kryptik.EIHB, Win32/Kryptik.EIHC, Win32/Kryptik.EIHD, Win32/Kryptik.EIHE, Win32/Kryptik.EIHF, Win32/Kryptik.EIHG, Win32/Kryptik.EIHH, Win32/Kryptik.EIHI, Win32/Kryptik.EIHJ, Win32/Kryptik.EIHK, Win32/Kryptik.EIHL, Win32/Kryptik.EIHM, Win32/Kryptik.EIHN, Win32/Kryptik.EIHO, Win32/Kryptik.EIHQ, Win32/PSW.Fareit.A, Win32/PSW.Fareit.L, Win32/PSW.Papras.EJ, Win32/RA-based.AB, Win32/Redyms.AQ, Win32/RiskWare.VBCrypt.GQ (2), Win32/Spatet.I, Win32/Spy.VB.OCN (2), Win32/Spy.Zbot.ABV, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Agent.BYI, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.BA (2), Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win64/Bedep.D, Win64/Kryptik.ALT

NOD32定義ファイル:12718 (2015/12/14 18:03)
Android/Agent.QA (2), Android/Spy.SmsSpy.DF (2), Android/Spy.SmsSpy.DG(2), Android/TrojanSMS.Agent.BOF (2), MSIL/Agent.ABP, MSIL/Agent.QXJ (2), MSIL/Bladabindi.BH, MSIL/Injector.NEY, MSIL/Injector.NEZ, MSIL/Injector.NFA, MSIL/Injector.NFB, MSIL/Injector.NFC, MSIL/Kryptik.EOV, MSIL/NanoCore.K, MSIL/Spy.Agent.ADR, Win32/Adware.FileTour.CDL, Win32/Adware.FileTour.CDM, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Adware.MaxDriver.C, Win32/Agent.RLW (3), Win32/Bedep.E(2), Win32/Boaxxe.BR, Win32/Bundpil.DF, Win32/Filecoder.EM (3), Win32/Filecoder.EQ, Win32/Filecoder.FJ, Win32/Fynloski.AA (2), Win32/Fynloski.AN, Win32/Injector.Autoit.BZD (2), Win32/Injector.Autoit.BZE, Win32/Injector.Autoit.BZF, Win32/Injector.COIZ, Win32/Injector.COJA, Win32/Injector.COJB, Win32/Injector.COJC, Win32/Injector.COJD, Win32/Injector.COJE, Win32/Injector.COJF, Win32/Injector.COJG, Win32/Injector.COJH, Win32/Injector.COJI, Win32/Injector.COJJ, Win32/Injector.COJK, Win32/Kryptik.EIGK, Win32/Kryptik.EIGL, Win32/Kryptik.EIGM, Win32/Kryptik.EIGN, Win32/Kryptik.EIGO, Win32/Kryptik.EIGP, Win32/Kryptik.EIGQ, Win32/Kryptik.EIGR, Win32/Kryptik.EIGS, Win32/Kryptik.EIGT, Win32/Kryptik.EIGU, Win32/Kryptik.EIGV, Win32/Kryptik.EIGW, Win32/Kryptik.EIGX, Win32/Kryptik.EIGY, Win32/Kryptik.EIGZ, Win32/Kryptik.EIHA, Win32/PSW.Fareit.A, Win32/PSW.Fareit.F, Win32/PSW.Fareit.L, Win32/PSW.Papras.EH (4), Win32/PSW.Papras.EJ, Win32/Qbot.BK, Win32/Rovnix.AJ, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV (3), Win32/Spy.Zbot.ACI, Win32/TrojanDownloader.Phabeload.C, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:12717 (2015/12/14 13:27)
Android/Spy.Banker.DY (2), MSIL/Agent.ABP, MSIL/Injector.NEV, MSIL/Injector.NEW, MSIL/Injector.NEX, VBA/TrojanDownloader.Agent.AMB(3), VBA/TrojanDownloader.Agent.AMC, Win32/Boaxxe.BR, Win32/Delf.TAP(3), Win32/Filecoder.DA, Win32/Fynloski.AA, Win32/Injector.COIL, Win32/Injector.COIM, Win32/Injector.COIN, Win32/Injector.COIO, Win32/Injector.COIP, Win32/Injector.COIQ, Win32/Injector.COIR, Win32/Injector.COIS, Win32/Injector.COIT, Win32/Injector.COIU, Win32/Injector.COIV, Win32/Injector.COIW, Win32/Injector.COIX, Win32/Injector.COIY, Win32/Kovter.D, Win32/Kryptik.EIGB, Win32/Kryptik.EIGC, Win32/Kryptik.EIGD, Win32/Kryptik.EIGE, Win32/Kryptik.EIGF, Win32/Kryptik.EIGG, Win32/Kryptik.EIGH, Win32/Kryptik.EIGJ, Win32/PSW.Fareit.A, Win32/PSW.Fareit.F, Win32/PSW.Papras.EH (2), Win32/Remtasu.Y, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Delf.NYS, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Tagak.O (3), Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.WOO, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.J, Win32/Trustezeb.K

NOD32定義ファイル:12716 (2015/12/14 04:07)
Java/Adwind.PQ (14), Java/Adwind.PR, MSIL/Agent.QXI (2), MSIL/Bladabindi.AS (5), MSIL/Injector.NET, MSIL/Injector.NEU, MSIL/Kryptik.EOT, MSIL/Kryptik.EOU, MSIL/NanoCore.E (2), MSIL/NanoCore.K(2), MSIL/TrojanDropper.Agent.BZA, Win32/Adware.FileTour.CDJ, Win32/Adware.FileTour.CDK, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD (3), Win32/Bedep.E, Win32/Boaxxe.CR, Win32/Chksyn.AQ, Win32/Dorkbot.I, Win32/Dridex.AC, Win32/Enchanim.B, Win32/Filecoder.DI, Win32/Filecoder.FJ (2), Win32/Fynloski.AA, Win32/Injector.COIG, Win32/Injector.COIH, Win32/Injector.COII, Win32/Injector.COIJ, Win32/Injector.COIK, Win32/Kovter.D, Win32/Kryptik.EIFI, Win32/Kryptik.EIFJ, Win32/Kryptik.EIFK, Win32/Kryptik.EIFL, Win32/Kryptik.EIFM, Win32/Kryptik.EIFN, Win32/Kryptik.EIFO, Win32/Kryptik.EIFP, Win32/Kryptik.EIFQ, Win32/Kryptik.EIFR, Win32/Kryptik.EIFS, Win32/Kryptik.EIFT, Win32/Kryptik.EIFU, Win32/Kryptik.EIFV, Win32/Kryptik.EIFW, Win32/Kryptik.EIFX, Win32/Kryptik.EIFY, Win32/Kryptik.EIFZ, Win32/Kryptik.EIGA, Win32/Lethic.AF, Win32/PSW.Fareit.K, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/RiskWare.VBCrypt.GP (3), Win32/Spatet.T, Win32/Spy.Pavica.AO (2), Win32/Spy.Weecnaw.A, Win32/Tinba.BT (2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZL, Win64/PSW.Papras.AS

NOD32定義ファイル:12715 (2015/12/13 22:10)
Java/Adwind.PO (14), Java/Adwind.PP, MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.NER, MSIL/Injector.NES, MSIL/NanoCore.K, Win32/Adware.ConvertAd.AEG (2), Win32/Adware.FileTour.CDG, Win32/Adware.FileTour.CDH, Win32/Adware.FileTour.CDI, Win32/Bedep.E(2), Win32/Filecoder.FJ, Win32/Injector.COIA, Win32/Injector.COIB, Win32/Injector.COIC, Win32/Injector.COID, Win32/Injector.COIE, Win32/Injector.COIF, Win32/Kelihos.H, Win32/Kovter.D (2), Win32/Kryptik.EIFB, Win32/Kryptik.EIFC, Win32/Kryptik.EIFD, Win32/Kryptik.EIFE, Win32/Kryptik.EIFF, Win32/Kryptik.EIFG, Win32/Kryptik.EIFH, Win32/PSW.Papras.EH (3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Tofsee.AZ, Win32/TrojanDownloader.Agent.BXE(2), Win32/TrojanDownloader.Agent.BYG, Win32/TrojanDownloader.Banload.WVC(2), Win32/TrojanDropper.Delf.OEF, Win32/Trustezeb.K, Win64/Bedep.D (2), Win64/Bedep.G, Win64/Chksyn.AA, Win64/Kryptik.ALR, Win64/Kryptik.ALS

NOD32定義ファイル:12714 (2015/12/13 17:56)
Android/TrojanSMS.Agent.BOE (2), MSIL/Injector.NEN, MSIL/Injector.NEO, MSIL/Injector.NEP, MSIL/Injector.NEQ, MSIL/Kryptik.EOR, MSIL/Kryptik.EOS, MSIL/NanoCore.E, MSIL/Swiwgim.A, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.CDE, Win32/Adware.FileTour.CDF, Win32/Adware.ICLoader.LV, Win32/Bedep.E (2), Win32/Dorkbot.H, Win32/Filecoder.FJ (2), Win32/Fynloski.AN (3), Win32/Injector.COHT, Win32/Injector.COHU, Win32/Injector.COHV, Win32/Injector.COHW, Win32/Injector.COHX, Win32/Injector.COHY, Win32/Injector.COHZ, Win32/Kasidet.AB, Win32/Kasidet.AE, Win32/Kovter.D (3), Win32/Kryptik.EIEH, Win32/Kryptik.EIEI, Win32/Kryptik.EIEJ, Win32/Kryptik.EIEK, Win32/Kryptik.EIEL, Win32/Kryptik.EIEM, Win32/Kryptik.EIEN, Win32/Kryptik.EIEO, Win32/Kryptik.EIEP, Win32/Kryptik.EIEQ, Win32/Kryptik.EIER, Win32/Kryptik.EIES, Win32/Kryptik.EIET, Win32/Kryptik.EIEU, Win32/Kryptik.EIEV, Win32/Kryptik.EIEW, Win32/Kryptik.EIEX, Win32/Kryptik.EIEY, Win32/Kryptik.EIEZ, Win32/Kryptik.EIFA, Win32/PSW.Agent.NTM (2), Win32/PSW.Papras.EJ(2), Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/Spy.Pavica.AN (2), Win32/Tiny.NBO, Win32/Tofsee.AZ, Win32/TrojanDownloader.Wauchos.AW, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanProxy.Agent.NZP, Win32/Trustezeb.K, Win64/Bedep.D (2), Win64/Bedep.G, Win64/Kryptik.ALQ

NOD32定義ファイル:12713 (2015/12/13 04:19)
MSIL/Agent.ABP, MSIL/Bladabindi.AS (2), MSIL/Kryptik.EOM, MSIL/Kryptik.EON, MSIL/Kryptik.EOO, MSIL/Kryptik.EOP, MSIL/Kryptik.EOQ, MSIL/NanoCore.K, MSIL/Spy.Agent.AES, MSIL/TrojanDownloader.Small.ADT (2), VBS/Spy.Banker.P, Win32/Adware.FileTour.CDC, Win32/Adware.FileTour.CDD, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E, Win32/Boaxxe.CR, Win32/Dorkbot.B, Win32/Dorkbot.H, Win32/Enchanim.B, Win32/Filecoder.EM (2), Win32/Filecoder.FJ, Win32/HackTool.DoSer.AI (2), Win32/Injector.COHL, Win32/Injector.COHM, Win32/Injector.COHN, Win32/Injector.COHO, Win32/Injector.COHP, Win32/Injector.COHQ, Win32/Injector.COHR, Win32/Injector.COHS, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EIDR, Win32/Kryptik.EIDS, Win32/Kryptik.EIDT, Win32/Kryptik.EIDU, Win32/Kryptik.EIDV, Win32/Kryptik.EIDW, Win32/Kryptik.EIDX, Win32/Kryptik.EIDY, Win32/Kryptik.EIDZ, Win32/Kryptik.EIEA, Win32/Kryptik.EIEB, Win32/Kryptik.EIEC, Win32/Kryptik.EIED, Win32/Kryptik.EIEE, Win32/Kryptik.EIEF, Win32/Kryptik.EIEG, Win32/PSW.Fareit.K, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (3), Win32/Remtasu.AP, Win32/Rozena.ED, Win32/ServStart.AD, Win32/Spatet.I, Win32/Spy.Weecnaw.A, Win32/TrojanDownloader.Agent.BXE (2), Win32/TrojanDownloader.Zurgop.BK (2), Win64/Bedep.D

NOD32定義ファイル:12712 (2015/12/12 22:07)
MSIL/Injector.NEM, MSIL/PSW.Agent.OMJ, Win32/Adware.FileTour.ADV(2), Win32/Adware.FileTour.CDA, Win32/Adware.FileTour.CDB, Win32/Adware.Toolbar.Webalta.HH, Win32/Boaxxe.BR, Win32/Enchanim.K(2), Win32/Farfli.BXF, Win32/Filecoder.EM, Win32/Filecoder.FJ (2), Win32/Injector.COHF, Win32/Injector.COHG, Win32/Injector.COHH, Win32/Injector.COHI, Win32/Injector.COHJ, Win32/Injector.COHK, Win32/IRCBot.NHR, Win32/Kryptik.EIDD, Win32/Kryptik.EIDE, Win32/Kryptik.EIDF, Win32/Kryptik.EIDG, Win32/Kryptik.EIDH, Win32/Kryptik.EIDI, Win32/Kryptik.EIDJ, Win32/Kryptik.EIDK, Win32/Kryptik.EIDL, Win32/Kryptik.EIDM, Win32/Kryptik.EIDN, Win32/Kryptik.EIDO, Win32/Kryptik.EIDP, Win32/Kryptik.EIDQ, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NZP, Win32/TrojanProxy.Agent.NZR, Win64/Bedep.D, Win64/Kryptik.ALO, Win64/Kryptik.ALP

NOD32定義ファイル:12711 (2015/12/12 18:07)
BAT/CoinMiner.LB (2), MSIL/Bladabindi.AS, MSIL/Injector.NEK, MSIL/Injector.NEL, MSIL/Kryptik.EOK, MSIL/Kryptik.EOL, MSIL/Spy.Banker.DG(4), Win32/Adware.ConvertAd.AED, Win32/Adware.ConvertAd.AEE.gen, Win32/Adware.ConvertAd.AEF.gen, Win32/Adware.FileTour.CCY, Win32/Adware.FileTour.CCZ, Win32/Adware.ICLoader.LV, Win32/Agent.RPG(3), Win32/Agent.WVW, Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Chksyn.AQ, Win32/Dorkbot.H, Win32/Filecoder.BHI, Win32/Filecoder.DI, Win32/Filecoder.EM(2), Win32/Filecoder.FJ (2), Win32/Filecoder.NEL, Win32/Fynloski.AA(2), Win32/Injector.COGZ, Win32/Injector.COHA, Win32/Injector.COHB, Win32/Injector.COHC, Win32/Injector.COHD, Win32/Injector.COHE, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EICS, Win32/Kryptik.EICT, Win32/Kryptik.EICU, Win32/Kryptik.EICV, Win32/Kryptik.EICW, Win32/Kryptik.EICX, Win32/Kryptik.EICY, Win32/Kryptik.EICZ, Win32/Kryptik.EIDA, Win32/Kryptik.EIDB, Win32/Kryptik.EIDC, Win32/PSW.Papras.EH (4), Win32/PSW.Papras.EJ, Win32/PSW.Papras.EK(2), Win32/PSW.Steam.NEF, Win32/Spatet.A, Win32/Spatet.T, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Nymaim.BA, Win64/Agent.BH, Win64/Bedep.D

NOD32定義ファイル:12710 (2015/12/12 07:57)
JS/Agent.NQB (2), MSIL/Bladabindi.W, MSIL/Immirat.C, MSIL/Kryptik.EOJ, MSIL/Spy.Keylogger.BFU, MSIL/Spy.Keylogger.BFV, SWF/Exploit.Agent.JM (8), SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.BH, Win32/Adware.ConvertAd.ADW(5), Win32/Adware.ConvertAd.ADX.gen, Win32/Adware.ConvertAd.ADY.gen, Win32/Adware.ConvertAd.ADZ.gen, Win32/Adware.ConvertAd.AEA, Win32/Adware.ConvertAd.AEB, Win32/Adware.ConvertAd.AEC, Win32/Adware.FileTour.CCW, Win32/Adware.FileTour.CCX, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Chksyn.AQ, Win32/Delf.AUJ (2), Win32/Filecoder.EM, Win32/Filecoder.FJ (3), Win32/Filecoder.NFN, Win32/Fynloski.AN (2), Win32/Injector.COGS, Win32/Injector.COGT, Win32/Injector.COGU, Win32/Injector.COGV, Win32/Injector.COGW, Win32/Injector.COGX, Win32/Injector.COGY, Win32/Kryptik.EICC, Win32/Kryptik.EICD, Win32/Kryptik.EICE, Win32/Kryptik.EICF, Win32/Kryptik.EICG, Win32/Kryptik.EICH, Win32/Kryptik.EICI, Win32/Kryptik.EICJ, Win32/Kryptik.EICK, Win32/Kryptik.EICL, Win32/Kryptik.EICM, Win32/Kryptik.EICN, Win32/Kryptik.EICO, Win32/Kryptik.EICP, Win32/Kryptik.EICQ, Win32/Kryptik.EICR, Win32/PSW.Agent.NTM, Win32/PSW.Papras.EJ, Win32/Spy.Agent.OSK, Win32/Spy.Agent.OTU, Win32/Spy.KeyLogger.PCQ (2), Win32/Spy.Zbot.ABV (2), Win32/Tinba.BT, Win32/TrojanDownloader.Banload.WVB, Win32/TrojanDownloader.Tracur.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZP, Win64/Dridex.I, Win64/Kryptik.ALN, Win64/Mediyes.M

NOD32定義ファイル:12709 (2015/12/12 04:00)
ACAD/Agent.L, Android/Iop.AP (2), Android/TrojanSMS.Agent.BOD (2), BAT/Agent.OCE (2), JS/Iframe.ML, JS/TrojanDownloader.Nemucod.CN(2), MSIL/Autorun.Agent.IJ, MSIL/Hoax.FakeHack.XX, MSIL/Rutispud.A, MSIL/TrojanDropper.Agent.CCB, NSIS/TrojanDownloader.Agent.NUD (2), SWF/Exploit.Agent.JM (14), SWF/Exploit.ExKit.BH, VBA/TrojanDropper.Agent.EM, Win32/Adware.ConvertAd.ADS (2), Win32/Adware.ConvertAd.ADU, Win32/Adware.ConvertAd.ADV (4), Win32/Adware.FileTour.CCU, Win32/Adware.FileTour.CCV, Win32/Adware.LoadMoney.AWD, Win32/Adware.MaxDriver.B, Win32/Agent.WNI, Win32/Agent.XSB, Win32/AutoRun.Agent.AEA, Win32/AutoRun.VB.BJD, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.FD, Win32/Filecoder.FJ (2), Win32/Fynloski.AA, Win32/Fynloski.AN (2), Win32/Injector.Autoit.BZC, Win32/Injector.COGJ, Win32/Injector.COGK, Win32/Injector.COGL, Win32/Injector.COGM, Win32/Injector.COGN, Win32/Injector.COGO, Win32/Injector.COGP, Win32/Injector.COGQ, Win32/Injector.COGR, Win32/Kryptik.EIBN, Win32/Kryptik.EIBO, Win32/Kryptik.EIBP, Win32/Kryptik.EIBQ, Win32/Kryptik.EIBR, Win32/Kryptik.EIBS, Win32/Kryptik.EIBT, Win32/Kryptik.EIBU, Win32/Kryptik.EIBV, Win32/Kryptik.EIBW, Win32/Kryptik.EIBX, Win32/Kryptik.EIBY, Win32/Kryptik.EIBZ, Win32/Kryptik.EICA, Win32/Kryptik.EICB, Win32/Neurevt.I(2), Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (2), Win32/PSW.Papras.EO (2), Win32/Qbot.BK, Win32/RA-based.AB (3), Win32/RA-based.NCM, Win32/RA-based.NDE, Win32/RA-based.NDF (3), Win32/Remtasu.Y, Win32/RiskWare.HackAV.DM(2), Win32/RiskWare.Hooker.R, Win32/Rovnix.AJ (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACI, Win32/Tinba.BD, Win32/TrojanDownloader.Autoit.OAU, Win32/TrojanDownloader.Banload.WOO (2), Win32/TrojanDownloader.Banload.WUZ(2), Win32/TrojanDownloader.Banload.WVA, Win32/TrojanDownloader.Delf.SNH, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.AU, Win32/TrojanDownloader.Wauchos.BD (3), Win32/TrojanProxy.Agent.NZP, Win64/Kryptik.ALL, Win64/Kryptik.ALM

NOD32定義ファイル:12708 (2015/12/12 00:03)
Android/Agent.MN, Android/FakeApp.BB (2), Android/Fobus.AS(2), Android/HiddenApp.L (2), Android/Spy.Agent.RH (2), Android/TrojanDropper.Agent.FP (2), BAT/KillBackup.A, DOC/Fraud.V, Java/Adwind.PN, JS/Kryptik.AYN (2), JS/TrojanDownloader.Nemucod.CM(2), MSIL/Agent.ABP (5), MSIL/Bladabindi.BC, MSIL/Filecoder.AC (3), MSIL/Injector.NEI, MSIL/Injector.NEJ, MSIL/Kryptik.EOI, MSIL/NanoCore.K (2), MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.AJE, MSIL/TrojanDownloader.Agent.BHF, MSIL/TrojanDownloader.Banload.FR (2), SWF/Exploit.Agent.IG, SWF/Exploit.Agent.JM (93), SWF/Exploit.Agent.KC (2), SWF/Exploit.Agent.KD, SWF/Exploit.CVE-2015-2419.A, SWF/Exploit.CVE-2015-5122.E, SWF/Exploit.ExKit.AL (2), SWF/Exploit.ExKit.BH, VBS/Agent.NHT, VBS/TrojanDownloader.Agent.NVG, Win32/Adware.ConvertAd.ADS, Win32/Adware.ConvertAd.ADS.gen, Win32/Adware.ConvertAd.ADT (2), Win32/Adware.FileTour.CCT, Win32/Adware.Gator.N, Win32/Adware.HPDefender.G(2), Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.VPS, Win32/Aibatook.H (2), Win32/Bedep.E, Win32/Boaxxe.CR(2), Win32/Bundpil.DF, Win32/Delf.ATA, Win32/Delf.TDQ, Win32/Dorkbot.B, Win32/Filecoder.DA, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Filecoder.FJ, Win32/Filecoder.Q, Win32/Injector.COGD, Win32/Injector.COGE, Win32/Injector.COGF, Win32/Injector.COGG, Win32/Injector.COGH, Win32/Injector.COGI, Win32/Kryptik.EIAS, Win32/Kryptik.EIAT, Win32/Kryptik.EIAU, Win32/Kryptik.EIAV, Win32/Kryptik.EIAW, Win32/Kryptik.EIAX, Win32/Kryptik.EIAY, Win32/Kryptik.EIAZ, Win32/Kryptik.EIBA, Win32/Kryptik.EIBB, Win32/Kryptik.EIBC, Win32/Kryptik.EIBD, Win32/Kryptik.EIBE, Win32/Kryptik.EIBF, Win32/Kryptik.EIBG, Win32/Kryptik.EIBH, Win32/Kryptik.EIBI, Win32/Kryptik.EIBJ, Win32/Kryptik.EIBK, Win32/Kryptik.EIBL, Win32/Kryptik.EIBM, Win32/Lurk.AF, Win32/PSW.Agent.NUS, Win32/PSW.Delf.OPT (2), Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/RiskWare.YouXun.C, Win32/Rovnix.AJ, Win32/Spatet.I(7), Win32/Spy.Zbot.ACI, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BYF, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.BD(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NZP, Win32/Trustezeb.K (2), Win64/Kryptik.ALK, Win64/PSW.Papras.AS, Win64/TrojanDownloader.Mebload.K

NOD32定義ファイル:12707 (2015/12/11 21:11)
Android/Agent.PZ (2), Android/Spy.Fiforeg.A, Android/TrojanDownloader.FakeApp.E (2), Android/TrojanDropper.Agent.FO(2), Android/TrojanSMS.Agent.BOC (2), DOC/Fraud.U, Java/Adwind.PN(19), JS/TrojanDownloader.Nemucod.CL, MSIL/Agent.ABP, MSIL/Agent.LH(2), MSIL/Agent.QXH, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Injector.NEE, MSIL/Injector.NEF, MSIL/Injector.NEG, MSIL/Injector.NEH, MSIL/Kryptik.ENY, MSIL/Kryptik.EOH, MSIL/NanoCore.K, MSIL/Packed.NetReactor.J, MSIL/PSW.OnLineGames.AOH (2), MSIL/TrojanDownloader.Banload.EU (6), MSIL/TrojanDownloader.Banload.FP, NSIS/TrojanDownloader.Agent.NUD (4), VBA/TrojanDownloader.Agent.AMA, VBS/TrojanDownloader.Agent.NVE, Win32/Adware.FileTour.ADV (2), Win32/Adware.FileTour.CCQ, Win32/Adware.FileTour.CCR, Win32/Adware.FileTour.CCS, Win32/Adware.HPDefender.F (2), Win32/Adware.LoadMoney.AWD, Win32/Agent.RCJ, Win32/Agent.RPF (2), Win32/Agent.XSA (3), Win32/Bedep.E, Win32/Dorkbot.B(2), Win32/Dridex.AA, Win32/Exploit.Agent.NHG, Win32/Filecoder.ED, Win32/Filecoder.FJ (2), Win32/Filecoder.Q, Win32/Injector.CODX, Win32/Injector.COEF, Win32/Injector.COFT, Win32/Injector.COFU, Win32/Injector.COFV, Win32/Injector.COFW, Win32/Injector.COFX, Win32/Injector.COFY, Win32/Injector.COFZ, Win32/Injector.COGA, Win32/Injector.COGB, Win32/Injector.COGC, Win32/Kovter.D, Win32/Kryptik.EHZZ, Win32/Kryptik.EIAA, Win32/Kryptik.EIAB, Win32/Kryptik.EIAC, Win32/Kryptik.EIAD, Win32/Kryptik.EIAE, Win32/Kryptik.EIAF, Win32/Kryptik.EIAG, Win32/Kryptik.EIAH, Win32/Kryptik.EIAI, Win32/Kryptik.EIAJ, Win32/Kryptik.EIAK, Win32/Kryptik.EIAL, Win32/Kryptik.EIAM, Win32/Kryptik.EIAN, Win32/Kryptik.EIAO, Win32/Kryptik.EIAP, Win32/Kryptik.EIAQ, Win32/Kryptik.EIAR, Win32/PSW.Fareit.A, Win32/PSW.Fareit.K, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ(3), Win32/Regil.BN (2), Win32/Regil.BO, Win32/Spatet.I (2), Win32/Spy.Agent.OTU, Win32/Spy.Banker.ACSZ, Win32/Spy.Delf.QGQ (2), Win32/Spy.Zbot.ABV (2), Win32/Tofsee.AZ, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Autoit.OAT, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanProxy.Agent.NZP, Win32/TrojanProxy.Agent.NZR, Win32/Turla.BL (2), Win32/Wigon.PH, Win64/Adware.DGTSoft.B (2), Win64/Bedep.D, Win64/Kryptik.ALJ

NOD32定義ファイル:12706 (2015/12/11 18:05)
ACAD/Agent.L, Android/FakeApp.BA (2), Android/Spy.GPSpy.J (2), MSIL/Bladabindi.AS, MSIL/Injector.NEB, MSIL/Injector.NEC, MSIL/Injector.NED, MSIL/Kryptik.EOF, MSIL/Kryptik.EOG, VBA/TrojanDownloader.Agent.ALX, VBA/TrojanDownloader.Agent.ALY, VBA/TrojanDownloader.Agent.ALZ, Win32/Adware.FileTour.CCO, Win32/Adware.FileTour.CCP, Win32/Adware.Gertokr.J, Win32/Adware.Gertokr.K, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E, Win32/Boaxxe.BR (2), Win32/Dridex.AA, Win32/Exploit.Agent.NHF, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.FD, Win32/Fynloski.AA(3), Win32/Fynloski.AN, Win32/Injector.COFI, Win32/Injector.COFJ, Win32/Injector.COFK, Win32/Injector.COFL, Win32/Injector.COFM, Win32/Injector.COFN, Win32/Injector.COFO, Win32/Injector.COFP, Win32/Injector.COFQ, Win32/Injector.COFR, Win32/Injector.COFS, Win32/Kovter.D, Win32/Kryptik.EHZJ, Win32/Kryptik.EHZK, Win32/Kryptik.EHZL, Win32/Kryptik.EHZM, Win32/Kryptik.EHZN, Win32/Kryptik.EHZO, Win32/Kryptik.EHZP, Win32/Kryptik.EHZQ, Win32/Kryptik.EHZR, Win32/Kryptik.EHZS, Win32/Kryptik.EHZT, Win32/Kryptik.EHZU, Win32/Kryptik.EHZV, Win32/Kryptik.EHZW, Win32/Kryptik.EHZX, Win32/Kryptik.EHZY, Win32/Peerfrag.HD, Win32/PSW.Papras.EH (3), Win32/PSW.Papras.EJ, Win32/PSW.Papras.EK, Win32/Rovnix.AJ, Win32/Rovnix.X, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACF (2), Win32/TrojanDownloader.Agent.BXE(2), Win32/TrojanDownloader.Phabeload.B, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDownloader.Zurgop.BU, Win32/TrojanProxy.Agent.NZP, Win64/Bedep.D, Win64/Bedep.G, Win64/Kryptik.ALI

NOD32定義ファイル:12705 (2015/12/11 13:34)
MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS(3), MSIL/Bladabindi.BC (2), MSIL/Injector.NDT, MSIL/Injector.NDU, MSIL/Injector.NDV, MSIL/Injector.NDW, MSIL/Injector.NDX, MSIL/Injector.NDY, MSIL/Injector.NDZ, MSIL/Injector.NEA, MSIL/Kryptik.EOC, MSIL/Kryptik.EOD, MSIL/Kryptik.EOE, MSIL/NanoCore.K (2), MSIL/Stimilik.FN (2), Win32/Bedep.E(2), Win32/Bundpil.DF, Win32/Filecoder.BHI, Win32/Filecoder.DI(2), Win32/Fynloski.AA, Win32/Injector.COFB, Win32/Injector.COFC, Win32/Injector.COFD, Win32/Injector.COFE, Win32/Injector.COFF, Win32/Injector.COFG, Win32/Injector.COFH, Win32/Kovter.D, Win32/Kryptik.EHYZ, Win32/Kryptik.EHZA, Win32/Kryptik.EHZB, Win32/Kryptik.EHZC, Win32/Kryptik.EHZD, Win32/Kryptik.EHZE, Win32/Kryptik.EHZF, Win32/Kryptik.EHZG, Win32/Kryptik.EHZH, Win32/Kryptik.EHZI, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/Remtasu.AP, Win32/Rovnix.AB, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Nymaim.BA, Win64/Bedep.G (4), Win64/Kryptik.ALG, Win64/Kryptik.ALH

NOD32定義ファイル:12704 (2015/12/11 07:58)
JS/TrojanDownloader.Agent.ODZ, JS/TrojanDownloader.Nemucod.CK, MSIL/Bamgadin.AQ (2), MSIL/Injector.NDS, MSIL/TrojanDownloader.Agent.AWQ, MSIL/TrojanDownloader.Banload.FP (2), SWF/Exploit.Agent.KB, Win32/Adware.FileTour.CCN, Win32/Bundpil.DF, Win32/Dorkbot.B, Win32/Filecoder.EM (3), Win32/Filecoder.FD, Win32/Filecoder.FJ(3), Win32/Fynloski.AN, Win32/Injector.COEV, Win32/Injector.COEW, Win32/Injector.COEX, Win32/Injector.COEY, Win32/Injector.COEZ, Win32/Injector.COFA, Win32/Kelihos.H, Win32/Kryptik.EHYK, Win32/Kryptik.EHYL, Win32/Kryptik.EHYM, Win32/Kryptik.EHYN, Win32/Kryptik.EHYO, Win32/Kryptik.EHYP, Win32/Kryptik.EHYQ, Win32/Kryptik.EHYR, Win32/Kryptik.EHYS, Win32/Kryptik.EHYT, Win32/Kryptik.EHYU, Win32/Kryptik.EHYV, Win32/Kryptik.EHYW, Win32/Kryptik.EHYX, Win32/Kryptik.EHYY, Win32/PSW.Fareit.G, Win32/PSW.Fareit.K, Win32/PSW.Papras.EH (3), Win32/PSW.Papras.EJ, Win32/Qbot.BK, Win32/Spy.Agent.OTU, Win32/Tiny.NBR, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Wauchos.AW, Win32/TrojanDownloader.Wauchos.BD (2), Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NZP (2), Win32/VB.OPA, Win64/Agent.BG

NOD32定義ファイル:12703 (2015/12/11 04:13)
Android/Agent.BS (4), Android/Agent.PY (2), Android/Fobus.AR(2), Android/Locker.FZ (2), J2ME/TrojanSMS.Agent.FZ (2), Linux/Small.NAW, Linux/Tsunami.NCD, MSIL/Agent.KH, MSIL/Agent.LG, MSIL/Autorun.Spy.Agent.AU, MSIL/BadJoke.BV, MSIL/Bladabindi.AS (5), MSIL/FakeTool.AJT, MSIL/HackTool.DoSer.BI, MSIL/Hoax.FakeHack.XV, MSIL/Hoax.FakeHack.XW, MSIL/Injector.NDP, MSIL/Injector.NDQ, MSIL/Injector.NDR, MSIL/Kryptik.EOA, MSIL/Kryptik.EOB, MSIL/NanoCore.E, MSIL/PSW.Steam.PG (2), MSIL/PSW.Steam.PN (2), MSIL/Spy.Agent.AJW, MSIL/Spy.Keylogger.AVQ, MSIL/TrojanDownloader.Agent.BHE, MSIL/TrojanDownloader.Small.ADS (2), MSIL/TrojanDropper.Agent.CCA (2), OSX/Adware.InstallCore.M, SWF/Exploit.Agent.HQ, SWF/Exploit.Agent.JM(32), VBS/TrojanDownloader.Agent.NTG, Win32/Adware.Dowsserve.E, Win32/Adware.FileTour.CCK, Win32/Adware.FileTour.CCL, Win32/Adware.FileTour.CCM, Win32/Adware.LoadMoney.AWD (3), Win32/Agent.RPE, Win32/Autoit.KE, Win32/Bayrob.AG (2), Win32/Bayrob.AH, Win32/Bayrob.AI, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Dorkbot.H, Win32/Filecoder.DI, Win32/Filecoder.EM (6), Win32/Filecoder.FJ, Win32/Fynloski.AN, Win32/Injector.COEE, Win32/Injector.COEG, Win32/Injector.COEH, Win32/Injector.COEI, Win32/Injector.COEJ, Win32/Injector.COEK, Win32/Injector.COEL, Win32/Injector.COEM, Win32/Injector.COEN, Win32/Injector.COEO, Win32/Injector.COEP, Win32/Injector.COEQ, Win32/Injector.COER, Win32/Injector.COES, Win32/Injector.COET, Win32/Injector.COEU, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.EHXV, Win32/Kryptik.EHXW, Win32/Kryptik.EHXX, Win32/Kryptik.EHXY, Win32/Kryptik.EHXZ, Win32/Kryptik.EHYA, Win32/Kryptik.EHYB, Win32/Kryptik.EHYC, Win32/Kryptik.EHYD, Win32/Kryptik.EHYE, Win32/Kryptik.EHYF, Win32/Kryptik.EHYG, Win32/Kryptik.EHYH, Win32/Kryptik.EHYI, Win32/Kryptik.EHYJ, Win32/Neurevt.I (2), Win32/PSW.Fareit.F, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ (4), Win32/Remtasu.Y, Win32/Rovnix.AF, Win32/Rovnix.AJ, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV (3), Win32/Spy.Zbot.ABX, Win32/Starter.NCN (2), Win32/TrojanDownloader.Wauchos.BD (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZP, Win32/Trustezeb.J, Win32/VBbot.K (2), Win64/Bedep.D

NOD32定義ファイル:12702 (2015/12/11 00:12)
Android/Spy.Fiforeg.B, Android/TrojanDropper.Agent.ES (2), Android/TrojanSMS.Agent.BOB (2), iOS/Spy.Morcut.F (6), Java/Jacksbot.AD(2), JS/TrojanDownloader.Nemucod.BU (2), JS/TrojanDownloader.Nemucod.BY, JS/TrojanDownloader.Nemucod.CJ, JS/TrojanDropper.Agent.NBG(2), JS/TrojanDropper.Agent.NBH, JS/TrojanDropper.Agent.NBI, JS/TrojanDropper.Agent.NBJ (4), Linux/Shellcode.BE, Linux/Shellcode.BF, Linux/Shellcode.BG, Linux/Shellcode.BH, MSIL/Agent.ABP, MSIL/Bladabindi.AH, MSIL/Bladabindi.AS, MSIL/Hoax.FakeHack.XP, MSIL/Hoax.FakeHack.XQ, MSIL/Hoax.FakeHack.XR, MSIL/Hoax.FakeHack.XS, MSIL/Hoax.FakeHack.XT, MSIL/Hoax.FakeHack.XU, MSIL/Injector.NDO, MSIL/PSW.Facebook.GZ, MSIL/Spy.Agent.ADK, MSIL/Spy.Agent.AJV (4), MSIL/Spy.Banker.DF (2), MSIL/TrojanDownloader.Agent.ATQ, MSIL/TrojanDownloader.Banload.FP, NSIS/TrojanDownloader.Adload.BN, OSX/Adware.Tuguu.A (3), Python/Agent.L (2), SWF/Exploit.Agent.IT, SWF/Exploit.Agent.JM (41), SWF/Exploit.CVE-2015-2419.A, SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.AQ, VBA/TrojanDownloader.Agent.ALW, VBS/Spy.Banker.Y, VBS/TrojanDownloader.Agent.NVF, Win32/Adware.FileTour.CCJ, Win32/Adware.ICLoader.LV, Win32/Adware.Nieguide.AE, Win32/Agent.RIX, Win32/Agent.RPD (2), Win32/Agent.VXW, Win32/Agent.WPO, Win32/Agent.XRZ (2), Win32/Autoit.NYC, Win32/BadJoke.CQ (2), Win32/Bedep.E, Win32/Bundpil.DL, Win32/Delf.OQI (2), Win32/Dridex.AA, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.FJ (3), Win32/Filecoder.NFN, Win32/Fynloski.AN, Win32/HackTool.VB.NCJ, Win32/Injector.CODV, Win32/Injector.CODW, Win32/Injector.CODY, Win32/Injector.CODZ, Win32/Injector.COEA, Win32/Injector.COEB, Win32/Injector.COEC, Win32/Injector.COED, Win32/Kovter.C, Win32/Kryptik.EHTJ, Win32/Kryptik.EHWK, Win32/Kryptik.EHWW, Win32/Kryptik.EHWX, Win32/Kryptik.EHWY, Win32/Kryptik.EHWZ, Win32/Kryptik.EHXA, Win32/Kryptik.EHXB, Win32/Kryptik.EHXC, Win32/Kryptik.EHXD, Win32/Kryptik.EHXF, Win32/Kryptik.EHXG, Win32/Kryptik.EHXH, Win32/Kryptik.EHXI, Win32/Kryptik.EHXJ, Win32/Kryptik.EHXK, Win32/Kryptik.EHXL, Win32/Kryptik.EHXM, Win32/Kryptik.EHXN, Win32/Kryptik.EHXO, Win32/Kryptik.EHXP, Win32/Kryptik.EHXQ, Win32/Kryptik.EHXR, Win32/Kryptik.EHXS, Win32/Kryptik.EHXT, Win32/Kryptik.EHXU, Win32/Lurk.AG, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/PSW.Fareit.K, Win32/PSW.Papras.EH (3), Win32/PSW.Papras.EJ (3), Win32/PSW.WOW.NWP (2), Win32/Spatet.I(2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ABV, Win32/Stimilik.AG, Win32/Tinba.BT (3), Win32/Tiny.NBO, Win32/TrojanDownloader.Agent.BXE (2), Win32/TrojanDownloader.Banload.WUQ, Win32/TrojanDownloader.IndigoRose.AD, Win32/TrojanDownloader.Nymaim.BA (2), Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.RFJ, Win32/TrojanDropper.Agent.RFK, Win32/TrojanDropper.Binder.NEA

NOD32定義ファイル:12701 (2015/12/10 21:34)
Android/Fobus.AP (2), Android/Fobus.AQ (2), Android/Spy.Agent.RG(2), Android/TrojanDropper.Kuguo.E (2), BAT/Filecoder.BM, BAT/KillWin.NEX (5), Java/Adwind.PL (14), Java/Adwind.PM, JS/TrojanDownloader.Agent.ODY, JS/TrojanDownloader.Nemucod.CJ (2), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC, MSIL/Hoax.FakeHack.XJ, MSIL/Hoax.FakeHack.XK, MSIL/Hoax.FakeHack.XL (2), MSIL/Hoax.FakeHack.XM, MSIL/Hoax.FakeHack.XN, MSIL/Hoax.FakeHack.XO, MSIL/Immirat.B, MSIL/Injector.NDN (3), MSIL/Kryptik.ENZ, MSIL/Spy.Banker.DD, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BC, SWF/Exploit.ExKit.BH, VBA/TrojanDownloader.Agent.ALU, VBA/TrojanDownloader.Agent.ALV, VBS/Spy.Banker.W, VBS/Spy.Banker.X, Win32/Adware.FileTour.CCD, Win32/Adware.FileTour.CCI, Win32/Adware.LoadMoney.AWD, Win32/Adware.Nieguide.AE (2), Win32/Adware.Nieguide.AF, Win32/Adware.Snoozer.S, Win32/Boaxxe.BR, Win32/Dridex.AA, Win32/Enchanim.K, Win32/Expiro.CG, Win32/Exploit.CVE-2012-0158.ABF, Win32/Filecoder.DI (3), Win32/Filecoder.ED (2), Win32/Filecoder.EM (2), Win32/Filecoder.FD, Win32/Filecoder.FJ, Win32/Filecoder.NEL, Win32/Fynloski.AS, Win32/Glupteba.AF, Win32/Injector.COBV, Win32/Injector.CODH, Win32/Injector.CODI, Win32/Injector.CODJ, Win32/Injector.CODK, Win32/Injector.CODL, Win32/Injector.CODM, Win32/Injector.CODN, Win32/Injector.CODO, Win32/Injector.CODP, Win32/Injector.CODQ, Win32/Injector.CODR, Win32/Injector.CODS, Win32/Injector.CODT, Win32/Injector.CODU, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EHWC, Win32/Kryptik.EHWE, Win32/Kryptik.EHWF, Win32/Kryptik.EHWG, Win32/Kryptik.EHWH, Win32/Kryptik.EHWI, Win32/Kryptik.EHWJ, Win32/Kryptik.EHWL, Win32/Kryptik.EHWM, Win32/Kryptik.EHWN, Win32/Kryptik.EHWO, Win32/Kryptik.EHWP, Win32/Kryptik.EHWQ, Win32/Kryptik.EHWR, Win32/Kryptik.EHWS, Win32/Kryptik.EHWT, Win32/Kryptik.EHWU, Win32/Kryptik.EHWV, Win32/Neurevt.I, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.EH (3), Win32/PSW.Papras.EJ, Win32/QQWare.CW(4), Win32/Remtasu.AP (2), Win32/Rovnix.Z (3), Win32/Spy.Delf.QGP, Win32/Spy.Ranbyus.L, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV (2), Win32/TrojanDownloader.Agent.BXE (2), Win32/TrojanDownloader.Banload.WUY(3), Win32/TrojanDownloader.Small.ANS (2), Win32/TrojanDownloader.Wauchos.BD(3), Win32/TrojanDropper.Agent.RFJ, Win64/Spy.Delf.C

NOD32定義ファイル:12700 (2015/12/10 18:01)
Android/TrojanDropper.Agent.FN (2), Android/TrojanSMS.Agent.BOA (2), BAT/StartPage.NHU, JS/ExtenBro.Agent.BD, JS/Kilim.PQ, JS/Kilim.QW(2), JS/Kilim.QX, MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.NDL, MSIL/Injector.NDM, MSIL/NanoCore.E, VBA/TrojanDownloader.Agent, VBA/TrojanDownloader.Agent.ALP, VBA/TrojanDownloader.Agent.ALQ, VBA/TrojanDownloader.Agent.ALR, VBA/TrojanDownloader.Agent.ALS(2), VBA/TrojanDownloader.Agent.ALT (2), Win32/Adware.FileTour.CCH, Win32/Adware.ICLoader.LV, Win32/Bedep.E, Win32/Dorkbot.H, Win32/Dridex.AA, Win32/Exploit.Agent.NHF, Win32/Filecoder.DI, Win32/Filecoder.FD, Win32/Filecoder.FJ (2), Win32/Fynloski.AA, Win32/Injector.Autoit.BZB, Win32/Injector.COCU, Win32/Injector.COCV, Win32/Injector.COCW, Win32/Injector.COCX, Win32/Injector.COCY, Win32/Injector.COCZ, Win32/Injector.CODB, Win32/Injector.CODC, Win32/Injector.CODD, Win32/Injector.CODE, Win32/Injector.CODF, Win32/Injector.CODG, Win32/Kasidet.AB, Win32/Kryptik.EHVI, Win32/Kryptik.EHVJ, Win32/Kryptik.EHVK, Win32/Kryptik.EHVL, Win32/Kryptik.EHVM, Win32/Kryptik.EHVN, Win32/Kryptik.EHVO, Win32/Kryptik.EHVP, Win32/Kryptik.EHVQ, Win32/Kryptik.EHVR, Win32/Kryptik.EHVS, Win32/Kryptik.EHVT, Win32/Kryptik.EHVU, Win32/Kryptik.EHVV, Win32/Kryptik.EHVW, Win32/Kryptik.EHVX, Win32/Kryptik.EHVY, Win32/Kryptik.EHVZ, Win32/Kryptik.EHWA, Win32/Kryptik.EHWB, Win32/Kryptik.EHWD, Win32/Lypserat.A, Win32/PSW.Agent.NTM, Win32/PSW.Papras.EH (3), Win32/PSW.Papras.EJ(2), Win32/Remtasu.Y, Win32/RiskWare.YouXun.B, Win32/Rovnix.AJ, Win32/Rovnix.Z, Win32/Spatet.A (3), Win32/Spatet.T, Win32/Spy.Ranbyus.L, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanProxy.Agent.NZP, Win32/TrojanProxy.Hioles.AC, Win32/Trustezeb.K, Win32/VB.OOI

NOD32定義ファイル:12699 (2015/12/10 13:39)
MSIL/Agent.ABP (2), MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.BC (3), MSIL/Injector.NDG, MSIL/Injector.NDH, MSIL/Injector.NDI, MSIL/Injector.NDJ, MSIL/Injector.NDK, MSIL/Kryptik.ENW, MSIL/Kryptik.ENX, Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Dridex.AA, Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Injector.COCL, Win32/Injector.COCM, Win32/Injector.COCN, Win32/Injector.COCO, Win32/Injector.COCP, Win32/Injector.COCQ, Win32/Injector.COCR, Win32/Injector.COCS, Win32/Injector.COCT, Win32/Kasidet.AF, Win32/Kelihos.H, Win32/Kryptik.EHUT, Win32/Kryptik.EHUU, Win32/Kryptik.EHUV, Win32/Kryptik.EHUW, Win32/Kryptik.EHUX, Win32/Kryptik.EHUY, Win32/Kryptik.EHUZ, Win32/Kryptik.EHVA, Win32/Kryptik.EHVB, Win32/Kryptik.EHVC, Win32/Kryptik.EHVD, Win32/Kryptik.EHVE, Win32/Kryptik.EHVF, Win32/Kryptik.EHVG, Win32/Kryptik.EHVH, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.EJ, Win32/PSW.Papras.EK (3), Win32/Rovnix.Z, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Zbot.ACF (2), Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Wauchos.BD

NOD32定義ファイル:12698 (2015/12/10 07:52)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC, MSIL/Immirat.B, MSIL/Injector.NDD, MSIL/Injector.NDE, MSIL/Injector.NDF, MSIL/Kryptik.ENV, MSIL/NanoCore.H, MSIL/Stimilik.FN, MSIL/TrojanDownloader.Banload.FP (2), PDF/Phishing.Agent.BP, VBS/Agent.NDH, VBS/Agent.NHT, Win32/Adware.FileTour.CCG, Win32/Adware.LoadMoney.AWD, Win32/Bandok.NAM, Win32/Boaxxe.BR, Win32/Delf.ASX, Win32/Dorkbot.B, Win32/Filecoder.DI (2), Win32/Filecoder.FD, Win32/Filecoder.NEL, Win32/Injector.COCB, Win32/Injector.COCC, Win32/Injector.COCD, Win32/Injector.COCE, Win32/Injector.COCF, Win32/Injector.COCG, Win32/Injector.COCH, Win32/Injector.COCI, Win32/Injector.COCJ, Win32/Injector.COCK, Win32/Kovter.D (2), Win32/Kryptik.EHUI, Win32/Kryptik.EHUJ, Win32/Kryptik.EHUK, Win32/Kryptik.EHUL, Win32/Kryptik.EHUM, Win32/Kryptik.EHUN, Win32/Kryptik.EHUO, Win32/Kryptik.EHUP, Win32/Kryptik.EHUQ, Win32/Kryptik.EHUR, Win32/Kryptik.EHUS, Win32/PSW.Fareit.G, Win32/PSW.Fareit.K, Win32/PSW.Papras.EH (2), Win32/Remexi.A (6), Win32/Remtasu.AS, Win32/Rovnix.AJ, Win32/Spy.Zbot.ABV, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.BD (2), Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanDownloader.Zurgop.BU, Win32/TrojanProxy.Agent.NZP, Win64/Remexi.A (6)

NOD32定義ファイル:12697 (2015/12/10 04:06)
Android/Agent.PX (2), Android/Spy.Agent.RF, BAT/PSW.Agent.CJ(2), HTML/Phishing.Gen (7), HTML/Refresh.EP, HTML/Refresh.EQ, HTML/Refresh.ER, HTML/Refresh.ES, JS/ExtenBro.FBook.GC (2), JS/TrojanClicker.Agent.NGE, MSIL/Agent.ABP, MSIL/Agent.QXG (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (5), MSIL/Bladabindi.BC, MSIL/FakeTool.AJS, MSIL/Filecoder.AK, MSIL/Hoax.FakeHack.XI, MSIL/Injector.NCZ, MSIL/Injector.NDA, MSIL/Injector.NDB, MSIL/Injector.NDC, MSIL/Kryptik.ENT, MSIL/Kryptik.ENU, MSIL/LockScreen.OW, MSIL/PSW.Agent.POP, MSIL/Stimilik.HL (2), MSIL/Stimilik.HN, MSIL/TrojanDownloader.Agent.BHC, MSIL/TrojanDownloader.Agent.BHD, SWF/Exploit.Agent.JM (15), Win32/Adware.ConvertAd.ADP.gen, Win32/Adware.ConvertAd.ADQ, Win32/Adware.ConvertAd.ADR.gen, Win32/Adware.FileTour.CCE, Win32/Adware.FileTour.CCF, Win32/Adware.LoadMoney.AWD, Win32/Adware.Lop.G (3), Win32/Boaxxe.CR, Win32/Exploit.Agent.NHB, Win32/Exploit.Agent.NHC, Win32/Exploit.Agent.NHD, Win32/Exploit.Agent.NHE, Win32/Exploit.CVE-2012-0158.ABE, Win32/Filecoder.DI (3), Win32/Filecoder.EM(2), Win32/Filecoder.FJ (2), Win32/Glupteba.AF, Win32/Injector.Autoit.BYX, Win32/Injector.COAZ, Win32/Injector.COBJ, Win32/Injector.COBM, Win32/Injector.COBN, Win32/Injector.COBO, Win32/Injector.COBP, Win32/Injector.COBQ, Win32/Injector.COBR, Win32/Injector.COBS, Win32/Injector.COBT, Win32/Injector.COBU, Win32/Injector.COBW, Win32/Injector.COBX, Win32/Injector.COBY, Win32/Injector.COBZ, Win32/Injector.COCA, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EHSQ, Win32/Kryptik.EHTU, Win32/Kryptik.EHTV, Win32/Kryptik.EHTW, Win32/Kryptik.EHTX, Win32/Kryptik.EHTY, Win32/Kryptik.EHTZ, Win32/Kryptik.EHUA, Win32/Kryptik.EHUB, Win32/Kryptik.EHUC, Win32/Kryptik.EHUD, Win32/Kryptik.EHUE, Win32/Kryptik.EHUF, Win32/Kryptik.EHUG, Win32/Kryptik.EHUH, Win32/Neurevt.I, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.EH (3), Win32/PSW.Papras.EJ(2), Win32/PSW.Steam.NEF (2), Win32/Remtasu.Y, Win32/RiskWare.HackAV.RP, Win32/Spy.Zbot.ABV, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Delf.BEI (2), Win32/TrojanDownloader.Hancitor.G, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Phabeload.A, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD(7), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NZP (2), Win64/Bedep.D, Win64/Kryptik.ALF

NOD32定義ファイル:12696 (2015/12/10 00:14)
Android/Agent.PW (2), Android/Spy.Fiforeg.D (6), HTML/Phishing.Agent.V, Java/TrojanDownloader.Agent.NLB, JS/Kryptik.AYM, JS/TrojanDownloader.Nemucod.CH, JS/TrojanDownloader.Nemucod.CI, Linux/Agent.DH (2), Linux/Dnsamp.T, Linux/Shellcode.BD, MSIL/Bladabindi.AS(4), MSIL/Bladabindi.BC, MSIL/Hoax.FakeHack.XH, MSIL/Immirat.A, MSIL/Injector.NCV, MSIL/Injector.NCW, MSIL/Injector.NCX, MSIL/Injector.NCY, MSIL/NanoCore.K, MSIL/PSW.Agent.POO, MSIL/PSW.OnLineGames.AOG, MSIL/PSW.Steam.PM, MSIL/Spy.Keylogger.BFP, MSIL/Spy.Keylogger.BFQ (2), MSIL/Spy.Keylogger.BFR, MSIL/Spy.Keylogger.BFS, MSIL/Spy.Keylogger.BFT, MSIL/Spy.Keylogger.ZZ, MSIL/TrojanDropper.Agent.CBZ, SWF/Exploit.Agent.JM(14), SWF/Exploit.ExKit.BH, VBA/TrojanDownloader.Agent.ALO, VBS/BadJoke.BY, Win32/Adware.FileTour.CCB, Win32/Adware.FileTour.CCC, Win32/Adware.FileTour.CCD, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD (3), Win32/Agent.VPS, Win32/Agent.VQJ, Win32/Bedep.E, Win32/Delf.AAV, Win32/Delf.TDP (4), Win32/Dorkbot.B(2), Win32/Dridex.AA, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Filecoder.FJ, Win32/Filecoder.NFN, Win32/Injector.COBA, Win32/Injector.COBB, Win32/Injector.COBC, Win32/Injector.COBD, Win32/Injector.COBE, Win32/Injector.COBF, Win32/Injector.COBG, Win32/Injector.COBH, Win32/Injector.COBI, Win32/Injector.COBK, Win32/KeyLogger.SigmaInternetMonitoring.A, Win32/Kovter.D, Win32/Kryptik.EHSS, Win32/Kryptik.EHST, Win32/Kryptik.EHSU, Win32/Kryptik.EHSV, Win32/Kryptik.EHSW, Win32/Kryptik.EHSX, Win32/Kryptik.EHSY, Win32/Kryptik.EHSZ, Win32/Kryptik.EHTA, Win32/Kryptik.EHTB, Win32/Kryptik.EHTC, Win32/Kryptik.EHTD, Win32/Kryptik.EHTE, Win32/Kryptik.EHTF, Win32/Kryptik.EHTG, Win32/Kryptik.EHTH, Win32/Kryptik.EHTI, Win32/Kryptik.EHTK, Win32/Kryptik.EHTL, Win32/Kryptik.EHTM, Win32/Kryptik.EHTN, Win32/Kryptik.EHTO, Win32/Kryptik.EHTP, Win32/Kryptik.EHTQ, Win32/Kryptik.EHTR, Win32/Kryptik.EHTS, Win32/Kryptik.EHTT, Win32/Lurk.AF, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.EH (5), Win32/PSW.Papras.EJ (4), Win32/Remtasu.Y, Win32/Rovnix.AJ (2), Win32/SchwarzeSonne.B, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Autoit.BZ (4), Win32/Spy.Banker.ACNV, Win32/Spy.Banker.ACSV (2), Win32/Spy.Banker.ACSX (2), Win32/Spy.Banker.ACSY (7), Win32/Spy.Ranbyus.L, Win32/Spy.Weecnaw.A, Win32/Tinba.BT, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDropper.VB.OSE, Win32/TrojanProxy.Agent.NZP

NOD32定義ファイル:12695 (2015/12/09 21:26)
Android/Dialer.L (2), Android/Fobus.AN (2), Android/Fobus.AO (2), Android/SMForw.KG (2), Android/Spy.Agent.RE (2), JS/Kryptik.AYL, JS/TrojanDownloader.Agent.ODX, JS/TrojanDownloader.Nemucod.CG(3), MSIL/Injector.NCU (2), MSIL/Kryptik.ENS, MSIL/NanoCore.K, MSIL/Spy.Keylogger.BFO (2), MSIL/TrojanDownloader.Agent.BHB, MSIL/TrojanDownloader.Tiny.NC, SWF/Exploit.Agent.IG, SWF/Exploit.Agent.JM(44), SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.ExKit.BH, VBA/TrojanDownloader.Agent.ALL, VBA/TrojanDownloader.Agent.ALM, VBA/TrojanDownloader.Agent.ALN, VBS/TrojanDownloader.Agent.NVD, Win32/Adware.ConvertAd.ADO, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.CBZ, Win32/Adware.FileTour.CCA, Win32/Agent.OUL, Win32/Agent.RPC (2), Win32/Agent.WNI, Win32/Bedep.E, Win32/Cadelspy.A(10), Win32/Dridex.AA, Win32/Enchanim.K, Win32/Exploit.Agent.NGZ, Win32/Exploit.Agent.NHA, Win32/Filecoder.DI, Win32/Filecoder.DX(3), Win32/Filecoder.FD (3), Win32/Injector.Autoit.BYZ, Win32/Injector.Autoit.BZA, Win32/Injector.COAR, Win32/Injector.COAS, Win32/Injector.COAT, Win32/Injector.COAU, Win32/Injector.COAV, Win32/Injector.COAW, Win32/Injector.COAX, Win32/Injector.COAY, Win32/Korplug.HR, Win32/Kryptik.EHRW, Win32/Kryptik.EHRX, Win32/Kryptik.EHRY, Win32/Kryptik.EHRZ, Win32/Kryptik.EHSA, Win32/Kryptik.EHSB, Win32/Kryptik.EHSC, Win32/Kryptik.EHSD, Win32/Kryptik.EHSE, Win32/Kryptik.EHSF, Win32/Kryptik.EHSG, Win32/Kryptik.EHSH, Win32/Kryptik.EHSI, Win32/Kryptik.EHSJ, Win32/Kryptik.EHSK, Win32/Kryptik.EHSL, Win32/Kryptik.EHSM, Win32/Kryptik.EHSN, Win32/Kryptik.EHSO, Win32/Kryptik.EHSP, Win32/Kryptik.EHSR, Win32/Lethic.AF, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Rovnix.Z, Win32/SchwarzeSonne.BL, Win32/Spy.Banker.ACSW (2), Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Banload.WUW (2), Win32/TrojanDownloader.Banload.WUX(3), Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.BD, Win64/Bedep.D, Win64/Cadelspy.A (6), Win64/Kryptik.ALE

NOD32定義ファイル:12694 (2015/12/09 18:19)
Android/Agent.PV (2), Android/TrojanDropper.Agent.FK (2), Android/TrojanDropper.Agent.FL (2), Android/TrojanDropper.Agent.FM (2), BAT/BadJoke.BL, MSIL/Agent.QXF (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC(2), MSIL/Injector.NCQ, MSIL/Injector.NCR, MSIL/Injector.NCS, MSIL/Injector.NCT, MSIL/Kryptik.ENQ, MSIL/Kryptik.ENR, MSIL/NanoCore.E, MSIL/NanoCore.K (2), MSIL/Stimilik.HL (2), VBA/TrojanDownloader.Agent.ALK, Win32/Adware.FileTour.CBY, Win32/Adware.LoadMoney.AWD, Win32/Agent.XRY(2), Win32/Filecoder.DI (3), Win32/Fynloski.AA, Win32/Injector.COAH, Win32/Injector.COAI, Win32/Injector.COAJ, Win32/Injector.COAK, Win32/Injector.COAL, Win32/Injector.COAM, Win32/Injector.COAN, Win32/Injector.COAO, Win32/Injector.COAP, Win32/Injector.COAQ, Win32/Kelihos.H, Win32/Korplug.HQ, Win32/Kryptik.EHRO, Win32/Kryptik.EHRP, Win32/Kryptik.EHRQ, Win32/Kryptik.EHRR, Win32/Kryptik.EHRS, Win32/Kryptik.EHRT, Win32/Kryptik.EHRU, Win32/Kryptik.EHRV, Win32/Lurk.AF, Win32/PSW.Papras.EH, Win32/PSW.VB.NIS, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Banload.WUW, Win32/TrojanDownloader.Wauchos.AV, Win32/Trustezeb.K (3)

NOD32定義ファイル:12693 (2015/12/09 13:26)
MSIL/Agent.ABP (2), MSIL/Autorun.Spy.Agent.AU (4), MSIL/Bladabindi.BC, MSIL/Injector.NCL, MSIL/Injector.NCM, MSIL/Injector.NCN, MSIL/Injector.NCO, MSIL/Injector.NCP, MSIL/Kryptik.ENP, MSIL/NanoCore.K, MSIL/Riskware.Crypter.HY, MSIL/Spy.Agent.ADH, MSIL/Stimilik.HL, Win32/Filecoder.DI (3), Win32/Filecoder.EM, Win32/Filecoder.FJ, Win32/Filecoder.NFN, Win32/Injector.CNZZ, Win32/Injector.COAA, Win32/Injector.COAB, Win32/Injector.COAC, Win32/Injector.COAD, Win32/Injector.COAE, Win32/Injector.COAF, Win32/Injector.COAG, Win32/IRCBot.NHR, Win32/Kryptik.EHRF, Win32/Kryptik.EHRG, Win32/Kryptik.EHRH, Win32/Kryptik.EHRI, Win32/Kryptik.EHRJ, Win32/Kryptik.EHRK, Win32/Kryptik.EHRL, Win32/Kryptik.EHRM, Win32/Kryptik.EHRN, Win32/PSW.Papras.DS, Win32/Qadars.AH, Win32/Qbot.BK, Win32/QQWare.CV (2), Win32/Spy.Autoit.BY (4), Win32/Tinba.BT, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.BD (3), Win64/Bedep.D, Win64/Kryptik.ALD

NOD32定義ファイル:12692 (2015/12/09 08:03)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (4), MSIL/Bladabindi.BC(2), MSIL/Injector.NCJ, MSIL/Injector.NCK, MSIL/Kryptik.ENO, MSIL/NanoCore.E (2), MSIL/NanoCore.K (2), MSIL/Stimilik.HL (2), MSIL/TrojanDownloader.Banload.FQ, MSIL/TrojanDropper.Agent.CBY(2), VBS/TrojanDropper.Agent.NDI, Win32/Adware.FileTour.CBW, Win32/Adware.FileTour.CBX, Win32/Adware.LoadMoney.AWD, Win32/Agent.RLY, Win32/Agent.WNI, Win32/Boaxxe.BR (2), Win32/Exploit.CVE-2012-0158.ABD, Win32/Exploit.CVE-2015-1770.AD, Win32/Filecoder.DI, Win32/Filecoder.EM(3), Win32/Filecoder.FD (4), Win32/Filecoder.FH, Win32/Filecoder.FJ, Win32/Fynloski.AS, Win32/Injector.CNZR, Win32/Injector.CNZS, Win32/Injector.CNZT, Win32/Injector.CNZU, Win32/Injector.CNZV, Win32/Injector.CNZW, Win32/Injector.CNZX, Win32/Injector.CNZY, Win32/Kovter.D, Win32/Kryptik.EHRD, Win32/Kryptik.EHRE, Win32/PSW.Fareit.G, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ (4), Win32/PSW.Papras.EK (2), Win32/Tofsee.AZ, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD (4), Win32/TrojanDownloader.Zurgop.BA, Win64/Bedep.D, Win64/Kryptik.ALC

NOD32定義ファイル:12691 (2015/12/09 04:03)
Android/Agent.PU, Android/Qysly.S (2), Android/Spy.Agent.RC (2), Android/Spy.Agent.RD (2), HTML/Phishing.Agent.V, Java/Jacksbot.T, Java/TrojanDropper.Agent.BF, JS/Kilim.QV, JS/Kryptik.AYK, JS/TrojanDownloader.Agent.ODW, JS/TrojanDownloader.Nemucod.CF(2), Linux/Gafgyt.ET (2), Linux/Proxy.Agent.E, Linux/Xorddos.G, LNK/Agent.CN, LNK/Agent.CO, MSIL/Agent.ACU, MSIL/Agent.QXC(2), MSIL/Agent.QXD, MSIL/Agent.QXE (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.NCI, MSIL/Kryptik.ENM, MSIL/Kryptik.ENN, MSIL/NanoCore.H, MSIL/NanoCore.K(3), MSIL/Packed.NetReactor.I, MSIL/PSW.CoinStealer.AA (3), MSIL/PSW.Steam.PK (2), MSIL/PSW.Steam.PL (2), MSIL/Spy.Agent.ADK, MSIL/Spy.Larosden.C (2), MSIL/Stimilik.HL, MSIL/TrojanClicker.Agent.NMK, MSIL/TrojanDropper.Agent.CBX, SWF/Exploit.Agent.IG (4), SWF/Exploit.Agent.JM(4), SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.BH, Win32/Adware.Agent.NPE(4), Win32/Adware.Clickshell.B, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.CBU, Win32/Adware.FileTour.CBV, Win32/Adware.Gator.M, Win32/Adware.LoadMoney.AWD, Win32/Boaxxe.BR, Win32/Bundpil.DF, Win32/Delf.OGV(2), Win32/Delf.OQH (2), Win32/Dridex.AA, Win32/Exploit.CVE-2015-2387.D, Win32/Filecoder.DI (5), Win32/Filecoder.DX, Win32/Filecoder.EM, Win32/Filecoder.FJ (4), Win32/Fynloski.AA, Win32/Injector.Autoit.BYX, Win32/Injector.Autoit.BYY, Win32/Injector.CNZH, Win32/Injector.CNZI, Win32/Injector.CNZJ, Win32/Injector.CNZK, Win32/Injector.CNZL, Win32/Injector.CNZM, Win32/Injector.CNZN, Win32/Injector.CNZO, Win32/Injector.CNZP, Win32/Injector.CNZQ, Win32/Kasidet.AF (3), Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EHQH, Win32/Kryptik.EHQI, Win32/Kryptik.EHQJ, Win32/Kryptik.EHQK, Win32/Kryptik.EHQL, Win32/Kryptik.EHQM, Win32/Kryptik.EHQN, Win32/Kryptik.EHQO, Win32/Kryptik.EHQP, Win32/Kryptik.EHQQ, Win32/Kryptik.EHQR, Win32/Kryptik.EHQS, Win32/Kryptik.EHQT, Win32/Kryptik.EHQU, Win32/Kryptik.EHQV, Win32/Kryptik.EHQW, Win32/Kryptik.EHQX, Win32/Kryptik.EHQY, Win32/Kryptik.EHQZ, Win32/Kryptik.EHRA, Win32/Kryptik.EHRB, Win32/Kryptik.EHRC, Win32/Neurevt.I, Win32/PSW.Fareit.G, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ (4), Win32/PSW.Tibia.NMB(2), Win32/RA-based.NDJ (3), Win32/Ramnit.BV, Win32/Small.NMH(3), Win32/Spatet.I, Win32/Spy.Agent.ORY, Win32/Spy.Banker.ACSR, Win32/Spy.Banker.ACSU (2), Win32/Spy.Banker.ACSV (2), Win32/Spy.Zbot.ABV(2), Win32/Spy.Zbot.ACB, Win32/Stration, Win32/Tinba.BD, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.WUV (2), Win32/TrojanDownloader.Blocrypt.AI (2), Win32/TrojanDownloader.Delf.BOR(2), Win32/TrojanDownloader.VB.QWJ, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AW, Win32/TrojanDownloader.Wauchos.BD(4), Win32/TrojanDownloader.Wauchos.BE, Win32/TrojanDownloader.Zurgop.BK(3), Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K (3), Win32/Wapomi.BA, Win32/Zacom.J (2)

NOD32定義ファイル:12690 (2015/12/09 00:01)
Android/Spy.Agent.RB (2), Android/Spy.Fiforeg.B, Linux/Exploit.Race.NAA, Linux/Gafgyt.ES (8), Linux/Setag.B, MSIL/Agent.ABP (2), MSIL/Agent.QXC (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BH(2), MSIL/Injector.NCE, MSIL/Injector.NCF, MSIL/Injector.NCG, MSIL/Injector.NCH, MSIL/Kryptik.ENK, MSIL/Kryptik.ENL, MSIL/NanoCore.K, MSIL/PSW.Agent.PFT, MSIL/PSW.OnLineGames.AOF (2), MSIL/PSW.Steam.PJ(2), MSIL/Spammer.Agent.Y, MSIL/TrojanDownloader.Agent.BGZ, MSIL/TrojanDownloader.Agent.BHA, MSIL/TrojanDownloader.Banload.FQ, MSIL/TrojanDownloader.Small.ADQ, MSIL/TrojanDownloader.Small.ADR(2), SWF/Exploit.Agent.IG (2), SWF/Exploit.Agent.JM (52), SWF/Exploit.CVE-2015-5122.E (3), SWF/Exploit.ExKit.AL (3), SWF/Exploit.ExKit.BH, VBA/TrojanDownloader.Agent.ALI, VBA/TrojanDownloader.Agent.ALJ, Win32/Adware.Bang5mai.D(5), Win32/Adware.Clickshell.A, Win32/Adware.FileTour.CBT, Win32/Adware.ICLoader.LV, Win32/Adware.Navegaki.AU, Win32/Agent.WPO, Win32/Agent.WQO, Win32/Autoit.NYB, Win32/Bedep.E, Win32/Dorkbot.I, Win32/Dridex.AA (2), Win32/Filecoder.DA, Win32/Filecoder.DX (2), Win32/Filecoder.DX.Gen, Win32/Filecoder.ED (2), Win32/Filecoder.EM, Win32/Fynloski.AA (2), Win32/Injector.CNZB, Win32/Injector.CNZC, Win32/Injector.CNZD, Win32/Injector.CNZE, Win32/Injector.CNZF, Win32/Injector.CNZG, Win32/Kryptik.EHPR, Win32/Kryptik.EHPS, Win32/Kryptik.EHPT, Win32/Kryptik.EHPU, Win32/Kryptik.EHPV, Win32/Kryptik.EHPW, Win32/Kryptik.EHPX, Win32/Kryptik.EHPY, Win32/Kryptik.EHPZ, Win32/Kryptik.EHQA, Win32/Kryptik.EHQB, Win32/Kryptik.EHQC, Win32/Kryptik.EHQD, Win32/Kryptik.EHQE, Win32/Kryptik.EHQF, Win32/Kryptik.EHQG, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (3), Win32/PSW.Papras.EK (2), Win32/RA-based.NDJ, Win32/Rozena.DY, Win32/Spatet.I, Win32/Spy.Banker.ACSP(2), Win32/Spy.Banker.ACSQ (2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BYE, Win32/TrojanDownloader.Banload.WUU, Win32/TrojanDownloader.Delf.BOP(2), Win32/TrojanDownloader.Delf.BOQ, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZP, Win32/Trustezeb.K, Win32/Virut.NBP, Win64/Adware.Bang5mai.A (6), Win64/Bedep.D (2), Win64/Kryptik.ALA, Win64/Kryptik.ALB

NOD32定義ファイル:12689 (2015/12/08 22:08)
Android/Fobus.AM (2), Android/TrojanDropper.Agent.FJ (2), Android/TrojanDropper.Kuguo.D (2), Java/Adwind.PD (14), Java/Adwind.PE, Java/Adwind.PF, Java/Adwind.PG, Java/Adwind.PH, Java/Adwind.PI (16), Java/Adwind.PJ, Java/Adwind.PK, MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Injector.NBY, MSIL/Injector.NBZ, MSIL/Injector.NCA, MSIL/Injector.NCB, MSIL/Injector.NCC, MSIL/Injector.NCD, MSIL/NanoCore.E, MSIL/NanoCore.K, MSIL/PSW.OnLineGames.AOD (2), MSIL/PSW.OnLineGames.AOE (2), MSIL/Shutdowner.M, MSIL/Spy.Keylogger.BFN (2), MSIL/Stimilik.FN, MSIL/TrojanDownloader.Small.ADN, MSIL/TrojanDownloader.Small.ADO, MSIL/TrojanDownloader.Small.ADP, SWF/Exploit.Agent.JM (339), SWF/Exploit.CVE-2015-0336.F, SWF/Exploit.CVE-2015-5119.K(2), SWF/Exploit.ExKit.AL (12), SWF/TrojanDownloader.Hedaut.A, VBA/TrojanDownloader.Agent.ALH (2), VBA/TrojanDownloader.Agent.ALI, VBS/Spy.Banker.V, VBS/TrojanDownloader.Agent.NTG, Win32/Adware.Bang5mai.A(8), Win32/Adware.Bang5mai.B (2), Win32/Adware.Bang5mai.C, Win32/Adware.Bang5mai.D, Win32/Adware.FileTour.CBR, Win32/Adware.FileTour.CBS, Win32/Adware.LoadMoney.AWD, Win32/Agent.NTW, Win32/Agent.RPB (2), Win32/Agent.WPO, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Boaxxe.CR, Win32/Dridex.AA (4), Win32/Farfli.BXE, Win32/Filecoder.NFN, Win32/Fynloski.AA, Win32/Injector.Autoit.BYV, Win32/Injector.Autoit.BYW, Win32/Injector.CNYT, Win32/Injector.CNYU, Win32/Injector.CNYV, Win32/Injector.CNYW, Win32/Injector.CNYX, Win32/Injector.CNYY, Win32/Injector.CNZA, Win32/Kryptik.EHPC, Win32/Kryptik.EHPD, Win32/Kryptik.EHPE, Win32/Kryptik.EHPF, Win32/Kryptik.EHPG, Win32/Kryptik.EHPH, Win32/Kryptik.EHPI, Win32/Kryptik.EHPJ, Win32/Kryptik.EHPK, Win32/Kryptik.EHPL, Win32/Kryptik.EHPM, Win32/Kryptik.EHPN, Win32/Kryptik.EHPO, Win32/Kryptik.EHPP, Win32/Kryptik.EHPQ, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.L (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ(3), Win32/PSW.Papras.EK, Win32/Spy.Banker.ACOI, Win32/Spy.Delf.QGO, Win32/TrojanDownloader.Agent.BXL, Win32/TrojanDownloader.Agent.BYD, Win32/TrojanDownloader.Autoit.OAS (2), Win32/TrojanDownloader.Banload.WUR, Win32/TrojanDownloader.Banload.WUS, Win32/TrojanDownloader.Banload.WUT (2), Win32/TrojanDownloader.Delf.BON (2), Win32/TrojanDownloader.Wauchos.BD, Win64/Spy.Delf.B

NOD32定義ファイル:12688 (2015/12/08 18:27)
Android/Agent.PT (2), Android/Fobus.AL (2), Android/GGSmart.F(2), Android/Puscha.A (2), Android/TrojanDropper.Agent.FI (2), Android/TrojanSMS.Agent.BNZ (2), Android/TrojanSMS.FakeInst.GX (2), MSIL/Bladabindi.BC, MSIL/Kryptik.ENJ, MSIL/NanoCore.K, MSIL/Spammer.Agent.Y, VBA/TrojanDownloader.Agent.ALG, Win32/Adware.FileTour.CBO, Win32/Adware.FileTour.CBP, Win32/Adware.FileTour.CBQ, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Bedep.E, Win32/Dridex.AA, Win32/Dridex.AC, Win32/Filecoder.EQ(2), Win32/Filecoder.FJ, Win32/Injector.CNYK, Win32/Injector.CNYL, Win32/Injector.CNYM, Win32/Injector.CNYN, Win32/Injector.CNYO, Win32/Injector.CNYP, Win32/Injector.CNYQ, Win32/Injector.CNYR, Win32/Injector.CNYS, Win32/Kryptik.EHOI, Win32/Kryptik.EHOJ, Win32/Kryptik.EHOK, Win32/Kryptik.EHOL, Win32/Kryptik.EHOM, Win32/Kryptik.EHON, Win32/Kryptik.EHOO, Win32/Kryptik.EHOP, Win32/Kryptik.EHOQ, Win32/Kryptik.EHOR, Win32/Kryptik.EHOS, Win32/Kryptik.EHOT, Win32/Kryptik.EHOU, Win32/Kryptik.EHOV, Win32/Kryptik.EHOW, Win32/Kryptik.EHOX, Win32/Kryptik.EHOY, Win32/Kryptik.EHOZ, Win32/Kryptik.EHPA, Win32/Kryptik.EHPB, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ (3), Win32/Qbot.BK, Win32/Spatet.I, Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.ACI(4), Win32/TrojanDownloader.Banload.WUQ, Win32/Trustezeb.K, Win64/Bedep.D(2), Win64/Kryptik.AKY, Win64/Kryptik.AKZ, Win64/Riskware.NetFilter.H, Win64/Spy.Zbot.K (2)

NOD32定義ファイル:12687 (2015/12/08 13:25)
MSIL/Agent.ABP (2), MSIL/Agent.AFU (2), MSIL/Agent.AFV, MSIL/Injector.NBW, MSIL/Injector.NBX, MSIL/Kryptik.ENI, MSIL/NanoCore.E, MSIL/Stimilik.HL, VBA/TrojanDownloader.Agent.ALE, VBA/TrojanDownloader.Agent.ALF, Win32/Bandok.NAM, Win32/Delf.NVC, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Filecoder.NFN (4), Win32/Injector.CNYD, Win32/Injector.CNYE, Win32/Injector.CNYF, Win32/Injector.CNYG, Win32/Injector.CNYH, Win32/Injector.CNYI, Win32/Injector.CNYJ, Win32/Kovter.D, Win32/Kryptik.EHOD, Win32/Kryptik.EHOE, Win32/Kryptik.EHOF, Win32/Kryptik.EHOG, Win32/Kryptik.EHOH, Win32/Poison.NCY, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/Remtasu.Y, Win32/Rovnix.AB, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.YW, Win64/Dridex.I, Win64/Kryptik.AKW, Win64/Kryptik.AKX, Win64/TrojanDownloader.Mebload.K

NOD32定義ファイル:12686 (2015/12/08 07:57)
MSIL/Bladabindi.BC (3), MSIL/Bladabindi.E, MSIL/Injector.NBV, MSIL/Spy.Agent.AGJ, MSIL/Stimilik.HL, MSIL/Stimilik.HZ, MSIL/Stimilik.IO, Win32/Adware.FileTour.CBM, Win32/Adware.FileTour.CBN, Win32/Agent.RCJ, Win32/Alinaos.B, Win32/Autoit.JE (2), Win32/Bedep.E, Win32/Filecoder.FJ(4), Win32/Injector.CNXX, Win32/Injector.CNXY, Win32/Injector.CNXZ, Win32/Injector.CNYA, Win32/Injector.CNYB, Win32/Injector.CNYC, Win32/Kovter.D, Win32/Kryptik.EHNV, Win32/Kryptik.EHNW, Win32/Kryptik.EHNX, Win32/Kryptik.EHNY, Win32/Kryptik.EHNZ, Win32/Kryptik.EHOA, Win32/Kryptik.EHOB, Win32/Kryptik.EHOC, Win32/PSW.Fareit.K, Win32/PSW.Papras.DP, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ (3), Win32/PSW.Papras.EK, Win32/PSW.VB.NIS, Win32/Qbot.BK, Win32/Ramnit.BV(3), Win32/Spatet.T, Win32/Spy.Banker.ACOI, Win32/Spy.Weecnaw.A(2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Autoit.OAR (2), Win32/TrojanDownloader.Bredolab.CB (2), Win32/TrojanDownloader.Wauchos.BD(3), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NZP, Win64/Bedep.D (2), Win64/Kryptik.AKV

NOD32定義ファイル:12685 (2015/12/08 03:59)
Android/Fadeb.O (2), Android/Fadeb.P (2), Java/Kryptik.G (7), MSIL/Agent.ACU, MSIL/Agent.AFT (2), MSIL/Agent.QWZ, MSIL/Agent.QXA, MSIL/Agent.QXB, MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/HackTool.Crypter.JP, MSIL/Immirat.C, MSIL/Injector.NBU, MSIL/NanoCore.E, MSIL/Spy.Agent.ADK, MSIL/Spy.Agent.AJE, MSIL/Stimilik.HZ, MSIL/TrojanDownloader.Agent.BGY, MSIL/TrojanDownloader.Agent.MK, MSIL/TrojanDropper.Small.CY (2), OSX/Getshell.H, OSX/Rootkit.Rubilyn.A, VBA/TrojanDropper.Agent.EL, Win32/Adware.FileTour.CBJ, Win32/Adware.FileTour.CBK, Win32/Adware.FileTour.CBL, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.XRX (2), Win32/Autoit.KE, Win32/Bayrob.AE, Win32/Boaxxe.BR, Win32/Boaxxe.CR, Win32/Dorkbot.B (2), Win32/Dorkbot.I, Win32/Dridex.AA, Win32/Filecoder.EM, Win32/Filecoder.FJ(2), Win32/Fynloski.AA (2), Win32/Fynloski.AN, Win32/Fynloski.AS, Win32/Injector.CNXO, Win32/Injector.CNXP, Win32/Injector.CNXQ, Win32/Injector.CNXR, Win32/Injector.CNXS, Win32/Injector.CNXT, Win32/Injector.CNXU, Win32/Injector.CNXV, Win32/Injector.CNXW, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.EHNE, Win32/Kryptik.EHNF, Win32/Kryptik.EHNG, Win32/Kryptik.EHNH, Win32/Kryptik.EHNI, Win32/Kryptik.EHNJ, Win32/Kryptik.EHNK, Win32/Kryptik.EHNL, Win32/Kryptik.EHNM, Win32/Kryptik.EHNN, Win32/Kryptik.EHNO, Win32/Kryptik.EHNP, Win32/Kryptik.EHNQ, Win32/Kryptik.EHNR, Win32/Kryptik.EHNS, Win32/Kryptik.EHNT, Win32/Kryptik.EHNU, Win32/Lethic.AF, Win32/LockScreen.BNJ (2), Win32/PSW.Agent.NUS, Win32/PSW.Fareit.G (2), Win32/PSW.Fareit.H (2), Win32/PSW.Fareit.L (2), Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ (3), Win32/Remtasu.U, Win32/Remtasu.Y (2), Win32/Rozena.QE, Win32/Spear.Q (2), Win32/Spy.Weecnaw.A (3), Win32/Spy.Zbot.ABV (2), Win32/Stimilik.AG (2), Win32/Tinba.BD, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BYB (2), Win32/TrojanDownloader.Agent.BYC, Win32/TrojanDownloader.Banload.WUO, Win32/TrojanDownloader.Banload.WUP, Win32/TrojanDownloader.Delf.BOM, Win32/TrojanDownloader.Wauchos.AW, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NZP, Win32/Zlader.L, Win64/Bedep.D (2), Win64/Kryptik.AKU

NOD32定義ファイル:12684 (2015/12/08 00:04)
Android/Exploit.Lotoor.GP (2), Android/Spy.Fiforeg.B, Android/TrojanSMS.Agent.BNY (2), Java/Adwind.PC (2), JS/Iframe.MK, Linux/Dnsamp.E, Linux/Proxy.Agent.E (8), Linux/Shellcode.BC, MSIL/Agent.ZK, MSIL/Bladabindi.AS, MSIL/Bladabindi.AY, MSIL/Bladabindi.BC, MSIL/Hoax.FakeHack.XG, MSIL/Injector.NBT, MSIL/Kryptik.ENF, MSIL/Kryptik.ENG, MSIL/Kryptik.ENH, MSIL/NanoCore.K, MSIL/Spy.Agent.ADH, MSIL/Spy.Agent.AHL, MSIL/Spy.Agent.UM, MSIL/Spy.Keylogger.ATV, MSIL/TrojanDownloader.Agent.BGS, MSIL/TrojanDownloader.Agent.BGT, MSIL/TrojanDownloader.Agent.BGU, MSIL/TrojanDownloader.Agent.BGV, MSIL/TrojanDownloader.Agent.BGW, MSIL/TrojanDownloader.Agent.BGX, OSX/Adware.InstallCore.G, Python/Spy.Agent.F(2), SWF/Exploit.Agent.IG, SWF/Exploit.Agent.JM, SWF/Exploit.Agent.KA (2), SWF/Exploit.ExKit.AL (4), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BH, VBS/TrojanDownloader.Agent.NTG, VBS/TrojanDownloader.Agent.NVC(2), Win32/Adware.BHO.NLR (2), Win32/Adware.FileTour.CBH, Win32/Adware.FileTour.CBI, Win32/Adware.LoadMoney.AWD, Win32/Adware.Wysarjegi.F (2), Win32/Agent.RCJ, Win32/Agent.XRV, Win32/Agent.XRW (2), Win32/Autoit.MV (2), Win32/Delf.TDO (2), Win32/Exploit.CVE-2015-2387.G, Win32/Filecoder.DA, Win32/Filecoder.EM, Win32/Filecoder.FJ, Win32/Fynloski.AA, Win32/Fynloski.AN (2), Win32/Injector.Autoit.BYU (3), Win32/Injector.CNXB, Win32/Injector.CNXD, Win32/Injector.CNXE, Win32/Injector.CNXF, Win32/Injector.CNXG, Win32/Injector.CNXH, Win32/Injector.CNXI, Win32/Injector.CNXJ, Win32/Injector.CNXK, Win32/Injector.CNXL, Win32/Injector.CNXM, Win32/Injector.CNXN, Win32/IRCBot.ATP, Win32/KillWin.NBV (2), Win32/Kryptik.EHMN, Win32/Kryptik.EHMR, Win32/Kryptik.EHMS, Win32/Kryptik.EHMT, Win32/Kryptik.EHMU, Win32/Kryptik.EHMV, Win32/Kryptik.EHMW, Win32/Kryptik.EHMX, Win32/Kryptik.EHMY, Win32/Kryptik.EHMZ, Win32/Kryptik.EHNA, Win32/Kryptik.EHNB, Win32/Kryptik.EHNC, Win32/Kryptik.EHND, Win32/Packed.NoobyProtect.R, Win32/PSW.Delf.OPS (2), Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QWZ (3), Win32/PSW.Papras.DP, Win32/PSW.Papras.EJ, Win32/Remtasu.Y, Win32/Sazoora.C, Win32/Spy.Agent.OUD (2), Win32/Spy.Autoit.BW (4), Win32/Spy.Autoit.BX(4), Win32/Spy.Banbra.DT, Win32/Spy.Pavica.AM (5), Win32/Spy.QQSpy.R (2), Win32/Spy.Ranbyus.L, Win32/Spy.Weecnaw.A, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.WOO, Win32/TrojanDownloader.Delf.BOK, Win32/TrojanDownloader.Delf.BOL, Win32/TrojanDownloader.Hancitor.G, Win32/TrojanDownloader.VB.QWI (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Addrop.S (2), Win32/TrojanDropper.Agent.RFH (2), Win32/TrojanDropper.Agent.RFI, Win32/TrojanDropper.VB.OSD (2), Win32/VB.NVB(2), Win32/VB.OGE (2)

NOD32定義ファイル:12683 (2015/12/07 21:43)
Android/Agent.PR (2), Android/Agent.PS (2), Android/Spy.Agent.QZ(2), Android/Spy.Agent.RA (2), Android/Spy.Banker.DX(2), Android/Spy.SmsSpy.DD (2), Android/Spy.SmsSpy.DE (2), Android/Triada.H (2), Android/TrojanDownloader.Agent.EM (2), Android/TrojanDropper.Agent.FH (4), Android/TrojanSMS.Agent.BNX(2), BAT/StartPage.NHT, JS/TrojanDownloader.Nemucod.CE (2), JS/TrojanDropper.Agent.NBF, MSIL/Adware.Colooader.F, MSIL/Bladabindi.AS(2), MSIL/Bladabindi.W, MSIL/HackTool.Crypter.JO, MSIL/Injector.NBR, MSIL/Injector.NBS, MSIL/Kryptik.ENB, MSIL/Kryptik.ENC, MSIL/Kryptik.END, MSIL/Kryptik.ENE, MSIL/Spy.Agent.AHL, MSIL/Stimilik.HL (2), MSIL/Stimilik.HZ, MSIL/TrojanDownloader.Adload.AT, MSIL/TrojanDownloader.Agent.BGR, NSIS/TrojanDownloader.Adload.BM (2), NSIS/TrojanDownloader.Agent.NUB, OSX/Adware.Genieo.AE (2), VBA/TrojanDownloader.Agent.ALB, VBA/TrojanDownloader.Agent.ALC, VBA/TrojanDownloader.Agent.ALD, VBS/Spy.Agent.D (2), VBS/TrojanDownloader.Agent.NVB, Win32/Adware.AppShake.A (3), Win32/Adware.ConvertAd.ADN (2), Win32/Adware.LoadMoney.AWD, Win32/Agent.QNP, Win32/Agent.XRU (2), Win32/Autoit.NYA, Win32/Bedep.E, Win32/Delf.AUI (3), Win32/Dridex.AA, Win32/Exploit.CVE-2015-1770.AC, Win32/Farfli.BGP, Win32/Farfli.BXC(2), Win32/Farfli.BXD (2), Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Filecoder.FJ (2), Win32/Fynloski.AN, Win32/Injector.Autoit.BYS, Win32/Injector.Autoit.BYT, Win32/Injector.CNWN, Win32/Injector.CNWO, Win32/Injector.CNWP, Win32/Injector.CNWQ, Win32/Injector.CNWR, Win32/Injector.CNWS, Win32/Injector.CNWT, Win32/Injector.CNWU, Win32/Injector.CNWV, Win32/Injector.CNWW, Win32/Injector.CNWX, Win32/Injector.CNWY, Win32/Injector.CNWZ, Win32/Injector.CNXA, Win32/Injector.CNXC, Win32/Kasidet.AE, Win32/Kovter.D, Win32/Kryptik.EHLU, Win32/Kryptik.EHLV, Win32/Kryptik.EHLW, Win32/Kryptik.EHLX, Win32/Kryptik.EHLY, Win32/Kryptik.EHLZ, Win32/Kryptik.EHMA, Win32/Kryptik.EHMB, Win32/Kryptik.EHMC, Win32/Kryptik.EHMD, Win32/Kryptik.EHME, Win32/Kryptik.EHMF, Win32/Kryptik.EHMG, Win32/Kryptik.EHMH, Win32/Kryptik.EHMI, Win32/Kryptik.EHMJ, Win32/Kryptik.EHMK, Win32/Kryptik.EHML, Win32/Kryptik.EHMM, Win32/Kryptik.EHMO, Win32/Kryptik.EHMP, Win32/Kryptik.EHMQ, Win32/LockScreen.BNI (3), Win32/Patpoopy.A, Win32/Poison.NRT, Win32/PSW.OnLineGames.QWZ, Win32/PSW.Papras.EH (3), Win32/PSW.Papras.EJ(5), Win32/Qhost, Win32/Qhost.PME, Win32/Qhost.PMF (3), Win32/Remtasu.Y, Win32/RiskWare.GameHack.AE (3), Win32/Spatet.A, Win32/Spy.Banker.ACSO, Win32/Spy.Delf.QGN (4), Win32/Spy.KeyLogger.PCO, Win32/Spy.KeyLogger.PCP(2), Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.ACH, Win32/StartPage.OVM, Win32/TrojanDownloader.Adload.NQF (2), Win32/TrojanDownloader.Agent.BXZ (2), Win32/TrojanDownloader.Agent.BYA (2), Win32/TrojanDownloader.Delf.BOJ (2), Win32/TrojanDownloader.Nymaim.BA (2), Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Delf.OLO (3), Win32/VB.OGD(2), Win64/TrojanDownloader.Agent.N (2)

NOD32定義ファイル:12682 (2015/12/07 18:08)
Android/Exploit.Lotoor.GO (2), Android/Locker.FY (2), Android/Spy.Agent.QX(2), Android/Spy.Agent.QY (2), Android/TrojanDropper.Agent.FC, MSIL/Agent.AFS, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH, MSIL/Injector.NBM, MSIL/Injector.NBN, MSIL/Injector.NBO, MSIL/Injector.NBP, MSIL/Injector.NBQ, MSIL/Kryptik.ENA, MSIL/Spy.Agent.AJU (5), MSIL/Stimilik.HL, MSIL/Stimilik.IO(2), MSIL/TrojanDropper.Agent.CBV (2), MSIL/TrojanDropper.Agent.CBW(2), Win32/Adware.FileTour.CBF, Win32/Adware.FileTour.CBG, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.XRT, Win32/Bedep.E, Win32/Boaxxe.BR (2), Win32/Dorkbot.I, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Filecoder.FJ (2), Win32/Filecoder.NEL, Win32/Fynloski.AN, Win32/Injector.Autoit.BYR, Win32/Injector.CNWC, Win32/Injector.CNWD, Win32/Injector.CNWE, Win32/Injector.CNWF, Win32/Injector.CNWG, Win32/Injector.CNWH, Win32/Injector.CNWI, Win32/Injector.CNWJ, Win32/Injector.CNWK, Win32/Injector.CNWL, Win32/Injector.CNWM, Win32/Kryptik.EHLF, Win32/Kryptik.EHLG, Win32/Kryptik.EHLH, Win32/Kryptik.EHLI, Win32/Kryptik.EHLJ, Win32/Kryptik.EHLK, Win32/Kryptik.EHLL, Win32/Kryptik.EHLM, Win32/Kryptik.EHLN, Win32/Kryptik.EHLO, Win32/Kryptik.EHLP, Win32/Kryptik.EHLQ, Win32/Kryptik.EHLR, Win32/Kryptik.EHLS, Win32/Kryptik.EHLT, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.EJ, Win32/PSW.Papras.EK, Win32/Qadars.AH, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACF, Win32/Tinba.BD, Win32/Tiny.NBO, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Agent.BXY (2), Win32/TrojanDownloader.Wauchos.AV (2), Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDropper.Delf.OLN, Win32/TrojanProxy.Agent.NZP

NOD32定義ファイル:12681 (2015/12/07 13:25)
Android/Locker.FX (2), Android/Spy.Agent.QW (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BH (3), MSIL/Injector.NBI, MSIL/Injector.NBJ, MSIL/Injector.NBK, MSIL/Injector.NBL, MSIL/Kryptik.EMX, MSIL/Kryptik.EMY, MSIL/Kryptik.EMZ, MSIL/Spy.Agent.ADK, MSIL/Stimilik.HL, VBA/TrojanDropper.Agent.EK, Win32/Agent.XRS (4), Win32/Bedep.E (3), Win32/Filecoder.FJ (4), Win32/Injector.CNVZ, Win32/Injector.CNWA, Win32/Injector.CNWB, Win32/Kryptik.EHKT, Win32/Kryptik.EHKU, Win32/Kryptik.EHKV, Win32/Kryptik.EHKW, Win32/Kryptik.EHKX, Win32/Kryptik.EHKY, Win32/Kryptik.EHKZ, Win32/Kryptik.EHLA, Win32/Kryptik.EHLB, Win32/Kryptik.EHLC, Win32/Kryptik.EHLD, Win32/Kryptik.EHLE, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.EK, Win32/Qadars.AJ, Win32/Rovnix.AH, Win32/ServStart.LW, Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.ACF, Win32/Stimilik.AG

NOD32定義ファイル:12680 (2015/12/07 04:13)
MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (2), MSIL/HackTool.Crypter.JN (2), MSIL/Immirat.B, MSIL/Injector.NBH, MSIL/Kryptik.EMV, MSIL/Kryptik.EMW, MSIL/Spy.Agent.AGC, MSIL/Spy.Agent.AGJ, VBS/TrojanDownloader.Agent.NVA, Win32/Adware.FileTour.CBD, Win32/Adware.FileTour.CBE, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.VXW, Win32/Boaxxe.BR, Win32/Boaxxe.CR, Win32/Enchanim.K, Win32/Farfli.BXB(2), Win32/Filecoder.EM, Win32/Filecoder.FJ (4), Win32/Injector.CNVO, Win32/Injector.CNVP, Win32/Injector.CNVQ, Win32/Injector.CNVR, Win32/Injector.CNVS, Win32/Injector.CNVT, Win32/Injector.CNVU, Win32/Injector.CNVV, Win32/Injector.CNVW, Win32/Injector.CNVX, Win32/Injector.CNVY, Win32/Kasidet.AE (3), Win32/Kelihos.H(2), Win32/Kovter.D, Win32/Kryptik.EHKA, Win32/Kryptik.EHKB, Win32/Kryptik.EHKC, Win32/Kryptik.EHKD, Win32/Kryptik.EHKE, Win32/Kryptik.EHKF, Win32/Kryptik.EHKG, Win32/Kryptik.EHKH, Win32/Kryptik.EHKI, Win32/Kryptik.EHKJ, Win32/Kryptik.EHKK, Win32/Kryptik.EHKL, Win32/Kryptik.EHKM, Win32/Kryptik.EHKN, Win32/Kryptik.EHKO, Win32/Kryptik.EHKP, Win32/Kryptik.EHKQ, Win32/Kryptik.EHKR, Win32/Kryptik.EHKS, Win32/Lypserat.A, Win32/Ponmocup.LC, Win32/PSW.Fareit.L (2), Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ(3), Win32/Qadars.AH, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Speccom.I (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.BD (3), Win32/TrojanDropper.Agent.PYN, Win32/TrojanProxy.Agent.NZR, Win32/Zlader.L

NOD32定義ファイル:12679 (2015/12/06 22:02)
MSIL/Injector.NBG, MSIL/NanoCore.K (2), MSIL/TrojanDropper.Agent.CBT(2), MSIL/TrojanDropper.Agent.CBU, Win32/Adware.FileTour.CBB, Win32/Adware.FileTour.CBC, Win32/Adware.ICLoader.LV, Win32/Boaxxe.BR, Win32/Farfli.BXA (4), Win32/Farfli.BXB (2), Win32/Filecoder.EM, Win32/Filecoder.FJ, Win32/Injector.CNVJ, Win32/Injector.CNVK, Win32/Injector.CNVL, Win32/Injector.CNVM, Win32/Injector.CNVN, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EHJJ, Win32/Kryptik.EHJK, Win32/Kryptik.EHJL, Win32/Kryptik.EHJM, Win32/Kryptik.EHJN, Win32/Kryptik.EHJO, Win32/Kryptik.EHJP, Win32/Kryptik.EHJQ, Win32/Kryptik.EHJR, Win32/Kryptik.EHJS, Win32/Kryptik.EHJT, Win32/Kryptik.EHJU, Win32/Kryptik.EHJV, Win32/Kryptik.EHJW, Win32/Kryptik.EHJX, Win32/Kryptik.EHJY, Win32/Kryptik.EHJZ, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.ED, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Redcontrole.T, Win32/Spy.Zbot.ACF, Win32/Tinba.BD, Win32/Tofsee.AZ, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Small.ANR (3), Win32/TrojanDownloader.Wauchos.BD

NOD32定義ファイル:12678 (2015/12/06 18:17)
Android/TrojanSMS.Agent.BNW (2), MSIL/Agent.QWY, MSIL/Bladabindi.BC, MSIL/Injector.NBE, MSIL/Injector.NBF, MSIL/Kryptik.EMS, MSIL/Kryptik.EMT, MSIL/Kryptik.EMU, MSIL/Stimilik.HL, MSIL/Stimilik.II, MSIL/Stimilik.IO, Win32/Adware.FileTour.CAX, Win32/Adware.FileTour.CAY, Win32/Adware.FileTour.CAZ, Win32/Adware.FileTour.CBA, Win32/Adware.ICLoader.LV, Win32/Agent.RCJ, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Dorkbot.I, Win32/Filecoder.EM (2), Win32/Filecoder.FJ (3), Win32/Injector.CNVF, Win32/Injector.CNVG, Win32/Injector.CNVH, Win32/Injector.CNVI, Win32/Kryptik.EHIS, Win32/Kryptik.EHIT, Win32/Kryptik.EHIU, Win32/Kryptik.EHIV, Win32/Kryptik.EHIW, Win32/Kryptik.EHIX, Win32/Kryptik.EHIY, Win32/Kryptik.EHIZ, Win32/Kryptik.EHJA, Win32/Kryptik.EHJB, Win32/Kryptik.EHJC, Win32/Kryptik.EHJD, Win32/Kryptik.EHJE, Win32/Kryptik.EHJF, Win32/Kryptik.EHJG, Win32/Kryptik.EHJH, Win32/Kryptik.EHJI, Win32/Neurevt.I, Win32/Pitou.J, Win32/PSW.Papras.EJ (4), Win32/PSW.VB.NIS, Win32/Qadars.AH (2), Win32/Qadars.AM, Win32/Qbot.BK, Win32/Stimilik.AG, Win32/TrojanDownloader.Blocrypt.AC, Win32/TrojanProxy.Agent.NZP, Win64/Bedep.D, Win64/Kryptik.AKT

NOD32定義ファイル:12677 (2015/12/06 04:03)
Android/Koler.AG (2), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F, MSIL/HackTool.BruteForce.FQ, MSIL/Injector.NBD, MSIL/Kryptik.EMP, MSIL/Kryptik.EMQ, MSIL/Kryptik.EMR, MSIL/NanoCore.B(2), MSIL/NanoCore.H, MSIL/Stimilik.HL, OSX/Adware.Genieo.AD(2), Win32/Adware.FileTour.CAV (2), Win32/Adware.FileTour.CAW, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.XRR, Win32/Bedep.E, Win32/Boaxxe.BR (2), Win32/Boaxxe.CR, Win32/Enchanim.K, Win32/Farfli.BWZ (2), Win32/Filecoder.DI, Win32/Filecoder.EM (3), Win32/Filecoder.FJ (2), Win32/Injector.CNUU, Win32/Injector.CNUV, Win32/Injector.CNUW, Win32/Injector.CNUX, Win32/Injector.CNUY, Win32/Injector.CNUZ, Win32/Injector.CNVA, Win32/Injector.CNVB, Win32/Injector.CNVC, Win32/Injector.CNVD, Win32/Injector.CNVE, Win32/Kelihos.H, Win32/KillAppli.NAC, Win32/Kovter.D, Win32/Kryptik.EHHU, Win32/Kryptik.EHHV, Win32/Kryptik.EHHW, Win32/Kryptik.EHHX, Win32/Kryptik.EHHY, Win32/Kryptik.EHHZ, Win32/Kryptik.EHIA, Win32/Kryptik.EHIB, Win32/Kryptik.EHIC, Win32/Kryptik.EHID, Win32/Kryptik.EHIE, Win32/Kryptik.EHIF, Win32/Kryptik.EHIG, Win32/Kryptik.EHIH, Win32/Kryptik.EHII, Win32/Kryptik.EHIJ, Win32/Kryptik.EHIK, Win32/Kryptik.EHIL, Win32/Kryptik.EHIM, Win32/Kryptik.EHIN, Win32/Kryptik.EHIO, Win32/Kryptik.EHIP, Win32/Kryptik.EHIQ, Win32/Kryptik.EHIR, Win32/PSW.Fareit.A, Win32/PSW.Fareit.H, Win32/PSW.Papras.EJ (4), Win32/Qadars.AH, Win32/Redosdru.BM, Win32/Sazoora.C, Win32/Spy.Delf.QGM, Win32/Spy.Weecnaw.A(2), Win32/Spy.Zbot.AAQ, Win32/Tinba.BD, Win32/TrojanDownloader.Agent.BXV, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NZP, Win64/Bedep.D, Win64/Kryptik.AKS

NOD32定義ファイル:12676 (2015/12/05 22:00)
Java/Adwind.PA (14), Java/Adwind.PB, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Injector.NBA, MSIL/Injector.NBB, MSIL/Injector.NBC, MSIL/Kryptik.EMN, MSIL/Kryptik.EMO, Win32/Adware.FileTour.CAS, Win32/Adware.FileTour.CAT, Win32/Adware.FileTour.CAU, Win32/Adware.ICLoader.LV, Win32/Agent.RCJ, Win32/Agent.WVW, Win32/Dorkbot.B, Win32/Dridex.AC (2), Win32/Farfli.BWY(2), Win32/Filecoder.DI, Win32/Filecoder.EM (2), Win32/Fynloski.AA, Win32/Injector.CNUL, Win32/Injector.CNUM, Win32/Injector.CNUN, Win32/Injector.CNUO, Win32/Injector.CNUP, Win32/Injector.CNUQ, Win32/Injector.CNUR, Win32/Injector.CNUS, Win32/Injector.CNUT, Win32/Kelihos.H, Win32/Kryptik.EHHA, Win32/Kryptik.EHHB, Win32/Kryptik.EHHC, Win32/Kryptik.EHHD, Win32/Kryptik.EHHE, Win32/Kryptik.EHHF, Win32/Kryptik.EHHG, Win32/Kryptik.EHHH, Win32/Kryptik.EHHI, Win32/Kryptik.EHHJ, Win32/Kryptik.EHHK, Win32/Kryptik.EHHL, Win32/Kryptik.EHHM, Win32/Kryptik.EHHN, Win32/Kryptik.EHHO, Win32/Kryptik.EHHP, Win32/Kryptik.EHHQ, Win32/Kryptik.EHHR, Win32/Kryptik.EHHS, Win32/Kryptik.EHHT, Win32/Pitou.J, Win32/PSW.Fareit.A, Win32/PSW.Fareit.K, Win32/PSW.Papras.EJ (2), Win32/Qadars.AH (2), Win32/Qadars.AJ, Win32/Qadars.AM, Win32/Rovnix.AJ, Win32/Spatet.T, Win32/Spy.Banker.ACJM, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACF, Win32/Tinba.BD, Win32/Tofsee.AZ, Win32/TrojanDownloader.Banload.WRP (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AU, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NZP, Win64/Bedep.D, Win64/Kryptik.AKR

NOD32定義ファイル:12675 (2015/12/05 15:40)
MSIL/Injector.NAY, MSIL/Injector.NAZ, Win32/Adware.FileTour.CAQ, Win32/Adware.FileTour.CAR, Win32/Adware.ICLoader.LV, Win32/Agent.RCJ, Win32/Filecoder.EM (3), Win32/Filecoder.FJ (2), Win32/Injector.CNUI, Win32/Injector.CNUJ, Win32/Injector.CNUK, Win32/Kovter.D(2), Win32/Kryptik.EHGW, Win32/Kryptik.EHGX, Win32/Kryptik.EHGY, Win32/Kryptik.EHGZ, Win32/PSW.Fareit.G, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Qbot.BK, Win32/Spatet.I, Win32/TrojanDownloader.Agent.BXE, Win64/Bedep.D, Win64/Dridex.I, Win64/Kryptik.AKQ

NOD32定義ファイル:12674 (2015/12/05 08:08)
JS/TrojanDownloader.Nemucod.CE, MSIL/Bladabindi.AS, MSIL/Injector.NAW, MSIL/Injector.NAX, MSIL/Stimilik.FN, MSIL/Stimilik.HZ, MSIL/Stimilik.IO, MSIL/TrojanDownloader.Banload.FP, VBS/Agent.NHT, Win32/Adware.FileTour.CAP, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Boaxxe.CR, Win32/Dorkbot.B, Win32/Exploit.CVE-2015-1770.AB, Win32/Filecoder.DA, Win32/Filecoder.EM, Win32/Filecoder.FJ, Win32/Injector.CNTY, Win32/Injector.CNTZ, Win32/Injector.CNUA, Win32/Injector.CNUB, Win32/Injector.CNUC, Win32/Injector.CNUD, Win32/Injector.CNUE, Win32/Injector.CNUF, Win32/Injector.CNUG, Win32/Injector.CNUH, Win32/Kelihos.H, Win32/Kryptik.EHGK, Win32/Kryptik.EHGL, Win32/Kryptik.EHGM, Win32/Kryptik.EHGN, Win32/Kryptik.EHGO, Win32/Kryptik.EHGP, Win32/Kryptik.EHGQ, Win32/Kryptik.EHGR, Win32/Kryptik.EHGS, Win32/Kryptik.EHGT, Win32/Kryptik.EHGU, Win32/Kryptik.EHGV, Win32/Pitou.J (2), Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (2), Win32/Qbot.BK, Win32/Remtasu.Y, Win32/Spy.Bizzana.A, Win32/Spy.Weecnaw.A, Win32/Tinba.BD, Win32/Tofsee.AZ, Win32/TrojanDownloader.Banload.WUN (2), Win32/TrojanDownloader.Blocrypt.AC, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.RFG (2), Win32/TrojanProxy.Agent.NYH, Win32/Zlader.L (2)

NOD32定義ファイル:12673 (2015/12/05 03:59)
J2ME/TrojanSMS.Agent.FX (2), J2ME/TrojanSMS.Agent.FY (2), JS/ExtenBro.Agent.BB (2), JS/Kryptik.AYJ, JS/TrojanDownloader.Nemucod.CD(4), JS/TrojanDownloader.Nemucod.CE (2), MSIL/Agent.ABP, MSIL/Agent.AFR(4), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Kryptik.EMJ, MSIL/Kryptik.EMM, MSIL/Spy.Agent.AHO, MSIL/Spy.Keylogger.BFM (2), MSIL/TrojanDownloader.Banload.EX (2), NSIS/TrojanDownloader.Agent.NUA, PowerShell/Rozena.B, SWF/Exploit.Agent.HL, SWF/Exploit.CVE-2015-2419.A, SWF/Exploit.ExKit.AL (7), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ (2), SWF/Exploit.ExKit.BB, SWF/Exploit.ExKit.BH, Win32/Adware.Agent.NPD, Win32/Adware.FileTour.CAM, Win32/Adware.FileTour.CAN, Win32/Adware.FileTour.CAO, Win32/Autoit.NXZ, Win32/AutoRun.VB.BJD (3), Win32/Battdil.AS, Win32/Bedep.E (2), Win32/Delf.AUH, Win32/Delf.TDN (3), Win32/Dorkbot.I, Win32/Enchanim.K, Win32/Farfli.AFY, Win32/Farfli.AJW, Win32/Farfli.BVW (2), Win32/Farfli.BWC, Win32/Filecoder.BHI, Win32/Filecoder.DG, Win32/Filecoder.EM (2), Win32/Filecoder.EQ (2), Win32/Filecoder.FJ, Win32/Fynloski.AA, Win32/HackTool.GameHack.BO (2), Win32/Injector.Autoit.BYQ (2), Win32/Injector.CNTR, Win32/Injector.CNTS, Win32/Injector.CNTT, Win32/Injector.CNTU, Win32/Injector.CNTV, Win32/Injector.CNTW, Win32/Injector.CNTX, Win32/KillAV.NSK, Win32/Kryptik.EHFU, Win32/Kryptik.EHFV, Win32/Kryptik.EHFW, Win32/Kryptik.EHFX, Win32/Kryptik.EHFY, Win32/Kryptik.EHFZ, Win32/Kryptik.EHGA, Win32/Kryptik.EHGB, Win32/Kryptik.EHGC, Win32/Kryptik.EHGD, Win32/Kryptik.EHGE, Win32/Kryptik.EHGF, Win32/Kryptik.EHGG, Win32/Kryptik.EHGH, Win32/Kryptik.EHGI, Win32/Lethic.AF, Win32/Ponmocup.LC, Win32/Potao.P (2), Win32/PSW.Fakebb.B(2), Win32/PSW.Papras.EH (3), Win32/PSW.Papras.EJ (3), Win32/PSW.QQPass.OYD(4), Win32/Qbot.BK, Win32/Remtasu.Y, Win32/Spatet.E, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OOI, Win32/Spy.Agent.OSD, Win32/Tinba.BD, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Autoit.OAP (3), Win32/TrojanDownloader.Autoit.OAQ (3), Win32/TrojanDownloader.Banload.WOK, Win32/TrojanDownloader.Banload.WOT, Win32/TrojanDownloader.Banload.WOX, Win32/TrojanDownloader.Banload.WPK (3), Win32/TrojanDownloader.Banload.WUJ, Win32/TrojanDownloader.Banload.WUK (2), Win32/TrojanDownloader.Banload.WUL, Win32/TrojanDownloader.Banload.WUM (2), Win32/TrojanDownloader.Delf.BOI(2), Win32/TrojanDownloader.Small.ANO (2), Win32/TrojanDownloader.Waski.A(3), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.BD(2), Win32/TrojanProxy.Agent.NZP, Win64/Dridex.I, Win64/Kryptik.AKP

NOD32定義ファイル:12672 (2015/12/05 00:06)
Android/Agent.PQ (2), Android/TrojanDownloader.Agent.EL (2), Android/TrojanDropper.Agent.FG (2), Android/TrojanSMS.Agent.BNU (2), J2ME/TrojanSMS.Agent.FV (2), J2ME/TrojanSMS.Agent.FW (2), JS/Bondat.K (3), JS/Kryptik.AYI, JS/TrojanDownloader.Nemucod.CC (2), Linux/Agent.DG (2), Linux/Dnsamp.Q, Linux/Iroffer.C, Linux/Roopre.F (3), Linux/Swort.AB, Linux/Swort.AC, Linux/Swort.AD, Linux/Swort.AE, Linux/Swort.AF, Linux/Swort.AG, Linux/Swort.AH, Linux/Swort.AI, Linux/Swort.AJ, Linux/Swort.AK, Linux/Swort.AL, Linux/Swort.AM, MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.NAT, MSIL/Injector.NAU, MSIL/Injector.NAV, MSIL/KeyLogger.KeyLoggerCry.A (2), MSIL/Kryptik.EMK, MSIL/Kryptik.EML, MSIL/Spy.Banker.CZ (2), MSIL/Spy.Keylogger.BFL, MSIL/Stimilik.HZ, MSIL/Stimilik.IO, MSIL/Surveyer.DG (2), MSIL/TrojanDownloader.Banload.EX, MSIL/TrojanDownloader.Banload.EY, MSIL/TrojanDownloader.Banload.EZ, MSIL/TrojanDownloader.Banload.FF (2), SWF/Agent.J, SWF/Exploit.Agent.IG, SWF/Exploit.Agent.IT (2), SWF/Exploit.Agent.JM(305), SWF/Exploit.Agent.JZ, SWF/Exploit.CVE-2015-0336.F, SWF/Exploit.CVE-2015-5119.E, SWF/Exploit.ExKit.AL (28), VBS/StartPage.NGB (2), Win32/Adware.Coupons.AA, Win32/Adware.FileTour.CAK, Win32/Adware.FileTour.CAL, Win32/Adware.MultiPlug.OQ, Win32/Agent.RPA, Win32/Agent.XRO, Win32/Agent.XRP, Win32/Agent.XRQ, Win32/Allaple.NAC, Win32/AutoRun.AntiAV.T, Win32/Bayrob.AF (2), Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Bundpil.DF, Win32/Delf.AUH (2), Win32/Delf.QWN, Win32/Delf.TDL (2), Win32/Delf.TDM, Win32/Farfli.AJY, Win32/Farfli.BVW(2), Win32/Farfli.BWC, Win32/Filecoder.EM (2), Win32/Filecoder.FJ, Win32/Injector.CNTG, Win32/Injector.CNTH, Win32/Injector.CNTI, Win32/Injector.CNTJ, Win32/Injector.CNTK, Win32/Injector.CNTL, Win32/Injector.CNTM, Win32/Injector.CNTN, Win32/Injector.CNTO, Win32/Injector.CNTP, Win32/Injector.CNTQ, Win32/IRCBot.ATO (2), Win32/Kryptik.EHFB, Win32/Kryptik.EHFC, Win32/Kryptik.EHFD, Win32/Kryptik.EHFE, Win32/Kryptik.EHFF, Win32/Kryptik.EHFG, Win32/Kryptik.EHFH, Win32/Kryptik.EHFI, Win32/Kryptik.EHFJ, Win32/Kryptik.EHFK, Win32/Kryptik.EHFL, Win32/Kryptik.EHFM, Win32/Kryptik.EHFN, Win32/Kryptik.EHFO, Win32/Kryptik.EHFP, Win32/Kryptik.EHFQ, Win32/Kryptik.EHFR, Win32/Kryptik.EHFS, Win32/Kryptik.EHFT, Win32/LockScreen.AVP, Win32/Lypserat.A (3), Win32/PSW.Agent.NTM, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ (2), Win32/PSW.QQPass.OYC (6), Win32/Qadars.AH, Win32/Spatet.A (2), Win32/Spatet.T(2), Win32/Spy.Agent.OOI, Win32/Spy.Agent.OUB, Win32/Spy.Agent.OUC, Win32/Spy.Banker.ACCL, Win32/Spy.Banker.ACLQ (2), Win32/Spy.Banker.ACSN, Win32/Spy.Goldun.NGO (4), Win32/Spy.Sincom.NAC (2), Win32/Spy.Weecnaw.A(2), Win32/StartPage.ANR (2), Win32/TrojanDownloader.Agent.BXE (2), Win32/TrojanDownloader.Banload.WOK, Win32/TrojanDownloader.Banload.WPK, Win32/TrojanDownloader.Banload.WQC, Win32/TrojanDownloader.Banload.WUH (2), Win32/TrojanDownloader.Banload.WUI, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Waski.A (7), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK (3), Win32/TrojanDropper.Delf.OLL, Win32/TrojanDropper.Delf.OLM, Win32/Zlader.L

NOD32定義ファイル:12671 (2015/12/04 21:44)
Android/Agent.HR, Android/Spy.Agent.QU (2), Android/Spy.Agent.QV(2), Android/Triada.G (2), BAT/Filecoder.BL (2), BAT/Obfuscated.I, JS/Kryptik.AYH, Linux/Gafgyt.EQ (9), Linux/Gafgyt.ER (11), LNK/Agent.CL, LNK/Agent.CM, MSIL/Agent.ABP, MSIL/Agent.AW (2), MSIL/Agent.QWX (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/Injector.NAM, MSIL/Injector.NAN, MSIL/Injector.NAO, MSIL/Injector.NAP, MSIL/Injector.NAQ, MSIL/Injector.NAR, MSIL/Injector.NAS, MSIL/Kryptik.EMH, MSIL/Kryptik.EMI, MSIL/Small.BB (2), MSIL/Spy.Banker.DC, MSIL/TrojanDownloader.Banload.FG, MSIL/TrojanDownloader.Small.ADM, MSIL/TrojanDropper.Agent.CBS (2), SWF/Exploit.Agent.HQ, SWF/Exploit.Agent.JM, SWF/Exploit.ExKit.AL (8), SWF/Exploit.ExKit.BH (2), VBA/TrojanDownloader.Agent.ALA, VBS/Obfuscated.J, VBS/TrojanDownloader.Agent.NTG, VBS/TrojanDownloader.Agent.NUY, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.CAI, Win32/Adware.FileTour.CAJ, Win32/Adware.ICLoader.LV, Win32/Agent.RIX, Win32/Agent.XNQ, Win32/Agent.XRM, Win32/Agent.XRN (2), Win32/Autoit.NXY (3), Win32/AutoRun.AntiAV.T, Win32/AutoRun.Delf.UE, Win32/Battdil.R, Win32/Bedep.E(2), Win32/Boaxxe.BR, Win32/Delf.AUG (2), Win32/Dorkbot.B, Win32/Dridex.AA, Win32/Exploit.CVE-2015-1770.AA, Win32/Farfli.BWX, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.FJ (2), Win32/Glupteba.AF, Win32/Injector.Autoit.BYP, Win32/Injector.CNSQ, Win32/Injector.CNSR, Win32/Injector.CNSS, Win32/Injector.CNST, Win32/Injector.CNSU, Win32/Injector.CNSV, Win32/Injector.CNSW, Win32/Injector.CNSX, Win32/Injector.CNSY, Win32/Injector.CNSZ, Win32/Injector.CNTA, Win32/Injector.CNTB, Win32/Injector.CNTC, Win32/Injector.CNTD, Win32/Injector.CNTE, Win32/Injector.CNTF, Win32/Kelihos.H, Win32/Kovter.D (2), Win32/Kryptik.EHCH, Win32/Kryptik.EHEE, Win32/Kryptik.EHEF, Win32/Kryptik.EHEG, Win32/Kryptik.EHEH, Win32/Kryptik.EHEI, Win32/Kryptik.EHEJ, Win32/Kryptik.EHEK, Win32/Kryptik.EHEL, Win32/Kryptik.EHEM, Win32/Kryptik.EHEN, Win32/Kryptik.EHEO, Win32/Kryptik.EHEP, Win32/Kryptik.EHEQ, Win32/Kryptik.EHER, Win32/Kryptik.EHES, Win32/Kryptik.EHET, Win32/Kryptik.EHEU, Win32/Kryptik.EHEV, Win32/Kryptik.EHEW, Win32/Kryptik.EHEX, Win32/Kryptik.EHEY, Win32/Kryptik.EHEZ, Win32/Kryptik.EHFA, Win32/Lurk.AF (2), Win32/Lypserat.A, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/PSW.Fareit.F, Win32/PSW.Fareit.G, Win32/PSW.Papras.EH (3), Win32/PSW.Papras.EJ, Win32/PSW.QQPass.OYB (2), Win32/Ramnit.BV, Win32/RiskWare.Chindo.T(2), Win32/Spatet.T, Win32/Spy.Agent.OOI (2), Win32/Spy.Banker.ACBN, Win32/Spy.Banker.ACSM (3), Win32/Spy.Banker.ACSN (2), Win32/Spy.Bizzana.A, Win32/Spy.Delf.QGC, Win32/Spy.POSCardStealer.AU (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.WOK, Win32/TrojanDownloader.Banload.WOO, Win32/TrojanDownloader.Banload.WPK (2), Win32/TrojanDownloader.Banload.WUF, Win32/TrojanDownloader.Banload.WUG(2), Win32/TrojanDownloader.Delf.BEI, Win32/TrojanDownloader.Delf.BOH(2), Win32/TrojanDownloader.VB.QWH (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.AG, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.AW(2), Win32/TrojanDropper.Agent.RFF, Win32/TrojanDropper.Delf.OLK(5), Win32/TrojanDropper.VB.OSC (2), Win32/TrojanProxy.Agent.NZP, Win32/TrojanProxy.Agent.NZR, Win32/Turla.BK, Win32/Virut.NJI

NOD32定義ファイル:12670 (2015/12/04 18:01)
Android/Exploit.Lotoor.GN (2), Android/TrojanDropper.Agent.FF(2), Android/TrojanSMS.Agent.BNT (2), DOC/TrojanDropper.D, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Injector.NAL, MSIL/Kryptik.EMG, MSIL/TrojanDownloader.Agent.BGQ (2), MSIL/TrojanDropper.Agent.CBR (2), Win32/Adware.FileTour.CAH, Win32/Agent.XRK, Win32/Agent.XRL, Win32/Bedep.E, Win32/Farfli.BWX, Win32/Filecoder.DG, Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Injector.CNSL, Win32/Injector.CNSM, Win32/Injector.CNSN, Win32/Injector.CNSO, Win32/Injector.CNSP, Win32/Kovter.D, Win32/Kryptik.EHDS, Win32/Kryptik.EHDT, Win32/Kryptik.EHDU, Win32/Kryptik.EHDV, Win32/Kryptik.EHDW, Win32/Kryptik.EHDX, Win32/Kryptik.EHDY, Win32/Kryptik.EHDZ, Win32/Kryptik.EHEA, Win32/Kryptik.EHEB, Win32/Kryptik.EHEC, Win32/Kryptik.EHED, Win32/PSW.Agent.NTM, Win32/PSW.Papras.EJ, Win32/Qadars.AH (2), Win32/SchwarzeSonne.BL, Win32/Spy.Weecnaw.A, Win32/Tinba.BD, Win32/Tinba.BT, Win32/Tiny.NBO, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.WUD, Win32/TrojanDownloader.Banload.WUE (2), Win32/TrojanDownloader.VB.QWG, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.RFF, Win32/TrojanDropper.Autoit.LI, Win32/TrojanDropper.Autoit.LJ (2)

NOD32定義ファイル:12669 (2015/12/04 13:21)
MSIL/Bladabindi.BH (2), MSIL/Injector.NAJ, MSIL/Injector.NAK, MSIL/Kryptik.EMC, MSIL/Kryptik.EMD, MSIL/Kryptik.EME, MSIL/Kryptik.EMF, MSIL/Riskware.Crypter.HX, MSIL/Stimilik.HL, Win32/Adware.ICLoader.LV, Win32/Bedep.E, Win32/Filecoder.EM, Win32/Injector.CNSJ, Win32/Injector.CNSK, Win32/Kryptik.EHDM, Win32/Kryptik.EHDN, Win32/Kryptik.EHDO, Win32/Kryptik.EHDP, Win32/Kryptik.EHDQ, Win32/Kryptik.EHDR, Win32/PSW.Fareit.A, Win32/Spy.Shiz.NCT, Win32/Tagak.O

NOD32定義ファイル:12668 (2015/12/04 08:06)
JS/Bondat.K, JS/Kilim.QU (2), MSIL/Bladabindi.AH, MSIL/Injector.NAI, MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Agent.BGP (2), PHP/Pbot.D, PHP/Pbot.U, Win32/Adware.FileTour.CAF, Win32/Adware.FileTour.CAG, Win32/Adware.LoadMoney.AWD, Win32/Agent.NCK (2), Win32/Agent.ROZ(2), Win32/Agent.XLI, Win32/Agent.XRJ, Win32/Bedep.E, Win32/Delf.ATA, Win32/Delf.NVC, Win32/Farfli.BWW (2), Win32/Filecoder.DI, Win32/Filecoder.EM(3), Win32/Filecoder.FJ (3), Win32/Fynloski.AA (2), Win32/Fynloski.AN, Win32/Injector.CNSE, Win32/Injector.CNSF, Win32/Injector.CNSG, Win32/Injector.CNSH, Win32/Injector.CNSI, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.EHCU, Win32/Kryptik.EHCV, Win32/Kryptik.EHCW, Win32/Kryptik.EHCX, Win32/Kryptik.EHCY, Win32/Kryptik.EHCZ, Win32/Kryptik.EHDA, Win32/Kryptik.EHDB, Win32/Kryptik.EHDC, Win32/Kryptik.EHDD, Win32/Kryptik.EHDE, Win32/Kryptik.EHDF, Win32/Kryptik.EHDG, Win32/Kryptik.EHDH, Win32/Kryptik.EHDI, Win32/Kryptik.EHDJ, Win32/Kryptik.EHDK, Win32/Kryptik.EHDL, Win32/Ponmocup.LC, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (3), Win32/Qadars.AH, Win32/Qadars.AJ, Win32/Qbot.BK (2), Win32/Remtasu.Y, Win32/RiskWare.InstallClicker.O (2), Win32/RiskWare.InstallClicker.P, Win32/Runner.NCA, Win32/Spatet.I, Win32/Spy.Agent.OOI, Win32/Spy.KeyLogger.PCN (2), Win32/Spy.Zbot.AAO, Win32/Tinba.BD, Win32/Tinba.BT, Win32/Tiny.NBO, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Autoit.OAO (2), Win32/TrojanDownloader.Delf.BOF (2), Win32/TrojanDownloader.Delf.BOG (2), Win32/TrojanDownloader.IndigoRose.AA(3), Win32/TrojanDownloader.IndigoRose.AB(3), Win32/TrojanDownloader.IndigoRose.AC (2), Win32/TrojanDownloader.IndigoRose.V (9), Win32/TrojanDownloader.IndigoRose.W(8), Win32/TrojanDownloader.IndigoRose.X (5), Win32/TrojanDownloader.IndigoRose.Y (2), Win32/TrojanDownloader.IndigoRose.Z(2), Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.VB.QWF(2), Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Addrop.R

NOD32定義ファイル:12667 (2015/12/04 04:17)
Android/Spy.Agent.QT (2), Android/TrojanSMS.Agent.BNS, BAT/Qhost.Banker.BI(2), JS/TrojanDownloader.Nemucod.CB (3), MSIL/Agent.QSA, MSIL/Autorun.Spy.Agent.AU, MSIL/Bamgadin.AP (2), MSIL/Bladabindi.AH, MSIL/Bladabindi.AS (4), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Injector.NAF, MSIL/Injector.NAG, MSIL/Injector.NAH, MSIL/Kryptik.EMA, MSIL/Kryptik.EMB, MSIL/NanoCore.B, MSIL/Spy.Agent.ADK, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.AJT (2), MSIL/Spy.Banker.CZ, MSIL/TrojanDownloader.Banload.EU(3), MSIL/TrojanDownloader.Banload.FF (2), MSIL/TrojanDownloader.Small.ABE(2), NSIS/TrojanDownloader.Adload.BJ (2), NSIS/TrojanDownloader.Adload.BK(2), NSIS/TrojanDownloader.Adload.BL (2), PHP/Agent.FY, PHP/Agent.FZ, PHP/Agent.NFI (2), SWF/Exploit.ExKit.AL (29), VBS/TrojanDownloader.Agent.NUZ(2), VBS/TrojanDropper.Agent.NDD, Win32/Adware.FileTour.CAE, Win32/Adware.HotBar, Win32/Adware.HPDefender.A, Win32/Adware.LoadMoney.AWD(2), Win32/Adware.WinAntiSpyware.AC, Win32/Adware.Ymeta.B, Win32/Agent.VQJ, Win32/Agent.XRH (5), Win32/Agent.XRI (7), Win32/Autoit.NXX, Win32/Bedep.E (2), Win32/ExtenBro.BX, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.DI (3), Win32/Filecoder.FJ, Win32/Injector.CNRO, Win32/Injector.CNRP, Win32/Injector.CNRQ, Win32/Injector.CNRR, Win32/Injector.CNRS, Win32/Injector.CNRT, Win32/Injector.CNRU, Win32/Injector.CNRV, Win32/Injector.CNRW, Win32/Injector.CNRX, Win32/Injector.CNRY, Win32/Injector.CNRZ, Win32/Injector.CNSA (3), Win32/Injector.CNSB, Win32/Injector.CNSC, Win32/Injector.CNSD, Win32/Korplug.HP (2), Win32/Kryptik.EHCG, Win32/Kryptik.EHCJ, Win32/Kryptik.EHCK, Win32/Kryptik.EHCL, Win32/Kryptik.EHCM, Win32/Kryptik.EHCN, Win32/Kryptik.EHCO, Win32/Kryptik.EHCP, Win32/Kryptik.EHCQ, Win32/Kryptik.EHCR, Win32/Kryptik.EHCT, Win32/PSW.Fareit.A, Win32/PSW.Fareit.D, Win32/PSW.Fareit.F (2), Win32/PSW.Fareit.H, Win32/PSW.Papras.EJ (2), Win32/Qadars.AJ, Win32/Remtasu.AP, Win32/Remtasu.Y (3), Win32/Rozena.QC, Win32/Rozena.QD, Win32/Spy.Agent.OOI (4), Win32/Spy.Banker.ABZP, Win32/Spy.Banker.ACJM, Win32/Spy.Banker.ACOW, Win32/Spy.Banker.ACSL(2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ABS (2), Win32/Tinba.BT, Win32/TrojanDownloader.Adload.NQE (2), Win32/TrojanDownloader.Agent.SHG (2), Win32/TrojanDownloader.Banload.WOX, Win32/TrojanDownloader.Banload.WPN (2), Win32/TrojanDownloader.Banload.WQR, Win32/TrojanDownloader.Banload.WUB, Win32/TrojanDownloader.Banload.WUC, Win32/TrojanDownloader.Blocrypt.AC, Win32/TrojanDownloader.Delf.BOD (2), Win32/TrojanDownloader.IndigoRose.V(2), Win32/TrojanDownloader.Small.ANN (3), Win32/TrojanDownloader.Waski.A(4), Win32/TrojanDownloader.Waski.AG, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Addrop.Q, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZP, Win32/Virut.NBP, Win32/Zlader.L, Win64/Bedep.D, Win64/Kryptik.AKN

NOD32定義ファイル:12666 (2015/12/04 00:59)
Android/Agent.PP (2), Android/Spy.Agent.QS (2), Android/Spy.Powalar.B(2), JS/Kilim.PQ, JS/TrojanDownloader.Nemucod.BU, Linux/Gafgyt.EN (4), Linux/Gafgyt.EO (13), Linux/Gafgyt.EP (10), MSIL/Autorun.Spy.Agent.AU, MSIL/Filecoder.AC (2), MSIL/Flooder.Agent.BC, MSIL/HackTool.Agent.GZ, MSIL/HackTool.Crypter.JM, MSIL/HackTool.Flooder.AA, MSIL/Injector.NAD, MSIL/Injector.NAE, MSIL/PSW.Agent.PON, MSIL/PSW.Facebook.GY, MSIL/PSW.OnLineGames.AOC (2), MSIL/Spy.Agent.AJR, MSIL/Spy.Agent.AJS, MSIL/Spy.Keylogger.ATV, MSIL/Spy.Keylogger.ZU, MSIL/TrojanDownloader.Agent.BGN (2), MSIL/TrojanDownloader.Agent.BGO (2), MSIL/TrojanDownloader.Banload.FP, NSIS/TrojanDownloader.Adload.BI (2), PDF/Phishing.Agent.BO, PHP/Zapchast.NAW, SWF/Exploit.CVE-2015-2419.A (2), SWF/Exploit.ExKit.AL (31), VBS/Agent.NJO (2), VBS/TrojanDownloader.Agent.NUX, Win32/Adware.FileTour.CAB, Win32/Adware.FileTour.CAC, Win32/Adware.FileTour.CAD, Win32/Adware.LoadMoney.AWD, Win32/Agent.ROW(4), Win32/Agent.ROX (3), Win32/Agent.ROY (2), Win32/Agent.WNI, Win32/Agent.XRG (2), Win32/AutoRun.VB.BJD, Win32/Delf.ATA, Win32/Dridex.AA, Win32/Filecoder.DG, Win32/Filecoder.DI (2), Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Filecoder.FJ, Win32/Fynloski.AN, Win32/Injector.Autoit.BYN, Win32/Injector.Autoit.BYO, Win32/Injector.CNRG, Win32/Injector.CNRH, Win32/Injector.CNRI, Win32/Injector.CNRJ, Win32/Injector.CNRK, Win32/Injector.CNRL, Win32/Injector.CNRM, Win32/Injector.CNRN, Win32/KeyLogger.Ardamax, Win32/KillFiles.NHV (2), Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.EHBQ, Win32/Kryptik.EHBR, Win32/Kryptik.EHBS, Win32/Kryptik.EHBT, Win32/Kryptik.EHBU, Win32/Kryptik.EHBV, Win32/Kryptik.EHBW, Win32/Kryptik.EHBX, Win32/Kryptik.EHBY, Win32/Kryptik.EHBZ, Win32/Kryptik.EHCA, Win32/Kryptik.EHCB, Win32/Kryptik.EHCD, Win32/Kryptik.EHCE, Win32/Kryptik.EHCF, Win32/Neurevt.I, Win32/PSW.Fareit.F, Win32/PSW.OnLineGames.QWY, Win32/PSW.Papras.EH (2), Win32/Qadars.AH, Win32/Qhost, Win32/Qhost.Banker.PS (2), Win32/Rozena.AM, Win32/Sopinar.C, Win32/Spy.Agent.OSD, Win32/Spy.Banker.ACSK (2), Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.ABV (2), Win32/TrojanDownloader.Banload.WPK, Win32/TrojanDownloader.Banload.WQF, Win32/TrojanDownloader.Banload.WQK, Win32/TrojanDownloader.Banload.WUC, Win32/TrojanDownloader.Blocrypt.AC, Win32/TrojanDownloader.Nymaim.BA (2), Win32/TrojanDownloader.Tiny.NMM, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OLJ (2), Win32/TrojanProxy.Agent.NZS, Win32/Trustezeb.K, Win32/VB.OOI, Win64/Patched.L (7)

NOD32定義ファイル:12665 (2015/12/03 21:15)
Android/Pubiz.D (2), Android/Spy.Agent.QR (2), Android/TrojanDropper.Agent.FD(2), Android/TrojanDropper.Agent.FE (2), Android/TrojanSMS.Agent.BNQ(2), Android/TrojanSMS.Agent.BNR (2), Android/TrojanSMS.Boxer.EE(2), J2ME/TrojanSMS.Agent.FR (2), J2ME/TrojanSMS.Agent.FS(2), J2ME/TrojanSMS.Agent.FT (2), J2ME/TrojanSMS.Agent.FU (2), J2ME/TrojanSMS.Boxer.AG (2), Java/Adwind.OY (14), Java/Adwind.OZ, JS/TrojanDownloader.Nemucod.CA (3), Linux/Gafgyt.EJ (12), Linux/Gafgyt.EK(11), Linux/Gafgyt.EL (13), Linux/Gafgyt.EM (5), MSIL/Adware.iBryte.G, MSIL/Adware.iBryte.I, MSIL/Adware.iBryte.O, MSIL/Adware.PullUpdate.K.gen, MSIL/Agent.QCU, MSIL/Agent.UV, MSIL/Bladabindi.AS (2), MSIL/Injector.DDR, MSIL/Injector.FNJ, MSIL/Injector.FOA, MSIL/Injector.HGQ, MSIL/Injector.HYV, MSIL/Injector.JDB, MSIL/Injector.MGU, MSIL/Injector.NAA, MSIL/Injector.NAB, MSIL/Injector.NAC, MSIL/Kryptik.BOI, MSIL/Kryptik.BSC, MSIL/Kryptik.CJV, MSIL/Kryptik.DXV, MSIL/Kryptik.ELY, MSIL/Kryptik.ELZ, MSIL/Packed.Confuser.L(2), MSIL/Packed.Confuser.N, MSIL/PSW.Agent.POM, MSIL/PSW.Facebook.GW, MSIL/PSW.Facebook.GX, MSIL/PSW.OnLineGames.AOB, MSIL/PSW.Steam.PI(2), MSIL/RiskWare.TBKeylogger.A, MSIL/Spy.Keylogger.BFJ (2), MSIL/Spy.Keylogger.BFK (2), MSIL/Steamazo.AC, MSIL/Stimilik.AI, MSIL/Stimilik.AT, MSIL/Stimilik.DH, MSIL/Stimilik.DT, MSIL/Stimilik.FW, MSIL/Stimilik.FX, MSIL/Stimilik.FY, MSIL/Stimilik.HO, MSIL/Stimilik.HU, MSIL/Stimilik.HZ, MSIL/Stimilik.IG, MSIL/Stimilik.P, MSIL/Stimilik.X, MSIL/TrojanDownloader.Agent.AYS, MSIL/TrojanDownloader.Agent.BGJ, MSIL/TrojanDownloader.Agent.BGL, MSIL/TrojanDownloader.Tiny.NB(2), MSIL/TrojanDropper.Agent.AVD, MSIL/TrojanDropper.Agent.BTI, OSX/Adware.InstallCore.M (2), SWF/Exploit.Agent.IG (7), SWF/Exploit.Agent.JW, SWF/Exploit.Agent.JX (2), SWF/Exploit.Agent.JY(2), SWF/Exploit.CVE-2015-5119.E, SWF/Exploit.ExKit.AL (3), VBA/TrojanDownloader.Agent.AKZ, VBA/TrojanDropper.Agent.EJ, Win32/Adware.AddLyrics.CS, Win32/Adware.AddLyrics.DT, Win32/Adware.AddLyrics.DU (2), Win32/Adware.AddLyrics.DZ, Win32/Adware.AdvancedCleaner.A, Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.Agent.NOJ, Win32/Adware.Bonzuna.A, Win32/Adware.Comet.AB, Win32/Adware.ConvertAd.AAE, Win32/Adware.ConvertAd.AAF, Win32/Adware.ConvertAd.AAG, Win32/Adware.ConvertAd.AAM, Win32/Adware.ConvertAd.AAQ, Win32/Adware.ConvertAd.AAT, Win32/Adware.ConvertAd.AAW, Win32/Adware.ConvertAd.ABA, Win32/Adware.ConvertAd.ABG, Win32/Adware.ConvertAd.ABH, Win32/Adware.ConvertAd.ABP, Win32/Adware.ConvertAd.ABR, Win32/Adware.ConvertAd.ABV (2), Win32/Adware.ConvertAd.ABX, Win32/Adware.ConvertAd.ADM (2), Win32/Adware.ConvertAd.EN(2), Win32/Adware.ConvertAd.GI (2), Win32/Adware.ConvertAd.GK(2), Win32/Adware.ConvertAd.HR, Win32/Adware.ConvertAd.IB(2), Win32/Adware.ConvertAd.IG (2), Win32/Adware.ConvertAd.IN(2), Win32/Adware.ConvertAd.IQ (2), Win32/Adware.ConvertAd.IS(2), Win32/Adware.ConvertAd.JD, Win32/Adware.ConvertAd.JI, Win32/Adware.ConvertAd.JN, Win32/Adware.ConvertAd.JO (2), Win32/Adware.ConvertAd.JU (2), Win32/Adware.ConvertAd.KH, Win32/Adware.ConvertAd.KM (2), Win32/Adware.ConvertAd.MM (2), Win32/Adware.ConvertAd.ND, Win32/Adware.ConvertAd.NL (2), Win32/Adware.ConvertAd.PD, Win32/Adware.ConvertAd.PE (2), Win32/Adware.ConvertAd.PZ, Win32/Adware.ConvertAd.QA (2), Win32/Adware.ConvertAd.QC (2), Win32/Adware.ConvertAd.RB, Win32/Adware.ConvertAd.RG, Win32/Adware.ConvertAd.WU, Win32/Adware.ConvertAd.XW, Win32/Adware.ConvertAd.YJ, Win32/Adware.ConvertAd.ZE, Win32/Adware.ConvertAd.ZL, Win32/Adware.ConvertAd.ZM (2), Win32/Adware.ConvertAd.ZS, Win32/Adware.ConvertAd.ZW, Win32/Adware.ConvertAd.ZX, Win32/Adware.ConvertAd.ZZ, Win32/Adware.Coolezweb (13), Win32/AdWare.Coolezweb.BQ, Win32/Adware.CoreguardAntivirus.H, Win32/Adware.Delf.NAD, Win32/Adware.DoubleD.AP, Win32/Adware.EoRezo.K, Win32/Adware.ErrorSafe.AA, Win32/Adware.FakeAntiSpy.E, Win32/Adware.FakeAntiSpy.Z, Win32/Adware.FakeMSE.D, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.CAA, Win32/Adware.GabPath.AH, Win32/Adware.GabPath.CS, Win32/Adware.GabPath.DD, Win32/Adware.Gator.C, Win32/Adware.Gator.I, Win32/Adware.IeDefender.NIU, Win32/Adware.Kraddare.CU, Win32/AdWare.Kraddare.IV, Win32/Adware.Kraddare.K, Win32/Adware.Kraddare.KX, Win32/Adware.LoadMoney.ALR, Win32/Adware.LoadMoney.AWD, Win32/Adware.MediaFinder.G, Win32/AdWare.MediaFinder.J, Win32/AdWare.MultiPlug.BR(2), Win32/AdWare.MultiPlug.BZ, Win32/AdWare.MultiPlug.CH(2), Win32/Adware.MultiPlug.ER, Win32/Adware.MultiPlug.EX, Win32/Adware.MultiPlug.IY (2), Win32/Adware.MultiPlug.JX (2), Win32/Adware.MultiPlug.LI (2), Win32/Adware.MultiPlug.LX (2), Win32/Adware.MultiPlug.MI (2), Win32/Adware.MultiPlug.MJ (2), Win32/Adware.MultiPlug.MK (2), Win32/Adware.MultiPlug.MN(2), Win32/Adware.MultiPlug.MO, Win32/Adware.MultiPlug.MR(2), Win32/Adware.MultiPlug.MS (2), Win32/Adware.MultiPlug.MT(2), Win32/Adware.MultiPlug.MU (2), Win32/Adware.MultiPlug.MV(2), Win32/Adware.MultiPlug.MW (2), Win32/Adware.MultiPlug.MX(2), Win32/AdWare.Navegaki.B (2), Win32/Adware.NoNameAntivirus.B, Win32/AdWare.ObronaAds.A, Win32/Adware.ObronaAds.B, Win32/Adware.ObronaAds.D, Win32/AdWare.PCErrorFix.A, Win32/Adware.PCTotalDefender.AA, Win32/Adware.PennyBee.AE (2), Win32/Adware.PennyBee.AF, Win32/Adware.PennyBee.B (2), Win32/Adware.PennyBee.U, Win32/Adware.PicColor.T, Win32/AdWare.Pirrit.A, Win32/AdWare.Pirrit.B, Win32/AdWare.Pirrit.D, Win32/AdWare.Pirrit.E, Win32/AdWare.Pirrit.H, Win32/Adware.Pirrit.I (3), Win32/Adware.Pirrit.K, Win32/Adware.Pirrit.L(2), Win32/Adware.Pirrit.M, Win32/Adware.Pirrit.N, Win32/Adware.Pirrit.O, Win32/Adware.Pirrit.P, Win32/Adware.Pirrit.Q, Win32/Adware.Pirrit.S, Win32/Adware.Pirrit.U, Win32/Adware.Pirrit.V, Win32/Adware.Pirrit.W, Win32/Adware.Pirrit.X, Win32/Adware.Pirrit.Y, Win32/Adware.RegRevive.C, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SBYinYing.C, Win32/Adware.SoftwareRefresher.A (2), Win32/Adware.SpeedingUpMyPC.AT(2), Win32/Adware.SpywareCease, Win32/Adware.SuperFish.A(3), Win32/Adware.SystemDoctor.AB, Win32/Adware.Trioris.C, Win32/Adware.TrueDownloader.E, Win32/Adware.WebEnhancements.A, Win32/Adware.WinFixer.AD, Win32/Adware.WinFixer.AM, Win32/Adware.WinFixer.AQ, Win32/Adware.WinPump.AT, Win32/Adware.WinPump.O, Win32/Adware.XPMedic, Win32/Adware.YooVidz.A, Win32/Agent.ORL, Win32/Agent.OTL, Win32/Agent.OXK, Win32/Agent.PFN, Win32/Agent.PXR, Win32/Agent.QAM, Win32/Agent.QCR, Win32/Agent.QET, Win32/Agent.QEZ, Win32/Agent.QKT, Win32/Agent.QNI, Win32/Agent.QRQ, Win32/Agent.QWK, Win32/Agent.RAW, Win32/Agent.RCO, Win32/Agent.REU, Win32/Agent.RFV, Win32/Agent.RHQ, Win32/Agent.RIY, Win32/Agent.RLY, Win32/Agent.RNH, Win32/Agent.RPY, Win32/Agent.TYH, Win32/Agent.UBK, Win32/Agent.UZU, Win32/Agent.VNF, Win32/Agent.VNG, Win32/Agent.WDR, Win32/Agent.WNI, Win32/Agent.WQS, Win32/Agent.WRM (2), Win32/Agent.WXH, Win32/Agent.XLR (2), Win32/Agent.XPZ, Win32/BackAttack.AA, Win32/Bamital.DE, Win32/Belesak.I, Win32/Bifrose.NNZ, Win32/Bitterbug.A (2), Win32/Boaxxe.BR, Win32/Boaxxe.CL (2), Win32/Boaxxe.CM (2), Win32/Boaxxe.CZ, Win32/Boaxxe.DA, Win32/Boaxxe.DV, Win32/Boaxxe.DY, Win32/CoinMiner.KS(2), Win32/CoinMiner.KZ, Win32/CoinMiner.NX (2), Win32/CoinMiner.PB(2), Win32/CoinMiner.RU (2), Win32/CoinMiner.UE, Win32/CoinMiner.UH(2), Win32/CoinMiner.VA (2), Win32/CoinMiner.VB (2), Win32/Corkow.W, Win32/Cosmu.D, Win32/Delf.AAA, Win32/Delf.AMA, Win32/Delf.NOL, Win32/Delf.NVC, Win32/Delf.QOW, Win32/Delf.QQH, Win32/Delf.QVX, Win32/Delf.RCJ, Win32/Delf.RQN, Win32/Delf.RTS, Win32/Delf.RTW, Win32/Delf.RXU, Win32/Delf.STZ, Win32/Delf.SXL, Win32/Delf.TBS, Win32/Dridex.AA, Win32/Dridex.AB, Win32/Etchfro.C, Win32/Etchfro.D, Win32/Exploit.DCom.EJ, Win32/Farfli.ADY (2), Win32/Farfli.AMR, Win32/Farfli.ARO, Win32/Farfli.LF (2), Win32/Filecoder.BHI, Win32/Filecoder.BL, Win32/Filecoder.CQ, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.FJ (7), Win32/Filecoder.Q, Win32/Filecoder.W (12), Win32/Flooder.Agent.NAS, Win32/Fynloski.AN, Win32/Gootkit.V, Win32/Gpcode.NAO, Win32/HackTool.Agent.NAV, Win32/HackTool.BruteForce.HN, Win32/Hexzone.AP, Win32/Hoax.ArchSMS.AIR, Win32/Hoax.ArchSMS.VJ, Win32/Hoax.ArchSMS.WU, Win32/Idsohtu.A, Win32/Idsohtu.E, Win32/Injector.AAEE, Win32/Injector.AAES, Win32/Injector.AAIJ, Win32/Injector.AAIT, Win32/Injector.AAKM, Win32/Injector.AAMX (2), Win32/Injector.AAOQ, Win32/Injector.AAOV, Win32/Injector.AAPL, Win32/Injector.AAYK, Win32/Injector.ABAK, Win32/Injector.ABAX, Win32/Injector.ABCN (2), Win32/Injector.ABHG, Win32/Injector.ABLV (2), Win32/Injector.ABQA, Win32/Injector.ABRH, Win32/Injector.ABRX, Win32/Injector.ABZB, Win32/Injector.ACAE(2), Win32/Injector.ACBY, Win32/Injector.ACCO, Win32/Injector.ACEH, Win32/Injector.ACEJ (2), Win32/Injector.ACFS, Win32/Injector.ACLA (2), Win32/Injector.ACPL, Win32/Injector.ACUC (2), Win32/Injector.ACXX (2), Win32/Injector.ACYZ (2), Win32/Injector.ADC, Win32/Injector.ADCW (2), Win32/Injector.ADDQ, Win32/Injector.ADKU (2), Win32/Injector.ADNN(2), Win32/Injector.ADZE, Win32/Injector.ADZR, Win32/Injector.AECQ, Win32/Injector.AEGH (2), Win32/Injector.AEGN, Win32/Injector.AEHO (2), Win32/Injector.AEJS (2), Win32/Injector.AERH, Win32/Injector.AEUC, Win32/Injector.AEVV, Win32/Injector.AEWT, Win32/Injector.AEXP, Win32/Injector.AFDZ, Win32/Injector.AFFV (2), Win32/Injector.AFHX, Win32/Injector.AGFH (2), Win32/Injector.AGGA, Win32/Injector.AGPF(2), Win32/Injector.AGRY, Win32/Injector.AGRZ, Win32/Injector.AGSL, Win32/Injector.AGTN, Win32/Injector.AGYP, Win32/Injector.AGZB, Win32/Injector.AHPP (2), Win32/Injector.AHSP, Win32/Injector.AHTG, Win32/Injector.AHTL, Win32/Injector.AHTR, Win32/Injector.AHUT, Win32/Injector.AHVL, Win32/Injector.AHWM, Win32/Injector.AIDX, Win32/Injector.AINT, Win32/Injector.AIR, Win32/Injector.AIRE, Win32/Injector.AIRZ (2), Win32/Injector.AIWB, Win32/Injector.AJBK, Win32/Injector.AJDD, Win32/Injector.AJEX (2), Win32/Injector.AJFE, Win32/Injector.AJGJ, Win32/Injector.AJID (4), Win32/Injector.AJIK, Win32/Injector.AJMW, Win32/Injector.AJNX (2), Win32/Injector.AJPI, Win32/Injector.AJQR, Win32/Injector.AJTF (2), Win32/Injector.AJYF, Win32/Injector.AKAM, Win32/Injector.AKEF, Win32/Injector.AKEQ, Win32/Injector.AKJO (2), Win32/Injector.AKKH (2), Win32/Injector.AKSI, Win32/Injector.AKSP (2), Win32/Injector.AKTL (2), Win32/Injector.AKVO(2), Win32/Injector.AKXF, Win32/Injector.ALCE, Win32/Injector.ALSY, Win32/Injector.ALUN, Win32/Injector.ALYI, Win32/Injector.ALYZ, Win32/Injector.AMAH, Win32/Injector.AMAV (2), Win32/Injector.AMBF, Win32/Injector.AMCB, Win32/Injector.AMDC, Win32/Injector.AMDZ (2), Win32/Injector.AMER, Win32/Injector.AMGF, Win32/Injector.AMHH, Win32/Injector.AMHY (2), Win32/Injector.AMIB, Win32/Injector.AMJE, Win32/Injector.AMJZ, Win32/Injector.AMKA, Win32/Injector.AMKU, Win32/Injector.AMLB, Win32/Injector.AMLU (2), Win32/Injector.AMLX, Win32/Injector.AMMH, Win32/Injector.AMP, Win32/Injector.AMUF, Win32/Injector.AMWD, Win32/Injector.AMYG (2), Win32/Injector.AMZO, Win32/Injector.AMZQ, Win32/Injector.AMZX, Win32/Injector.ANAR, Win32/Injector.ANAW, Win32/Injector.ANBN, Win32/Injector.ANBR, Win32/Injector.ANCI, Win32/Injector.ANCM, Win32/Injector.ANDD, Win32/Injector.ANDF (2), Win32/Injector.ANDI (2), Win32/Injector.ANDN, Win32/Injector.ANEE (2), Win32/Injector.ANEQ (2), Win32/Injector.ANEZ, Win32/Injector.ANFI, Win32/Injector.ANGT, Win32/Injector.ANHF, Win32/Injector.ANIF, Win32/Injector.ANKX, Win32/Injector.ANKZ, Win32/Injector.ANNS, Win32/Injector.ANNX (2), Win32/Injector.ANOU, Win32/Injector.ANPE, Win32/Injector.ANPN (2), Win32/Injector.ANQH, Win32/Injector.ANRA, Win32/Injector.ANRB (2), Win32/Injector.ANSG, Win32/Injector.ANTE (2), Win32/Injector.ANUJ (2), Win32/Injector.ANVC(2), Win32/Injector.ANXV, Win32/Injector.ANYM, Win32/Injector.AOAI, Win32/Injector.AOBU, Win32/Injector.AOBZ, Win32/Injector.AOCG (2), Win32/Injector.AOCT, Win32/Injector.AODD (2), Win32/Injector.AODO, Win32/Injector.AOFD, Win32/Injector.AOFG (2), Win32/Injector.AOGF, Win32/Injector.AOHF, Win32/Injector.AOIW, Win32/Injector.AOJE, Win32/Injector.AOJN, Win32/Injector.AOJO, Win32/Injector.AOKC, Win32/Injector.AOKM, Win32/Injector.AOLH, Win32/Injector.AOLL, Win32/Injector.AOLM, Win32/Injector.AOMB, Win32/Injector.AOMF, Win32/Injector.AOMM, Win32/Injector.AOMN, Win32/Injector.AOMQ, Win32/Injector.AOMY, Win32/Injector.AONX, Win32/Injector.AONZ, Win32/Injector.AOOD, Win32/Injector.AOOP, Win32/Injector.AOPD, Win32/Injector.AOPI, Win32/Injector.AOPN, Win32/Injector.AOQE, Win32/Injector.AOQZ, Win32/Injector.AORC, Win32/Injector.AOTH, Win32/Injector.AOTO, Win32/Injector.AOUL, Win32/Injector.AOVD, Win32/Injector.AOVG, Win32/Injector.AOWN, Win32/Injector.AOXA, Win32/Injector.AOXG, Win32/Injector.AOXQ, Win32/Injector.AOYD, Win32/Injector.AOYY, Win32/Injector.AOZR, Win32/Injector.APAG, Win32/Injector.APAS, Win32/Injector.APBO, Win32/Injector.APBR, Win32/Injector.APCJ, Win32/Injector.APDE, Win32/Injector.APDJ, Win32/Injector.APEE, Win32/Injector.APEP, Win32/Injector.APEX, Win32/Injector.APFM, Win32/Injector.APFN, Win32/Injector.APFO, Win32/Injector.APGM, Win32/Injector.APGY, Win32/Injector.APHS, Win32/Injector.APIF, Win32/Injector.APIZ, Win32/Injector.APJW, Win32/Injector.APKJ, Win32/Injector.APKY, Win32/Injector.APLD, Win32/Injector.APLY, Win32/Injector.APMW, Win32/Injector.APMZ, Win32/Injector.APNN, Win32/Injector.APNW, Win32/Injector.APOB, Win32/Injector.APOG, Win32/Injector.APOH, Win32/Injector.APOY, Win32/Injector.APOZ, Win32/Injector.APPI, Win32/Injector.APPO (2), Win32/Injector.APPW, Win32/Injector.APQV, Win32/Injector.APSG, Win32/Injector.APSK, Win32/Injector.APTH, Win32/Injector.APTN, Win32/Injector.APTO, Win32/Injector.APVT, Win32/Injector.APXF, Win32/Injector.APXK, Win32/Injector.APXX, Win32/Injector.APZC, Win32/Injector.AQAD, Win32/Injector.AQCG, Win32/Injector.AQCU, Win32/Injector.AQEE, Win32/Injector.AQFA, Win32/Injector.AQFE, Win32/Injector.AQGT, Win32/Injector.AQIN, Win32/Injector.AQKR, Win32/Injector.AQMA, Win32/Injector.AQMZ (2), Win32/Injector.AQOJ, Win32/Injector.AQQO, Win32/Injector.AQRZ, Win32/Injector.AQTI, Win32/Injector.AQVL, Win32/Injector.AQWS, Win32/Injector.AQXX, Win32/Injector.AQYL, Win32/Injector.AQZL, Win32/Injector.AQZO, Win32/Injector.ARAR, Win32/Injector.ARBB, Win32/Injector.ARBK, Win32/Injector.ARCT (2), Win32/Injector.ARDM, Win32/Injector.ARED, Win32/Injector.AREG (2), Win32/Injector.AREK, Win32/Injector.AREX, Win32/Injector.ARFH, Win32/Injector.ARFP, Win32/Injector.ARHJ, Win32/Injector.ARIN, Win32/Injector.ARJJ, Win32/Injector.ARKA, Win32/Injector.ARLY, Win32/Injector.ARMB, Win32/Injector.ARPC (2), Win32/Injector.ARRG, Win32/Injector.ARRN, Win32/Injector.ARRQ, Win32/Injector.ARTC, Win32/Injector.ARWA (2), Win32/Injector.ARWO, Win32/Injector.ARXZ, Win32/Injector.ARYF, Win32/Injector.ARYI, Win32/Injector.ARYM, Win32/Injector.ARZM, Win32/Injector.ASAH, Win32/Injector.ASAK, Win32/Injector.ASBL, Win32/Injector.ASCC, Win32/Injector.ASCE, Win32/Injector.ASCF, Win32/Injector.ASCH, Win32/Injector.ASCL, Win32/Injector.ASCM, Win32/Injector.ASDN, Win32/Injector.ASDT, Win32/Injector.ASFI, Win32/Injector.ASGB, Win32/Injector.ASGH, Win32/Injector.ASGI, Win32/Injector.ASGR, Win32/Injector.ASHE, Win32/Injector.ASHG, Win32/Injector.ASHU, Win32/Injector.ASIR, Win32/Injector.ASOX, Win32/Injector.ASPG, Win32/Injector.ASVD, Win32/Injector.ASXC, Win32/Injector.ASXK, Win32/Injector.ASXY, Win32/Injector.ASYQ, Win32/Injector.ASYT, Win32/Injector.ASZD, Win32/Injector.ATAH, Win32/Injector.ATAI, Win32/Injector.ATAR, Win32/Injector.ATAW, Win32/Injector.ATBK, Win32/Injector.ATCG, Win32/Injector.ATCK, Win32/Injector.ATEH, Win32/Injector.ATEV, Win32/Injector.ATGL, Win32/Injector.ATGT, Win32/Injector.ATI, Win32/Injector.ATIM, Win32/Injector.ATJX, Win32/Injector.ATMH, Win32/Injector.ATNF, Win32/Injector.ATQS, Win32/Injector.ATRJ, Win32/Injector.ATTD, Win32/Injector.ATUA, Win32/Injector.ATUP, Win32/Injector.ATVB (2), Win32/Injector.ATVR, Win32/Injector.ATVY, Win32/Injector.ATWJ, Win32/Injector.ATXA, Win32/Injector.ATXL, Win32/Injector.ATXM, Win32/Injector.ATYH, Win32/Injector.ATYO, Win32/Injector.ATZQ, Win32/Injector.ATZV, Win32/Injector.AUAF, Win32/Injector.AUAJ, Win32/Injector.AUAW, Win32/Injector.AUBQ, Win32/Injector.AUCV (2), Win32/Injector.AUDI, Win32/Injector.AUEF, Win32/Injector.AUEI, Win32/Injector.AUFX, Win32/Injector.AUGH, Win32/Injector.AUGK, Win32/Injector.AUHH, Win32/Injector.AUHM, Win32/Injector.AUID, Win32/Injector.AUIJ, Win32/Injector.AUIK, Win32/Injector.AUJG, Win32/Injector.AUKC, Win32/Injector.AUKN, Win32/Injector.AUKZ, Win32/Injector.AULN, Win32/Injector.AULV, Win32/Injector.AUMF, Win32/Injector.AUMJ, Win32/Injector.AUMK, Win32/Injector.AUML, Win32/Injector.AUMS, Win32/Injector.AUNA, Win32/Injector.AUNE, Win32/Injector.AUNG, Win32/Injector.AUNZ, Win32/Injector.AUOQ, Win32/Injector.AUPI, Win32/Injector.AURH, Win32/Injector.AUSC, Win32/Injector.AUSH, Win32/Injector.AUSJ, Win32/Injector.AUTJ, Win32/Injector.Autoit.AIU, Win32/Injector.Autoit.BOS, Win32/Injector.Autoit.BPY (2), Win32/Injector.AUTX, Win32/Injector.AUTZ, Win32/Injector.AUUL (2), Win32/Injector.AUUT, Win32/Injector.AUXI, Win32/Injector.AUYD, Win32/Injector.AUYF, Win32/Injector.AUYS (2), Win32/Injector.AUYT, Win32/Injector.AUYU, Win32/Injector.AUZH (2), Win32/Injector.AUZT, Win32/Injector.AVAL, Win32/Injector.AVAQ, Win32/Injector.AVAR (2), Win32/Injector.AVBY, Win32/Injector.AVCA, Win32/Injector.AVCC, Win32/Injector.AVFW (2), Win32/Injector.AVFZ, Win32/Injector.AVGJ, Win32/Injector.AVHE, Win32/Injector.AVHG, Win32/Injector.AVIB, Win32/Injector.AVIS, Win32/Injector.AVJJ, Win32/Injector.AVJQ (2), Win32/Injector.AVKH, Win32/Injector.AVKQ, Win32/Injector.AVKY (2), Win32/Injector.AVLA, Win32/Injector.AVLO (2), Win32/Injector.AVNU, Win32/Injector.AVNW, Win32/Injector.AVPG, Win32/Injector.AVRA (2), Win32/Injector.AVRG, Win32/Injector.AVSE, Win32/Injector.AVTM, Win32/Injector.AVVE, Win32/Injector.AVVI, Win32/Injector.AVWB, Win32/Injector.AVWL, Win32/Injector.AVXQ, Win32/Injector.AVZG (2), Win32/Injector.AVZN, Win32/Injector.AWAB, Win32/Injector.AWAM, Win32/Injector.AWBY, Win32/Injector.AWCM, Win32/Injector.AWDD, Win32/Injector.AWDE (2), Win32/Injector.AWDO, Win32/Injector.AWEC (2), Win32/Injector.AWFG, Win32/Injector.AWFJ (2), Win32/Injector.AWFL(2), Win32/Injector.AWFY, Win32/Injector.AWGE, Win32/Injector.AWGK, Win32/Injector.AWGW (2), Win32/Injector.AWGX, Win32/Injector.AWHR, Win32/Injector.AWHV (2), Win32/Injector.AWIC, Win32/Injector.AWLB, Win32/Injector.AWUW, Win32/Injector.AWVK, Win32/Injector.AWW, Win32/Injector.AWXE, Win32/Injector.AWZC, Win32/Injector.AXAT, Win32/Injector.AXAV, Win32/Injector.AXBP, Win32/Injector.AXBS, Win32/Injector.AXBV (2), Win32/Injector.AXCS (2), Win32/Injector.AXDG, Win32/Injector.AXDK, Win32/Injector.AXDX, Win32/Injector.AXEP, Win32/Injector.AXER, Win32/Injector.AXFY, Win32/Injector.AXGF, Win32/Injector.AXHD, Win32/Injector.AXHF, Win32/Injector.AXHV, Win32/Injector.AXIC, Win32/Injector.AXIF, Win32/Injector.AXIK, Win32/Injector.AXIN, Win32/Injector.AXJR, Win32/Injector.AXJZ, Win32/Injector.AXKZ, Win32/Injector.AXLD, Win32/Injector.AXNI, Win32/Injector.AXOC, Win32/Injector.AXOZ, Win32/Injector.AXPJ (2), Win32/Injector.AXPS, Win32/Injector.AXPY, Win32/Injector.AXQB, Win32/Injector.AXQJ, Win32/Injector.AXRJ, Win32/Injector.AXRR, Win32/Injector.AXSS, Win32/Injector.AXTM, Win32/Injector.AXTN, Win32/Injector.AXUB, Win32/Injector.AXUY, Win32/Injector.AXVI, Win32/Injector.AXVW, Win32/Injector.AXWO, Win32/Injector.AXXS, Win32/Injector.AXZV (2), Win32/Injector.AYAL, Win32/Injector.AYBX, Win32/Injector.AYDZ, Win32/Injector.AYEA, Win32/Injector.AYEY, Win32/Injector.AYGN, Win32/Injector.AYHD, Win32/Injector.AYHR, Win32/Injector.AYIR, Win32/Injector.AYJR, Win32/Injector.AYKJ, Win32/Injector.AYKK, Win32/Injector.AYKT, Win32/Injector.AYKW, Win32/Injector.AYNE, Win32/Injector.AYOG, Win32/Injector.AYOK, Win32/Injector.AYOT, Win32/Injector.AYOZ (2), Win32/Injector.AYPX, Win32/Injector.AYQG, Win32/Injector.AYQM (2), Win32/Injector.AYQW, Win32/Injector.AYRD, Win32/Injector.AYRS, Win32/Injector.AYRU, Win32/Injector.AYSC, Win32/Injector.AYSY, Win32/Injector.AYTL (2), Win32/Injector.AYUA, Win32/Injector.AYUC, Win32/Injector.AYUU, Win32/Injector.AYWE (2), Win32/Injector.AYXC, Win32/Injector.AYXI, Win32/Injector.AYYN, Win32/Injector.AYZG (2), Win32/Injector.AZBA(2), Win32/Injector.AZBR, Win32/Injector.AZCO, Win32/Injector.AZDR, Win32/Injector.AZDW, Win32/Injector.AZDX, Win32/Injector.AZEI (2), Win32/Injector.AZEK, Win32/Injector.AZGL, Win32/Injector.AZGU, Win32/Injector.AZHQ, Win32/Injector.AZIA, Win32/Injector.AZIL, Win32/Injector.AZKR, Win32/Injector.AZKS, Win32/Injector.AZLH, Win32/Injector.AZLT, Win32/Injector.AZOC, Win32/Injector.AZQI, Win32/Injector.AZQT, Win32/Injector.AZSD, Win32/Injector.AZXC, Win32/Injector.AZXE, Win32/Injector.AZYW, Win32/Injector.BABF, Win32/Injector.BACW, Win32/Injector.BAEI, Win32/Injector.BAHM, Win32/Injector.BAMO, Win32/Injector.BAMP, Win32/Injector.BANH, Win32/Injector.BAPR, Win32/Injector.BAQN, Win32/Injector.BARO, Win32/Injector.BATC, Win32/Injector.BAUQ, Win32/Injector.BAVM, Win32/Injector.BAWK, Win32/Injector.BBDZ, Win32/Injector.BBEA, Win32/Injector.BBEL, Win32/Injector.BBEV, Win32/Injector.BBEW (2), Win32/Injector.BBFB (2), Win32/Injector.BBFI, Win32/Injector.BBFN, Win32/Injector.BBFO, Win32/Injector.BBFT, Win32/Injector.BBFZ, Win32/Injector.BBGM, Win32/Injector.BBGR, Win32/Injector.BBHW, Win32/Injector.BBID, Win32/Injector.BBJD (2), Win32/Injector.BBJE, Win32/Injector.BBJZ, Win32/Injector.BBKI, Win32/Injector.BBLL, Win32/Injector.BBMA (2), Win32/Injector.BBNP (2), Win32/Injector.BBOB, Win32/Injector.BBPL (2), Win32/Injector.BBPS, Win32/Injector.BBPX, Win32/Injector.BBQR (2), Win32/Injector.BBQV, Win32/Injector.BBQY, Win32/Injector.BBRM, Win32/Injector.BBRS (2), Win32/Injector.BBRZ, Win32/Injector.BBSG, Win32/Injector.BBSQ, Win32/Injector.BBTU, Win32/Injector.BBUU, Win32/Injector.BBVA, Win32/Injector.BBVN, Win32/Injector.BBVQ, Win32/Injector.BBXM, Win32/Injector.BBXO, Win32/Injector.BBYA, Win32/Injector.BBYR, Win32/Injector.BBZH, Win32/Injector.BCCW, Win32/Injector.BCDL, Win32/Injector.BCEH, Win32/Injector.BCEK, Win32/Injector.BCET (2), Win32/Injector.BCFJ, Win32/Injector.BCGG, Win32/Injector.BCGJ, Win32/Injector.BCHI, Win32/Injector.BCIP, Win32/Injector.BCIX, Win32/Injector.BCJJ, Win32/Injector.BCKQ, Win32/Injector.BCME, Win32/Injector.BCMU, Win32/Injector.BCMV, Win32/Injector.BCNU, Win32/Injector.BCQG, Win32/Injector.BCQH, Win32/Injector.BCQI, Win32/Injector.BCRF, Win32/Injector.BCSE, Win32/Injector.BCSF, Win32/Injector.BCTB, Win32/Injector.BCTZ, Win32/Injector.BCWL, Win32/Injector.BCWV, Win32/Injector.BDEA, Win32/Injector.BDFL (2), Win32/Injector.BDFT, Win32/Injector.BDGI (2), Win32/Injector.BDGR, Win32/Injector.BDHV, Win32/Injector.BDJZ, Win32/Injector.BDMT, Win32/Injector.BDMZ, Win32/Injector.BDNQ, Win32/Injector.BDOK, Win32/Injector.BDPV, Win32/Injector.BDQE (2), Win32/Injector.BDQS, Win32/Injector.BDUL, Win32/Injector.BDUM (2), Win32/Injector.BDUS, Win32/Injector.BDV, Win32/Injector.BDVG, Win32/Injector.BDVT (2), Win32/Injector.BDVZ, Win32/Injector.BDWN (2), Win32/Injector.BDWS, Win32/Injector.BDXJ, Win32/Injector.BDXM, Win32/Injector.BDYG, Win32/Injector.BDYK, Win32/Injector.BDYY, Win32/Injector.BDZE, Win32/Injector.BEAH, Win32/Injector.BEAM, Win32/Injector.BEBP, Win32/Injector.BECP, Win32/Injector.BEDR (2), Win32/Injector.BEEV, Win32/Injector.BEFV, Win32/Injector.BEGT, Win32/Injector.BEIK, Win32/Injector.BEIV, Win32/Injector.BEJS, Win32/Injector.BEKJ, Win32/Injector.BELF, Win32/Injector.BELM, Win32/Injector.BENC, Win32/Injector.BENR, Win32/Injector.BEPG, Win32/Injector.BEQO, Win32/Injector.BEQT, Win32/Injector.BERJ, Win32/Injector.BERK, Win32/Injector.BESP, Win32/Injector.BETG, Win32/Injector.BETY, Win32/Injector.BEVO, Win32/Injector.BFAR, Win32/Injector.BFJE (2), Win32/Injector.BFLX (2), Win32/Injector.BFNZ, Win32/Injector.BFPI, Win32/Injector.BFUD (2), Win32/Injector.BFUL (2), Win32/Injector.BFUP, Win32/Injector.BFVB, Win32/Injector.BFVN, Win32/Injector.BFXY, Win32/Injector.BFYF (2), Win32/Injector.BFZK (2), Win32/Injector.BGDY, Win32/Injector.BGGA, Win32/Injector.BGII, Win32/Injector.BGKN, Win32/Injector.BGLE, Win32/Injector.BGNP, Win32/Injector.BGNQ, Win32/Injector.BGOG, Win32/Injector.BGRU, Win32/Injector.BGVB (2), Win32/Injector.BGWF, Win32/Injector.BHAB, Win32/Injector.BHDC, Win32/Injector.BHIY (2), Win32/Injector.BHSN (2), Win32/Injector.BHUS, Win32/Injector.BIIR, Win32/Injector.BIKM (2), Win32/Injector.BILF, Win32/Injector.BILP, Win32/Injector.BIMB, Win32/Injector.BINA, Win32/Injector.BINU, Win32/Injector.BINY, Win32/Injector.BIQI, Win32/Injector.BIUG, Win32/Injector.BIWD, Win32/Injector.BIWW, Win32/Injector.BIXB, Win32/Injector.BIYC, Win32/Injector.BIYT, Win32/Injector.BIZT (2), Win32/Injector.BIZV (2), Win32/Injector.BIZW, Win32/Injector.BJB, Win32/Injector.BJCI, Win32/Injector.BJEZ (2), Win32/Injector.BJKZ, Win32/Injector.BJLD, Win32/Injector.BJQM, Win32/Injector.BJQO, Win32/Injector.BJQZ, Win32/Injector.BJTB, Win32/Injector.BJTL, Win32/Injector.BJTW (2), Win32/Injector.BJUK, Win32/Injector.BJUQ, Win32/Injector.BJUX, Win32/Injector.BJVX, Win32/Injector.BJWS, Win32/Injector.BJWZ, Win32/Injector.BJYA, Win32/Injector.BJZL, Win32/Injector.BJZT, Win32/Injector.BKAB, Win32/Injector.BKAD, Win32/Injector.BKAN, Win32/Injector.BKBV, Win32/Injector.BKDP, Win32/Injector.BKEP, Win32/Injector.BKFU, Win32/Injector.BKHM, Win32/Injector.BKIG, Win32/Injector.BKIK, Win32/Injector.BKIW (2), Win32/Injector.BKJQ, Win32/Injector.BKKU (2), Win32/Injector.BKKZ, Win32/Injector.BKPJ, Win32/Injector.BKVH, Win32/Injector.BKVJ, Win32/Injector.BKWI, Win32/Injector.BKXK, Win32/Injector.BKXW, Win32/Injector.BKYE, Win32/Injector.BKZB, Win32/Injector.BKZH, Win32/Injector.BLAF, Win32/Injector.BLBC, Win32/Injector.BLBI, Win32/Injector.BLCC, Win32/Injector.BLDH, Win32/Injector.BLDN, Win32/Injector.BLHK, Win32/Injector.BLHV, Win32/Injector.BLKB, Win32/Injector.BLMT (2), Win32/Injector.BLTX, Win32/Injector.BLWX, Win32/Injector.BLYG, Win32/Injector.BMFG (2), Win32/Injector.BMGX, Win32/Injector.BMGZ, Win32/Injector.BMIX, Win32/Injector.BMMN (2), Win32/Injector.BMSA (2), Win32/Injector.BMSS, Win32/Injector.BMTS, Win32/Injector.BMTX, Win32/Injector.BMUA, Win32/Injector.BMUO, Win32/Injector.BMUP, Win32/Injector.BMXE, Win32/Injector.BMXI (2), Win32/Injector.BMZQ (2), Win32/Injector.BNCF, Win32/Injector.BNDF, Win32/Injector.BNEW, Win32/Injector.BNFT, Win32/Injector.BNHX, Win32/Injector.BNIN, Win32/Injector.BNOA, Win32/Injector.BNOT, Win32/Injector.BNQX (2), Win32/Injector.BNTA, Win32/Injector.BNWD, Win32/Injector.BNXV, Win32/Injector.BOAT (2), Win32/Injector.BOCB, Win32/Injector.BODW, Win32/Injector.BOHD, Win32/Injector.BOHV, Win32/Injector.BOMX, Win32/Injector.BOQW, Win32/Injector.BOXF, Win32/Injector.BOXQ, Win32/Injector.BOYJ, Win32/Injector.BPDW, Win32/Injector.BPEL, Win32/Injector.BPNT, Win32/Injector.BPOC, Win32/Injector.BPOJ, Win32/Injector.BPPB, Win32/Injector.BPRY, Win32/Injector.BQCB, Win32/Injector.BQNG (2), Win32/Injector.BQPB, Win32/Injector.BQPD, Win32/Injector.BQPH, Win32/Injector.BQPN, Win32/Injector.BQQH, Win32/Injector.BQRF, Win32/Injector.BQTD, Win32/Injector.BQUY (2), Win32/Injector.BQZH, Win32/Injector.BQZY, Win32/Injector.BRBK, Win32/Injector.BRC, Win32/Injector.BRCS, Win32/Injector.BREL, Win32/Injector.BREM, Win32/Injector.BRJD, Win32/Injector.BRKG, Win32/Injector.BRMJ (2), Win32/Injector.BRQK(2), Win32/Injector.BRSN, Win32/Injector.BRSS, Win32/Injector.BRUV, Win32/Injector.BRVI, Win32/Injector.BRVW, Win32/Injector.BRWS, Win32/Injector.BRXR, Win32/Injector.BRXT, Win32/Injector.BSBQ, Win32/Injector.BSCT, Win32/Injector.BSDN, Win32/Injector.BSMT, Win32/Injector.BSUI, Win32/Injector.BSWE, Win32/Injector.BSWU, Win32/Injector.BSXO, Win32/Injector.BSXQ, Win32/Injector.BTEO, Win32/Injector.BTGZ, Win32/Injector.BTHH, Win32/Injector.BTKE (2), Win32/Injector.BTKP, Win32/Injector.BTKZ, Win32/Injector.BTMM, Win32/Injector.BTOK, Win32/Injector.BTRX, Win32/Injector.BTWX, Win32/Injector.BTXI, Win32/Injector.BUHI, Win32/Injector.BVKK, Win32/Injector.BVLV, Win32/Injector.BVOW, Win32/Injector.BVPQ, Win32/Injector.BVQI, Win32/Injector.BVQW, Win32/Injector.BVRB, Win32/Injector.BVRZ, Win32/Injector.BWAE, Win32/Injector.BWAY, Win32/Injector.BWBI, Win32/Injector.BWDL, Win32/Injector.BWIE, Win32/Injector.BWJE, Win32/Injector.BWJJ (2), Win32/Injector.BWMN, Win32/Injector.BWMZ, Win32/Injector.BWNN, Win32/Injector.BWOU, Win32/Injector.BWPI, Win32/Injector.BWPQ, Win32/Injector.BWPR, Win32/Injector.BWQB, Win32/Injector.BWQQ, Win32/Injector.BWRH, Win32/Injector.BWRM, Win32/Injector.BWSQ, Win32/Injector.BWTB, Win32/Injector.BWTK, Win32/Injector.BWXE, Win32/Injector.BWZB, Win32/Injector.BWZI, Win32/Injector.BWZT, Win32/Injector.BXAL, Win32/Injector.BXBW, Win32/Injector.BXIG, Win32/Injector.BXIW, Win32/Injector.BXJH, Win32/Injector.BXJW, Win32/Injector.BXKN, Win32/Injector.BXMW, Win32/Injector.BXOI, Win32/Injector.BXQI, Win32/Injector.BXSS, Win32/Injector.BXTN, Win32/Injector.BXVT, Win32/Injector.BXYM, Win32/Injector.BXZV, Win32/Injector.BYAI, Win32/Injector.BYAS, Win32/Injector.BYAU (2), Win32/Injector.BYGT, Win32/Injector.BYHC, Win32/Injector.BYHW, Win32/Injector.BYJE, Win32/Injector.BYKF (2), Win32/Injector.BYMR (2), Win32/Injector.BYNM, Win32/Injector.BYRZ, Win32/Injector.BYTI, Win32/Injector.BYUS, Win32/Injector.BYWF, Win32/Injector.BYXF, Win32/Injector.BYZI, Win32/Injector.BZAW, Win32/Injector.BZBK, Win32/Injector.BZBZ, Win32/Injector.BZCX, Win32/Injector.BZDR, Win32/Injector.BZDY, Win32/Injector.BZEH, Win32/Injector.BZHY, Win32/Injector.BZIP (2), Win32/Injector.BZJU, Win32/Injector.BZNV, Win32/Injector.BZQF, Win32/Injector.BZTQ, Win32/Injector.BZTX, Win32/Injector.BZYH, Win32/Injector.CAAO, Win32/Injector.CAFR (2), Win32/Injector.CAJN, Win32/Injector.CAMZ (2), Win32/Injector.CAPG, Win32/Injector.CARO, Win32/Injector.CATK, Win32/Injector.CAUZ, Win32/Injector.CAVP (2), Win32/Injector.CAVX, Win32/Injector.CAWF, Win32/Injector.CAWR, Win32/Injector.CBNZ, Win32/Injector.CBOP (2), Win32/Injector.CBPF, Win32/Injector.CBSJ, Win32/Injector.CBSP, Win32/Injector.CBXY, Win32/Injector.CBYL, Win32/Injector.CBYW, Win32/Injector.CBZR, Win32/Injector.CCKO, Win32/Injector.CCOL, Win32/Injector.CCPZ, Win32/Injector.CCQF, Win32/Injector.CCRF (2), Win32/Injector.CCSH (2), Win32/Injector.CDFE (2), Win32/Injector.CDKD, Win32/Injector.CDRL (2), Win32/Injector.CDSZ (2), Win32/Injector.CDVI, Win32/Injector.CDWT, Win32/Injector.CDXS, Win32/Injector.CEER, Win32/Injector.CEHR, Win32/Injector.CEKN, Win32/Injector.CEMV, Win32/Injector.CEPE, Win32/Injector.CEPK, Win32/Injector.CEPM, Win32/Injector.CEWJ, Win32/Injector.CEXL, Win32/Injector.CEZR, Win32/Injector.CFCH, Win32/Injector.CFCN, Win32/Injector.CFCP, Win32/Injector.CFDD, Win32/Injector.CFGK, Win32/Injector.CFGP (2), Win32/Injector.CFKX, Win32/Injector.CFLN (2), Win32/Injector.CFME, Win32/Injector.CFMF, Win32/Injector.CFMJ (2), Win32/Injector.CFQA, Win32/Injector.CFRQ, Win32/Injector.CFRZ, Win32/Injector.CFTX, Win32/Injector.CFVI, Win32/Injector.CFVW, Win32/Injector.CGAJ, Win32/Injector.CGFN, Win32/Injector.CGJM (2), Win32/Injector.CGLV, Win32/Injector.CGQY, Win32/Injector.CGRK, Win32/Injector.CGSX, Win32/Injector.CGTT, Win32/Injector.CGUE, Win32/Injector.CGYC, Win32/Injector.CGYP, Win32/Injector.CHAI, Win32/Injector.CHCQ, Win32/Injector.CHDA, Win32/Injector.CHEC, Win32/Injector.CHET, Win32/Injector.CHIK (2), Win32/Injector.CHLJ, Win32/Injector.CHOR, Win32/Injector.CHPH, Win32/Injector.CHPY, Win32/Injector.CHTN, Win32/Injector.CHUP (2), Win32/Injector.CHWG (2), Win32/Injector.CHWR, Win32/Injector.CHXM, Win32/Injector.CHYA, Win32/Injector.CHZG, Win32/Injector.CHZS, Win32/Injector.CHZY, Win32/Injector.CIBF, Win32/Injector.CIBG, Win32/Injector.CICF, Win32/Injector.CIEX (2), Win32/Injector.CIPY, Win32/Injector.CIQO, Win32/Injector.CISW, Win32/Injector.CIUA, Win32/Injector.CIUN, Win32/Injector.CIVD, Win32/Injector.CIZU, Win32/Injector.CJAR, Win32/Injector.CJCL, Win32/Injector.CJGR, Win32/Injector.CJHM, Win32/Injector.CJIC, Win32/Injector.CJMH, Win32/Injector.CJNY, Win32/Injector.CJRO, Win32/Injector.CJSM, Win32/Injector.CJSP, Win32/Injector.CJWA, Win32/Injector.CJWI, Win32/Injector.CKEO, Win32/Injector.CKFS, Win32/Injector.CKIT, Win32/Injector.CKIY, Win32/Injector.CKMI, Win32/Injector.CKPG, Win32/Injector.CKPI, Win32/Injector.CKSZ, Win32/Injector.CKVN, Win32/Injector.CKXH, Win32/Injector.CLLB, Win32/Injector.CLMF (2), Win32/Injector.CLPQ (2), Win32/Injector.CLSK, Win32/Injector.CLSU (2), Win32/Injector.CLTU (2), Win32/Injector.CLUN (2), Win32/Injector.CLVF, Win32/Injector.CLYE (2), Win32/Injector.CMBA, Win32/Injector.CMBN(2), Win32/Injector.CMJA, Win32/Injector.CMNC, Win32/Injector.CMXP, Win32/Injector.CNBY, Win32/Injector.CNNB, Win32/Injector.CNPJ, Win32/Injector.CNQY, Win32/Injector.CNQZ, Win32/Injector.CNRA, Win32/Injector.CNRB, Win32/Injector.CNRC, Win32/Injector.CNRD, Win32/Injector.CNRE, Win32/Injector.CNRF, Win32/Injector.DBN, Win32/Injector.DOL, Win32/Injector.EQK, Win32/Injector.FC, Win32/Injector.FFH, Win32/Injector.FXL, Win32/Injector.GPH, Win32/Injector.GXX, Win32/Injector.HBM, Win32/Injector.IZB, Win32/Injector.JQD, Win32/Injector.JVZ, Win32/Injector.KPH, Win32/Injector.LPF, Win32/Injector.LQI, Win32/Injector.LSU, Win32/Injector.MGG, Win32/Injector.MOE, Win32/Injector.MZL, Win32/Injector.OGG, Win32/Injector.OJC, Win32/Injector.OMO, Win32/Injector.OMP, Win32/Injector.OPH, Win32/Injector.QPU, Win32/Injector.QWJ, Win32/Injector.QYR (2), Win32/Injector.RCQ, Win32/Injector.RPN, Win32/Injector.RXR, Win32/Injector.SGI, Win32/Injector.TGS, Win32/Injector.TOU (2), Win32/Injector.TQA, Win32/Injector.TSQ, Win32/Injector.TWU, Win32/Injector.UGG (2), Win32/Injector.UGO, Win32/Injector.UKT (2), Win32/Injector.UTX (2), Win32/Injector.UVM (2), Win32/Injector.UVO (2), Win32/Injector.UWD, Win32/Injector.UWI, Win32/Injector.UWK (2), Win32/Injector.UWM (2), Win32/Injector.VAY, Win32/Injector.VBX (2), Win32/Injector.VBY(2), Win32/Injector.VCB, Win32/Injector.VDU, Win32/Injector.VDZ, Win32/Injector.VEB, Win32/Injector.VFJ, Win32/Injector.VGM, Win32/Injector.VIP, Win32/Injector.VJW, Win32/Injector.VKM, Win32/Injector.VMU, Win32/Injector.VND (2), Win32/Injector.VVZ, Win32/Injector.VWE, Win32/Injector.VYB, Win32/Injector.WAF, Win32/Injector.WDV, Win32/Injector.WHZ, Win32/Injector.WMP (2), Win32/Injector.WRQ (2), Win32/Injector.WTB, Win32/Injector.WTH, Win32/Injector.WTK, Win32/Injector.WUE (2), Win32/Injector.WWD (2), Win32/Injector.WWP, Win32/Injector.WYJ (2), Win32/Injector.WYM, Win32/Injector.WZS (2), Win32/Injector.XAP (2), Win32/Injector.XFM, Win32/Injector.XJR, Win32/Injector.XLX, Win32/Injector.XOB, Win32/Injector.XOE, Win32/Injector.XTX, Win32/Injector.XV, Win32/Injector.YFM, Win32/Injector.YUA, Win32/Injector.YUV, Win32/Injector.YVC (2), Win32/Injector.YYM, Win32/Injector.YZQ, Win32/Injector.YZR (2), Win32/Injector.ZAD, Win32/Injector.ZFC, Win32/Injector.ZFI (2), Win32/Injector.ZGR (2), Win32/Injector.ZGW, Win32/Injector.ZHO, Win32/Injector.ZIR, Win32/Injector.ZJF, Win32/Injector.ZKI, Win32/Injector.ZKP (2), Win32/Injector.ZLJ, Win32/Injector.ZRB (2), Win32/Injector.ZSL, Win32/Injector.ZSS, Win32/Injector.ZTN (2), Win32/Injector.ZVI, Win32/Injector.ZWH, Win32/Injector.ZZK, Win32/IRCBot.AST, Win32/Kelihos.H, Win32/KillMBR.NBJ, Win32/Korplug.A (2), Win32/Korplug.HA.gen, Win32/Koutodoor.CM, Win32/Koutodoor.GU, Win32/Kryptik.AACO, Win32/Kryptik.AACR, Win32/Kryptik.AAFR, Win32/Kryptik.AAHD, Win32/Kryptik.AAMA, Win32/Kryptik.AAUF, Win32/Kryptik.AAXX, Win32/Kryptik.AAYY, Win32/Kryptik.AAZT, Win32/Kryptik.ABAK, Win32/Kryptik.ABDO, Win32/Kryptik.ABEZ, Win32/Kryptik.ABIB, Win32/Kryptik.ABJH, Win32/Kryptik.ABLP, Win32/Kryptik.ABNT, Win32/Kryptik.ABWA, Win32/Kryptik.ABYG, Win32/Kryptik.ABYQ, Win32/Kryptik.ACBL, Win32/Kryptik.ACDH, Win32/Kryptik.ACHO, Win32/Kryptik.ACIX, Win32/Kryptik.ACJV, Win32/Kryptik.ACOM, Win32/Kryptik.ACSM, Win32/Kryptik.ADLE, Win32/Kryptik.ADSQ (2), Win32/Kryptik.ADZI, Win32/Kryptik.AEAE, Win32/Kryptik.AEAY, Win32/Kryptik.AEDW, Win32/Kryptik.AEII, Win32/Kryptik.AEKX, Win32/Kryptik.AENZ, Win32/Kryptik.AEPB, Win32/Kryptik.AETS, Win32/Kryptik.AFAM, Win32/Kryptik.AFBS, Win32/Kryptik.AFIA, Win32/Kryptik.AFMO, Win32/Kryptik.AFPF, Win32/Kryptik.AFUM, Win32/Kryptik.AFZC, Win32/Kryptik.AGEB, Win32/Kryptik.AGEP, Win32/Kryptik.AGGB, Win32/Kryptik.AHEV, Win32/Kryptik.AHKT, Win32/Kryptik.AIAE (2), Win32/Kryptik.AIDA, Win32/Kryptik.AIFJ, Win32/Kryptik.AIKG, Win32/Kryptik.AIMA, Win32/Kryptik.AIRK, Win32/Kryptik.AITI, Win32/Kryptik.AIZH, Win32/Kryptik.AJAY, Win32/Kryptik.AJFK, Win32/Kryptik.AJHX, Win32/Kryptik.AJNQ, Win32/Kryptik.AJPW, Win32/Kryptik.AJSH, Win32/Kryptik.AJTW, Win32/Kryptik.AJUW, Win32/Kryptik.AJVO, Win32/Kryptik.AJYF, Win32/Kryptik.AKBP, Win32/Kryptik.AKBT, Win32/Kryptik.AKCB, Win32/Kryptik.AKCD, Win32/Kryptik.AKCF, Win32/Kryptik.AKDP, Win32/Kryptik.AKHH, Win32/Kryptik.AKIL, Win32/Kryptik.AKJX, Win32/Kryptik.AKNP, Win32/Kryptik.AKTX (2), Win32/Kryptik.AKWA (2), Win32/Kryptik.AKXX(2), Win32/Kryptik.ALKH (2), Win32/Kryptik.ALMV, Win32/Kryptik.ALSX, Win32/Kryptik.ALTQ, Win32/Kryptik.ALUU (2), Win32/Kryptik.ALWQ(2), Win32/Kryptik.AMBU, Win32/Kryptik.AMEG, Win32/Kryptik.AMFS, Win32/Kryptik.AMHM (2), Win32/Kryptik.AMIJ, Win32/Kryptik.AMKH(2), Win32/Kryptik.AMPU, Win32/Kryptik.AMPY, Win32/Kryptik.AMRZ, Win32/Kryptik.AMTX, Win32/Kryptik.AMUG, Win32/Kryptik.AMUV, Win32/Kryptik.AMXM, Win32/Kryptik.ANAR, Win32/Kryptik.ANCY, Win32/Kryptik.ANHA, Win32/Kryptik.ANRQ, Win32/Kryptik.ANSM, Win32/Kryptik.ANVD, Win32/Kryptik.ANYK, Win32/Kryptik.AOAR (2), Win32/Kryptik.AOBC, Win32/Kryptik.AOBT (2), Win32/Kryptik.AOBY, Win32/Kryptik.AOCA, Win32/Kryptik.AOL, Win32/Kryptik.AOUZ, Win32/Kryptik.APAO, Win32/Kryptik.APFR, Win32/Kryptik.APNP, Win32/Kryptik.APUH, Win32/Kryptik.AQDM (2), Win32/Kryptik.AQL, Win32/Kryptik.AQLH, Win32/Kryptik.AQRP, Win32/Kryptik.ARFX, Win32/Kryptik.ARKV, Win32/Kryptik.ASEF, Win32/Kryptik.ASFE, Win32/Kryptik.ASI, Win32/Kryptik.ASKF, Win32/Kryptik.ASPC, Win32/Kryptik.ASQS, Win32/Kryptik.ASTW, Win32/Kryptik.ASVQ, Win32/Kryptik.ATCR, Win32/Kryptik.ATHG, Win32/Kryptik.ATJJ, Win32/Kryptik.AUCI, Win32/Kryptik.AUGF, Win32/Kryptik.AUMD, Win32/Kryptik.AUTV, Win32/Kryptik.AUWE, Win32/Kryptik.AUXO, Win32/Kryptik.AUYB, Win32/Kryptik.AUYK (2), Win32/Kryptik.AVAQ, Win32/Kryptik.AVCM (2), Win32/Kryptik.AVEI, Win32/Kryptik.AVGE, Win32/Kryptik.AVNE, Win32/Kryptik.AVQJ, Win32/Kryptik.AVSJ (2), Win32/Kryptik.AVVX, Win32/Kryptik.AVWU, Win32/Kryptik.AVYK, Win32/Kryptik.AWAG, Win32/Kryptik.AWDH, Win32/Kryptik.AWDW (2), Win32/Kryptik.AWEG, Win32/Kryptik.AWFE, Win32/Kryptik.AWFK, Win32/Kryptik.AWFX, Win32/Kryptik.AWIN, Win32/Kryptik.AWLL, Win32/Kryptik.AWSK, Win32/Kryptik.AXFF (2), Win32/Kryptik.AXFK, Win32/Kryptik.AXMO, Win32/Kryptik.AXMW, Win32/Kryptik.AXNB, Win32/Kryptik.AXNW (2), Win32/Kryptik.AXTA, Win32/Kryptik.AYDH, Win32/Kryptik.AYWX, Win32/Kryptik.AZAI, Win32/Kryptik.AZCH, Win32/Kryptik.AZHE, Win32/Kryptik.AZHO, Win32/Kryptik.AZNF (2), Win32/Kryptik.AZQT, Win32/Kryptik.AZWO, Win32/Kryptik.AZXF, Win32/Kryptik.BAIF, Win32/Kryptik.BAML (2), Win32/Kryptik.BAQL, Win32/Kryptik.BATO (2), Win32/Kryptik.BAUB, Win32/Kryptik.BBCR, Win32/Kryptik.BBDB, Win32/Kryptik.BBDL, Win32/Kryptik.BBFG, Win32/Kryptik.BBGZ, Win32/Kryptik.BBHS, Win32/Kryptik.BBMB, Win32/Kryptik.BBPD, Win32/Kryptik.BBPX, Win32/Kryptik.BBTW, Win32/Kryptik.BBUO, Win32/Kryptik.BBZH, Win32/Kryptik.BCHP, Win32/Kryptik.BCHR, Win32/Kryptik.BCJX, Win32/Kryptik.BCOD, Win32/Kryptik.BCOF, Win32/Kryptik.BCSA, Win32/Kryptik.BCSN, Win32/Kryptik.BCTK, Win32/Kryptik.BCUG, Win32/Kryptik.BDAE, Win32/Kryptik.BDAG, Win32/Kryptik.BDAR, Win32/Kryptik.BDGO, Win32/Kryptik.BDHS, Win32/Kryptik.BDLX, Win32/Kryptik.BDPO, Win32/Kryptik.BDRM, Win32/Kryptik.BDTW, Win32/Kryptik.BDVS, Win32/Kryptik.BDYJ, Win32/Kryptik.BDZG, Win32/Kryptik.BDZL, Win32/Kryptik.BECW, Win32/Kryptik.BEDN, Win32/Kryptik.BEEL (2), Win32/Kryptik.BEEN, Win32/Kryptik.BEPZ, Win32/Kryptik.BEQQ, Win32/Kryptik.BEYG, Win32/Kryptik.BEYM, Win32/Kryptik.BEYO, Win32/Kryptik.BFHC (2), Win32/Kryptik.BFHD (2), Win32/Kryptik.BFHH (2), Win32/Kryptik.BFJH (2), Win32/Kryptik.BFKV (2), Win32/Kryptik.BFKY, Win32/Kryptik.BFLI (2), Win32/Kryptik.BFMH, Win32/Kryptik.BFMT, Win32/Kryptik.BFNQ, Win32/Kryptik.BFOS, Win32/Kryptik.BFQH, Win32/Kryptik.BFQJ, Win32/Kryptik.BFWE, Win32/Kryptik.BFXU, Win32/Kryptik.BGAA, Win32/Kryptik.BGBC (2), Win32/Kryptik.BGBV, Win32/Kryptik.BGEI, Win32/Kryptik.BGGI, Win32/Kryptik.BGJS, Win32/Kryptik.BGLG (2), Win32/Kryptik.BGPK (2), Win32/Kryptik.BGQV (2), Win32/Kryptik.BGRA (2), Win32/Kryptik.BGRG (2), Win32/Kryptik.BGRL(2), Win32/Kryptik.BGZW, Win32/Kryptik.BHIE, Win32/Kryptik.BHIT, Win32/Kryptik.BHJW, Win32/Kryptik.BHKO, Win32/Kryptik.BHKV(2), Win32/Kryptik.BHLT, Win32/Kryptik.BHNK, Win32/Kryptik.BHOC, Win32/Kryptik.BHOR, Win32/Kryptik.BHPO (2), Win32/Kryptik.BHPV (2), Win32/Kryptik.BHSB (2), Win32/Kryptik.BHTI (2), Win32/Kryptik.BHUC, Win32/Kryptik.BHUD, Win32/Kryptik.BHVJ, Win32/Kryptik.BHXF, Win32/Kryptik.BHYN, Win32/Kryptik.BIAJ, Win32/Kryptik.BIDV (2), Win32/Kryptik.BIIN (2), Win32/Kryptik.BIMX, Win32/Kryptik.BINX, Win32/Kryptik.BIVP, Win32/Kryptik.BIXZ, Win32/Kryptik.BJCI, Win32/Kryptik.BJDR, Win32/Kryptik.BJKD, Win32/Kryptik.BJOZ (2), Win32/Kryptik.BJRP, Win32/Kryptik.BJSV, Win32/Kryptik.BJUO, Win32/Kryptik.BKDQ, Win32/Kryptik.BKFQ, Win32/Kryptik.BKRT, Win32/Kryptik.BKSG (2), Win32/Kryptik.BKYG, Win32/Kryptik.BLHE, Win32/Kryptik.BLSK, Win32/Kryptik.BLTH (2), Win32/Kryptik.BLUH, Win32/Kryptik.BLWE, Win32/Kryptik.BLXX, Win32/Kryptik.BMAH, Win32/Kryptik.BMJD, Win32/Kryptik.BMMF, Win32/Kryptik.BMPB, Win32/Kryptik.BMPH, Win32/Kryptik.BMPI, Win32/Kryptik.BMPO, Win32/Kryptik.BMWW, Win32/Kryptik.BMXG, Win32/Kryptik.BNFN, Win32/Kryptik.BNFY, Win32/Kryptik.BNFZ, Win32/Kryptik.BNGB, Win32/Kryptik.BNGY, Win32/Kryptik.BNIB, Win32/Kryptik.BNIE, Win32/Kryptik.BNJC, Win32/Kryptik.BNKW, Win32/Kryptik.BNMA, Win32/Kryptik.BNMW (2), Win32/Kryptik.BNOD, Win32/Kryptik.BNPW, Win32/Kryptik.BNQH, Win32/Kryptik.BNRL (2), Win32/Kryptik.BNRZ, Win32/Kryptik.BNVU, Win32/Kryptik.BNWS, Win32/Kryptik.BNXK, Win32/Kryptik.BO, Win32/Kryptik.BOCZ, Win32/Kryptik.BODU, Win32/Kryptik.BOEX, Win32/Kryptik.BOHG, Win32/Kryptik.BOJJ(2), Win32/Kryptik.BOMM, Win32/Kryptik.BONH, Win32/Kryptik.BOQY, Win32/LanFiltrator.AB, Win32/Lithium.AB, Win32/Lypserat.A, Win32/Mechbot, Win32/MoSucker, Win32/NetCrack.AA, Win32/Nethief.NAN, Win32/Nethief.NAW, Win32/Novadoor.AA, Win32/Packed.Autoit.NAE, Win32/Packed.Komodia.A (4), Win32/Packed.Komodia.B, Win32/Packed.Komodia.D (2), Win32/Packed.Komodia.E, Win32/Packed.Komodia.F, Win32/Packed.PEQuake.A, Win32/Pastraw.G, Win32/Patched.NGI, Win32/PcClient.NGQ, Win32/PcClient.NJC, Win32/Popwin.NDT, Win32/Prosti.C, Win32/Pucedoor.N, Win32/Qove.AA, Win32/RA-based.NCU(2), Win32/RiskWare.Crypter.AW, Win32/RTB.AA, Win32/SchwarzeSonne.AJ, Win32/Sirefef.EO, Win32/Small.NHP, Win32/SubSeven.AE, Win32/Tiny.NBO, Win32/Y3KRat.AC, Win64/Adware.Hicosmea.B, Win64/Agent.AQ, Win64/Agent.AR, Win64/Derusbi.AG, Win64/Hikit.AB, Win64/KeyLogger.AwardKeylogger.A, Win64/Packed.Komodia.A, Win64/Packed.Komodia.C, Win64/Packed.Komodia.D, Win64/Packed.Komodia.E, Win64/Packed.Komodia.F, Win64/RiskWare.HackAV.AB, Win64/Riskware.NetFilter.C, Win64/Riskware.NetFilter.D, Win64/Wowlik.E

NOD32定義ファイル:12664 (2015/12/03 18:00)
Android/Spy.Agent.QP (2), Android/Spy.Agent.QQ (2), Android/TrojanSMS.Agent.BNP (2), JS/TrojanDownloader.Nemucod.BU, MSIL/Agent.KH, MSIL/Agent.ONV, MSIL/Bladabindi.BC, MSIL/Injector.MZW, MSIL/Injector.MZX, MSIL/Injector.MZY, MSIL/Injector.MZZ, MSIL/Kryptik.ELU, MSIL/Kryptik.ELV, MSIL/Kryptik.ELW, MSIL/Kryptik.ELX, MSIL/NanoCore.B (3), MSIL/Spy.Agent.AGC, MSIL/TrojanDownloader.Agent.BGK, VBA/TrojanDownloader.Agent.AKY, VBS/Agent.NHT, VBS/TrojanDownloader.Agent.NUW, Win32/Adware.ConvertAd.ADL(2), Win32/Adware.FileTour.BZZ, Win32/Adware.ICLoader.LV, Win32/Adware.Vonteera.U, Win32/Bedep.F, Win32/Boaxxe.BR, Win32/Dokstormac.AA, Win32/Dridex.AA, Win32/Exploit.Agent.NGY, Win32/Filecoder.EM (2), Win32/Filecoder.FJ (4), Win32/Fynloski.AA, Win32/Injector.CNQL, Win32/Injector.CNQM, Win32/Injector.CNQN, Win32/Injector.CNQO, Win32/Injector.CNQP, Win32/Injector.CNQQ, Win32/Injector.CNQR, Win32/Injector.CNQS, Win32/Injector.CNQT, Win32/Injector.CNQU, Win32/Injector.CNQV, Win32/Injector.CNQW, Win32/Injector.CNQX, Win32/Kasidet.AD, Win32/Kryptik.EGZZ, Win32/Kryptik.EHAA, Win32/Kryptik.EHAB, Win32/Kryptik.EHAC, Win32/Kryptik.EHAD, Win32/Kryptik.EHAE, Win32/Kryptik.EHAF, Win32/Kryptik.EHAG, Win32/Kryptik.EHAH, Win32/Kryptik.EHAI, Win32/Kryptik.EHAJ, Win32/Kryptik.EHAK, Win32/Kryptik.EHAL, Win32/Kryptik.EHAM, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.K, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/Spy.Weecnaw.A, Win32/Stimilik.AG, Win32/Tinba.BD, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD, Win32/Zlader.L

NOD32定義ファイル:12663 (2015/12/03 13:24)
MSIL/Bladabindi.AS (3), MSIL/Bladabindi.BB (2), MSIL/Injector.MZU, MSIL/Injector.MZV, MSIL/Kryptik.ELQ, MSIL/Kryptik.ELR, MSIL/Kryptik.ELS, MSIL/Kryptik.ELT, MSIL/Stimilik.HL (2), NSIS/TrojanDownloader.Adload.BH, Win32/Boaxxe.BR, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Filecoder.FJ(3), Win32/Filecoder.NDK (2), Win32/Injector.CNQG, Win32/Injector.CNQH, Win32/Injector.CNQI, Win32/Injector.CNQJ, Win32/Injector.CNQK, Win32/Kryptik.EGZO, Win32/Kryptik.EGZP, Win32/Kryptik.EGZQ, Win32/Kryptik.EGZR, Win32/Kryptik.EGZS, Win32/Kryptik.EGZT, Win32/Kryptik.EGZU, Win32/Kryptik.EGZV, Win32/Kryptik.EGZW, Win32/Kryptik.EGZX, Win32/Kryptik.EGZY, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Qadars.AJ, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Stimilik.AG, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Lidared.A, Win64/Bedep.D, Win64/Dridex.I, Win64/Kryptik.AKJ, Win64/Kryptik.AKK

NOD32定義ファイル:12662 (2015/12/03 08:06)
JS/TrojanDownloader.Nemucod.BU, MSIL/Agent.ABP, MSIL/Bamgadin.AO(2), MSIL/Bladabindi.BC, MSIL/Immirat.A, MSIL/Injector.MZS, MSIL/Injector.MZT, MSIL/Kryptik.ELP, MSIL/NanoCore.B, MSIL/NanoCore.H, MSIL/Stimilik.IO, MSIL/TrojanDownloader.Banload.FP, SWF/Exploit.Agent.JV, SWF/Exploit.CVE-2014-0556.E (2), SWF/Exploit.CVE-2015-5119.A, SWF/Exploit.ExKit.BB (3), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BZX, Win32/Adware.FileTour.BZY, Win32/Adware.LoadMoney.AWD, Win32/Agent.RCJ, Win32/Boaxxe.BR, Win32/Filecoder.DI, Win32/Filecoder.EM (2), Win32/Fynloski.AA(2), Win32/Fynloski.AN, Win32/Injector.CNPZ, Win32/Injector.CNQA, Win32/Injector.CNQB, Win32/Injector.CNQC, Win32/Injector.CNQD, Win32/Injector.CNQE, Win32/Injector.CNQF, Win32/Kryptik.EGZG, Win32/Kryptik.EGZH, Win32/Kryptik.EGZI, Win32/Kryptik.EGZJ (2), Win32/Kryptik.EGZK, Win32/Kryptik.EGZL, Win32/Kryptik.EGZM, Win32/Kryptik.EGZN, Win32/Neurevt.I, Win32/PcClient.NIM (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.EJ, Win32/Qadars.AJ (2), Win32/Ramnit.A, Win32/Ramnit.BV, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Sazoora.C(5), Win32/Spatet.A, Win32/Spy.Banker.ACOI, Win32/Spy.Delf.QGM (5), Win32/Spy.Weecnaw.A, Win32/Tagak.O, Win32/TrojanDownloader.Autoit.OAN (2), Win32/TrojanDownloader.Banload.UDP, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NYH, Win32/VB.OOI

NOD32定義ファイル:12661 (2015/12/03 04:07)
BAT/TrojanDownloader.Ftp.NSC (2), BAT/TrojanDownloader.wGet.EJ(2), JS/ExtenBro.Agent.BC (2), JS/TrojanDownloader.Nemucod.BU, MSIL/Agent.QWW (2), MSIL/Bamgadin.AN (2), MSIL/Bamgadin.AO(2), MSIL/Injector.MZR, MSIL/Kryptik.ELO, MSIL/NanoCore.E, MSIL/PSW.Agent.POL, MSIL/PSW.OnLineGames.ANY, MSIL/PSW.OnLineGames.ANZ (2), MSIL/PSW.OnLineGames.AOA (2), MSIL/Spy.Keylogger.BFI (2), MSIL/Stimilik.IO, MSIL/TrojanDownloader.Small.ADL (2), SWF/Exploit.Agent.JM (382), SWF/Exploit.Agent.JV, SWF/Exploit.CVE-2015-2419.A, SWF/Exploit.ExKit.AL(59), SWF/Exploit.ExKit.AP (22), VBA/TrojanDownloader.Agent.AKX, VBA/TrojanDropper.Agent.EI, Win32/Adware.FileTour.BZW, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.NCJ(2), Win32/Agent.RCJ (2), Win32/Ainslot.AA, Win32/Bedep.F, Win32/Boaxxe.BR, Win32/Dridex.AA (2), Win32/Exploit.Agent.NGX (2), Win32/Exploit.CVE-2012-0158.BB, Win32/Exploit.CVE-2012-0158.BC, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.FJ (3), Win32/Filecoder.NFM, Win32/Hupigon, Win32/Injector.CNPG, Win32/Injector.CNPI, Win32/Injector.CNPL, Win32/Injector.CNPN, Win32/Injector.CNPO, Win32/Injector.CNPP, Win32/Injector.CNPQ, Win32/Injector.CNPR, Win32/Injector.CNPS, Win32/Injector.CNPT, Win32/Injector.CNPU, Win32/Injector.CNPV, Win32/Injector.CNPW, Win32/Injector.CNPX, Win32/Injector.CNPY, Win32/Kasidet.AD, Win32/Kovter.D, Win32/Kryptik.EGXP, Win32/Kryptik.EGYJ, Win32/Kryptik.EGYK, Win32/Kryptik.EGYL, Win32/Kryptik.EGYM, Win32/Kryptik.EGYN, Win32/Kryptik.EGYO, Win32/Kryptik.EGYP, Win32/Kryptik.EGYQ, Win32/Kryptik.EGYR, Win32/Kryptik.EGYS, Win32/Kryptik.EGYT, Win32/Kryptik.EGYU, Win32/Kryptik.EGYV, Win32/Kryptik.EGYW, Win32/Kryptik.EGYX, Win32/Kryptik.EGYY, Win32/Kryptik.EGYZ, Win32/Kryptik.EGZA, Win32/Kryptik.EGZB, Win32/Kryptik.EGZC, Win32/Kryptik.EGZD, Win32/Kryptik.EGZE, Win32/Kryptik.EGZF, Win32/Neurevt.I, Win32/Ponmocup.LC, Win32/PSW.Fareit.A, Win32/PSW.Legendmir.NLH (4), Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (2), Win32/Qbot.BK, Win32/Ramnit.BV, Win32/Remtasu.AC, Win32/Runner.NCA, Win32/Spatet.A, Win32/Spy.Banker.ACSI (2), Win32/Spy.Banker.ACSJ (4), Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ACB, Win32/Tiny.NBO, Win32/TrojanDownloader.Agent.BXE (2), Win32/TrojanDownloader.Banload.WOO (2), Win32/TrojanDownloader.Banload.WTZ(3), Win32/TrojanDownloader.Hancitor.F (3), Win32/TrojanDownloader.Hancitor.G(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.BA(2), Win32/TrojanDownloader.Small.ANM, Win32/TrojanDownloader.VB.QWE (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NZP, Win32/Trustezeb.K

NOD32定義ファイル:12660 (2015/12/03 00:14)
Android/TrojanDropper.Agent.CY, Android/TrojanDropper.Agent.EZ, Android/TrojanDropper.Agent.FC, Android/TrojanSMS.Tesbo.E, LNK/Agent.CF, MSIL/Bladabindi.AH, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/FakeTool.AJR, MSIL/Kryptik.ELL, MSIL/Kryptik.ELM, MSIL/Kryptik.ELN, MSIL/Spy.Agent.AES, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.BFF (2), MSIL/Spy.Keylogger.BFG (2), MSIL/Spy.Keylogger.BFH (2), MSIL/Stimilik.HN, MSIL/TrojanDownloader.Agent.BGJ (4), SWF/Exploit.Agent.IG, SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.CVE-2015-7645.C, VBA/TrojanDownloader.Agent.AKW, VBS/Spy.Banker.U, Win32/Adware.ConvertAd.ADJ, Win32/Adware.ConvertAd.ADK.gen, Win32/Adware.FileTour.BZT, Win32/Adware.FileTour.BZU, Win32/Adware.FileTour.BZV, Win32/Agent.ROV (2), Win32/Agent.XRE, Win32/Agent.XRF, Win32/AutoRun.VB.BMQ, Win32/Bedep.E, Win32/Delf.AUF (3), Win32/Delf.TDK (2), Win32/Exploit.WebDav.B, Win32/Farfli.AKZ, Win32/Farfli.BWV, Win32/Filecoder.ED, Win32/Filecoder.FJ, Win32/Fynloski.AM, Win32/Injector.CNPB, Win32/Injector.CNPC, Win32/Injector.CNPD, Win32/Injector.CNPE, Win32/Injector.CNPF, Win32/Injector.CNPH, Win32/Injector.CNPK, Win32/Injector.CNPM, Win32/Kelihos.H (6), Win32/Kovter.D, Win32/Kryptik.EGYA, Win32/Kryptik.EGYB, Win32/Kryptik.EGYC, Win32/Kryptik.EGYD, Win32/Kryptik.EGYE, Win32/Kryptik.EGYF, Win32/Kryptik.EGYG, Win32/Kryptik.EGYH, Win32/Kryptik.EGYI, Win32/Persky.N, Win32/PSW.Fareit.F, Win32/PSW.Papras.EJ, Win32/PSW.Papras.EK (2), Win32/PSW.VB.NIS, Win32/Remtasu.Y (2), Win32/Spy.Agent.OSD, Win32/Spy.Zbot.AAO, Win32/Starter.NCM (2), Win32/Tinba.BD, Win32/Tiny.NBO (3), Win32/TrojanDownloader.Agent.SHF, Win32/TrojanDownloader.Blocrypt.AC, Win32/TrojanDownloader.Blocrypt.AG, Win32/TrojanDownloader.Blocrypt.AH, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BOC (2), Win32/TrojanDownloader.Wauchos.AV, Win64/Bedep.D, Win64/Kryptik.AKI

NOD32定義ファイル:12659 (2015/12/02 22:07)
Android/Agent.PO (2), Android/Clicker.AN (2), Android/Fobus.AJ (2), Android/Fobus.AK (2), Android/Locker.FW (2), Android/Spy.SmsSpy.DC (2), Android/Syringe.D (2), JS/Febipos.AA (4), JS/TrojanDownloader.Nemucod.BY(2), JS/TrojanDropper.Agent.NBE, Linux/Swort.AA, Linux/Swort.Z, MSIL/Agent.AFQ, MSIL/Bladabindi.AS, MSIL/Injector.MZP, MSIL/Injector.MZQ, MSIL/PSW.Steam.IZ (3), MSIL/TrojanDownloader.Agent.BGI, NSIS/CoinMiner.M (2), PowerShell/TrojanDownloader.Agent.X (3), VBA/TrojanDownloader.Agent.AKR(2), VBA/TrojanDownloader.Agent.AKS, VBA/TrojanDownloader.Agent.AKT, VBA/TrojanDownloader.Agent.AKU, VBA/TrojanDownloader.Agent.AKV, Win32/Adware.ConvertAd.ADJ, Win32/Adware.FileTour.BZR, Win32/Adware.FileTour.BZS, Win32/Adware.HPDefender.E, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/AutoRun.Agent.AGX, Win32/Bedep.F, Win32/Bundpil.DF, Win32/Coolvidoor.AL, Win32/Delf.ASX, Win32/Dridex.AA (2), Win32/Exploit.CVE-2015-1770.Z, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM (2), Win32/Filecoder.FJ (2), Win32/Fynloski.AA, Win32/Injector.Autoit.BYM.Gen, Win32/Injector.CNOR, Win32/Injector.CNOS, Win32/Injector.CNOT, Win32/Injector.CNOU, Win32/Injector.CNOV, Win32/Injector.CNOW, Win32/Injector.CNOX, Win32/Injector.CNOY, Win32/Injector.CNOZ, Win32/Injector.CNPA, Win32/Kovter.D, Win32/Kryptik.EGXE, Win32/Kryptik.EGXF, Win32/Kryptik.EGXG, Win32/Kryptik.EGXH, Win32/Kryptik.EGXI, Win32/Kryptik.EGXJ, Win32/Kryptik.EGXK, Win32/Kryptik.EGXL, Win32/Kryptik.EGXM, Win32/Kryptik.EGXN, Win32/Kryptik.EGXO, Win32/Kryptik.EGXQ, Win32/Kryptik.EGXR, Win32/Kryptik.EGXS, Win32/Kryptik.EGXT, Win32/Kryptik.EGXU, Win32/Kryptik.EGXV, Win32/Kryptik.EGXW, Win32/Kryptik.EGXX, Win32/Kryptik.EGXY, Win32/Kryptik.EGXZ, Win32/Lurk.AF, Win32/Packed.Autoit.V, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/Remtasu.Y, Win32/RiskWare.Crypter.DJ, Win32/Spatet.A, Win32/Spy.KeyLogger.PCM(2), Win32/Spy.Ranbyus.L, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Adload.NQD, Win32/TrojanDownloader.Agent.BXS (2), Win32/TrojanDownloader.Agent.BXT, Win32/TrojanDownloader.Banload.WUA, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BOB (2), Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win32/Zlader.L

NOD32定義ファイル:12658 (2015/12/02 18:21)
Android/Iop.AO (2), Android/Spy.Agent.QO (2), Android/TrojanDropper.Agent.FC(2), JS/TrojanDownloader.Nemucod.BU, MSIL/Agent.ABP (2), MSIL/Agent.QWV (2), MSIL/Bladabindi.AS, MSIL/Injector.MZM, MSIL/Injector.MZN, MSIL/Injector.MZO, MSIL/Kryptik.ELI, MSIL/Kryptik.ELJ, MSIL/Kryptik.ELK, MSIL/NanoCore.B, MSIL/Spy.Agent.ADK, MSIL/Spy.Agent.BP, Win32/Adware.ConvertAd.ADH(2), Win32/Adware.ConvertAd.ADI (2), Win32/Adware.FileTour.BZP, Win32/Adware.FileTour.BZQ, Win32/Adware.ICLoader.LV, Win32/Agent.VXW, Win32/Agent.XRD (2), Win32/Bedep.F, Win32/Dridex.AB (3), Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Filecoder.FJ, Win32/Fynloski.AA, Win32/Fynloski.AN, Win32/Injector.CNOG, Win32/Injector.CNOH, Win32/Injector.CNOI, Win32/Injector.CNOJ, Win32/Injector.CNOK, Win32/Injector.CNOL, Win32/Injector.CNOM, Win32/Injector.CNON, Win32/Injector.CNOO, Win32/Injector.CNOP, Win32/Injector.CNOQ, Win32/Kryptik.EGWN, Win32/Kryptik.EGWO, Win32/Kryptik.EGWP, Win32/Kryptik.EGWQ, Win32/Kryptik.EGWR, Win32/Kryptik.EGWS, Win32/Kryptik.EGWT, Win32/Kryptik.EGWU, Win32/Kryptik.EGWV, Win32/Kryptik.EGWW, Win32/Kryptik.EGWX, Win32/Kryptik.EGWY, Win32/Kryptik.EGWZ, Win32/Kryptik.EGXA, Win32/Kryptik.EGXB, Win32/Kryptik.EGXC, Win32/Kryptik.EGXD, Win32/Poxters.E, Win32/PSW.Fareit.H, Win32/PSW.Papras.EJ, Win32/Remtasu.Y, Win32/Spatet.A (2), Win32/Spy.Weecnaw.A(2), Win32/Spy.Zbot.AAQ, Win32/Tinba.BD (2), Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Agent.BXR(2), Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDropper.Autoit.LH, Win32/Zlader.L, Win64/Bedep.D (2), Win64/Kryptik.AKH

NOD32定義ファイル:12657 (2015/12/02 13:36)
HTML/Refresh.EO, Java/Adwind.OX (16), JS/Agent.NQA, MSIL/Bladabindi.F, MSIL/Injector.MZH, MSIL/Injector.MZI, MSIL/Injector.MZJ, MSIL/Injector.MZK, MSIL/Injector.MZL, MSIL/Kryptik.ELG, MSIL/Kryptik.ELH, MSIL/Spy.Agent.ADH, MSIL/Spy.Agent.ADK, MSIL/Stimilik.HL (2), Win32/AutoRun.VB.BJD, Win32/Bedep.F, Win32/Boaxxe.BV, Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Fynloski.AA (2), Win32/Injector.CNNW, Win32/Injector.CNNX, Win32/Injector.CNNY, Win32/Injector.CNNZ, Win32/Injector.CNOA, Win32/Injector.CNOB, Win32/Injector.CNOC, Win32/Injector.CNOD, Win32/Injector.CNOE, Win32/Injector.CNOF, Win32/Kasidet.AB, Win32/Kelihos.H, Win32/Kryptik.EGWD, Win32/Kryptik.EGWE, Win32/Kryptik.EGWF, Win32/Kryptik.EGWG, Win32/Kryptik.EGWH, Win32/Kryptik.EGWI, Win32/Kryptik.EGWJ, Win32/Kryptik.EGWK, Win32/Kryptik.EGWL, Win32/Kryptik.EGWM, Win32/Patched.NGO, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/PSW.Fareit.D, Win32/PSW.Fareit.F, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Ramnit.BV, Win32/Spy.Agent.OSD, Win32/Spy.Zbot.ABV, Win32/Tinba.BD, Win32/Tinba.BT, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win64/Bedep.D, Win64/Dridex.I, Win64/Kryptik.AKF, Win64/Kryptik.AKG, Win64/Patched.K

NOD32定義ファイル:12656 (2015/12/02 08:02)
JS/TrojanDownloader.Agent.ODV, MSIL/Bamgadin.AM (2), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC, MSIL/Kryptik.ELF, MSIL/TrojanDownloader.Banload.FP, Win32/Adware.FileTour.BZN, Win32/Adware.FileTour.BZO, Win32/Adware.ICLoader.LV, Win32/Agent.RCJ, Win32/Agent.XRB, Win32/Agent.XRC, Win32/Bedep.F, Win32/Boaxxe.BR(2), Win32/Delf.ATA, Win32/Filecoder.DI, Win32/Filecoder.EM (3), Win32/Filecoder.FJ (3), Win32/Fynloski.AM (2), Win32/Injector.CNNP, Win32/Injector.CNNQ, Win32/Injector.CNNR, Win32/Injector.CNNS, Win32/Injector.CNNT, Win32/Injector.CNNU, Win32/Injector.CNNV, Win32/Kelihos.H, Win32/KillAV.NSJ, Win32/Kovter.D, Win32/Kryptik.EGVQ, Win32/Kryptik.EGVR, Win32/Kryptik.EGVS, Win32/Kryptik.EGVT, Win32/Kryptik.EGVU, Win32/Kryptik.EGVV, Win32/Kryptik.EGVW, Win32/Kryptik.EGVX, Win32/Kryptik.EGVY, Win32/Kryptik.EGVZ, Win32/Kryptik.EGWA, Win32/Kryptik.EGWB, Win32/Kryptik.EGWC, Win32/Ponmocup.LC, Win32/PSW.Fareit.K, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (2), Win32/Qbot.BK (3), Win32/Remtasu.Y, Win32/Spy.Delf.QFO, Win32/Spy.Zbot.ACF (2), Win32/Tinba.BD, Win32/Tinba.BT(2), Win32/TrojanDownloader.Agent.BXE (2), Win32/TrojanDownloader.Banload.WTX(2), Win32/TrojanDownloader.Banload.WTY, Win32/TrojanDownloader.Banload.WTZ(2), Win32/TrojanDownloader.Blocrypt.AC, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NZP, Win32/Zlader.L

NOD32定義ファイル:12655 (2015/12/02 04:06)
Android/Spy.Banker.DW (2), HTML/Refresh.DB, Java/TrojanDownloader.Agent.NLA(6), JS/TrojanDownloader.Agent.ODU, JS/TrojanDownloader.Nemucod.BZ, MSIL/Agent.QWU, MSIL/Bladabindi.AS, MSIL/Injector.MZD(2), MSIL/Injector.MZE, MSIL/Injector.MZF, MSIL/Injector.MZG, MSIL/Kryptik.ELE, MSIL/NanoCore.B (2), MSIL/NanoCore.G, MSIL/Stimilik.HL, MSIL/Stimilik.HZ (2), MSIL/Stimilik.II, MSIL/Stimilik.IO, MSIL/TrojanDownloader.Agent.BGH, VBA/TrojanDownloader.Agent.AKQ (2), VBS/Spy.Banker.T, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BZM, Win32/Agent.RCJ, Win32/Agent.WNI, Win32/Agent.WTD (3), Win32/Agent.XRA, Win32/Autoit.NXW (4), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Dridex.AA, Win32/Filecoder.DI, Win32/Filecoder.FJ (5), Win32/Fynloski.AA, Win32/Hupigon, Win32/Injector.CNNF, Win32/Injector.CNNG, Win32/Injector.CNNH, Win32/Injector.CNNI, Win32/Injector.CNNJ, Win32/Injector.CNNK, Win32/Injector.CNNL, Win32/Injector.CNNM, Win32/Injector.CNNN, Win32/Injector.CNNO, Win32/Kelihos.H, Win32/KillMBR.NBO (2), Win32/Kryptik.EGUX, Win32/Kryptik.EGUY, Win32/Kryptik.EGVA, Win32/Kryptik.EGVB, Win32/Kryptik.EGVC, Win32/Kryptik.EGVD, Win32/Kryptik.EGVE, Win32/Kryptik.EGVF, Win32/Kryptik.EGVG, Win32/Kryptik.EGVH, Win32/Kryptik.EGVI, Win32/Kryptik.EGVJ, Win32/Kryptik.EGVK, Win32/Kryptik.EGVL, Win32/Kryptik.EGVM, Win32/Kryptik.EGVN, Win32/Kryptik.EGVO, Win32/Kryptik.EGVP, Win32/Lethic.AF, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/PSW.VB.NIS, Win32/PSW.WOW.NWO (2), Win32/Ramnit.BV, Win32/Remtasu.Y, Win32/Spy.Banker.ACJM, Win32/Spy.Banker.ACOW, Win32/Spy.Delf.PTI (2), Win32/Spy.Delf.QFZ (3), Win32/Spy.Delf.QGL (2), Win32/Spy.Weecnaw.A, Win32/Tagak.O, Win32/Tinba.BD, Win32/Tinba.BT, Win32/TrojanClicker.VB.OIC(2), Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.WRP(4), Win32/TrojanDownloader.Delf.BOA, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZP, Win32/Trustezeb.K (2), Win32/VB.SCG (2), Win32/VB.SCH (2), Win32/VB.SCI (2), Win64/Agent.DX, Win64/Spy.Agent.I (2)

NOD32定義ファイル:12654 (2015/12/02 00:33)
HTML/Phishing.Agent.W, HTML/Phishing.Agent.X, Java/TrojanDropper.Agent.BE(3), JS/Agent.NPZ (2), JS/Exploit.Agent.NLF, JS/TrojanDownloader.Nemucod.BY(4), JS/TrojanDropper.Agent.NBE (2), Linux/Agent.DF (2), Linux/Dnsamp.S (2), Linux/Gafgyt.EH, Linux/Gafgyt.EI (2), Linux/Shellcode.AZ, Linux/Shellcode.BA, Linux/Shellcode.BB, Linux/Spooky.A, Linux/Spooky.B, Linux/Spooky.C, Linux/Spooky.D, Linux/Tsunami.NFW (2), MSIL/Agent.QWT (2), MSIL/Bladabindi.AS(5), MSIL/Injector.MZC, MSIL/KillProc.AP, MSIL/Kryptik.ELC, MSIL/Kryptik.ELD, MSIL/Spammer.Agent.X (2), MSIL/Spy.Agent.AES, MSIL/Spy.Keylogger.BFE (2), MSIL/TrojanDownloader.Banload.FP (2), VBA/TrojanDownloader.Agent.AKO, VBA/TrojanDownloader.Agent.AKP, VBS/Agent.NHT, VBS/TrojanDropper.Agent.NDD(2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BZK, Win32/Adware.FileTour.BZL, Win32/Adware.LoadMoney.AWD, Win32/Agent.ROU, Win32/Agent.XQZ, Win32/Autoit.NXV, Win32/AutoRun.Agent.APE (2), Win32/Bedep.F, Win32/Delf.TDJ, Win32/Dridex.AA (3), Win32/Exploit.Agent.NGW(2), Win32/Filecoder.DA, Win32/Filecoder.DG (5), Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Filecoder.FJ, Win32/Filecoder.Q(3), Win32/Hupigon (2), Win32/Injector.Autoit.BYL, Win32/Injector.CNML, Win32/Injector.CNMT, Win32/Injector.CNMV, Win32/Injector.CNMW, Win32/Injector.CNMX, Win32/Injector.CNMY, Win32/Injector.CNMZ, Win32/Injector.CNNA, Win32/Injector.CNNC, Win32/Injector.CNND, Win32/Injector.CNNE, Win32/Kasidet.AD, Win32/KeyLogger.Ardamax(2), Win32/Kovter.D (2), Win32/Kryptik.EGUF, Win32/Kryptik.EGUG, Win32/Kryptik.EGUH, Win32/Kryptik.EGUI, Win32/Kryptik.EGUJ, Win32/Kryptik.EGUK, Win32/Kryptik.EGUL, Win32/Kryptik.EGUM, Win32/Kryptik.EGUO, Win32/Kryptik.EGUP, Win32/Kryptik.EGUQ, Win32/Kryptik.EGUR, Win32/Kryptik.EGUS, Win32/Kryptik.EGUT, Win32/Kryptik.EGUU, Win32/Kryptik.EGUV, Win32/Kryptik.EGUW, Win32/Neurevt.I, Win32/Packed.Asprotect.DY, Win32/Persky.M, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.EH(3), Win32/PSW.Papras.EJ, Win32/Remtasu.Y (2), Win32/Small.NMG(2), Win32/Spatet.A, Win32/Spy.Banker.ACJT, Win32/Spy.Banker.ACOH, Win32/Spy.Banker.ACPL (2), Win32/Spy.Banker.ACSG (2), Win32/Spy.Banker.ACSH, Win32/Spy.Delf.QGJ (2), Win32/Spy.Delf.QGK (2), Win32/Spy.Ranbyus.L, Win32/Spy.Small.NCV (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF (2), Win32/Tinba.BD, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.VYB (2), Win32/TrojanDownloader.Banload.WQF, Win32/TrojanDownloader.Blocrypt.AC, Win32/TrojanDownloader.Delf.BNZ (2), Win32/TrojanDownloader.IndigoRose.U (2), Win32/TrojanDownloader.Zlob.NFV(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.RFE, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZP, Win32/VB.SCF, Win64/Bedep.D, Win64/Kryptik.AKE

NOD32定義ファイル:12653 (2015/12/01 21:05)
Android/Locker.FV (2), Android/TrojanDropper.Agent.EM, Android/TrojanDropper.Agent.FB (2), HTML/Phishing.Agent.W (3), JS/Kryptik.AYG, JS/TrojanDownloader.Nemucod.BU, MSIL/Agent.AFP, MSIL/Agent.QJQ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Injector.MYZ, MSIL/Injector.MZA, MSIL/Injector.MZB, MSIL/Kryptik.ELB, MSIL/PSW.Facebook.GV, MSIL/Spy.Agent.ADL, MSIL/TrojanDownloader.Agent.BGF(2), MSIL/TrojanDownloader.Agent.BGG (2), MSIL/TrojanDownloader.Small.ADK(2), MSIL/TrojanDropper.Agent.CBQ, Python/Spy.Agent.E (4), Python/Spy.KeyLogger.M (2), VBA/TrojanDownloader.Agent.AKO, VBS/Spy.Banker.S, Win32/Adware.Adpeak.T, Win32/Adware.FileTour.BZI, Win32/Adware.FileTour.BZJ, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.RCJ, Win32/Agent.WNI, Win32/Agent.XQY (2), Win32/Bayrob.AE (3), Win32/Bedep.F (2), Win32/Boaxxe.BR, Win32/Delf.TDI (3), Win32/Dridex.Y, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.FJ (4), Win32/Fynloski.AN, Win32/Hoax.Agent.NAI, Win32/Injector.CNMF, Win32/Injector.CNMG, Win32/Injector.CNMH, Win32/Injector.CNMI, Win32/Injector.CNMJ, Win32/Injector.CNMK, Win32/Injector.CNMM, Win32/Injector.CNMN, Win32/Injector.CNMO, Win32/Injector.CNMP, Win32/Injector.CNMQ, Win32/Injector.CNMR, Win32/Injector.CNMS, Win32/Kasidet.AD, Win32/Kryptik.EGRC, Win32/Kryptik.EGTC, Win32/Kryptik.EGTD, Win32/Kryptik.EGTE, Win32/Kryptik.EGTF, Win32/Kryptik.EGTG, Win32/Kryptik.EGTH, Win32/Kryptik.EGTI, Win32/Kryptik.EGTJ, Win32/Kryptik.EGTL, Win32/Kryptik.EGTM, Win32/Kryptik.EGTN, Win32/Kryptik.EGTO, Win32/Kryptik.EGTP, Win32/Kryptik.EGTQ, Win32/Kryptik.EGTR, Win32/Kryptik.EGTS, Win32/Kryptik.EGTT, Win32/Kryptik.EGTU, Win32/Kryptik.EGTV, Win32/Kryptik.EGTW, Win32/Kryptik.EGTX, Win32/Kryptik.EGTY, Win32/Kryptik.EGTZ, Win32/Kryptik.EGUA, Win32/Kryptik.EGUB, Win32/Kryptik.EGUC, Win32/Kryptik.EGUD, Win32/Kryptik.EGUE, Win32/Neurevt.I(2), Win32/PSW.Agent.NTM, Win32/PSW.Delf.OPR (2), Win32/PSW.Fareit.K, Win32/PSW.Papras.EH (3), Win32/PSW.Papras.EJ (2), Win32/Spatet.A, Win32/Spy.Banker.ACSF (4), Win32/Spy.Ranbyus.L, Win32/Tinba.BD (2), Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Wauchos.AU, Win32/VB.OOB, Win64/PSW.Papras.AS

NOD32定義ファイル:12652 (2015/12/01 18:02)
Android/Locker.FU (2), Android/Spy.Agent.QN (2), Android/TrojanSMS.Agent.BNM(2), Android/TrojanSMS.Agent.BNN (2), Android/TrojanSMS.Agent.BNO (2), MSIL/Agent.ABP, MSIL/Injector.MYY, MSIL/Kryptik.EKY, MSIL/Kryptik.EKZ, MSIL/Kryptik.ELA (2), MSIL/NanoCore.B, Win32/Adware.ICLoader.LV, Win32/Filecoder.DI (2), Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Filecoder.FJ (2), Win32/Fynloski.AA, Win32/Injector.CNGC, Win32/Injector.CNLU, Win32/Injector.CNLV, Win32/Injector.CNLW, Win32/Injector.CNLX, Win32/Injector.CNLY, Win32/Injector.CNLZ, Win32/Injector.CNMA, Win32/Injector.CNMB, Win32/Injector.CNMC, Win32/Injector.CNMD, Win32/Injector.CNME, Win32/Kovter.D, Win32/Kryptik.EGSP, Win32/Kryptik.EGSQ, Win32/Kryptik.EGSR, Win32/Kryptik.EGSS, Win32/Kryptik.EGST, Win32/Kryptik.EGSU, Win32/Kryptik.EGSV, Win32/Kryptik.EGSW, Win32/Kryptik.EGSX, Win32/Kryptik.EGSY, Win32/Kryptik.EGSZ, Win32/Kryptik.EGTA, Win32/Kryptik.EGTB, Win32/Neurevt.I, Win32/Ponmocup.LC, Win32/PSW.Fareit.A, Win32/PSW.Papras.EJ (2), Win32/PSW.Tibia.NIC, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (2), Win32/Tinba.BD, Win32/Tinba.BS, Win32/TrojanDownloader.Agent.BXE (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NZP, Win64/Bedep.D, Win64/Kryptik.AKD

NOD32定義ファイル:12651 (2015/12/01 13:02)
MSIL/Agent.ABP, MSIL/Agent.QWS (2), MSIL/Bladabindi.AS (2), MSIL/Injector.MYV, MSIL/Injector.MYW, MSIL/Injector.MYX, MSIL/Kryptik.EKX, MSIL/NanoCore.J, MSIL/Stimilik.IO, Win32/Adware.FileTour.BZG, Win32/Adware.FileTour.BZH, Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Bundpil.DF, Win32/Filecoder.DG, Win32/Filecoder.EQ, Win32/Filecoder.FJ(4), Win32/Fynloski.AA, Win32/Injector.Autoit.BYK, Win32/Injector.CNLH, Win32/Injector.CNLI, Win32/Injector.CNLJ, Win32/Injector.CNLK, Win32/Injector.CNLL, Win32/Injector.CNLM, Win32/Injector.CNLN, Win32/Injector.CNLO, Win32/Injector.CNLQ, Win32/Injector.CNLR, Win32/Injector.CNLS, Win32/Injector.CNLT, Win32/Kelihos.H, Win32/Kryptik.EGRP, Win32/Kryptik.EGSB, Win32/Kryptik.EGSD, Win32/Kryptik.EGSE, Win32/Kryptik.EGSF, Win32/Kryptik.EGSG, Win32/Kryptik.EGSH, Win32/Kryptik.EGSI, Win32/Kryptik.EGSJ, Win32/Kryptik.EGSK, Win32/Kryptik.EGSL, Win32/Kryptik.EGSM, Win32/Kryptik.EGSN, Win32/Kryptik.EGSO, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.EJ (5), Win32/Ramnit.BV, Win32/Sopinar.E, Win32/TrojanDownloader.Agent.BXE (2), Win32/TrojanDownloader.Banload.WQR, Win32/TrojanDownloader.Nymaim.BA (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/Zlader.L, Win64/Bedep.D, Win64/Kryptik.AKC

NOD32定義ファイル:12650 (2015/12/01 07:59)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bamgadin.AI (2), MSIL/Bamgadin.AJ (2), MSIL/Bamgadin.AK (2), MSIL/Bamgadin.AL (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.MYU, MSIL/NanoCore.E, MSIL/TrojanDownloader.Banload.FO, Win32/Adware.FileTour.BZF, Win32/Adware.LoadMoney.AWD, Win32/Agent.RCJ, Win32/Bedep.F, Win32/Bifrose.NEC, Win32/Boaxxe.BR (2), Win32/Delf.TAP, Win32/Filecoder.DI, Win32/Filecoder.FJ (2), Win32/Injector.CNLC, Win32/Injector.CNLD, Win32/Injector.CNLE, Win32/Injector.CNLF, Win32/Injector.CNLG, Win32/Kasidet.AC, Win32/Kasidet.AD, Win32/Kovter.D (2), Win32/Kryptik.CKQZ, Win32/Kryptik.EGRO, Win32/Kryptik.EGRP, Win32/Kryptik.EGRQ, Win32/Kryptik.EGRR, Win32/Kryptik.EGRS, Win32/Kryptik.EGRT, Win32/Kryptik.EGRU, Win32/Kryptik.EGRV, Win32/Kryptik.EGRW, Win32/Kryptik.EGRX, Win32/Kryptik.EGRY, Win32/Kryptik.EGRZ, Win32/Kryptik.EGSA, Win32/Lethic.AF, Win32/Ponmocup.LC, Win32/PSW.Delf.OPQ(2), Win32/PSW.Fareit.H, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Remtasu.AR (2), Win32/Spy.KeyLogger.PCL (2), Win32/Tinba.BD, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Bredolab.CB (2), Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NYH, Win32/Zlader.L, Win64/Bedep.D, Win64/Kryptik.AKB

NOD32定義ファイル:12649 (2015/12/01 04:10)
Android/TrojanSMS.FakeInst.GW (2), ASP/Agent.C, ASP/Agent.D, ASP/Agent.E, ASP/Agent.NAM, JS/TrojanDownloader.Agent.ODS, JS/TrojanDownloader.Agent.ODT, MSIL/Adware.OxyPumper.H, MSIL/Agent.AFO(2), MSIL/Bladabindi.AS (6), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH(2), MSIL/Injector.MYS, MSIL/Injector.MYT, MSIL/Kryptik.EKT, MSIL/Kryptik.EKU, MSIL/Kryptik.EKV, MSIL/Kryptik.EKW, MSIL/Stimilik.DT, MSIL/Stimilik.HL (2), VBA/TrojanDropper.Agent.EH, Win32/Adware.FileTour.BZD, Win32/Adware.FileTour.BZE, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.WNI, Win32/Agent.WOG, Win32/Agent.XQX, Win32/AutoRun.KS, Win32/Bedep.F(2), Win32/Boaxxe.BR, Win32/Dridex.Y, Win32/Exploit.Agent.NGV, Win32/Exploit.CVE-2015-2387.E (2), Win32/Exploit.CVE-2015-2387.F, Win32/Filecoder.DA, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EM (2), Win32/Filecoder.FH, Win32/Filecoder.FJ (2), Win32/Filecoder.NDK, Win32/Glupteba.AF (2), Win32/Injector.Autoit.BYJ, Win32/Injector.CNKH, Win32/Injector.CNKK, Win32/Injector.CNKL, Win32/Injector.CNKM, Win32/Injector.CNKN, Win32/Injector.CNKO, Win32/Injector.CNKP, Win32/Injector.CNKQ, Win32/Injector.CNKR, Win32/Injector.CNKS, Win32/Injector.CNKT, Win32/Injector.CNKU, Win32/Injector.CNKV, Win32/Injector.CNKW, Win32/Injector.CNKX, Win32/Injector.CNKY, Win32/Injector.CNKZ, Win32/Injector.CNLA, Win32/Kasidet.AD, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.EGPY, Win32/Kryptik.EGQL, Win32/Kryptik.EGQY, Win32/Kryptik.EGQZ, Win32/Kryptik.EGRA, Win32/Kryptik.EGRB, Win32/Kryptik.EGRD, Win32/Kryptik.EGRE, Win32/Kryptik.EGRF, Win32/Kryptik.EGRG, Win32/Kryptik.EGRH, Win32/Kryptik.EGRI, Win32/Kryptik.EGRJ, Win32/Kryptik.EGRK, Win32/Kryptik.EGRL, Win32/Kryptik.EGRM, Win32/Kryptik.EGRN, Win32/Ponmocup.LC, Win32/PSW.Fareit.A(2), Win32/PSW.Fareit.G, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ (4), Win32/Ramnit.BV (2), Win32/Remtasu.U, Win32/Remtasu.Y (3), Win32/Rovnix.AB, Win32/Rozena.AM, Win32/Rozena.DO (2), Win32/Rozena.ED, Win32/Spy.Delf.QGI, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.WEO, Win32/TrojanDownloader.Banload.WTW(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.BA(2), Win32/TrojanDownloader.VB.QWD (2), Win32/TrojanDownloader.Wauchos.AU, Win32/Zlader.L (2), Win64/Bedep.D, Win64/Kryptik.AKA

NOD32定義ファイル:12648 (2015/12/01 00:19)
Android/Clicker.AM (2), Android/Spy.Agent.QM (2), HTML/Refresh.EN, JS/TrojanDownloader.Nemucod.BY (3), Linux/Shellcode.AW, Linux/Shellcode.AX, Linux/Shellcode.AY, MSIL/Agent.EI, MSIL/Agent.QWR, MSIL/Bladabindi.AH, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.O, MSIL/Injector.MYN, MSIL/Injector.MYO, MSIL/Injector.MYP, MSIL/Injector.MYQ, MSIL/Injector.MYR, MSIL/Kryptik.EKS, MSIL/Stimilik.HZ, MSIL/TrojanDownloader.Banload.FO, MSIL/TrojanDropper.Agent.CBP, MSIL/TrojanDropper.Small.AM (2), NSIS/CoinMiner.L, VBA/Obfuscated.C, VBA/TrojanDownloader.Agent.AKN, VBS/Agent.NHT, Win32/Adware.BrowShot.C, Win32/Adware.CognosAds.G, Win32/Adware.FileTour.BZC, Win32/Adware.LoadMoney.AWD, Win32/Agent.RIG, Win32/Agent.WNI, Win32/Alinaos.B, Win32/Bandok.NAM, Win32/Bedep.F (2), Win32/Bundpil.DF, Win32/ClipBanker.F (3), Win32/Dridex.Y, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.FJ, Win32/Fynloski.AA, Win32/Injector.Autoit.ACP, Win32/Injector.Autoit.BYI, Win32/Injector.CNKA, Win32/Injector.CNKB, Win32/Injector.CNKC, Win32/Injector.CNKD, Win32/Injector.CNKE, Win32/Injector.CNKF, Win32/Injector.CNKG, Win32/Injector.CNKI, Win32/Injector.CNKJ, Win32/Kasidet.AB, Win32/Kasidet.AD, Win32/Kryptik.EGQF, Win32/Kryptik.EGQG, Win32/Kryptik.EGQH, Win32/Kryptik.EGQI, Win32/Kryptik.EGQJ, Win32/Kryptik.EGQK, Win32/Kryptik.EGQM, Win32/Kryptik.EGQN, Win32/Kryptik.EGQO, Win32/Kryptik.EGQP, Win32/Kryptik.EGQQ, Win32/Kryptik.EGQR, Win32/Kryptik.EGQS, Win32/Kryptik.EGQT, Win32/Kryptik.EGQU, Win32/Kryptik.EGQV, Win32/Kryptik.EGQW, Win32/Kryptik.EGQX, Win32/Lethic.AF, Win32/Lurk.AF (2), Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QWX (4), Win32/PSW.Papras.DS, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/Ramnit.BV, Win32/Rozena.ED, Win32/Spy.Agent.OTZ(2), Win32/Spy.Agent.OUA (2), Win32/Spy.Banker.ACFR, Win32/Spy.Banker.ACSE(3), Win32/Spy.Delf.QFZ (2), Win32/Spy.Delf.QGH (2), Win32/Spy.VB.OCM, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Tinba.BD, Win32/TrojanDownloader.Banload.WTU (3), Win32/TrojanDownloader.Banload.WTV(2), Win32/TrojanDownloader.Nymaim.BA (2), Win32/TrojanDownloader.Wauchos.BD, Win32/VB.SCE, Win64/Adware.CouponMarvel.L

NOD32定義ファイル:12647 (2015/11/30 21:24)
Android/Spy.SmsSpy.BM, Java/Adwind.OV (14), Java/Adwind.OW, JS/Kryptik.AYE, JS/TrojanDownloader.Nemucod.BU, JS/TrojanDownloader.Nemucod.BX(2), MSIL/Bladabindi.O, MSIL/Injector.MYK, MSIL/Injector.MYL, MSIL/Injector.MYM (2), MSIL/NanoCore.H, MSIL/PSW.Agent.POK (2), MSIL/Riskware.Crypter.HW, MSIL/Spy.Agent.DL, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Banload.FN, MSIL/TrojanDropper.Agent.CBJ(2), MSIL/TrojanDropper.Agent.CBM, MSIL/TrojanDropper.Agent.CBN, MSIL/TrojanDropper.Agent.CBO, VBA/TrojanDownloader.Agent.AKM, VBS/Agent.NHT, VBS/Agent.NJN (2), Win32/Adware.AddLyrics.EM, Win32/Adware.ConvertAd.ADF(2), Win32/Adware.ConvertAd.ADG (2), Win32/Adware.FileTour.BZB, Win32/Adware.LoadMoney.AWD, Win32/Adware.SpeedingUpMyPC.AW, Win32/Agent.VPS, Win32/Agent.XDQ, Win32/Bedep.F (2), Win32/Boaxxe.BQ, Win32/Delf.ASU, Win32/Dridex.Y, Win32/Filecoder.DG, Win32/Filecoder.ED, Win32/Filecoder.EM(3), Win32/Filecoder.FJ (3), Win32/Fynloski.AA, Win32/Fynloski.AN, Win32/Injector.Autoit.BYH (2), Win32/Injector.CNJR, Win32/Injector.CNJS, Win32/Injector.CNJT, Win32/Injector.CNJU, Win32/Injector.CNJV, Win32/Injector.CNJW, Win32/Injector.CNJX, Win32/Injector.CNJY, Win32/Injector.CNJZ, Win32/Kovter.D, Win32/Kryptik.EGPO, Win32/Kryptik.EGPP, Win32/Kryptik.EGPQ, Win32/Kryptik.EGPR, Win32/Kryptik.EGPS, Win32/Kryptik.EGPT, Win32/Kryptik.EGPU, Win32/Kryptik.EGPV, Win32/Kryptik.EGPW, Win32/Kryptik.EGPX, Win32/Kryptik.EGPZ, Win32/Kryptik.EGQA, Win32/Kryptik.EGQB, Win32/Kryptik.EGQC, Win32/Kryptik.EGQD, Win32/Kryptik.EGQE, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.EH (3), Win32/PSW.Papras.EJ (2), Win32/PSW.Papras.EK, Win32/TrojanDownloader.Banload.WTT (2), Win32/TrojanDownloader.Nymaim.BA(3), Win32/TrojanProxy.Agent.NZP, Win32/VB.SCD (2), Win32/VB.SCE (2), Win64/Bedep.D, Win64/Kryptik.AJZ

NOD32定義ファイル:12646 (2015/11/30 18:40)
Android/Levida.F (2), Android/SMForw.KF (2), Android/Spy.Banker.DU (2), Android/Spy.Banker.DV (2), Android/Spy.SmsSpy.DA (2), Android/Spy.SmsSpy.DB(2), JS/TrojanDownloader.Nemucod.BU, MSIL/Agent.ABP, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH, MSIL/Injector.MYF, MSIL/Injector.MYG, MSIL/Injector.MYH, MSIL/Injector.MYI, MSIL/Injector.MYJ, MSIL/Kryptik.EKP, MSIL/Kryptik.EKQ, MSIL/Kryptik.EKR, MSIL/Spy.Agent.ADL, MSIL/Spy.Keylogger.BFD(2), MSIL/Stimilik.HL, MSIL/TrojanDownloader.Agent.BGE (2), MSIL/TrojanDropper.Agent.CBM, REG/Agent.AV (2), VBS/Agent.NHT (2), VBS/Agent.NJN (2), Win32/Adware.ConvertAd.ADE (2), Win32/Adware.FileTour.BYZ, Win32/Adware.FileTour.BZA (2), Win32/Adware.LoadMoney.AWD, Win32/Adware.NigmaSearch.A (3), Win32/Adware.SpeedingUpMyPC.AW, Win32/Agent.RCJ, Win32/Agent.XDQ, Win32/Autoit.KE, Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Fynloski.AA (4), Win32/Injector.Autoit.BYG, Win32/Injector.CNJJ, Win32/Injector.CNJK, Win32/Injector.CNJL, Win32/Injector.CNJM, Win32/Injector.CNJN, Win32/Injector.CNJO, Win32/Injector.CNJP, Win32/Injector.CNJQ, Win32/Kelihos.H (2), Win32/Kryptik.EGPB, Win32/Kryptik.EGPC, Win32/Kryptik.EGPD, Win32/Kryptik.EGPE, Win32/Kryptik.EGPF, Win32/Kryptik.EGPG, Win32/Kryptik.EGPH, Win32/Kryptik.EGPI, Win32/Kryptik.EGPJ, Win32/Kryptik.EGPK, Win32/Kryptik.EGPL, Win32/Kryptik.EGPM, Win32/Kryptik.EGPN, Win32/LockScreen.AGU (2), Win32/Neurevt.B, Win32/PSW.Agent.NUS, Win32/PSW.Steam.NEF, Win32/Ramnit.BV (2), Win32/Spy.VB.OCL (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Tinba.BD (2), Win32/TrojanDownloader.Agent.BXQ, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.LG

NOD32定義ファイル:12645 (2015/11/30 13:05)
Android/Locker.FT (2), Java/Adwind.OU (13), MSIL/Bladabindi.AH (2), MSIL/Injector.MYD, MSIL/Injector.MYE, MSIL/Kryptik.EKN, MSIL/Kryptik.EKO, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.AES (2), MSIL/Spy.Agent.AJE, MSIL/Stimilik.HL, MSIL/TrojanDropper.Agent.CBH (3), Win32/Agent.RLY, Win32/Agent.ROT (2), Win32/Farfli.BWU, Win32/Filecoder.EM, Win32/Filecoder.EQ(2), Win32/Filecoder.FJ (3), Win32/Injector.CNIX, Win32/Injector.CNIY, Win32/Injector.CNIZ, Win32/Injector.CNJA, Win32/Injector.CNJB, Win32/Injector.CNJC, Win32/Injector.CNJD, Win32/Injector.CNJE, Win32/Injector.CNJF, Win32/Injector.CNJG, Win32/Injector.CNJH, Win32/Injector.CNJI, Win32/Kovter.C, Win32/Kryptik.EGOW, Win32/Kryptik.EGOX, Win32/Kryptik.EGOY, Win32/Kryptik.EGOZ, Win32/Kryptik.EGPA, Win32/Rovnix.Z, Win32/ServStart.LV, Win32/Spy.Zbot.ABV (2), Win32/TrojanProxy.Agent.NZP, Win64/Bedep.D, Win64/Kryptik.AJY

NOD32定義ファイル:12644 (2015/11/30 04:00)
MSIL/Agent.ABP, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (3), MSIL/Injector.MYA, MSIL/Injector.MYB, MSIL/Injector.MYC, MSIL/Kryptik.EKM, MSIL/NanoCore.B, MSIL/NanoCore.E, MSIL/Spy.Agent.AES (2), MSIL/Spy.Banker.DE(7), MSIL/Stimilik.DT, MSIL/Stimilik.GJ, MSIL/Stimilik.HL (6), MSIL/TrojanDownloader.Agent.BGD, VBS/Spy.Banker.R, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BYW, Win32/Adware.FileTour.BYX, Win32/Adware.FileTour.BYY, Win32/Adware.LoadMoney.AWD, Win32/Agent.RCJ, Win32/Agent.XQW, Win32/Bedep.F (2), Win32/Boaxxe.BR, Win32/Bundpil.DF, Win32/Filecoder.EM, Win32/Filecoder.FJ (5), Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Fynloski.AN (2), Win32/Injector.CNIO, Win32/Injector.CNIP, Win32/Injector.CNIQ, Win32/Injector.CNIR, Win32/Injector.CNIS, Win32/Injector.CNIT, Win32/Injector.CNIU, Win32/Injector.CNIV, Win32/Injector.CNIW, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.EGOC, Win32/Kryptik.EGOD, Win32/Kryptik.EGOE, Win32/Kryptik.EGOF, Win32/Kryptik.EGOG, Win32/Kryptik.EGOH, Win32/Kryptik.EGOI, Win32/Kryptik.EGOJ, Win32/Kryptik.EGOK, Win32/Kryptik.EGOL, Win32/Kryptik.EGOM, Win32/Kryptik.EGON, Win32/Kryptik.EGOO, Win32/Kryptik.EGOP, Win32/Kryptik.EGOQ, Win32/Kryptik.EGOR, Win32/Kryptik.EGOS, Win32/Kryptik.EGOT, Win32/Kryptik.EGOU, Win32/Kryptik.EGOV, Win32/Lethic.AF, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.K, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Spatet.I (3), Win32/Spy.Banker.ABCU, Win32/Spy.Zbot.AAO, Win32/Stimilik.AG, Win32/Tinba.BT, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NZP (2), Win32/Trustezeb.K, Win32/Zlader.L, Win64/Bedep.D, Win64/Kryptik.AJX

NOD32定義ファイル:12643 (2015/11/29 21:56)
Android/Spy.SmsSpy.CZ (2), JS/Bondat.K (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F, MSIL/Immirat.A, MSIL/NanoCore.E, MSIL/Spy.Agent.ADH, MSIL/Stimilik.DT, MSIL/Stimilik.HL, MSIL/Stimilik.HZ, VBA/TrojanDownloader.Agent.AKL (2), Win32/Adware.FileTour.BYU, Win32/Adware.FileTour.BYV, Win32/Adware.LoadMoney.AWD (2), Win32/Bedep.F(2), Win32/Filecoder.EM (5), Win32/Filecoder.FJ (2), Win32/Filecoder.NDK(2), Win32/Fynloski.AA, Win32/Injector.CNII, Win32/Injector.CNIJ, Win32/Injector.CNIK (2), Win32/Injector.CNIL, Win32/Injector.CNIM, Win32/Injector.CNIN, Win32/Kovter.D, Win32/Kryptik.EGNL, Win32/Kryptik.EGNM, Win32/Kryptik.EGNN, Win32/Kryptik.EGNO, Win32/Kryptik.EGNP, Win32/Kryptik.EGNQ, Win32/Kryptik.EGNR, Win32/Kryptik.EGNS, Win32/Kryptik.EGNT, Win32/Kryptik.EGNU, Win32/Kryptik.EGNV, Win32/Kryptik.EGNW, Win32/Kryptik.EGNX, Win32/Kryptik.EGNY, Win32/Kryptik.EGNZ, Win32/Kryptik.EGOA, Win32/Kryptik.EGOB, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.K, Win32/PSW.Papras.EJ(3), Win32/Qadars.AM, Win32/Spatet.T, Win32/Stimilik.AG (2), Win32/TrojanDownloader.Nymaim.BA, Win64/Bedep.D (2), Win64/Kryptik.AJV, Win64/Kryptik.AJW

NOD32定義ファイル:12642 (2015/11/29 18:15)
Android/Spy.Agent.QL, Android/TrojanSMS.Agent.BNL (2), MSIL/Agent.ABP, MSIL/Kryptik.EKK, MSIL/Spy.Agent.ADH, MSIL/Stimilik.HZ, Win32/Adware.FileTour.BYR, Win32/Adware.FileTour.BYS, Win32/Adware.FileTour.BYT, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD (2), Win32/Bedep.F, Win32/Boaxxe.BR, Win32/Filecoder.EM (2), Win32/Filecoder.FJ (2), Win32/Injector.CNIC, Win32/Injector.CNID, Win32/Injector.CNIE, Win32/Injector.CNIF, Win32/Injector.CNIG, Win32/Injector.CNIH, Win32/Kovter.D, Win32/Kryptik.EGMV, Win32/Kryptik.EGMW, Win32/Kryptik.EGMX, Win32/Kryptik.EGMY, Win32/Kryptik.EGMZ, Win32/Kryptik.EGNA, Win32/Kryptik.EGNB, Win32/Kryptik.EGNC, Win32/Kryptik.EGNE, Win32/Kryptik.EGNF, Win32/Kryptik.EGNG, Win32/Kryptik.EGNH, Win32/Kryptik.EGNI, Win32/Kryptik.EGNJ, Win32/Kryptik.EGNK, Win32/PSW.Fareit.K, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/Rovnix.Z, Win32/Spy.Weecnaw.A, Win32/TrojanProxy.Agent.NZR

NOD32定義ファイル:12641 (2015/11/29 03:58)
HTML/Phishing.Gen, MSIL/Agent.ABP, MSIL/Bladabindi.AH (2), MSIL/Bladabindi.AS(4), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Filecoder.AJ (2), MSIL/Kryptik.EKL, MSIL/NanoCore.E, MSIL/Stimilik.HL, MSIL/Stimilik.HZ (2), MSIL/Stimilik.IR (3), Win32/Adware.FileTour.BYP, Win32/Adware.FileTour.BYQ, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.PNG, Win32/Agent.RCJ (2), Win32/Agent.VQJ, Win32/Agent.WVW, Win32/Autoit.MU, Win32/Bedep.F, Win32/Delf.AAV, Win32/Dorkbot.B, Win32/Dorkbot.I, Win32/Enchanim.K(2), Win32/Filecoder.EM, Win32/Filecoder.FJ (2), Win32/Fynloski.AA(4), Win32/Fynloski.AN (2), Win32/Injector.CNHR, Win32/Injector.CNHS, Win32/Injector.CNHT, Win32/Injector.CNHU, Win32/Injector.CNHV, Win32/Injector.CNHW, Win32/Injector.CNHX, Win32/Injector.CNHY, Win32/Injector.CNHZ, Win32/Injector.CNIA, Win32/Injector.CNIB, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EGME, Win32/Kryptik.EGMF, Win32/Kryptik.EGMG, Win32/Kryptik.EGMH, Win32/Kryptik.EGMI, Win32/Kryptik.EGMJ, Win32/Kryptik.EGMK, Win32/Kryptik.EGML, Win32/Kryptik.EGMM, Win32/Kryptik.EGMN, Win32/Kryptik.EGMO, Win32/Kryptik.EGMP, Win32/Kryptik.EGMQ, Win32/Kryptik.EGMR, Win32/Kryptik.EGMS, Win32/Kryptik.EGMT, Win32/Lethic.AF, Win32/PSW.Papras.EH(2), Win32/PSW.Papras.EJ (2), Win32/Remtasu.AP, Win32/Spatet.T, Win32/Spy.Banker.ACJM (3), Win32/Spy.Delf.QGG, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.ABV, Win32/Stimilik.AG (3), Win32/Tinba.BT (2), Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.WOO, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.AW, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Delf.OCQ, Win32/Trustezeb.K, Win32/Zlader.L (2), Win64/Bedep.D, Win64/Kryptik.AJU

NOD32定義ファイル:12640 (2015/11/28 22:00)
JS/TrojanDownloader.Nemucod.BU, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.Q, MSIL/Kryptik.EKJ, Win32/Adware.FileTour.BYM, Win32/Adware.FileTour.BYN, Win32/Adware.FileTour.BYO, Win32/Adware.LoadMoney.AWD, Win32/Agent.RCJ, Win32/Bedep.F, Win32/Dridex.Y, Win32/Filecoder.EM (3), Win32/Filecoder.FJ(3), Win32/Fynloski.AA, Win32/Injector.CNHI, Win32/Injector.CNHJ, Win32/Injector.CNHK, Win32/Injector.CNHL, Win32/Injector.CNHM, Win32/Injector.CNHN, Win32/Injector.CNHO, Win32/Injector.CNHP, Win32/Injector.CNHQ, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EGLS, Win32/Kryptik.EGLT, Win32/Kryptik.EGLU, Win32/Kryptik.EGLV, Win32/Kryptik.EGLW, Win32/Kryptik.EGLX, Win32/Kryptik.EGLY, Win32/Kryptik.EGLZ, Win32/Kryptik.EGMA, Win32/Kryptik.EGMB, Win32/Kryptik.EGMC, Win32/Kryptik.EGMD, Win32/Ponmocup.LC, Win32/PSW.Fareit.A, Win32/PSW.Papras.EJ (3), Win32/Ramnit.BV, Win32/Rovnix.Z, Win32/Spy.Weecnaw.A, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanProxy.Agent.NZP, Win32/Trustezeb.K, Win32/Zlader.L, Win64/Bedep.D, Win64/Kryptik.AJT

NOD32定義ファイル:12639 (2015/11/28 18:17)
MSIL/Agent.AFN (2), MSIL/Kryptik.EKI, MSIL/NanoCore.E, Win32/Adware.FileTour.BYK, Win32/Adware.FileTour.BYL, Win32/Adware.ICLoader.LV, Win32/Bundpil.DF, Win32/Dorkbot.H, Win32/Filecoder.EM (3), Win32/Filecoder.FJ (2), Win32/Injector.CNHF, Win32/Injector.CNHG, Win32/Injector.CNHH, Win32/Kryptik.EGLJ, Win32/Kryptik.EGLK, Win32/Kryptik.EGLL, Win32/Kryptik.EGLM, Win32/Kryptik.EGLN, Win32/Kryptik.EGLO, Win32/Kryptik.EGLP, Win32/Kryptik.EGLQ, Win32/Kryptik.EGLR, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Agent.BXE

NOD32定義ファイル:12638 (2015/11/28 13:23)
MSIL/Bladabindi.AS, MSIL/Injector.MXZ, MSIL/Kryptik.EKH, Win32/Dridex.Y, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.FJ, Win32/Injector.CNHA, Win32/Injector.CNHB, Win32/Injector.CNHC, Win32/Injector.CNHD, Win32/Injector.CNHE, Win32/Kovter.C, Win32/Kryptik.EGLF, Win32/Kryptik.EGLG, Win32/Kryptik.EGLH, Win32/Kryptik.EGLI, Win32/PSW.Papras.EH, Win32/PSW.VB.NIS, Win32/Rovnix.Z, Win32/Rozena.QB

NOD32定義ファイル:12637 (2015/11/28 08:01)
MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Spy.Keylogger.BFC, MSIL/Stimilik.HZ, VBS/TrojanDownloader.Agent.NUV, Win32/Adware.FileTour.BYI, Win32/Adware.FileTour.BYJ, Win32/Adware.LoadMoney.AWD, Win32/Bandok.NAM, Win32/Bedep.F, Win32/Bundpil.DF, Win32/Dridex.Y, Win32/Filecoder.DI, Win32/Filecoder.FJ, Win32/Injector.CNGV, Win32/Injector.CNGW, Win32/Injector.CNGX, Win32/Injector.CNGY, Win32/Injector.CNGZ, Win32/Kryptik.EGKV, Win32/Kryptik.EGKW, Win32/Kryptik.EGKX, Win32/Kryptik.EGKY, Win32/Kryptik.EGKZ, Win32/Kryptik.EGLA, Win32/Kryptik.EGLB, Win32/Kryptik.EGLC, Win32/Kryptik.EGLD, Win32/Kryptik.EGLE, Win32/Lethic.AF, Win32/Ponmocup.LC, Win32/PSW.Fareit.K, Win32/PSW.Papras.EH, Win32/Rootkit.Agent.OAY (2), Win32/Tinba.BD, Win32/Tinba.BT, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanProxy.Agent.NZP, Win64/Dridex.I (3), Win64/Kryptik.AJS

NOD32定義ファイル:12636 (2015/11/28 04:06)
Android/Agent.OZ (2), Android/Exploit.Lotoor.GM (2), Android/TrojanDropper.Agent.EM (3), Android/TrojanDropper.Agent.EN (4), Java/TrojanDownloader.Agent.NKZ (3), Java/TrojanDropper.Agent.BD (3), JS/Kilim.QT, JS/TrojanDownloader.Agent.ODR, JS/TrojanDownloader.Nemucod.BU, Linux/Gafgyt.EG (2), MSIL/Agent.ABP (3), MSIL/Autorun.Spy.Agent.AU(3), MSIL/Bladabindi.AS, MSIL/Bladabindi.ER, MSIL/Injector.MXW(6), MSIL/Injector.MXX, MSIL/Injector.MXY, MSIL/Kryptik.EKE, MSIL/Kryptik.EKF, MSIL/Spy.Agent.ADK, MSIL/Stimilik.HL, MSIL/Stimilik.HZ, VBA/TrojanDownloader.Agent.AKC, VBA/TrojanDownloader.Agent.AKD, VBA/TrojanDownloader.Agent.AKE, VBA/TrojanDownloader.Agent.AKF, VBA/TrojanDownloader.Agent.AKG, VBA/TrojanDownloader.Agent.AKH, VBA/TrojanDownloader.Agent.AKI, VBA/TrojanDownloader.Agent.AKJ, VBA/TrojanDownloader.Agent.AKK, Win32/Adware.FileTour.BYF(2), Win32/Adware.FileTour.BYG, Win32/Adware.FileTour.BYH, Win32/Adware.ICLoader.LV, Win32/Adware.Imali.I, Win32/Adware.LoadMoney.AWD, Win32/Adware.Vonteera.S.gen, Win32/Adware.Vonteera.T, Win32/Agent.PZH, Win32/Agent.RCJ, Win32/Agent.WVW (2), Win32/AutoRun.Delf.LV, Win32/AutoRun.IRCBot.JD, Win32/Bandok.NAM, Win32/Dridex.Y, Win32/Exploit.Agent.NGU, Win32/Filecoder.EM (3), Win32/Filecoder.FJ, Win32/Fynloski.AN, Win32/Fynloski.AS, Win32/Injector.CNGH, Win32/Injector.CNGI, Win32/Injector.CNGJ, Win32/Injector.CNGK, Win32/Injector.CNGL, Win32/Injector.CNGM, Win32/Injector.CNGN, Win32/Injector.CNGO, Win32/Injector.CNGP, Win32/Injector.CNGQ, Win32/Injector.CNGR, Win32/Injector.CNGS, Win32/Injector.CNGT, Win32/Injector.CNGU, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EGKG, Win32/Kryptik.EGKH, Win32/Kryptik.EGKI, Win32/Kryptik.EGKJ, Win32/Kryptik.EGKK, Win32/Kryptik.EGKL, Win32/Kryptik.EGKM, Win32/Kryptik.EGKN, Win32/Kryptik.EGKO, Win32/Kryptik.EGKP, Win32/Kryptik.EGKQ, Win32/Kryptik.EGKR, Win32/Kryptik.EGKS, Win32/Kryptik.EGKT, Win32/Kryptik.EGKU, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.H, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (4), Win32/Ramnit.BV, Win32/Remtasu.Y (2), Win32/Rovnix.Z, Win32/Spy.Agent.OSD, Win32/Spy.Banker.ACOW, Win32/Spy.Banker.ACSD (2), Win32/Spy.Delf.QGF(2), Win32/Spy.Zbot.YW, Win32/StartPage.ANQ (2), Win32/Tinba.BD, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.WTS (2), Win32/Zlader.L (2)

NOD32定義ファイル:12635 (2015/11/28 00:15)
Android/Locker.FN, Android/Locker.FR (2), Android/Locker.FS (2), Android/Spy.Agent.QK (2), Android/TrojanSMS.Agent.BNK (2), JS/Kryptik.AYD, Linux/Gafgyt.EF (3), MSIL/Bamgadin.AH (2), MSIL/Bladabindi.AS, MSIL/Kryptik.EKD, MSIL/Spy.Keylogger.BFB (2), MSIL/TrojanDownloader.Agent.BGC(2), MSIL/TrojanDownloader.Tiny.NA, VBS/TrojanDownloader.Agent.NUU, Win32/Adware.HPDefender.D, Win32/Adware.LoadMoney.AWD, Win32/Agent.XQU(3), Win32/Agent.XQV, Win32/Bedep.F, Win32/Disabler.NCH, Win32/Dorkbot.I, Win32/Dridex.Y, Win32/Exploit.CCProx.B (2), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Filecoder.FJ (2), Win32/Hupigon.NSF, Win32/Injector.CNFW, Win32/Injector.CNFX, Win32/Injector.CNFY, Win32/Injector.CNFZ, Win32/Injector.CNGA, Win32/Injector.CNGB, Win32/Injector.CNGD, Win32/Injector.CNGE, Win32/Injector.CNGF, Win32/Injector.CNGG, Win32/Kasidet.AD, Win32/Kelihos.H (2), Win32/KeyLogger.Ardamax, Win32/Kryptik.EGJO, Win32/Kryptik.EGJP, Win32/Kryptik.EGJQ, Win32/Kryptik.EGJR, Win32/Kryptik.EGJS, Win32/Kryptik.EGJT, Win32/Kryptik.EGJU, Win32/Kryptik.EGJV, Win32/Kryptik.EGJW, Win32/Kryptik.EGJX, Win32/Kryptik.EGJY, Win32/Kryptik.EGJZ, Win32/Kryptik.EGKA, Win32/Kryptik.EGKB, Win32/Kryptik.EGKC, Win32/Kryptik.EGKD, Win32/Kryptik.EGKE, Win32/Kryptik.EGKF, Win32/Lurk.AF(2), Win32/Neurevt.I, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.K, Win32/PSW.Papras.DP, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (4), Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Agent.BXP (2), Win32/TrojanDownloader.Agent.SHE, Win32/TrojanDownloader.Banload.WQR, Win32/TrojanDownloader.Banload.WTH (2), Win32/TrojanDownloader.Banload.WTQ(2), Win32/TrojanDownloader.Banload.WTR, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.SNF (2), Win32/TrojanDownloader.Delf.SNG (2), Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BW, Win32/TrojanDropper.Agent.RFD (2), Win32/TrojanDropper.Binder.NBH, Win32/TrojanProxy.Agent.NZP, Win32/Trustezeb.K, Win32/VB.OOI, Win32/VB.OOZ, Win32/Zlader.L

NOD32定義ファイル:12634 (2015/11/27 21:10)
Android/Locker.FQ (3), JS/TrojanDownloader.Agent.ODR, MSIL/Agent.ABP, MSIL/Filecoder.AI (2), MSIL/Injector.MXU, MSIL/Injector.MXV, MSIL/Kryptik.EKC, MSIL/Spy.Keylogger.BEX, MSIL/Spy.Keylogger.BEY(2), MSIL/Spy.Keylogger.BEZ, MSIL/Spy.Keylogger.BFA (2), MSIL/TrojanDownloader.Agent.BGB, VBA/TrojanDownloader.Agent.AKB, Win32/Adware.CognosAds.E, Win32/Adware.CognosAds.F, Win32/Adware.ConvertAd.ADC (2), Win32/Adware.ConvertAd.ADD(2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BYD, Win32/Adware.FileTour.BYE, Win32/Adware.LoadMoney.AWD, Win32/Adware.Weiduan.F, Win32/Agent.RCJ, Win32/AutoRun.VB.BMP(2), Win32/Dridex.Y (2), Win32/Filecoder.DI, Win32/Filecoder.EQ, Win32/Filecoder.FJ (4), Win32/Fynloski.AA, Win32/Injector.CNFQ, Win32/Injector.CNFR, Win32/Injector.CNFS, Win32/Injector.CNFT, Win32/Injector.CNFU, Win32/Injector.CNFV, Win32/Kovter.D, Win32/Kryptik.EGIY, Win32/Kryptik.EGIZ, Win32/Kryptik.EGJA, Win32/Kryptik.EGJB, Win32/Kryptik.EGJC, Win32/Kryptik.EGJD, Win32/Kryptik.EGJE, Win32/Kryptik.EGJF, Win32/Kryptik.EGJG, Win32/Kryptik.EGJH, Win32/Kryptik.EGJI, Win32/Kryptik.EGJJ, Win32/Kryptik.EGJK, Win32/Kryptik.EGJL, Win32/Kryptik.EGJM, Win32/Kryptik.EGJN, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Spatet.C, Win32/Spy.Banker.ACSB, Win32/Spy.Banker.ACSC, Win32/Spy.Zbot.ABV (2), Win32/Stimilik.AG, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.WTH (2), Win32/TrojanDownloader.Zurgop.BW (2), Win32/TrojanDropper.Binder.NBH, Win32/TrojanDropper.Delf.OLH, Win32/TrojanProxy.Agent.NZP, Win32/TrojanProxy.Agent.NZR

NOD32定義ファイル:12633 (2015/11/27 18:03)
Android/Agent.BR (2), Android/Qysly.R (2), Android/TrojanSMS.Agent.BNJ(2), MSIL/Kryptik.EKA, MSIL/Kryptik.EKB, MSIL/Stimilik.HZ, Win32/Adware.FileTour.BYB (2), Win32/Adware.FileTour.BYC (2), Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Delf.TAP, Win32/Delf.TDH (2), Win32/Dorkbot.B, Win32/Filecoder.FJ, Win32/Injector.CNFF, Win32/Injector.CNFG, Win32/Injector.CNFH, Win32/Injector.CNFI, Win32/Injector.CNFJ, Win32/Injector.CNFK, Win32/Injector.CNFL, Win32/Injector.CNFM, Win32/Injector.CNFN, Win32/Injector.CNFO, Win32/Injector.CNFP, Win32/Kovter.C, Win32/Kryptik.EGIN, Win32/Kryptik.EGIO, Win32/Kryptik.EGIP, Win32/Kryptik.EGIQ, Win32/Kryptik.EGIR, Win32/Kryptik.EGIS, Win32/Kryptik.EGIT, Win32/Kryptik.EGIU, Win32/Kryptik.EGIV, Win32/Kryptik.EGIW, Win32/Kryptik.EGIX, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Remtasu.Y, Win32/Spy.Zbot.ABV (2), Win32/Tinba.BD, Win32/Tinba.BT, Win32/TrojanDownloader.Banload.WQR, Win32/TrojanDownloader.Wauchos.AU(2), Win32/TrojanDropper.Agent.PYN

NOD32定義ファイル:12632 (2015/11/27 13:33)
MSIL/Injector.MXQ, MSIL/Injector.MXR, MSIL/Injector.MXS, MSIL/Injector.MXT, MSIL/Kryptik.EJZ, MSIL/Spy.Agent.ADH, MSIL/Stimilik.HL (2), MSIL/TrojanDropper.Agent.CBL, Win32/Agent.RCJ, Win32/Bifrose, Win32/Dorkbot.I, Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Filecoder.FJ, Win32/Injector.CNEW, Win32/Injector.CNEX, Win32/Injector.CNEY, Win32/Injector.CNEZ, Win32/Injector.CNFA, Win32/Injector.CNFB, Win32/Injector.CNFC, Win32/Injector.CNFD, Win32/Injector.CNFE, Win32/Kelihos.H, Win32/Kryptik.EGIE, Win32/Kryptik.EGIF, Win32/Kryptik.EGIG, Win32/Kryptik.EGIH, Win32/Kryptik.EGII, Win32/Kryptik.EGIJ, Win32/Kryptik.EGIK, Win32/Kryptik.EGIL, Win32/Kryptik.EGIM, Win32/PSW.Fareit.A, Win32/PSW.Fareit.H, Win32/PSW.Fareit.K, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Qadars.AM, Win32/Spy.Zbot.ABV, Win32/Stimilik.AG, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.WQF, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.BD

NOD32定義ファイル:12631 (2015/11/27 07:57)
Win32/Adware.FileTour.ADV (2), Win32/Adware.FileTour.BXZ, Win32/Adware.FileTour.BYA, Win32/Agent.ROS, Win32/Bedep.F, Win32/Delf.OAM, Win32/Filecoder.DI, Win32/Filecoder.FJ, Win32/Injector.Autoit.BYF, Win32/Injector.CNEN, Win32/Injector.CNEO, Win32/Injector.CNEP, Win32/Injector.CNEQ, Win32/Injector.CNER, Win32/Injector.CNES, Win32/Injector.CNET, Win32/Injector.CNEU, Win32/Injector.CNEV, Win32/Kryptik.EGHT, Win32/Kryptik.EGHU, Win32/Kryptik.EGHV, Win32/Kryptik.EGHW, Win32/Kryptik.EGHX, Win32/Kryptik.EGHY, Win32/Kryptik.EGHZ, Win32/Kryptik.EGIA, Win32/Kryptik.EGIB, Win32/Kryptik.EGIC, Win32/Kryptik.EGID, Win32/PSW.Papras.EH, Win32/Stimilik.AG (2), Win32/Tinba.BD, Win32/Tinba.BS, Win32/TrojanDownloader.Agent.BXO, Win32/TrojanDownloader.Delf.BNX, Win32/TrojanDownloader.Delf.BNY, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:12630 (2015/11/27 04:26)
ALS/Bursted.BD, Android/Levida.E (2), Android/TrojanDropper.Agent.FA (2), HTML/Phishing.Gen (3), JS/Iframe.MD, JS/Kilim.QP, JS/Kilim.QR, JS/Kilim.QS, JS/Kryptik.AYB, LNK/Agent.CK, MSIL/Agent.QWQ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Filecoder.AG, MSIL/Filecoder.AH (2), MSIL/Immirat.C(2), MSIL/Injector.MXP, MSIL/PSW.Agent.POJ, MSIL/Spy.Agent.AES (2), MSIL/TrojanDownloader.Agent.BFZ (3), MSIL/TrojanDownloader.Agent.BGA, MSIL/TrojanDownloader.Small.ADJ, PowerShell/Filecoder.D, VBS/TrojanDownloader.Agent.NUT, VBS/TrojanDownloader.Small.NEC, Win32/Adware.Agent.NPC (2), Win32/Adware.FileTour.BXW, Win32/Adware.FileTour.BXX, Win32/Adware.FileTour.BXY, Win32/Adware.LoadMoney.AWD (2), Win32/Adware.PersonalAntiSpy.AA(5), Win32/AutoRun.Hupigon.L, Win32/Bedep.F, Win32/Delf.TDG (3), Win32/Dorkbot.I, Win32/Enchanim.K, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.FJ (5), Win32/Fynloski.AN, Win32/Hupigon, Win32/Injector.CNDS, Win32/Injector.CNDZ, Win32/Injector.CNEA, Win32/Injector.CNEB, Win32/Injector.CNEC, Win32/Injector.CNED, Win32/Injector.CNEE, Win32/Injector.CNEF, Win32/Injector.CNEG, Win32/Injector.CNEH, Win32/Injector.CNEI, Win32/Injector.CNEJ, Win32/Injector.CNEK, Win32/Injector.CNEL, Win32/Injector.CNEM, Win32/Korplug.GW, Win32/Kovter.D, Win32/Kryptik.EGHA, Win32/Kryptik.EGHB, Win32/Kryptik.EGHC, Win32/Kryptik.EGHD, Win32/Kryptik.EGHE, Win32/Kryptik.EGHF, Win32/Kryptik.EGHG, Win32/Kryptik.EGHH, Win32/Kryptik.EGHI, Win32/Kryptik.EGHJ, Win32/Kryptik.EGHK, Win32/Kryptik.EGHL, Win32/Kryptik.EGHM, Win32/Kryptik.EGHN, Win32/Kryptik.EGHO, Win32/Kryptik.EGHP, Win32/Kryptik.EGHQ, Win32/Kryptik.EGHR, Win32/Kryptik.EGHS, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ (4), Win32/Qadars.AH, Win32/Qhost, Win32/Qhost.PMD (2), Win32/Remtasu.Y (3), Win32/Sednit.AF (5), Win32/Spy.Banker.ACJM, Win32/Spy.Banker.ACSA (2), Win32/Spy.Weecnaw.A, Win32/Stimilik.AG, Win32/Tinba.BD, Win32/TrojanDownloader.Agent.BXN (2), Win32/TrojanDownloader.Banload.WTP, Win32/TrojanDownloader.Delf.BNX, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.VB.QWC (2), Win32/TrojanDownloader.Wauchos.BD (2), Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanProxy.Agent.NZP

NOD32定義ファイル:12629 (2015/11/27 00:27)
Android/Clicker.AL (2), HTML/Phishing.Gen, J2ME/TrojanSMS.Agent.FQ(2), Java/Adwind.OT (13), JS/Exploit.Agent.NLE, MSIL/Agent.QWO, MSIL/Agent.QWP, MSIL/Bladabindi.AS, MSIL/Immirat.A, MSIL/Injector.MXO, MSIL/Kryptik.EJX, MSIL/Kryptik.EJY, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.AJQ(2), MSIL/Stimilik.HL, MSIL/Stimilik.HZ, VBA/TrojanDownloader.Agent.AJV, VBA/TrojanDownloader.Agent.AKA, VBS/TrojanDropper.Agent.NDG, VBS/TrojanDropper.Agent.NDH, Win32/Agent.ROR, Win32/Agent.XQT, Win32/CoinMiner.YZ, Win32/Delf.TDF (2), Win32/Dorkbot.B, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.FJ, Win32/Fynloski.AA, Win32/Injector.CNDU, Win32/Injector.CNDV, Win32/Injector.CNDW, Win32/Injector.CNDX, Win32/Injector.CNDY, Win32/KeyLogger.EliteKeylogger.NAG, Win32/KeyLogger.PerfKey.AS (2), Win32/Kovter.D (2), Win32/Kryptik.EGGO, Win32/Kryptik.EGGP, Win32/Kryptik.EGGQ, Win32/Kryptik.EGGR, Win32/Kryptik.EGGS, Win32/Kryptik.EGGT, Win32/Kryptik.EGGU, Win32/Kryptik.EGGV, Win32/Kryptik.EGGW, Win32/Kryptik.EGGX, Win32/Kryptik.EGGY, Win32/Kryptik.EGGZ, Win32/Lurk.AF, Win32/Ponmocup.LC, Win32/PSW.Fareit.A, Win32/PSW.Hangame.NBM, Win32/PSW.Papras.EH(3), Win32/PSW.Papras.EJ, Win32/Remtasu.Y, Win32/Spy.Autoit.BT, Win32/Spy.Banker.ACFR, Win32/Spy.Zbot.AAO, Win32/Stimilik.AG, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXM (5), Win32/TrojanDownloader.Banload.WQR, Win32/TrojanDownloader.Banload.WTN (2), Win32/TrojanDownloader.Banload.WTO(2), Win32/TrojanDownloader.Banload.WTP (2), Win32/TrojanProxy.Agent.NZP, Win64/TrojanDownloader.Agent.M (4)

NOD32定義ファイル:12628 (2015/11/26 22:18)
Android/Locker.CF, Android/Spy.Agent.QJ (2), HTML/Refresh.EK, HTML/Refresh.EL, HTML/Refresh.EM, JS/DNSChanger.C, Linux/Exploit.CVE-2002-1496.A (2), Linux/Gafgyt.EB (5), Linux/Gafgyt.ED(3), Linux/Gafgyt.EE, MSIL/Agent.QWN, MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.AS (2), MSIL/Injector.MXM, MSIL/Injector.MXN, MSIL/Kryptik.DRP, MSIL/Kryptik.EJW, MSIL/PSW.Agent.POI, MSIL/PSW.PayPal.AW(2), MSIL/Spy.Agent.ADH (2), MSIL/Spy.Agent.AES (2), MSIL/Spy.Agent.AJP, MSIL/Spy.Keylogger.BEW (2), MSIL/Stimilik.HZ, MSIL/TrojanDownloader.Agent.BFY(2), MSIL/TrojanDownloader.Small.ADI, MSIL/TrojanDropper.Agent.CBK(2), Perl/Shellbot.NAI, Python/Spy.Agent.D, REG/Agent.AU (2), VBA/TrojanDownloader.Agent.AJZ, VBA/TrojanDropper.Agent.EG, VBS/Agent.NHT, VBS/TrojanDownloader.Agent.NUR, VBS/TrojanDownloader.Agent.NUS, Win32/Adware.Agent.NPB (3), Win32/Adware.CouponMarvel.U, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BXU, Win32/Adware.FileTour.BXV, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.RCJ, Win32/Agent.XQS (2), Win32/Autoit.JE, Win32/Bedep.F, Win32/Delf.AUE (2), Win32/Delf.NVC, Win32/DelFiles.NBK, Win32/Dridex.Y, Win32/Exploit.Agent.NGS, Win32/Exploit.Agent.NGT, Win32/Farfli.BWT (2), Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Filecoder.FJ, Win32/Filecoder.Q, Win32/Fynloski.AA (5), Win32/Hupigon(2), Win32/Hupigon.NPH, Win32/Injector.CNDK, Win32/Injector.CNDL, Win32/Injector.CNDM, Win32/Injector.CNDN, Win32/Injector.CNDO, Win32/Injector.CNDP, Win32/Injector.CNDQ, Win32/Injector.CNDR, Win32/Injector.CNDT, Win32/Kasidet.AD (2), Win32/KillFiles.NHU, Win32/Kryptik.EGFS, Win32/Kryptik.EGFT, Win32/Kryptik.EGFU, Win32/Kryptik.EGFV, Win32/Kryptik.EGFW, Win32/Kryptik.EGFX, Win32/Kryptik.EGFY, Win32/Kryptik.EGFZ, Win32/Kryptik.EGGA, Win32/Kryptik.EGGB, Win32/Kryptik.EGGC, Win32/Kryptik.EGGD, Win32/Kryptik.EGGE, Win32/Kryptik.EGGF, Win32/Kryptik.EGGG, Win32/Kryptik.EGGH, Win32/Kryptik.EGGI, Win32/Kryptik.EGGJ, Win32/Kryptik.EGGK, Win32/Kryptik.EGGL, Win32/Kryptik.EGGM, Win32/Kryptik.EGGN, Win32/Neshta.D, Win32/Neurevt.I, Win32/PSW.Agent.OBM(2), Win32/PSW.Papras.EH (8), Win32/PSW.Papras.EJ (2), Win32/PSW.VB.NIS, Win32/Spy.Agent.OOI, Win32/Spy.Autoit.BT (7), Win32/Spy.Delf.QGE(2), Win32/Spy.Ranbyus.L, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/StartPage.OVL (2), Win32/Tinba.BD, Win32/TrojanClicker.Agent.NXU, Win32/TrojanClicker.Agent.NXV, Win32/TrojanDownloader.Agent.SHD (2), Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZL, Win32/VB.OGB(2), Win32/VB.OGC

NOD32定義ファイル:12627 (2015/11/26 18:44)
ALS/Bursted.BC, Android/Locker.FO (3), Android/Locker.FP (2), Android/TrojanDropper.Agent.EY, Android/TrojanDropper.Agent.EZ, JS/TrojanDownloader.Nemucod.BU (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BH(3), MSIL/Injector.MXL, MSIL/Kryptik.EJS, MSIL/Kryptik.EJT, MSIL/Kryptik.EJU, MSIL/Kryptik.EJV, MSIL/Spy.Agent.ADK, MSIL/TrojanDropper.Agent.CBJ, PowerShell/Rozena.B (3), Win32/Adware.LoadMoney.AWD (2), Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/CoinMiner.YZ, Win32/Filecoder.BQ, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EM (2), Win32/Filecoder.FJ, Win32/Fynloski.AA, Win32/Injector.CNCZ, Win32/Injector.CNDA, Win32/Injector.CNDB, Win32/Injector.CNDC, Win32/Injector.CNDD, Win32/Injector.CNDE, Win32/Injector.CNDF, Win32/Injector.CNDG, Win32/Injector.CNDH, Win32/Injector.CNDI, Win32/Injector.CNDJ, Win32/Kovter.D, Win32/Kryptik.EGFE, Win32/Kryptik.EGFF, Win32/Kryptik.EGFG, Win32/Kryptik.EGFH, Win32/Kryptik.EGFI, Win32/Kryptik.EGFJ, Win32/Kryptik.EGFK, Win32/Kryptik.EGFL, Win32/Kryptik.EGFM, Win32/Kryptik.EGFN, Win32/Kryptik.EGFO, Win32/Kryptik.EGFP, Win32/Kryptik.EGFQ, Win32/Kryptik.EGFR, Win32/PSW.Agent.NTM, Win32/PSW.Delf.OPP (2), Win32/PSW.Fareit.F, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Qadars.AM, Win32/Ramnit.BV(2), Win32/Spy.Zbot.YW, Win32/Tinba.BD, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.WTL (2), Win32/TrojanDownloader.Banload.WTM(2), Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK(2), Win32/Zlader.L, Win64/PSW.Papras.AS

NOD32定義ファイル:12626 (2015/11/26 13:33)
MSIL/Agent.AFM (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AS(4), MSIL/Bladabindi.BC, MSIL/Injector.MXG, MSIL/Injector.MXH, MSIL/Injector.MXI, MSIL/Injector.MXJ, MSIL/Injector.MXK, MSIL/Kryptik.EJL, MSIL/Kryptik.EJM, MSIL/Kryptik.EJN, MSIL/Kryptik.EJO, MSIL/Kryptik.EJP, MSIL/Kryptik.EJQ, MSIL/Kryptik.EJR, MSIL/NanoCore.B, MSIL/Stimilik.HL (3), Win32/Adware.ConvertAd.ADB (2), Win32/Agent.WVW, Win32/Filecoder.DI, Win32/Filecoder.FJ (3), Win32/Injector.CNCS, Win32/Injector.CNCT, Win32/Injector.CNCU, Win32/Injector.CNCV, Win32/Injector.CNCW, Win32/Injector.CNCX, Win32/Injector.CNCY, Win32/Kryptik.EGEV, Win32/Kryptik.EGEW, Win32/Kryptik.EGEX, Win32/Kryptik.EGEY, Win32/Kryptik.EGEZ, Win32/Kryptik.EGFA, Win32/Kryptik.EGFB, Win32/Kryptik.EGFC, Win32/Kryptik.EGFD, Win32/Lethic.AF, Win32/Ponmocup.LC, Win32/Qadars.AH, Win32/Qadars.AJ, Win32/Rbot, Win32/Spy.Banker.ACRZ(2), Win32/Spy.Delf.QFO, Win32/Spy.Zbot.ABV, Win32/Tinba.BT, Win32/TrojanDownloader.Wauchos.BD (2)

NOD32定義ファイル:12625 (2015/11/26 07:59)
MSIL/Injector.MXD, MSIL/Injector.MXE, MSIL/Injector.MXF, Win32/Adware.FileTour.BXR, Win32/Adware.FileTour.BXS, Win32/Adware.FileTour.BXT, Win32/Agent.NTV, Win32/Agent.QKJ, Win32/Agent.WVW, Win32/Boaxxe.BR, Win32/Dridex.Y, Win32/Filecoder.FJ, Win32/Injector.CNCK, Win32/Injector.CNCL, Win32/Injector.CNCM, Win32/Injector.CNCN, Win32/Injector.CNCO, Win32/Injector.CNCP, Win32/Injector.CNCQ, Win32/Injector.CNCR, Win32/Kovter.D, Win32/Kryptik.EGEL, Win32/Kryptik.EGEM, Win32/Kryptik.EGEN, Win32/Kryptik.EGEO, Win32/Kryptik.EGEP, Win32/Kryptik.EGEQ, Win32/Kryptik.EGER, Win32/Kryptik.EGES, Win32/Kryptik.EGET, Win32/Kryptik.EGEU, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Spatet.T, Win32/Spy.Shiz.NCT(2), Win32/Spy.Zbot.YW, Win32/Tinba.BD, Win32/TrojanDownloader.Agent.BXE (4)

NOD32定義ファイル:12624 (2015/11/26 04:15)
Android/Locker.FN (2), JS/Kilim.QQ, MSIL/Injector.MXC, MSIL/Kryptik.EJK, MSIL/Stimilik.FN, Win32/Adware.FileTour.BXP, Win32/Adware.FileTour.BXQ, Win32/Bedep.F, Win32/Filecoder.DI, Win32/Injector.CNAH, Win32/Injector.CNBZ, Win32/Injector.CNCA, Win32/Injector.CNCD, Win32/Injector.CNCE, Win32/Injector.CNCF, Win32/Injector.CNCG, Win32/Injector.CNCH, Win32/Injector.CNCI, Win32/Injector.CNCJ, Win32/Kovter.D, Win32/Kryptik.EGEA, Win32/Kryptik.EGEB, Win32/Kryptik.EGEC, Win32/Kryptik.EGED, Win32/Kryptik.EGEE, Win32/Kryptik.EGEF, Win32/Kryptik.EGEG, Win32/Kryptik.EGEH, Win32/Kryptik.EGEI, Win32/Kryptik.EGEJ, Win32/Kryptik.EGEK, Win32/Lurk.AF, Win32/PSW.Papras.DP, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/Ramnit.BV, Win32/Rovnix.AJ, Win32/Sopinar.C, Win32/Spatet.I, Win32/Spy.Weecnaw.A, Win32/Stimilik.AG, Win32/TrojanDownloader.Agent.BXL, Win32/TrojanDownloader.Banload.WQR

NOD32定義ファイル:12623 (2015/11/26 01:12)
Android/Agent.PN (2), Android/TrojanDropper.Agent.EX (3), BAT/Agent.OCD(2), HTML/Phishing.Gen (2), Java/Adwind.OQ (14), Java/Adwind.OR, Java/Adwind.OS, Java/Spy.Keylogger.B (2), Java/TrojanDropper.Agent.BC(2), JS/Kilim.QP, JS/Kryptik.AXZ, JS/Kryptik.AYA, Linux/Exploit.Agent.DO(2), Linux/Flooder.Agent.DF, Linux/Gafgyt.EB (4), Linux/Gafgyt.EC(3), MSIL/Agent.ABP, MSIL/Agent.QWM (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AH, MSIL/Bladabindi.AS (3), MSIL/Bladabindi.BC, MSIL/Injector.MXB, MSIL/Kryptik.EJH, MSIL/Kryptik.EJI, MSIL/Kryptik.EJJ, MSIL/PSW.Agent.OCH, MSIL/PSW.Agent.POG (2), MSIL/PSW.Agent.POH(2), MSIL/Spy.Agent.AES, MSIL/Spy.Agent.AHL, MSIL/Stimilik.HL (4), MSIL/TrojanClicker.Agent.NKO, MSIL/TrojanDownloader.Small.ADH, MSIL/TrojanDropper.Agent.CBI (2), VBA/TrojanDropper.Agent.EF (2), VBS/TrojanDownloader.Agent.NUQ, VBS/TrojanDownloader.Small.NEB (2), VBS/TrojanDropper.Agent.NDF, Win32/Adware.LoadMoney.AWD, Win32/Agent.RCJ, Win32/Agent.ROQ, Win32/Agent.XQQ, Win32/Agent.XQR (4), Win32/BHO.OIU(3), Win32/ClipBanker.F, Win32/Delf.TDE (2), Win32/DerSpeher.AA (2), Win32/Dorkbot.I, Win32/Dridex.Z, Win32/Exploit.CVE-2012-0158.ABC, Win32/Filecoder.BHI, Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Filecoder.FJ (2), Win32/Fynloski.AA, Win32/Fynloski.AN, Win32/Hupigon (2), Win32/Injector.Autoit.BYD, Win32/Injector.Autoit.BYE, Win32/Injector.CNBQ, Win32/Injector.CNBT, Win32/Injector.CNBU, Win32/Injector.CNBV, Win32/Injector.CNBW, Win32/Injector.CNBX, Win32/Injector.CNCB, Win32/Injector.CNCC, Win32/Kasidet.AC, Win32/KeyLogger.Ardamax, Win32/KillProc.NDF, Win32/Kryptik.EGDJ, Win32/Kryptik.EGDK, Win32/Kryptik.EGDL, Win32/Kryptik.EGDM, Win32/Kryptik.EGDN, Win32/Kryptik.EGDO, Win32/Kryptik.EGDP, Win32/Kryptik.EGDQ, Win32/Kryptik.EGDR, Win32/Kryptik.EGDS, Win32/Kryptik.EGDT, Win32/Kryptik.EGDU, Win32/Kryptik.EGDV, Win32/Kryptik.EGDW, Win32/Kryptik.EGDX, Win32/Kryptik.EGDY, Win32/Kryptik.EGDZ, Win32/Mofei.NBG, Win32/Ponmocup.NF, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/PSW.Fareit.H, Win32/PSW.Gamec.AA (2), Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (3), Win32/Remtasu.Y (2), Win32/Rootkit.Kryptik.AAR, Win32/Spy.Banker.ACJM, Win32/Spy.Banker.ACRP, Win32/Spy.Banker.ACRY (2), Win32/Spy.Delf.QGD (3), Win32/Spy.POSCardStealer.AT, Win32/Spy.Ranbyus.L, Win32/Spy.SCKeyLog.NAK, Win32/Syndicasec.J (3), Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXL, Win32/TrojanDownloader.Agent.SHC, Win32/TrojanDownloader.Banload.WQR, Win32/TrojanDownloader.Banload.WSB, Win32/TrojanDownloader.Banload.WTH (2), Win32/TrojanDownloader.Banload.WTK (2), Win32/TrojanDownloader.Bredolab.CB(2), Win32/TrojanDownloader.Delf.BNW (2), Win32/TrojanDownloader.Delf.SNC, Win32/TrojanDownloader.Delf.SND (2), Win32/TrojanDownloader.Delf.SNE(2), Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Small.PTQ(2), Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDropper.Joiner.NAP(2), Win32/Trustezeb.K, Win32/Yoddos.CA, Win64/Kryptik.AJR, Win64/TrojanDownloader.Mebload.K

NOD32定義ファイル:12622 (2015/11/25 21:22)
Android/Agent.PL (2), Android/Agent.PM (2), Android/Fobus.AI (2), Android/Guerrilla.E (2), Android/Sandr.B (2), Android/TrojanSMS.FakeInst.GV(2), Linux/Flooder.Agent.DD, Linux/Flooder.Agent.DE, Linux/Shellcode.AT(3), Linux/Shellcode.AU (2), Linux/Shellcode.AV, MSIL/Agent.QWL(2), MSIL/Bladabindi.AS (6), MSIL/Injector.MXA, MSIL/Kryptik.EJF, MSIL/Kryptik.EJG, MSIL/PSW.OnLineGames.ANX (2), MSIL/Spy.Agent.ADK, MSIL/Spy.Keylogger.BEV (2), MSIL/TrojanDownloader.Banload.FL (3), MSIL/TrojanDownloader.Banload.FM, VBA/TrojanDropper.Agent.EF (2), VBS/TrojanDownloader.Small.NEB, VBS/TrojanDropper.Agent.NDE, Win32/Adware.AdInstaller.J (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BXM, Win32/Adware.FileTour.BXN, Win32/Adware.FileTour.BXO, Win32/Adware.LoadMoney.AWD, Win32/Agent.RIX, Win32/Farfli.BWS (2), Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Filecoder.FJ, Win32/Injector.CNBH, Win32/Injector.CNBI, Win32/Injector.CNBK, Win32/Injector.CNBL, Win32/Injector.CNBM, Win32/Injector.CNBN, Win32/Injector.CNBO, Win32/Injector.CNBP, Win32/Injector.CNBR, Win32/Injector.CNBS, Win32/Injector.SHK, Win32/Kovter.D, Win32/Kryptik.AIEC, Win32/Kryptik.AJIL, Win32/Kryptik.EGCZ, Win32/Kryptik.EGDA, Win32/Kryptik.EGDB, Win32/Kryptik.EGDC, Win32/Kryptik.EGDD, Win32/Kryptik.EGDE, Win32/Kryptik.EGDF, Win32/Kryptik.EGDG, Win32/Kryptik.EGDH, Win32/Kryptik.EGDI, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/PSW.Fareit.H, Win32/PSW.OnLineGames.QCO (2), Win32/PSW.Papras.EH (4), Win32/Ramnit.BV, Win32/Remtasu.Y, Win32/Sopinar.C, Win32/Spy.Banker.ACRX (2), Win32/Spy.Ranbyus.L, Win32/Spy.Weecnaw.A, Win32/TrojanDownloader.Banload.WTK, Win32/TrojanDownloader.Delf.BFT, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.BD, Win32/Zlader.L

NOD32定義ファイル:12621 (2015/11/25 18:13)
Android/Glooken.C (2), Android/TrojanDropper.Agent.EW (2), MSIL/Bladabindi.BC, MSIL/Injector.MWY, MSIL/Injector.MWZ, MSIL/Kryptik.EJE, MSIL/Spy.Agent.ADK, MSIL/Stimilik.HL, Win32/Adware.FileTour.BXL (2), Win32/Adware.LoadMoney.AWD, Win32/Adware.Wysarjegi.E, Win32/Agent.NTU (2), Win32/Agent.WNI, Win32/Bedep.F, Win32/Boaxxe.BR, Win32/Filecoder.EM, Win32/Filecoder.FJ, Win32/Injector.CNBC, Win32/Injector.CNBD, Win32/Injector.CNBE, Win32/Injector.CNBF, Win32/Injector.CNBG, Win32/Injector.CNBH, Win32/Kryptik.ACBM, Win32/Kryptik.AFDX, Win32/Kryptik.EGCP, Win32/Kryptik.EGCQ, Win32/Kryptik.EGCR, Win32/Kryptik.EGCS, Win32/Kryptik.EGCT, Win32/Kryptik.EGCU, Win32/Kryptik.EGCV, Win32/Kryptik.EGCW, Win32/Kryptik.EGCX, Win32/Kryptik.EGCY, Win32/Lethic.AF, Win32/PSW.Agent.NTM (2), Win32/PSW.Papras.EJ, Win32/Rovnix.AB (2), Win32/Spy.Weecnaw.A, Win32/TrojanClicker.BHO.NCQ, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BNV (2)

NOD32定義ファイル:12620 (2015/11/25 13:25)
MSIL/Agent.AFL (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.MWT, MSIL/Injector.MWU, MSIL/Injector.MWV, MSIL/Injector.MWW, MSIL/Injector.MWX, MSIL/Kryptik.EJD, MSIL/Stimilik.HL, MSIL/TrojanDropper.Agent.CBH (2), VBA/TrojanDownloader.Agent.AJY (2), Win32/Agent.WNI, Win32/Dorkbot.I, Win32/Filecoder.FJ, Win32/Injector.CNAY, Win32/Injector.CNAZ, Win32/Injector.CNBA, Win32/Injector.CNBB, Win32/Kryptik.EGCD, Win32/Kryptik.EGCE, Win32/Kryptik.EGCF, Win32/Kryptik.EGCG, Win32/Kryptik.EGCH, Win32/Kryptik.EGCI, Win32/Kryptik.EGCJ, Win32/Kryptik.EGCK, Win32/Kryptik.EGCL, Win32/Kryptik.EGCM, Win32/Kryptik.EGCN, Win32/Kryptik.EGCO, Win32/Neurevt.B (2), Win32/Neurevt.I, Win32/Ponmocup.LC, Win32/PSW.Fareit.A, Win32/PSW.Fareit.K, Win32/PSW.Papras.EJ, Win32/PSW.Papras.EK, Win32/Spy.Pavica.AK (2), Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Nymaim.BA

NOD32定義ファイル:12619 (2015/11/25 08:02)
MSIL/Injector.MWS, MSIL/Spy.Agent.AES, MSIL/Stimilik.DT, MSIL/Stimilik.HZ, Win32/Adware.FileTour.BXI, Win32/Adware.FileTour.BXJ, Win32/Adware.FileTour.BXK, Win32/Adware.LoadMoney.AWD, Win32/Agent.WVW, Win32/Agent.XQO, Win32/Filecoder.EM, Win32/Filecoder.FJ (2), Win32/Injector.CNAS, Win32/Injector.CNAT, Win32/Injector.CNAU, Win32/Injector.CNAV, Win32/Injector.CNAW, Win32/Injector.CNAX, Win32/Kryptik.EGBU, Win32/Kryptik.EGBV, Win32/Kryptik.EGBW, Win32/Kryptik.EGBX, Win32/Kryptik.EGBY, Win32/Kryptik.EGBZ, Win32/Kryptik.EGCA, Win32/Kryptik.EGCB, Win32/Kryptik.EGCC, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM, Win32/PSW.Papras.EJ(2), Win32/Tinba.BD (2), Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDropper.Agent.RFA (3), Win32/TrojanDropper.Agent.RFB (2), Win32/TrojanDropper.Agent.RFC, Win32/TrojanProxy.Agent.NZP, Win64/Agent.DW(4), Win64/Bedep.D, Win64/Sleperbot.B (2), Win64/TrojanDropper.Agent.AH, Win64/TrojanDropper.Agent.AI

NOD32定義ファイル:12618 (2015/11/25 04:36)
Android/Agent.PK (2), Android/Obad.K (2), Android/Wintertiger.G(2), JS/Bondat.K (2), MSIL/Bladabindi.BC (2), MSIL/Injector.MWQ, MSIL/Injector.MWR, MSIL/Spy.Agent.AJO, MSIL/TrojanDownloader.Agent.BFX, VBA/TrojanDropper.Agent.EE, VBS/TrojanDownloader.Agent.NUP, Win32/Adware.FileTour.BXG, Win32/Adware.FileTour.BXH, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.RCJ, Win32/Agent.WPO, Win32/Bedep.F (2), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Dorkbot.I, Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Filecoder.FJ(2), Win32/Fynloski.AN, Win32/Injector.CNAA, Win32/Injector.CNAC, Win32/Injector.CNAD, Win32/Injector.CNAE, Win32/Injector.CNAF, Win32/Injector.CNAG, Win32/Injector.CNAI, Win32/Injector.CNAJ, Win32/Injector.CNAK, Win32/Injector.CNAL, Win32/Injector.CNAM, Win32/Injector.CNAN, Win32/Injector.CNAO, Win32/Injector.CNAP, Win32/Injector.CNAQ, Win32/Injector.CNAR, Win32/Kovter.D, Win32/Kryptik.EGBE, Win32/Kryptik.EGBF, Win32/Kryptik.EGBG, Win32/Kryptik.EGBH, Win32/Kryptik.EGBI, Win32/Kryptik.EGBJ, Win32/Kryptik.EGBK, Win32/Kryptik.EGBL, Win32/Kryptik.EGBM, Win32/Kryptik.EGBN, Win32/Kryptik.EGBO, Win32/Kryptik.EGBP, Win32/Kryptik.EGBQ, Win32/Kryptik.EGBR, Win32/Kryptik.EGBS, Win32/Kryptik.EGBT, Win32/Lethic.AF(2), Win32/PSW.Agent.NTM, Win32/PSW.OnLineGames.QWW (2), Win32/PSW.Papras.EJ, Win32/PSW.VB.NIS, Win32/Remtasu.Y (3), Win32/Rovnix.AJ, Win32/Sopinar.C, Win32/Spatet.I, Win32/Spy.Banker.ACRW (2), Win32/Spy.Shiz.NCT (3), Win32/Spy.Zbot.AAO (2), Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXK, Win32/TrojanDownloader.Banload.WTJ (3), Win32/TrojanDownloader.Delf.SNB(2), Win32/TrojanDownloader.Wauchos.BD, Win32/Zlader.L

NOD32定義ファイル:12617 (2015/11/25 00:14)
Android/Spy.SmsSpy.CY (2), BAT/Filecoder.BI (2), Java/Adwind.OL, Java/Adwind.OM, Java/Adwind.ON (3), Java/Adwind.OO (11), Java/Adwind.OP (2), LNK/Agent.CJ, MSIL/Agent.QWK, MSIL/Bladabindi.DO, MSIL/Bladabindi.O, MSIL/Injector.MWP, MSIL/Kryptik.EJC, MSIL/PSW.Agent.POF(2), MSIL/PSW.OnLineGames.ANU (2), MSIL/PSW.OnLineGames.ANV(2), MSIL/PSW.OnLineGames.ANW (2), MSIL/Spy.Agent.ADK (2), MSIL/Spy.Agent.ADL, MSIL/Spy.Agent.AJE, VBA/TrojanDownloader.Agent.AJX, VBA/TrojanDropper.Agent.ED, VBS/Agent.NMC, VBS/TrojanDownloader.Agent.NUN(2), VBS/TrojanDownloader.Agent.NUO, VBS/TrojanDownloader.Small.NEB(2), Win32/Adware.Agent.NPA (2), Win32/Adware.ConvertAd.ADA, Win32/Adware.CouponMarvel.T, Win32/Adware.LoadMoney.AWD, Win32/Adware.Weiduan.D, Win32/Adware.Weiduan.E, Win32/Agent.ROP (3), Win32/Agent.WPO, Win32/Bflient.Y, Win32/Boaxxe.BR, Win32/Delf.NLU, Win32/Dorkbot.B, Win32/Dorkbot.I, Win32/Dridex.Y, Win32/Filecoder.BHI, Win32/Filecoder.EM, Win32/Injector.CMZX, Win32/Injector.CMZY, Win32/Injector.CMZZ, Win32/Injector.CNAB, Win32/Kovter.D, Win32/Kryptik.EFXS, Win32/Kryptik.EGAU, Win32/Kryptik.EGAV, Win32/Kryptik.EGAW, Win32/Kryptik.EGAX, Win32/Kryptik.EGAY, Win32/Kryptik.EGAZ, Win32/Kryptik.EGBA, Win32/Kryptik.EGBB, Win32/Kryptik.EGBC, Win32/Kryptik.EGBD, Win32/PSW.Fareit.G, Win32/PSW.Papras.EJ, Win32/PSW.VB.NIS, Win32/RA-based.NDJ (4), Win32/RiskWare.InstallClicker.N, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Delf.OIA, Win32/Tinba.BD, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.WQR, Win32/TrojanDownloader.Banload.WTH (9), Win32/TrojanDownloader.Banload.WTI(11), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.BA(2), Win32/TrojanDownloader.Nymaim.BB, Win64/Adware.Agent.B, Win64/Bedep.D

NOD32定義ファイル:12616 (2015/11/24 21:09)
Android/Torec.M (2), Android/TrojanSMS.Agent.BNI (2), BAT/Obfuscated.H, DOC/Phishing.Agent.AH, Hetrad.A (2), HTML/Phishing.DHL.L (2), HTML/Phishing.Gen, HTML/Refresh.ED, HTML/Refresh.EE, HTML/Refresh.EF, HTML/Refresh.EG, HTML/Refresh.EH, HTML/Refresh.EI, HTML/Refresh.EJ, IRC/Apmas, IRC/Apulia.D.Ini, IRC/Besik.A, IRC/Crack.A, IRC/Dream.C, IRC/Dream.D, IRC/Dream.E, IRC/Dream.F, IRC/Evion.A, IRC/Idiot.A, IRC/Jany, IRC/Kirdik, IRC/Lara.A, IRC/Lazy.F, IRC/Loth.A, IRC/Menude.B, IRC/mIRC.Agent.AB, IRC/mIRC.Agent.AC, IRC/mIRC.Agent.AD, IRC/mIRC.Agent.AE, IRC/mIRC.ChewingGum.B, IRC/mIRC.Saros.A, IRC/mIRC.Voyager.A, IRC/Poopoo.A, IRC/Season.A, IRC/Septic.4535.INI, IRC/Wally.A, IRC/Xark.A, IRC/Zapchast.A, Java/Adwind.OL (10), JS/Agent.NPY, Linux/Gafgyt.EA, LNK/Agent.CI, MSIL/Agent.KH, MSIL/Bladabindi.AS, MSIL/Injector.MWO, MSIL/PSW.OnLineGames.ANT (2), MSIL/Spy.Agent.AJN, MSIL/Spy.Keylogger.BEU (2), MSIL/Stimilik.HL, MSIL/TrojanDownloader.Agent.BFW(2), MSIL/TrojanDownloader.Small.ADF (2), MSIL/TrojanDownloader.Small.ADG, PDF/Phishing.Agent.BM, PDF/Phishing.Agent.BN, VBA/TrojanDownloader.Agent.AJU, VBA/TrojanDownloader.Agent.AJV (2), VBA/TrojanDownloader.Agent.AJW, VBS/Frigos.A, VBS/Lara.C, VBS/Reaper.A, VBS/Smile.A, VBS/TrojanDownloader.Agent.NUK, W97M/Jim.C.INI, W97M/Mirat.H, Win32/Adware.Agent.NPA (10), Win32/Adware.FileTour.BXF, Win32/Adware.HPDefender.C, Win32/Agent.NTS, Win32/Agent.NTT, Win32/Agent.ROO (4), Win32/Agent.WNI, Win32/Agent.XQP (4), Win32/Alcaul.AJ, Win32/AutoRun.Agent.APD (2), Win32/Bedep.F(2), Win32/Boaxxe.BR, Win32/Bundpil.DF, Win32/ClipBanker.C, Win32/ClipBanker.O, Win32/ClipBanker.P (3), Win32/ClipBanker.Q (2), Win32/Delf.TDD (2), Win32/Dridex.Y, Win32/Exploit.CVE-2015-1770.Y, Win32/Filecoder.DI (3), Win32/Filecoder.ED (2), Win32/Filecoder.FJ (2), Win32/Fynloski.AA, Win32/Heffer.D, Win32/Hupigon, Win32/Injector.CMZM, Win32/Injector.CMZN, Win32/Injector.CMZO, Win32/Injector.CMZP, Win32/Injector.CMZQ, Win32/Injector.CMZR, Win32/Injector.CMZS, Win32/Injector.CMZT, Win32/Injector.CMZU, Win32/Injector.CMZV, Win32/Injector.CMZW, Win32/IRCBot.ATN (2), Win32/Kryptik.EGAE, Win32/Kryptik.EGAF, Win32/Kryptik.EGAG, Win32/Kryptik.EGAH, Win32/Kryptik.EGAI, Win32/Kryptik.EGAJ, Win32/Kryptik.EGAK, Win32/Kryptik.EGAL, Win32/Kryptik.EGAM, Win32/Kryptik.EGAN, Win32/Kryptik.EGAO, Win32/Kryptik.EGAP, Win32/Kryptik.EGAQ, Win32/Kryptik.EGAR, Win32/Kryptik.EGAS, Win32/Kryptik.EGAT, Win32/Nihilit.V, Win32/Notfam.A, Win32/Ponmocup.LC (2), Win32/PSW.Fareit.K, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/PSW.VB.NIS, Win32/Qadars.AM, Win32/Redesi.F, Win32/RiskWare.GameHack.AD, Win32/RiskWare.InstallClicker.M, Win32/Ronoper.R, Win32/Saros.A, Win32/Spy.Agent.OOI, Win32/Spy.Agent.OTY, Win32/Spy.Banker.ACRU, Win32/Spy.Banker.ACRV (2), Win32/Spy.Bebloh.K, Win32/Spy.Shiz.NCT (2), Win32/Spy.VB.OCK (2), Win32/Spy.Weecnaw.A, Win32/STD.C, Win32/Tinba.BT (2), Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.WQR, Win32/TrojanDownloader.Banload.WTF (2), Win32/TrojanDownloader.Banload.WTG, Win32/TrojanDownloader.Small.PTN, Win32/TrojanDownloader.Small.PTO, Win32/TrojanDownloader.Small.PTP, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDropper.Agent.REY (2), Win32/TrojanDropper.Agent.REZ (2), Win32/VB.NAE, Win32/Vote.E, Win32/Vote.F, Win32/Youg.A (4), X97M/Skowor.A

NOD32定義ファイル:12615 (2015/11/24 18:30)
Android/Agent.PJ (2), Android/HiddenApp.K (2), Android/Locker.FM (2), JS/TrojanDownloader.Nemucod.BW, MSIL/Agent.ABP, MSIL/Injector.MWJ, MSIL/Injector.MWK, MSIL/Injector.MWL, MSIL/Injector.MWM, MSIL/Injector.MWN, MSIL/Kryptik.EJB, MSIL/NanoCore.B, MSIL/Spy.Agent.AES, MSIL/TrojanDropper.Agent.CBG (2), Win32/Adware.FileTour.BXE, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.RCJ, Win32/Agent.WNI, Win32/Agent.WOU, Win32/Bedep.F, Win32/Dorkbot.B, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Filecoder.FJ (2), Win32/Fynloski.AA, Win32/GlassRAT.A (4), Win32/Injector.CMYZ, Win32/Injector.CMZA, Win32/Injector.CMZB, Win32/Injector.CMZC, Win32/Injector.CMZD, Win32/Injector.CMZE, Win32/Injector.CMZF, Win32/Injector.CMZG, Win32/Injector.CMZH, Win32/Injector.CMZJ, Win32/Injector.CMZK, Win32/Injector.CMZL, Win32/Kryptik.EFZS, Win32/Kryptik.EFZT, Win32/Kryptik.EFZU, Win32/Kryptik.EFZV, Win32/Kryptik.EFZW, Win32/Kryptik.EFZX, Win32/Kryptik.EFZY, Win32/Kryptik.EFZZ, Win32/Kryptik.EGAA, Win32/Kryptik.EGAB, Win32/Kryptik.EGAC, Win32/Kryptik.EGAD, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.EJ (2), Win32/Qadars.AH, Win32/Ramnit.BV, Win32/Remtasu.AP, Win32/Remtasu.Y, Win32/Rovnix.AJ, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.WTE (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Small.ANL (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NZI, Win32/TrojanProxy.Agent.NZP

NOD32定義ファイル:12614 (2015/11/24 13:54)
MSIL/Bladabindi.BC (2), MSIL/Injector.MWE, MSIL/Injector.MWF, MSIL/Injector.MWG, MSIL/Injector.MWH, MSIL/Injector.MWI, MSIL/Kryptik.EIY, MSIL/Kryptik.EIZ, MSIL/Kryptik.EJA, MSIL/NanoCore.B, MSIL/Spy.Agent.ADR, MSIL/Stimilik.HL, SWF/Exploit.ExKit.BH, Win32/Adware.FileTour.BXD, Win32/Autoit.JH, Win32/Bedep.F (2), Win32/Boaxxe.BR, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Injector.CMYL, Win32/Injector.CMYM, Win32/Injector.CMYN, Win32/Injector.CMYO, Win32/Injector.CMYP, Win32/Injector.CMYQ, Win32/Injector.CMYR, Win32/Injector.CMYS, Win32/Injector.CMYT, Win32/Injector.CMYU, Win32/Injector.CMYV, Win32/Injector.CMYW, Win32/Injector.CMYX, Win32/Injector.CMYY, Win32/Kryptik.EFZJ, Win32/Kryptik.EFZK, Win32/Kryptik.EFZL, Win32/Kryptik.EFZM, Win32/Kryptik.EFZN, Win32/Kryptik.EFZO, Win32/Kryptik.EFZP, Win32/Kryptik.EFZQ, Win32/Kryptik.EFZR, Win32/Neurevt.I, Win32/Pacex.BD, Win32/Ponmocup.LC, Win32/PSW.Fareit.A(4), Win32/PSW.Fareit.G, Win32/PSW.Steam.NEF, Win32/PSW.VB.NIS, Win32/Qadars.AJ, Win32/Rovnix.AB, Win32/Spatet.T, Win32/Tagak.O, Win32/TrojanDownloader.Autoit.OAM, Win32/TrojanProxy.Agent.NZP, Win32/Zlader.L

NOD32定義ファイル:12613 (2015/11/24 07:55)
HTML/Refresh.EC (4), JS/ExtenBro.Agent.BB (2), JS/Kilim.QM, JS/Kilim.QN, JS/Kilim.QO, JS/TrojanDownloader.Agent.ODQ, SWF/Exploit.ExKit.AQ, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BXA, Win32/Adware.FileTour.BXB, Win32/Adware.FileTour.BXC, Win32/Adware.ICLoader.LV, Win32/Boaxxe.BR (2), Win32/Bundpil.DF (2), Win32/Delf.OMX, Win32/Filecoder.DI, Win32/Filecoder.FJ, Win32/Injector.CMYB, Win32/Injector.CMYC, Win32/Injector.CMYD, Win32/Injector.CMYE, Win32/Injector.CMYF, Win32/Injector.CMYG, Win32/Injector.CMYH, Win32/Injector.CMYI, Win32/Injector.CMYJ, Win32/Injector.CMYK, Win32/Kelihos.H, Win32/Korplug.HO, Win32/Kovter.C, Win32/Kryptik.EFYX, Win32/Kryptik.EFYY, Win32/Kryptik.EFYZ, Win32/Kryptik.EFZA, Win32/Kryptik.EFZB, Win32/Kryptik.EFZC, Win32/Kryptik.EFZD, Win32/Kryptik.EFZE, Win32/Kryptik.EFZF, Win32/Kryptik.EFZG, Win32/Kryptik.EFZH, Win32/Kryptik.EFZI, Win32/ProxyChanger.TX, Win32/ProxyChanger.TY, Win32/PSW.Papras.EJ (2), Win32/Qadars.AH, Win32/Rovnix.AJ, Win32/Runner.NCA, Win32/Spy.POSCardStealer.AS (3)

NOD32定義ファイル:12612 (2015/11/24 04:11)
Android/Iop.AN (2), Android/OveeAd.B (2), HTML/Refresh.EB, Java/Adwind.OJ(5), Java/Adwind.OK, JS/ExtenBro.Agent.BA (2), JS/Iframe.MH, JS/Kilim.QL, JS/Redirector.NJX, MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (2), MSIL/Immirat.C (2), MSIL/Injector.MWD, MSIL/Kryptik.EIT, MSIL/Kryptik.EIU, MSIL/Kryptik.EIV, MSIL/Kryptik.EIW, MSIL/Kryptik.EIX, MSIL/PSW.Agent.POE (2), MSIL/PSW.OnLineGames.ANR, MSIL/PSW.OnLineGames.ANS, MSIL/Spy.Agent.AES, MSIL/Stimilik.DT (2), MSIL/Stimilik.HL, MSIL/Stimilik.HZ, VBA/TrojanDownloader.Agent.AJS, VBA/TrojanDownloader.Agent.AJT (3), VBS/Agent.NJM, VBS/TrojanDownloader.Agent.NUM, Win32/Adware.FileTour.BWX, Win32/Adware.FileTour.BWY, Win32/Adware.FileTour.BWZ, Win32/Adware.LoadMoney.AWD, Win32/Agent.RCJ, Win32/Agent.WVW, Win32/Alinaos.E, Win32/Bayrob.AD, Win32/Delf.AAV, Win32/Dorkbot.I, Win32/Exploit.Agent.NGR, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.FJ, Win32/Fynloski.AA, Win32/Injector.CMXQ, Win32/Injector.CMXR, Win32/Injector.CMXS, Win32/Injector.CMXT, Win32/Injector.CMXU, Win32/Injector.CMXV, Win32/Injector.CMXW, Win32/Injector.CMXX, Win32/Injector.CMXY, Win32/Injector.CMXZ, Win32/Injector.CMYA, Win32/Kovter.D, Win32/Kryptik.EFYG, Win32/Kryptik.EFYH, Win32/Kryptik.EFYI, Win32/Kryptik.EFYJ, Win32/Kryptik.EFYK, Win32/Kryptik.EFYL, Win32/Kryptik.EFYM, Win32/Kryptik.EFYN, Win32/Kryptik.EFYO, Win32/Kryptik.EFYP, Win32/Kryptik.EFYQ, Win32/Kryptik.EFYR, Win32/Kryptik.EFYS, Win32/Kryptik.EFYT, Win32/Kryptik.EFYU, Win32/Kryptik.EFYV, Win32/Kryptik.EFYW, Win32/Lethic.AF, Win32/Neurevt.I, Win32/Pliskal.A, Win32/PSW.Papras.EH (3), Win32/PSW.Papras.EJ, Win32/Qadars.AJ, Win32/Qadars.AM, Win32/Rovnix.AJ, Win32/Spy.Banker.ABMV, Win32/Spy.Banker.ACRU (2), Win32/Spy.Pavica.A (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.YW, Win32/Tinba.BD, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.WLF, Win32/TrojanDownloader.Banload.WTB, Win32/TrojanDownloader.Banload.WTC, Win32/TrojanDownloader.Banload.WTD, Win32/TrojanDownloader.Delf.SNA, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDropper.Agent.RBR, Win32/TrojanProxy.Agent.NZP, Win32/Zlader.L (2), Win64/Kryptik.AJQ, Win64/TrojanDownloader.Mebload.K

NOD32定義ファイル:12611 (2015/11/24 00:37)
Android/Fobus.AH (2), Android/Fobus.Y, Android/Levida.A, Android/Spy.Agent.QI(2), Android/TrojanDropper.Agent.EV, Android/TrojanSMS.Agent.BNH(2), JS/Iframe.MJ, JS/TrojanDownloader.Agent.ODP (2), JS/TrojanDownloader.Nemucod.BS, JS/TrojanDownloader.Nemucod.BV, MSIL/Bamgadin.AF (2), MSIL/Bamgadin.AG (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.E, MSIL/IRCBot.DJ, MSIL/PSW.Agent.POD, MSIL/PSW.OnLineGames.ANQ, MSIL/Spy.Agent.ADK, MSIL/Spy.Keylogger.BES (2), MSIL/Spy.Keylogger.BET, MSIL/TrojanDownloader.Agent.BFV, MSIL/TrojanDropper.Small.CX (2), VBA/TrojanDownloader.Agent.AJR, VBS/Agent.NHT (2), Win32/Adware.CognosAds.D(2), Win32/Adware.ConvertAd.ACZ (2), Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/AutoRun.Agent.QB, Win32/Bayrob.AD(2), Win32/Bedep.F (2), Win32/Boaxxe.BR, Win32/Delf.TDC (2), Win32/Dridex.Y, Win32/Exploit.Agent.NGQ, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.DG, Win32/Filecoder.EM(2), Win32/Filecoder.EQ, Win32/Hijacker.J, Win32/Injector.CMXE, Win32/Injector.CMXF, Win32/Injector.CMXG, Win32/Injector.CMXH, Win32/Injector.CMXI, Win32/Injector.CMXJ, Win32/Injector.CMXK, Win32/Injector.CMXL, Win32/Injector.CMXM, Win32/Injector.CMXN, Win32/Injector.CMXO, Win32/Injector.CVF, Win32/Kovter.D (3), Win32/Kryptik.EFXB, Win32/Kryptik.EFXM, Win32/Kryptik.EFXN, Win32/Kryptik.EFXO, Win32/Kryptik.EFXP, Win32/Kryptik.EFXQ, Win32/Kryptik.EFXR, Win32/Kryptik.EFXT, Win32/Kryptik.EFXU, Win32/Kryptik.EFXV, Win32/Kryptik.EFXW, Win32/Kryptik.EFXX, Win32/Kryptik.EFXY, Win32/Kryptik.EFXZ, Win32/Kryptik.EFYA, Win32/Kryptik.EFYB, Win32/Kryptik.EFYC, Win32/Kryptik.EFYD, Win32/Kryptik.EFYE, Win32/Kryptik.EFYF, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.G, Win32/PSW.Papras.DF, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH (3), Win32/PSW.Papras.EO, Win32/Ramnit.BV (2), Win32/Rovnix.AB, Win32/Rovnix.AJ, Win32/Shutdowner.NCZ, Win32/Small.NMG, Win32/Spy.Banker.ACRT (2), Win32/Spy.Bebloh.K (2), Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Banload.WSY, Win32/TrojanDownloader.Banload.WSZ (2), Win32/TrojanDownloader.Banload.WTA (2), Win32/TrojanDownloader.Delf.BNU, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.REX

NOD32定義ファイル:12610 (2015/11/23 21:11)
Android/Clicker.AK (2), Android/Guerrilla.D (2), Android/Spy.Agent.QH(2), Android/TrojanDropper.Agent.EU (2), BAT/Filecoder.BK (2), BAT/Filecoder.BL (2), JS/Agent.NPX, LNK/Agent.CG, LNK/Agent.CH, MSIL/Agent.ABP, MSIL/Agent.ONV, MSIL/Agent.QWI (2), MSIL/Agent.QWJ, MSIL/Bladabindi.AS, MSIL/Injector.MWA, MSIL/Injector.MWB, MSIL/Injector.MWC, MSIL/Kryptik.EIS, MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.POC (2), MSIL/PSW.OnLineGames.ANO (2), MSIL/PSW.OnLineGames.ANP, MSIL/Spy.Agent.ADH, MSIL/Spy.Agent.AJN, MSIL/Spy.Keylogger.BER (2), MSIL/Stimilik.HL (2), MSIL/TrojanDownloader.Agent.BFT, MSIL/TrojanDownloader.Agent.BFU, MSIL/TrojanDownloader.Tiny.MN, MSIL/TrojanDownloader.Tiny.MZ (2), MSIL/TrojanDropper.Agent.CBF (2), VBA/TrojanDownloader.Agent.AJP(2), VBA/TrojanDownloader.Agent.AJQ, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BWV, Win32/Adware.FileTour.BWW, Win32/Adware.LoadMoney.AWD, Win32/Agent.QMH, Win32/Agent.RCJ, Win32/Autoit.LB, Win32/Bayrob.AC, Win32/Bayrob.AD (2), Win32/Delf.ATA, Win32/Dorkbot.I, Win32/Dridex.Y, Win32/Exploit.Agent.NGO (8), Win32/Exploit.Agent.NGP, Win32/Filecoder.CO, Win32/Filecoder.DG (2), Win32/Filecoder.EM, Win32/Filecoder.FJ (2), Win32/Injector.CMWY, Win32/Injector.CMWZ, Win32/Injector.CMXA, Win32/Injector.CMXB, Win32/Injector.CMXC, Win32/Injector.CMXD, Win32/KeyLogger.Ardamax(2), Win32/Kryptik.EFES, Win32/Kryptik.EFWT, Win32/Kryptik.EFWU, Win32/Kryptik.EFWV, Win32/Kryptik.EFWW, Win32/Kryptik.EFWX, Win32/Kryptik.EFWY, Win32/Kryptik.EFWZ, Win32/Kryptik.EFXA, Win32/Kryptik.EFXC, Win32/Kryptik.EFXD, Win32/Kryptik.EFXE, Win32/Kryptik.EFXF, Win32/Kryptik.EFXG, Win32/Kryptik.EFXH, Win32/Kryptik.EFXI, Win32/Kryptik.EFXJ, Win32/Kryptik.EFXK, Win32/Kryptik.EFXL, Win32/Neurevt.B, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.K, Win32/PSW.Papras.DX, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/SchwarzeSonne.BL, Win32/Spy.Autoit.BV (4), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABV, Win32/Tinba.BD (2), Win32/TrojanDownloader.Agent.BXJ(2), Win32/TrojanDownloader.Banload.WSB, Win32/TrojanDownloader.Banload.WSX(2), Win32/TrojanDownloader.Delf.BNT, Win32/TrojanDownloader.Nymaim.BA(4), Win32/Zlader.L

NOD32定義ファイル:12609 (2015/11/23 18:10)
Android/Fobus.AG (2), Android/TrojanDropper.Agent.ET (2), MSIL/Bladabindi.AH(2), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC, MSIL/Injector.MVZ, MSIL/Kryptik.EIP, MSIL/Kryptik.EIQ, MSIL/Kryptik.EIR, MSIL/NanoCore.B, MSIL/NanoCore.E, Python/Rozena.E (2), Win32/Adware.FileTour.BWT, Win32/Adware.FileTour.BWU, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Boaxxe.CS (2), Win32/Dorkbot.H, Win32/Filecoder.CO (2), Win32/Filecoder.EM, Win32/Filecoder.FJ, Win32/Injector.CMWM, Win32/Injector.CMWN, Win32/Injector.CMWO, Win32/Injector.CMWP, Win32/Injector.CMWR, Win32/Injector.CMWS, Win32/Injector.CMWT, Win32/Injector.CMWU, Win32/Injector.CMWV, Win32/Injector.CMWW, Win32/Injector.CMWX, Win32/Kelihos.H (2), Win32/Kryptik.EFWC, Win32/Kryptik.EFWD, Win32/Kryptik.EFWE, Win32/Kryptik.EFWF, Win32/Kryptik.EFWG, Win32/Kryptik.EFWH, Win32/Kryptik.EFWI, Win32/Kryptik.EFWJ, Win32/Kryptik.EFWK, Win32/Kryptik.EFWL, Win32/Kryptik.EFWM, Win32/Kryptik.EFWN, Win32/Kryptik.EFWO, Win32/Kryptik.EFWP, Win32/Kryptik.EFWQ, Win32/Kryptik.EFWR, Win32/Kryptik.EFWS, Win32/Ponmocup.LC, Win32/PSW.Fareit.G, Win32/PSW.Fareit.K, Win32/PSW.Papras.EH, Win32/Rovnix.AB, Win32/Rovnix.AJ, Win32/SchwarzeSonne.BL, Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.ABV, Win32/Tinba.BS, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Wauchos.AV, Win32/VB.OOI, Win32/Zlader.L (2)

NOD32定義ファイル:12608 (2015/11/23 13:28)
Android/FakeApp.AZ (2), Linux/Flooder.Agent.DD, Linux/Flooder.Agent.DE, MSIL/Bladabindi.AS, MSIL/Injector.MVV, MSIL/Injector.MVW, MSIL/Injector.MVX, MSIL/Injector.MVY, MSIL/Kryptik.EIM, MSIL/Kryptik.EIN, MSIL/Kryptik.EIO, MSIL/NanoCore.B, MSIL/Stimilik.HL, Win32/Adware.LoadMoney.AWD, Win32/Agent.RCJ, Win32/Filecoder.EM, Win32/Filecoder.EQ (3), Win32/Fynloski.AA (2), Win32/Injector.CMVZ, Win32/Injector.CMWA, Win32/Injector.CMWB, Win32/Injector.CMWC, Win32/Injector.CMWD, Win32/Injector.CMWE, Win32/Injector.CMWF, Win32/Injector.CMWG, Win32/Injector.CMWH, Win32/Injector.CMWI, Win32/Injector.CMWJ, Win32/Injector.CMWK, Win32/Injector.CMWL, Win32/Kryptik.EFVR, Win32/Kryptik.EFVS, Win32/Kryptik.EFVT, Win32/Kryptik.EFVU, Win32/Kryptik.EFVV, Win32/Kryptik.EFVW, Win32/Kryptik.EFVX, Win32/Kryptik.EFVY, Win32/Kryptik.EFVZ, Win32/Kryptik.EFWA, Win32/Kryptik.EFWB, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Fareit.H, Win32/PSW.Fareit.K, Win32/PSW.Papras.EJ, Win32/PSW.Papras.EK, Win32/Qadars.AH, Win32/Rovnix.AB, Win32/Spy.Agent.OTX(2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Banload.WQF, Win32/TrojanProxy.Agent.NZP, Win32/VB.OOI

NOD32定義ファイル:12607 (2015/11/23 04:09)
MSIL/Bladabindi.AH (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BH(3), MSIL/Immirat.C, MSIL/Injector.MVR, MSIL/Injector.MVS (2), MSIL/Injector.MVT, MSIL/Injector.MVU, MSIL/Kryptik.EIE, MSIL/Kryptik.EIF, MSIL/Kryptik.EIG, MSIL/Kryptik.EIH, MSIL/Kryptik.EII, MSIL/Kryptik.EIJ, MSIL/Kryptik.EIK, MSIL/Kryptik.EIL, MSIL/NanoCore.E, MSIL/PSW.Agent.POB(2), MSIL/Spy.Agent.AES (2), MSIL/Stimilik.HL (5), MSIL/Stimilik.HZ (2), MSIL/Stimilik.IQ, Win32/Adware.FileTour.BWQ, Win32/Adware.FileTour.BWR, Win32/Adware.FileTour.BWS, Win32/Adware.LoadMoney.AWD, Win32/Agent.WVW, Win32/Boaxxe.BR, Win32/Filecoder.CO (2), Win32/Filecoder.EM (4), Win32/Filecoder.FJ, Win32/Filecoder.Q (6), Win32/Injector.CMVP, Win32/Injector.CMVQ, Win32/Injector.CMVR, Win32/Injector.CMVS, Win32/Injector.CMVT, Win32/Injector.CMVU, Win32/Injector.CMVV, Win32/Injector.CMVW, Win32/Injector.CMVX, Win32/Injector.CMVY, Win32/Kasidet.AD, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EFUX, Win32/Kryptik.EFUY, Win32/Kryptik.EFUZ, Win32/Kryptik.EFVA, Win32/Kryptik.EFVB, Win32/Kryptik.EFVC, Win32/Kryptik.EFVD, Win32/Kryptik.EFVE, Win32/Kryptik.EFVF, Win32/Kryptik.EFVG, Win32/Kryptik.EFVH, Win32/Kryptik.EFVI, Win32/Kryptik.EFVJ, Win32/Kryptik.EFVK, Win32/Kryptik.EFVL, Win32/Kryptik.EFVM, Win32/Kryptik.EFVN, Win32/Kryptik.EFVO, Win32/Kryptik.EFVP, Win32/Kryptik.EFVQ, Win32/Neurevt.I, Win32/PSW.Fareit.G, Win32/PSW.Papras.EH(2), Win32/Rovnix.AB, Win32/Rovnix.AJ, Win32/Spatet.I, Win32/Spy.Zbot.ABW, Win32/Tagak.O, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXE (2), Win32/TrojanDownloader.Banload.WSW (2), Win32/TrojanDownloader.Bredolab.CB(3), Win32/TrojanDownloader.Wauchos.AV (2), Win32/TrojanDownloader.Wauchos.BD(2)

NOD32定義ファイル:12606 (2015/11/22 22:07)
MSIL/Agent.AAD, MSIL/Agent.ABP, MSIL/Autorun.Agent.ET, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (4), MSIL/Bladabindi.F(2), MSIL/Injector.MVP, MSIL/Injector.MVQ, MSIL/Kryptik.EHZ, MSIL/Kryptik.EIA, MSIL/Kryptik.EIB, MSIL/Kryptik.EIC, MSIL/Kryptik.EID, MSIL/PSW.Facebook.GU (2), MSIL/StartPage.BI (3), MSIL/Stimilik.DT(5), MSIL/Stimilik.HL, PDF/Fraud.AW, SWF/Airtube.D (2), VBS/Agent.NHT, Win32/Adware.FileTour.BWO, Win32/Adware.FileTour.BWP, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Bedep.F(5), Win32/Filecoder.CO, Win32/Filecoder.FJ, Win32/Fynloski.AA(5), Win32/Fynloski.AN, Win32/Injector.CMVM, Win32/Injector.CMVN, Win32/Injector.CMVO, Win32/Kovter.D, Win32/Kryptik.EFUN, Win32/Kryptik.EFUO, Win32/Kryptik.EFUP, Win32/Kryptik.EFUQ, Win32/Kryptik.EFUR, Win32/Kryptik.EFUS, Win32/Kryptik.EFUT, Win32/Kryptik.EFUU, Win32/Kryptik.EFUV, Win32/Kryptik.EFUW, Win32/Ponmocup.LC (2), Win32/PSW.Fareit.F, Win32/PSW.Papras.EJ, Win32/PSW.VB.NIS, Win32/Rovnix.AB, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Weecnaw.A (2), Win32/Stimilik.AG, Win32/TrojanDownloader.Agent.BXE (4), Win32/TrojanDownloader.Wauchos.BD(2), Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:12605 (2015/11/22 18:35)
MSIL/Bladabindi.BC, MSIL/Immirat.A, MSIL/Injector.MVN, MSIL/Injector.MVO, MSIL/Kryptik.EHY, MSIL/Riskware.Crypter.HU, MSIL/Riskware.Crypter.HV, MSIL/Stimilik.HL, MSIL/TrojanDownloader.Small.ADE (2), Win32/Adware.FileTour.BWM, Win32/Adware.FileTour.BWN, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Bedep.F, Win32/Dorkbot.H, Win32/Filecoder.CO (2), Win32/Filecoder.EM(2), Win32/Filecoder.FJ, Win32/Fynloski.AN, Win32/Injector.CMVJ, Win32/Injector.CMVK, Win32/Injector.CMVL, Win32/Kelihos.H (3), Win32/Kryptik.EFUD, Win32/Kryptik.EFUE, Win32/Kryptik.EFUF, Win32/Kryptik.EFUG, Win32/Kryptik.EFUH, Win32/Kryptik.EFUI, Win32/Kryptik.EFUJ, Win32/Kryptik.EFUK, Win32/Kryptik.EFUL, Win32/Kryptik.EFUM, Win32/Ponmocup.LC (2), Win32/PSW.Fareit.F, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Rovnix.AJ, Win32/Spatet.I, Win32/Spy.Zbot.ABW, Win32/Spy.Zbot.ACF (2), Win32/Tagak.O, Win32/TrojanDownloader.Bredolab.CB(2), Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanProxy.Agent.NZP

NOD32定義ファイル:12604 (2015/11/22 04:01)
JS/Bondat.A, JS/Bondat.K, JS/Spy.Banker.BZ (4), JS/TrojanDownloader.Nemucod.BU, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BH, MSIL/Kryptik.EHW, MSIL/Kryptik.EHX, MSIL/Stimilik.HL(2), MSIL/Stimilik.HZ, MSIL/Stimilik.IO, NSIS/Injector.CT, NSIS/Injector.CU, VBS/Spy.Banker.Q, Win32/Adware.FileTour.BWK, Win32/Adware.FileTour.BWL, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD (3), Win32/Agent.RCJ, Win32/Bedep.F, Win32/Boaxxe.BR (2), Win32/Delf.TDB (2), Win32/Exploit.CVE-2012-1856.A (5), Win32/Filecoder.EM, Win32/Filecoder.FJ(2), Win32/Injector.CMVB, Win32/Injector.CMVC, Win32/Injector.CMVD, Win32/Injector.CMVE, Win32/Injector.CMVF, Win32/Injector.CMVG, Win32/Injector.CMVH, Win32/Injector.CMVI, Win32/Kasidet.AC, Win32/Kelihos.H(2), Win32/Kryptik.EFTM, Win32/Kryptik.EFTN, Win32/Kryptik.EFTO, Win32/Kryptik.EFTP, Win32/Kryptik.EFTQ, Win32/Kryptik.EFTR, Win32/Kryptik.EFTS, Win32/Kryptik.EFTT, Win32/Kryptik.EFTU, Win32/Kryptik.EFTV, Win32/Kryptik.EFTW, Win32/Kryptik.EFTX, Win32/Kryptik.EFTY, Win32/Kryptik.EFTZ, Win32/Kryptik.EFUA, Win32/Kryptik.EFUB, Win32/Kryptik.EFUC, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/PSW.Steam.NEH(2), Win32/PSW.Steam.NEI (2), Win32/Ramnit.BV, Win32/Spy.Banker.ABCU, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABW, Win32/TrojanDownloader.Agent.BXE (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanProxy.Agent.NZP, Win64/Bedep.D, Win64/Kryptik.AJP

NOD32定義ファイル:12603 (2015/11/21 22:09)
Java/Agent.W (3), Java/Jacksbot.T, MSIL/Agent.ABP, MSIL/Agent.PJE(5), MSIL/HackTool.SmallNetRat.D, MSIL/Injector.MVL, MSIL/Injector.MVM (2), MSIL/NanoCore.B, MSIL/NanoCore.E, MSIL/Riskware.Crypter.HT, MSIL/Riskware.HackTool.Agent.F (2), MSIL/Spy.Agent.ADR, MSIL/Stimilik.HL (3), MSIL/Stimilik.HZ (2), MSIL/TrojanDownloader.Agent.AHG (2), MSIL/TrojanDropper.Agent.CBD, MSIL/TrojanDropper.Agent.CBE, MSIL/TrojanDropper.Small.CW, VBA/TrojanDownloader.Agent.AJO, VBS/TrojanDownloader.Agent.NTW, Win32/Adware.FileTour.BWJ, Win32/Bedep.F, Win32/Boaxxe.BR, Win32/Delf.NVC, Win32/Delf.ONH, Win32/Farfli.BVD, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Fynloski.AA (5), Win32/Injector.CMUQ, Win32/Injector.CMUR, Win32/Injector.CMUS, Win32/Injector.CMUT, Win32/Injector.CMUU, Win32/Injector.CMUV (3), Win32/Injector.CMUW, Win32/Injector.CMUX, Win32/Injector.CMUY, Win32/Injector.CMUZ, Win32/Injector.CMVA (2), Win32/Kryptik.EFTD, Win32/Kryptik.EFTE, Win32/Kryptik.EFTF, Win32/Kryptik.EFTG, Win32/Kryptik.EFTH, Win32/Kryptik.EFTI, Win32/Kryptik.EFTJ, Win32/Kryptik.EFTK, Win32/Kryptik.EFTL, Win32/Ponmocup.LC, Win32/PSW.Fareit.F, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/Ramnit.BV, Win32/RiskWare.Crypter.DI, Win32/RiskWare.VBCrypt.F (2), Win32/Rovnix.AJ, Win32/Spy.Agent.OOI, Win32/Spy.Agent.OSD (4), Win32/Spy.Banker.ACRS (10), Win32/Spy.KeyLogger.PCK (2), Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A (5), Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.WSB (4), Win32/TrojanDownloader.Banload.WST (3), Win32/TrojanDownloader.Banload.WSU(2), Win32/TrojanDownloader.Banload.WSV (2), Win32/TrojanDownloader.Nymaim.BA(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.AW, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NZP, Win64/Bedep.D, Win64/Kryptik.AJO

NOD32定義ファイル:12602 (2015/11/21 17:57)
MSIL/Bladabindi.AH, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.F, MSIL/Kryptik.EHV, MSIL/NanoCore.B, MSIL/Stimilik.HL(4), Win32/Adware.FileTour.BWI, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.RCJ, Win32/Bedep.F, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Dorkbot.I, Win32/Filecoder.CO (4), Win32/Filecoder.EM(3), Win32/Filecoder.FJ, Win32/Fynloski.AA (3), Win32/Injector.CMUM, Win32/Injector.CMUN, Win32/Injector.CMUO, Win32/Injector.CMUP, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kryptik.EFSP, Win32/Kryptik.EFSQ, Win32/Kryptik.EFSR, Win32/Kryptik.EFSS, Win32/Kryptik.EFST, Win32/Kryptik.EFSU, Win32/Kryptik.EFSV, Win32/Kryptik.EFSW, Win32/Kryptik.EFSX, Win32/Kryptik.EFSY, Win32/Kryptik.EFSZ, Win32/Kryptik.EFTA, Win32/Kryptik.EFTB, Win32/Kryptik.EFTC, Win32/Lethic.AF (2), Win32/PSW.Fareit.G (2), Win32/PSW.Fareit.H, Win32/PSW.Fareit.K (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (2), Win32/Ramnit.A, Win32/Remtasu.Y, Win32/Rovnix.AJ, Win32/Sopinar.C, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ABW (2), Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Bredolab.CB(3), Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanProxy.Agent.NZP, Win32/TrojanProxy.Agent.NZR, Win64/Bedep.D

NOD32定義ファイル:12601 (2015/11/21 08:01)
Java/Adwind.OH (11), Java/Adwind.OI, JS/ExtenBro.FBook.GB (3), JS/Febipos.Z (2), MSIL/Bladabindi.AS (5), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/NanoCore.B, MSIL/NanoCore.E, MSIL/Stimilik.HL (7), MSIL/Stimilik.IO, Win32/Adware.FileTour.BWG, Win32/Adware.FileTour.BWH, Win32/Adware.LoadMoney.AWD, Win32/Bedep.F, Win32/Dridex.Y, Win32/Exploit.CVE-2012-0158.ABB, Win32/Filecoder.CO, Win32/Filecoder.DG (2), Win32/Filecoder.FJ, Win32/Injector.CMTX, Win32/Injector.CMUF, Win32/Injector.CMUG, Win32/Injector.CMUH, Win32/Injector.CMUI, Win32/Injector.CMUJ, Win32/Injector.CMUK, Win32/Injector.CMUL, Win32/Korplug.HN, Win32/Kryptik.EFSG, Win32/Kryptik.EFSH, Win32/Kryptik.EFSI, Win32/Kryptik.EFSJ, Win32/Kryptik.EFSK, Win32/Kryptik.EFSL, Win32/Kryptik.EFSM, Win32/Kryptik.EFSN, Win32/Kryptik.EFSO, Win32/Patched.IK, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH (2), Win32/Rovnix.AJ, Win32/Rovnix.Z, Win32/Rozena.PF, Win32/Sopinar.E, Win32/Spatet.A, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Tinba.BD (2), Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Bredolab.CB, Win64/Agent.DV (2)

NOD32定義ファイル:12600 (2015/11/21 03:57)
Android/Agent.OX, BAT/Filecoder.BJ, JS/Bondat.K, JS/Kilim.QK (2), JS/Kryptik.AXY, MSIL/Autorun.Spy.Agent.AU (4), MSIL/Bladabindi.AI, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Injector.MVJ, MSIL/Injector.MVK, MSIL/NanoCore.E (3), MSIL/Spy.Agent.ADH, MSIL/Stimilik.HL, SWF/Exploit.Agent.HQ, SWF/Exploit.Agent.IG (3), SWF/Exploit.Agent.JM (4), SWF/Exploit.Agent.JU, SWF/Exploit.CVE-2014-0515.V(5), SWF/Exploit.CVE-2015-7645.C (2), SWF/Exploit.ExKit.AL (81), SWF/Exploit.ExKit.AQ (15), SWF/Exploit.ExKit.BC (5), SWF/Exploit.ExKit.BH(6), SWF/TrojanDownloader.Hedaut.A (4), Win32/Adware.FileTour.BWE, Win32/Adware.FileTour.BWF, Win32/Adware.LoadMoney.AWD, Win32/Agent.WVW (2), Win32/Bedep.F (3), Win32/Dridex.Y, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.EM (4), Win32/Filecoder.FJ, Win32/Fynloski.AA, Win32/Fynloski.AS, Win32/Injector.CMTZ, Win32/Injector.CMUA, Win32/Injector.CMUB, Win32/Injector.CMUC, Win32/Injector.CMUD, Win32/Injector.CMUE, Win32/Korplug.HN, Win32/Kovter.D (2), Win32/Kryptik.EFRZ, Win32/Kryptik.EFSA, Win32/Kryptik.EFSB, Win32/Kryptik.EFSC, Win32/Kryptik.EFSD, Win32/Kryptik.EFSE, Win32/Kryptik.EFSF, Win32/LockScreen.BHI, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EJ (2), Win32/Qadars.AH, Win32/Remtasu.Y, Win32/Rovnix.AJ, Win32/Rovnix.Z, Win32/Sopinar.E, Win32/Spy.Zbot.ABW, Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Agent.BXE(2), Win32/TrojanDownloader.Agent.BXH (2), Win32/TrojanDownloader.Agent.BXI, Win32/TrojanDownloader.Banload.WSQ (4), Win32/TrojanDownloader.Banload.WSS(2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD, Win32/Trustezeb.K, Win64/Bedep.D, Win64/Kryptik.AJN

NOD32定義ファイル:12599 (2015/11/21 00:24)
Android/Agent.PH (2), Android/Agent.PI (2), Android/TrojanDropper.Agent.DJ, Java/Adwind.OG (10), JS/Iframe.MI, JS/Kryptik.AXX, Linux/DDoS.Agent.BA(2), Linux/Flooder.Agent.DC, MSIL/Bladabindi.AH (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (2), MSIL/Hoax.FakeHack.XC, MSIL/Hoax.FakeHack.XD, MSIL/Hoax.FakeHack.XE, MSIL/Hoax.FakeHack.XF, MSIL/Kryptik.EHT, MSIL/Kryptik.EHU, MSIL/NanoCore.B, MSIL/NanoCore.E, MSIL/PSW.Steam.PH, MSIL/Spy.Agent.ADK, MSIL/Spy.Agent.AJE, MSIL/Stimilik.HL, MSIL/Stimilik.HZ, MSIL/TrojanDropper.Agent.CBC, VBA/TrojanDownloader.Agent.AJN (2), Win32/Adware.ConvertAd.ACY(2), Win32/Adware.FileTour.BWC, Win32/Adware.FileTour.BWD, Win32/Adware.OxyPumper.K (2), Win32/Adware.XPSecurityCenter.AA, Win32/Agent.RCJ, Win32/Agent.RON, Win32/Agent.XQN (2), Win32/Autoit.BF (8), Win32/Autoit.JE, Win32/Boaxxe.BR(2), Win32/Dorkbot.I, Win32/Dridex.Y, Win32/Expiro.CG, Win32/Farfli.BWR (2), Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Hexzone.AM, Win32/Injector.CMTT, Win32/Injector.CMTU, Win32/Injector.CMTV, Win32/Injector.CMTW, Win32/Iroffer.NAE, Win32/Kryptik.EFRG, Win32/Kryptik.EFRL, Win32/Kryptik.EFRM, Win32/Kryptik.EFRN, Win32/Kryptik.EFRO, Win32/Kryptik.EFRP, Win32/Kryptik.EFRQ, Win32/Kryptik.EFRR, Win32/Kryptik.EFRS, Win32/Kryptik.EFRT, Win32/Kryptik.EFRU, Win32/Kryptik.EFRV, Win32/Kryptik.EFRW, Win32/Kryptik.EFRX, Win32/Kryptik.EFRY, Win32/Misoska (14), Win32/Ponmocup.LC, Win32/PSW.Agent.NTM, Win32/PSW.Papras.DF, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/RiskWare.InstallClicker.L, Win32/RiskWare.YouXun.A, Win32/Spy.Agent.OTW(2), Win32/Spy.Banker.ACNJ (2), Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.ABW, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Banload.BIW, Win32/TrojanDownloader.Banload.WQF, Win32/TrojanDownloader.Banload.WSN (2), Win32/TrojanDownloader.Banload.WSO, Win32/TrojanDownloader.Banload.WSP (2), Win32/TrojanDownloader.Banload.WSQ (2), Win32/TrojanDownloader.Banload.WSR(3), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanProxy.Agent.NZP, Win32/Trustezeb.J, Win64/Expiro.AL, Win64/Expiro.BR

NOD32定義ファイル:12598 (2015/11/20 21:13)
Android/TrojanDropper.Agent.ES, INF/Autorun.BF, JS/TrojanDownloader.Agent.ODO(2), MSIL/Agent.AFK (2), MSIL/Autorun.Agent.IU, MSIL/Bladabindi.AS, MSIL/Bladabindi.EO, MSIL/Injector.MVH, MSIL/Injector.MVI, MSIL/Kryptik.EHR, MSIL/Kryptik.EHS (2), MSIL/PSW.Agent.POA, MSIL/Stimilik.HZ, MSIL/TrojanDownloader.Agent.BFP (2), MSIL/TrojanDownloader.Agent.BFQ(2), MSIL/TrojanDownloader.Agent.BFR, MSIL/TrojanDownloader.Agent.BFS, MSIL/TrojanDownloader.Small.ADD (2), MSIL/TrojanDropper.Agent.CBB, VBA/TrojanDownloader.Agent.AJM, Win32/Adware.FileTour.BVX, Win32/Adware.FileTour.BVY, Win32/Adware.FileTour.BVZ, Win32/Adware.FileTour.BWA, Win32/Adware.FileTour.BWB, Win32/Adware.ICLoader.LV, Win32/Adware.Wysarjegi.D, Win32/Agent.QFR (2), Win32/Dridex.Y (2), Win32/Exploit.Agent.NGN (2), Win32/Farfli.AFY, Win32/Farfli.BWQ (2), Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Filecoder.FJ (2), Win32/Injector.CMOM, Win32/Injector.CMTO, Win32/Injector.CMTP, Win32/Injector.CMTQ, Win32/Injector.CMTR, Win32/Injector.CMTS, Win32/Kryptik.EFQS, Win32/Kryptik.EFQT, Win32/Kryptik.EFQU, Win32/Kryptik.EFQV, Win32/Kryptik.EFQW, Win32/Kryptik.EFQX, Win32/Kryptik.EFQY, Win32/Kryptik.EFQZ, Win32/Kryptik.EFRA, Win32/Kryptik.EFRB, Win32/Kryptik.EFRD, Win32/Kryptik.EFRE, Win32/Kryptik.EFRF, Win32/Kryptik.EFRI, Win32/Kryptik.EFRJ, Win32/LockScreen.BHI, Win32/Ponmocup.LC, Win32/PSW.Fareit.A, Win32/PSW.Fareit.K, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/RA-based.NDI(4), Win32/Ramnit.BV, Win32/Rootkit.Agent.OAX, Win32/Spy.Agent.OOI, Win32/Spy.Banker.ACRQ (2), Win32/Spy.Banker.ACRR (2), Win32/Spy.Bebloh.K, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Agent.BXG (2), Win32/TrojanDownloader.Agent.SHB, Win32/TrojanDownloader.Banload.WSL, Win32/TrojanDownloader.Banload.WSM (2), Win32/TrojanDownloader.Zurgop.BK (2), Win64/Bedep.D (2), Win64/Kryptik.AJM

NOD32定義ファイル:12597 (2015/11/20 18:02)
Android/Rootnik.M (2), Android/Spy.Agent.QG (2), Android/TrojanSMS.Agent.BNG(2), Linux/Swort.Y, MSIL/Injector.MVE, MSIL/Injector.MVF, MSIL/Injector.MVG, Win32/Bundpil.DF, Win32/Dridex.Y, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/HackTool.Delf.NDP, Win32/Injector.CMTH, Win32/Injector.CMTI, Win32/Injector.CMTJ, Win32/Injector.CMTK, Win32/Injector.CMTL, Win32/Injector.CMTM, Win32/Injector.CMTN, Win32/Kelihos.H (2), Win32/Kryptik.EFQF, Win32/Kryptik.EFQG, Win32/Kryptik.EFQH, Win32/Kryptik.EFQI, Win32/Kryptik.EFQJ, Win32/Kryptik.EFQK, Win32/Kryptik.EFQL, Win32/Kryptik.EFQM, Win32/Kryptik.EFQN, Win32/Kryptik.EFQO, Win32/Kryptik.EFQP, Win32/Kryptik.EFQQ, Win32/Kryptik.EFQR, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH, Win32/Qadars.AJ, Win32/Qadars.AM, Win32/Remtasu.Y, Win32/Rovnix.AJ, Win32/Rovnix.Z, Win32/Tinba.BD, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDropper.Small.NMM, Win32/TrojanProxy.Agent.NZP

NOD32定義ファイル:12596 (2015/11/20 13:24)
MSIL/Bladabindi.AH (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Injector.MVA, MSIL/Injector.MVB, MSIL/Injector.MVC, MSIL/Injector.MVD, MSIL/Kryptik.EHO, MSIL/Kryptik.EHP, MSIL/Kryptik.EHQ, MSIL/NanoCore.E, MSIL/Spy.Agent.AES (2), MSIL/Stimilik.HL, MSIL/TrojanDropper.Agent.CBA (3), VBA/TrojanDownloader.Agent.AJL (2), Win32/Agent.WVW, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Injector.CMTE, Win32/Injector.CMTF, Win32/Injector.CMTG, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EFPT, Win32/Kryptik.EFPU, Win32/Kryptik.EFPV, Win32/Kryptik.EFPW, Win32/Kryptik.EFPX, Win32/Kryptik.EFPY, Win32/Kryptik.EFPZ, Win32/Kryptik.EFQA, Win32/Kryptik.EFQB, Win32/Kryptik.EFQC, Win32/Kryptik.EFQD, Win32/Kryptik.EFQE, Win32/PSW.Fareit.H, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Qadars.AJ, Win32/Rovnix.AJ, Win32/Sednit.AE (2), Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Delf.BEI, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Small.NMM, Win32/TrojanProxy.Agent.NZP, Win32/TrojanProxy.Agent.NZR

NOD32定義ファイル:12595 (2015/11/20 08:16)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Injector.MUZ, MSIL/Kryptik.EHN, MSIL/NanoCore.B, MSIL/NanoCore.E, MSIL/Spy.Agent.AES, MSIL/Stimilik.HL (4), MSIL/Stimilik.HZ (2), MSIL/Stimilik.IO(2), Win32/Adware.FileTour.BVU, Win32/Adware.FileTour.BVV, Win32/Adware.FileTour.BVW, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.RCJ, Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM(2), Win32/Filecoder.FJ, Win32/Fynloski.AM, Win32/Injector.CMRB, Win32/Injector.CMSO, Win32/Injector.CMSZ, Win32/Injector.CMTA, Win32/Injector.CMTB, Win32/Injector.CMTC, Win32/Injector.CMTD, Win32/Kovter.D, Win32/Kryptik.EFNI, Win32/Kryptik.EFPH, Win32/Kryptik.EFPI, Win32/Kryptik.EFPJ, Win32/Kryptik.EFPK, Win32/Kryptik.EFPL, Win32/Kryptik.EFPM, Win32/Kryptik.EFPN, Win32/Kryptik.EFPO, Win32/Kryptik.EFPP, Win32/Kryptik.EFPQ, Win32/Kryptik.EFPR, Win32/Kryptik.EFPS, Win32/LockScreen.BHI, Win32/Ponmocup.LC, Win32/PSW.Fareit.G, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/PSW.Tibia.NIC, Win32/Qadars.AJ, Win32/Ramnit.BV, Win32/Remtasu.Y (3), Win32/Rovnix.AJ, Win32/Rovnix.S, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABW, Win32/Tinba.BD, Win32/TrojanDownloader.Agent.BXE (5), Win32/TrojanDownloader.Banload.WQR, Win32/TrojanDownloader.Banload.WSK(2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK(2), Win64/Bedep.D, Win64/Kryptik.AJL

NOD32定義ファイル:12594 (2015/11/20 04:02)
Android/Agent.OS, Android/Agent.PF (2), Android/Agent.PG (2), Android/TrojanDropper.Agent.DZ, Android/TrojanDropper.Agent.ES, JS/ExtenBro.Agent.AZ, JS/ExtenBro.FBook.FZ, JS/ExtenBro.FBook.GA(2), Linux/Exploit.CVE-2005-1294.A (2), Linux/Exploit.Pulse.F (2), Linux/Filecoder.B (3), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS(3), MSIL/Injector.MUY, MSIL/IRPlan.D, MSIL/IRPlan.E, MSIL/Kryptik.A, MSIL/Kryptik.EHM, MSIL/Spy.Agent.AES, MSIL/Spy.Banker.DC (2), MSIL/Stimilik.HL (3), MSIL/Stimilik.HZ (3), NSIS/TrojanDownloader.Adload.BG, VBS/TrojanDownloader.Agent.NUJ (2), Win32/Adware.FileTour.BVS, Win32/Adware.FileTour.BVT, Win32/Adware.LoadMoney.AWD, Win32/Agent.RCJ, Win32/Agent.XQM, Win32/Boaxxe.BR, Win32/CoinMiner.YZ, Win32/Dridex.Y, Win32/Filecoder.CO, Win32/Filecoder.EM (2), Win32/Filecoder.FJ, Win32/Fynloski.AA (2), Win32/Injector.CMST, Win32/Injector.CMSU, Win32/Injector.CMSV, Win32/Injector.CMSW, Win32/Injector.CMSX, Win32/Injector.CMSY, Win32/Kovter.D (2), Win32/Kryptik.EFOL, Win32/Kryptik.EFOM, Win32/Kryptik.EFON, Win32/Kryptik.EFOO, Win32/Kryptik.EFOP, Win32/Kryptik.EFOQ, Win32/Kryptik.EFOS, Win32/Kryptik.EFOT, Win32/Kryptik.EFOU, Win32/Kryptik.EFOV, Win32/Kryptik.EFOW, Win32/Kryptik.EFOX, Win32/Kryptik.EFOY, Win32/Kryptik.EFOZ, Win32/Kryptik.EFPA, Win32/Kryptik.EFPB, Win32/Kryptik.EFPC, Win32/Kryptik.EFPD, Win32/Kryptik.EFPE, Win32/Kryptik.EFPF, Win32/Kryptik.EFPG, Win32/ProxyChanger.TW(2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DF, Win32/PSW.Papras.DT, Win32/PSW.Papras.EJ (2), Win32/Rovnix.Z, Win32/Runner.NCA, Win32/Spatet.A, Win32/Spy.Banker.ACRM, Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Tinba.BD, Win32/TrojanDownloader.Agent.BXE (2), Win32/TrojanDownloader.Banload.WQR, Win32/TrojanDownloader.Banload.WSJ(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.BD (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NZP, Win32/TrojanProxy.Agent.NZR, Win64/Bedep.D, Win64/Kryptik.AJK

NOD32定義ファイル:12593 (2015/11/20 00:34)
Android/Spy.Inazun.A (2), Android/TrojanSMS.Agent.BNF (2), Java/Adwind.OF(2), JS/ExtenBro.Agent.AJ, JS/Kilim.PQ (3), JS/Kilim.QH, JS/Kilim.QI (2), JS/Kilim.QJ, JS/TrojanDownloader.Nemucod.BR, JS/TrojanDownloader.Nemucod.BS, JS/TrojanDownloader.Nemucod.BT (3), Linux/DDoS.Agent.AZ, Linux/Filecoder.B, Linux/Flooder.Agent.DB (2), MSIL/Bladabindi.AS(6), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/Filecoder.AF(2), MSIL/Hoax.FakeHack.KQ, MSIL/Hoax.FakeHack.XB, MSIL/Injector.MUW, MSIL/Injector.MUX, MSIL/Kryptik.EHL, MSIL/NanoCore.B, MSIL/Stimilik.HL(2), MSIL/TrojanDownloader.Agent.BFO, NSIS/TrojanDownloader.Adload.BG, VBA/TrojanDownloader.Agent.AJJ, VBA/TrojanDownloader.Agent.AJK, VBS/TrojanDownloader.Agent.NUI (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BVP, Win32/Adware.FileTour.BVQ, Win32/Adware.FileTour.BVR, Win32/Adware.LoadMoney.AWD, Win32/Agent.RCJ, Win32/Agent.XQM (2), Win32/AutoRun.Remtasu.E, Win32/Battdil.AV, Win32/Delf.TAP, Win32/Dorkbot.I, Win32/Dridex.Y (2), Win32/Filecoder.CO, Win32/Filecoder.DI (2), Win32/Filecoder.FJ, Win32/HackTool.GameHack.BN(2), Win32/Injector.CMSL, Win32/Injector.CMSM, Win32/Injector.CMSN, Win32/Injector.CMSP, Win32/Injector.CMSQ, Win32/Injector.CMSR, Win32/Injector.CMSS, Win32/Kryptik.EFNE, Win32/Kryptik.EFNF, Win32/Kryptik.EFNG, Win32/Kryptik.EFNH, Win32/Kryptik.EFNJ, Win32/Kryptik.EFNK, Win32/Kryptik.EFNL, Win32/Kryptik.EFNM, Win32/Kryptik.EFNN, Win32/Kryptik.EFNP, Win32/Kryptik.EFNQ, Win32/Kryptik.EFNR, Win32/Kryptik.EFNS, Win32/Kryptik.EFNU, Win32/Kryptik.EFNV, Win32/Kryptik.EFNW, Win32/Kryptik.EFNX, Win32/Kryptik.EFNY, Win32/Kryptik.EFNZ, Win32/Kryptik.EFOA, Win32/Kryptik.EFOB, Win32/Kryptik.EFOC, Win32/Kryptik.EFOD, Win32/Kryptik.EFOE, Win32/Kryptik.EFOF, Win32/Kryptik.EFOG, Win32/Kryptik.EFOH, Win32/Kryptik.EFOI, Win32/Kryptik.EFOJ, Win32/Kryptik.EFOK, Win32/Kryptik.EPOJ, Win32/Lethic.AF, Win32/PSW.Agent.NTM(2), Win32/PSW.Fareit.K, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ (2), Win32/Ramnit.BV, Win32/Rovnix.Z, Win32/Rozena.AM, Win32/ServStart.AD (2), Win32/Spatet.I, Win32/Spy.Banker.ACRP, Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Agent.BXE (2), Win32/TrojanDownloader.Agent.BXF (2), Win32/TrojanDownloader.Banload.WSI (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD (2), Win32/VB.OOY, Win64/Bedep.D, Win64/Kryptik.AJJ

NOD32定義ファイル:12592 (2015/11/19 21:16)
Android/Agent.KQ, Android/Agent.PE (2), Android/OveeAd.A (2), Android/TrojanDropper.Agent.DW, Android/TrojanDropper.Agent.ER (2), Android/TrojanSMS.Agent.BNE (2), Java/Adwind.OD (11), Java/Adwind.OE, JS/TrojanDownloader.Agent.ODM (2), JS/TrojanDownloader.Agent.ODN, JS/TrojanDownloader.Nemucod.BQ (2), JS/TrojanDropper.Agent.NBC (4), JS/TrojanDropper.Agent.NBD, Linux/Filecoder.C (2), MSIL/Agent.QWH, MSIL/Autorun.Spy.Agent.AU, MSIL/BHO.V (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/HackTool.DoSer.BH, MSIL/HackTool.Flooder.Z, MSIL/Hoax.Agent.NBP, MSIL/Injector.MUS, MSIL/Injector.MUT, MSIL/Injector.MUU, MSIL/Injector.MUV, MSIL/Kryptik.EHI, MSIL/Kryptik.EHJ, MSIL/Kryptik.EHK, MSIL/NanoCore.B, MSIL/Spy.Keylogger.BEP (2), MSIL/Spy.Keylogger.BEQ (2), MSIL/TrojanDownloader.Small.ADC (2), VBA/TrojanDownloader.Agent.AJJ, VBS/TrojanDownloader.Agent.NTG, VBS/TrojanDownloader.Agent.NUH, Win32/Adware.FileTour.BVM, Win32/Adware.FileTour.BVN, Win32/Adware.FileTour.BVO, Win32/Adware.ICLoader.LV, Win32/Agent.RCJ, Win32/Agent.ROM (6), Win32/Bedep.F, Win32/CoinMiner.YZ (2), Win32/Dorkbot.H, Win32/Dridex.Y, Win32/Dridex.Z, Win32/Exploit.Agent.NGM(2), Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Filecoder.EM(3), Win32/Injector.CMSF, Win32/Injector.CMSG, Win32/Injector.CMSH, Win32/Injector.CMSI, Win32/Injector.CMSJ, Win32/Injector.CMSK, Win32/Kryptik.EFMD, Win32/Kryptik.EFME, Win32/Kryptik.EFMF, Win32/Kryptik.EFMG, Win32/Kryptik.EFMH, Win32/Kryptik.EFMI, Win32/Kryptik.EFMJ, Win32/Kryptik.EFMK, Win32/Kryptik.EFML, Win32/Kryptik.EFMM, Win32/Kryptik.EFMN, Win32/Kryptik.EFMO, Win32/Kryptik.EFMP, Win32/Kryptik.EFMQ, Win32/Kryptik.EFMS, Win32/Kryptik.EFMU, Win32/Kryptik.EFMW, Win32/Kryptik.EFMX, Win32/Kryptik.EFMY, Win32/Kryptik.EFMZ, Win32/Kryptik.EFNB, Win32/Kryptik.EFNC, Win32/Neurevt.I, Win32/PSW.Agent.NTM(3), Win32/PSW.Papras.EJ, Win32/RA-based.AB, Win32/Ramnit.BV, Win32/Remtasu.Y (2), Win32/Spy.Banker.ACRP, Win32/Spy.KeyLogger.PCJ, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tinba.BD, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Agent.SHA, Win32/TrojanDownloader.Banload.WSH (2), Win32/TrojanDownloader.Waski.AG, Win32/TrojanDownloader.Wauchos.AW, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Addrop.P (2), Win32/TrojanDropper.Autoit.LF (3), Win32/Wigon.PH, Win64/Bedep.D, Win64/Kryptik.AJI

NOD32定義ファイル:12591 (2015/11/19 18:03)
Android/TrojanSMS.FakeInst.GU (2), Java/Adwind.OC (2), MSIL/Adware.Popdeals.K, MSIL/Adware.Popdeals.L, MSIL/Injector.MUR, Win32/Adware.AddLyrics.EL, Win32/Adware.CognosAds.B, Win32/Adware.CognosAds.C, Win32/Adware.ConvertAd.ACX, Win32/Adware.LoadMoney.AWD, Win32/Dridex.Y, Win32/Filecoder.DI, Win32/Filecoder.EM (2), Win32/Filecoder.EQ (2), Win32/Injector.CMRX, Win32/Injector.CMRY, Win32/Injector.CMRZ, Win32/Injector.CMSA, Win32/Injector.CMSB, Win32/Injector.CMSC, Win32/Injector.CMSD, Win32/Injector.CMSE, Win32/Kryptik.EFLR, Win32/Kryptik.EFLS, Win32/Kryptik.EFLT, Win32/Kryptik.EFLU, Win32/Kryptik.EFLV, Win32/Kryptik.EFLW, Win32/Kryptik.EFLX, Win32/Kryptik.EFLY, Win32/Kryptik.EFLZ, Win32/Kryptik.EFMA, Win32/Kryptik.EFMB, Win32/Kryptik.EFMC, Win32/Kryptik.UC, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.H, Win32/PSW.Fareit.K, Win32/PSW.Papras.EH, Win32/PSW.QQPass.OYA, Win32/Qadars.AH (3), Win32/Rovnix.Z, Win32/Spy.QQLogger.I, Win32/Spy.Zbot.ABV, Win32/Tinba.BD, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanProxy.Agent.NZP, Win64/Bedep.D (2), Win64/Kryptik.AJG, Win64/Kryptik.AJH

NOD32定義ファイル:12590 (2015/11/19 13:17)
MSIL/Autorun.Spy.Agent.AU, Win32/Agent.WVW, Win32/Agent.XMY, Win32/Bedep.F, Win32/Filecoder.CO (2), Win32/Filecoder.EM (2), Win32/Filecoder.EQ, Win32/Filecoder.FH, Win32/Fynloski.AA, Win32/Injector.CMRP, Win32/Injector.CMRQ, Win32/Injector.CMRR, Win32/Injector.CMRS, Win32/Injector.CMRT, Win32/Injector.CMRU, Win32/Injector.CMRV, Win32/Injector.CMRW, Win32/Kryptik.EFLB, Win32/Kryptik.EFLC, Win32/Kryptik.EFLD, Win32/Kryptik.EFLE, Win32/Kryptik.EFLF, Win32/Kryptik.EFLG, Win32/Kryptik.EFLH, Win32/Kryptik.EFLI, Win32/Kryptik.EFLJ, Win32/Kryptik.EFLK, Win32/Kryptik.EFLL, Win32/Kryptik.EFLM, Win32/Kryptik.EFLN, Win32/Kryptik.EFLO, Win32/Kryptik.EFLP, Win32/Kryptik.EFLQ, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM, Win32/PSW.Papras.DU, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Ramnit.BV, Win32/Rovnix.AF, Win32/Rovnix.Z, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Agent.BXE, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NZP, Win64/Bedep.D

NOD32定義ファイル:12589 (2015/11/19 07:59)
HTML/Phishing.Gen, MSIL/Bladabindi.AH (2), MSIL/Bladabindi.BC(5), MSIL/Injector.MUQ, MSIL/Kryptik.EHH, MSIL/NanoCore.E, MSIL/Stimilik.HL (2), Win32/Adware.FileTour.BVK, Win32/Adware.FileTour.BVL, Win32/Adware.LoadMoney.AWD, Win32/Agent.QKJ, Win32/Agent.WNI, Win32/Agent.WVW(2), Win32/Battdil.AX, Win32/Bedep.F, Win32/CoinMiner.YZ, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Fynloski.AN (3), Win32/Injector.CMRL, Win32/Injector.CMRM, Win32/Injector.CMRN, Win32/Injector.CMRO, Win32/Kelihos.H, Win32/Kryptik.EFKS, Win32/Kryptik.EFKT, Win32/Kryptik.EFKU, Win32/Kryptik.EFKV, Win32/Kryptik.EFKW, Win32/Kryptik.EFKX, Win32/Kryptik.EFKY, Win32/Kryptik.EFKZ, Win32/Kryptik.EFLA, Win32/PSW.Fareit.K, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/Qadars.AJ, Win32/Rovnix.AJ, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Tinba.BD, Win32/TrojanDownloader.Agent.BXE (3), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:12588 (2015/11/19 04:18)
Android/Agent.PD (2), Android/Helir.A (2), Android/Helir.B (2), BAT/Filecoder.BI (2), BAT/Runner.BN, JS/Chromex.Spy.H, JS/Kilim.QG, MSIL/Agent.ABP (2), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC, MSIL/Kryptik.EHF, MSIL/Kryptik.EHG, MSIL/NanoCore.E, MSIL/PSW.Steam.PG, MSIL/Spy.Agent.ADL, MSIL/Stimilik.HL (3), MSIL/Stimilik.HZ (6), MSIL/TrojanDownloader.Agent.BFN, VBA/TrojanDownloader.Agent.AJI (2), VBA/TrojanDropper.Agent.EC, VBS/Agent.NAG (3), Win32/Adware.EoRezo.BF.gen, Win32/Adware.FileTour.BVI, Win32/Adware.FileTour.BVJ, Win32/Adware.HPDefender.B (2), Win32/Adware.LoadMoney.AWD, Win32/Adware.OxyPumper.J, Win32/Adware.RVplatform.E, Win32/Adware.RVplatform.F, Win32/Bandok.NAM, Win32/Battdil.AX (2), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Filecoder.CO (3), Win32/Filecoder.DI(3), Win32/Filecoder.EM (3), Win32/Fynloski.AN (2), Win32/Injector.CMQX, Win32/Injector.CMQY, Win32/Injector.CMQZ, Win32/Injector.CMRA, Win32/Injector.CMRC, Win32/Injector.CMRD, Win32/Injector.CMRE, Win32/Injector.CMRF, Win32/Injector.CMRG, Win32/Injector.CMRH, Win32/Injector.CMRI, Win32/Injector.CMRJ, Win32/Injector.CMRK, Win32/Kelihos.H, Win32/Kovter.D (2), Win32/Kryptik.EEVD, Win32/Kryptik.EFKA, Win32/Kryptik.EFKB, Win32/Kryptik.EFKC, Win32/Kryptik.EFKD, Win32/Kryptik.EFKE, Win32/Kryptik.EFKF, Win32/Kryptik.EFKG, Win32/Kryptik.EFKH, Win32/Kryptik.EFKI, Win32/Kryptik.EFKJ, Win32/Kryptik.EFKK, Win32/Kryptik.EFKL, Win32/Kryptik.EFKM, Win32/Kryptik.EFKN, Win32/Kryptik.EFKO, Win32/Kryptik.EFKP, Win32/Kryptik.EFKQ, Win32/Kryptik.EFKR, Win32/Neurevt.I, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.G, Win32/PSW.Fareit.K (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/PSW.VB.NNY(2), Win32/Qadars.AH, Win32/Ramnit.BV (2), Win32/Remtasu.Y, Win32/Rovnix.AJ (2), Win32/Rovnix.Z, Win32/SpamTool.Agent.NGH (3), Win32/Spy.Banker.ACRO (2), Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.YW, Win32/Starter.NCL, Win32/Tinba.BD, Win32/Tinba.BT, Win32/TrojanDownloader.Agent.BXA, Win32/TrojanDownloader.Agent.BXB, Win32/TrojanDownloader.Agent.BXC (2), Win32/TrojanDownloader.Agent.BXD (2), Win32/TrojanDownloader.Agent.BXE (5), Win32/TrojanDownloader.Banload.WSE, Win32/TrojanDownloader.Banload.WSF (2), Win32/TrojanDownloader.Banload.WSG(2), Win32/TrojanDownloader.Delf.BEI, Win32/TrojanDownloader.Nymaim.BA (2), Win32/TrojanDownloader.Waski.AG (3), Win32/TrojanDownloader.Wauchos.AV (2), Win32/TrojanDownloader.Wauchos.BD (2), Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanProxy.Agent.NZP (2), Win32/Trustezeb.K, Win64/Bedep.D, Win64/Kryptik.AJF

NOD32定義ファイル:12587 (2015/11/19 00:17)
Android/Spy.Agent.QF (2), BAT/Filecoder.BH (2), JS/TrojanDownloader.Nemucod.BR (3), Linux/DDoS.Agent.AY (2), Linux/Exploit.Agent.DN (2), Linux/Shellcode.AS, Linux/Swort.W, Linux/Swort.X, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Injector.MUO, MSIL/Injector.MUP, MSIL/NanoCore.E, MSIL/Packed.CodeWall.E, MSIL/Stimilik.HZ, MSIL/Surveyer.DD, MSIL/Surveyer.DE, MSIL/Surveyer.DF, MSIL/TrojanDownloader.Agent.BFH(2), MSIL/TrojanDownloader.Agent.BFI, MSIL/TrojanDownloader.Agent.BFJ, MSIL/TrojanDownloader.Agent.BFK, MSIL/TrojanDownloader.Agent.BFL, MSIL/TrojanDownloader.Agent.BFM (2), VBS/TrojanDownloader.Small.NEA(3), Win32/Adware.FileTour.ADV (2), Win32/Adware.FileTour.BVH, Win32/Adware.HiRu.B (4), Win32/Adware.OpenSUpdater.B, Win32/Agent.RCJ, Win32/Agent.ROL (2), Win32/Agent.WNI, Win32/Agent.XQL (2), Win32/Battdil.AX, Win32/CmjSpy.NAI (2), Win32/Exploit.Agent.NGK, Win32/Exploit.Agent.NGL, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Hupigon(2), Win32/Injector.CMQK, Win32/Injector.CMQL, Win32/Injector.CMQM, Win32/Injector.CMQN, Win32/Injector.CMQO, Win32/Injector.CMQP, Win32/Injector.CMQQ, Win32/Injector.CMQR, Win32/Injector.CMQS, Win32/Injector.CMQT, Win32/Injector.CMQU, Win32/Injector.CMQV, Win32/Injector.CMQW, Win32/KeyLogger.Ardamax, Win32/Kovter.D, Win32/Kryptik.EFJM, Win32/Kryptik.EFJN, Win32/Kryptik.EFJO, Win32/Kryptik.EFJP, Win32/Kryptik.EFJQ, Win32/Kryptik.EFJR, Win32/Kryptik.EFJS, Win32/Kryptik.EFJT, Win32/Kryptik.EFJU, Win32/Kryptik.EFJV, Win32/Kryptik.EFJW, Win32/Kryptik.EFJX, Win32/Kryptik.EFJY, Win32/Kryptik.EFJZ, Win32/PSW.Agent.NTM(2), Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QWU (2), Win32/PSW.OnLineGames.QWV, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH (6), Win32/PSW.Papras.EJ, Win32/PSW.VB.NIS, Win32/Remtasu.Y (2), Win32/Rovnix.AJ, Win32/Rozena.DY, Win32/Sopinar.C, Win32/Spatet.A, Win32/Spy.Agent.OTV(6), Win32/Spy.Zbot.ACF (2), Win32/Tapaoux.O (7), Win32/Tapaoux.P (2), Win32/TrojanDownloader.Agent.BWX, Win32/TrojanDownloader.Agent.BWZ (2), Win32/TrojanDownloader.Agent.BXA, Win32/TrojanDownloader.Banload.WSC (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.SMX (4), Win32/TrojanDownloader.Delf.SMY (2), Win32/TrojanDownloader.Delf.SMZ, Win32/TrojanDownloader.Hancitor.D, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:12586 (2015/11/18 21:33)
Android/Agent.PB (2), Android/Agent.PC (2), Android/FakeApp.AY (2), Android/TrojanDropper.Agent.EQ (2), AUTOREPL-NEW.storage.real-out.prometheus, BAT/Agent.NDX, DOC/Fraud.T, Java/Adwind.OB (9), JS/Agent.NPV (2), JS/Bondat.N, JS/Spy.Banker.BZ, JS/TrojanDownloader.Agent.ODL, Linux/Filecoder.B (3), MSIL/Filecoder.AE (2), MSIL/Kryptik.EHE, MSIL/PSW.Agent.OCH, MSIL/PSW.Agent.PNY, MSIL/PSW.Agent.PNZ(2), MSIL/PSW.OnLineGames.ANK (2), MSIL/PSW.OnLineGames.ANL(2), MSIL/PSW.OnLineGames.ANM (2), MSIL/PSW.OnLineGames.ANN (2), MSIL/Spy.Agent.ADH, MSIL/Spy.Agent.ADK, MSIL/Spy.Agent.AJM, MSIL/Stimilik.HL(4), MSIL/TrojanDownloader.Agent.BFD, MSIL/TrojanDownloader.Agent.BFE, MSIL/TrojanDownloader.Agent.BFF, MSIL/TrojanDownloader.Agent.BFG, MSIL/TrojanDropper.Agent.CAZ (2), VBA/TrojanDownloader.Agent.AJH, VBS/Spy.Banker.P, VBS/TrojanDownloader.Agent.NUH, Win32/Adware.FileTour.BVF, Win32/Adware.FileTour.BVG, Win32/Adware.LoadMoney.AWD, Win32/Adware.RVplatform.D (2), Win32/Battdil.AX, Win32/Boaxxe.BR, Win32/Dorkbot.I, Win32/Dridex.Y, Win32/Enchanim.K, Win32/Exploit.Agent.NGI(7), Win32/Exploit.Agent.NGJ (6), Win32/Farfli.AKZ, Win32/Filecoder.CO(3), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EM (2), Win32/Hupigon, Win32/Injector.CMCZ, Win32/Injector.CMQE, Win32/Injector.CMQF, Win32/Injector.CMQG, Win32/Injector.CMQH, Win32/Injector.CMQI, Win32/Injector.CMQJ, Win32/KeyLogger.Ardamax (2), Win32/Kryptik.EERZ, Win32/Kryptik.EFBY, Win32/Kryptik.EFDS, Win32/Kryptik.EFIG, Win32/Kryptik.EFIY, Win32/Kryptik.EFIZ, Win32/Kryptik.EFJA, Win32/Kryptik.EFJB, Win32/Kryptik.EFJC, Win32/Kryptik.EFJD, Win32/Kryptik.EFJE, Win32/Kryptik.EFJF, Win32/Kryptik.EFJG, Win32/Kryptik.EFJH, Win32/Kryptik.EFJI, Win32/Kryptik.EFJJ, Win32/Kryptik.EFJK, Win32/Kryptik.EFJL, Win32/Neurevt.B, Win32/PSW.Fareit.K, Win32/PSW.Fareit.L, Win32/PSW.OnLineGames.QWT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EC, Win32/PSW.Papras.EH (3), Win32/PSW.Papras.EJ (2), Win32/Remtasu.AP, Win32/RiskWare.AVDetector.D, Win32/RiskWare.HistoryChecker.D, Win32/RiskWare.VMDetector.A, Win32/Sopinar.E, Win32/Spy.Delf.QGC, Win32/Spy.POSCardStealer.AR (2), Win32/Spy.Zbot.ABV (2), Win32/Tinba.BD, Win32/TrojanDownloader.Banload.WSB (3), Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.REX, Win32/TrojanProxy.Agent.NZP, Win32/Trustezeb.K, Win32/VNC.AH (3), Win64/Bedep.D (2), Win64/Dridex.H, Win64/Kryptik.AJD, Win64/Kryptik.AJE

NOD32定義ファイル:12585 (2015/11/18 18:24)
Android/Koler.AF (2), Android/TrojanDownloader.Agent.EK(2), Android/TrojanDropper.Agent.EP (2), MSIL/Agent.QWG (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Injector.MUK, MSIL/Injector.MUL, MSIL/Injector.MUM, MSIL/Injector.MUN, MSIL/Kryptik.EHD, MSIL/NanoCore.B, MSIL/PSW.Agent.PNX (2), MSIL/Spy.Keylogger.BEO, VBA/TrojanDownloader.Agent.AJG, Win32/Adware.FileTour.BVD, Win32/Adware.FileTour.BVE, Win32/Adware.ICLoader.LV, Win32/Autoit.JE(2), Win32/Autoit.KE, Win32/Boaxxe.BR, Win32/Delf.ASU, Win32/Dridex.Y, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.DI (4), Win32/Filecoder.EM, Win32/Injector.CMPQ, Win32/Injector.CMPR, Win32/Injector.CMPS, Win32/Injector.CMPT, Win32/Injector.CMPU, Win32/Injector.CMPV, Win32/Injector.CMPW, Win32/Injector.CMPX, Win32/Injector.CMPY, Win32/Injector.CMPZ, Win32/Injector.CMQA, Win32/Injector.CMQB, Win32/Injector.CMQC, Win32/Injector.CMQD, Win32/Kryptik.DTOT, Win32/Kryptik.EFIL, Win32/Kryptik.EFIM, Win32/Kryptik.EFIN, Win32/Kryptik.EFIO, Win32/Kryptik.EFIP, Win32/Kryptik.EFIQ, Win32/Kryptik.EFIR, Win32/Kryptik.EFIS, Win32/Kryptik.EFIT, Win32/Kryptik.EFIU, Win32/Kryptik.EFIV, Win32/Kryptik.EFIW, Win32/Kryptik.EFIX, Win32/PSW.Fareit.F, Win32/PSW.Fareit.H, Win32/PSW.Papras.EH, Win32/Remtasu.Y, Win32/Rovnix.AJ (2), Win32/Spatet.I, Win32/Spy.Weecnaw.A (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.LE, Win32/Trustezeb.J

NOD32定義ファイル:12584 (2015/11/18 13:33)
MSIL/Agent.ABP, MSIL/Agent.QWF, MSIL/Agent.WH (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Injector.MUH, MSIL/Injector.MUI, MSIL/Injector.MUJ, MSIL/Kryptik.EHA, MSIL/Kryptik.EHB, MSIL/Kryptik.EHC, Win32/Agent.WVW, Win32/Agent.XMY (2), Win32/Filecoder.CO (3), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.FJ, Win32/Injector.CMPL, Win32/Injector.CMPM, Win32/Injector.CMPN, Win32/Injector.CMPO, Win32/Injector.CMPP, Win32/Kryptik.EFHW, Win32/Kryptik.EFHX, Win32/Kryptik.EFHY, Win32/Kryptik.EFHZ, Win32/Kryptik.EFIA, Win32/Kryptik.EFIB, Win32/Kryptik.EFIC, Win32/Kryptik.EFID, Win32/Kryptik.EFIE, Win32/Kryptik.EFIF, Win32/Kryptik.EFIH, Win32/Kryptik.EFII, Win32/Kryptik.EFIJ, Win32/Kryptik.EFIK, Win32/LockScreen.BHI, Win32/PSW.Papras.EK, Win32/Ramnit.BV, Win32/Rovnix.AJ, Win32/Rovnix.Z, Win32/Spy.Zbot.AAQ, Win32/Tinba.BT (2), Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NZP, Win32/TrojanProxy.Agent.NZR (2), Win32/Trustezeb.K, Win32/Zlader.L

NOD32定義ファイル:12583 (2015/11/18 08:00)
Android/Fobus.AF (2), Java/Adwind.OA (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/Injector.MUE, MSIL/Injector.MUF, MSIL/Injector.MUG, MSIL/NanoCore.E, VBA/TrojanDropper.Agent.EB, Win32/Adware.ConvertAd.ACU(2), Win32/Adware.ConvertAd.ACV (2), Win32/Adware.ConvertAd.ACW(2), Win32/Adware.FileTour.BVA, Win32/Adware.FileTour.BVB, Win32/Adware.FileTour.BVC, Win32/Adware.LoadMoney.AWD, Win32/Agent.PZH, Win32/Agent.QKJ, Win32/Agent.WVW (2), Win32/Bedep.F, Win32/Boaxxe.BR, Win32/Filecoder.CO (2), Win32/Filecoder.EM (2), Win32/Injector.CMOX, Win32/Injector.CMPI, Win32/Injector.CMPJ, Win32/Injector.CMPK, Win32/Kryptik.EFHG, Win32/Kryptik.EFHH, Win32/Kryptik.EFHI, Win32/Kryptik.EFHJ, Win32/Kryptik.EFHK, Win32/Kryptik.EFHL, Win32/Kryptik.EFHM, Win32/Kryptik.EFHN, Win32/Kryptik.EFHO, Win32/Kryptik.EFHP, Win32/Kryptik.EFHQ, Win32/Kryptik.EFHR, Win32/Kryptik.EFHS, Win32/Kryptik.EFHT, Win32/Kryptik.EFHU, Win32/Kryptik.EFHV, Win32/Neurevt.I, Win32/Ponmocup.LC, Win32/PSW.Fareit.A(3), Win32/PSW.Fareit.F (3), Win32/PSW.Fareit.G, Win32/PSW.Fareit.K, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EH(3), Win32/PSW.Papras.EJ (2), Win32/Qadars.AH, Win32/Ramnit.BV, Win32/Rovnix.AB, Win32/Rovnix.D, Win32/SpamTool.Agent.NGG, Win32/Spatet.A, Win32/Spy.Zbot.ABW, Win32/Spy.Zbot.ACB, Win32/Tinba.BD, Win32/Tinba.BT, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Tracur.AL, Win32/TrojanDownloader.Zurgop.BK (3), Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D

NOD32定義ファイル:12582 (2015/11/18 03:58)
BAT/TrojanDownloader.Ftp.NSB (2), Java/Adwind.NX (2), Java/Adwind.NY (11), Java/Adwind.NZ, JS/Agent.NPU, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS(4), MSIL/Bladabindi.BC, MSIL/Injector.MUB, MSIL/Injector.MUC (3), MSIL/Injector.MUD, MSIL/NanoCore.B, MSIL/PSW.Steam.PF (2), MSIL/Stimilik.HL(3), MSIL/TrojanDownloader.Banload.FG, NSIS/TrojanDownloader.Adload.BF(2), OSX/Adware.InstallCore.L (2), Win32/Adware.AdInstaller.I(2), Win32/Adware.FileTour.BUY, Win32/Adware.FileTour.BUZ, Win32/Adware.ICLoader.LV, Win32/Adware.RVplatform.C, Win32/Agent.ROK, Win32/Agent.WVW, Win32/AutoRun.Remtasu.E (3), Win32/Battdil.AX, Win32/Bedep.F, Win32/CoinMiner.YZ, Win32/Dialer.NMW (2), Win32/DoS.Agent.NAI, Win32/Dridex.Y, Win32/Farfli.BWP, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.DI (4), Win32/Filecoder.EM, Win32/Injector.CMOY, Win32/Injector.CMOZ, Win32/Injector.CMPA, Win32/Injector.CMPB, Win32/Injector.CMPC, Win32/Injector.CMPD, Win32/Injector.CMPE, Win32/Injector.CMPF, Win32/Injector.CMPG, Win32/Injector.CMPH, Win32/Kovter.D, Win32/Kryptik.EFGT, Win32/Kryptik.EFGU, Win32/Kryptik.EFGV, Win32/Kryptik.EFGW, Win32/Kryptik.EFGX, Win32/Kryptik.EFGY, Win32/Kryptik.EFGZ, Win32/Kryptik.EFHA, Win32/Kryptik.EFHB, Win32/Kryptik.EFHC, Win32/Kryptik.EFHD, Win32/Kryptik.EFHE, Win32/Kryptik.EFHF, Win32/Lowzones.NBB, Win32/Neshta.A, Win32/PSW.Agent.NTM(3), Win32/PSW.Fareit.G (2), Win32/PSW.Fareit.K, Win32/PSW.Papras.DP (2), Win32/PSW.Papras.EJ, Win32/PSW.Tibia.NIC, Win32/Qadars.AH, Win32/Remtasu.Y, Win32/RiskWare.InstallClicker.J, Win32/RiskWare.InstallClicker.K, Win32/Rovnix.AJ, Win32/Sopinar.C, Win32/Sopinar.E, Win32/Spatet.I, Win32/Spy.Banker.ACRN (2), Win32/Spy.Shiz.NCT, Win32/Tinba.BD (2), Win32/TrojanDownloader.Adload.NQC (4), Win32/TrojanDownloader.Agent.BWU (2), Win32/TrojanDownloader.Agent.BWW (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.IndigoRose.T (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BE, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K, Win64/Dridex.H, Win64/Kryptik.AJC

NOD32定義ファイル:12581 (2015/11/18 00:04)
HTML/Phishing.Amex.A, Java/Jacksbot.T, JS/Obfuscated.C, JS/Obfuscated.D, LNK/Agent.CD, MSIL/Agent.AFI, MSIL/Agent.AFJ, MSIL/Agent.AW, MSIL/Bladabindi.AS (3), MSIL/Bladabindi.F, MSIL/Injector.MUA, MSIL/Kryptik.EGY, MSIL/Kryptik.EGZ, MSIL/NanoCore.B (2), MSIL/Spy.Agent.AES, MSIL/Spy.Banker.CZ, MSIL/Stimilik.HZ, MSIL/TrojanDownloader.Agent.BFB, MSIL/TrojanDownloader.Agent.BFC, MSIL/TrojanDownloader.Banload.FK(2), MSIL/TrojanDropper.Agent.CAY (2), NSIS/CoinMiner.K (3), VBA/TrojanDownloader.Agent.AJF (2), VBS/Agent.NHT, Win32/Adware.FileTour.BUV, Win32/Adware.FileTour.BUW, Win32/Adware.FileTour.BUX, Win32/Agent.PZH, Win32/Agent.XQI, Win32/Agent.XQJ (2), Win32/Agent.XQK, Win32/Battdil.AX, Win32/Bedep.F, Win32/CoinMiner.ZD (2), Win32/Delf.ATA, Win32/Delf.AUC, Win32/Delf.AUD, Win32/Dridex.Y, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Fynloski.AN (2), Win32/Hupigon, Win32/Injector.CMON, Win32/Injector.CMOO, Win32/Injector.CMOP, Win32/Injector.CMOQ, Win32/Injector.CMOR, Win32/Injector.CMOS, Win32/Injector.CMOT, Win32/Injector.CMOU, Win32/Injector.CMOV, Win32/Injector.CMOW, Win32/KeyLogger.Ardamax (21), Win32/Kovter.D(2), Win32/Kryptik.EFGE, Win32/Kryptik.EFGF, Win32/Kryptik.EFGG, Win32/Kryptik.EFGH, Win32/Kryptik.EFGI, Win32/Kryptik.EFGJ, Win32/Kryptik.EFGK, Win32/Kryptik.EFGL, Win32/Kryptik.EFGM, Win32/Kryptik.EFGN, Win32/Kryptik.EFGO, Win32/Kryptik.EFGP, Win32/Kryptik.EFGQ, Win32/Kryptik.EFGR, Win32/Kryptik.EFGS, Win32/Neurevt.I, Win32/Ponmocup.NE, Win32/PSW.Agent.NTM (2), Win32/PSW.Fareit.G (3), Win32/PSW.Hangame.NBL (4), Win32/PSW.Papras.DT, Win32/PSW.Papras.EH (3), Win32/Remtasu.Y, Win32/Rovnix.AB, Win32/Rozena.PZ, Win32/SchwarzeSonne.BN, Win32/Spy.VB.OCJ (2), Win32/Spy.Zbot.ABW, Win32/Starter.NCK (2), Win32/TrojanDownloader.Agent.SGZ, Win32/TrojanDownloader.Banload.QAS, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Waski.AG, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zlob.ALY, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OLG, Win32/VB.OOI

NOD32定義ファイル:12580 (2015/11/17 21:01)
HTML/Phishing.Agent.U, HTML/Refresh.DV, HTML/Refresh.EA, Java/Adwind.NW(2), MSIL/Agent.AW, MSIL/Agent.QWE, MSIL/Autorun.Spy.Agent.AU(3), MSIL/Bladabindi.BC, MSIL/Injector.CIN, MSIL/Kryptik.EGV, MSIL/Kryptik.EGW, MSIL/Kryptik.EGX, MSIL/NanoCore.B (2), MSIL/PSW.Agent.PNW (2), MSIL/Riskware.Crypter.HS, MSIL/Spy.Agent.ADR (2), MSIL/Spy.Agent.AES, MSIL/Spy.Agent.AJL, MSIL/TrojanDownloader.Agent.BEY, MSIL/TrojanDownloader.Agent.BEZ, MSIL/TrojanDownloader.Agent.BFA, MSIL/TrojanDownloader.Small.ADB, PHP/Kryptik.AY, PowerShell/Rozena.D, SWF/Exploit.ExKit.AQ, VBS/TrojanDownloader.Small.NDY, VBS/TrojanDownloader.Small.NDZ, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BUT, Win32/Adware.FileTour.BUU, Win32/Agent.VQJ, Win32/Agent.WVW, Win32/Agent.XMY, Win32/Agent.XQH, Win32/Battdil.AV, Win32/Bedep.F, Win32/Delf.NLT, Win32/Dorkbot.B, Win32/Exploit.Agent.NGH, Win32/Filecoder.CO (4), Win32/Filecoder.DG, Win32/Filecoder.ED, Win32/Filecoder.EM (2), Win32/Filecoder.FH (2), Win32/Fynloski.AA(4), Win32/Fynloski.AM, Win32/Injector.CMOK, Win32/Injector.CMOL, Win32/IRCBot.ATM (2), Win32/Kitkiot.A, Win32/Kryptik.EFFO, Win32/Kryptik.EFFP, Win32/Kryptik.EFFQ, Win32/Kryptik.EFFR, Win32/Kryptik.EFFS, Win32/Kryptik.EFFT, Win32/Kryptik.EFFU, Win32/Kryptik.EFFV, Win32/Kryptik.EFFW, Win32/Kryptik.EFFX, Win32/Kryptik.EFFY, Win32/Kryptik.EFFZ, Win32/Kryptik.EFGA, Win32/Kryptik.EFGB, Win32/Kryptik.EFGC, Win32/Kryptik.EFGD, Win32/Orbus.A, Win32/Packed.Themida.AFH, Win32/Packed.Themida.AFI, Win32/Packed.Themida.AFJ, Win32/Packed.Themida.AFK, Win32/Ponmocup.AA, Win32/PSW.Agent.NTM, Win32/PSW.Agent.OAR, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/RA-based.NDH, Win32/Rovnix.AJ, Win32/Rovnix.S, Win32/Rozena.PZ(3), Win32/SchwarzeSonne.B, Win32/ServStart.DK, Win32/Spatet.A (2), Win32/Spy.Banker.ACJM, Win32/Spy.Banker.ACRI (3), Win32/Spy.Banker.ACRJ (6), Win32/Spy.Banker.ACRL (3), Win32/Spy.Banker.ACRM (3), Win32/Spy.Pavica.AK, Win32/Spy.Pavica.AL (2), Win32/Spy.Ranbyus.L, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABW, Win32/Tinba.BD, Win32/TrojanDownloader.Banload.URO, Win32/TrojanDownloader.Banload.WQR, Win32/TrojanDownloader.Banload.WSA(3), Win32/TrojanDownloader.VB.QWB (2), Win32/TrojanDownloader.Waski.AG, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD, Win32/Trustezeb.K, Win32/VB.OFA, Win64/Expiro.BS

NOD32定義ファイル:12579 (2015/11/17 17:58)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AH (2), MSIL/Bladabindi.AS (4), MSIL/Bladabindi.BC, MSIL/Injector.MTY, MSIL/Injector.MTZ, MSIL/Kryptik.EGS, MSIL/Kryptik.EGT, MSIL/Kryptik.EGU, MSIL/NanoCore.E (2), MSIL/PSW.Agent.PNV(2), MSIL/Spy.Banker.CZ, MSIL/Spy.Keylogger.BEM, MSIL/Spy.Keylogger.BEN, MSIL/Stimilik.HL, MSIL/Stimilik.HZ (2), MSIL/Stimilik.II, MSIL/TrojanDownloader.Banload.FJ, VBS/TrojanDropper.Agent.NDA, Win32/Adware.FileTour.BUQ, Win32/Adware.FileTour.BUR, Win32/Adware.FileTour.BUS, Win32/Adware.ICLoader.LV, Win32/Agent.RIE (2), Win32/AutoRun.Delf.LV, Win32/Bandok.NAM, Win32/Boaxxe.BR, Win32/Dorkbot.I, Win32/Enchanim.K, Win32/Filecoder.CO (2), Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Fynloski.AA (6), Win32/Fynloski.AM (2), Win32/Injector.CMNZ, Win32/Injector.CMOA, Win32/Injector.CMOB (2), Win32/Injector.CMOC, Win32/Injector.CMOD, Win32/Injector.CMOF, Win32/Injector.CMOG, Win32/Injector.CMOH, Win32/Injector.CMOI, Win32/Injector.CMOJ, Win32/Kelihos.H, Win32/Kryptik.EFEX, Win32/Kryptik.EFEY, Win32/Kryptik.EFEZ, Win32/Kryptik.EFFA, Win32/Kryptik.EFFB, Win32/Kryptik.EFFC, Win32/Kryptik.EFFD, Win32/Kryptik.EFFE, Win32/Kryptik.EFFF, Win32/Kryptik.EFFG, Win32/Kryptik.EFFH, Win32/Kryptik.EFFI, Win32/Kryptik.EFFJ, Win32/Kryptik.EFFK, Win32/Kryptik.EFFL, Win32/Kryptik.EFFM, Win32/Kryptik.EFFN, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/PSW.Fareit.F, Win32/PSW.Fareit.G (2), Win32/PSW.Fareit.H (3), Win32/PSW.Papras.EH (3), Win32/Qadars.AH, Win32/Remtasu.AP, Win32/Remtasu.Y (3), Win32/Rovnix.AJ(2), Win32/Rovnix.Z, Win32/Rozena.ED (4), Win32/SchwarzeSonne.B, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.ACDG, Win32/Spy.Ranbyus.L, Win32/Spy.Usteal.P (2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ABW, Win32/TrojanDownloader.Banload.WQR (2), Win32/TrojanDownloader.Waski.AG, Win32/TrojanDownloader.Wauchos.BD

NOD32定義ファイル:12578 (2015/11/17 13:42)
MSIL/Agent.QWD, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Injector.MTX, MSIL/Kryptik.EGR, MSIL/PSW.Agent.PLJ, MSIL/Spy.Agent.AGC, Win32/Adware.ConvertAd.ACT (2), Win32/Bandok.NAM, Win32/Bedep.F, Win32/Dorkbot.I, Win32/Dridex.Z (2), Win32/Filecoder.CO(3), Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Injector.CMNL, Win32/Injector.CMNM, Win32/Injector.CMNN, Win32/Injector.CMNO, Win32/Injector.CMNP, Win32/Injector.CMNQ, Win32/Injector.CMNR, Win32/Injector.CMNS, Win32/Injector.CMNT, Win32/Injector.CMNU, Win32/Injector.CMNV, Win32/Injector.CMNW, Win32/Injector.CMNX, Win32/Injector.CMNY, Win32/Kasidet.AC, Win32/Kryptik.EFEF, Win32/Kryptik.EFEG, Win32/Kryptik.EFEH, Win32/Kryptik.EFEI, Win32/Kryptik.EFEJ, Win32/Kryptik.EFEK, Win32/Kryptik.EFEL, Win32/Kryptik.EFEM, Win32/Kryptik.EFEN, Win32/Kryptik.EFEO, Win32/Kryptik.EFEP, Win32/Kryptik.EFEQ, Win32/Kryptik.EFER, Win32/Kryptik.EFES, Win32/Kryptik.EFET, Win32/Kryptik.EFEU, Win32/Kryptik.EFEV, Win32/Kryptik.EFEW, Win32/Neurevt.B, Win32/Ponmocup.LC, Win32/PSW.Papras.DT, Win32/PSW.VB.NIS, Win32/Ramnit.BV (2), Win32/Remtasu.Y, Win32/Rovnix.AB, Win32/Rovnix.AJ, Win32/SpamTool.Agent.NGG, Win32/Spy.Shiz.NCT, Win32/Tiny.NBN, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDropper.Binder.NBH, Win32/TrojanProxy.Agent.NZP, Win64/Bedep.D(2), Win64/Kryptik.AJB

NOD32定義ファイル:12577 (2015/11/17 07:57)
Android/Fobus.AE (2), Android/Spy.Agent.QE (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Injector.MTW, MSIL/Stimilik.HL (5), Win32/Adware.ConvertAd.ACR(2), Win32/Adware.ConvertAd.ACS (2), Win32/Adware.FileTour.BUN, Win32/Adware.FileTour.BUO, Win32/Adware.FileTour.BUP, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Bedep.F, Win32/CoinMiner.YZ, Win32/Dridex.Y (2), Win32/Filecoder.DI, Win32/Filecoder.EM (2), Win32/Injector.CMNH, Win32/Injector.CMNI, Win32/Injector.CMNJ, Win32/Injector.CMNK, Win32/Kasidet.AB, Win32/Kelihos.H(2), Win32/Kryptik.EFDV, Win32/Kryptik.EFDW, Win32/Kryptik.EFDX, Win32/Kryptik.EFDY, Win32/Kryptik.EFDZ, Win32/Kryptik.EFEA, Win32/Kryptik.EFEB, Win32/Kryptik.EFEC, Win32/Kryptik.EFED, Win32/Kryptik.EFEE, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (2), Win32/Rovnix.AJ, Win32/Rovnix.Z, Win32/Sopinar.E, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.ACRH (2), Win32/Spy.Delf.QGC (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Tinba.BD, Win32/TrojanDownloader.Banload.WQR, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD (3), Win32/TrojanDownloader.Zurgop.BK, Win64/Bedep.D (2), Win64/Kryptik.AJA

NOD32定義ファイル:12576 (2015/11/17 03:57)
JS/TrojanDropper.Agent.NBB, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Bladabindi.BB (3), MSIL/Bladabindi.FG, MSIL/Immirat.A, MSIL/Injector.MTU, MSIL/Injector.MTV, MSIL/NanoCore.B, MSIL/NanoCore.E, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.AJK (2), MSIL/Stimilik.HL (4), MSIL/Stimilik.IO, MSIL/TrojanDropper.Agent.CAX, SWF/Exploit.Agent.JM (16), SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.BC, VBA/TrojanDownloader.Agent.AJE(2), Win32/Adware.ConvertAd.ACO (2), Win32/Adware.ConvertAd.ACP(2), Win32/Adware.ConvertAd.ACQ (2), Win32/Adware.FileTour.BUK, Win32/Adware.FileTour.BUL, Win32/Adware.FileTour.BUM, Win32/Adware.LoadMoney.AWD, Win32/Agent.XQG, Win32/Alinaos.J, Win32/AutoRun.Delf.UD, Win32/Bedep.F (3), Win32/Boaxxe.BR, Win32/Delf.AJG, Win32/Dridex.Y (2), Win32/Enchanim.K, Win32/Farfli.BWM (2), Win32/Farfli.BWN(2), Win32/Farfli.BWO, Win32/Filecoder.CO (3), Win32/Filecoder.DG(2), Win32/Filecoder.EM, Win32/Filecoder.FH, Win32/Injector.CMMS, Win32/Injector.CMMX, Win32/Injector.CMMY, Win32/Injector.CMMZ, Win32/Injector.CMNA, Win32/Injector.CMNB, Win32/Injector.CMND, Win32/Injector.CMNE, Win32/Injector.CMNF, Win32/Injector.CMNG, Win32/KeyLogger.Ardamax, Win32/Kovter.D, Win32/Kryptik.EFDB, Win32/Kryptik.EFDC, Win32/Kryptik.EFDD, Win32/Kryptik.EFDE, Win32/Kryptik.EFDF, Win32/Kryptik.EFDG, Win32/Kryptik.EFDH, Win32/Kryptik.EFDI, Win32/Kryptik.EFDJ, Win32/Kryptik.EFDK, Win32/Kryptik.EFDL, Win32/Kryptik.EFDM, Win32/Kryptik.EFDN, Win32/Kryptik.EFDO, Win32/Kryptik.EFDP, Win32/Kryptik.EFDQ, Win32/Kryptik.EFDR, Win32/Kryptik.EFDT, Win32/Kryptik.EFDU, Win32/PSW.OnLineGames.QWS (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EC, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Ramnit.BV, Win32/Rovnix.AJ(2), Win32/Rovnix.Z, Win32/SchwarzeSonne.BL, Win32/SchwarzeSonne.BM, Win32/Spy.Zbot.ABW (2), Win32/Tinba.BD, Win32/Tinba.BT, Win32/TrojanDownloader.Banload.WQR, Win32/TrojanDownloader.Banload.WRP(2), Win32/TrojanDownloader.Delf.BEI, Win32/TrojanDownloader.Wauchos.BD(4), Win32/TrojanDownloader.Wauchos.BE, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZL, Win32/TrojanProxy.Agent.NZP, Win32/VB.OOB

NOD32定義ファイル:12575 (2015/11/17 00:15)
Java/Adwind.NV, JS/Bondat.K, JS/Exploit.Agent.NLB, JS/Exploit.Agent.NLC(2), JS/Exploit.Agent.NLD, JS/Kryptik.AXV, Linux/Exploit.CVE-2009-2692.G, Linux/Exploit.CVE-2009-2698.H, Linux/Exploit.CVE-2009-3234.C, Linux/Exploit.CVE-2010-0415.A, Linux/Gafgyt.DZ, MSIL/Agent.QWC, MSIL/Bladabindi.AS (3), MSIL/DelFiles.NAQ (2), MSIL/Injector.MTR, MSIL/Injector.MTS, MSIL/Injector.MTT, MSIL/IRCBot.DE (2), MSIL/Kryptik.EGQ, MSIL/NanoCore.B, MSIL/NanoCore.E, MSIL/Stimilik.HL, MSIL/TrojanDownloader.Agent.BEW, MSIL/TrojanDownloader.Agent.BEX, MSIL/TrojanDownloader.Small.ACW, MSIL/TrojanDownloader.Small.ACX, MSIL/TrojanDownloader.Small.ACY (2), MSIL/TrojanDownloader.Small.ACZ, MSIL/TrojanDownloader.Small.ADA, MSIL/TrojanDownloader.Tiny.MY, SWF/Exploit.Agent.IG (2), SWF/Exploit.Agent.JM (39), SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.CVE-2015-7645.C (2), VBA/TrojanDownloader.Agent.AJC, VBA/TrojanDownloader.Agent.AJD, VBS/Spy.Banker.O, Win32/Adware.FileTour.BUI, Win32/Adware.FileTour.BUJ, Win32/Adware.LoadMoney.AWD, Win32/Agent.ROJ (3), Win32/AutoRun.IRCBot.IO, Win32/Battdil.AX, Win32/Bedep.E, Win32/Delf.OQG (2), Win32/Dridex.Y(2), Win32/Exploit.Agent.NGG, Win32/Filecoder.CO (3), Win32/Filecoder.DA, Win32/Filecoder.ED, Win32/Filecoder.EM (3), Win32/Fynloski.AA (2), Win32/Injector.CMMK, Win32/Injector.CMML, Win32/Injector.CMMM, Win32/Injector.CMMN, Win32/Injector.CMMO, Win32/Injector.CMMP, Win32/Injector.CMMQ, Win32/Injector.CMMR, Win32/Injector.CMMT, Win32/Injector.CMMU, Win32/Injector.CMMV, Win32/Injector.CMMW, Win32/Kelihos.H, Win32/KeyLogger.Ardamax(13), Win32/Kryptik.EFBZ, Win32/Kryptik.EFCA, Win32/Kryptik.EFCB, Win32/Kryptik.EFCC, Win32/Kryptik.EFCD, Win32/Kryptik.EFCE, Win32/Kryptik.EFCF, Win32/Kryptik.EFCH, Win32/Kryptik.EFCI, Win32/Kryptik.EFCJ, Win32/Kryptik.EFCK, Win32/Kryptik.EFCL, Win32/Kryptik.EFCN, Win32/Kryptik.EFCO, Win32/Kryptik.EFCP, Win32/Kryptik.EFCQ, Win32/Kryptik.EFCR, Win32/Kryptik.EFCS, Win32/Kryptik.EFCT, Win32/Kryptik.EFCU, Win32/Kryptik.EFCV, Win32/Kryptik.EFCW, Win32/Kryptik.EFCX, Win32/Kryptik.EFCY, Win32/Kryptik.EFCZ, Win32/Kryptik.EFDA, Win32/Ponmocup.LC, Win32/PSW.Fareit.K, Win32/PSW.LdPinch.NNO, Win32/PSW.Papras.EH (4), Win32/PSW.Papras.EJ, Win32/Rozena.DY, Win32/ServStart.AD, Win32/Small.NMF, Win32/Spy.Agent.OTU (2), Win32/Spy.Banker.ACFR, Win32/Spy.Banker.ACRF(2), Win32/Spy.Banker.ACRG (2), Win32/Spy.Bizzana.A, Win32/Spy.Delf.QAZ(3), Win32/Spy.Delf.QGA (2), Win32/Spy.Delf.QGB, Win32/Spy.KeyLogger.PCI, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Delf.BNS(2), Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Waski.AG(2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BE(2), Win64/Agent.DU (2), Win64/Bedep.D, Win64/Kryptik.AIZ

NOD32定義ファイル:12574 (2015/11/16 21:12)
Java/Adwind.LL (5), Java/Adwind.NV (10), JS/Agent.NPT(2), Linux/Gafgyt.DY (13), LNK/Agent.CC, LNK/Agent.CE, MSIL/HackTool.Crypter.GQ, MSIL/HackTool.Crypter.JE, MSIL/HackTool.Crypter.JH, MSIL/HackTool.Crypter.JI, MSIL/HackTool.Crypter.JJ, MSIL/HackTool.Crypter.JK, MSIL/HackTool.Crypter.JL, MSIL/Kryptik.EGN, MSIL/Kryptik.EGO, MSIL/Kryptik.EGP, MSIL/PSW.Agent.PNU (2), MSIL/Spy.Keylogger.BEK, MSIL/Spy.Keylogger.BEL, MSIL/TrojanDownloader.Agent.BEV, SWF/Exploit.Agent.HC, SWF/Exploit.Agent.HQ, SWF/Exploit.Agent.IG(4), SWF/Exploit.Agent.JM (69), SWF/Exploit.CVE-2014-0515.V (8), SWF/Exploit.CVE-2015-2419.A, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BC(3), SWF/TrojanDownloader.Hedaut.A, VBA/TrojanDownloader.Agent.AIY, VBA/TrojanDownloader.Agent.AIZ, VBA/TrojanDownloader.Agent.AJA, VBA/TrojanDownloader.Agent.AJB (2), VBS/TrojanDownloader.Agent.NUF, VBS/TrojanDownloader.Agent.NUG, Win32/Adware.FileTour.BUH, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Battdil.AV, Win32/Bedep.E (3), Win32/Boaxxe.BR, Win32/CoinMiner.YG (6), Win32/Exploit.Agent.NGE, Win32/Exploit.Agent.NGF, Win32/Farfli.BWL (2), Win32/Filecoder.CO (2), Win32/Filecoder.DG, Win32/Filecoder.EQ (2), Win32/HackTool.VB.NCD (2), Win32/Injector.CMMF, Win32/Injector.CMMG, Win32/Injector.CMMH, Win32/Injector.CMMI, Win32/Injector.CMMJ, Win32/IRCBot.ATL (2), Win32/Kryptik.EFBL, Win32/Kryptik.EFBM, Win32/Kryptik.EFBN, Win32/Kryptik.EFBO, Win32/Kryptik.EFBP, Win32/Kryptik.EFBQ, Win32/Kryptik.EFBR, Win32/Kryptik.EFBS, Win32/Kryptik.EFBT, Win32/Kryptik.EFBU, Win32/Kryptik.EFBV, Win32/Kryptik.EFBW, Win32/Kryptik.EFBX, Win32/PSW.Fareit.F, Win32/PSW.Fareit.L, Win32/PSW.Papras.EH (2), Win32/RA-based.AB, Win32/RA-based.NDB (2), Win32/RA-based.NDD (2), Win32/Ramnit.BV, Win32/Skillis.NAF, Win32/Spy.Banbra.OLP, Win32/Spy.Banker.ACDG, Win32/Spy.Banker.ZSS, Win32/Spy.Delf.QFU, Win32/Spy.POSCardStealer.AQ, Win32/Spy.Shiz.NCT, Win32/Spy.VB.OCI (2), Win32/TrojanDownloader.Agent.BWS, Win32/TrojanDownloader.Agent.BWT (4), Win32/TrojanDownloader.Banload.WRW(2), Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Waski.A, Win64/Agent.DT, Win64/Bedep.D, Win64/Expiro.BR

NOD32定義ファイル:12573 (2015/11/16 18:22)
JS/TrojanDownloader.Agent.ODK, MSIL/Bladabindi.AH, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (2), MSIL/Injector.MTN, MSIL/Injector.MTO, MSIL/Injector.MTP, MSIL/Injector.MTQ, MSIL/Kryptik.EGK, MSIL/Kryptik.EGL, MSIL/Kryptik.EGM, MSIL/NanoCore.E (2), MSIL/Packed.Confuser.P, MSIL/Spy.Keylogger.BEJ (2), MSIL/Stimilik.HL(2), VBA/TrojanDownloader.Agent.AIX, Win32/Adware.FileTour.BUE, Win32/Adware.FileTour.BUF, Win32/Adware.FileTour.BUG, Win32/Adware.ICLoader.LV, Win32/Agent.XDQ (2), Win32/Boaxxe.BR, Win32/Exploit.Agent.NGD, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AN (6), Win32/Injector.Autoit.BYD(2), Win32/Injector.CMLT, Win32/Injector.CMLU, Win32/Injector.CMLV, Win32/Injector.CMLW, Win32/Injector.CMLX, Win32/Injector.CMLY, Win32/Injector.CMLZ, Win32/Injector.CMMA, Win32/Injector.CMMB, Win32/Injector.CMMC, Win32/Injector.CMMD, Win32/Injector.CMME, Win32/Kelihos.H, Win32/Kryptik.EFAS, Win32/Kryptik.EFAT, Win32/Kryptik.EFAU, Win32/Kryptik.EFAV, Win32/Kryptik.EFAW, Win32/Kryptik.EFAX, Win32/Kryptik.EFAY, Win32/Kryptik.EFAZ, Win32/Kryptik.EFBA, Win32/Kryptik.EFBB, Win32/Kryptik.EFBC, Win32/Kryptik.EFBD, Win32/Kryptik.EFBE, Win32/Kryptik.EFBF, Win32/Kryptik.EFBG, Win32/Kryptik.EFBH, Win32/Kryptik.EFBI, Win32/Kryptik.EFBJ, Win32/Kryptik.EFBK, Win32/PSW.Fareit.A, Win32/PSW.Fareit.F (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/PSW.VB.NIS, Win32/RA-based.NDG, Win32/Ramnit.BV (2), Win32/Rovnix.AB, Win32/Spy.Delf.QFZ (2), Win32/Spy.Zbot.ABW (2), Win32/Tinba.BS, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NZP, Win32/TrojanProxy.Hioles.AB, Win32/TrojanProxy.Hioles.AC

NOD32定義ファイル:12572 (2015/11/16 13:09)
Android/Fobus.AD (2), MSIL/Agent.QWB, MSIL/Bladabindi.AS (3), MSIL/Injector.MTI, MSIL/Injector.MTJ, MSIL/Injector.MTK, MSIL/Injector.MTL, MSIL/Injector.MTM, MSIL/Kryptik.EGG, MSIL/Kryptik.EGH, MSIL/Kryptik.EGI, MSIL/Kryptik.EGJ, MSIL/Spy.Agent.AGJ (2), MSIL/Stimilik.HL (2), MSIL/TrojanClicker.Agent.NMJ (2), Win32/Delf.OHS, Win32/Enchanim.K, Win32/Filecoder.CO (3), Win32/Filecoder.EM, Win32/Filecoder.EQ(2), Win32/Fynloski.AA, Win32/Injector.CMLF, Win32/Injector.CMLG, Win32/Injector.CMLH, Win32/Injector.CMLI, Win32/Injector.CMLJ, Win32/Injector.CMLK, Win32/Injector.CMLL, Win32/Injector.CMLM, Win32/Injector.CMLN, Win32/Injector.CMLO, Win32/Injector.CMLP, Win32/Injector.CMLQ, Win32/Injector.CMLR, Win32/Injector.CMLS, Win32/Kovter.C, Win32/Kryptik.EFAI, Win32/Kryptik.EFAJ, Win32/Kryptik.EFAK, Win32/Kryptik.EFAL, Win32/Kryptik.EFAM, Win32/Kryptik.EFAN, Win32/Kryptik.EFAO, Win32/Kryptik.EFAP, Win32/Kryptik.EFAQ, Win32/Kryptik.EFAR, Win32/PSW.Fareit.A, Win32/PSW.Fareit.H, Win32/PSW.Papras.DS, Win32/Remtasu.Y (2), Win32/Sopinar.E, Win32/Spatet.A, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB, Win32/TrojanProxy.Agent.NZP

NOD32定義ファイル:12571 (2015/11/16 04:00)
MSIL/Agent.ZK, MSIL/Bladabindi.AH (2), MSIL/Bladabindi.AS (3), MSIL/Immirat.B, MSIL/Injector.MTE, MSIL/Injector.MTF, MSIL/Injector.MTG, MSIL/Injector.MTH, MSIL/Kryptik.EGE, MSIL/Kryptik.EGF, MSIL/NanoCore.E, MSIL/Stimilik.HL (2), MSIL/TrojanDownloader.Agent.BEU (2), Win32/Adware.FileTour.ADV (2), Win32/Adware.FileTour.BTZ, Win32/Adware.FileTour.BUA, Win32/Adware.FileTour.BUB, Win32/Adware.FileTour.BUC, Win32/Adware.FileTour.BUD, Win32/Adware.LoadMoney.AWD, Win32/Ainslot.AB, Win32/Boaxxe.BR, Win32/Enchanim.K, Win32/Filecoder.CO (2), Win32/Injector.CMLA, Win32/Injector.CMLB, Win32/Injector.CMLC, Win32/Injector.CMLD, Win32/Injector.CMLE, Win32/Kelihos.H, Win32/Kryptik.EEZT, Win32/Kryptik.EEZU, Win32/Kryptik.EEZV, Win32/Kryptik.EEZW, Win32/Kryptik.EEZX, Win32/Kryptik.EEZY, Win32/Kryptik.EEZZ, Win32/Kryptik.EFAA, Win32/Kryptik.EFAB, Win32/Kryptik.EFAC, Win32/Kryptik.EFAD, Win32/Kryptik.EFAE, Win32/Kryptik.EFAF, Win32/Kryptik.EFAG, Win32/Kryptik.EFAH, Win32/PSW.Agent.NTM (2), Win32/PSW.Papras.EH, Win32/Sopinar.F (2), Win32/Spatet.T, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Tiny.NBN, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.BE, Win32/TrojanProxy.Agent.NZP (2)

NOD32定義ファイル:12570 (2015/11/15 22:05)
BAT/KillWin.NDX, MSIL/Agent.ABP (3), MSIL/Agent.QWA (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AH, MSIL/Immirat.A, MSIL/Immirat.B, MSIL/Injector.MTD, MSIL/NanoCore.E, MSIL/Spy.Agent.ADK, MSIL/Spy.Agent.ADL, MSIL/Spy.Agent.AES (2), MSIL/Spy.Agent.XB (2), MSIL/Stimilik.HZ (2), VBS/Agent.NHT, VBS/TrojanDropper.Agent.NDD, Win32/Adware.FileTour.BTX, Win32/Adware.FileTour.BTY, Win32/Adware.ICLoader.LV, Win32/Agent.VPS, Win32/Agent.WNI, Win32/Agent.XLI, Win32/Agent.XPD, Win32/AutoRun.Hupigon.V, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Bundpil.DF, Win32/CoinMiner.YZ (2), Win32/Dorkbot.B, Win32/Farfli.BWK(2), Win32/Filecoder.CO, Win32/Filecoder.FH (2), Win32/Filecoder.NFG(2), Win32/Fynloski.AA (10), Win32/Fynloski.AM (8), Win32/Fynloski.AN(9), Win32/Injector.CMKV, Win32/Injector.CMKW, Win32/Injector.CMKX, Win32/Injector.CMKY, Win32/Injector.CMKZ, Win32/Kryptik.EEZG, Win32/Kryptik.EEZH, Win32/Kryptik.EEZI, Win32/Kryptik.EEZJ, Win32/Kryptik.EEZK, Win32/Kryptik.EEZL, Win32/Kryptik.EEZM, Win32/Kryptik.EEZN, Win32/Kryptik.EEZO, Win32/Kryptik.EEZP, Win32/Kryptik.EEZQ, Win32/Kryptik.EEZR, Win32/Kryptik.EEZS, Win32/Neurevt.I, Win32/Orbus.A, Win32/Peerfrag.GL, Win32/PSW.Agent.NTM, Win32/PSW.Papras.EH, Win32/PSW.Steam.NEF (2), Win32/PSW.Tibia.NIC, Win32/Spatet.A(2), Win32/Spy.Agent.OSK, Win32/Spy.Delf.QFY, Win32/Spy.Shiz.NCT, Win32/Spy.Usteal.C (3), Win32/Spy.Usteal.I, Win32/Spy.Weecnaw.A, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Wauchos.BE, Win32/TrojanDropper.Binder.NBH, Win32/TrojanProxy.Delf.NBZ (2), Win32/Trustezeb.J, Win32/Trustezeb.K, Win32/XRat.AC

NOD32定義ファイル:12569 (2015/11/15 17:57)
Android/Locker.FL (2), BAT/Agent.OCC (3), JS/TrojanDropper.Agent.NBA, MSIL/Agent.ABP (2), MSIL/Agent.ZK, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (4), MSIL/Bladabindi.BC (4), MSIL/Injector.MSW, MSIL/Injector.MSX, MSIL/Injector.MSY, MSIL/Injector.MSZ, MSIL/Injector.MTA, MSIL/Injector.MTB, MSIL/Injector.MTC, MSIL/NanoCore.B, MSIL/NanoCore.E, MSIL/Spy.Agent.ADH, MSIL/Spy.Agent.ADK, MSIL/Spy.Agent.AES, MSIL/Stimilik.HL (4), MSIL/Stimilik.HZ, MSIL/Stimilik.II, MSIL/Stimilik.IO, MSIL/TrojanDownloader.Banload.FG (2), Win32/Adware.FileTour.ADV(2), Win32/Adware.FileTour.BTV, Win32/Adware.FileTour.BTW, Win32/Adware.ICLoader.LV, Win32/Agent.WQO, Win32/Agent.XJT, Win32/Bedep.E(2), Win32/Boaxxe.BR, Win32/Delf.TAP, Win32/Dorkbot.B, Win32/Dridex.Y, Win32/Enchanim.K, Win32/Filecoder.CO (8), Win32/Filecoder.ED, Win32/Filecoder.EM (5), Win32/Filecoder.Q (2), Win32/Fynloski.AA (7), Win32/Injector.Autoit.BYC, Win32/Injector.CMKK, Win32/Injector.CMKL, Win32/Injector.CMKM, Win32/Injector.CMKN, Win32/Injector.CMKO, Win32/Injector.CMKP, Win32/Injector.CMKQ, Win32/Injector.CMKR, Win32/Injector.CMKS, Win32/Injector.CMKT, Win32/Injector.CMKU, Win32/Kryptik.EEYP, Win32/Kryptik.EEYQ, Win32/Kryptik.EEYR, Win32/Kryptik.EEYS, Win32/Kryptik.EEYT, Win32/Kryptik.EEYU, Win32/Kryptik.EEYV, Win32/Kryptik.EEYW, Win32/Kryptik.EEYX, Win32/Kryptik.EEYY, Win32/Kryptik.EEYZ, Win32/Kryptik.EEZA, Win32/Kryptik.EEZB, Win32/Kryptik.EEZC, Win32/Kryptik.EEZD, Win32/Kryptik.EEZE, Win32/Kryptik.EEZF, Win32/Ponmocup.LC, Win32/PSW.Fareit.F (5), Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/Qadars.AM, Win32/Runner.NCA, Win32/Spy.Delf.QFO, Win32/Tinba.BT(2), Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.BE, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Small.NMM (2), Win32/TrojanProxy.Agent.NZP (3), Win64/Bedep.D (2)

NOD32定義ファイル:12568 (2015/11/15 04:13)
MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Injector.MSV, SWF/Exploit.ExKit.AQ, Win32/Adware.FileTour.BTT, Win32/Adware.FileTour.BTU, Win32/Bedep.E, Win32/Filecoder.CO (2), Win32/Fynloski.AA, Win32/Injector.CMKD, Win32/Injector.CMKE, Win32/Injector.CMKF, Win32/Injector.CMKG, Win32/Injector.CMKH, Win32/Injector.CMKI, Win32/Injector.CMKJ, Win32/Kovter.D, Win32/Kryptik.EEXZ, Win32/Kryptik.EEYA, Win32/Kryptik.EEYB, Win32/Kryptik.EEYC, Win32/Kryptik.EEYD, Win32/Kryptik.EEYE, Win32/Kryptik.EEYF, Win32/Kryptik.EEYG, Win32/Kryptik.EEYH, Win32/Kryptik.EEYI, Win32/Kryptik.EEYJ, Win32/Kryptik.EEYK, Win32/Kryptik.EEYL, Win32/Kryptik.EEYM, Win32/Kryptik.EEYN, Win32/Kryptik.EEYO, Win32/PSW.Fareit.K, Win32/Spy.Zbot.ABV, Win32/Tinba.BS, Win32/Trustezeb.J, Win32/Trustezeb.K, Win64/Kryptik.AIX

NOD32定義ファイル:12567 (2015/11/14 21:55)
MSIL/Agent.ACB (2), MSIL/Autorun.Agent.IT (2), MSIL/Bladabindi.BC(5), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Kryptik.EGC, MSIL/Kryptik.EGD, MSIL/NanoCore.B, MSIL/Spy.Agent.ADH (2), MSIL/Spy.Agent.AHL, MSIL/Stimilik.GJ, MSIL/Stimilik.HL, MSIL/Stimilik.HN(2), MSIL/Stimilik.HZ (2), PowerShell/Rozena.B (5), VBS/Agent.NDW, VBS/Agent.NHQ, Win32/Adware.FileTour.BTR, Win32/Adware.FileTour.BTS, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/AutoRun.AntiAV.T(5), Win32/Battdil.AX (5), Win32/Bundpil.DF, Win32/CoinMiner.YZ (2), Win32/Delf.OAM, Win32/Delf.QMH (2), Win32/Dorkbot.B, Win32/Dridex.Y, Win32/Enchanim.K (2), Win32/Farfli.AFW, Win32/Farfli.BWI (3), Win32/Farfli.BWJ (2), Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Fynloski.AA (8), Win32/Fynloski.AN (3), Win32/Injector.CMJX, Win32/Injector.CMJY, Win32/Injector.CMJZ, Win32/Injector.CMKA, Win32/Injector.CMKB, Win32/Injector.CMKC, Win32/Kovter.C (2), Win32/Kovter.D, Win32/Kryptik.EEXM, Win32/Kryptik.EEXN, Win32/Kryptik.EEXO, Win32/Kryptik.EEXP, Win32/Kryptik.EEXQ, Win32/Kryptik.EEXS, Win32/Kryptik.EEXT, Win32/Kryptik.EEXU, Win32/Kryptik.EEXV, Win32/Kryptik.EEXW, Win32/Kryptik.EEXX, Win32/Kryptik.EEXY, Win32/Lethic.AF, Win32/Pitou.J (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.F(2), Win32/PSW.Fareit.G, Win32/PSW.Fareit.H, Win32/PSW.Papras.EH, Win32/PSW.Tibia.NIC, Win32/Rovnix.AJ, Win32/Rozena.ED, Win32/Sopinar.F(2), Win32/Spatet.A (2), Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.ABV, Win32/Stimilik.AG, Win32/Tinba.BT, Win32/TrojanDownloader.Nymaim.BA (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NZP, Win32/VB.OOI

NOD32定義ファイル:12566 (2015/11/14 17:53)
MSIL/Agent.ADV (4), MSIL/Bladabindi.AS (7), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Immirat.C, MSIL/Injector.CMJV, MSIL/Injector.MSS, MSIL/Injector.MST, MSIL/Injector.MSU, MSIL/NanoCore.E (2), MSIL/PSW.Agent.OMJ, MSIL/Spy.Agent.ADH(2), MSIL/Stimilik.HL (3), NSIS/TrojanDownloader.Agent.NSU (3), VBS/Agent.NDH, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BTP, Win32/Adware.FileTour.BTQ, Win32/Adware.ICLoader.LV, Win32/Agent.ROC(3), Win32/Agent.WVQ, Win32/Autoit.KE, Win32/AutoRun.AntiAV.T (2), Win32/Boaxxe.BR, Win32/CoinMiner.YZ, Win32/Dorkbot.I, Win32/Dridex.Y (2), Win32/Enchanim.K (2), Win32/Exploit.Agent.NGA (5), Win32/Farfli.AFY, Win32/Farfli.KD, Win32/Filecoder.CO (4), Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EM (2), Win32/Fynloski.AA (5), Win32/Injector.CMJP, Win32/Injector.CMJQ, Win32/Injector.CMJR, Win32/Injector.CMJS, Win32/Injector.CMJT, Win32/Injector.CMJU, Win32/Injector.CMJV, Win32/Injector.CMJW, Win32/Kovter.C, Win32/Kryptik.EEWM, Win32/Kryptik.EEWN, Win32/Kryptik.EEWO, Win32/Kryptik.EEWP, Win32/Kryptik.EEWQ, Win32/Kryptik.EEWR, Win32/Kryptik.EEWS, Win32/Kryptik.EEWT, Win32/Kryptik.EEWU, Win32/Kryptik.EEWV, Win32/Kryptik.EEWW, Win32/Kryptik.EEWX, Win32/Kryptik.EEWY, Win32/Kryptik.EEWZ, Win32/Kryptik.EEXA, Win32/Kryptik.EEXB, Win32/Kryptik.EEXC, Win32/Kryptik.EEXD, Win32/Kryptik.EEXE, Win32/Kryptik.EEXF, Win32/Kryptik.EEXG, Win32/Kryptik.EEXH, Win32/Kryptik.EEXI, Win32/Kryptik.EEXJ, Win32/Kryptik.EEXK, Win32/Kryptik.EEXL, Win32/Ponmocup.LC, Win32/PSW.Fareit.F (2), Win32/PSW.Fareit.G (3), Win32/PSW.Fareit.H, Win32/PSW.Fareit.L(2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/RA-based.NCM (2), Win32/Remtasu.AP, Win32/Remtasu.Y, Win32/Rovnix.AJ, Win32/Sopinar.C, Win32/Sopinar.F, Win32/Spatet.A, Win32/Spy.Agent.NUZ (2), Win32/Tiny.NBN, Win32/TrojanDownloader.VB.QTH, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Binder.NBH, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZL, Win32/TrojanProxy.Agent.NZP, Win32/Trustezeb.J, Win32/Trustezeb.K (2), Win64/Bedep.D (2), Win64/Dridex.H, Win64/Kryptik.AIU, Win64/Kryptik.AIV, Win64/Kryptik.AIW, Win64/TrojanDownloader.Mebload.K

NOD32定義ファイル:12565 (2015/11/14 07:53)
JS/TrojanDownloader.Agent.OCM, MSIL/Bladabindi.AS, MSIL/Injector.MSR, MSIL/Kryptik.EGB, MSIL/Stimilik.GJ (2), Win32/Adware.FileTour.BTO, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Autoit.KE, Win32/Delf.ATA, Win32/Dorkbot.B, Win32/Dridex.Y, Win32/Filecoder.CO(2), Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Filecoder.Q, Win32/Fynloski.AA, Win32/Injector.CMJI, Win32/Injector.CMJJ, Win32/Injector.CMJK, Win32/Injector.CMJL, Win32/Injector.CMJM, Win32/Injector.CMJN, Win32/Injector.CMJO, Win32/Kryptik.EEWC, Win32/Kryptik.EEWD, Win32/Kryptik.EEWE, Win32/Kryptik.EEWF, Win32/Kryptik.EEWG, Win32/Kryptik.EEWH, Win32/Kryptik.EEWI, Win32/Kryptik.EEWJ, Win32/Kryptik.EEWK, Win32/Kryptik.EEWL, Win32/Peerfrag.GL, Win32/PSW.Papras.EJ, Win32/PSW.Tibia.NIC, Win32/Remtasu.Y, Win32/Sopinar.E, Win32/Sopinar.F, Win32/Spy.Autoit.BT(6), Win32/Spy.Zbot.ABV, Win32/Tiny.NBN, Win32/TrojanDownloader.Banload.WRP(2), Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D, Win64/Kryptik.AIT

NOD32定義ファイル:12564 (2015/11/14 04:05)
Android/TrojanDropper.Agent.EO (2), HTML/Phishing.BancoVotorantim.A, JS/Bondat.M (4), JS/Kryptik.AXU, JS/Obfuscated.B, MSIL/Agent.ABP, MSIL/Agent.NT, MSIL/Agent.ONV, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (2), MSIL/HackTool.Crypter.JG, MSIL/Immirat.C, MSIL/Injector.MSO, MSIL/Injector.MSP, MSIL/Injector.MSQ, MSIL/Kryptik.EFZ, MSIL/Kryptik.EGA, MSIL/Spy.Agent.AES, MSIL/TrojanDownloader.Banload.FI(2), NSIS/TrojanDownloader.Agent.NSU, VBA/TrojanDownloader.Agent.AIV, VBA/TrojanDownloader.Agent.AIW, VBS/TrojanDownloader.Agent.NTW, Win32/Adware.FileTour.BTN, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Dridex.Y (2), Win32/Enchanim.K, Win32/Exploit.Agent.NGC, Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Filecoder.EM (3), Win32/Fynloski.AA, Win32/Injector.Autoit.ACP, Win32/Injector.CMJB, Win32/Injector.CMJC, Win32/Injector.CMJD, Win32/Injector.CMJE, Win32/Injector.CMJF, Win32/Injector.CMJG, Win32/Injector.CMJH, Win32/Kasidet.AC, Win32/KeyLogger.Ardamax(3), Win32/Kovter.C (2), Win32/Kryptik.DSLC, Win32/Kryptik.EEVJ, Win32/Kryptik.EEVK, Win32/Kryptik.EEVL, Win32/Kryptik.EEVM, Win32/Kryptik.EEVN, Win32/Kryptik.EEVO, Win32/Kryptik.EEVP, Win32/Kryptik.EEVQ, Win32/Kryptik.EEVR, Win32/Kryptik.EEVS, Win32/Kryptik.EEVT, Win32/Kryptik.EEVU, Win32/Kryptik.EEVV, Win32/Kryptik.EEVX, Win32/Kryptik.EEVY, Win32/Kryptik.EEVZ, Win32/Kryptik.EEWA, Win32/Kryptik.EEWB, Win32/Lurk.AF, Win32/Naprat.C, Win32/PSW.Papras.EC, Win32/PSW.Papras.EH (5), Win32/PSW.Papras.EJ, Win32/Qadars.AH (2), Win32/Sopinar.C, Win32/Sopinar.F, Win32/Spatet.A, Win32/Spy.Agent.OTS, Win32/Spy.Agent.OTT, Win32/Spy.Bancos.OYE (2), Win32/Spy.Banker.ACNV, Win32/Spy.Delf.QFX, Win32/Spy.Usteal.I (2), Win32/Spy.Zbot.AAO, Win32/Stimilik.AG (2), Win32/TrojanDownloader.Banload.WQR, Win32/TrojanDownloader.Banload.WRP(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Waski.AG, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD (2), Win32/Wigon.PI, Win64/Bedep.D (3), Win64/Kryptik.AIS

NOD32定義ファイル:12563 (2015/11/14 00:19)
Android/Locker.FK (3), Android/TrojanSMS.Agent.BND (2), HTML/Phishing.Gen, J2ME/TrojanSMS.Boxer.AF (2), JS/Febipos.O, JS/Iframe.MD (2), Linux/Agent.DE (2), MSIL/Agent.LF (2), MSIL/Bladabindi.AS, MSIL/FakeTool.AJP, MSIL/FakeTool.AJQ, MSIL/HackTool.Crypter.JF (2), MSIL/Hoax.FakeHack.WV, MSIL/Hoax.FakeHack.WW, MSIL/Hoax.FakeHack.WX, MSIL/Hoax.FakeHack.WY, MSIL/Hoax.FakeHack.WZ, MSIL/Hoax.FakeHack.XA, MSIL/Kryptik.EFX, MSIL/Kryptik.EFY, MSIL/TrojanDownloader.Agent.BET, NSIS/TrojanDownloader.Agent.NSU (4), PowerShell/Rozena.D, VBA/TrojanDownloader.Agent.AIT, VBA/TrojanDownloader.Agent.AIU(2), Win32/Adware.FileTour.BTL, Win32/Adware.FileTour.BTM, Win32/Agent.RNN, Win32/Battdil.AX, Win32/DelFiles.NBJ (2), Win32/Dridex.Y (2), Win32/Exploit.Agent.NGC, Win32/Farfli.AFX(2), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/HackTool.Crypter.EK, Win32/Hupigon, Win32/Hupigon.NZG, Win32/Injector.CMIX, Win32/Injector.CMIY, Win32/Injector.CMIZ, Win32/IRCBot.ATK (2), Win32/IRCBot.NKO, Win32/Kryptik.EEUY, Win32/Kryptik.EEUZ, Win32/Kryptik.EEVA, Win32/Kryptik.EEVB, Win32/Kryptik.EEVC, Win32/Kryptik.EEVG, Win32/Naprat.C, Win32/Ponmocup.ND, Win32/RA-based.AB, Win32/Rozena.PY, Win32/Spy.Banker.ACRE, Win32/TrojanDownloader.Agent.BWP, Win32/TrojanDownloader.Nymaim.BA (3), Win32/TrojanDownloader.Waski.AG, Win64/Bedep.D, Win64/Dridex.H

NOD32定義ファイル:12562 (2015/11/13 21:55)
Android/Agent.PA (2), Android/Levida.D (2), Android/Locker.FJ (2), Android/LockScreen.Jisut.AB (2), Android/TrojanDropper.Agent.EK(2), Android/TrojanDropper.Agent.EL (2), HTML/Refresh.DU, HTML/Refresh.DW, HTML/Refresh.DX, HTML/Refresh.DY, HTML/Refresh.DZ, Java/Adwind.NN (11), Java/Adwind.NO, Java/Adwind.NP, Java/Adwind.NQ, Java/Adwind.NR, Java/Adwind.NS (10), Java/Adwind.NT, Java/Adwind.NU, JS/TrojanDropper.Agent.NAS (12), JS/TrojanDropper.Agent.NAZ, Linux/Exploit.CVE-2015-1328.A (2), Linux/Gafgyt.DX (8), MSIL/Agent.QVX, MSIL/Agent.QVY (2), MSIL/Agent.QVZ, MSIL/Bladabindi.AS (3), MSIL/Bladabindi.BH, MSIL/FakeTool.AJO, MSIL/Hoax.FakeHack.WO, MSIL/Hoax.FakeHack.WP, MSIL/Hoax.FakeHack.WQ, MSIL/Hoax.FakeHack.WR, MSIL/Hoax.FakeHack.WS, MSIL/Hoax.FakeHack.WT, MSIL/Hoax.FakeHack.WU, MSIL/Injector.MSN, MSIL/Kryptik.EFW, MSIL/NanoCore.H, MSIL/Stimilik.FN, MSIL/TrojanDownloader.Agent.BEQ, MSIL/TrojanDownloader.Agent.BER (2), MSIL/TrojanDownloader.Agent.BES, OSX/Filecoder.C (2), PHP/WebShell.NAH, VBA/TrojanDownloader.Agent.AIN, VBA/TrojanDownloader.Agent.AIS, VBS/TrojanDownloader.Small.NDX, Win32/Adware.FileTour.ADV, Win32/Adware.ICLoader.LV, Win32/Adware.Somid.A, Win32/Agent.PEL, Win32/Agent.XQF, Win32/Battdil.AV, Win32/Boaxxe.BR, Win32/Dridex.Y, Win32/Enchanim.K, Win32/Exploit.Agent.NGB, Win32/Filecoder.CO, Win32/Hupigon, Win32/Injector.CMIR, Win32/Injector.CMIS, Win32/Injector.CMIT, Win32/Injector.CMIU, Win32/Injector.CMIV, Win32/Injector.CMIW, Win32/Kovter.D, Win32/Kryptik.EEUM, Win32/Kryptik.EEUN, Win32/Kryptik.EEUO, Win32/Kryptik.EEUP, Win32/Kryptik.EEUQ, Win32/Kryptik.EEUR, Win32/Kryptik.EEUS, Win32/Kryptik.EEUT, Win32/Kryptik.EEUU, Win32/Kryptik.EEUV, Win32/Kryptik.EEUW, Win32/Kryptik.EEUX, Win32/PSW.Delf.OPO (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (3), Win32/Remtasu.AP(2), Win32/Remtasu.Y, Win32/RiskWare.Komodia.L, Win32/Sopinar.C (2), Win32/Spy.Banker.ACRE (3), Win32/Spy.KeyLogger.PAU, Win32/Stimilik.AG (2), Win32/TrojanDownloader.Agent.BWO, Win32/TrojanDownloader.Banload.WRZ (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.J, Win32/Trustezeb.K (2), Win32/VB.SCC (2), Win64/Adware.Somid.A (4)

NOD32定義ファイル:12561 (2015/11/13 20:44)
MSIL/Bladabindi.BC (2), MSIL/Injector.MSL, MSIL/Injector.MSM, MSIL/PSW.Agent.PNT (2), MSIL/Spy.Agent.AJJ, MSIL/TrojanDownloader.Agent.BEN(2), MSIL/TrojanDownloader.Agent.BEO (2), MSIL/TrojanDownloader.Agent.BEP(2), Win32/Adware.FileTour.BTJ, Win32/Adware.FileTour.BTK, Win32/Adware.ICLoader.LV, Win32/Bedep.E, Win32/Delf.ATA, Win32/Dorkbot.H, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Injector.CMII, Win32/Injector.CMIJ, Win32/Injector.CMIK, Win32/Injector.CMIL, Win32/Injector.CMIM, Win32/Injector.CMIN, Win32/Injector.CMIO, Win32/Injector.CMIP, Win32/Injector.CMIQ, Win32/Kryptik.EEUF, Win32/Kryptik.EEUG, Win32/Kryptik.EEUH, Win32/Kryptik.EEUI, Win32/Kryptik.EEUJ, Win32/Kryptik.EEUK, Win32/Kryptik.EEUL, Win32/Laziok.A, Win32/Lethic.AF, Win32/PSW.Fareit.F, Win32/PSW.Fareit.K, Win32/PSW.Papras.EH, Win32/Spatet.A, Win64/Bedep.D, Win64/Kryptik.AIR

NOD32定義ファイル:12560 (2015/11/13 13:27)
MSIL/Agent.ACB, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Immirat.C (2), MSIL/Injector.MSH, MSIL/Injector.MSI, MSIL/Injector.MSJ, MSIL/Injector.MSK, MSIL/Kryptik.EFV, MSIL/Stimilik.HL, MSIL/TrojanDropper.Agent.CAW, Win32/Adware.ConvertAd.ACM (2), Win32/Adware.ConvertAd.ACN, Win32/Adware.FileTour.ADV, Win32/Agent.XMY, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Dridex.X, Win32/Enchanim.K, Win32/Filecoder.CO (4), Win32/Filecoder.EM, Win32/Injector.CMIB, Win32/Injector.CMIC, Win32/Injector.CMID, Win32/Injector.CMIE, Win32/Injector.CMIF, Win32/Injector.CMIG, Win32/Injector.CMIH, Win32/Kryptik.EETR, Win32/Kryptik.EETS, Win32/Kryptik.EETT, Win32/Kryptik.EETU, Win32/Kryptik.EETV, Win32/Kryptik.EETW, Win32/Kryptik.EETX, Win32/Kryptik.EETY, Win32/Kryptik.EETZ, Win32/Kryptik.EEUA, Win32/Kryptik.EEUB, Win32/Kryptik.EEUC, Win32/Kryptik.EEUD, Win32/Kryptik.EEUE, Win32/Ponmocup.LC, Win32/PSW.Fareit.G, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Ramnit.BV, Win32/TrojanDownloader.Banload.WRY (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Zurgop.BP, Win32/TrojanProxy.Agent.NZP, Win64/Bedep.D (2), Win64/Dridex.H, Win64/Kryptik.AIP, Win64/Kryptik.AIQ

NOD32定義ファイル:12559 (2015/11/13 07:54)
MSIL/Agent.QVW, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (2), MSIL/Kryptik.EFU, MSIL/NanoCore.E (2), MSIL/Spy.Agent.ADH, MSIL/Spy.Agent.ADK, MSIL/TrojanDownloader.Agent.BEH (2), MSIL/TrojanDropper.Agent.CAV, Win32/Adware.FileTour.BTH, Win32/Adware.FileTour.BTI, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.VQJ, Win32/Autoit.KE, Win32/Dorkbot.B, Win32/Dridex.Y, Win32/Exploit.Agent.NGA(40), Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Fynloski.AN, Win32/Injector.CMHX, Win32/Injector.CMHY, Win32/Injector.CMHZ, Win32/Injector.CMIA, Win32/Kovter.C, Win32/Kryptik.EETF, Win32/Kryptik.EETG, Win32/Kryptik.EETH, Win32/Kryptik.EETI, Win32/Kryptik.EETJ, Win32/Kryptik.EETK, Win32/Kryptik.EETL, Win32/Kryptik.EETM, Win32/Kryptik.EETN, Win32/Kryptik.EETO, Win32/Kryptik.EETP, Win32/Kryptik.EETQ, Win32/Neurevt.I, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (2), Win32/Ramnit.BV, Win32/Sality.NAQ, Win32/Sopinar.C, Win32/Sopinar.F, Win32/SpamTool.Agent.NGG, Win32/Spy.Banker.ACJM, Win32/Spy.Weecnaw.A, Win32/TrojanDownloader.Banload.WQR, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Tracur.AL, Win32/TrojanDownloader.Wauchos.AW, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.NQD

NOD32定義ファイル:12558 (2015/11/13 04:07)
Android/Agent.NM, BAT/StartPage.NHS, JS/TrojanDownloader.Nemucod.BQ, JS/TrojanDropper.Agent.NAY, Linux/TrojanDownloader.Agent.M, MSIL/Agent.ABP, MSIL/Bladabindi.AS (2), MSIL/Injector.CMHT, MSIL/Injector.MSG, MSIL/NanoCore.B, MSIL/Riskware.GameHack.G (2), MSIL/Stimilik.GJ, MSIL/Stimilik.HL (2), MSIL/Stimilik.HZ (2), VBA/TrojanDownloader.Agent.AIR, VBA/TrojanDropper.Agent.EA, Win32/Adware.FileTour.BTG, Win32/Agent.PTD, Win32/Agent.VQJ, Win32/Agent.WNI, Win32/Autoit.IV, Win32/Autoit.JE, Win32/Autoit.KE (2), Win32/Battdil.AV, Win32/Bayrob.M, Win32/Bedep.E (2), Win32/Chksyn.AQ, Win32/Delf.TCZ, Win32/Delf.TDA (2), Win32/Dridex.P, Win32/Dridex.X, Win32/Enchanim.K, Win32/Exploit.Agent.NGA (8), Win32/Filecoder.CO (3), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.FJ, Win32/Injector.CMHO, Win32/Injector.CMHP, Win32/Injector.CMHQ, Win32/Injector.CMHR, Win32/Injector.CMHS, Win32/Injector.CMHT, Win32/Injector.CMHU, Win32/Injector.CMHV, Win32/Kasidet.AD, Win32/Kryptik.EESL, Win32/Kryptik.EESM, Win32/Kryptik.EESN, Win32/Kryptik.EESO, Win32/Kryptik.EESP, Win32/Kryptik.EESQ, Win32/Kryptik.EESR, Win32/Kryptik.EESS, Win32/Kryptik.EEST, Win32/Kryptik.EESU, Win32/Kryptik.EESV, Win32/Kryptik.EESW, Win32/Kryptik.EESX, Win32/Kryptik.EESY, Win32/Kryptik.EESZ, Win32/Kryptik.EETA, Win32/Kryptik.EETB, Win32/Kryptik.EETC, Win32/Kryptik.EETD, Win32/Kryptik.EETE, Win32/Ponmocup.LC, Win32/ProxyChanger.TO, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.G, Win32/PSW.Fareit.K, Win32/PSW.Papras.EH (3), Win32/PSW.Papras.EJ (2), Win32/Qadars.AH, Win32/Ramnit.BV, Win32/Rovnix.AJ, Win32/Sopinar.F, Win32/Spy.Banker.ACNV, Win32/Spy.Delf.QFO, Win32/Spy.VB.OCH (2), Win32/Spy.Zbot.ABV, Win32/Tinba.BT(2), Win32/TrojanDownloader.Banload.WQR, Win32/TrojanDownloader.Banload.WRU, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BNR (2), Win32/TrojanDownloader.Waski.AG, Win32/TrojanDownloader.Zurgop.BK (5), Win32/TrojanDropper.Autoit.LD, Win32/TrojanProxy.Agent.NZP, Win32/Wemosis.H, Win32/Wigon.OV

NOD32定義ファイル:12557 (2015/11/13 00:53)
Android/Agent.OY (2), Android/SMForw.KE (2), Android/Spy.Agent.QB, Android/TrojanDropper.Agent.EJ (4), BAT/Agent.OCA, DOC/Fraud.S, JS/TrojanDownloader.Agent.ODJ, JS/TrojanDropper.Agent.NAX, Linux/Filecoder.A(5), MSIL/Agent.LE, MSIL/Agent.QVS, MSIL/Agent.QVT (2), MSIL/Agent.QVU, MSIL/Agent.QVV, MSIL/Bladabindi.BC, MSIL/Bladabindi.Q, MSIL/Flooder.Email.DE, MSIL/Injector.MRL, MSIL/Kryptik.EFS, MSIL/Kryptik.EFT, MSIL/PSW.Agent.PNS, MSIL/PSW.Gmail.G, MSIL/PSW.Steam.PD, MSIL/PSW.Steam.PE, MSIL/Small.BA(2), MSIL/Spy.Agent.QN, MSIL/Spy.Keylogger.BEI (2), MSIL/Stimilik.HL(3), VBS/TrojanDownloader.Agent.NTG, Win32/Adware.FileTour.BTF, Win32/Adware.ICLoader.LV (2), Win32/Adware.LoadMoney.AWD, Win32/Battdil.AX(2), Win32/Delf.TCY (3), Win32/Dorkbot.B, Win32/Dridex.Y, Win32/Filecoder.CO(3), Win32/Filecoder.DI, Win32/Filecoder.EM (2), Win32/Filecoder.NEL, Win32/Fynloski.AA, Win32/Fynloski.AN, Win32/Injector.CMHJ, Win32/Injector.CMHK, Win32/Injector.CMHL, Win32/Injector.CMHM, Win32/Injector.CMHN, Win32/Kovter.D, Win32/Kryptik.EERV, Win32/Kryptik.EERW, Win32/Kryptik.EERX, Win32/Kryptik.EESA, Win32/Kryptik.EESB, Win32/Kryptik.EESC, Win32/Kryptik.EESD, Win32/Kryptik.EESF, Win32/Kryptik.EESG, Win32/Kryptik.EESH, Win32/Kryptik.EESI, Win32/Kryptik.EESJ, Win32/Kryptik.EESK, Win32/ProxyChanger.TO, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G(2), Win32/PSW.Fareit.K, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH (7), Win32/PSW.Papras.EJ, Win32/Remtasu.AP, Win32/Remtasu.R, Win32/Remtasu.Y(2), Win32/Sopinar.C, Win32/Sopinar.E, Win32/Sopinar.F, Win32/Spy.Delf.QEY, Win32/Spy.Delf.QFW (2), Win32/Spy.KeyLogger.PCH (2), Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Agent.BWN(3), Win32/TrojanDownloader.Agent.SCQ, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Small.PTM, Win32/TrojanDownloader.Waski.AG (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDropper.Small.NMM, Win32/Trustezeb.K, Win64/Bedep.D, Win64/TrojanDownloader.Mebload.K

NOD32定義ファイル:12556 (2015/11/12 21:21)
Android/Agent.OV (3), Android/Agent.OW (2), Android/Agent.OX(2), Android/Fituw.E (2), Android/TrojanDownloader.Agent.EJ (2), Android/TrojanSMS.Agent.BNC (2), BAT/Starter.NCW, J2ME/TrojanSMS.Agent.FM(2), J2ME/TrojanSMS.Agent.FN (2), J2ME/TrojanSMS.Agent.FO(2), J2ME/TrojanSMS.Agent.FP (2), J2ME/TrojanSMS.Boxer.AC (2), J2ME/TrojanSMS.Boxer.AD (2), J2ME/TrojanSMS.Boxer.AE (2), MSIL/Agent.ONV, MSIL/Agent.QVR (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AS(4), MSIL/Bladabindi.BC (2), MSIL/DelFiles.NAP (2), MSIL/Flooder.Skype.K(2), MSIL/HackTool.Crypter.JE, MSIL/Injector.MSD, MSIL/Injector.MSE, MSIL/Injector.MSF, MSIL/Kryptik.EFQ, MSIL/Kryptik.EFR, MSIL/NanoCore.B(2), MSIL/PSW.Agent.PNO (2), MSIL/PSW.Agent.PNP, MSIL/PSW.Agent.PNQ, MSIL/PSW.Agent.PNR, MSIL/PSW.Facebook.GT, MSIL/PSW.OnLineGames.ANH (2), MSIL/PSW.OnLineGames.ANI, MSIL/PSW.OnLineGames.ANJ, MSIL/Spy.Keylogger.BEF(2), MSIL/Spy.Keylogger.BEG, MSIL/Spy.Keylogger.BEH, MSIL/TrojanDropper.Agent.CAU (2), SWF/Exploit.Agent.JM(2), SWF/Exploit.Agent.JT (3), SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.CVE-2015-5119.E, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BC, VBA/TrojanDownloader.Agent.AIQ, VBS/DNSChanger.P, VBS/Spy.Banker.N, VBS/TrojanDownloader.Agent.NUC, VBS/TrojanDownloader.Agent.NUD, VBS/TrojanDownloader.Agent.NUE (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BTE, Win32/Adware.OxyPumper.I, Win32/Agent.ROI(2), Win32/Agent.WNI, Win32/Battdil.AV (2), Win32/Bayrob.AB, Win32/Bedep.E (2), Win32/Bicololo.A (3), Win32/Delf.ASX, Win32/Dorkbot.I, Win32/Dridex.Y (2), Win32/Exploit.Agent.NFY, Win32/Exploit.Agent.NFZ, Win32/Exploit.CVE-2015-1770.X, Win32/Farfli.AFJ, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.FH, Win32/Filecoder.FK, Win32/Injector.CMHE, Win32/Injector.CMHF, Win32/Injector.CMHG, Win32/Injector.CMHH, Win32/Injector.CMHI, Win32/Kryptik.EERG, Win32/Kryptik.EERH, Win32/Kryptik.EERI, Win32/Kryptik.EERJ, Win32/Kryptik.EERK, Win32/Kryptik.EERL, Win32/Kryptik.EERM, Win32/Kryptik.EERN, Win32/Kryptik.EERO, Win32/Kryptik.EERP, Win32/Kryptik.EERQ, Win32/Kryptik.EERR, Win32/Kryptik.EERS, Win32/Kryptik.EERT, Win32/Kryptik.EERU, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/PSW.Fareit.F, Win32/PSW.Fareit.G, Win32/PSW.Fareit.K, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (2), Win32/PSW.VB.NIS, Win32/RiskWare.Chinbo.J, Win32/Rovnix.AB, Win32/Sopinar.F (2), Win32/Spatet.I, Win32/Spy.Banker.ACJM, Win32/Spy.KeyLogger.PCG (2), Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Banload.WQR, Win32/TrojanDownloader.Banload.WRX(3), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.REW

NOD32定義ファイル:12555 (2015/11/12 18:37)
Android/Fobus.AC (2), Android/Spy.Banker.DT (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BH, MSIL/Injector.MRY, MSIL/Injector.MRZ, MSIL/Injector.MSA, MSIL/Injector.MSB, MSIL/Injector.MSC, MSIL/Kryptik.EFO, MSIL/Kryptik.EFP, MSIL/TrojanDropper.Agent.NI, VBA/TrojanDropper.Agent.DU, Win32/Adware.FileTour.BTC, Win32/Adware.FileTour.BTD, Win32/Adware.ICLoader.LV, Win32/AutoRun.Hupigon.L, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Fynloski.AA, Win32/Fynloski.AN, Win32/Injector.CMGR, Win32/Injector.CMGS, Win32/Injector.CMGT, Win32/Injector.CMGU, Win32/Injector.CMGV, Win32/Injector.CMGW, Win32/Injector.CMGX, Win32/Injector.CMGY, Win32/Injector.CMGZ, Win32/Injector.CMHA, Win32/Injector.CMHB, Win32/Injector.CMHC, Win32/Injector.CMHD, Win32/Kelihos.H, Win32/Kryptik.EEQX, Win32/Kryptik.EEQY, Win32/Kryptik.EEQZ, Win32/Kryptik.EERA, Win32/Kryptik.EERB, Win32/Kryptik.EERC, Win32/Kryptik.EERD, Win32/Kryptik.EERE, Win32/Kryptik.EERF, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/PSW.Papras.EJ, Win32/Rozena.ED, Win32/Spy.Bancos.OYD (2), Win32/Spy.Banker.YWO, Win32/Spy.Delf.QFV, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Adload.NQB(2), Win32/TrojanDownloader.Delf.BNQ (2), Win32/TrojanProxy.Agent.NZP, Win64/Bedep.D, Win64/Kryptik.AIO

NOD32定義ファイル:12554 (2015/11/12 13:08)
BAT/Starter.NCW, MSIL/Agent.ABP, MSIL/Bladabindi.AS(3), MSIL/Kryptik.EFK, MSIL/Kryptik.EFL, MSIL/Kryptik.EFM, MSIL/Kryptik.EFN, Win32/Adware.ConvertAd.ACL, Win32/Adware.FileTour.BTB, Win32/Adware.LoadMoney.AWD, Win32/Agent.WVQ, Win32/Autoit.KE, Win32/Boaxxe.BR, Win32/ExtenBro.BV (3), Win32/ExtenBro.BW, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Injector.CMGJ, Win32/Injector.CMGK, Win32/Injector.CMGL, Win32/Injector.CMGM, Win32/Injector.CMGN, Win32/Injector.CMGO, Win32/Injector.CMGP, Win32/Injector.CMGQ, Win32/Kelihos.H (2), Win32/Kryptik.EEQM, Win32/Kryptik.EEQN, Win32/Kryptik.EEQO, Win32/Kryptik.EEQP, Win32/Kryptik.EEQQ, Win32/Kryptik.EEQR, Win32/Kryptik.EEQS, Win32/Kryptik.EEQT, Win32/Kryptik.EEQU, Win32/Kryptik.EEQV, Win32/Kryptik.EEQW, Win32/MediaMagnet.D, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.F, Win32/PSW.Fareit.K, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH (2), Win32/Qadars.AH, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV (3), Win32/Tinba.BT(2), Win32/TrojanDownloader.Nymaim.BA, Win32/VB.NGV, Win32/Wigon.OV

NOD32定義ファイル:12553 (2015/11/12 08:04)
ALS/Bursted.BB, BAT/Agent.OCB (2), JS/TrojanDownloader.Nemucod.BP(2), MSIL/Bladabindi.AS, MSIL/Injector.MRX, MSIL/Kryptik.EFJ, VBS/TrojanDownloader.Agent.NUA, VBS/TrojanDownloader.Agent.NUB, Win32/Adware.FileTour.BTA, Win32/Adware.LoadMoney.AWD, Win32/Agent.NTR, Win32/Autoit.KE, Win32/Battdil.AX, Win32/Bedep.E, Win32/CoinMiner.ZC, Win32/Delf.AAV, Win32/ExtenBro.BG (2), Win32/Filecoder.CO (2), Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Injector.CMGE, Win32/Injector.CMGF, Win32/Injector.CMGG, Win32/Injector.CMGH, Win32/Injector.CMGI, Win32/Kryptik.EEQB, Win32/Kryptik.EEQC, Win32/Kryptik.EEQD, Win32/Kryptik.EEQE, Win32/Kryptik.EEQF, Win32/Kryptik.EEQG, Win32/Kryptik.EEQH, Win32/Kryptik.EEQI, Win32/Kryptik.EEQJ, Win32/Kryptik.EEQK, Win32/Kryptik.EEQL, Win32/PSW.Fareit.K, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/PSW.Papras.EC, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Qadars.AJ, Win32/Ramnit.BV, Win32/Remtasu.Y, Win32/Sality.NAQ, Win32/SpamTool.Agent.NGG, Win32/Spy.Banker.ACRD (3), Win32/Spy.Delf.PTI, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Tinba.BT, Win32/TrojanDownloader.Banload.WRP (3), Win32/TrojanDownloader.Banload.WRV(2), Win32/TrojanDownloader.Banload.WRW, Win32/TrojanDownloader.Waski.AG, Win32/TrojanProxy.Agent.NYH (2), Win32/TrojanProxy.Agent.NZP, Win64/Bedep.D(3), Win64/Kryptik.AIN

NOD32定義ファイル:12552 (2015/11/12 04:16)
Android/TrojanDropper.Shedun.R (2), Android/TrojanSMS.FakeInst.GS, BAT/PSW.Agent.CI (3), JS/Chromex.Spy.G (8), MSIL/Autorun.Agent.ET, MSIL/Bladabindi.AS (3), MSIL/Injector.CMGE, MSIL/Injector.MRW, MSIL/Qhost.DR (2), MSIL/TrojanDropper.Small.CV (2), SWF/Exploit.Agent.IG(2), SWF/Exploit.Agent.JM (13), SWF/Exploit.CVE-2015-5119.E (3), SWF/Exploit.CVE-2015-5122.E, SWF/Exploit.ExKit.AQ (10), VBS/Spy.Banker.M, VBS/TrojanDownloader.Small.NDW (2), Win32/Adware.FileTour.BSY, Win32/Adware.FileTour.BSZ, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.VQJ, Win32/Agent.XQE, Win32/Autoit.KE, Win32/Bandok.NAM, Win32/Battdil.AX, Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Delf.OBB, Win32/Dridex.P, Win32/Exploit.Agent.NFX, Win32/Filecoder.CO (3), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Filecoder.Q (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.CMFW, Win32/Injector.CMFX, Win32/Injector.CMFY, Win32/Injector.CMFZ, Win32/Injector.CMGA, Win32/Injector.CMGB, Win32/Injector.CMGC, Win32/Injector.CMGD, Win32/Kelihos.H (2), Win32/Kovter.D, Win32/Kryptik.EEPL, Win32/Kryptik.EEPN, Win32/Kryptik.EEPO, Win32/Kryptik.EEPP, Win32/Kryptik.EEPQ, Win32/Kryptik.EEPR, Win32/Kryptik.EEPS, Win32/Kryptik.EEPT, Win32/Kryptik.EEPU, Win32/Kryptik.EEPV, Win32/Kryptik.EEPW, Win32/Kryptik.EEPX, Win32/Kryptik.EEPY, Win32/Kryptik.EEPZ, Win32/Kryptik.EEQA, Win32/PSW.Agent.NTM (2), Win32/PSW.Agent.OBL, Win32/PSW.Fareit.K, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH(3), Win32/Ramnit.BV, Win32/Remtasu.Y (3), Win32/Sopinar.D, Win32/Sopinar.E, Win32/Sopinar.F (4), Win32/Spy.Banbra.OLP, Win32/Spy.Banker.ZSS, Win32/Spy.Delf.PTI (2), Win32/Spy.Delf.QFU(2), Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/StartPage.ANP (2), Win32/TrojanDownloader.Banload.WQR, Win32/TrojanDownloader.Banload.WRP (4), Win32/TrojanDownloader.Banload.WRU (3), Win32/TrojanDownloader.Bredolab.CB(2), Win32/TrojanDownloader.Waski.AG, Win32/TrojanDownloader.Waski.AH, Win32/TrojanDownloader.Waski.U, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZP, Win64/Bedep.D (3), Win64/Dridex.H (3), Win64/Kryptik.AIK, Win64/Kryptik.AIL, Win64/Kryptik.AIM, Win64/Spy.Banker.I (2), Win64/Spy.Delf.A (2)

NOD32定義ファイル:12551 (2015/11/12 00:23)
Android/TrojanSMS.Agent.BNB (2), JS/Redirector.NJW, Linux/Dofloo.A, Linux/HackTool.BangSyn.B, MSIL/Agent.KH, MSIL/Agent.QVQ, MSIL/Bladabindi.AS(4), MSIL/Injector.MRV, MSIL/KillFiles.T, MSIL/Kryptik.EFG, MSIL/Kryptik.EFH, MSIL/Kryptik.EFI, MSIL/TrojanClicker.Agent.NMI (2), PowerShell/Rozena.B (2), SWF/Exploit.Agent.IZ, SWF/Exploit.CVE-2014-0515.V(2), SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BC (3), VBS/Runner.NDN, Win32/Adware.FileTour.BSX, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Enchanim.K, Win32/Filecoder.DG (2), Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Injector.CMFO, Win32/Injector.CMFP, Win32/Injector.CMFQ, Win32/Injector.CMFR, Win32/Injector.CMFS, Win32/Injector.CMFT, Win32/Injector.CMFU, Win32/Injector.CMFV, Win32/Kovter.D, Win32/Kryptik.EEOU, Win32/Kryptik.EEOV, Win32/Kryptik.EEOW, Win32/Kryptik.EEOX, Win32/Kryptik.EEOY, Win32/Kryptik.EEOZ, Win32/Kryptik.EEPA, Win32/Kryptik.EEPB, Win32/Kryptik.EEPC, Win32/Kryptik.EEPD, Win32/Kryptik.EEPE, Win32/Kryptik.EEPF, Win32/Kryptik.EEPG, Win32/Kryptik.EEPH, Win32/Kryptik.EEPI, Win32/Kryptik.EEPJ, Win32/Kryptik.EEPK, Win32/Kryptik.EEPM, Win32/Lethic.AF, Win32/Ponmocup.LC, Win32/PSW.OnLineGames.QWR (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Ramnit.BV, Win32/Remtasu.Y (2), Win32/Rovnix.AJ, Win32/Sopinar.C (2), Win32/Sopinar.E, Win32/Spy.Banker.ACPY, Win32/Spy.Weecnaw.A, Win32/Spy.Weecnaw.C, Win32/Spy.Zbot.AAO, Win32/Tinba.BT, Win32/TrojanDownloader.Banload.WRP (2), Win32/TrojanDownloader.Banload.WRT(2), Win32/TrojanDownloader.Zurgop.BK, Win64/Bedep.D (3), Win64/Kryptik.AIH, Win64/Kryptik.AII, Win64/Kryptik.AIJ, Win64/TrojanDownloader.Mebload.K

NOD32定義ファイル:12550 (2015/11/11 21:12)
Android/Agent.OU (2), Android/Spy.Agent.QD (2), Android/Spy.AndroRAT.U(2), JS/Iframe.MG, MSIL/Bladabindi.AS, MSIL/Kryptik.EFE, MSIL/Kryptik.EFF, MSIL/NanoCore.E, OSX/Adware.InstallCore.K (2), VBA/TrojanDownloader.Agent.AIO, VBA/TrojanDownloader.Agent.AIP, VBS/TrojanDownloader.Agent.NTZ (2), Win32/Adware.FileTour.BSV, Win32/Adware.FileTour.BSW, Win32/Adware.ICLoader.LV, Win32/Autoit.NXU, Win32/Bedep.E, Win32/Delf.TCX, Win32/Dridex.P, Win32/Filecoder.CO, Win32/Filecoder.DI (2), Win32/Filecoder.ED, Win32/Filecoder.EQ, Win32/Injector.Autoit.BYB, Win32/Injector.CMFF, Win32/Injector.CMFG, Win32/Injector.CMFH, Win32/Injector.CMFI, Win32/Injector.CMFJ, Win32/Injector.CMFK, Win32/Injector.CMFL, Win32/Injector.CMFM, Win32/Injector.CMFN, Win32/Kryptik.EEOJ, Win32/Kryptik.EEOK, Win32/Kryptik.EEOL, Win32/Kryptik.EEOM, Win32/Kryptik.EEON, Win32/Kryptik.EEOO, Win32/Kryptik.EEOP, Win32/Kryptik.EEOQ, Win32/Kryptik.EEOR, Win32/Kryptik.EEOS, Win32/Kryptik.EEOT, Win32/PSW.Fareit.K, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Sopinar.C, Win32/Spy.Banker.ACFR, Win32/Spy.Banker.ACRB(2), Win32/Spy.Banker.ACRC (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BD, Win32/TrojanDownloader.Autoit.OAL (2), Win32/TrojanDownloader.Banload.WRP(4), Win32/TrojanDownloader.Banload.WRS (2), Win32/TrojanDownloader.Delf.BNN, Win32/TrojanDownloader.Delf.BNO (2), Win32/TrojanDownloader.Delf.BNP (2), Win32/Trustezeb.K

NOD32定義ファイル:12549 (2015/11/11 18:15)
Android/Malapp.H (2), Android/Spams.B (2), Android/Spy.Agent.QC(2), Android/TrojanDropper.Agent.EI (2), Java/Adwind.NK (10), Java/Adwind.NL (11), Java/Adwind.NM, JS/TrojanDropper.Agent.NAW, Linux/Agent.DD (2), MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Injector.MRS, MSIL/Injector.MRT, MSIL/Injector.MRU, MSIL/Kryptik.EFD, MSIL/NanoCore.E, VBA/TrojanDownloader.Agent.AIN (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BSU (2), Win32/Agent.ROH, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Fynloski.AN (2), Win32/Injector.CMFA, Win32/Injector.CMFB, Win32/Injector.CMFC, Win32/Injector.CMFD, Win32/Injector.CMFE, Win32/Kryptik.EEOB, Win32/Kryptik.EEOC, Win32/Kryptik.EEOD, Win32/Kryptik.EEOE, Win32/Kryptik.EEOF, Win32/Kryptik.EEOG, Win32/Kryptik.EEOH, Win32/Kryptik.EEOI, Win32/PSW.Fareit.A, Win32/Qadars.AH, Win32/RiskWare.VBCrypt.GO (2)

NOD32定義ファイル:12548 (2015/11/11 13:20)
MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.W, MSIL/Kryptik.EFB, MSIL/Kryptik.EFC, Win32/Adware.Vonteera.R (2), Win32/Bedep.E, Win32/Dorkbot.B, Win32/Dridex.X, Win32/Filecoder.CO (2), Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Injector.CMEO, Win32/Injector.CMEP, Win32/Injector.CMEQ, Win32/Injector.CMER, Win32/Injector.CMES, Win32/Injector.CMET, Win32/Injector.CMEU, Win32/Injector.CMEV, Win32/Injector.CMEW, Win32/Injector.CMEX, Win32/Injector.CMEY, Win32/Injector.CMEZ, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EENM, Win32/Kryptik.EENN, Win32/Kryptik.EENO, Win32/Kryptik.EENP, Win32/Kryptik.EENQ, Win32/Kryptik.EENR, Win32/Kryptik.EENS, Win32/Kryptik.EENT, Win32/Kryptik.EENU, Win32/Kryptik.EENV, Win32/Kryptik.EENW, Win32/Kryptik.EENX, Win32/Kryptik.EENY, Win32/Kryptik.EENZ, Win32/Kryptik.EEOA, Win32/Neurevt.B, Win32/Ponmocup.LC, Win32/PSW.Fareit.D, Win32/PSW.Fareit.F, Win32/PSW.Fareit.K, Win32/PSW.Sycomp.AP, Win32/Qadars.AJ, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABV, Win32/Tinba.BT (2), Win32/TrojanDownloader.Banload.WRP (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.BA, Win64/Kryptik.AIG

NOD32定義ファイル:12547 (2015/11/11 08:07)
MSIL/Agent.ABP, MSIL/Agent.OM (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC (2), MSIL/Injector.CMEI, MSIL/Spy.Agent.AES, MSIL/Spy.Agent.AHL, MSIL/Stimilik.HL, MSIL/Surveyer.E, Win32/Adware.FileTour.BSS, Win32/Adware.FileTour.BST, Win32/Adware.LoadMoney.AWD, Win32/Agent.NTR (2), Win32/Agent.VQJ, Win32/Battdil.AX, Win32/Bedep.E (4), Win32/Boaxxe.BR (2), Win32/Delf.TAP, Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Filecoder.EM(2), Win32/Fynloski.AA, Win32/Injector.CMEI, Win32/Injector.CMEJ, Win32/Injector.CMEK, Win32/Injector.CMEL, Win32/Injector.CMEM, Win32/Injector.CMEN, Win32/Kovter.D, Win32/Kryptik.EEMH, Win32/Kryptik.EENB, Win32/Kryptik.EENC, Win32/Kryptik.EEND, Win32/Kryptik.EENE, Win32/Kryptik.EENF, Win32/Kryptik.EENG, Win32/Kryptik.EENH, Win32/Kryptik.EENI, Win32/Kryptik.EENJ, Win32/Kryptik.EENK, Win32/Kryptik.EENL, Win32/Ponmocup.LC, Win32/PSW.Fareit.G, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ (2), Win32/PSW.Tibia.NIC, Win32/Qadars.AH, Win32/Qadars.AM, Win32/Ramnit.BV, Win32/Remtasu.Y, Win32/RiskWare.InstallClicker.I, Win32/Sopinar.C, Win32/Sopinar.E (2), Win32/Spy.Banker.ACGM (2), Win32/Spy.Banker.ACJM, Win32/Spy.Shiz.NAY, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Tagak.O, Win32/Tinba.BT (2), Win32/TrojanDownloader.Banload.WQF, Win32/TrojanDownloader.Banload.WQR, Win32/TrojanDownloader.Banload.WRP (5), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BEI, Win32/TrojanDownloader.IndigoRose.S(2), Win32/TrojanDownloader.Tracur.AL, Win32/TrojanDownloader.Waski.AG, Win32/TrojanDownloader.Wauchos.BE, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win32/Wigon.OV, Win64/Bedep.D

NOD32定義ファイル:12546 (2015/11/11 04:06)
Android/Agent.OT (2), Android/TrojanDropper.Agent.EG (2), Android/TrojanDropper.Agent.EH (2), JS/Kryptik.AXS, JS/Spy.Banker.BY, MSIL/Agent.QVN, MSIL/Agent.QVO, MSIL/Agent.QVP (2), MSIL/Agent.YW, MSIL/Bladabindi.AS (3), MSIL/Bladabindi.FF (2), MSIL/Injector.MRQ, MSIL/Injector.MRR, MSIL/Kryptik.EFA, MSIL/NanoCore.B, MSIL/Spy.Keylogger.BEE(2), MSIL/Stimilik.HL (2), MSIL/Stimilik.IO, VBA/TrojanDropper.Agent.DX, VBA/TrojanDropper.Agent.DY, VBA/TrojanDropper.Agent.DZ, Win32/Adware.FileTour.ADV, Win32/Adware.LoadMoney.AWD, Win32/Adware.Wysarjegi.C (2), Win32/Autoit.IV, Win32/Autoit.KE, Win32/Battdil.AV, Win32/Bayrob.M, Win32/Bedep.E, Win32/Boychi.U, Win32/Bundpil.DF, Win32/Dridex.P (2), Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM (3), Win32/Filecoder.FJ, Win32/Fynloski.AA, Win32/Fynloski.AN (3), Win32/Injector.CMEB, Win32/Injector.CMEC, Win32/Injector.CMED, Win32/Injector.CMEE, Win32/Injector.CMEF, Win32/Injector.CMEG, Win32/Injector.CMEH, Win32/Kasidet.AC, Win32/Kasidet.AD, Win32/Kovter.D(4), Win32/Kryptik.EEME, Win32/Kryptik.EEMG, Win32/Kryptik.EEMI, Win32/Kryptik.EEMJ, Win32/Kryptik.EEMK, Win32/Kryptik.EEML, Win32/Kryptik.EEMM, Win32/Kryptik.EEMN, Win32/Kryptik.EEMO, Win32/Kryptik.EEMP, Win32/Kryptik.EEMQ, Win32/Kryptik.EEMR, Win32/Kryptik.EEMS, Win32/Kryptik.EEMT, Win32/Kryptik.EEMU, Win32/Kryptik.EEMV, Win32/Kryptik.EEMW, Win32/Kryptik.EEMX, Win32/Kryptik.EEMY, Win32/Kryptik.EEMZ, Win32/Kryptik.EENA, Win32/Lurk.AF, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.H, Win32/PSW.Papras.DF, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (4), Win32/PSW.Papras.EJ, Win32/PSW.Tibia.NMA (2), Win32/Remtasu.Y (3), Win32/RiskWare.InstallClicker.H, Win32/Rozena.PF, Win32/Sopinar.D, Win32/Sopinar.E (2), Win32/Spy.Weecnaw.A, Win32/Tinba.BT (2), Win32/TrojanDownloader.Banload.WRP (2), Win32/TrojanDownloader.Delf.BEI (2), Win32/TrojanDownloader.IndigoRose.R(2), Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.BD (2), Win32/TrojanDropper.Autoit.LB, Win32/TrojanDropper.Autoit.LC, Win32/TrojanDropper.VB.OSB, Win32/TrojanProxy.Agent.NZP, Win32/Trustezeb.K, Win64/Bedep.D, Win64/Kryptik.AIF

NOD32定義ファイル:12545 (2015/11/11 00:39)
Android/Fadeb.N (2), Android/TrojanSMS.Agent.BNA (2), HTML/Refresh.BD, HTML/Refresh.DS, HTML/Refresh.DT, JS/Kryptik.AXR, Linux/Filecoder.A, Linux/Gafgyt.DW (8), MSIL/Agent.ABP, MSIL/Agent.QVN, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.Q, MSIL/Injector.MRN, MSIL/Injector.MRO, MSIL/Injector.MRP, MSIL/NanoCore.H, MSIL/PSW.Agent.PNL (2), MSIL/PSW.Agent.PNM, MSIL/PSW.Agent.PNN(2), MSIL/PSW.OnLineGames.ANE, MSIL/PSW.OnLineGames.ANF, MSIL/PSW.OnLineGames.ANG (2), MSIL/Spy.Keylogger.BED (2), MSIL/TrojanDownloader.Banload.FH, OSX/Adware.InstallCore.J (2), Win32/Adware.Boxore.D, Win32/Adware.FileTour.BSQ, Win32/Adware.FileTour.BSR, Win32/Adware.LoadMoney.AWD, Win32/Adware.SpeedingUpMyPC.AU, Win32/Adware.SpeedingUpMyPC.AV, Win32/Agent.HXW, Win32/Agent.VQJ, Win32/Agent.WVQ, Win32/Agent.XQC, Win32/Battdil.AV, Win32/Bedep.E (2), Win32/BHO.OIT (4), Win32/Bipfam.E, Win32/Bipfam.E.gen, Win32/Delf.AUB (4), Win32/Delf.TCW (2), Win32/Exploit.CVE-2015-1770.W, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EQ, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Fynloski.AN (2), Win32/HackTool.Crypter.EJ, Win32/Injector.CMDL, Win32/Injector.CMDR, Win32/Injector.CMDS, Win32/Injector.CMDT, Win32/Injector.CMDU, Win32/Injector.CMDV, Win32/Injector.CMDW, Win32/Injector.CMDX, Win32/Injector.CMDY, Win32/Injector.CMDZ, Win32/Injector.CMEA, Win32/Kelihos.H, Win32/KillDisk.NBC, Win32/Kovter.D, Win32/Kryptik.EEIL, Win32/Kryptik.EELH, Win32/Kryptik.EELI, Win32/Kryptik.EELJ, Win32/Kryptik.EELK, Win32/Kryptik.EELL, Win32/Kryptik.EELM, Win32/Kryptik.EELN, Win32/Kryptik.EELO, Win32/Kryptik.EELP, Win32/Kryptik.EELQ, Win32/Kryptik.EELR, Win32/Kryptik.EELS, Win32/Kryptik.EELT, Win32/Kryptik.EELU, Win32/Kryptik.EELV, Win32/Kryptik.EELW, Win32/Kryptik.EELX, Win32/Kryptik.EELY, Win32/Kryptik.EELZ, Win32/Kryptik.EEMA, Win32/Kryptik.EEMB, Win32/Kryptik.EEMC, Win32/Kryptik.EEMD, Win32/Neurevt.B, Win32/ProxyChanger.TO, Win32/PSW.Agent.NTM, Win32/PSW.Papras.DF, Win32/PSW.Papras.EH (4), Win32/PSW.Vipgsm.NAJ (2), Win32/Ramnit.BV(2), Win32/Remtasu.Y (3), Win32/Rozena.PF (3), Win32/Sopinar.E, Win32/Spy.Banker.ACFR, Win32/Spy.Banker.ACNV (2), Win32/Spy.KeyLogger.PCE, Win32/Spy.KeyLogger.PCF (4), Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (3), Win32/Tagak.O, Win32/TrojanDownloader.Agent.BWM, Win32/TrojanDownloader.Banload.WQR (2), Win32/TrojanDownloader.Banload.WRR, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Waski.AG, Win32/TrojanDownloader.Wauchos.BD (2), Win32/TrojanDownloader.Wauchos.BE, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K (3), Win32/Wemosis.H

NOD32定義ファイル:12544 (2015/11/10 22:22)
Android/Agent.GT, Android/Rootnik.L (2), Android/TrojanDropper.Agent.EF(2), Android/TrojanSMS.FakeInst.GT, JS/Kilim.QF, Linux/Gafgyt.DV, MSIL/Agent.QVI, MSIL/Agent.QVK, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AS (3), MSIL/Bladabindi.BC (2), MSIL/Injector.MRK, MSIL/Injector.MRM, MSIL/Kryptik.BIW, MSIL/Kryptik.DZY, MSIL/Kryptik.EEY, MSIL/Kryptik.EEZ, MSIL/NanoCore.E, MSIL/PSW.Facebook.GS, MSIL/Spy.Agent.AGC, MSIL/Spy.Keylogger.BEC (2), MSIL/Stimilik.HL (2), MSIL/TrojanDownloader.Banload.FG, VBA/TrojanDownloader.Agent.AIL, VBA/TrojanDownloader.Agent.AIM, VBS/TrojanDownloader.Agent.NTY, Win32/Adware.ICLoader.LV, Win32/Agent.ROG (2), Win32/Agent.WPO, Win32/Agent.XQB (6), Win32/Boaxxe.BR, Win32/Delf.ASU, Win32/DragonBot, Win32/Dridex.P, Win32/Exploit.Agent.NFV, Win32/Exploit.Agent.NFW, Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Filecoder.EM (2), Win32/Filecoder.NFJ, Win32/Fynloski.AA, Win32/Fynloski.AN (2), Win32/Hupigon.NZG (2), Win32/Injector.CMDM, Win32/Injector.CMDN, Win32/Injector.CMDO, Win32/Injector.CMDP, Win32/Injector.CMDQ, Win32/Kovter.D, Win32/Kryptik.EEKI, Win32/Kryptik.EEKJ, Win32/Kryptik.EEKK, Win32/Kryptik.EEKL, Win32/Kryptik.EEKM, Win32/Kryptik.EEKN, Win32/Kryptik.EEKO, Win32/Kryptik.EEKP, Win32/Kryptik.EEKQ, Win32/Kryptik.EEKR, Win32/Kryptik.EEKS, Win32/Kryptik.EEKT, Win32/Kryptik.EEKU, Win32/Kryptik.EEKV, Win32/Kryptik.EEKW, Win32/Kryptik.EEKX, Win32/Kryptik.EEKY, Win32/Kryptik.EEKZ, Win32/Kryptik.EELA, Win32/Kryptik.EELB, Win32/Kryptik.EELC, Win32/Kryptik.EELD, Win32/Kryptik.EELE, Win32/Kryptik.EELF, Win32/Kryptik.EELG, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (4), Win32/PSW.Papras.EJ, Win32/PSW.VB.NIS, Win32/Qadars.AH, Win32/Remtasu.Y, Win32/Sopinar.D, Win32/Sopinar.E, Win32/Spatet.A, Win32/Spy.Agent.OTQ, Win32/Spy.Agent.OTR (2), Win32/Spy.Banker.ACFR, Win32/Spy.Banker.ACRA (2), Win32/Spy.Banker.ANV, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BD, Win32/TrojanDownloader.Agent.BWM, Win32/TrojanDownloader.Banload.WQR, Win32/TrojanDownloader.Banload.WRP, Win32/TrojanDownloader.Banload.WRQ, Win32/TrojanDownloader.Delf.BNM (2), Win32/TrojanDownloader.Delf.SMV (2), Win32/TrojanDownloader.Delf.SMW, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Nymaim.BA(2), Win32/TrojanDownloader.Small.PTL, Win32/TrojanDownloader.VB.NWU, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NZP (2), Win64/Bedep.D (2), Win64/Kryptik.AID, Win64/Kryptik.AIE

NOD32定義ファイル:12543 (2015/11/10 19:22)
Android/Locker.FI (2), Android/TrojanSMS.Agent.BMY (2), Android/TrojanSMS.Agent.BMZ (2), JS/TrojanDropper.Agent.NAT(2), JS/TrojanDropper.Agent.NAU, JS/TrojanDropper.Agent.NAV, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Injector.MRH, MSIL/Injector.MRI, MSIL/Injector.MRJ, MSIL/Kryptik.EEX, MSIL/NanoCore.H, MSIL/PSW.Agent.PFT, SWF/Exploit.ExKit.AQ, Win32/Adware.FileTour.BSP(2), Win32/Battdil.AX, Win32/Bedep.E, Win32/Delf.ASU, Win32/Dridex.P, Win32/Enchanim.K, Win32/Filecoder.CO (2), Win32/Filecoder.EM(3), Win32/Filecoder.EQ, Win32/Fynloski.AA, Win32/Injector.CMDH, Win32/Injector.CMDI, Win32/Injector.CMDJ, Win32/Injector.CMDK, Win32/Kelihos.H, Win32/Kryptik.EEJM, Win32/Kryptik.EEJN, Win32/Kryptik.EEJO, Win32/Kryptik.EEJP, Win32/Kryptik.EEJQ, Win32/Kryptik.EEJR, Win32/Kryptik.EEJS, Win32/Kryptik.EEJT, Win32/Kryptik.EEJU, Win32/Kryptik.EEJV, Win32/Kryptik.EEJW, Win32/Kryptik.EEJX, Win32/Kryptik.EEJY, Win32/Kryptik.EEJZ, Win32/Kryptik.EEKA, Win32/Kryptik.EEKB, Win32/Kryptik.EEKC, Win32/Kryptik.EEKD, Win32/Kryptik.EEKE, Win32/Kryptik.EEKF, Win32/Kryptik.EEKG, Win32/Kryptik.EEKH, Win32/Lethic.AF, Win32/Nebuler.DQ (3), Win32/Neurevt.I, Win32/ProxyChanger.TO, Win32/PSW.Fareit.A, Win32/PSW.Fareit.F (3), Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/Rovnix.AJ, Win32/Rozena.PF, Win32/Sopinar.E, Win32/SpamTool.Agent.NGG, Win32/Spy.Agent.OSG, Win32/Spy.Delf.QEY, Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A, Win32/TrojanDownloader.Delf.SMU (2), Win32/TrojanDownloader.Waski.AG, Win64/Bedep.D (3), Win64/Kryptik.AHZ, Win64/Kryptik.AIA, Win64/Kryptik.AIB, Win64/Kryptik.AIC

NOD32定義ファイル:12542 (2015/11/10 13:23)
MSIL/Agent.KH, MSIL/Agent.QVK, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Injector.MRG, MSIL/Kryptik.EEW, MSIL/Spy.Agent.AHL, MSIL/Spy.Agent.AJI(2), MSIL/Stimilik.HZ, Win32/Adware.LoadMoney.AWD, Win32/Injector.CMDF, Win32/Injector.CMDG (2), Win32/Kryptik.EEJE, Win32/Kryptik.EEJF, Win32/Kryptik.EEJG, Win32/Kryptik.EEJH, Win32/Kryptik.EEJI, Win32/Kryptik.EEJJ, Win32/Kryptik.EEJK, Win32/Kryptik.EEJL, Win32/PowerLoader.D, Win32/Remtasu.Y, Win32/Tinba.BT, Win32/TrojanDownloader.Waski.AG, Win64/Fleercivet.AC (2)

NOD32定義ファイル:12541 (2015/11/10 07:57)
Java/Adwind.NH (10), Java/Adwind.NI, Java/Adwind.NJ, JS/Kryptik.AXQ, MSIL/Bladabindi.AS, MSIL/NanoCore.B, MSIL/TrojanDownloader.Tiny.MX (2), Win32/Agent.WVQ, Win32/Aibatook.G (2), Win32/Autoit.KE, Win32/Battdil.AX, Win32/Bedep.E, Win32/Filecoder.DG, Win32/Fynloski.AA, Win32/Injector.CMDD, Win32/Injector.CMDE, Win32/Kovter.D, Win32/Kryptik.EEIU, Win32/Kryptik.EEIV, Win32/Kryptik.EEIW, Win32/Kryptik.EEIX, Win32/Kryptik.EEIY, Win32/Kryptik.EEIZ, Win32/Kryptik.EEJA, Win32/Kryptik.EEJB, Win32/Kryptik.EEJC, Win32/Kryptik.EEJD, Win32/PowerLoader.D, Win32/PSW.Papras.DR, Win32/PSW.Papras.EJ, Win32/Qadars.AJ, Win32/RA-based.NDF (2), Win32/Ramnit.BV (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Tinba.BT, Win32/TrojanDownloader.Waski.AG (2), Win32/TrojanDownloader.Wauchos.AW, Win64/Bedep.D, Win64/Kryptik.AHY

NOD32定義ファイル:12540 (2015/11/10 04:01)
BAT/Agent.OCA (2), HTML/Phishing.Gen, HTML/Refresh.DR, Java/Exploit.CVE-2011-3544.DO, JS/Febipos.O, JS/Kilim.QE, MSIL/Agent.ABP(2), MSIL/Agent.QVM, MSIL/Bamgadin.AE (2), MSIL/Bladabindi.AS(3), MSIL/Bladabindi.BC, MSIL/Bladabindi.DN, MSIL/Bladabindi.O, MSIL/Injector.MRE, MSIL/Injector.MRF, MSIL/Kryptik.EER, MSIL/Kryptik.EES, MSIL/Kryptik.EET, MSIL/Kryptik.EEU, MSIL/Kryptik.EEV, MSIL/Spy.Agent.ADH, MSIL/Spy.Banker.CZ, MSIL/Stimilik.HL (3), MSIL/TrojanClicker.Agent.NKO(2), MSIL/TrojanDownloader.Agent.BEM, MSIL/TrojanDropper.Agent.CAT, VBS/Spy.Banker.L (2), VBS/TrojanDownloader.Agent.NTX, VBS/TrojanDropper.Agent.NDD, Win32/Adware.FileTour.BSN, Win32/Adware.FileTour.BSO, Win32/Adware.ICLoader.LV, Win32/Agent.ROF, Win32/Agent.WPO (2), Win32/Agent.XQA, Win32/Autoit.IV, Win32/Autoit.JE, Win32/Autoit.KE, Win32/Battdil.AS, Win32/Battdil.AX, Win32/Bicololo.A(4), Win32/Dridex.P, Win32/Exploit.Agent.NFT (4), Win32/Exploit.Agent.NFU, Win32/Farfli.BFI, Win32/Farfli.BTU, Win32/Farfli.BVE (2), Win32/Farfli.BVW(2), Win32/Farfli.BWC, Win32/Filecoder.CO, Win32/Filecoder.EM (2), Win32/Filecoder.EQ, Win32/Filecoder.NEZ (4), Win32/Filecoder.NFJ, Win32/Fynloski.AN, Win32/Injector.Autoit.BXY, Win32/Injector.Autoit.BXZ, Win32/Injector.Autoit.BYA, Win32/Injector.CMCW, Win32/Injector.CMCX, Win32/Injector.CMCY, Win32/Injector.CMDA (4), Win32/Injector.CMDB, Win32/Injector.CMDC, Win32/Kasidet.AD, Win32/Kovter.D, Win32/Kryptik.EEIK, Win32/Kryptik.EEIM, Win32/Kryptik.EEIN, Win32/Kryptik.EEIO, Win32/Kryptik.EEIP, Win32/Kryptik.EEIQ, Win32/Kryptik.EEIR, Win32/Kryptik.EEIS, Win32/Kryptik.EEIT, Win32/Neurevt.I, Win32/PowerLoader.D, Win32/PSW.OnLineGames.QWP, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (3), Win32/RA-based.AB (3), Win32/Ramnit.BV, Win32/RiskWare.Hooker.R (2), Win32/RiskWare.Komodia.K, Win32/Spy.Agent.OOI (3), Win32/Spy.Bancos.AER(2), Win32/Spy.Banker.ACDG, Win32/Spy.Ranbyus.L, Win32/Spy.Weecnaw.A(5), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABW, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.BWL, Win32/TrojanDownloader.Banload.WNG, Win32/TrojanDownloader.Waski.A (7), Win32/TrojanDownloader.Waski.AG (2), Win32/TrojanDownloader.Waski.Z (4), Win32/TrojanDownloader.Wauchos.BD (3), Win32/TrojanDownloader.Zurgop.BV, Win32/Trustezeb.K, Win32/Winemm.F

NOD32定義ファイル:12539 (2015/11/10 00:16)
Android/Agent.OS (2), BAT/CmdFlood.E, BAT/Shutdown.NFE, IRC/mIRC.Acoragil.A, IRC/mIRC.TooLame.B, Java/TrojanDownloader.Agent.NKY(2), JS/ExtenBro.FBook.FY, JS/Febipos.Y, JS/Kilim.PQ, JS/Kilim.QD, JS/TrojanDownloader.Agent.ODI, Linux/Agent.O (2), Linux/Flooder.Agent.DA, Linux/Gafgyt.BV (13), Linux/IRCBot.E (3), Linux/Proxy.Agent.D (2), MSIL/Agent.YW, MSIL/BadJoke.BU, MSIL/Bladabindi.BH, MSIL/HackTool.FaceHack.J, MSIL/Hoax.FakeHack.WM, MSIL/Hoax.FakeHack.WN, MSIL/PSW.Agent.PNK, MSIL/PSW.Steam.PA, MSIL/PSW.Steam.PB (2), MSIL/PSW.Steam.PC (2), MSIL/Spy.Agent.AGJ, MSIL/Spy.Keylogger.BEB, MSIL/TrojanClicker.Agent.NMH(2), MSIL/TrojanDownloader.Banload.ER, MSIL/TrojanDownloader.Banload.EU(2), MSIL/TrojanDownloader.Small.ACO, VBA/TrojanDownloader.Agent.AIK, VBS/TrojanDownloader.Agent.NTW (2), Win32/Adware.ConvertAd.ACI, Win32/Adware.ConvertAd.ACJ, Win32/Adware.ConvertAd.ACK, Win32/Adware.FileTour.BSM, Win32/Agent.XOB (2), Win32/AHK.BU(2), Win32/Battdil.AS, Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Delf.OAM, Win32/Delf.TCV, Win32/Dridex.P (2), Win32/Enchanim.K, Win32/Exploit.Agent.NFS (2), Win32/Exploit.Agent.NFT, Win32/Filecoder.FJ(3), Win32/Filecoder.NDO (2), Win32/Fynloski.AA, Win32/Fynloski.AN(2), Win32/Injector.CMCP, Win32/Injector.CMCQ, Win32/Injector.CMCR, Win32/Injector.CMCS, Win32/Injector.CMCT, Win32/Injector.CMCU, Win32/Injector.CMCV, Win32/Kryptik.EEHM, Win32/Kryptik.EEHN, Win32/Kryptik.EEHP, Win32/Kryptik.EEHQ, Win32/Kryptik.EEHR, Win32/Kryptik.EEHT, Win32/Kryptik.EEHU, Win32/Kryptik.EEHV, Win32/Kryptik.EEHW, Win32/Kryptik.EEHX, Win32/Kryptik.EEHY, Win32/Kryptik.EEHZ, Win32/Kryptik.EEIA, Win32/Kryptik.EEIB, Win32/Kryptik.EEIC, Win32/Kryptik.EEID, Win32/Kryptik.EEIE, Win32/Kryptik.EEIF, Win32/Kryptik.EEIG, Win32/Kryptik.EEIH, Win32/Kryptik.EEII, Win32/Kryptik.EEIJ, Win32/Lurk.AF, Win32/Neurevt.I, Win32/PSW.Agent.NTM (2), Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.G, Win32/PSW.Fareit.K, Win32/PSW.OnLineGames.QWP (2), Win32/PSW.OnLineGames.QWQ(2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.EH (3), Win32/Remtasu.S, Win32/Remtasu.Y, Win32/Small.NME (3), Win32/Sopinar.E, Win32/Spy.Agent.OOI(3), Win32/Spy.Weecnaw.A (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV(2), Win32/Spy.Zbot.ABW, Win32/TrojanDownloader.Banload.WRO (3), Win32/TrojanDownloader.Blocrypt.AF (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.VB.QTH, Win32/TrojanDownloader.Waski.A (5), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Autoit.LA, Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D(2), Win64/Kryptik.AHW, Win64/Kryptik.AHX

NOD32定義ファイル:12538 (2015/11/09 21:09)
Android/Agent.OR (2), Android/HiddenApp.J (2), Android/Iop.AM (2), Android/Locker.FH (2), Android/Qysly.Q (2), Android/Spy.Agent.QB(2), Android/TrojanDownloader.Agent.EI (2), HTML/Phishing.DHL.K, HTML/Refresh.DQ, MSIL/Agent.AFH (3), MSIL/Agent.QVK, MSIL/Agent.QVL, MSIL/Agent.YW, MSIL/Autorun.Agent.IS (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (3), MSIL/DelFiles.NAO, MSIL/HackTool.Agent.GX, MSIL/HackTool.Agent.GY, MSIL/Injector.MRB, MSIL/Injector.MRC, MSIL/Injector.MRD, MSIL/Kryptik.EEP, MSIL/Kryptik.EEQ, MSIL/NanoCore.E, MSIL/PSW.Facebook.GA, MSIL/PSW.OnLineGames.AND, MSIL/PSW.Steam.OZ (2), MSIL/Spy.Agent.AES, MSIL/Spy.Keylogger.BDZ (2), MSIL/Spy.Keylogger.BEA (2), MSIL/Stimilik.GJ, MSIL/TrojanClicker.Small.NBG (2), MSIL/TrojanDownloader.Agent.BEL (2), MSIL/TrojanDownloader.Banload.ER, MSIL/TrojanDownloader.Banload.EU, NSIS/TrojanDownloader.Adload.BE (2), NSIS/TrojanDownloader.Adload.R, VBA/TrojanDownloader.Agent.AIF, VBA/TrojanDownloader.Agent.AIG (3), VBA/TrojanDownloader.Agent.AIH, VBA/TrojanDownloader.Agent.AII, VBA/TrojanDownloader.Agent.AIJ (2), VBA/TrojanDropper.Agent.DW, VBS/Agent.NHT (2), VBS/TrojanDownloader.Agent.NTV, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BSL, Win32/Adware.MaxDriver.A (2), Win32/Agent.WNI, Win32/Battdil.AS, Win32/Bedep.E (2), Win32/Delf.TCU (2), Win32/Dridex.P, Win32/Farfli.BWH, Win32/Filecoder.CO (2), Win32/Filecoder.DG, Win32/Filecoder.EM (2), Win32/Filecoder.NEZ, Win32/Fynloski.AA, Win32/Injector.CMCE, Win32/Injector.CMCF, Win32/Injector.CMCG, Win32/Injector.CMCH, Win32/Injector.CMCI, Win32/Injector.CMCJ, Win32/Injector.CMCK, Win32/Injector.CMCL, Win32/Injector.CMCM, Win32/Injector.CMCN, Win32/Injector.CMCO, Win32/Kryptik.EDYV, Win32/Kryptik.EEGL, Win32/Kryptik.EEGM, Win32/Kryptik.EEGN, Win32/Kryptik.EEGO, Win32/Kryptik.EEGP, Win32/Kryptik.EEGQ, Win32/Kryptik.EEGR, Win32/Kryptik.EEGS, Win32/Kryptik.EEGT, Win32/Kryptik.EEGU, Win32/Kryptik.EEGV, Win32/Kryptik.EEGW, Win32/Kryptik.EEGX, Win32/Kryptik.EEGY, Win32/Kryptik.EEGZ, Win32/Kryptik.EEHA, Win32/Kryptik.EEHB, Win32/Kryptik.EEHC, Win32/Kryptik.EEHD, Win32/Kryptik.EEHE, Win32/Kryptik.EEHF, Win32/Kryptik.EEHG, Win32/Kryptik.EEHH, Win32/Kryptik.EEHI, Win32/Kryptik.EEHJ, Win32/Kryptik.EEHK, Win32/Kryptik.EEHL, Win32/Lurk.AF(2), Win32/Neurevt.I, Win32/Pawur.NAD (2), Win32/Ponmocup.LC, Win32/Ponmocup.NC, Win32/PSW.Agent.OBK (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/Regin.I, Win32/Sopinar.C, Win32/Sopinar.D, Win32/SpamTool.Agent.NGG, Win32/Spatet.A (2), Win32/Spatet.T, Win32/Spy.Agent.OTP (4), Win32/Spy.Autoit.BU (6), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABW, Win32/Tinba.BT, Win32/Tiny.NBN, Win32/TrojanDownloader.Autoit.OAK (2), Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Waski.A (12), Win32/TrojanDownloader.Waski.X, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:12537 (2015/11/09 18:01)
JS/TrojanDropper.Agent.NAT (2), MSIL/Bladabindi.BC (2), MSIL/Injector.MQY, MSIL/Injector.MQZ, MSIL/Injector.MRA, MSIL/Kryptik.EEO, MSIL/NanoCore.B, MSIL/TrojanDropper.Agent.CAS (2), NSIS/Injector.CS, Win32/Adware.FileTour.BSJ, Win32/Adware.FileTour.BSK, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Delf.TCU (2), Win32/Farfli.AFY, Win32/Filecoder.CO(2), Win32/Filecoder.EM, Win32/Glupteba.AF, Win32/Injector.CMBV, Win32/Injector.CMBW, Win32/Injector.CMBX, Win32/Injector.CMBY, Win32/Injector.CMBZ, Win32/Injector.CMCA, Win32/Injector.CMCB, Win32/Injector.CMCC, Win32/Injector.CMCD, Win32/Kelihos.H, Win32/Kryptik.EEFS, Win32/Kryptik.EEFT, Win32/Kryptik.EEFU, Win32/Kryptik.EEFV, Win32/Kryptik.EEFW, Win32/Kryptik.EEFX, Win32/Kryptik.EEFY, Win32/Kryptik.EEFZ, Win32/Kryptik.EEGA, Win32/Kryptik.EEGB, Win32/Kryptik.EEGC, Win32/Kryptik.EEGD, Win32/Kryptik.EEGE, Win32/Kryptik.EEGF, Win32/Kryptik.EEGG, Win32/Kryptik.EEGH, Win32/Kryptik.EEGI, Win32/Kryptik.EEGJ, Win32/Kryptik.EEGK, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH (2), Win32/Rootkit.Kryptik.AAQ, Win32/Sopinar.E, Win32/Spatet.T, Win32/Spy.Delf.QEY, Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ABW, Win32/TrojanDownloader.Delf.SMT, Win32/TrojanDownloader.Necurs.A, Win32/TrojanProxy.Agent.NZP, Win64/Bedep.D(2), Win64/Kryptik.AHU, Win64/Kryptik.AHV

NOD32定義ファイル:12536 (2015/11/09 13:15)
Android/Spy.Agent.QA (2), MSIL/Agent.ABP, MSIL/Injector.MQU, MSIL/Injector.MQV, MSIL/Injector.MQW, MSIL/Injector.MQX, MSIL/Spy.Agent.AJE, Win32/Agent.WNI, Win32/Agent.WVQ, Win32/Battdil.AV (2), Win32/Bedep.E(4), Win32/Boaxxe.BR (2), Win32/Filecoder.EQ (2), Win32/Filecoder.FH, Win32/Fynloski.AM, Win32/Injector.CMBK, Win32/Injector.CMBL, Win32/Injector.CMBM, Win32/Injector.CMBN, Win32/Injector.CMBO, Win32/Injector.CMBP, Win32/Injector.CMBQ, Win32/Injector.CMBR, Win32/Injector.CMBS, Win32/Injector.CMBT, Win32/Injector.CMBU, Win32/Kelihos.H, Win32/Kryptik.EEEZ, Win32/Kryptik.EEFA, Win32/Kryptik.EEFB, Win32/Kryptik.EEFC, Win32/Kryptik.EEFD, Win32/Kryptik.EEFE, Win32/Kryptik.EEFF, Win32/Kryptik.EEFG, Win32/Kryptik.EEFH, Win32/Kryptik.EEFI, Win32/Kryptik.EEFJ, Win32/Kryptik.EEFK, Win32/Kryptik.EEFL, Win32/Kryptik.EEFM, Win32/Kryptik.EEFN, Win32/Kryptik.EEFO, Win32/Kryptik.EEFP, Win32/Kryptik.EEFQ, Win32/Kryptik.EEFR, Win32/Ponmocup.LC, Win32/PSW.Fareit.A, Win32/PSW.Fareit.D, Win32/PSW.Papras.EK, Win32/Sopinar.E, Win32/Spatet.A (3), Win32/Spy.Delf.PTI (2), Win32/Spy.Shiz.NCT (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/Tiny.NBN, Win32/TrojanDownloader.Nymaim.BA, Win64/Bedep.D, Win64/Kryptik.AHT

NOD32定義ファイル:12535 (2015/11/09 03:55)
JS/Runner.NAK, MSIL/Agent.AFG (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BH, MSIL/Injector.MQQ, MSIL/Injector.MQR, MSIL/Injector.MQS, MSIL/Injector.MQT, MSIL/Kryptik.EEM, MSIL/Kryptik.EEN, SWF/Exploit.Agent.IG, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ (2), SWF/Exploit.ExKit.BC, VBS/TrojanDownloader.Agent.NTU (2), Win32/Adware.FileTour.BSH, Win32/Adware.FileTour.BSI, Win32/Bedep.E (2), Win32/Delf.ATA, Win32/Filecoder.CO (3), Win32/Filecoder.Q (5), Win32/Injector.CMBH, Win32/Injector.CMBI, Win32/Injector.CMBJ, Win32/Kovter.D, Win32/Kryptik.EEDX, Win32/Kryptik.EEDY, Win32/Kryptik.EEDZ, Win32/Kryptik.EEEA, Win32/Kryptik.EEEB, Win32/Kryptik.EEED, Win32/Kryptik.EEEE, Win32/Kryptik.EEEF, Win32/Kryptik.EEEG, Win32/Kryptik.EEEH, Win32/Kryptik.EEEI, Win32/Kryptik.EEEJ, Win32/Kryptik.EEEK, Win32/Kryptik.EEEL, Win32/Kryptik.EEEM, Win32/Kryptik.EEEN, Win32/Kryptik.EEEO, Win32/Kryptik.EEEP, Win32/Kryptik.EEEQ, Win32/Kryptik.EEER, Win32/Kryptik.EEES, Win32/Kryptik.EEET, Win32/Kryptik.EEEU, Win32/Kryptik.EEEV, Win32/Kryptik.EEEW, Win32/Kryptik.EEEX, Win32/Kryptik.EEEY, Win32/Packed.Themida.AFG, Win32/Ponmocup.LC, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/Qadars.AH, Win32/Sopinar.D, Win32/Sopinar.E, Win32/Spy.Banker.ACFR, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Tiny.NBN, Win32/TrojanDownloader.Agent.BWK, Win32/TrojanDownloader.Delf.BNL, Win32/TrojanDownloader.Wauchos.BD (2), Win64/Agent.BF (2), Win64/Bedep.D, Win64/Kryptik.AHS

NOD32定義ファイル:12534 (2015/11/08 21:51)
Java/Adwind.NE (12), Java/Adwind.NF, Java/Adwind.NG, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/Injector.MQM, MSIL/Injector.MQN, MSIL/Injector.MQO, MSIL/Injector.MQP, MSIL/Surveyer.DC, Win32/Adware.ConvertAd.ACF (2), Win32/Adware.ConvertAd.ACG (2), Win32/Adware.ConvertAd.ACH (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BSF, Win32/Adware.FileTour.BSG, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Bedep.E (3), Win32/Filecoder.CO (2), Win32/Filecoder.EM, Win32/Injector.CMBD, Win32/Injector.CMBE, Win32/Injector.CMBF, Win32/Injector.CMBG, Win32/Kovter.D (2), Win32/Kryptik.EEDH, Win32/Kryptik.EEDI, Win32/Kryptik.EEDJ, Win32/Kryptik.EEDK, Win32/Kryptik.EEDL, Win32/Kryptik.EEDM, Win32/Kryptik.EEDN, Win32/Kryptik.EEDO, Win32/Kryptik.EEDP, Win32/Kryptik.EEDQ, Win32/Kryptik.EEDR, Win32/Kryptik.EEDS, Win32/Kryptik.EEDT, Win32/Kryptik.EEDU, Win32/Kryptik.EEDV, Win32/Kryptik.EEDW, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Sopinar.E, Win32/Tiny.NBN, Win32/TrojanDownloader.Agent.BWJ (2), Win32/TrojanProxy.Agent.NZP (2), Win64/Bedep.D (2), Win64/Bedep.F (2), Win64/Kryptik.AHQ, Win64/Kryptik.AHR

NOD32定義ファイル:12533 (2015/11/08 17:50)
Android/Locker.FG (2), Android/Spy.Agent.PZ (2), Android/TrojanDropper.Agent.EE (2), Java/Spammer.Agent.C(2), MSIL/Injector.MQJ, MSIL/Injector.MQK, MSIL/Injector.MQL, MSIL/Kryptik.EEL, MSIL/ProxyChanger.AF (3), MSIL/Spy.Agent.ADK, MSIL/Spy.Agent.AJE, MSIL/Stimilik.DT, Win32/Adware.FileTour.BSB, Win32/Adware.FileTour.BSC, Win32/Adware.FileTour.BSD, Win32/Adware.FileTour.BSE, Win32/Adware.ICLoader.LV, Win32/Bedep.E (2), Win32/Bundpil.DF, Win32/Delf.TAP, Win32/Dorkbot.B, Win32/Filecoder.CO(2), Win32/Filecoder.EM, Win32/Injector.CMAU, Win32/Injector.CMAV, Win32/Injector.CMAW, Win32/Injector.CMAX, Win32/Injector.CMAY, Win32/Injector.CMAZ, Win32/Injector.CMBA, Win32/Injector.CMBB, Win32/Injector.CMBC, Win32/Kovter.D, Win32/Kryptik.EECN, Win32/Kryptik.EECO, Win32/Kryptik.EECP, Win32/Kryptik.EECQ, Win32/Kryptik.EECR, Win32/Kryptik.EECS, Win32/Kryptik.EECT, Win32/Kryptik.EECU, Win32/Kryptik.EECV, Win32/Kryptik.EECW, Win32/Kryptik.EECX, Win32/Kryptik.EECY, Win32/Kryptik.EECZ, Win32/Kryptik.EEDA, Win32/Kryptik.EEDB, Win32/Kryptik.EEDC, Win32/Kryptik.EEDD, Win32/Kryptik.EEDE, Win32/Kryptik.EEDF, Win32/Kryptik.EEDG, Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/Sopinar.E, Win32/Spatet.I (2), Win32/Spy.Shiz.NCT (2), Win32/Spy.Weecnaw.A, Win32/Tinba.BT, Win32/Tiny.NBN

NOD32定義ファイル:12532 (2015/11/08 03:53)
MSIL/Bladabindi.AH, MSIL/Bladabindi.BC (2), MSIL/Immirat.C, MSIL/Injector.MQD, MSIL/Injector.MQE, MSIL/Injector.MQF, MSIL/Injector.MQG, MSIL/Injector.MQH, MSIL/Kryptik.EEJ, MSIL/Kryptik.EEK, MSIL/Stimilik.HL, MSIL/TrojanDownloader.Banload.FF, SWF/Exploit.Agent.IZ, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BC, Win32/Adware.FileTour.BSA, Win32/Adware.LoadMoney.AWD, Win32/Dorkbot.H, Win32/Injector.CMAO, Win32/Injector.CMAP, Win32/Injector.CMAQ, Win32/Injector.CMAR, Win32/Injector.CMAS, Win32/Injector.CMAT, Win32/Kovter.C, Win32/Kryptik.EEBT, Win32/Kryptik.EEBU, Win32/Kryptik.EEBV, Win32/Kryptik.EEBW, Win32/Kryptik.EEBX, Win32/Kryptik.EEBY, Win32/Kryptik.EEBZ, Win32/Kryptik.EECA, Win32/Kryptik.EECB, Win32/Kryptik.EECC, Win32/Kryptik.EECD, Win32/Kryptik.EECE, Win32/Kryptik.EECF, Win32/Kryptik.EECG, Win32/Kryptik.EECH, Win32/Kryptik.EECI, Win32/Kryptik.EECJ, Win32/Kryptik.EECK, Win32/Kryptik.EECL, Win32/Kryptik.EECM, Win32/Packed.Themida.AFB, Win32/Packed.Themida.AFC, Win32/Packed.Themida.AFD, Win32/Packed.Themida.AFE, Win32/Packed.Themida.AFF, Win32/Ponmocup.LC, Win32/PowerLoader.D, Win32/Qadars.AH, Win32/Sopinar.E, Win32/Spatet.T, Win32/Spy.Agent.OSK, Win32/Spy.Banker.AAQM, Win32/Spy.Banker.ACQZ, Win32/Spy.Zbot.ACB, Win32/Tiny.NBN, Win32/TrojanDownloader.Agent.BWI (2), Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDropper.Autoit.KZ, Win32/TrojanDropper.Delf.OLF

NOD32定義ファイル:12531 (2015/11/07 21:59)
BAT/Filecoder.BG, JS/TrojanDownloader.Agent.OCR, MSIL/Immirat.C, MSIL/Injector.MQB, MSIL/Injector.MQC, MSIL/TrojanDownloader.Agent.BEK, PowerShell/TrojanDownloader.Agent.V, PowerShell/TrojanDownloader.Agent.W, SWF/Exploit.CVE-2015-5122.E, SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BC(2), VBA/TrojanDownloader.Agent.AIB, VBA/TrojanDownloader.Agent.AIC, VBA/TrojanDownloader.Agent.AID, VBA/TrojanDownloader.Agent.AIE, Win32/Adware.ConvertAd.ACE, Win32/Adware.FileTour.BRX, Win32/Adware.FileTour.BRY, Win32/Adware.FileTour.BRZ, Win32/Adware.ICLoader.LV, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Enchanim.K, Win32/Filecoder.CO (2), Win32/Filecoder.EM (2), Win32/Injector.CMAJ, Win32/Injector.CMAK, Win32/Injector.CMAL, Win32/Injector.CMAM, Win32/Injector.CMAN, Win32/Kelihos.H, Win32/Kovter.D (2), Win32/Kryptik.EDYI, Win32/Kryptik.EEBE, Win32/Kryptik.EEBF, Win32/Kryptik.EEBG, Win32/Kryptik.EEBH, Win32/Kryptik.EEBI, Win32/Kryptik.EEBJ, Win32/Kryptik.EEBK, Win32/Kryptik.EEBL, Win32/Kryptik.EEBM, Win32/Kryptik.EEBN, Win32/Kryptik.EEBO, Win32/Kryptik.EEBP, Win32/Kryptik.EEBQ, Win32/Kryptik.EEBR, Win32/Kryptik.EEBS, Win32/Laziok.A, Win32/Neurevt.I, Win32/Packed.Themida.AEW, Win32/Packed.Themida.AEX, Win32/Packed.Themida.AEY, Win32/Packed.Themida.AEZ, Win32/Packed.Themida.AFA, Win32/PSW.Agent.NTM, Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/Sopinar.D, Win32/Spy.Banker.ACQZ (4), Win32/TrojanDownloader.Agent.BWH (2), Win32/TrojanProxy.Agent.NZP (2)

NOD32定義ファイル:12530 (2015/11/07 17:54)
MSIL/Injector.MPZ, MSIL/Injector.MQA, MSIL/Kryptik.EEI, Win32/Adware.ConvertAd.ACC (2), Win32/Adware.ConvertAd.ACD(2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BRV, Win32/Adware.FileTour.BRW, Win32/Adware.ICLoader.LV, Win32/Agent.WNI, Win32/Bedep.E (3), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Injector.CLZU, Win32/Injector.CMAD, Win32/Injector.CMAE, Win32/Injector.CMAF, Win32/Injector.CMAG, Win32/Injector.CMAH, Win32/Injector.CMAI, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EEAP, Win32/Kryptik.EEAQ, Win32/Kryptik.EEAR, Win32/Kryptik.EEAS, Win32/Kryptik.EEAT, Win32/Kryptik.EEAU, Win32/Kryptik.EEAV, Win32/Kryptik.EEAW, Win32/Kryptik.EEAX, Win32/Kryptik.EEAY, Win32/Kryptik.EEAZ, Win32/Kryptik.EEBA, Win32/Kryptik.EEBB, Win32/Kryptik.EEBC, Win32/Kryptik.EEBD, Win32/PSW.Agent.NTM, Win32/PSW.Papras.DU, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Rovnix.Z, Win32/Sopinar.E (4), Win32/Spatet.A, Win32/Spy.Shiz.NCT, Win32/TrojanDownloader.Nymaim.BA, Win64/Bedep.D

NOD32定義ファイル:12529 (2015/11/07 08:08)
Android/OmniRat.A (2), MSIL/Injector.MPW, MSIL/Injector.MPX, MSIL/Injector.MPY, MSIL/Kryptik.EEH, MSIL/TrojanDropper.Agent.CAR, SWF/Exploit.Agent.JS, Win32/Adware.FileTour.BRT, Win32/Adware.FileTour.BRU, Win32/Agent.XPY, Win32/Agent.XPZ, Win32/Battdil.AS, Win32/Injector.CLZY, Win32/Injector.CLZZ, Win32/Injector.CMAA, Win32/Injector.CMAB, Win32/Injector.CMAC, Win32/Kryptik.EDZN, Win32/Kryptik.EDZO, Win32/Kryptik.EDZP, Win32/Kryptik.EDZQ, Win32/Kryptik.EDZR, Win32/Kryptik.EDZS, Win32/Kryptik.EDZT, Win32/Kryptik.EDZU, Win32/Kryptik.EDZV, Win32/Kryptik.EDZW, Win32/Kryptik.EDZX, Win32/Kryptik.EDZY, Win32/Kryptik.EDZZ, Win32/Kryptik.EEAA, Win32/Kryptik.EEAB, Win32/Kryptik.EEAC, Win32/Kryptik.EEAD, Win32/Kryptik.EEAE, Win32/Kryptik.EEAF, Win32/Kryptik.EEAG, Win32/Kryptik.EEAH, Win32/Kryptik.EEAI, Win32/Kryptik.EEAJ, Win32/Kryptik.EEAK, Win32/Kryptik.EEAL, Win32/Kryptik.EEAM, Win32/Kryptik.EEAN, Win32/Kryptik.EEAO, Win32/Rootkit.Agent.OAW, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.V, Win64/Kryptik.AHP

NOD32定義ファイル:12528 (2015/11/07 04:12)
Android/Falobit.A (2), BAT/RA-based.CL (4), Linux/Filecoder.A (2), MSIL/Agent.ABP, MSIL/Agent.KH, MSIL/Agent.QSG, MSIL/DelFiles.NAN(2), MSIL/Filecoder.AC (3), MSIL/Injector.MPT, MSIL/Injector.MPU, MSIL/Injector.MPV, MSIL/KillProc.AO (2), MSIL/Kryptik.EEE, MSIL/Kryptik.EEF, MSIL/Kryptik.EEG, MSIL/NanoCore.B, MSIL/NanoCore.E, MSIL/NanoCore.H, MSIL/Stimilik.HL, MSIL/TrojanDownloader.Banload.ER, MSIL/TrojanDownloader.Banload.EW, PowerShell/Rozena.B, PowerShell/Spy.Agent.B (9), SWF/Exploit.Agent.HQ, SWF/Exploit.ExKit.AL, VBA/TrojanDownloader.Agent.AHZ, VBA/TrojanDownloader.Agent.AIA (7), Win32/Adware.LoadMoney.AWD, Win32/Agent.ROE (4), Win32/Battdil.AS, Win32/Battdil.O, Win32/Boaxxe.BR, Win32/Delf.AAV, Win32/Dridex.P, Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Injector.CLZN, Win32/Injector.CLZO, Win32/Injector.CLZP, Win32/Injector.CLZQ, Win32/Injector.CLZR, Win32/Injector.CLZS, Win32/Injector.CLZT, Win32/Injector.CLZV, Win32/Injector.CLZW, Win32/Injector.CLZX, Win32/Kasidet.AD, Win32/Kryptik.EDYO, Win32/Kryptik.EDYP, Win32/Kryptik.EDYQ, Win32/Kryptik.EDYR, Win32/Kryptik.EDYS, Win32/Kryptik.EDYT, Win32/Kryptik.EDYU, Win32/Kryptik.EDYW, Win32/Kryptik.EDYX, Win32/Kryptik.EDYY, Win32/Kryptik.EDYZ, Win32/Kryptik.EDZA, Win32/Kryptik.EDZB, Win32/Kryptik.EDZC, Win32/Kryptik.EDZD, Win32/Kryptik.EDZE, Win32/Kryptik.EDZF, Win32/Kryptik.EDZG, Win32/Kryptik.EDZH, Win32/Kryptik.EDZI, Win32/Kryptik.EDZJ, Win32/Kryptik.EDZK, Win32/Kryptik.EDZL, Win32/Kryptik.EDZM, Win32/ProxyChanger.TO, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A(5), Win32/PSW.Fareit.G, Win32/PSW.Papras.EH, Win32/PSW.VB.NIS, Win32/Ramnit.BV, Win32/Rovnix.AJ, Win32/Spy.Agent.OOI (6), Win32/Spy.Delf.QDS, Win32/Spy.KeyLogger.OAB, Win32/Spy.KeyLogger.PCD (2), Win32/Tinba.BT (3), Win32/Tiny.NBN, Win32/TrojanDownloader.Banload.WRL, Win32/TrojanDownloader.Banload.WRM (2), Win32/TrojanDownloader.Banload.WRN(2), Win32/TrojanDownloader.Delf.SMS (2), Win32/TrojanDownloader.VB.QTH, Win32/TrojanDownloader.Waski.A (5), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Autoit.KY (3), Win64/Kryptik.AHO

NOD32定義ファイル:12527 (2015/11/07 00:06)
Java/Adwind.ND (2), MSIL/Agent.AFC (5), MSIL/Agent.AFD (5), MSIL/Agent.AFE, MSIL/Agent.AFF (5), MSIL/Agent.QVJ (2), MSIL/Bladabindi.AS (3), MSIL/Bladabindi.F, MSIL/Filecoder.AE, MSIL/Injector.MPR, MSIL/Injector.MPS, MSIL/Kryptik.EEA, MSIL/Kryptik.EEB, MSIL/Kryptik.EEC, MSIL/Kryptik.EED, MSIL/Spy.Keylogger.BDS, MSIL/Spy.Keylogger.BDT, MSIL/Spy.Keylogger.BDU, MSIL/Spy.Keylogger.BDV, MSIL/Spy.Keylogger.BDW, MSIL/Spy.Keylogger.BDX, MSIL/Spy.Keylogger.BDY, MSIL/Stimilik.HL, MSIL/TrojanClicker.Agent.NMG, MSIL/TrojanClicker.Small.NBF (2), MSIL/TrojanDownloader.Banload.EK, MSIL/TrojanDownloader.Tiny.MW, MSIL/TrojanDropper.Agent.CAM(2), MSIL/TrojanDropper.Agent.CAN, MSIL/TrojanDropper.Agent.CAO, MSIL/TrojanDropper.Agent.CAP (2), MSIL/TrojanDropper.Agent.CAQ, PowerShell/TrojanDownloader.Agent.T (2), SWF/Exploit.Agent.ID, SWF/Exploit.Agent.IG (2), SWF/Exploit.Agent.IZ, SWF/Exploit.Agent.JM(2), SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.ExKit.AL (10), SWF/Exploit.ExKit.AQ (2), SWF/Exploit.ExKit.AZ (2), SWF/Exploit.ExKit.BC(2), VBA/TrojanDownloader.Agent.AHW, VBA/TrojanDownloader.Agent.AHX, VBA/TrojanDownloader.Agent.AHY, VBA/TrojanDropper.Agent.DV, Win32/Adware.FileTour.BRR, Win32/Adware.FileTour.BRS, Win32/Agent.OLU (2), Win32/Agent.XPX, Win32/Battdil.AR, Win32/Bedep.E, Win32/Boaxxe.BR (2), Win32/Boaxxe.CR, Win32/Dridex.P, Win32/Enchanim.K, Win32/Exploit.Agent.NFR, Win32/Farfli.BTU, Win32/Farfli.BVE, Win32/Farfli.BVW (2), Win32/Filecoder.CO(2), Win32/Filecoder.DA, Win32/Filecoder.DG, Win32/Filecoder.DI (2), Win32/Fynloski.AN (2), Win32/Injector.CLZF, Win32/Injector.CLZG, Win32/Injector.CLZH, Win32/Injector.CLZI, Win32/Injector.CLZJ, Win32/Injector.CLZK, Win32/Injector.CLZL, Win32/Injector.CLZM, Win32/KeyLogger.AllInOneKeylogger.O, Win32/Kovter.D, Win32/Kryptik.EDXM, Win32/Kryptik.EDXN, Win32/Kryptik.EDXO, Win32/Kryptik.EDXP, Win32/Kryptik.EDXQ, Win32/Kryptik.EDXR, Win32/Kryptik.EDXS, Win32/Kryptik.EDXT, Win32/Kryptik.EDXU, Win32/Kryptik.EDXV, Win32/Kryptik.EDXW, Win32/Kryptik.EDXX, Win32/Kryptik.EDXY, Win32/Kryptik.EDXZ, Win32/Kryptik.EDYA, Win32/Kryptik.EDYB, Win32/Kryptik.EDYC, Win32/Kryptik.EDYD, Win32/Kryptik.EDYE, Win32/Kryptik.EDYF, Win32/Kryptik.EDYG, Win32/Kryptik.EDYH, Win32/Kryptik.EDYJ, Win32/Kryptik.EDYK, Win32/Kryptik.EDYL, Win32/Kryptik.EDYM, Win32/Kryptik.EDYN, Win32/Neurevt.I, Win32/PSW.Agent.NTM(2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.EH (3), Win32/RA-based.NDE, Win32/Ramnit.BV, Win32/Remtasu.Y, Win32/Sopinar.D(2), Win32/Spy.Agent.OSD (2), Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A(4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABW, Win32/Spy.Zbot.ACB, Win32/Tinba.BP (2), Win32/Tiny.NBN (2), Win32/TrojanClicker.Agent.NXT (3), Win32/TrojanDownloader.Adload.AD, Win32/TrojanDownloader.Banload.WEO, Win32/TrojanDownloader.Banload.WRK, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.VB.QVR, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Waski.AF (2), Win32/TrojanDownloader.Waski.X, Win32/TrojanDownloader.Waski.Z (3), Win32/TrojanDownloader.Wauchos.BD (2), Win64/Bedep.D, Win64/Kryptik.AHN, Win64/Riskware.NetFilter.H

NOD32定義ファイル:12526 (2015/11/06 21:12)
Android/Guerrilla.B, Android/Pletor.A (3), Android/Qysly.P (2), Android/TrojanDownloader.Agent.EH (2), Android/TrojanSMS.Agent.ANY, Android/TrojanSMS.Agent.BJY, Android/TrojanSMS.Agent.BMW (2), Android/TrojanSMS.Agent.BMX (2), Android/Uten.E, HTML/Refresh.DP, MSIL/Agent.QVI, MSIL/Agent.ZF, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.MPP, MSIL/Injector.MPQ, MSIL/Kryptik.EDY, MSIL/Kryptik.EDZ, MSIL/PSW.OnLineGames.ANC (2), MSIL/Spy.Agent.ADL, MSIL/Spy.Agent.AES, MSIL/Spy.Agent.AJH, MSIL/Spy.Keylogger.BDP, MSIL/Spy.Keylogger.BDQ, MSIL/Spy.Keylogger.BDR, MSIL/Spy.Keylogger.BDS, MSIL/Stimilik.DT, MSIL/Stimilik.HZ, MSIL/TrojanDownloader.Tiny.MV, MSIL/TrojanDropper.Agent.CAM, PDF/Phishing.Agent.BL, PowerShell/ReverseShell.A (2), VBA/TrojanDownloader.Agent.AHK, VBA/TrojanDownloader.Agent.AHT, VBA/TrojanDownloader.Agent.AHU, VBA/TrojanDownloader.Agent.AHV, VBA/TrojanDropper.Agent.DU(2), VBS/Filecoder.C (2), VBS/TrojanDownloader.Agent.NTT, Win32/Adware.FileTour.BRP, Win32/Adware.FileTour.BRQ, Win32/Adware.HPDefender.A (2), Win32/Adware.ICLoader.LV, Win32/Agent.WNI, Win32/Agent.XPW (2), Win32/Battdil.AV, Win32/Battdil.O, Win32/Bedep.E(2), Win32/Boaxxe.BR, Win32/Chksyn.AQ, Win32/Delf.OGV, Win32/Dridex.P(4), Win32/Exploit.Agent.NFQ, Win32/Exploit.CVE-2015-1770.V, Win32/Filecoder.CO (2), Win32/Filecoder.EM, Win32/Filecoder.EQ (2), Win32/Filecoder.NFL, Win32/Flooder.Yahoo.VB.NAE, Win32/Fynloski.AN (3), Win32/Injector.Autoit.BXX, Win32/Injector.CLYW, Win32/Injector.CLYX, Win32/Injector.CLYY, Win32/Injector.CLYZ, Win32/Injector.CLZA, Win32/Injector.CLZB, Win32/Injector.CLZC, Win32/Injector.CLZD, Win32/Injector.CLZE, Win32/Kovter.D (2), Win32/Kryptik.EDWL, Win32/Kryptik.EDWM, Win32/Kryptik.EDWN, Win32/Kryptik.EDWO, Win32/Kryptik.EDWP, Win32/Kryptik.EDWQ, Win32/Kryptik.EDWR, Win32/Kryptik.EDWS, Win32/Kryptik.EDWT, Win32/Kryptik.EDWU, Win32/Kryptik.EDWV, Win32/Kryptik.EDWW, Win32/Kryptik.EDWX, Win32/Kryptik.EDWY, Win32/Kryptik.EDWZ, Win32/Kryptik.EDXA, Win32/Kryptik.EDXB, Win32/Kryptik.EDXC, Win32/Kryptik.EDXD, Win32/Kryptik.EDXE, Win32/Kryptik.EDXF, Win32/Kryptik.EDXG, Win32/Kryptik.EDXH, Win32/Kryptik.EDXI, Win32/Kryptik.EDXJ, Win32/Kryptik.EDXK, Win32/Kryptik.EDXL, Win32/Lurk.AF, Win32/Ponmocup.LC, Win32/ProxyChanger.TO, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.K, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH (2), Win32/Qadars.AH, Win32/RiskWare.NetFilter.X, Win32/Rovnix.AJ, Win32/SpamTool.Agent.NGG, Win32/TrojanDownloader.Banload.WQR, Win32/TrojanDownloader.Banload.WRG (3), Win32/TrojanDownloader.Banload.WRH (2), Win32/TrojanDownloader.Banload.WRI(2), Win32/TrojanDownloader.Banload.WRJ (2), Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.Z (3), Win64/Adware.Weiduan.B, Win64/Agent.DR(8), Win64/Agent.DS, Win64/Kryptik.AHM, Win64/Riskware.NetFilter.I, Win64/Rootkitdrv.AR, Win64/Rozena.I

NOD32定義ファイル:12525 (2015/11/06 18:06)
MSIL/Agent.QVH, MSIL/Kryptik.EDW, MSIL/Kryptik.EDX, MSIL/PSW.OnLineGames.ANB(2), MSIL/Spy.Keylogger.BDO (2), MSIL/Stimilik.HL, MSIL/TrojanProxy.Agent.AY(2), VBA/TrojanDownloader.Agent.AHQ, VBA/TrojanDownloader.Agent.AHR, VBA/TrojanDownloader.Agent.AHS, Win32/Adware.LoadMoney.AWD, Win32/Agent.WVW, Win32/Bedep.E, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AN, Win32/Injector.CLYO, Win32/Injector.CLYP, Win32/Injector.CLYQ, Win32/Injector.CLYR, Win32/Injector.CLYS, Win32/Injector.CLYT, Win32/Injector.CLYU, Win32/Injector.CLYV, Win32/Kasidet.AD, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EDWB, Win32/Kryptik.EDWC, Win32/Kryptik.EDWD, Win32/Kryptik.EDWE, Win32/Kryptik.EDWF, Win32/Kryptik.EDWG, Win32/Kryptik.EDWH, Win32/Kryptik.EDWI, Win32/Kryptik.EDWJ, Win32/Kryptik.EDWK, Win32/ProxyChanger.TO, Win32/PSW.Fareit.K, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Sopinar.D (2), Win32/Spy.Banker.ACDG, Win32/Spy.Delf.QFO, Win32/Spy.Ranbyus.L, Win32/Spy.Shiz.NCT, Win32/Tiny.NBN, Win32/TrojanDownloader.Wauchos.BD

NOD32定義ファイル:12524 (2015/11/06 13:21)
MSIL/Agent.KH, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AH, MSIL/Bladabindi.AS (3), MSIL/Injector.MPM, MSIL/Injector.MPN, MSIL/Injector.MPO, MSIL/Kryptik.EDT, MSIL/Kryptik.EDU, MSIL/Kryptik.EDV, MSIL/Spy.Agent.ADR, Win32/Agent.XLB, Win32/Battdil.AX, Win32/Bedep.E, Win32/Delf.TAP, Win32/Dridex.X (2), Win32/Filecoder.CO (2), Win32/Filecoder.EM, Win32/Injector.CLYL, Win32/Injector.CLYM, Win32/Injector.CLYN, Win32/Kryptik.EDVI, Win32/Kryptik.EDVJ, Win32/Kryptik.EDVK, Win32/Kryptik.EDVL, Win32/Kryptik.EDVM, Win32/Kryptik.EDVN, Win32/Kryptik.EDVO, Win32/Kryptik.EDVP (2), Win32/Kryptik.EDVQ, Win32/Kryptik.EDVR, Win32/Kryptik.EDVS, Win32/Kryptik.EDVT, Win32/Kryptik.EDVU, Win32/Kryptik.EDVV, Win32/Kryptik.EDVW, Win32/Kryptik.EDVX, Win32/Kryptik.EDVY, Win32/Kryptik.EDVZ, Win32/Kryptik.EDWA, Win32/Ponmocup.LC, Win32/PSW.Fareit.D, Win32/PSW.Papras.EC, Win32/PSW.Papras.EK, Win32/Qadars.AH, Win32/Sopinar.C, Win32/Sopinar.D, Win32/SpamTool.Agent.NGG, Win32/Spy.Zbot.ACB, Win32/Tinba.BP, Win32/Tiny.NBN, Win64/Bedep.D, Win64/Dridex.G, Win64/Kryptik.AHK, Win64/Kryptik.AHL

NOD32定義ファイル:12523 (2015/11/06 08:20)
MSIL/Injector.MPJ, MSIL/Injector.MPK, MSIL/Injector.MPL, MSIL/Kryptik.EDS, SWF/Exploit.ExKit.AL (4), SWF/Exploit.ExKit.BD, VBA/TrojanDownloader.Agent.AHP, VBS/ProxyChanger.AY, Win32/Adware.FileTour.BRM, Win32/Adware.FileTour.BRN, Win32/Adware.FileTour.BRO, Win32/Filecoder.DI, Win32/Injector.CLYC, Win32/Injector.CLYD, Win32/Injector.CLYE, Win32/Injector.CLYF, Win32/Injector.CLYG, Win32/Injector.CLYH, Win32/Injector.CLYI, Win32/Injector.CLYJ, Win32/Injector.CLYK, Win32/Kryptik.EDUS, Win32/Kryptik.EDUT, Win32/Kryptik.EDUU, Win32/Kryptik.EDUV, Win32/Kryptik.EDUW, Win32/Kryptik.EDUX, Win32/Kryptik.EDUY, Win32/Kryptik.EDUZ, Win32/Kryptik.EDVA, Win32/Kryptik.EDVB, Win32/Kryptik.EDVD, Win32/Kryptik.EDVE, Win32/Kryptik.EDVF, Win32/Kryptik.EDVG, Win32/Kryptik.EDVH, Win32/Spy.Banker.ACFR, Win32/TrojanDownloader.Banload.WRF, Win32/TrojanDownloader.Tracur.AL, Win32/Wigon.OV

NOD32定義ファイル:12522 (2015/11/06 04:08)
Android/Spy.Agent.PY (2), Android/TrojanSMS.Agent.BMV (2), MSIL/Agent.QVG, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.FE, MSIL/Injector.MPH, MSIL/Injector.MPI, MSIL/Kryptik.EDR, MSIL/NanoCore.B, MSIL/Spy.Agent.ADL, MSIL/Stimilik.HZ, MSIL/Stimilik.II, MSIL/TrojanDownloader.Agent.BEI, MSIL/TrojanDownloader.Agent.BEJ (2), MSIL/TrojanDownloader.Banload.ET, PowerShell/TrojanDownloader.Agent.S, SWF/Exploit.Agent.JM (2), SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.ExKit.AL (2), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ, VBA/TrojanDownloader.Agent.AHG, VBA/TrojanDownloader.Agent.AHH, VBA/TrojanDownloader.Agent.AHI, VBA/TrojanDownloader.Agent.AHJ, VBA/TrojanDownloader.Agent.AHK (7), VBA/TrojanDownloader.Agent.AHL, VBA/TrojanDownloader.Agent.AHM, VBA/TrojanDownloader.Agent.AHN(13), VBA/TrojanDownloader.Agent.AHO, VBA/TrojanDropper.Agent.DQ, VBA/TrojanDropper.Agent.DR, VBA/TrojanDropper.Agent.DS, VBA/TrojanDropper.Agent.DT, VBS/TrojanDownloader.Agent.NTS, Win32/Adware.ConvertAd.ACA.gen, Win32/Adware.ConvertAd.ACB.gen, Win32/Adware.FileTour.BRI, Win32/Adware.FileTour.BRJ, Win32/Adware.FileTour.BRK, Win32/Adware.FileTour.BRL, Win32/Agent.WNI, Win32/Bandok.NAM, Win32/Battdil.AL, Win32/Battdil.AS, Win32/Battdil.O, Win32/Boaxxe.BQ, Win32/Delf.TCT (2), Win32/Dorkbot.B, Win32/Dridex.P, Win32/Enchanim.K, Win32/Farfli.BTU, Win32/Farfli.BVE, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.CLXW, Win32/Injector.CLXX, Win32/Injector.CLXY, Win32/Injector.CLXZ, Win32/Injector.CLYA, Win32/Injector.CLYB, Win32/Kryptik.EDTR, Win32/Kryptik.EDTS, Win32/Kryptik.EDTT, Win32/Kryptik.EDTU, Win32/Kryptik.EDTV, Win32/Kryptik.EDTW, Win32/Kryptik.EDTX, Win32/Kryptik.EDTY, Win32/Kryptik.EDTZ, Win32/Kryptik.EDUB, Win32/Kryptik.EDUC, Win32/Kryptik.EDUD, Win32/Kryptik.EDUE, Win32/Kryptik.EDUF, Win32/Kryptik.EDUG, Win32/Kryptik.EDUH, Win32/Kryptik.EDUI, Win32/Kryptik.EDUJ, Win32/Kryptik.EDUK, Win32/Kryptik.EDUL, Win32/Kryptik.EDUM, Win32/Kryptik.EDUN, Win32/Kryptik.EDUO, Win32/Kryptik.EDUP, Win32/Kryptik.EDUQ, Win32/Kryptik.EDUR, Win32/Neurevt.I, Win32/PSW.Agent.NTM (2), Win32/PSW.Fareit.A (3), Win32/PSW.Mifeng.NAC (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (2), Win32/Remtasu.Y, Win32/Sopinar.C, Win32/Sopinar.D, Win32/Spy.Agent.OOI (3), Win32/Spy.Zbot.ABV, Win32/Tiny.NBN, Win32/TrojanDownloader.Banload.WRC (2), Win32/TrojanDownloader.Banload.WRD (5), Win32/TrojanDownloader.Banload.WRE, Win32/TrojanDownloader.Waski.A (5), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.BD (2), Win32/TrojanProxy.Agent.NZP, Win64/Rozena.H

NOD32定義ファイル:12521 (2015/11/06 00:24)
Android/Dialer.K (2), HTML/Refresh.DO, Java/Inqtana.B, JS/Exploit.Agent.NLA, JS/Iframe.MD, JS/Kryptik.AXO, JS/Kryptik.AXP, Linux/Dnsamp.R(2), Linux/Gafgyt.DT (8), Linux/Gafgyt.DU (13), Linux/Small.NAV(2), Linux/TrojanDropper.Agent.C, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AH, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.Z, MSIL/DelFiles.NAM (2), MSIL/FakeTool.AJN, MSIL/Injector.MPG, MSIL/KillFiles.S, MSIL/KillProc.AN, MSIL/Kryptik.EDQ, MSIL/Stimilik.HL (3), MSIL/TrojanDownloader.Agent.BEH, MSIL/TrojanDownloader.Banload.EW (2), MSIL/TrojanDownloader.Banload.EZ, MSIL/TrojanDownloader.Tiny.MU (2), MSIL/TrojanDropper.Agent.CAL, SWF/Exploit.Agent.IZ, SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ (2), SWF/Exploit.ExKit.BC (2), VBS/Agent.NGY, Win32/Adware.FileTour.BRH, Win32/Adware.Weiduan.A (3), Win32/Adware.Weiduan.B, Win32/Adware.Weiduan.C, Win32/Bandok.NAM, Win32/Battdil.AR, Win32/Battdil.AS (2), Win32/Battdil.AX (3), Win32/Battdil.O, Win32/Bedep.E (3), Win32/Delf.ATY, Win32/Delf.TCS (2), Win32/Dridex.P (2), Win32/Exploit.Agent.NFO, Win32/Exploit.Agent.NFP, Win32/Farfli.BTU (2), Win32/Farfli.BVW (2), Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Hupigon, Win32/Injector.CLXB, Win32/Injector.CLXI, Win32/Injector.CLXN, Win32/Injector.CLXO, Win32/Injector.CLXP, Win32/Injector.CLXQ, Win32/Injector.CLXR, Win32/Injector.CLXS, Win32/Injector.CLXT, Win32/Injector.CLXU, Win32/Injector.CLXV, Win32/Kryptik.EDOH, Win32/Kryptik.EDSU, Win32/Kryptik.EDSV, Win32/Kryptik.EDSW, Win32/Kryptik.EDSX, Win32/Kryptik.EDSY, Win32/Kryptik.EDSZ, Win32/Kryptik.EDTA, Win32/Kryptik.EDTB, Win32/Kryptik.EDTC, Win32/Kryptik.EDTD, Win32/Kryptik.EDTE, Win32/Kryptik.EDTG, Win32/Kryptik.EDTH, Win32/Kryptik.EDTI, Win32/Kryptik.EDTJ, Win32/Kryptik.EDTK, Win32/Kryptik.EDTL, Win32/Kryptik.EDTM, Win32/Kryptik.EDTN, Win32/Kryptik.EDTO, Win32/Kryptik.EDTP, Win32/Kryptik.EDTQ, Win32/Lurk.AF, Win32/PSW.Delf.OMH, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/PSW.VB.NIS, Win32/Qadars.AH, Win32/RA-based.NDD, Win32/Remtasu.AP, Win32/Rovnix.AJ, Win32/Sopinar.D (2), Win32/Spy.Banker.ACQU (2), Win32/Spy.Banker.ACQX (2), Win32/Spy.Banker.ACQY (2), Win32/Spy.Bebloh.M, Win32/Spy.Pavica.A (2), Win32/Spy.Pavica.AK (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/Tiny.NBN (2), Win32/TrojanDownloader.Banload.VDO, Win32/TrojanDownloader.Banload.WNK, Win32/TrojanDownloader.Banload.WOL, Win32/TrojanDownloader.Banload.WQY (2), Win32/TrojanDownloader.Banload.WQZ, Win32/TrojanDownloader.Banload.WRA (2), Win32/TrojanDownloader.Banload.WRB(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.SMR, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Small.AMK, Win32/TrojanDownloader.Small.PTK, Win32/TrojanDownloader.Speccom.H, Win32/TrojanDownloader.Waski.A (8), Win32/TrojanDownloader.Waski.AF, Win32/TrojanDownloader.Waski.Z (3), Win32/TrojanDownloader.Wauchos.BD(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NZP, Win32/Trustezeb.K, Win32/Wemosis.I (3), Win64/Adware.Weiduan.A, Win64/Bedep.D, Win64/Kryptik.AHJ

NOD32定義ファイル:12520 (2015/11/05 21:43)
Android/Agent.OQ (2), HTML/Refresh.DN, J2ME/TrojanSMS.Boxer.AB(2), JS/TrojanDownloader.Agent.ODH, JS/TrojanDropper.Agent.NAR (2), MSIL/Agent.ABP, MSIL/Agent.AFB, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS(3), MSIL/Bladabindi.BC (2), MSIL/DelFiles.NAL, MSIL/HackTool.Crypter.JD, MSIL/Injector.MPF, MSIL/KillWin.NAN, MSIL/Kryptik.EDI, MSIL/Kryptik.EDJ, MSIL/Kryptik.EDK, MSIL/Kryptik.EDL, MSIL/Kryptik.EDM, MSIL/Kryptik.EDN, MSIL/Kryptik.EDO, MSIL/Kryptik.EDP, MSIL/PSW.OnLineGames.ANA, MSIL/TrojanDropper.Agent.CAK (2), NSIS/TrojanDownloader.Agent.NSU, VBA/TrojanDownloader.Agent.AHD, VBA/TrojanDownloader.Agent.AHE (3), VBA/TrojanDownloader.Agent.AHF, VBS/TrojanDownloader.Agent.NTR, Win32/Adware.ConvertAd.ABY, Win32/Adware.ConvertAd.ABZ, Win32/Adware.EoRezo.BD, Win32/Adware.FileTour.BRD, Win32/Adware.FileTour.BRE, Win32/Adware.FileTour.BRF, Win32/Adware.FileTour.BRG, Win32/Adware.LoadMoney.AWD, Win32/Agent.RLY, Win32/Agent.ROD (2), Win32/Agent.WNI, Win32/Autoit.NXT (2), Win32/AutoRun.IRCBot.JD, Win32/Battdil.AL (3), Win32/Bicololo.A (3), Win32/Boaxxe.BR (2), Win32/Boaxxe.CR (2), Win32/Dorkbot.I, Win32/Dridex.P, Win32/Enchanim.K, Win32/Farfli.BTU, Win32/Farfli.BVE (2), Win32/Filecoder.CO, Win32/Filecoder.DG (3), Win32/Filecoder.FH, Win32/Filecoder.FI, Win32/Filecoder.NFL (3), Win32/Fynloski.AA (3), Win32/Injector.CLWU, Win32/Injector.CLWV, Win32/Injector.CLWW, Win32/Injector.CLWX, Win32/Injector.CLWY, Win32/Injector.CLWZ, Win32/Injector.CLXA, Win32/Injector.CLXC, Win32/Injector.CLXD, Win32/Injector.CLXE, Win32/Injector.CLXF, Win32/Injector.CLXG, Win32/Injector.CLXH, Win32/Injector.CLXJ, Win32/Injector.CLXK, Win32/Injector.CLXL, Win32/Injector.CLXM, Win32/Kovter.D, Win32/Kryptik.EDRS, Win32/Kryptik.EDRT, Win32/Kryptik.EDRU, Win32/Kryptik.EDRV, Win32/Kryptik.EDRW, Win32/Kryptik.EDRX, Win32/Kryptik.EDRY, Win32/Kryptik.EDRZ, Win32/Kryptik.EDSA, Win32/Kryptik.EDSB, Win32/Kryptik.EDSC, Win32/Kryptik.EDSD, Win32/Kryptik.EDSE, Win32/Kryptik.EDSF, Win32/Kryptik.EDSG, Win32/Kryptik.EDSH, Win32/Kryptik.EDSI, Win32/Kryptik.EDSJ, Win32/Kryptik.EDSK, Win32/Kryptik.EDSL, Win32/Kryptik.EDSM, Win32/Kryptik.EDSN, Win32/Kryptik.EDSO, Win32/Kryptik.EDSP, Win32/Kryptik.EDSQ, Win32/Kryptik.EDSR, Win32/Kryptik.EDSS, Win32/Kryptik.EDST, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/PSW.VB.NIS (2), Win32/Remtasu.Y (2), Win32/Rovnix.AJ (2), Win32/ServStart.AD, Win32/Sopinar.C, Win32/SpamTool.Agent.NGG, Win32/Spy.Ranbyus.L (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV(3), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.UJA (3), Win32/TrojanDownloader.Banload.WQV (2), Win32/TrojanDownloader.Banload.WQW(3), Win32/TrojanDownloader.Banload.WQX (2), Win32/TrojanDownloader.Nymaim.BA(2), Win32/TrojanDownloader.VB.QTH, Win32/TrojanDownloader.Waski.A (4), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.BD (2), Win32/TrojanDropper.Delf.ODU (2), Win32/Trustezeb.K

NOD32定義ファイル:12519 (2015/11/05 18:12)
Android/Exploit.Lotoor.GL (2), Android/Rootnik.K (2), Android/Spy.Agent.PX (2), MSIL/Agent.ABP, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH, MSIL/Injector.MPB, MSIL/Injector.MPC, MSIL/Injector.MPD, MSIL/Kryptik.EDG, MSIL/Kryptik.EDH, MSIL/Spy.Agent.AJE, MSIL/Stimilik.HL, MSIL/TrojanDownloader.Small.ACV(2), OSX/Exploit.CVE-2009-1237.A, VBA/TrojanDownloader.Agent.AHC, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E, Win32/Delf.AAV, Win32/Dridex.P, Win32/Enchanim.K, Win32/Filecoder.CO(2), Win32/Filecoder.DG, Win32/Filecoder.DI (3), Win32/Filecoder.ED, Win32/Filecoder.EM (2), Win32/Filecoder.NFK, Win32/Fynloski.AN (2), Win32/Injector.CLWJ, Win32/Injector.CLWK, Win32/Injector.CLWL, Win32/Injector.CLWM, Win32/Injector.CLWN, Win32/Injector.CLWO, Win32/Injector.CLWP, Win32/Injector.CLWQ, Win32/Injector.CLWR, Win32/Injector.CLWS, Win32/Injector.CLWT, Win32/Kelihos.H, Win32/Kryptik.EDRA, Win32/Kryptik.EDRB, Win32/Kryptik.EDRC, Win32/Kryptik.EDRD, Win32/Kryptik.EDRE, Win32/Kryptik.EDRF, Win32/Kryptik.EDRG, Win32/Kryptik.EDRH, Win32/Kryptik.EDRI, Win32/Kryptik.EDRJ, Win32/Kryptik.EDRK, Win32/Kryptik.EDRL, Win32/Kryptik.EDRM, Win32/Kryptik.EDRN, Win32/Kryptik.EDRO, Win32/Kryptik.EDRP, Win32/Kryptik.EDRQ, Win32/Kryptik.EDRR, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/Rovnix.S, Win32/Sopinar.D, Win32/Spy.Autoit.BT, Win32/Spy.Banker.ACQW (2), Win32/Spy.Weecnaw.A, Win32/Tinba.BP (2), Win32/TrojanDownloader.Banload.WQU (2), Win32/TrojanDropper.Agent.REV, Win32/TrojanDropper.Autoit.KX, Win32/Wisp.AJ (15)

NOD32定義ファイル:12518 (2015/11/05 13:28)
MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (2), MSIL/Injector.MPA, MSIL/Kryptik.EDB, MSIL/Kryptik.EDC, MSIL/Kryptik.EDD, MSIL/Kryptik.EDE, MSIL/Kryptik.EDF, MSIL/Spy.Agent.ADH, MSIL/Stimilik.HZ, VBA/TrojanDownloader.Agent.AHA, VBA/TrojanDownloader.Agent.AHB, Win32/Bedep.E, Win32/Dridex.P, Win32/Filecoder.CO (2), Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Injector.CLWA, Win32/Injector.CLWB, Win32/Injector.CLWC, Win32/Injector.CLWD, Win32/Injector.CLWE, Win32/Injector.CLWF, Win32/Injector.CLWG, Win32/Injector.CLWH, Win32/Injector.CLWI, Win32/Kryptik.EDQN, Win32/Kryptik.EDQO, Win32/Kryptik.EDQP, Win32/Kryptik.EDQQ, Win32/Kryptik.EDQR, Win32/Kryptik.EDQS, Win32/Kryptik.EDQT, Win32/Kryptik.EDQU, Win32/Kryptik.EDQV, Win32/Kryptik.EDQW, Win32/Kryptik.EDQX, Win32/Kryptik.EDQY, Win32/Kryptik.EDQZ, Win32/Ponmocup.LC, Win32/PSW.Fareit.A, Win32/PSW.Fareit.F, Win32/Qadars.AM(3), Win32/Sopinar.C, Win32/Spy.Agent.ONB, Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Tiny.NBN, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Zurgop.BK, Win64/Kryptik.AHI

NOD32定義ファイル:12517 (2015/11/05 09:04)
Java/Adwind.NB (11), Java/Adwind.NC, MSIL/Injector.MOZ, MSIL/Kryptik.EDA, Win32/Adware.FileTour.BRA, Win32/Adware.FileTour.BRB, Win32/Adware.FileTour.BRC, Win32/Boaxxe.BR, Win32/Injector.CHCC, Win32/Injector.CLVQ, Win32/Injector.CLVR, Win32/Injector.CLVS, Win32/Injector.CLVT, Win32/Injector.CLVU, Win32/Injector.CLVV, Win32/Injector.CLVW, Win32/Injector.CLVX, Win32/Injector.CLVY, Win32/Injector.CLVZ, Win32/Kovter.D, Win32/Kryptik.EDPG, Win32/Kryptik.EDPH, Win32/Kryptik.EDPI, Win32/Kryptik.EDPJ, Win32/Kryptik.EDPK, Win32/Kryptik.EDPL, Win32/Kryptik.EDPM, Win32/Kryptik.EDPN, Win32/Kryptik.EDPO, Win32/Kryptik.EDPP, Win32/Kryptik.EDPQ, Win32/Kryptik.EDPR, Win32/Kryptik.EDPS, Win32/Kryptik.EDPT, Win32/Kryptik.EDPU, Win32/Kryptik.EDPV, Win32/Kryptik.EDPW, Win32/Kryptik.EDPX, Win32/Kryptik.EDPY, Win32/Kryptik.EDPZ, Win32/Kryptik.EDQA, Win32/Kryptik.EDQB, Win32/Kryptik.EDQC, Win32/Kryptik.EDQD, Win32/Kryptik.EDQE, Win32/Kryptik.EDQF, Win32/Kryptik.EDQG, Win32/Kryptik.EDQH, Win32/Kryptik.EDQI, Win32/Kryptik.EDQJ, Win32/Kryptik.EDQK, Win32/Kryptik.EDQL, Win32/Kryptik.EDQM, Win32/Ponmocup.NB, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDropper.VB.OSA (2), Win64/Kryptik.AHH

NOD32定義ファイル:12516 (2015/11/05 04:23)
MSIL/Autorun.Agent.ET, MSIL/Bladabindi.AS (2), MSIL/Flooder.Agent.BB, MSIL/Kryptik.ECZ, MSIL/Small.AZ, MSIL/TrojanClicker.Agent.NME, MSIL/TrojanClicker.Agent.NMF, MSIL/TrojanDownloader.Banload.ER, MSIL/TrojanDownloader.Tiny.MS, MSIL/TrojanDownloader.Tiny.MT, SWF/Exploit.Agent.HQ, SWF/Exploit.Agent.IG (2), SWF/Exploit.CVE-2014-0515.V(3), SWF/Exploit.ExKit.AL (12), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ(7), Win32/Adware.ConvertAd.ABX (2), Win32/Agent.NTQ, Win32/Agent.VQJ, Win32/Ainslot.AA (2), Win32/Battdil.AL, Win32/Battdil.AS, Win32/Delf.TCR, Win32/Filecoder.FH, Win32/Kovter.C, Win32/Kryptik.DTVP, Win32/Kryptik.DUBS, Win32/Kryptik.DUXS, Win32/Kryptik.DXOP, Win32/Kryptik.EDOV, Win32/Kryptik.EDOX, Win32/Kryptik.EDOY, Win32/Kryptik.EDOZ, Win32/Kryptik.EDPA, Win32/Kryptik.EDPB, Win32/Kryptik.EDPC, Win32/Kryptik.EDPD, Win32/Kryptik.EDPE, Win32/Kryptik.EDPF, Win32/Packed.Komodia.F, Win32/Poison.NOW, Win32/Ponmocup.NA, Win32/PSW.Papras.EH, Win32/ServStart.LU (2), Win32/Small.NMD (2), Win32/Spy.Banker.ACNV, Win32/Spy.Zbot.ABV (2), Win32/TrojanDownloader.Agent.BWF, Win32/TrojanDownloader.Agent.BWG, Win32/TrojanDownloader.Banload.WQT (2), Win32/TrojanDownloader.Small.AMJ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win32/Youpeer.C, Win64/Packed.Komodia.F

NOD32定義ファイル:12515 (2015/11/05 00:12)
Android/Agent.OP (2), Android/Fobus.AB (2), Android/Qysly.O(2), Android/Spy.Banker.DR (2), Android/Spy.Banker.DS (2), HTML/Refresh.DM, J2ME/TrojanSMS.Boxer.AA (2), J2ME/TrojanSMS.Boxer.Y(2), JS/Iframe.MD, Linux/Exploit.Agent.DH (2), Linux/Exploit.Agent.DI(2), Linux/Exploit.Agent.DJ (2), Linux/Exploit.Agent.DK (2), Linux/Exploit.Agent.DL (2), Linux/Exploit.Agent.DM (2), Linux/Exploit.Rpc.NAA(2), Linux/Flooder.Agent.CY (2), Linux/Nuker.Win.E (2), Linux/Wifatch.E (3), Linux/Wifatch.F (4), LNK/Agent.CA, LNK/Agent.CB, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.DF, MSIL/Hoax.FakeHack.WI, MSIL/Hoax.FakeHack.WJ, MSIL/Hoax.FakeHack.WK, MSIL/Hoax.FakeHack.WL, MSIL/Immirat.A, MSIL/Injector.MOY, MSIL/Kryptik.ECX, MSIL/Kryptik.ECY, MSIL/NanoCore.B, MSIL/Packed.MultiPacked.BX, MSIL/PSW.Steam.OY(2), MSIL/Riskware.BarClient.A (6), MSIL/TrojanDropper.Agent.CAJ, NSIS/Injector.CR, Win32/Adware.ICLoader.LV, Win32/Adware.Navegaki.AT(2), Win32/Agent.ROB, Win32/Agent.ROC (4), Win32/Agent.VPS, Win32/Battdil.AL, Win32/Farfli.AFY, Win32/Farfli.BWG, Win32/Filecoder.CO (2), Win32/Filecoder.DG, Win32/Fynloski.AA, Win32/Injector.CLVK, Win32/Injector.CLVL, Win32/Injector.CLVM, Win32/Injector.CLVN, Win32/Injector.CLVO, Win32/Injector.CLVP, Win32/Kryptik.EDOB, Win32/Kryptik.EDOC, Win32/Kryptik.EDOD, Win32/Kryptik.EDOE, Win32/Kryptik.EDOF, Win32/Kryptik.EDOG, Win32/Kryptik.EDOI, Win32/Kryptik.EDOJ, Win32/Kryptik.EDOK, Win32/Kryptik.EDOL, Win32/Kryptik.EDOM, Win32/Kryptik.EDON, Win32/Kryptik.EDOO, Win32/Kryptik.EDOP, Win32/Kryptik.EDOQ, Win32/Kryptik.EDOR, Win32/Kryptik.EDOS, Win32/Kryptik.EDOT, Win32/Kryptik.EDOU, Win32/Kryptik.EDOW, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH (4), Win32/Qadars.AH, Win32/Ramnit.BV, Win32/Remtasu.Y, Win32/Sednit.AD, Win32/ServStart.LS(2), Win32/ServStart.LT (2), Win32/Sopinar.D (2), Win32/Spatet.AP, Win32/Spy.Agent.OTO (2), Win32/Spy.Banker.ACQO, Win32/Spy.Banker.ACQU (4), Win32/Spy.Banker.ACQV (2), Win32/Spy.Delf.QFS (2), Win32/Spy.Delf.QFT, Win32/TrojanDownloader.Banload.WQS (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Waski.Z (5), Win32/TrojanProxy.Agent.NZP, Win32/Yoddos.BZ (2)

NOD32定義ファイル:12514 (2015/11/04 21:31)
Android/Iop.AE, Android/Spy.Agent.PW (2), Android/Triada.F (2), Android/TrojanSMS.Feejar.L (4), BAT/Agent.NDW, HTML/Phishing.Gen, Java/Adwind.NA (9), JS/Febipos.O, JS/Kilim.QC, Linux/Agent.DC(3), MSIL/Bladabindi.AF, MSIL/Bladabindi.AG, MSIL/Bladabindi.AS(3), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.ER, MSIL/Bladabindi.F, MSIL/FakeTool.AJM, MSIL/HackTool.DoSer.BG (2), MSIL/Hoax.FakeHack.WB, MSIL/Hoax.FakeHack.WC, MSIL/Hoax.FakeHack.WD, MSIL/Hoax.FakeHack.WE, MSIL/Hoax.FakeHack.WF, MSIL/Hoax.FakeHack.WG, MSIL/Hoax.FakeHack.WH, MSIL/Kryptik.ECU, MSIL/Kryptik.ECV, MSIL/Kryptik.ECW, MSIL/NanoCore.E(2), MSIL/Stimilik.HL, VBA/TrojanDownloader.Agent.AGZ, VBS/Kryptik.FC, VBS/TrojanDownloader.Agent.NTQ, Win32/Adware.FileTour.ADV(2), Win32/Adware.FileTour.BQY, Win32/Adware.FileTour.BQZ, Win32/Adware.Imali.H, Win32/Adware.LoadMoney.AWD, Win32/Agent.RNZ (2), Win32/Agent.ROA (3), Win32/Agent.WNI, Win32/Agent.XFS (2), Win32/Agent.XMY, Win32/Agent.XPQ, Win32/Agent.XPV (2), Win32/Autoit.LB, Win32/Bedep.E (3), Win32/Boaxxe.BR, Win32/Dorkbot.B (3), Win32/Dridex.W, Win32/Enchanim.K, Win32/Exploit.Agent.NFN, Win32/Farfli.BWF (2), Win32/Filecoder.CO(3), Win32/Filecoder.EM, Win32/Filecoder.Q (3), Win32/Fynloski.AA, Win32/HackTool.Hucline.K (2), Win32/Injector.Autoit.BXW, Win32/Injector.CLVA, Win32/Injector.CLVB, Win32/Injector.CLVC (2), Win32/Injector.CLVD, Win32/Injector.CLVE, Win32/Injector.CLVF, Win32/Injector.CLVG, Win32/Injector.CLVH, Win32/Injector.CLVI, Win32/Injector.CLVJ, Win32/Kasidet.AB, Win32/Kasidet.AD, Win32/KillProc.NDE, Win32/Kovter.D(2), Win32/Kryptik.EDMW, Win32/Kryptik.EDMX, Win32/Kryptik.EDMY, Win32/Kryptik.EDMZ, Win32/Kryptik.EDNA, Win32/Kryptik.EDNB, Win32/Kryptik.EDNC, Win32/Kryptik.EDND, Win32/Kryptik.EDNE, Win32/Kryptik.EDNF, Win32/Kryptik.EDNG, Win32/Kryptik.EDNH, Win32/Kryptik.EDNI, Win32/Kryptik.EDNJ, Win32/Kryptik.EDNK, Win32/Kryptik.EDNL, Win32/Kryptik.EDNM, Win32/Kryptik.EDNN, Win32/Kryptik.EDNO, Win32/Kryptik.EDNP, Win32/Kryptik.EDNQ, Win32/Kryptik.EDNR, Win32/Kryptik.EDNS, Win32/Kryptik.EDNT, Win32/Kryptik.EDNU, Win32/Kryptik.EDNV, Win32/Kryptik.EDNW, Win32/Kryptik.EDNX, Win32/Kryptik.EDNY, Win32/Kryptik.EDNZ, Win32/Kryptik.EDOA, Win32/Ponmocup.LC, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (2), Win32/Ramnit.BV, Win32/RiskWare.GameTool.C (3), Win32/Rootkit.Kryptik.AAP, Win32/SchwarzeSonne.BK, Win32/Sirefef.GD, Win32/Sopinar.C, Win32/Spatet.AP(2), Win32/Spy.Agent.OTO (2), Win32/Spy.Autoit.BT (9), Win32/Spy.Banker.ACQT(3), Win32/Spy.KeyLogger.PCC, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.BEU (3), Win32/TrojanDownloader.Agent.BVW, Win32/TrojanDownloader.Figpeace.D, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Nymaim.BA (2), Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Addrop.O, Win64/Kryptik.AHG

NOD32定義ファイル:12513 (2015/11/04 18:16)
Android/Agent.BQ (2), Android/TrojanDownloader.Stew.D(2), Android/TrojanDropper.Agent.ED (2), BAT/Shutdown.NEN(4), MSIL/Agent.AFA (2), MSIL/Agent.KH, MSIL/Bladabindi.AS, MSIL/CoinMiner.RZ, MSIL/Injector.MOT, MSIL/Injector.MOU, MSIL/Injector.MOV, MSIL/Injector.MOW, MSIL/Injector.MOX, MSIL/Kryptik.ECS, MSIL/Kryptik.ECT, MSIL/Packed.Confuser.O, MSIL/Stimilik.GJ, MSIL/Stimilik.IO (2), MSIL/TrojanDownloader.Tiny.MR (2), VBA/TrojanDownloader.Agent.AGV, VBA/TrojanDownloader.Agent.AGW, VBA/TrojanDownloader.Agent.AGX, VBA/TrojanDownloader.Agent.AGY, VBS/Agent.NHT, VBS/Runner.NDM, Win32/Adware.FileTour.BQW, Win32/Adware.FileTour.BQX, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Adware.Navegaki.AS (2), Win32/Agent.NTP (2), Win32/Agent.QVD, Win32/Autoit.IV, Win32/AutoRun.Agent.APC, Win32/Battdil.AW, Win32/Bedep.E, Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Dridex.P(2), Win32/Enchanim.K, Win32/Filecoder.CO (2), Win32/Filecoder.DA, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Fynloski.AN, Win32/Injector.Autoit.BXV(2), Win32/Injector.CLUN, Win32/Injector.CLUO, Win32/Injector.CLUP, Win32/Injector.CLUQ, Win32/Injector.CLUR, Win32/Injector.CLUS, Win32/Injector.CLUT, Win32/Injector.CLUU, Win32/Injector.CLUV, Win32/Injector.CLUW, Win32/Injector.CLUX, Win32/Injector.CLUY, Win32/Injector.CLUZ, Win32/Kelihos.H, Win32/KeyLogger.EliteKeylogger.NAF(2), Win32/Kryptik.EDMC, Win32/Kryptik.EDMD, Win32/Kryptik.EDME, Win32/Kryptik.EDMF, Win32/Kryptik.EDMG, Win32/Kryptik.EDMH, Win32/Kryptik.EDMI, Win32/Kryptik.EDMJ, Win32/Kryptik.EDMK, Win32/Kryptik.EDML, Win32/Kryptik.EDMM, Win32/Kryptik.EDMN, Win32/Kryptik.EDMO, Win32/Kryptik.EDMQ, Win32/Kryptik.EDMR, Win32/Kryptik.EDMS, Win32/Kryptik.EDMT, Win32/Kryptik.EDMU, Win32/Kryptik.EDMV, Win32/PSW.Agent.NTM (2), Win32/PSW.Fareit.F, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Ramnit.BV, Win32/Sopinar.C, Win32/Sopinar.D (3), Win32/Spatet.T, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV(2), Win32/TrojanDownloader.Banload.WPO, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Waski.Z (3), Win32/TrojanDropper.Autoit.KW, Win32/Trustezeb.K

NOD32定義ファイル:12512 (2015/11/04 14:03)
MSIL/Bladabindi.AS (5), MSIL/Injector.MOQ, MSIL/Injector.MOR, MSIL/Injector.MOS, MSIL/Kryptik.ECN, MSIL/Kryptik.ECO, MSIL/Kryptik.ECP, MSIL/Kryptik.ECQ, MSIL/Kryptik.ECR, MSIL/Spy.Agent.ADK, MSIL/TrojanDropper.Agent.CAI (2), Win32/Agent.VQJ, Win32/Agent.WVW, Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Dridex.V, Win32/Enchanim.K, Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.NFJ (3), Win32/Fynloski.AA, Win32/Injector.CLUF, Win32/Injector.CLUG, Win32/Injector.CLUH, Win32/Injector.CLUI, Win32/Injector.CLUJ, Win32/Injector.CLUK, Win32/Injector.CLUL, Win32/Injector.CLUM, Win32/Kelihos.H, Win32/Kryptik.EDLJ, Win32/Kryptik.EDLK, Win32/Kryptik.EDLL, Win32/Kryptik.EDLM, Win32/Kryptik.EDLN, Win32/Kryptik.EDLO, Win32/Kryptik.EDLP, Win32/Kryptik.EDLQ, Win32/Kryptik.EDLR, Win32/Kryptik.EDLS, Win32/Kryptik.EDLT, Win32/Kryptik.EDLU, Win32/Kryptik.EDLV, Win32/Kryptik.EDLW, Win32/Kryptik.EDLX, Win32/Kryptik.EDLY, Win32/Kryptik.EDLZ, Win32/Kryptik.EDMA, Win32/Kryptik.EDMB, Win32/PSW.Fareit.F, Win32/PSW.Papras.EJ, Win32/Qadars.AH (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.ACNV, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.ABV(2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tinba.BP, Win32/TrojanDownloader.Banload.WQR (2), Win32/TrojanDownloader.Nymaim.BA, Win64/Dridex.G, Win64/Kryptik.AHF

NOD32定義ファイル:12511 (2015/11/04 08:35)
MSIL/Bladabindi.AS (3), MSIL/Injector.MOO, MSIL/Injector.MOP, MSIL/Kryptik.ECL, MSIL/Kryptik.ECM, MSIL/TrojanDownloader.Agent.BEE, Win32/Adware.FileTour.BQU, Win32/Adware.FileTour.BQV, Win32/Agent.XMY, Win32/Filecoder.DI, Win32/Hijacker.H, Win32/Injector.CLTY, Win32/Injector.CLTZ, Win32/Injector.CLUA, Win32/Injector.CLUB, Win32/Injector.CLUC, Win32/Injector.CLUD, Win32/Injector.CLUE, Win32/Kryptik.EDKG, Win32/Kryptik.EDKH, Win32/Kryptik.EDKI, Win32/Kryptik.EDKJ, Win32/Kryptik.EDKK, Win32/Kryptik.EDKL, Win32/Kryptik.EDKM, Win32/Kryptik.EDKN, Win32/Kryptik.EDKO, Win32/Kryptik.EDKP, Win32/Kryptik.EDKQ, Win32/Kryptik.EDKR, Win32/Kryptik.EDKS, Win32/Kryptik.EDKT, Win32/Kryptik.EDKU, Win32/Kryptik.EDKV, Win32/Kryptik.EDKW, Win32/Kryptik.EDKX, Win32/Kryptik.EDKY, Win32/Kryptik.EDKZ, Win32/Kryptik.EDLA, Win32/Kryptik.EDLB, Win32/Kryptik.EDLC, Win32/Kryptik.EDLD, Win32/Kryptik.EDLE, Win32/Kryptik.EDLF, Win32/Kryptik.EDLG, Win32/Kryptik.EDLH, Win32/Kryptik.EDLI, Win32/PSW.Papras.EH, Win32/Sopinar.C (3), Win32/Spatet.A, Win32/Spy.Zbot.ACF, Win32/Tinba.BP, Win32/TrojanProxy.Agent.NYH, Win64/Kryptik.AHE

NOD32定義ファイル:12510 (2015/11/04 04:08)
JS/Kilim.PX, JS/TrojanDownloader.Agent.ODG, JS/TrojanDownloader.Nemucod.BO(3), MSIL/Agent.QVE (2), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.EO, MSIL/Bladabindi.W, MSIL/Injector.MOH, MSIL/Injector.MOI, MSIL/Injector.MOK, MSIL/Injector.MOL, MSIL/Injector.MOM, MSIL/Injector.MON, MSIL/PSW.Agent.PNJ(2), MSIL/Stimilik.HL (5), MSIL/TrojanDownloader.Agent.BEE, MSIL/TrojanDropper.Agent.BJH, NSIS/Fraudster.C (2), SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.CVE-2015-5122.L, SWF/Exploit.CVE-2015-7645.B, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ, VBA/TrojanDownloader.Agent.AGU, VBA/TrojanDropper.Agent.DP, VBS/Agent.NJL (2), Win32/Adware.FileTour.BQS, Win32/Adware.FileTour.BQT, Win32/Adware.ICLoader.LV, Win32/Adware.SearchNet.C, Win32/Adware.WinPump.AV, Win32/Agent.RNY, Win32/AutoRun.Agent.QB, Win32/BadJoke.CO, Win32/BadJoke.CP, Win32/Battdil.AW (2), Win32/Bedep.E (2), Win32/Delf.TCQ (4), Win32/Dorkbot.B, Win32/Dorkbot.K, Win32/Dorkbot.M, Win32/Dridex.P, Win32/Filecoder.CO(4), Win32/Filecoder.NDK (3), Win32/Injector.CLTJ, Win32/Injector.CLTK, Win32/Injector.CLTL, Win32/Injector.CLTM, Win32/Injector.CLTN, Win32/Injector.CLTO, Win32/Injector.CLTP, Win32/Injector.CLTQ, Win32/Injector.CLTR, Win32/Injector.CLTS, Win32/Injector.CLTT, Win32/Injector.CLTU, Win32/Injector.CLTV, Win32/Injector.CLTW, Win32/Injector.CLTX, Win32/Kovter.D (2), Win32/Kryptik.EDJL, Win32/Kryptik.EDJM, Win32/Kryptik.EDJN, Win32/Kryptik.EDJO, Win32/Kryptik.EDJP, Win32/Kryptik.EDJQ, Win32/Kryptik.EDJR, Win32/Kryptik.EDJS, Win32/Kryptik.EDJT, Win32/Kryptik.EDJU, Win32/Kryptik.EDJV, Win32/Kryptik.EDJW, Win32/Kryptik.EDJX, Win32/Kryptik.EDJY, Win32/Kryptik.EDJZ, Win32/Kryptik.EDKA, Win32/Kryptik.EDKB, Win32/Kryptik.EDKC, Win32/Kryptik.EDKD, Win32/Kryptik.EDKE, Win32/Kryptik.EDKF, Win32/Lethic.AF, Win32/Neurevt.I, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.E, Win32/PSW.Papras.EH, Win32/PSW.QQPass.OXZ (2), Win32/Remtasu.Y (2), Win32/Rovnix.AJ, Win32/Rozena.DY, Win32/Spy.Agent.OTN (7), Win32/Spy.Autoit.BS, Win32/Spy.Bancos.AEQ (2), Win32/Spy.Banker.AAHF, Win32/Spy.Banker.ACJB, Win32/Spy.Banker.ACQS (2), Win32/Spy.Bizzana.A, Win32/StartPage.ANN (3), Win32/TrojanDownloader.Autoit.OAJ (2), Win32/TrojanDownloader.Banload.WQQ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.BD (3)

NOD32定義ファイル:12509 (2015/11/04 00:24)
BAT/Agent.NDW (2), JS/Kilim.QB (2), JS/Kryptik.AXM, JS/Kryptik.AXN, Linux/Flooder.Agent.CZ, Linux/Gafgyt.AW, Linux/Gafgyt.DS, MSIL/Agent.ONV, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH, MSIL/FakeTool.AJK, MSIL/FakeTool.AJL, MSIL/Hoax.FakeHack.VL, MSIL/Hoax.FakeHack.VM, MSIL/Hoax.FakeHack.VN, MSIL/Hoax.FakeHack.VO, MSIL/Hoax.FakeHack.VP, MSIL/Hoax.FakeHack.VQ, MSIL/Hoax.FakeHack.VR, MSIL/Hoax.FakeHack.VS, MSIL/Hoax.FakeHack.VT, MSIL/Hoax.FakeHack.VU, MSIL/Hoax.FakeHack.VV, MSIL/Hoax.FakeHack.VW, MSIL/Hoax.FakeHack.VX, MSIL/Hoax.FakeHack.VY(2), MSIL/Hoax.FakeHack.VZ, MSIL/Hoax.FakeHack.WA, MSIL/Injector.MOF, MSIL/Injector.MOG, MSIL/Kryptik.ECJ, MSIL/Kryptik.ECK, MSIL/Surveyer.DA, MSIL/Surveyer.DB, MSIL/TrojanDownloader.Agent.BEG, PHP/Faketool.AF, VBS/Agent.NHT, Win32/Adware.ConvertAd.ABW (2), Win32/Adware.FileTour.BQQ, Win32/Adware.FileTour.BQR, Win32/Adware.LoadMoney.AWD, Win32/Agent.VQJ, Win32/Agent.XMY, Win32/Autoit.LB, Win32/Autoit.NXS, Win32/BadJoke.CN, Win32/Battdil.AW (3), Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Bundpil.DF, Win32/Delf.ASX, Win32/Filecoder.CO (4), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM (2), Win32/Filecoder.FH, Win32/Filecoder.NFD (2), Win32/Fynloski.AN (2), Win32/Injector.CLTA, Win32/Injector.CLTB, Win32/Injector.CLTC, Win32/Injector.CLTD, Win32/Injector.CLTE, Win32/Injector.CLTF, Win32/Injector.CLTG, Win32/Injector.CLTH, Win32/Injector.CLTI, Win32/KillAV.NSJ(2), Win32/Kovter.D, Win32/Kryptik.EDIF, Win32/Kryptik.EDIG, Win32/Kryptik.EDIH, Win32/Kryptik.EDII, Win32/Kryptik.EDIJ, Win32/Kryptik.EDIK, Win32/Kryptik.EDIL, Win32/Kryptik.EDIM, Win32/Kryptik.EDIN, Win32/Kryptik.EDIO, Win32/Kryptik.EDIP, Win32/Kryptik.EDIQ, Win32/Kryptik.EDIR, Win32/Kryptik.EDIS, Win32/Kryptik.EDIT, Win32/Kryptik.EDIU, Win32/Kryptik.EDIV, Win32/Kryptik.EDIW, Win32/Kryptik.EDIX, Win32/Kryptik.EDIY, Win32/Kryptik.EDIZ, Win32/Kryptik.EDJA, Win32/Kryptik.EDJB, Win32/Kryptik.EDJC, Win32/Kryptik.EDJD, Win32/Kryptik.EDJE, Win32/Kryptik.EDJF, Win32/Kryptik.EDJG, Win32/Kryptik.EDJH, Win32/Kryptik.EDJI, Win32/Kryptik.EDJJ, Win32/Kryptik.EDJK, Win32/PSW.Agent.NTM (2), Win32/PSW.Fareit.E, Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.EH (3), Win32/PSW.Papras.EJ(2), Win32/Qadars.AH, Win32/RA-based.AB (2), Win32/Remtasu.AP (2), Win32/Remtasu.Y, Win32/RiskWare.HackAV.II, Win32/RiskWare.Hooker.R (2), Win32/Rozena.ED, Win32/Sohanad.NCB, Win32/Sopinar.C, Win32/Spy.Banker.ACDG, Win32/Spy.Banker.ACNU, Win32/Spy.Banker.ACQO, Win32/Spy.Banker.ACQP, Win32/Spy.Banker.ACQQ, Win32/Spy.Banker.ACQR (2), Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.ABV, Win32/Tinba.BP, Win32/TrojanDownloader.Agent.BWE, Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Banload.WQO (2), Win32/TrojanDownloader.Banload.WQP, Win32/TrojanDownloader.Blocrypt.AE, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.SMQ (2), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.BD (2), Win32/TrojanDownloader.Zurgop.BK (3), Win32/Trustezeb.K, Win64/Bedep.D, Win64/Kryptik.AHD, Win64/PSW.Papras.AS

NOD32定義ファイル:12508 (2015/11/03 21:17)
Android/Iop.AK (2), Android/Iop.AL (2), Android/Rootnik.J (2), Android/Spy.Hesperbot.B, DOC/Fraud.R, HTML/Phishing.Agent.T, LNK/Agent.BZ, MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AS(3), MSIL/Bladabindi.BH (2), MSIL/FakeTool.AJI, MSIL/FakeTool.AJJ, MSIL/HackTool.Agent.GW, MSIL/HackTool.Crypter.JC, MSIL/Hoax.FakeHack.VB, MSIL/Hoax.FakeHack.VC, MSIL/Hoax.FakeHack.VD, MSIL/Hoax.FakeHack.VE, MSIL/Hoax.FakeHack.VF, MSIL/Hoax.FakeHack.VG, MSIL/Hoax.FakeHack.VH, MSIL/Hoax.FakeHack.VI, MSIL/Hoax.FakeHack.VJ, MSIL/Hoax.FakeHack.VK, MSIL/Injector.MOE, MSIL/Kryptik.ECG (2), MSIL/Kryptik.ECH, MSIL/Kryptik.ECI, MSIL/PSW.Facebook.GQ, MSIL/PSW.Facebook.GR, MSIL/Riskware.Crypter.HR(2), MSIL/Spy.Agent.AHI (2), MSIL/TrojanDownloader.Banload.FF (2), PowerShell/TrojanDownloader.Agent.R, VBA/TrojanDownloader.Agent.AGT, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BQO, Win32/Adware.FileTour.BQP, Win32/Agent.NTN, Win32/Agent.RNX, Win32/Agent.WNI, Win32/Agent.XPQ (3), Win32/Agent.XPR (4), Win32/Agent.XPS, Win32/Agent.XPT (2), Win32/Agent.XPU (2), Win32/AutoRun.Hupigon.L, Win32/Battdil.AR, Win32/Battdil.AV, Win32/Bedep.E (3), Win32/Delf.AOH, Win32/Delf.OAM (2), Win32/Dorkbot.B, Win32/Dridex.P, Win32/Enchanim.K, Win32/Farfli.AKZ (2), Win32/Filecoder.DG (2), Win32/Filecoder.DI(2), Win32/Filecoder.FH, Win32/Fynloski.AN, Win32/Injector.CLQR, Win32/Injector.CLSI, Win32/Injector.CLSJ, Win32/Injector.CLSK, Win32/Injector.CLSL, Win32/Injector.CLSM, Win32/Injector.CLSN, Win32/Injector.CLSO, Win32/Injector.CLSP, Win32/Injector.CLSQ, Win32/Injector.CLSR, Win32/Injector.CLSS, Win32/Injector.CLST, Win32/Injector.CLSU, Win32/Injector.CLSV, Win32/Injector.CLSW, Win32/Injector.CLSX, Win32/Injector.CLSY, Win32/Injector.CLSZ, Win32/Kovter.D, Win32/Kryptik.EDHF, Win32/Kryptik.EDHG, Win32/Kryptik.EDHH, Win32/Kryptik.EDHI, Win32/Kryptik.EDHJ, Win32/Kryptik.EDHK, Win32/Kryptik.EDHL, Win32/Kryptik.EDHM, Win32/Kryptik.EDHN, Win32/Kryptik.EDHO, Win32/Kryptik.EDHP, Win32/Kryptik.EDHQ, Win32/Kryptik.EDHR, Win32/Kryptik.EDHS, Win32/Kryptik.EDHT, Win32/Kryptik.EDHU, Win32/Kryptik.EDHV, Win32/Kryptik.EDHW, Win32/Kryptik.EDHX, Win32/Kryptik.EDHY, Win32/Kryptik.EDHZ, Win32/Kryptik.EDIA, Win32/Kryptik.EDIB, Win32/Kryptik.EDIC, Win32/Kryptik.EDID, Win32/Kryptik.EDIE, Win32/ProxyChanger.TF, Win32/PSW.Agent.NTM (4), Win32/PSW.Delf.OPN, Win32/PSW.Fareit.K, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.EH (3), Win32/RA-based.AB (2), Win32/Remtasu.U, Win32/Rozena.AM, Win32/Spamfig.A(2), Win32/Spamfig.B (3), Win32/Spy.Banker.ACQN (2), Win32/Spy.Bebloh.M, Win32/Spy.Delf.QFQ (2), Win32/Spy.Delf.QFR (2), Win32/Spy.Shiz.NCT (2), Win32/Spy.Zbot.ABW, Win32/Tinba.BP, Win32/TrojanDownloader.Figpeace.A (2), Win32/TrojanDownloader.Figpeace.D (3), Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Small.PTI, Win32/TrojanDownloader.Small.PTJ (2), Win32/TrojanDownloader.Tiny.NML (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.REU (2), Win32/TrojanProxy.Agent.NZQ (3), Win32/Trustezeb.K, Win64/Bedep.D, Win64/Dianti.L (2), Win64/Kryptik.AHC

NOD32定義ファイル:12507 (2015/11/03 18:09)
JS/TrojanDropper.Agent.NAP, MSIL/Injector.MOB, MSIL/Injector.MOC, MSIL/Injector.MOD, MSIL/IRCBot.CY, MSIL/Kryptik.ECF, MSIL/NanoCore.H, MSIL/Spy.Agent.AHL, MSIL/TrojanDropper.Binder.FP, NSIS/TrojanDownloader.Agent.NSU (2), Win32/Adware.FileTour.BQN, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.XLI, Win32/Bedep.E, Win32/Filecoder.CO (3), Win32/Filecoder.DI, Win32/Fynloski.AA(2), Win32/Injector.Autoit.BXT, Win32/Injector.Autoit.BXU, Win32/Injector.CLRP, Win32/Injector.CLRV, Win32/Injector.CLRW, Win32/Injector.CLRX, Win32/Injector.CLRY, Win32/Injector.CLRZ, Win32/Injector.CLSA, Win32/Injector.CLSB, Win32/Injector.CLSC, Win32/Injector.CLSD, Win32/Injector.CLSE, Win32/Injector.CLSF, Win32/Injector.CLSG, Win32/Injector.CLSH, Win32/Kasidet.AB, Win32/Kovter.D(2), Win32/Kryptik.EDGM, Win32/Kryptik.EDGN, Win32/Kryptik.EDGO, Win32/Kryptik.EDGP, Win32/Kryptik.EDGQ, Win32/Kryptik.EDGR, Win32/Kryptik.EDGS, Win32/Kryptik.EDGT, Win32/Kryptik.EDGU, Win32/Kryptik.EDGV, Win32/Kryptik.EDGW, Win32/Kryptik.EDGX, Win32/Kryptik.EDGY, Win32/Kryptik.EDGZ, Win32/Kryptik.EDHA, Win32/Kryptik.EDHB, Win32/Kryptik.EDHC, Win32/Kryptik.EDHD, Win32/Kryptik.EDHE, Win32/Pliskal.A, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM, Win32/PSW.Papras.DS, Win32/Qadars.AH, Win32/Ramnit.BV, Win32/Rovnix.AJ, Win32/Sopinar.C (2), Win32/Spatet.A, Win32/Spy.Bebloh.K, Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.ABW, Win32/Tiny.NBN (2), Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanProxy.Agent.NZP (3), Win64/Tiny.C (2)

NOD32定義ファイル:12506 (2015/11/03 13:40)
JS/Agent.NPR, JS/Agent.NPS, MSIL/Agent.QVD, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Injector.MNY, MSIL/Injector.MNZ, MSIL/Injector.MOA, MSIL/Kryptik.ECD, MSIL/Kryptik.ECE, MSIL/TrojanDownloader.Agent.BEF (2), SWF/Exploit.Agent.JM, SWF/Exploit.CVE-2015-5122.L, SWF/Exploit.ExKit.AZ, VBA/TrojanDownloader.Agent.AGR, VBA/TrojanDownloader.Agent.AGS, Win32/Bedep.E, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Fynloski.AN, Win32/Injector.CLRH, Win32/Injector.CLRI, Win32/Injector.CLRJ, Win32/Injector.CLRK, Win32/Injector.CLRL, Win32/Injector.CLRM, Win32/Injector.CLRN, Win32/Injector.CLRO, Win32/Injector.CLRQ, Win32/Injector.CLRR, Win32/Injector.CLRS, Win32/Injector.CLRT, Win32/Injector.CLRU, Win32/Kasidet.AD, Win32/KeyLogger.Ardamax.NBP, Win32/Kryptik.EDFZ, Win32/Kryptik.EDGA, Win32/Kryptik.EDGB, Win32/Kryptik.EDGC, Win32/Kryptik.EDGD, Win32/Kryptik.EDGE, Win32/Kryptik.EDGF, Win32/Kryptik.EDGG, Win32/Kryptik.EDGH, Win32/Kryptik.EDGI, Win32/Kryptik.EDGJ, Win32/Kryptik.EDGK, Win32/Kryptik.EDGL, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH(2), Win32/Ramnit.BV, Win32/Sopinar.C, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanProxy.Agent.NZP

NOD32定義ファイル:12505 (2015/11/03 08:16)
JS/TrojanDownloader.Agent.ODF, JS/TrojanDownloader.Nemucod.BO(6), MSIL/Injector.MNV, MSIL/Injector.MNW, MSIL/Injector.MNX, Win32/Adware.FileTour.BQL, Win32/Adware.FileTour.BQM, Win32/Filecoder.CO, Win32/Filecoder.EM (2), Win32/Injector.CLQU, Win32/Injector.CLQV, Win32/Injector.CLQW, Win32/Injector.CLQX, Win32/Injector.CLQY, Win32/Injector.CLQZ, Win32/Injector.CLRA, Win32/Injector.CLRB, Win32/Injector.CLRC, Win32/Injector.CLRD, Win32/Injector.CLRE, Win32/Injector.CLRF, Win32/Injector.CLRG, Win32/Kryptik.EDDL, Win32/Kryptik.EDEM, Win32/Kryptik.EDFB, Win32/Kryptik.EDFC, Win32/Kryptik.EDFD, Win32/Kryptik.EDFE, Win32/Kryptik.EDFF, Win32/Kryptik.EDFG, Win32/Kryptik.EDFH, Win32/Kryptik.EDFI, Win32/Kryptik.EDFJ, Win32/Kryptik.EDFK, Win32/Kryptik.EDFL, Win32/Kryptik.EDFM, Win32/Kryptik.EDFN, Win32/Kryptik.EDFO, Win32/Kryptik.EDFP, Win32/Kryptik.EDFQ, Win32/Kryptik.EDFR, Win32/Kryptik.EDFS, Win32/Kryptik.EDFT, Win32/Kryptik.EDFU, Win32/Kryptik.EDFV, Win32/Kryptik.EDFW, Win32/Kryptik.EDFX, Win32/Kryptik.EDFY, Win32/PSW.Papras.DU, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Tinba.BP, Win32/TrojanDownloader.Bagoox.A, Win32/TrojanDownloader.Zurgop.BK, Win64/Kryptik.AHB

NOD32定義ファイル:12504 (2015/11/03 04:08)
Android/TrojanDropper.Agent.EC (2), Android/TrojanSMS.Agent.BMT (2), Android/TrojanSMS.Agent.BMU (2), BAT/TrojanDownloader.Agent.NHQ (2), iOS/YiSpecter.G (2), Java/Adwind.MZ (8), JS/TrojanDownloader.Nemucod.BK, JS/TrojanDownloader.Nemucod.BN (3), Linux/Swort.V, MSIL/Agent.QVC, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BH, MSIL/Immirat.C, MSIL/Injector.MNU, MSIL/Kryptik.ECC, MSIL/NanoCore.B (2), MSIL/PSW.Agent.PNI (3), MSIL/PSW.Steam.OX (2), MSIL/Spy.Agent.AES, MSIL/TrojanDownloader.Agent.BDB, MSIL/TrojanDownloader.Banload.FA, MSIL/TrojanDownloader.Small.ACO, MSIL/TrojanDownloader.Small.ACU(2), OSX/Adware.InstallCore.I (2), SWF/Exploit.Agent.IZ, SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.CVE-2015-5122.K, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ (2), SWF/Exploit.ExKit.BC, Win32/Adware.FileTour.BQK, Win32/Adware.LoadMoney.AXD, Win32/Agent.RCJ, Win32/Agent.RNW (4), Win32/Agent.XPN, Win32/Agent.XPO, Win32/Agent.XPP, Win32/Enchanim.B, Win32/Filecoder.DG, Win32/Filecoder.NEL, Win32/Fynloski.AA, Win32/Glupteba.AF, Win32/Injector.Autoit.BXR, Win32/Injector.Autoit.BXS, Win32/Injector.CLQH, Win32/Injector.CLQI, Win32/Injector.CLQJ, Win32/Injector.CLQK, Win32/Injector.CLQL, Win32/Injector.CLQM, Win32/Injector.CLQN, Win32/Injector.CLQO, Win32/Injector.CLQP, Win32/Injector.CLQQ, Win32/Injector.CLQS, Win32/Injector.CLQT, Win32/Kovter.D(2), Win32/Kryptik.EDEF, Win32/Kryptik.EDEG, Win32/Kryptik.EDEH, Win32/Kryptik.EDEI, Win32/Kryptik.EDEJ, Win32/Kryptik.EDEK, Win32/Kryptik.EDEL, Win32/Kryptik.EDEN, Win32/Kryptik.EDEO, Win32/Kryptik.EDEP, Win32/Kryptik.EDEQ, Win32/Kryptik.EDER, Win32/Kryptik.EDES, Win32/Kryptik.EDET, Win32/Kryptik.EDEU, Win32/Kryptik.EDEV, Win32/Kryptik.EDEW, Win32/Kryptik.EDEX, Win32/Kryptik.EDEY, Win32/Kryptik.EDEZ, Win32/Kryptik.EDFA, Win32/Neurevt.B, Win32/Packed.Komodia.E, Win32/PSW.Papras.DU (2), Win32/Rootkit.Agent.OAV(2), Win32/Sopinar.C (2), Win32/Spy.Banker.ACPW, Win32/Spy.KeyLogger.PCA(2), Win32/Spy.KeyLogger.PCB (2), Win32/Spy.POSCardStealer.AP (2), Win32/Tinba.BP, Win32/Tiny.NBM, Win32/TrojanDownloader.Banload.WQN, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Addrop.N, Win64/Packed.Komodia.E

NOD32定義ファイル:12503 (2015/11/03 00:24)
Android/Triada.A, JS/Kilim.PZ (3), JS/Kilim.QA (2), JS/Kryptik.AXL, JS/TrojanDownloader.Nemucod.BM (2), Linux/Gafgyt.DS (25), MSIL/Agent.AEZ (2), MSIL/BadJoke.BT, MSIL/Bladabindi.AS, MSIL/Bladabindi.BB, MSIL/Bladabindi.BH(2), MSIL/FakeTool.AJH, MSIL/Filecoder.AC, MSIL/Hoax.FakeHack.UT, MSIL/Hoax.FakeHack.UU, MSIL/Hoax.FakeHack.UV, MSIL/Hoax.FakeHack.UW, MSIL/Hoax.FakeHack.UX, MSIL/Hoax.FakeHack.UY, MSIL/Hoax.FakeHack.UZ, MSIL/Hoax.FakeHack.VA, MSIL/Injector.MNQ, MSIL/Injector.MNR, MSIL/Injector.MNS, MSIL/Injector.MNT, MSIL/Kryptik.ECB, MSIL/PSW.Agent.PNG, MSIL/PSW.Agent.PNH, MSIL/Riskware.Crypter.HQ, MSIL/Spy.Keylogger.AWS, MSIL/TrojanDownloader.Agent.AHZ, MSIL/TrojanDownloader.Agent.BEE, NSIS/TrojanDownloader.Agent.NTZ, VBA/TrojanDownloader.Agent.AGQ, VBA/TrojanDropper.Agent.DN, VBA/TrojanDropper.Agent.DO, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BQH, Win32/Adware.FileTour.BQI, Win32/Adware.FileTour.BQJ, Win32/Adware.PennyBee.AG (2), Win32/Adware.PopAd.AJ (2), Win32/Autoit.IV, Win32/Battdil.AL (2), Win32/Dekara.AB (2), Win32/Delf.OAM, Win32/Dorkbot.B, Win32/Exploit.Agent.NFK, Win32/Exploit.Agent.NFL, Win32/Exploit.Agent.NFM, Win32/Farfli.BWD, Win32/Farfli.BWE, Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Filecoder.NDS, Win32/Injector.Autoit.BXQ, Win32/Injector.CLPY, Win32/Injector.CLPZ, Win32/Injector.CLQA, Win32/Injector.CLQB, Win32/Injector.CLQC, Win32/Injector.CLQD, Win32/Injector.CLQE, Win32/Injector.CLQF, Win32/Injector.CLQG, Win32/Kovter.D, Win32/Kryptik.EDDI, Win32/Kryptik.EDDJ, Win32/Kryptik.EDDK, Win32/Kryptik.EDDM, Win32/Kryptik.EDDN, Win32/Kryptik.EDDO, Win32/Kryptik.EDDP, Win32/Kryptik.EDDQ, Win32/Kryptik.EDDR, Win32/Kryptik.EDDS, Win32/Kryptik.EDDT, Win32/Kryptik.EDDU, Win32/Kryptik.EDDV, Win32/Kryptik.EDDW, Win32/Kryptik.EDDX, Win32/Kryptik.EDDY, Win32/Kryptik.EDDZ, Win32/Kryptik.EDEA, Win32/Kryptik.EDEB, Win32/Kryptik.EDEC, Win32/Kryptik.EDED, Win32/Kryptik.EDEE, Win32/NopleMento.C, Win32/Packed.Themida.AEU, Win32/Packed.Themida.AEV, Win32/Ponmocup.LC, Win32/PowerLoader.D(2), Win32/PSW.Agent.NTM (3), Win32/PSW.Fareit.A, Win32/PSW.Fareit.K, Win32/PSW.Papras.DP, Win32/PSW.Papras.EH (2), Win32/PSW.Steam.NEG (2), Win32/Qadars.AH, Win32/Sopinar.C, Win32/Spy.VB.OCG (2), Win32/Spy.Zbot.ABV(2), Win32/Spy.Zbot.ACF, Win32/Tinba.BP, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Wauchos.BD, Win32/Zlader.M, Win64/Kryptik.AHA, Win64/Packed.Komodia.D

NOD32定義ファイル:12502 (2015/11/02 21:11)
Android/CruseWind.L (2), Android/Iop.AI (3), Android/Iop.AJ(2), Android/Locker.FF (2), Android/Spy.Krysanec.F (2), Android/TrojanDropper.Agent.EB (2), ASP/Ace.NBJ, BAT/Agent.NDV (4), JS/TrojanDownloader.Nemucod.BL (2), JS/TrojanDropper.Agent.NAQ, MSIL/Agent.ABP, MSIL/Bladabindi.AS, MSIL/HackTool.Crypter.JB, MSIL/Hoax.FakeHack.US, MSIL/Injector.MNO, MSIL/Injector.MNP, MSIL/Kryptik.EBY, MSIL/Kryptik.EBZ, MSIL/Kryptik.ECA, MSIL/PSW.OnLineGames.AMZ (2), MSIL/Spy.Keylogger.BDN (2), MSIL/TrojanDropper.Agent.CAH, MSIL/TrojanDropper.Binder.FO (2), VBA/TrojanDownloader.Agent.AFR, VBA/TrojanDownloader.Agent.AGO, VBA/TrojanDownloader.Agent.AGP, VBS/TrojanClicker.Agent.NCG (3), VBS/TrojanDownloader.Agent.NTG, VBS/TrojanDropper.Agent.NDD, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BQF, Win32/Adware.FileTour.BQG, Win32/Adware.ICLoader.LV, Win32/Agent.NTO, Win32/Agent.RCJ, Win32/Agent.RNU, Win32/Agent.RNV, Win32/Agent.XMY, Win32/AutoRun.Hupigon.L, Win32/Boaxxe.BR (2), Win32/Chinoxy.J, Win32/Dridex.P, Win32/Expiro.NCI, Win32/Exploit.Agent.NFG (2), Win32/Exploit.Agent.NFH, Win32/Exploit.Agent.NFI, Win32/Exploit.Agent.NFJ, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.NEZ (3), Win32/Filecoder.NFH (3), Win32/Filecoder.NFI (2), Win32/Filecoder.S, Win32/Hupigon, Win32/Injector.CLPN, Win32/Injector.CLPO, Win32/Injector.CLPP, Win32/Injector.CLPQ, Win32/Injector.CLPR, Win32/Injector.CLPS, Win32/Injector.CLPT, Win32/Injector.CLPU, Win32/Injector.CLPV, Win32/Injector.CLPW, Win32/Injector.CLPX, Win32/Kasidet.AB, Win32/Kovter.D(2), Win32/Kryptik.EDCF, Win32/Kryptik.EDCG, Win32/Kryptik.EDCH, Win32/Kryptik.EDCI, Win32/Kryptik.EDCJ, Win32/Kryptik.EDCK, Win32/Kryptik.EDCL, Win32/Kryptik.EDCM, Win32/Kryptik.EDCN, Win32/Kryptik.EDCO, Win32/Kryptik.EDCP, Win32/Kryptik.EDCQ, Win32/Kryptik.EDCR, Win32/Kryptik.EDCS, Win32/Kryptik.EDCT, Win32/Kryptik.EDCU, Win32/Kryptik.EDCV, Win32/Kryptik.EDCW, Win32/Kryptik.EDCX, Win32/Kryptik.EDCY, Win32/Kryptik.EDCZ, Win32/Kryptik.EDDA, Win32/Kryptik.EDDB, Win32/Kryptik.EDDC, Win32/Kryptik.EDDD, Win32/Kryptik.EDDE, Win32/Kryptik.EDDF, Win32/Kryptik.EDDG, Win32/Kryptik.EDDH, Win32/PSW.Agent.OBJ, Win32/PSW.Fareit.I, Win32/PSW.Fareit.K, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/Qhost.PMC (2), Win32/RA-based.NCY, Win32/Sopinar.C(2), Win32/Spatet.I, Win32/Spy.Banker.ACQM (2), Win32/Spy.Delf.QEI, Win32/Spy.Delf.QFP (2), Win32/Spy.Ranbyus.L, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABW, Win32/Spy.Zbot.ACF, Win32/Tinba.BP, Win32/Tiny.NBE, Win32/TrojanDownloader.Banload.WQM (2), Win32/TrojanDownloader.Delf.SMP (2), Win32/TrojanDownloader.VB.QWA (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK (2), Win32/Trustezeb.K, Win64/Bedep.D, Win64/Kryptik.AGZ

NOD32定義ファイル:12501 (2015/11/02 18:03)
Android/TrojanSMS.Agent.BMS (2), MSIL/Bladabindi.BC (3), MSIL/Kryptik.EBX, MSIL/TrojanDropper.Agent.CAF, MSIL/TrojanDropper.Agent.CAG, Win32/Adware.LoadMoney.AWD, Win32/Agent.RIX, Win32/Agent.RLY, Win32/Agent.WNI, Win32/Autoit.KE, Win32/Battdil.AV (3), Win32/Bicololo.A (3), Win32/Bundpil.DF, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Filecoder.NEL, Win32/Fynloski.AA, Win32/Glupteba.AF, Win32/Injector.Autoit.BXP (2), Win32/Injector.CLPF, Win32/Injector.CLPG, Win32/Injector.CLPH, Win32/Injector.CLPI, Win32/Injector.CLPJ, Win32/Injector.CLPK, Win32/Injector.CLPL, Win32/Injector.CLPM, Win32/Kryptik.EDBL, Win32/Kryptik.EDBM, Win32/Kryptik.EDBN, Win32/Kryptik.EDBO, Win32/Kryptik.EDBP, Win32/Kryptik.EDBQ, Win32/Kryptik.EDBR, Win32/Kryptik.EDBS, Win32/Kryptik.EDBT, Win32/Kryptik.EDBU, Win32/Kryptik.EDBW, Win32/Kryptik.EDBX, Win32/Kryptik.EDBY, Win32/Kryptik.EDBZ, Win32/Kryptik.EDCA, Win32/Kryptik.EDCB, Win32/Kryptik.EDCC, Win32/Kryptik.EDCD, Win32/Kryptik.EDCE, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH, Win32/PSW.VB.NIS, Win32/Qadars.AH, Win32/Rovnix.AJ(2), Win32/SpamTool.Agent.NGG, Win32/Spatet.AP, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV (4), Win32/Spy.Zbot.ABW, Win32/Tinba.BP, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDropper.Autoit.KV (3), Win32/VNC.AG, Win64/Bedep.D, Win64/Kryptik.AGY

NOD32定義ファイル:12500 (2015/11/02 13:05)
JS/TrojanDownloader.Agent.ODD, MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (3), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (3), MSIL/Immirat.C, MSIL/Injector.MNK, MSIL/Injector.MNL, MSIL/Injector.MNM, MSIL/Injector.MNN, MSIL/Kryptik.EBR, MSIL/Kryptik.EBS, MSIL/Kryptik.EBT, MSIL/Kryptik.EBU, MSIL/Kryptik.EBV, MSIL/Kryptik.EBW, MSIL/Stimilik.HL (2), MSIL/Stimilik.IO (2), MSIL/Stimilik.IP (2), Win32/Adware.FileTour.BQC, Win32/Adware.FileTour.BQD, Win32/Adware.FileTour.BQE, Win32/Agent.XMY, Win32/Enchanim.K, Win32/Expiro.CG, Win32/Filecoder.EC, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Injector.CLOV, Win32/Injector.CLOW, Win32/Injector.CLOX, Win32/Injector.CLOY, Win32/Injector.CLOZ, Win32/Injector.CLPA, Win32/Injector.CLPB, Win32/Injector.CLPC, Win32/Injector.CLPD, Win32/Injector.CLPE, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.EDAR, Win32/Kryptik.EDAS, Win32/Kryptik.EDAT, Win32/Kryptik.EDAU, Win32/Kryptik.EDAV, Win32/Kryptik.EDAW, Win32/Kryptik.EDAX, Win32/Kryptik.EDAY, Win32/Kryptik.EDAZ, Win32/Kryptik.EDBA, Win32/Kryptik.EDBB, Win32/Kryptik.EDBC, Win32/Kryptik.EDBD, Win32/Kryptik.EDBE, Win32/Kryptik.EDBF, Win32/Kryptik.EDBG, Win32/Kryptik.EDBH, Win32/Kryptik.EDBI, Win32/Kryptik.EDBJ, Win32/Kryptik.EDBK, Win32/Neurevt.I, Win32/Ponmocup.LC, Win32/PSW.Fareit.A, Win32/PSW.Fareit.H, Win32/PSW.Papras.DS, Win32/PSW.Papras.EJ, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/TrojanProxy.Agent.NZP, Win64/Bedep.D, Win64/Kryptik.AGX

NOD32定義ファイル:12499 (2015/11/02 05:02)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Injector.MNH, MSIL/Injector.MNI, MSIL/Injector.MNJ, MSIL/Kryptik.EBQ, VBA/TrojanDownloader.Agent.AGN, Win32/Adware.FileTour.BQA, Win32/Adware.FileTour.BQB, Win32/Adware.LoadMoney.AWD, Win32/Boaxxe.BR, Win32/Filecoder.CO (2), Win32/Fynloski.AA, Win32/Fynloski.AN (2), Win32/Injector.CLOO, Win32/Injector.CLOP, Win32/Injector.CLOQ, Win32/Injector.CLOR, Win32/Injector.CLOS, Win32/Injector.CLOT, Win32/Injector.CLOU, Win32/Kryptik.ECZX, Win32/Kryptik.ECZY, Win32/Kryptik.ECZZ, Win32/Kryptik.EDAA, Win32/Kryptik.EDAB, Win32/Kryptik.EDAC, Win32/Kryptik.EDAD, Win32/Kryptik.EDAE, Win32/Kryptik.EDAF, Win32/Kryptik.EDAG, Win32/Kryptik.EDAH, Win32/Kryptik.EDAI, Win32/Kryptik.EDAJ, Win32/Kryptik.EDAK, Win32/Kryptik.EDAL, Win32/Kryptik.EDAM, Win32/Kryptik.EDAN, Win32/Kryptik.EDAO, Win32/Kryptik.EDAP, Win32/Kryptik.EDAQ, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Tinba.BP(2), Win32/TrojanDownloader.Wauchos.BD, Win64/Bedep.D, Win64/Kryptik.AGW

NOD32定義ファイル:12498 (2015/11/01 22:33)
Java/Adwind.MY (9), MSIL/Bladabindi.AS (8), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/Injector.MNG, MSIL/Kryptik.EBL, MSIL/Kryptik.EBM, MSIL/Kryptik.EBN, MSIL/Kryptik.EBO, MSIL/Kryptik.EBP, MSIL/NanoCore.E (3), MSIL/NanoCore.H, MSIL/Spy.Agent.ADK, MSIL/Spy.Agent.AES, MSIL/Spy.Agent.AHL, MSIL/Stimilik.HL (2), MSIL/Stimilik.HZ (3), MSIL/TrojanDropper.Agent.CAD(2), MSIL/TrojanDropper.Agent.CAE (2), Win32/Adware.FileTour.ADV(3), Win32/Adware.FileTour.BPY, Win32/Adware.FileTour.BPZ, Win32/Adware.ICLoader.LV, Win32/Bedep.E (2), Win32/Filecoder.CO(2), Win32/Filecoder.EM, Win32/Injector.CLOG, Win32/Injector.CLOH, Win32/Injector.CLOI, Win32/Injector.CLOJ, Win32/Injector.CLOK, Win32/Injector.CLOL, Win32/Injector.CLOM, Win32/Injector.CLON, Win32/Kovter.C, Win32/Kryptik.ECYY, Win32/Kryptik.ECYZ, Win32/Kryptik.ECZA, Win32/Kryptik.ECZB, Win32/Kryptik.ECZC, Win32/Kryptik.ECZD, Win32/Kryptik.ECZE, Win32/Kryptik.ECZF, Win32/Kryptik.ECZG, Win32/Kryptik.ECZH, Win32/Kryptik.ECZI, Win32/Kryptik.ECZJ, Win32/Kryptik.ECZK, Win32/Kryptik.ECZL, Win32/Kryptik.ECZM, Win32/Kryptik.ECZN, Win32/Kryptik.ECZO, Win32/Kryptik.ECZP, Win32/Kryptik.ECZQ, Win32/Kryptik.ECZR, Win32/Kryptik.ECZS, Win32/Kryptik.ECZT, Win32/Kryptik.ECZU, Win32/Kryptik.ECZV, Win32/Kryptik.ECZW, Win32/Lethic.AF, Win32/Ponmocup.MZ, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.K, Win32/PSW.Papras.DS, Win32/Qadars.AH, Win32/Rovnix.AJ, Win32/Sopinar.C, Win32/Spatet.T, Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A(3), Win32/Spy.Zbot.ABW, Win32/Spy.Zbot.ACB, Win32/Tinba.BP, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Zurgop.BK, Win32/Wemosis.H

NOD32定義ファイル:12497 (2015/11/01 17:51)
Android/Locker.FE (2), Android/TrojanDownloader.Agent.EG (2), Android/TrojanSMS.Agent.BMP (2), Android/TrojanSMS.Agent.BMQ (2), Android/TrojanSMS.Agent.BMR (2), Android/TrojanSMS.FakeInst.GT (2), HTML/Refresh.DL, MSIL/Agent.ABP (2), MSIL/Agent.ACU, MSIL/Agent.DO, MSIL/Agent.QVB (2), MSIL/Agent.ZR, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (4), MSIL/Bladabindi.BH, MSIL/Bladabindi.W, MSIL/CoinMiner.AB, MSIL/Immirat.B, MSIL/Injector.MNF, MSIL/Kryptik.EBI, MSIL/Kryptik.EBJ, MSIL/Kryptik.EBK, MSIL/NanoCore.B, MSIL/NanoCore.E (2), MSIL/PSW.Agent.OMJ, MSIL/Riskware.Crypter.HP, MSIL/Spy.Agent.ADK (2), MSIL/Stimilik.HZ, MSIL/Surveyer.CZ, VBA/TrojanDownloader.Agent.AGM, Win32/Adware.FileTour.ADV (3), Win32/Adware.FileTour.BPU, Win32/Adware.FileTour.BPV, Win32/Adware.FileTour.BPW, Win32/Adware.FileTour.BPX, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Autoit.NXR (2), Win32/AutoRun.Remtasu.E(2), Win32/Bedep.E (4), Win32/Bundpil.DF, Win32/Dorkbot.B, Win32/Dorkbot.I, Win32/Filecoder.CO (6), Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.CLOA, Win32/Injector.CLOB, Win32/Injector.CLOC, Win32/Injector.CLOD, Win32/Injector.CLOE, Win32/Injector.CLOF, Win32/Kelihos.H (2), Win32/Kovter.C, Win32/Kryptik.ECYF, Win32/Kryptik.ECYG, Win32/Kryptik.ECYH, Win32/Kryptik.ECYI, Win32/Kryptik.ECYJ, Win32/Kryptik.ECYK, Win32/Kryptik.ECYL, Win32/Kryptik.ECYM, Win32/Kryptik.ECYN, Win32/Kryptik.ECYO, Win32/Kryptik.ECYP, Win32/Kryptik.ECYQ, Win32/Kryptik.ECYR, Win32/Kryptik.ECYS, Win32/Kryptik.ECYT, Win32/Kryptik.ECYU, Win32/Kryptik.ECYV, Win32/Kryptik.ECYW, Win32/Kryptik.ECYX, Win32/Napolar.A (2), Win32/PSW.Fareit.K, Win32/PSW.Papras.DS, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Remtasu.Y, Win32/Rovnix.AJ (3), Win32/Rovnix.Z, Win32/Rozena.ED, Win32/Sopinar.C, Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABW, Win32/Tinba.BP, Win32/TrojanDownloader.Bredolab.CB(2), Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanProxy.Agent.NZP, Win32/Urlbot.NAD, Win64/Bedep.D

NOD32定義ファイル:12496 (2015/11/01 03:58)
Android/TrojanSMS.Agent.BMO (2), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Injector.MND, MSIL/Injector.MNE, MSIL/Stimilik.II, VBS/Agent.NHT (2), Win32/Adware.FileTour.BPS, Win32/Adware.FileTour.BPT, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.RLY, Win32/Agent.RNT, Win32/Agent.WVW (2), Win32/AutoRun.Remtasu.E, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Bundpil.DF, Win32/Dorkbot.B (3), Win32/Farfli.BVD, Win32/Filecoder.CO, Win32/Filecoder.EM (3), Win32/Injector.CLNS, Win32/Injector.CLNT, Win32/Injector.CLNU, Win32/Injector.CLNV, Win32/Injector.CLNW, Win32/Injector.CLNX, Win32/Injector.CLNY, Win32/Injector.CLNZ, Win32/Kovter.D, Win32/Kryptik.ECXR, Win32/Kryptik.ECXS, Win32/Kryptik.ECXT, Win32/Kryptik.ECXU, Win32/Kryptik.ECXV, Win32/Kryptik.ECXW, Win32/Kryptik.ECXX, Win32/Kryptik.ECXY, Win32/Kryptik.ECXZ, Win32/Kryptik.ECYA, Win32/Kryptik.ECYB, Win32/Kryptik.ECYC, Win32/Kryptik.ECYD, Win32/Kryptik.ECYE, Win32/Lethic.AF, Win32/Neurevt.I, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/Rovnix.AB, Win32/Rovnix.AJ, Win32/Sopinar.C (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OSK, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.ABW, Win32/Tinba.BP, Win32/TrojanDownloader.Nymaim.BA (2), Win32/TrojanDownloader.Tracur.AL, Win32/TrojanDownloader.Wauchos.BD (3), Win32/TrojanDownloader.Zurgop.BK (2), Win64/Bedep.D

NOD32定義ファイル:12495 (2015/10/31 22:02)
MSIL/Agent.ABP (4), MSIL/Agent.KH, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Bladabindi.EZ, MSIL/Immirat.C, MSIL/Injector.MNC (5), MSIL/Kryptik.EBH, MSIL/Spy.Agent.AHL, MSIL/Stimilik.HL, MSIL/Stimilik.HZ, MSIL/Stimilik.IO, MSIL/TrojanDropper.Agent.BZT, PowerShell/TrojanDownloader.Agent.Q, SWF/Exploit.Agent.JB, SWF/Exploit.Agent.JM (12), SWF/Exploit.ExKit.AL (26), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BPQ, Win32/Adware.FileTour.BPR, Win32/Adware.ICLoader.LV, Win32/Agent.RCJ, Win32/Agent.RNS, Win32/Bedep.E, Win32/Filecoder.CO (2), Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Fynloski.AA (5), Win32/Fynloski.AM (2), Win32/Fynloski.AN, Win32/Injector.CLNI, Win32/Injector.CLNJ, Win32/Injector.CLNK, Win32/Injector.CLNL, Win32/Injector.CLNM, Win32/Injector.CLNN (6), Win32/Injector.CLNO, Win32/Injector.CLNP, Win32/Injector.CLNQ, Win32/Injector.CLNR, Win32/Kovter.C, Win32/Kryptik.ECXB, Win32/Kryptik.ECXC, Win32/Kryptik.ECXD, Win32/Kryptik.ECXE, Win32/Kryptik.ECXF, Win32/Kryptik.ECXG, Win32/Kryptik.ECXH, Win32/Kryptik.ECXI, Win32/Kryptik.ECXJ, Win32/Kryptik.ECXK, Win32/Kryptik.ECXL, Win32/Kryptik.ECXM, Win32/Kryptik.ECXN, Win32/Kryptik.ECXO, Win32/Kryptik.ECXP, Win32/Kryptik.ECXQ, Win32/Neshta.A, Win32/Poison, Win32/PSW.Agent.NTM, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/Remtasu.A, Win32/Rovnix.AJ, Win32/Sopinar.C, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OOT, Win32/Spy.Weecnaw.A, Win32/Tinba.BP, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NZP, Win64/Dridex.G

NOD32定義ファイル:12494 (2015/10/31 18:05)
HTML/FakeAlert.AF (3), MSIL/Agent.ABP, MSIL/Agent.DO, MSIL/Bladabindi.AS(12), MSIL/Bladabindi.AZ, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/Immirat.B, MSIL/Injector.MMW, MSIL/Injector.MMX, MSIL/Injector.MMY, MSIL/Injector.MMZ, MSIL/Injector.MNA, MSIL/Injector.MNB, MSIL/Kryptik.EBG, MSIL/Spy.Agent.AJE (2), MSIL/Stimilik.HL (2), MSIL/Stimilik.HZ, MSIL/TrojanDropper.Agent.CAC, Win32/Adware.FileTour.BPP, Win32/Adware.LoadMoney.AWD, Win32/Autoit.JH (2), Win32/Bandok.NAM, Win32/Bedep.E, Win32/Boaxxe.BQ, Win32/Dorkbot.B, Win32/Dorkbot.I, Win32/Expiro.CG (2), Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Filecoder.EQ (2), Win32/Fusing.AA (2), Win32/Fynloski.AA(4), Win32/Fynloski.AN, Win32/Fynloski.AS, Win32/Injector.CLMZ, Win32/Injector.CLNA, Win32/Injector.CLNB, Win32/Injector.CLNC, Win32/Injector.CLND, Win32/Injector.CLNE, Win32/Injector.CLNF, Win32/Injector.CLNG, Win32/Injector.CLNH, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.ECWR, Win32/Kryptik.ECWS, Win32/Kryptik.ECWT, Win32/Kryptik.ECWU, Win32/Kryptik.ECWV, Win32/Kryptik.ECWW, Win32/Kryptik.ECWX, Win32/Kryptik.ECWY, Win32/Kryptik.ECWZ, Win32/Kryptik.ECXA, Win32/PSW.Agent.NTM, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/Remtasu.S, Win32/Rovnix.AJ, Win32/Small.NMC(2), Win32/Sopinar.C (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OSD, Win32/Tinba.BP (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.BD (2), Win32/TrojanDownloader.Zurgop.BK(3), Win32/TrojanProxy.Agent.NZP (2), Win32/VB.OOI

NOD32定義ファイル:12493 (2015/10/31 08:45)
MSIL/Bladabindi.AS, MSIL/Stimilik.GJ, MSIL/Stimilik.HL (3), Win32/Adware.ConvertAd.ABV (2), Win32/Adware.LoadMoney.AWD(2), Win32/Bedep.E, Win32/Filecoder.CO, Win32/Filecoder.EM (2), Win32/Injector.CLMV, Win32/Injector.CLMW, Win32/Injector.CLMX, Win32/Injector.CLMY, Win32/Kovter.C, Win32/Kryptik.ECWK, Win32/Kryptik.ECWL, Win32/Kryptik.ECWM, Win32/Kryptik.ECWN, Win32/Kryptik.ECWO, Win32/Kryptik.ECWP, Win32/Kryptik.ECWQ, Win32/Neurevt.I, Win32/ProxyChanger.TO, Win32/PSW.Fareit.L (3), Win32/PSW.Papras.DS, Win32/Spy.Shiz.NCT (2), Win32/Tinba.BP (3), Win32/Tofsee.AZ, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK (2)

NOD32定義ファイル:12492 (2015/10/31 07:45)
Android/HiddenApp.I (2), Android/Spy.Agent.PV (2), BAT/Filecoder.BF, BAT/Starter.NCW (3), JS/Iframe.JT, JS/Kilim.PY, JS/TrojanDownloader.Agent.ODC, JS/TrojanDownloader.Small.NBZ, MSIL/Bladabindi.AS (2), MSIL/Spy.Agent.AES, MSIL/Stimilik.IO, MSIL/TrojanDownloader.Agent.BED (2), MSIL/TrojanDropper.Agent.CAB(2), SWF/Exploit.Agent.IG (3), SWF/Exploit.CVE-2014-0515.V (3), SWF/Exploit.ExKit.AL (2), SWF/Exploit.ExKit.AQ (2), SWF/Exploit.ExKit.AS (2), SWF/Exploit.ExKit.AZ (5), SWF/Exploit.ExKit.BC, Win32/Adware.ConvertAd.ABT(2), Win32/Adware.ConvertAd.ABU (2), Win32/Adware.FileTour.BPN, Win32/Adware.FileTour.BPO, Win32/Adware.LoadMoney.AWD, Win32/Agent.RNR(2), Win32/Battdil.O, Win32/Bundpil.DF, Win32/Delf.TCP, Win32/Enchanim.K, Win32/Filecoder.CO (3), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Hijacker.G (2), Win32/Injector.CLMP, Win32/Injector.CLMQ, Win32/Injector.CLMR, Win32/Injector.CLMS, Win32/Injector.CLMT, Win32/Injector.CLMU, Win32/Kelihos.H (3), Win32/Kovter.D, Win32/Kryptik.ECVY, Win32/Kryptik.ECVZ, Win32/Kryptik.ECWA, Win32/Kryptik.ECWB, Win32/Kryptik.ECWC, Win32/Kryptik.ECWD, Win32/Kryptik.ECWE, Win32/Kryptik.ECWF, Win32/Kryptik.ECWG, Win32/Kryptik.ECWH, Win32/Kryptik.ECWI, Win32/Kryptik.ECWJ, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (3), Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Remtasu.Y (2), Win32/Rovnix.AJ (2), Win32/Sednit.AC, Win32/Sopinar.C(2), Win32/Spy.Banker.ABCU, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABW, Win32/TrojanDownloader.Banload.WQL (2), Win32/TrojanDownloader.Bredolab.CB(4), Win32/TrojanDownloader.Delf.SMN, Win32/TrojanDownloader.Delf.SMO (2), Win32/TrojanDownloader.Zurgop.BK (2)

NOD32定義ファイル:12491 (2015/10/31 00:24)
Android/TrojanDropper.Agent.EA (3), BAT/Filecoder.AS, HTML/Agent.BE, HTML/Agent.BF, JS/TrojanDownloader.Agent.ODB (4), Linux/Gafgyt.DQ (12), Linux/Gafgyt.DR (12), Linux/Rootkit.Agent.AJ, Linux/Rootkit.Agent.AK, MSIL/Agent.QUV, MSIL/Agent.QUW, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BH (2), MSIL/Hoax.FakeHack.UR, MSIL/Injector.MMV, MSIL/KillFiles.R (2), MSIL/Kryptik.EBE, MSIL/Kryptik.EBF, MSIL/NanoCore.E, MSIL/PSW.Agent.PNF (2), MSIL/TrojanDownloader.Small.ACT (2), SWF/Exploit.Agent.IZ, SWF/Exploit.CVE-2015-5119.A, SWF/Exploit.ExKit.AL(5), SWF/Exploit.ExKit.AQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.RCJ, Win32/Agent.WNI, Win32/Autoit.KE, Win32/Bedep.E (3), Win32/Bicololo.A(3), Win32/Chinoxy.I, Win32/CoinMiner.YZ, Win32/Exploit.Agent.NFF, Win32/Filecoder.CO (2), Win32/Filecoder.EM, Win32/Fynloski.AM, Win32/Fynloski.AN (2), Win32/Glupteba.AF, Win32/HackTool.Agent.NCN, Win32/Injector.CLMK, Win32/Injector.CLML, Win32/Injector.CLMM, Win32/Injector.CLMN, Win32/Injector.CLMO, Win32/IRCBot.NKN (2), Win32/Kryptik.ECVI, Win32/Kryptik.ECVJ, Win32/Kryptik.ECVK, Win32/Kryptik.ECVL, Win32/Kryptik.ECVM, Win32/Kryptik.ECVN, Win32/Kryptik.ECVO, Win32/Kryptik.ECVP, Win32/Kryptik.ECVQ, Win32/Kryptik.ECVR, Win32/Kryptik.ECVS, Win32/Kryptik.ECVU, Win32/Kryptik.ECVV, Win32/Kryptik.ECVW, Win32/Kryptik.ECVX, Win32/PSW.Agent.NTM, Win32/PSW.Autoit.BC (2), Win32/PSW.Papras.DS, Win32/RA-based.NCM (2), Win32/RiskWare.GameHack.AC (3), Win32/Rovnix.AB, Win32/Spy.Bizzana.A, Win32/Tinba.BP, Win32/TrojanDownloader.Wauchos.BD(2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NZP

NOD32定義ファイル:12490 (2015/10/30 21:20)
Android/Iop.AH (2), Android/Spy.Agent.PU (2), Android/Spy.SmsSpy.CX (2), BAT/FormatC.AM, HTML/Refresh.DG, HTML/Refresh.DH, HTML/Refresh.DI, HTML/Refresh.DJ, HTML/Refresh.DK, JS/TrojanDownloader.Agent.ODA(4), Linux/Exploit.Agent.DG (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (6), MSIL/Injector.MMO, MSIL/Injector.MMP, MSIL/Injector.MMQ, MSIL/Injector.MMR, MSIL/Injector.MMS, MSIL/Injector.MMT, MSIL/Injector.MMU, MSIL/Kryptik.EBD, MSIL/NanoCore.E, MSIL/PSW.Steam.OW (2), MSIL/Riskware.Crypter.HO (2), MSIL/Stimilik.HL, NSIS/TrojanDownloader.Agent.NSU (4), SWF/Exploit.Agent.IG, SWF/Exploit.Agent.JM (2), SWF/Exploit.CVE-2014-0515.V(2), SWF/Exploit.ExKit.AL (14), SWF/Exploit.ExKit.AZ, VBA/TrojanDownloader.Agent.AGJ, VBA/TrojanDownloader.Agent.AGK, VBA/TrojanDownloader.Agent.AGL, VBS/TrojanDownloader.Agent.NTP, Win32/Adware.FileTour.BPL, Win32/Adware.FileTour.BPM, Win32/Adware.Navegaki.AR (2), Win32/Agent.RCJ, Win32/Agent.XPJ, Win32/Bedep.E, Win32/Delf.AUA, Win32/Dridex.P, Win32/Enchanim.K, Win32/Expiro.CG, Win32/Filecoder.DG (3), Win32/Filecoder.EQ (2), Win32/Fynloski.AA (2), Win32/Injector.Autoit.BXM, Win32/Injector.Autoit.BXO, Win32/Injector.BZCA, Win32/Injector.CLLZ, Win32/Injector.CLMA, Win32/Injector.CLMB, Win32/Injector.CLMC, Win32/Injector.CLMD, Win32/Injector.CLME, Win32/Injector.CLMF, Win32/Injector.CLMG, Win32/Injector.CLMI, Win32/Injector.CLMJ, Win32/Kovter.D, Win32/Kryptik.ECUQ, Win32/Kryptik.ECUR, Win32/Kryptik.ECUS, Win32/Kryptik.ECUT, Win32/Kryptik.ECUU, Win32/Kryptik.ECUV, Win32/Kryptik.ECUW, Win32/Kryptik.ECUX, Win32/Kryptik.ECUY, Win32/Kryptik.ECUZ, Win32/Kryptik.ECVA, Win32/Kryptik.ECVB, Win32/Kryptik.ECVC, Win32/Kryptik.ECVD, Win32/Kryptik.ECVE, Win32/Kryptik.ECVF, Win32/Kryptik.ECVG, Win32/Kryptik.ECVH, Win32/Lurk.AF, Win32/Neurevt.I, Win32/Ponmocup.LC, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH (2), Win32/RA-based.AB (4), Win32/RA-based.NCM (2), Win32/Rovnix.AJ, Win32/Sednit.AA, Win32/Sopinar.C (3), Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Agent.BWD, Win32/TrojanDownloader.Banload.WQJ (2), Win32/TrojanDownloader.Banload.WQK (3), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Small.ANJ (2)

NOD32定義ファイル:12489 (2015/10/30 18:27)
Android/Agent.BP (2), Android/TrojanSMS.Agent.BMN (2), MSIL/Bladabindi.AS(2), MSIL/Injector.MML, MSIL/Injector.MMM, MSIL/Injector.MMN, MSIL/Kryptik.EBC, MSIL/Stimilik.HL, MSIL/Stimilik.HZ, Python/Agent.B (2), SWF/Exploit.ExKit.AL (2), SWF/Exploit.ExKit.AQ (2), SWF/Exploit.ExKit.BB, VBA/TrojanDownloader.Agent.AGI (2), VBA/TrojanDropper.Agent.DM(2), VBS/TrojanDropper.Agent.NDD, Win32/Adware.FileTour.BPK, Win32/Adware.LoadMoney.AWD, Win32/Agent.XPM, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/CoinMiner.YZ, Win32/Dorkbot.B, Win32/Filecoder.CO(2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Injector.Autoit.BXN, Win32/Injector.CLLW, Win32/Injector.CLLX, Win32/Injector.CLLY, Win32/Kovter.D, Win32/Kryptik.ECTZ, Win32/Kryptik.ECUA, Win32/Kryptik.ECUB, Win32/Kryptik.ECUC, Win32/Kryptik.ECUD, Win32/Kryptik.ECUE, Win32/Kryptik.ECUF, Win32/Kryptik.ECUG, Win32/Kryptik.ECUH, Win32/Kryptik.ECUI, Win32/Kryptik.ECUJ, Win32/Kryptik.ECUK, Win32/Kryptik.ECUL, Win32/Kryptik.ECUM, Win32/Kryptik.ECUN, Win32/Kryptik.ECUO, Win32/Kryptik.ECUP, Win32/Neurevt.B (2), Win32/ProxyChanger.TO (2), Win32/PSW.Agent.NTM, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/Sopinar.C, Win32/Spatet.AR, Win32/Spy.Shiz.NCT, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.RET, Win64/Bedep.D, Win64/Kryptik.AGV

NOD32定義ファイル:12488 (2015/10/30 13:08)
MSIL/Bladabindi.AS (3), MSIL/Injector.MMK, MSIL/Kryptik.EAX, MSIL/Kryptik.EAY, MSIL/Kryptik.EAZ, MSIL/Kryptik.EBA, MSIL/Kryptik.EBB, MSIL/Stimilik.HL, MSIL/Stimilik.HO, Win32/Agent.WVW, Win32/Alinaos.B, Win32/Battdil.AS, Win32/Bedep.E (3), Win32/Boaxxe.BR, Win32/Delf.ASU, Win32/Filecoder.CO (3), Win32/Filecoder.EM, Win32/Filecoder.Q (2), Win32/Injector.CLLQ, Win32/Injector.CLLR, Win32/Injector.CLLS, Win32/Injector.CLLT, Win32/Injector.CLLU, Win32/Injector.CLLV, Win32/Kasidet.AD, Win32/Kelihos.H (2), Win32/Kryptik.ECTF, Win32/Kryptik.ECTG, Win32/Kryptik.ECTH, Win32/Kryptik.ECTI, Win32/Kryptik.ECTJ, Win32/Kryptik.ECTK, Win32/Kryptik.ECTL, Win32/Kryptik.ECTM, Win32/Kryptik.ECTN, Win32/Kryptik.ECTO, Win32/Kryptik.ECTP, Win32/Kryptik.ECTQ, Win32/Kryptik.ECTR, Win32/Kryptik.ECTS, Win32/Kryptik.ECTT, Win32/Kryptik.ECTU, Win32/Kryptik.ECTV, Win32/Kryptik.ECTW, Win32/Kryptik.ECTX, Win32/Kryptik.ECTY, Win32/PSW.Fareit.A, Win32/PSW.Fareit.H, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EJ, Win32/Rovnix.AJ, Win32/Sopinar.C, Win32/Spy.Shiz.NCT (2), Win32/Tiny.NBL, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.VB.QTH, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K, Win64/Bedep.D, Win64/Dridex.G, Win64/Kryptik.AGU

NOD32定義ファイル:12487 (2015/10/30 07:53)
JS/Kilim.PW, JS/Kilim.PX, MSIL/Agent.QVA (3), MSIL/Bladabindi.AS(3), MSIL/Bladabindi.BB (2), MSIL/Bladabindi.F, MSIL/Injector.MMI, MSIL/Injector.MMJ, MSIL/Stimilik.HL (5), MSIL/Stimilik.HZ, Win32/Adware.FileTour.BPI, Win32/Adware.FileTour.BPJ, Win32/Adware.LoadMoney.AWD, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Filecoder.DG (2), Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Fynloski.AN, Win32/Injector.Autoit.BXK, Win32/Injector.CLLL, Win32/Injector.CLLM, Win32/Injector.CLLN, Win32/Injector.CLLO, Win32/Injector.CLLP, Win32/Kasidet.AB, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.ECST, Win32/Kryptik.ECSU, Win32/Kryptik.ECSV, Win32/Kryptik.ECSW, Win32/Kryptik.ECSX, Win32/Kryptik.ECSY, Win32/Kryptik.ECSZ, Win32/Kryptik.ECTA, Win32/Kryptik.ECTB, Win32/Kryptik.ECTC, Win32/Kryptik.ECTD, Win32/Kryptik.ECTE, Win32/Neurevt.I(2), Win32/PSW.Agent.NTM, Win32/PSW.Fareit.F (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (2), Win32/Remtasu.Y, Win32/Rovnix.AB, Win32/Sopinar.C (2), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanProxy.Agent.NZP

NOD32定義ファイル:12486 (2015/10/30 03:56)
Android/Agent.OO (2), Android/TrojanDropper.Agent.DZ, Android/TrojanSMS.Agent.BMM (2), iOS/XcodeGhost.D (2), JS/Kilim.PO, JS/Kilim.PQ (2), JS/Kilim.PT, JS/Kilim.PU (2), JS/Kilim.PV, MSIL/Agent.QUZ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS(11), MSIL/Bladabindi.BH, MSIL/Bladabindi.EZ, MSIL/Kryptik.EAU, MSIL/Kryptik.EAV, MSIL/Kryptik.EAW, MSIL/NanoCore.B, MSIL/NanoCore.E, MSIL/PSW.Agent.PNE, MSIL/Spy.Agent.AES (2), MSIL/Stimilik.HL(4), VBA/TrojanDropper.Agent.DL, VBS/TrojanDropper.Agent.NDD, Win32/Adware.FileTour.BPG, Win32/Adware.FileTour.BPH, Win32/Adware.LoadMoney.AWD, Win32/Adware.Toolbar.Webalta.HG, Win32/Agent.NTN(2), Win32/Agent.RNQ (3), Win32/Agent.WVW, Win32/Battdil.AS, Win32/Battdil.O, Win32/Bedep.E (4), Win32/Boaxxe.BR, Win32/Delf.ATZ, Win32/Delf.NVC (2), Win32/Delf.OEH, Win32/Dridex.P, Win32/Filecoder.CO, Win32/Filecoder.DG(2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Injector.CLLI, Win32/Injector.CLLJ, Win32/Injector.CLLK, Win32/Kasidet.AD (2), Win32/Kovter.D, Win32/Kryptik.ECRF, Win32/Kryptik.ECRZ, Win32/Kryptik.ECSA, Win32/Kryptik.ECSB, Win32/Kryptik.ECSC, Win32/Kryptik.ECSD, Win32/Kryptik.ECSE, Win32/Kryptik.ECSF, Win32/Kryptik.ECSG, Win32/Kryptik.ECSH, Win32/Kryptik.ECSI, Win32/Kryptik.ECSJ, Win32/Kryptik.ECSK, Win32/Kryptik.ECSL, Win32/Kryptik.ECSM, Win32/Kryptik.ECSN, Win32/Kryptik.ECSO, Win32/Kryptik.ECSP, Win32/Kryptik.ECSQ, Win32/Kryptik.ECSR, Win32/Kryptik.ECSS, Win32/Neurevt.I, Win32/Ponmocup.LC (2), Win32/PSW.Fareit.F, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/RA-based.AB (3), Win32/Remtasu.A, Win32/Rovnix.AJ, Win32/Sopinar.C (2), Win32/Spy.Agent.OSD, Win32/Spy.Banker.ACQJ, Win32/Spy.Banker.ACQK (2), Win32/Spy.Banker.ACQL (2), Win32/Spy.Weecnaw.A(2), Win32/Spy.Zbot.AAO, Win32/Tofsee.AZ, Win32/TrojanDownloader.Agent.RXN, Win32/TrojanDownloader.Agent.SAG (2), Win32/TrojanDownloader.Banload.WQH, Win32/TrojanDownloader.Banload.WQI (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.SML (2), Win32/TrojanDownloader.Delf.SMM (2), Win32/TrojanDownloader.Wauchos.BD (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OLE (2)

NOD32定義ファイル:12485 (2015/10/30 00:10)
Android/Locker.FD, iOS/YiSpecter.F (2), Linux/Gafgyt.DP (6), Linux/Iroffer.B(3), MSIL/Agent.ABP, MSIL/Agent.AEY (2), MSIL/Agent.KH, MSIL/Agent.QUY, MSIL/Bladabindi.AS (4), MSIL/Bladabindi.BC, MSIL/Bladabindi.E, MSIL/Kryptik.EAP, MSIL/Kryptik.EAQ, MSIL/Kryptik.EAR, MSIL/Kryptik.EAS, MSIL/Kryptik.EAT, MSIL/Small.J, MSIL/TrojanDownloader.Agent.BEC, MSIL/TrojanDownloader.Small.ACS, MSIL/TrojanDropper.Agent.CAA, NSIS/Adware.Agent.K (2), OSX/Adware.Yontoo.K, SWF/Exploit.Agent.JQ (2), SWF/Exploit.Agent.JR (4), VBA/TrojanDownloader.Agent.AGH, VBS/Agent.NHT(3), VBS/Agent.NJK, Win32/Agent.WNI, Win32/Agent.XPJ, Win32/Agent.XPK, Win32/Agent.XPL (2), Win32/Battdil.AR, Win32/Battdil.AS, Win32/Boaxxe.BR, Win32/CoinMiner.YZ, Win32/Delf.TCO (2), Win32/Exploit.Agent.NFD, Win32/Exploit.Agent.NFE, Win32/Filecoder.CO (3), Win32/Filecoder.DI, Win32/Filecoder.EM (2), Win32/Filecoder.Q (3), Win32/Injector.CLKU, Win32/Injector.CLKV, Win32/Injector.CLKW, Win32/Injector.CLKX, Win32/Injector.CLKY, Win32/Injector.CLKZ, Win32/Injector.CLLA, Win32/Injector.CLLB, Win32/Injector.CLLC, Win32/Injector.CLLD, Win32/Injector.CLLE, Win32/Injector.CLLF, Win32/Injector.CLLG, Win32/Injector.CLLH, Win32/Kryptik.ECRH, Win32/Kryptik.ECRI, Win32/Kryptik.ECRJ, Win32/Kryptik.ECRK, Win32/Kryptik.ECRL, Win32/Kryptik.ECRM, Win32/Kryptik.ECRN, Win32/Kryptik.ECRO, Win32/Kryptik.ECRP, Win32/Kryptik.ECRQ, Win32/Kryptik.ECRR, Win32/Kryptik.ECRS, Win32/Kryptik.ECRT, Win32/Kryptik.ECRU, Win32/Kryptik.ECRV, Win32/Kryptik.ECRW, Win32/Kryptik.ECRX, Win32/Kryptik.ECRY, Win32/LockScreen.BNH, Win32/Lurk.AF, Win32/PSW.Agent.NTM, Win32/Redyms.AQ, Win32/Remtasu.Y, Win32/Rovnix.AJ, Win32/Rozena.PX(2), Win32/Sopinar.C (3), Win32/Spatet.I, Win32/Spy.Banker.ACQH (2), Win32/Spy.Banker.ACQI (2), Win32/Spy.Bizzana.A, Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABW, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/Tagak.O, Win32/Tinba.BP(3), Win32/TrojanClicker.VB.OIB (2), Win32/TrojanDownloader.Agent.BWC, Win32/TrojanDownloader.Banload.WQG (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Wauchos.AU, Win32/TrojanDownloader.Zurgop.BK (3), Win32/TrojanDropper.VB.ORZ (2), Win32/Virlock.J, Win64/Agent.XOR, Win64/Bedep.D, Win64/Kryptik.AGT, Win64/Spy.Banker.H (2), Win64/TrojanDownloader.Mebload.K (2)

NOD32定義ファイル:12484 (2015/10/29 22:19)
Android/Agent.OM (2), Android/Agent.ON (2), Android/Iop.AG (2), Android/Locker.FD, Android/Spy.SmsSpy.CW (2), Android/TrojanDropper.Agent.CR, Android/TrojanDropper.Agent.DY (2), BAT/Agent.OBZ (2), BAT/FormatC.AM(2), BAT/TrojanDownloader.wGet.EH (3), BAT/TrojanDownloader.wGet.EI (2), Java/Adwind.MV (10), Java/Adwind.MW, Java/Adwind.MX, Linux/Moose.K (2), Linux/Moose.L (5), MSIL/Agent.AW, MSIL/Agent.QUX, MSIL/Bladabindi.AS, MSIL/Immirat.C (2), MSIL/Injector.MME, MSIL/Injector.MMF, MSIL/Injector.MMG, MSIL/Injector.MMH, MSIL/Kryptik.EAO, MSIL/PSW.Steam.OU (4), MSIL/PSW.Steam.OV(2), MSIL/Spy.Agent.ADH, MSIL/Spy.Agent.ADL, MSIL/Spy.Agent.AGJ, MSIL/Stimilik.DT, MSIL/Stimilik.HL (2), MSIL/TrojanDownloader.Banload.FE(4), VBA/TrojanDownloader.Agent.AGF, VBA/TrojanDownloader.Agent.AGG, VBS/TrojanDropper.Agent.NDD, Win32/Adware.FileTour.BPE, Win32/Adware.FileTour.BPF, Win32/Adware.LoadMoney.AWD, Win32/Agent.RAS, Win32/Agent.RCJ, Win32/Agent.RNP (2), Win32/Agent.WPO, Win32/Agent.XPI, Win32/Autoit.LB, Win32/Boaxxe.BR (2), Win32/Delf.TCN (2), Win32/Dorkbot.B, Win32/Dridex.P, Win32/Enchanim.K, Win32/Exploit.Agent.NFC, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EQ, Win32/Filecoder.NEZ, Win32/Fynloski.AM, Win32/Fynloski.AN, Win32/Injector.Autoit.BXL (2), Win32/Injector.CLKL, Win32/Injector.CLKM, Win32/Injector.CLKN, Win32/Injector.CLKO, Win32/Injector.CLKP, Win32/Injector.CLKQ, Win32/Injector.CLKR, Win32/Injector.CLKS, Win32/Injector.CLKT, Win32/Kasidet.AD, Win32/Kovter.D, Win32/Kryptik.ECQI, Win32/Kryptik.ECQJ, Win32/Kryptik.ECQK, Win32/Kryptik.ECQL, Win32/Kryptik.ECQM, Win32/Kryptik.ECQN, Win32/Kryptik.ECQO, Win32/Kryptik.ECQP, Win32/Kryptik.ECQQ, Win32/Kryptik.ECQR, Win32/Kryptik.ECQS, Win32/Kryptik.ECQT, Win32/Kryptik.ECQU, Win32/Kryptik.ECQV, Win32/Kryptik.ECQW, Win32/Kryptik.ECQX, Win32/Kryptik.ECQY, Win32/Kryptik.ECQZ, Win32/Kryptik.ECRA, Win32/Kryptik.ECRB, Win32/Kryptik.ECRC, Win32/Kryptik.ECRD, Win32/Kryptik.ECRE, Win32/Kryptik.ECRG, Win32/Neurevt.I, Win32/PSW.Agent.NTM, Win32/PSW.Papras.EH (3), Win32/Qhost.PMB (2), Win32/RA-based.NDB(2), Win32/RiskWare.Chindo.S, Win32/Rovnix.AB, Win32/Ruskyper.BF(2), Win32/Ruskyper.BG (2), Win32/Spatet.I, Win32/Spy.Banker.ACGM, Win32/Spy.Delf.PTI (2), Win32/Spy.Zbot.YW, Win32/Tagak.O, Win32/Tinba.BP, Win32/TrojanDownloader.Agent.BWA (2), Win32/TrojanDownloader.Agent.BWB, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDropper.Autoit.KU (2)

NOD32定義ファイル:12483 (2015/10/29 18:18)
Android/TrojanDownloader.Agent.EF (2), Android/TrojanDropper.Agent.DX (2), MSIL/Immirat.C, MSIL/Injector.MMA, MSIL/Injector.MMB, MSIL/Injector.MMC, MSIL/Injector.MMD, MSIL/Kryptik.EAN, MSIL/NanoCore.E, MSIL/Spy.Agent.AJG, MSIL/Spy.Keylogger.BDM (2), MSIL/TrojanDropper.Agent.BZZ, NSIS/TrojanDownloader.Agent.NSU, Win32/Adware.FileTour.BPC, Win32/Adware.FileTour.BPD, Win32/Adware.ICLoader.LV, Win32/Agent.XLI, Win32/Agent.XPH (3), Win32/Bandok.NAM, Win32/Battdil.AS (2), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.NDS, Win32/Fynloski.AA (2), Win32/Injector.CLJU, Win32/Injector.CLJV, Win32/Injector.CLJW, Win32/Injector.CLJX, Win32/Injector.CLJY, Win32/Injector.CLJZ, Win32/Injector.CLKA, Win32/Injector.CLKB, Win32/Injector.CLKC, Win32/Injector.CLKD, Win32/Injector.CLKE, Win32/Injector.CLKF, Win32/Injector.CLKG, Win32/Injector.CLKI, Win32/Injector.CLKJ, Win32/Injector.CLKK, Win32/Kelihos.H (2), Win32/Kovter.D, Win32/Kryptik.ECPP, Win32/Kryptik.ECPQ, Win32/Kryptik.ECPR, Win32/Kryptik.ECPS, Win32/Kryptik.ECPT, Win32/Kryptik.ECPU, Win32/Kryptik.ECPV, Win32/Kryptik.ECPW, Win32/Kryptik.ECPX, Win32/Kryptik.ECPY, Win32/Kryptik.ECPZ, Win32/Kryptik.ECQA, Win32/Kryptik.ECQB, Win32/Kryptik.ECQC, Win32/Kryptik.ECQD, Win32/Kryptik.ECQE, Win32/Kryptik.ECQF, Win32/Kryptik.ECQG, Win32/Kryptik.ECQH, Win32/PSW.Agent.NTM (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH(3), Win32/Qadars.AH, Win32/RA-based.AB (3), Win32/Ramnit.BV, Win32/Remtasu.A, Win32/Remtasu.Y, Win32/Sopinar.C (2), Win32/Spy.Ranbyus.L(2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Tinba.BP, Win32/TrojanDownloader.Banload.WQF (2), Win32/TrojanDownloader.Waski.Z, Win64/Bedep.D, Win64/Kryptik.AGS

NOD32定義ファイル:12482 (2015/10/29 13:33)
MSIL/Agent.ABP, MSIL/Agent.QUW (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BH, MSIL/Injector.MLW, MSIL/Injector.MLX, MSIL/Injector.MLY, MSIL/Injector.MLZ, MSIL/Kryptik.EAL, MSIL/Kryptik.EAM, MSIL/Spy.Agent.ADH, MSIL/TrojanDownloader.Tiny.MQ (2), VBA/TrojanDownloader.Agent.AGD(2), VBA/TrojanDownloader.Agent.AGE, VBS/TrojanDownloader.Agent.NTO, Win32/Agent.RCJ, Win32/Agent.WNI, Win32/Alinaos.B, Win32/AutoRun.IRCBot.JD, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.TAP (2), Win32/Dridex.P, Win32/Dridex.V, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Injector.Autoit.BXJ, Win32/Injector.CLJJ, Win32/Injector.CLJK, Win32/Injector.CLJL, Win32/Injector.CLJM, Win32/Injector.CLJN, Win32/Injector.CLJO, Win32/Injector.CLJP, Win32/Injector.CLJQ, Win32/Injector.CLJR, Win32/Injector.CLJS, Win32/Injector.CLJT, Win32/Kelihos.H, Win32/Kryptik.ECOY, Win32/Kryptik.ECOZ, Win32/Kryptik.ECPA, Win32/Kryptik.ECPB, Win32/Kryptik.ECPC, Win32/Kryptik.ECPD, Win32/Kryptik.ECPE, Win32/Kryptik.ECPF, Win32/Kryptik.ECPG, Win32/Kryptik.ECPH, Win32/Kryptik.ECPI, Win32/Kryptik.ECPJ, Win32/Kryptik.ECPK, Win32/Kryptik.ECPL, Win32/Kryptik.ECPM, Win32/Kryptik.ECPO, Win32/Neurevt.B, Win32/PSW.Fareit.F, Win32/PSW.Fareit.G, Win32/PSW.Papras.DF, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH (2), Win32/Remtasu.U (2), Win32/Remtasu.Y, Win32/Sopinar.C (3), Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Tracur.AL, Win32/TrojanDownloader.Wauchos.BD, Win64/Bedep.D

NOD32定義ファイル:12481 (2015/10/29 07:55)
JS/Adware.MultiPlug.K, JS/Kilim.PQ (3), JS/Kilim.PR, JS/Kilim.PS(2), JS/Kilim.PT (4), MSIL/Agent.QUV, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (4), MSIL/Injector.MLV, MSIL/Kryptik.EAJ, MSIL/Kryptik.EAK, MSIL/NanoCore.B, MSIL/PSW.Agent.PFT, MSIL/Stimilik.HL (4), MSIL/TrojanDownloader.Agent.BEB (2), VBS/Agent.NHT, Win32/Adware.FileTour.BOZ, Win32/Adware.FileTour.BPA, Win32/Adware.FileTour.BPB, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.RLY, Win32/Agent.XMY, Win32/Bedep.E (4), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Enchanim.K(2), Win32/Filecoder.CO (3), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EQ, Win32/Injector.CLJB, Win32/Injector.CLJC, Win32/Injector.CLJD, Win32/Injector.CLJE, Win32/Injector.CLJG, Win32/Injector.CLJH, Win32/Injector.CLJI, Win32/Kovter.D, Win32/Kryptik.ECOI, Win32/Kryptik.ECOJ, Win32/Kryptik.ECOK, Win32/Kryptik.ECOL, Win32/Kryptik.ECOM, Win32/Kryptik.ECON, Win32/Kryptik.ECOO, Win32/Kryptik.ECOP, Win32/Kryptik.ECOQ, Win32/Kryptik.ECOR, Win32/Kryptik.ECOS, Win32/Kryptik.ECOT, Win32/Kryptik.ECOU, Win32/Kryptik.ECOV, Win32/Kryptik.ECOW, Win32/Kryptik.ECOX, Win32/Ponmocup.LC, Win32/PSW.Fareit.F, Win32/PSW.Fareit.K, Win32/PSW.Papras.DS, Win32/PSW.Papras.EJ, Win32/Qadars.AH (2), Win32/Ramnit.BV, Win32/Remtasu.AP, Win32/Rovnix.AJ, Win32/Sopinar.C, Win32/Spatet.I, Win32/Spy.Weecnaw.A (2), Win32/Tinba.BP (4), Win32/Tiny.NBL, Win32/TrojanClicker.VB.OIA, Win32/TrojanDownloader.Agent.BVZ (2), Win32/TrojanDownloader.Banload.WQF (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Tiny.NMK (2), Win64/Bedep.D, Win64/Kryptik.AGR

NOD32定義ファイル:12480 (2015/10/29 04:01)
Android/TrojanDropper.Agent.DW (2), JS/Agent.NPQ (2), JS/Exploit.Agent.NKZ, JS/ExtenBro.Agent.AY (2), JS/Kilim.PP (3), JS/Kryptik.AXK, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.AZ, MSIL/Bladabindi.BH, MSIL/Hoax.FakeHack.UM, MSIL/Hoax.FakeHack.UN, MSIL/Hoax.FakeHack.UO, MSIL/Hoax.FakeHack.UP, MSIL/Hoax.FakeHack.UQ, MSIL/Injector.MLU, MSIL/PSW.Steam.OT (2), MSIL/Riskware.Crypter.HN, MSIL/RunCode.A (3), MSIL/Stimilik.HL (3), MSIL/Stimilik.HZ (3), VBS/Agent.NHT, VBS/Agent.NJJ, VBS/TrojanDownloader.Agent.NTN, Win32/Adware.FileTour.BOX, Win32/Adware.FileTour.BOY, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/BHO.OIS (2), Win32/Filecoder.CO (2), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Filecoder.FD, Win32/Fynloski.AN(2), Win32/Injector.CLIV, Win32/Injector.CLIW, Win32/Injector.CLIX, Win32/Injector.CLIY, Win32/Injector.CLIZ, Win32/Injector.CLJA, Win32/Kryptik.ECNS, Win32/Kryptik.ECNT, Win32/Kryptik.ECNU, Win32/Kryptik.ECNV, Win32/Kryptik.ECNW, Win32/Kryptik.ECNX, Win32/Kryptik.ECNY, Win32/Kryptik.ECNZ, Win32/Kryptik.ECOA, Win32/Kryptik.ECOB, Win32/Kryptik.ECOC, Win32/Kryptik.ECOD, Win32/Kryptik.ECOE, Win32/Kryptik.ECOF, Win32/Kryptik.ECOG, Win32/Kryptik.ECOH, Win32/Neurevt.I, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A(2), Win32/PSW.Fareit.G, Win32/PSW.Fareit.K, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EH (2), Win32/Qbot.BG, Win32/Remtasu.Y (2), Win32/RiskWare.AVDetector.C, Win32/Rovnix.AJ(3), Win32/Rozena.PQ, Win32/Sopinar.C, Win32/Spy.Banker.ACQG(2), Win32/Spy.Shiz.NCT (2), Win32/Spy.Zbot.AAO, Win32/Tinba.BP, Win32/TrojanClicker.VB.OIA, Win32/TrojanDownloader.Agent.BVW (2), Win32/TrojanDownloader.Banload.WQE (2), Win32/TrojanDownloader.Blocrypt.AD, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.BD (3), Win32/TrojanDownloader.Zurgop.BK, Win64/Bedep.D (3), Win64/Kryptik.AGQ

NOD32定義ファイル:12479 (2015/10/29 00:18)
Android/Exploit.Lotoor.GK (2), Android/TrojanDownloader.Agent.EE (2), Android/TrojanDropper.Agent.DV (3), BAT/TrojanDownloader.Agent.NHP (3), DOC/Phishing.Agent.AG, Linux/Flooder.Rycoll.E, Linux/Gafgyt.DO (4), Linux/Sckit.NAC (2), Linux/Wifatch.F, MSIL/Agent.AEV, MSIL/Agent.AEW(2), MSIL/Agent.AEX (2), MSIL/Agent.QUV (2), MSIL/Bladabindi.F, MSIL/FakeTool.AJG, MSIL/HackTool.Crypter.IZ, MSIL/HackTool.Crypter.JA, MSIL/Hoax.FakeHack.UI, MSIL/Hoax.FakeHack.UJ, MSIL/Hoax.FakeHack.UK, MSIL/Hoax.FakeHack.UL, MSIL/PSW.Agent.PND, MSIL/PSW.CoinStealer.Z (3), MSIL/Riskware.Crypter.HM, MSIL/Spy.Agent.AES, MSIL/Spy.Agent.AJF (2), PDF/Phishing.Agent.BK, VBS/Agent.NHT (6), VBS/TrojanDownloader.Agent.NTM(2), Win32/Adware.FileTour.BOV, Win32/Adware.FileTour.BOW, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.XMY (2), Win32/Agent.XPG, Win32/Battdil.AR (2), Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.TCM (2), Win32/Dorkbot.B, Win32/Dorkbot.I, Win32/Enchanim.K, Win32/Expiro.CG, Win32/Exploit.Agent.NFA (2), Win32/Exploit.Agent.NFB, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Filecoder.NFG, Win32/Hupigon, Win32/Injector.CLIO, Win32/Injector.CLIP, Win32/Injector.CLIQ, Win32/Injector.CLIR, Win32/Injector.CLIS, Win32/Injector.CLIT (2), Win32/Injector.CLIU, Win32/Kasidet.AD, Win32/Kryptik.ECMP, Win32/Kryptik.ECMQ, Win32/Kryptik.ECMR, Win32/Kryptik.ECMS, Win32/Kryptik.ECMT, Win32/Kryptik.ECMU, Win32/Kryptik.ECMV, Win32/Kryptik.ECMW, Win32/Kryptik.ECMX, Win32/Kryptik.ECMY, Win32/Kryptik.ECMZ, Win32/Kryptik.ECNA, Win32/Kryptik.ECNB, Win32/Kryptik.ECNC, Win32/Kryptik.ECND, Win32/Kryptik.ECNE, Win32/Kryptik.ECNF, Win32/Kryptik.ECNG, Win32/Kryptik.ECNH, Win32/Kryptik.ECNI, Win32/Kryptik.ECNJ, Win32/Kryptik.ECNK, Win32/Kryptik.ECNL, Win32/Kryptik.ECNM, Win32/Kryptik.ECNN, Win32/Kryptik.ECNO, Win32/Kryptik.ECNP, Win32/Kryptik.ECNQ, Win32/Kryptik.ECNR, Win32/Lurk.AF, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.H, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH, Win32/RiskWare.Chindo.S, Win32/Rovnix.AB, Win32/Rovnix.AJ, Win32/Skillis.NAE, Win32/Sopinar.C (2), Win32/Spy.KeyLogger.PBZ, Win32/Spy.Shiz.NCT (2), Win32/Spy.Webmoner.NEZ(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACF, Win32/Tinba.BP (5), Win32/TrojanDownloader.IndigoRose.Q, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Small.PTH (2), Win32/TrojanDownloader.Waski.Z (2), Win32/Trustezeb.K, Win32/Wigon.PH, Win64/Bedep.D (2), Win64/Kryptik.AGP

NOD32定義ファイル:12478 (2015/10/28 21:10)
Android/Agent.OL (2), Android/Clicker.AJ (2), JS/Bondat.K, JS/TrojanDownloader.Agent.OCY (4), JS/TrojanDownloader.Agent.OCZ(4), MSIL/Agent.KH, MSIL/Agent.QUP, MSIL/Agent.QUQ, MSIL/Agent.QUR, MSIL/Agent.QUS, MSIL/Agent.QUT, MSIL/Agent.QUU, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (2), MSIL/HackTool.Agent.GV (2), MSIL/Injector.MLT, MSIL/Kryptik.EAH, MSIL/Kryptik.EAI, MSIL/LockScreen.OU, MSIL/LockScreen.OV (2), MSIL/PSW.Agent.PNC (2), MSIL/Spy.Agent.AJE(2), MSIL/TrojanClicker.Agent.NMD, MSIL/TrojanDownloader.Agent.BEA (2), MSIL/TrojanDropper.Agent.BZY, MSIL/TrojanDropper.Binder.FN, REG/Agent.AT, VBA/TrojanDownloader.Agent.AGA, VBA/TrojanDownloader.Agent.AGB, VBA/TrojanDownloader.Agent.AGC, VBS/Agent.NHT, VBS/Starter.NAX, VBS/TrojanDownloader.Agent.NTK, VBS/TrojanDownloader.Agent.NTL, Win32/Adware.FileTour.BOT, Win32/Adware.FileTour.BOU, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Adware.Navegaki.AQ (2), Win32/Agent.RNO, Win32/Agent.WNI, Win32/Agent.XON (2), Win32/Agent.XPF, Win32/Delf.ATY (2), Win32/Delf.TAP, Win32/Exploit.Agent.NEX, Win32/Exploit.Agent.NEY, Win32/Exploit.Agent.NEZ, Win32/Exploit.CVE-2012-0158.ABA, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Gpcode.NAM, Win32/Injector.Autoit.BXF, Win32/Injector.Autoit.BXI, Win32/Injector.CLIF, Win32/Injector.CLIG, Win32/Injector.CLIH, Win32/Injector.CLII, Win32/Injector.CLIJ, Win32/Injector.CLIK, Win32/Injector.CLIL, Win32/Injector.CLIM, Win32/Injector.CLIN, Win32/Kasidet.AD (2), Win32/Kovter.D, Win32/Kryptik.ECLN, Win32/Kryptik.ECLO, Win32/Kryptik.ECLP, Win32/Kryptik.ECLQ, Win32/Kryptik.ECLR, Win32/Kryptik.ECLS, Win32/Kryptik.ECLT, Win32/Kryptik.ECLU, Win32/Kryptik.ECLV, Win32/Kryptik.ECLW, Win32/Kryptik.ECLX, Win32/Kryptik.ECLY, Win32/Kryptik.ECLZ, Win32/Kryptik.ECMA, Win32/Kryptik.ECMB, Win32/Kryptik.ECMC, Win32/Kryptik.ECMD, Win32/Kryptik.ECME, Win32/Kryptik.ECMF, Win32/Kryptik.ECMG, Win32/Kryptik.ECMH, Win32/Kryptik.ECMI, Win32/Kryptik.ECMJ, Win32/Kryptik.ECMK, Win32/Kryptik.ECML, Win32/Kryptik.ECMN, Win32/Kryptik.ECMO, Win32/Ponmocup.LC, Win32/PSW.Papras.EC, Win32/PSW.Papras.EH (2), Win32/Pucedoor.P (3), Win32/Remtasu.Y, Win32/RiskWare.Chindo.S(2), Win32/Rovnix.AJ, Win32/Sopinar.C (4), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (5), Win32/Spy.Zbot.ACF, Win32/Tinba.BP, Win32/TrojanDownloader.Agent.BVX (2), Win32/TrojanDownloader.Banload.WQD(2), Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zlob.ALX (2), Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K, Win64/Bedep.D, Win64/Dridex.G, Win64/Kryptik.AGN, Win64/Kryptik.AGO

NOD32定義ファイル:12477 (2015/10/28 18:03)
Android/Agent.BO (2), Android/Spy.Agent.PT (2), Java/Adwind.MS (10), Java/Adwind.MT, Java/Adwind.MU, MSIL/Agent.ZR, MSIL/Injector.MLS, MSIL/Kryptik.EAG, MSIL/NanoCore.B, MSIL/NanoCore.E (2), MSIL/Spy.Agent.ADK, Win32/Adware.FileTour.BOS, Win32/Agent.RAE, Win32/Agent.RCJ, Win32/Bicololo.A, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Dridex.P, Win32/Enchanim.K, Win32/Expiro.CG, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Injector.CLHW, Win32/Injector.CLHX, Win32/Injector.CLHY, Win32/Injector.CLHZ (2), Win32/Injector.CLIA, Win32/Injector.CLIB, Win32/Injector.CLIC, Win32/Injector.CLID, Win32/Injector.CLIE, Win32/Kelihos.H, Win32/Kryptik.ECKR, Win32/Kryptik.ECKS, Win32/Kryptik.ECKT, Win32/Kryptik.ECKU, Win32/Kryptik.ECKV, Win32/Kryptik.ECKW, Win32/Kryptik.ECKX, Win32/Kryptik.ECKY, Win32/Kryptik.ECKZ, Win32/Kryptik.ECLA, Win32/Kryptik.ECLB, Win32/Kryptik.ECLC, Win32/Kryptik.ECLD, Win32/Kryptik.ECLE, Win32/Kryptik.ECLF, Win32/Kryptik.ECLG, Win32/Kryptik.ECLH, Win32/Kryptik.ECLI, Win32/Kryptik.ECLJ, Win32/Kryptik.ECLK, Win32/Kryptik.ECLL, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Fareit.H (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.EJ, Win32/Ramnit.BV, Win32/Rootkit.Agent.OAU, Win32/Sopinar.C, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Tinba.BP(3), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K, Win64/Bedep.D, Win64/Kryptik.AGM

NOD32定義ファイル:12476 (2015/10/28 13:25)
MSIL/Injector.MLQ, MSIL/Injector.MLR, MSIL/Stimilik.HL, Win32/Adware.ConvertAd.ABS, Win32/Agent.WNI, Win32/Bandok.NAM, Win32/Bedep.E, Win32/Delf.ASX, Win32/Expiro.CG, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Injector.CLHO, Win32/Injector.CLHP, Win32/Injector.CLHQ, Win32/Injector.CLHR, Win32/Injector.CLHS, Win32/Injector.CLHT, Win32/Injector.CLHU, Win32/Injector.CLHV, Win32/Kovter.C, Win32/Kryptik.ECJY, Win32/Kryptik.ECJZ, Win32/Kryptik.ECKA, Win32/Kryptik.ECKB, Win32/Kryptik.ECKC, Win32/Kryptik.ECKD, Win32/Kryptik.ECKE, Win32/Kryptik.ECKF, Win32/Kryptik.ECKG, Win32/Kryptik.ECKH, Win32/Kryptik.ECKI, Win32/Kryptik.ECKJ, Win32/Kryptik.ECKK, Win32/Kryptik.ECKL, Win32/Kryptik.ECKM, Win32/Kryptik.ECKN, Win32/Kryptik.ECKO, Win32/Kryptik.ECKP, Win32/Kryptik.ECKQ, Win32/Neurevt.B, Win32/Neurevt.I, Win32/Ponmocup.LC, Win32/ProxyChanger.TO, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/PSW.Papras.EN, Win32/Qadars.AJ, Win32/Ramnit.BV (2), Win32/Rovnix.AB (3), Win32/Spatet.T, Win32/Spy.Agent.OSD, Win32/Spy.Shiz.NCT (3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Tinba.BP, Win32/TrojanDownloader.Banload.WMO, Win32/TrojanDownloader.Zurgop.BK, Win64/Bedep.D, Win64/Kryptik.AGL

NOD32定義ファイル:12475 (2015/10/28 08:00)
JS/TrojanDownloader.Agent.OCX (2), MSIL/Agent.ABP (2), MSIL/Bladabindi.AS(2), MSIL/Bladabindi.BC, MSIL/Injector.MLP (2), MSIL/NanoCore.B, VBA/TrojanDownloader.Agent.AFZ, Win32/Adware.ConvertAd.ABR(2), Win32/Adware.FileTour.BOQ, Win32/Adware.FileTour.BOR, Win32/Adware.LoadMoney.AWD, Win32/Agent.VQJ (2), Win32/Agent.WNI, Win32/Agent.XMY, Win32/Battdil.AS, Win32/Delf.TAX, Win32/Dorkbot.B, Win32/Enchanim.K, Win32/Filecoder.CO (2), Win32/Filecoder.EB, Win32/Filecoder.EM, Win32/Injector.CLHJ, Win32/Injector.CLHK, Win32/Injector.CLHL, Win32/Injector.CLHM, Win32/Injector.CLHN, Win32/Kryptik.ECJO, Win32/Kryptik.ECJP, Win32/Kryptik.ECJQ, Win32/Kryptik.ECJR, Win32/Kryptik.ECJS, Win32/Kryptik.ECJT, Win32/Kryptik.ECJU, Win32/Kryptik.ECJV, Win32/Kryptik.ECJW, Win32/Kryptik.ECJX, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/RiskWare.Chindo.S, Win32/Rovnix.AB, Win32/Rovnix.Z, Win32/Sopinar.C (3), Win32/Spy.Banker.ACNV(2), Win32/Spy.Pavica.AJ (2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACB, Win32/Tiny.NBL, Win32/TrojanDownloader.Agent.BVW (5), Win32/TrojanDownloader.Bredolab.CB (3), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZP, Win64/Bedep.D(2), Win64/Dridex.G, Win64/Kryptik.AGK

NOD32定義ファイル:12474 (2015/10/28 04:12)
Android/Agent.OB, Android/TrojanDropper.Agent.DU (2), iOS/XcodeGhost.B (2), iOS/XcodeGhost.C (2), JS/Exploit.Agent.NKY, JS/PSW.Agent.E, JS/TrojanDownloader.Agent.OCW (2), MSIL/Injector.MLO, MSIL/Kryptik.EAE, MSIL/Kryptik.EAF, MSIL/NanoCore.E, MSIL/Stimilik.HL(4), MSIL/TrojanClicker.Agent.NMC, MSIL/TrojanDownloader.Agent.BDZ, NSIS/Injector.CP, Win32/Adware.FileTour.BOO, Win32/Adware.FileTour.BOP, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Antinny.NAE (2), Win32/Battdil.AS, Win32/Battdil.AU, Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Bundpil.DF, Win32/Daonol.BY, Win32/Dorkbot.B, Win32/Filecoder.CO(2), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.NEZ, Win32/Glupteba.AF (2), Win32/Injector.CLHC, Win32/Injector.CLHD, Win32/Injector.CLHE, Win32/Injector.CLHF, Win32/Injector.CLHG, Win32/Injector.CLHH, Win32/Injector.CLHI, Win32/Kelihos.H (2), Win32/Kovter.C, Win32/Kovter.D (2), Win32/Kryptik.ECIR, Win32/Kryptik.ECIS, Win32/Kryptik.ECIT, Win32/Kryptik.ECIU, Win32/Kryptik.ECIV, Win32/Kryptik.ECIW, Win32/Kryptik.ECIX, Win32/Kryptik.ECIY, Win32/Kryptik.ECIZ, Win32/Kryptik.ECJA, Win32/Kryptik.ECJB, Win32/Kryptik.ECJC, Win32/Kryptik.ECJD, Win32/Kryptik.ECJE, Win32/Kryptik.ECJF, Win32/Kryptik.ECJG, Win32/Kryptik.ECJH, Win32/Kryptik.ECJI, Win32/Kryptik.ECJJ, Win32/Kryptik.ECJK, Win32/Kryptik.ECJL, Win32/Kryptik.ECJM, Win32/Kryptik.ECJN, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EH(4), Win32/PSW.Papras.EJ, Win32/Rovnix.AJ, Win32/Ruskyper.BD (2), Win32/Ruskyper.BE (2), Win32/Small.NPA, Win32/Sopinar.C (2), Win32/SpamTool.Agent.NGG, Win32/Spatet.A, Win32/Spy.Shiz.NCT(2), Win32/Spy.Zbot.ABV (2), Win32/Tagak.O, Win32/Tinba.BP, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.SMI (2), Win32/TrojanDownloader.Delf.SMJ (2), Win32/TrojanDownloader.Delf.SMK(2), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.BE, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.RBR, Win32/TrojanDropper.Agent.RES, Win32/Trustezeb.K, Win64/Exploit.Agent.C (2)

NOD32定義ファイル:12473 (2015/10/28 00:33)
Android/Exploit.Lotoor.GJ (2), Android/Spy.Fiforeg.D, JS/Kilim.PO (2), JS/TrojanDownloader.Agent.OCV (2), Linux/Tsunami.NAL, Linux/Tsunami.NFV(2), MSIL/Agent.AEU, MSIL/Agent.KH, MSIL/Agent.QUN (2), MSIL/Agent.QUO, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/HackTool.DoSer.BG, MSIL/Injector.MLM, MSIL/Injector.MLN, MSIL/Kryptik.EAA, MSIL/Kryptik.EAB, MSIL/Kryptik.EAC, MSIL/Kryptik.EAD, MSIL/LockScreen.OT, MSIL/PSW.Agent.OXG, MSIL/PSW.Agent.PNB (2), MSIL/Small.AY, MSIL/Spy.Agent.AAI (2), MSIL/Spy.Agent.AES, MSIL/Spy.Agent.AJD (2), MSIL/Stimilik.HZ (2), MSIL/TrojanDownloader.Agent.BDX, MSIL/TrojanDownloader.Agent.BDY, VBS/TrojanDownloader.Agent.NTJ, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BOM, Win32/Adware.FileTour.BON, Win32/Adware.LoadMoney.AWD, Win32/Agent.WVW, Win32/AutoRun.Hupigon.V, Win32/Battdil.AR, Win32/Delf.TCK, Win32/Delf.TCL (2), Win32/Filecoder.CO, Win32/Filecoder.DG (2), Win32/Filecoder.DI (2), Win32/Injector.CLGR, Win32/Injector.CLGS, Win32/Injector.CLGT, Win32/Injector.CLGU, Win32/Injector.CLGV, Win32/Injector.CLGW, Win32/Injector.CLGX, Win32/Injector.CLGY, Win32/Injector.CLGZ, Win32/Injector.CLHA, Win32/Injector.CLHB, Win32/Kelihos.H, Win32/KillDisk.NBB(2), Win32/Kovter.C, Win32/Kryptik.ECIG, Win32/Kryptik.ECIH, Win32/Kryptik.ECII, Win32/Kryptik.ECIJ, Win32/Kryptik.ECIK, Win32/Kryptik.ECIL, Win32/Kryptik.ECIM, Win32/Kryptik.ECIN, Win32/Kryptik.ECIO, Win32/Kryptik.ECIP, Win32/Kryptik.ECIQ, Win32/ProxyChanger.TO, Win32/ProxyChanger.TV (2), Win32/PSW.Papras.EJ, Win32/PSW.QQShou, Win32/PSW.VB.NIS, Win32/RA-based.AB (3), Win32/Remtasu.Y, Win32/Skillis.NAD (2), Win32/Small.NOY (4), Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Banker.ACQF (2), Win32/Spy.Delf.QFN (2), Win32/Spy.Delf.QFO(3), Win32/Spy.VB.OCF (2), Win32/Spy.Zbot.ABW, Win32/Tinba.BP, Win32/TrojanClicker.Agent.NXS (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BVV, Win32/TrojanDownloader.Small.PTG, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanDropper.Autoit.KT, Win32/Trustezeb.K, Win32/VB.SCB, Win64/Bedep.D, Win64/Kryptik.AGJ

NOD32定義ファイル:12472 (2015/10/27 21:17)
Android/Agent.LK, Android/Agent.OK (2), Android/Iop.AF (2), Android/Spy.MyVK.A (2), Android/TrojanSMS.Agent.BML (2), BAT/Filecoder.AS, JS/TrojanDownloader.Agent.OCT (2), JS/TrojanDownloader.Agent.OCU (2), Linux/Gafgyt.DM (13), Linux/Gafgyt.DN, MSIL/Agent.AET (2), MSIL/Agent.QUK, MSIL/Agent.QUL (2), MSIL/Agent.QUM (2), MSIL/Autorun.Spy.Agent.AU (3), MSIL/Injector.MLL, MSIL/KillProc.AM, MSIL/Kryptik.DZZ, MSIL/NanoCore.E, MSIL/Packed.CodeWall.C, MSIL/Packed.Confuser.D, MSIL/Packed.Confuser.E, MSIL/Packed.Confuser.H, MSIL/Packed.CryptoObfuscator.R, MSIL/Spy.Keylogger.BDL, MSIL/TrojanDownloader.Agent.BDU, MSIL/TrojanDownloader.Agent.BDV, MSIL/TrojanDownloader.Agent.BDW, MSIL/TrojanDownloader.Small.ACR (2), MSIL/TrojanDropper.Agent.BZX, SWF/Exploit.ExKit.BG (34), VBA/TrojanDownloader.Agent.AFY (2), Win32/Adware.LoadMoney.AWD, Win32/Agent.RCJ (2), Win32/Agent.RMU (2), Win32/Agent.WNI, Win32/Agent.XMY, Win32/Agent.XPE (2), Win32/Bedep.E(2), Win32/Boaxxe.BR, Win32/Boaxxe.EF, Win32/Dorkbot.B, Win32/Dridex.P(3), Win32/Dridex.V (3), Win32/Enchanim.K, Win32/Exploit.Agent.NET, Win32/Exploit.Agent.NEW, Win32/Filecoder.CO (3), Win32/Filecoder.DG, Win32/Filecoder.DZ, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Injector.CLGJ, Win32/Injector.CLGK, Win32/Injector.CLGL, Win32/Injector.CLGM, Win32/Injector.CLGN, Win32/Injector.CLGO, Win32/Injector.CLGP, Win32/Injector.CLGQ, Win32/Kryptik.ECHC, Win32/Kryptik.ECHD, Win32/Kryptik.ECHE, Win32/Kryptik.ECHF, Win32/Kryptik.ECHG, Win32/Kryptik.ECHH, Win32/Kryptik.ECHI, Win32/Kryptik.ECHJ, Win32/Kryptik.ECHK, Win32/Kryptik.ECHL, Win32/Kryptik.ECHM, Win32/Kryptik.ECHN, Win32/Kryptik.ECHO, Win32/Kryptik.ECHP, Win32/Kryptik.ECHQ, Win32/Kryptik.ECHR, Win32/Kryptik.ECHS, Win32/Kryptik.ECHT, Win32/Kryptik.ECHU, Win32/Kryptik.ECHV, Win32/Kryptik.ECHW, Win32/Kryptik.ECHX, Win32/Kryptik.ECHY, Win32/Kryptik.ECHZ, Win32/Kryptik.ECIA, Win32/Kryptik.ECIB, Win32/Kryptik.ECIC, Win32/Kryptik.ECID, Win32/Kryptik.ECIE, Win32/Kryptik.ECIF, Win32/Lurk.AF, Win32/Ponmocup.LC, Win32/PowerLoader.C, Win32/PSW.Legendmir.NLG (2), Win32/PSW.Papras.DF, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH (3), Win32/Rovnix.AB, Win32/Sopinar.C (2), Win32/SpamTool.Agent.NGG, Win32/Spy.Banker.ACQE(2), Win32/Spy.Bizzana.A, Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACF, Win32/Tinba.BD, Win32/Tofsee.AZ, Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.VB.QTH, Win32/TrojanDownloader.Wauchos.AU, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.RER, Win32/TrojanProxy.Agent.NZP (5), Win32/Wisp.AI(5)

NOD32定義ファイル:12471 (2015/10/27 18:17)
Android/Agent.LK (2), Android/Agent.OJ (2), MSIL/Agent.QUJ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Injector.MLJ, MSIL/Injector.MLK, MSIL/Kryptik.DZW, MSIL/Kryptik.DZX, MSIL/NanoCore.E(2), MSIL/Stimilik.HZ, MSIL/TrojanDownloader.Agent.BDT (2), MSIL/TrojanDropper.Agent.BZV (2), MSIL/TrojanDropper.Agent.BZW (2), NSIS/TrojanDownloader.Agent.NSU, VBA/TrojanDownloader.Agent.AFX (2), VBS/Agent.NIA, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Autoit.NXQ, Win32/AutoRun.Autoit.HX (2), Win32/Bedep.E, Win32/Delf.ASU, Win32/Dorkbot.B, Win32/Filecoder.DI, Win32/Filecoder.EM(2), Win32/Filecoder.EQ, Win32/Fynloski.AA (2), Win32/Fynloski.AN, Win32/Injector.Autoit.BXH, Win32/Injector.CLFZ, Win32/Injector.CLGA, Win32/Injector.CLGB, Win32/Injector.CLGC, Win32/Injector.CLGD, Win32/Injector.CLGE, Win32/Injector.CLGF, Win32/Injector.CLGG, Win32/Injector.CLGH, Win32/Injector.CLGI, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.ECGP, Win32/Kryptik.ECGQ, Win32/Kryptik.ECGR, Win32/Kryptik.ECGS, Win32/Kryptik.ECGT, Win32/Kryptik.ECGU, Win32/Kryptik.ECGV, Win32/Kryptik.ECGW, Win32/Kryptik.ECGX, Win32/Kryptik.ECGY, Win32/Kryptik.ECGZ, Win32/Kryptik.ECHA, Win32/Kryptik.ECHB, Win32/Neurevt.I, Win32/PSW.Fareit.F, Win32/PSW.Fareit.K, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH, Win32/Remtasu.Y, Win32/Rovnix.AB, Win32/Rovnix.AJ, Win32/Spy.KeyLogger.PBY, Win32/Spy.Zbot.ACB, Win32/Tinba.BP, Win32/TrojanDownloader.Zurgop.BK, Win64/Kryptik.AGI

NOD32定義ファイル:12470 (2015/10/27 13:03)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (3), MSIL/Bladabindi.BC (2), MSIL/Injector.MLI, MSIL/Kryptik.DZU, MSIL/Kryptik.DZV, MSIL/NanoCore.E, VBA/TrojanDownloader.Agent.AFW, VBA/TrojanDropper.Agent.DK, VBS/Agent.NHT, Win32/Agent.VPS, Win32/Agent.WOU, Win32/Agent.XMY, Win32/Bedep.E (2), Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.Autoit.BXG, Win32/Injector.CLFS, Win32/Injector.CLFT, Win32/Injector.CLFU, Win32/Injector.CLFV, Win32/Injector.CLFW, Win32/Injector.CLFX, Win32/Injector.CLFY, Win32/Kryptik.ECGC, Win32/Kryptik.ECGD, Win32/Kryptik.ECGE, Win32/Kryptik.ECGF, Win32/Kryptik.ECGG, Win32/Kryptik.ECGH, Win32/Kryptik.ECGI, Win32/Kryptik.ECGJ, Win32/Kryptik.ECGK, Win32/Kryptik.ECGL, Win32/Kryptik.ECGM, Win32/Kryptik.ECGN, Win32/Kryptik.ECGO, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/PSW.Papras.EJ (2), Win32/Rozena.PL, Win32/Sednit.AB (2), Win32/Sopinar.C, Win32/Spatet.A(2), Win32/Spy.Banker.ACQD (2), Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABW, Win32/TrojanDownloader.Banload.WQC (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Zurgop.BK, Win64/Bedep.D, Win64/Kryptik.AGH

NOD32定義ファイル:12469 (2015/10/27 09:36)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F, MSIL/HackTool.Crypter.IY, MSIL/Injector.MLH, MSIL/NanoCore.E, MSIL/Spy.Agent.ADK, MSIL/Stimilik.HL (2), OSX/Adware.VSearch.Q, Win32/Adware.FileTour.BOK, Win32/Adware.FileTour.BOL, Win32/Adware.LoadMoney.AWD, Win32/Agent.RCJ, Win32/Agent.WVW, Win32/AutoRun.Remtasu.E, Win32/Battdil.AS, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Enchanim.K, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM(2), Win32/Fynloski.AA, Win32/Injector.CLFO, Win32/Injector.CLFP, Win32/Injector.CLFQ, Win32/Injector.CLFR, Win32/Kryptik.ECFP, Win32/Kryptik.ECFQ, Win32/Kryptik.ECFR, Win32/Kryptik.ECFS, Win32/Kryptik.ECFT, Win32/Kryptik.ECFU, Win32/Kryptik.ECFV, Win32/Kryptik.ECFW, Win32/Kryptik.ECFX, Win32/Kryptik.ECFY, Win32/Kryptik.ECFZ, Win32/Kryptik.ECGA, Win32/Kryptik.ECGB, Win32/Neurevt.I, Win32/Ponmocup.LC, Win32/PSW.Papras.DF, Win32/PSW.Papras.EI, Win32/PSW.Papras.EJ, Win32/PSW.Papras.EK, Win32/Ramnit.BV, Win32/RiskWare.VBCrypt.GN (2), Win32/Rovnix.AB, Win32/Rovnix.Z, Win32/Sopinar.C (2), Win32/Tiny.NBL (2), Win32/TrojanDownloader.Bredolab.CB(2), Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K, Win32/Wigon.KQ, Win64/Bedep.D, Win64/Kryptik.AGG

NOD32定義ファイル:12468 (2015/10/27 04:07)
MSIL/Agent.ABP, MSIL/Bladabindi.AS (3), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/HackTool.Crypter.IX, MSIL/Injector.MLF, MSIL/Injector.MLG, MSIL/Kryptik.DZS, MSIL/Kryptik.DZT, MSIL/PSW.CoinStealer.Z(2), MSIL/Spy.Agent.AJC (2), MSIL/Stimilik.GJ, MSIL/Stimilik.HL, MSIL/Stimilik.HZ (2), MSIL/TrojanDownloader.Agent.BDS, OSX/Adware.VSearch.P(2), SWF/Exploit.ExKit.BG (30), Win32/Adware.FileTour.BOI, Win32/Adware.FileTour.BOJ, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.XDQ (2), Win32/Battdil.O (3), Win32/Bedep.E (3), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Dridex.P, Win32/Duuzer.A (2), Win32/Enchanim.K, Win32/Exploit.Agent.NEV, Win32/Farfli.AFY, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Injector.CLFA, Win32/Injector.CLFB, Win32/Injector.CLFC, Win32/Injector.CLFD, Win32/Injector.CLFE, Win32/Injector.CLFF, Win32/Injector.CLFG, Win32/Injector.CLFH, Win32/Injector.CLFI, Win32/Injector.CLFJ, Win32/Injector.CLFK, Win32/Injector.CLFL, Win32/Injector.CLFM, Win32/Injector.CLFN, Win32/Kelihos.H (2), Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.ECEV, Win32/Kryptik.ECEW, Win32/Kryptik.ECEX, Win32/Kryptik.ECEY, Win32/Kryptik.ECEZ, Win32/Kryptik.ECFA, Win32/Kryptik.ECFB, Win32/Kryptik.ECFC, Win32/Kryptik.ECFD, Win32/Kryptik.ECFE, Win32/Kryptik.ECFF, Win32/Kryptik.ECFG, Win32/Kryptik.ECFH, Win32/Kryptik.ECFI, Win32/Kryptik.ECFJ, Win32/Kryptik.ECFK, Win32/Kryptik.ECFL, Win32/Kryptik.ECFM, Win32/Kryptik.ECFN, Win32/Kryptik.ECFO, Win32/Pliskal.A, Win32/PSW.Agent.NTM (2), Win32/PSW.Delf.OPN, Win32/PSW.Fareit.A, Win32/PSW.Fareit.F, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ(3), Win32/RA-based.NDB (4), Win32/Remtasu.Y (2), Win32/Rovnix.AJ, Win32/Sopinar.C (3), Win32/SpamTool.Agent.NGG, Win32/Spy.Ranbyus.L, Win32/Spy.Weecnaw.A, Win32/Tofsee.AZ (2), Win32/TrojanDownloader.Agent.BVU(2), Win32/TrojanDownloader.Nymaim.BA (2), Win32/TrojanDownloader.Waski.Z(2), Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanProxy.Agent.NYH, Win32/Virut.NJH, Win64/Bedep.D (2), Win64/Dridex.G, Win64/Duuzer.A (2), Win64/Kryptik.AGE, Win64/Kryptik.AGF

NOD32定義ファイル:12467 (2015/10/27 00:06)
Android/Agent.OI (2), JS/TrojanDownloader.Agent.OCL, Linux/Gafgyt.DL, Linux/Shellcode.AR, Linux/Wifatch.F (16), MSIL/Bladabindi.AS, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.FD, MSIL/FakeTool.AJF, MSIL/HackTool.Crypter.IV, MSIL/HackTool.Crypter.IW, MSIL/Hoax.FakeHack.UH, MSIL/Injector.MLD, MSIL/Injector.MLE, MSIL/Kryptik.DZR, MSIL/Spy.Agent.ADK, MSIL/Spy.Agent.AJC, MSIL/Stimilik.HL, MSIL/TrojanDownloader.Agent.BDR, MSIL/TrojanDownloader.Banload.FC, MSIL/TrojanDownloader.Banload.FD, PowerShell/TrojanDownloader.Agent.Q, VBS/TrojanDownloader.Agent.NTI, VBS/TrojanDownloader.Small.NDV, Win32/Agent.WNI, Win32/Agent.WPO (2), Win32/Agent.XMY, Win32/Autoit.JE, Win32/Battdil.O, Win32/CoinMiner.ZB (2), Win32/Delf.ATX (3), Win32/Dorkbot.I, Win32/Enchanim.K, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.CLET, Win32/Injector.CLEU, Win32/Injector.CLEV, Win32/Injector.CLEW, Win32/Injector.CLEX, Win32/Injector.CLEY, Win32/Injector.CLEZ, Win32/Kryptik.ECEH, Win32/Kryptik.ECEI, Win32/Kryptik.ECEJ, Win32/Kryptik.ECEK, Win32/Kryptik.ECEL, Win32/Kryptik.ECEM, Win32/Kryptik.ECEN, Win32/Kryptik.ECEO, Win32/Kryptik.ECEP, Win32/Kryptik.ECEQ, Win32/Kryptik.ECER, Win32/Kryptik.ECES, Win32/Kryptik.ECET, Win32/Kryptik.ECEU, Win32/Lethic.AF, Win32/Lurk.AF, Win32/Neurevt.I, Win32/ProxyChanger.TO, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH (2), Win32/PSW.VB.NIS, Win32/Remtasu.Y (2), Win32/RiskWare.InstallClicker.F, Win32/RiskWare.InstallClicker.G, Win32/Rovnix.AJ, Win32/Spy.Banker.ACNU, Win32/Spy.Banker.ACQC (2), Win32/Spy.Delf.PNU, Win32/Spy.Zbot.ABV, Win32/Tinba.BP, Win32/TrojanDownloader.IndigoRose.P (2), Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.BD (2), Win32/TrojanDropper.Delf.OEF, Win32/Virut.NJF, Win64/Bedep.D, Win64/Kryptik.AGD

NOD32定義ファイル:12466 (2015/10/26 21:42)
Android/Agent.BA, Android/Agent.OH (2), Android/Fadeb.M (2), Android/Qysly.N(2), Android/Spy.Agent.PS (2), Android/TrojanDownloader.Stew.C (2), Android/TrojanSMS.Agent.BMK (2), BAT/RA-based.CK, Java/Adwind.MR(6), MSIL/Agent.QUI (2), MSIL/Bamgadin.AD (2), MSIL/Bladabindi.AS(5), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.O, MSIL/Injector.MLC, MSIL/Kryptik.DZL, MSIL/Kryptik.DZM, MSIL/Kryptik.DZN, MSIL/Kryptik.DZO, MSIL/Kryptik.DZP, MSIL/Kryptik.DZQ, MSIL/PSW.OnLineGames.AMY, MSIL/Riskware.Crypter.HL, MSIL/Spy.Agent.ADK (2), MSIL/Spy.Banker.DB, MSIL/TrojanDownloader.Banload.FB, OSX/Adware.InstallCore.G, OSX/Adware.SearchProtect.E (2), PDF/Phishing.Agent.BJ, PowerShell/TrojanDownloader.Agent.Q, VBA/TrojanDownloader.Agent.AFM, VBA/TrojanDownloader.Agent.AFS, VBA/TrojanDownloader.Agent.AFT, VBA/TrojanDownloader.Agent.AFU, VBA/TrojanDownloader.Agent.AFV (2), VBS/Kryptik.FB, Win32/Adware.FileTour.ADV, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.WVW, Win32/Autoit.IV, Win32/AutoRun.Agent.APB, Win32/Bedep.E (2), Win32/Bicololo.A(3), Win32/Boaxxe.BR, Win32/Bundpil.DF, Win32/Delf.TCJ (2), Win32/Dridex.P (2), Win32/Dridex.T, Win32/Exploit.CVE-2015-2426.B (2), Win32/Exploit.CVE-2015-2426.C, Win32/Filecoder.DA, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.NEZ, Win32/Glupteba.AF, Win32/Injector.Autoit.BXF (2), Win32/Injector.CLEE, Win32/Injector.CLEF, Win32/Injector.CLEG, Win32/Injector.CLEH, Win32/Injector.CLEI, Win32/Injector.CLEJ, Win32/Injector.CLEK, Win32/Injector.CLEL, Win32/Injector.CLEM, Win32/Injector.CLEN, Win32/Injector.CLEO, Win32/Injector.CLEP, Win32/Injector.CLEQ, Win32/Injector.CLER, Win32/Injector.CLES, Win32/Kasidet.AD, Win32/Kelihos.H, Win32/KillAV.NSI (2), Win32/Kovter.D, Win32/Kryptik.ECDK, Win32/Kryptik.ECDL, Win32/Kryptik.ECDM, Win32/Kryptik.ECDN, Win32/Kryptik.ECDO, Win32/Kryptik.ECDP, Win32/Kryptik.ECDQ, Win32/Kryptik.ECDR, Win32/Kryptik.ECDS, Win32/Kryptik.ECDT, Win32/Kryptik.ECDU, Win32/Kryptik.ECDV, Win32/Kryptik.ECDW, Win32/Kryptik.ECDX, Win32/Kryptik.ECDY, Win32/Kryptik.ECDZ, Win32/Kryptik.ECEA, Win32/Kryptik.ECEB, Win32/Kryptik.ECEC, Win32/Kryptik.ECED, Win32/Kryptik.ECEE, Win32/Kryptik.ECEF, Win32/Kryptik.ECEG, Win32/ProxyChanger.TO, Win32/PSW.Agent.NTM (2), Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/PSW.VB.NIS, Win32/RA-based.AB(2), Win32/Remtasu.Y, Win32/RiskWare.Monitor.Delf.A, Win32/Rovnix.AJ(2), Win32/Runner.NCD (2), Win32/Spatet.T, Win32/Spy.Bancos.OYC, Win32/Spy.Delf.QFM (2), Win32/Spy.Ranbyus.L (2), Win32/Spy.Weecnaw.A, Win32/TrojanDownloader.Adload.NQA (2), Win32/TrojanDownloader.Banload.WQB, Win32/TrojanDownloader.Delf.SMH, Win32/TrojanDownloader.VB.QVZ (2), Win32/TrojanDropper.Agent.RER, Win32/Trustezeb.K (2), Win32/VB.SCA, Win32/Wigon.OV, Win64/Dridex.G, Win64/Kryptik.AGC

NOD32定義ファイル:12465 (2015/10/26 18:33)
Android/Fituw.D (2), Android/Iop.AE (2), Android/Spy.Banker.DQ (2), Android/TrojanDropper.Agent.DT (2), JS/TrojanDownloader.Agent.OAA, MSIL/Bladabindi.BC, MSIL/Immirat.C, MSIL/Injector.MLB, MSIL/PSW.Agent.PNA (2), MSIL/Spy.Agent.ADH, MSIL/Spy.Keylogger.BDK (2), MSIL/TrojanDownloader.Small.ACQ (2), NSIS/TrojanDownloader.Agent.NSU(3), VBS/TrojanDownloader.Agent.NTG, Win32/Adware.FileTour.BOG, Win32/Adware.FileTour.BOH, Win32/Adware.LoadMoney.AWD, Win32/Boaxxe.BR, Win32/Dokstormac.AA, Win32/Dridex.P, Win32/Exploit.Agent.NEU (2), Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.NFF (3), Win32/Injector.Autoit.BWX, Win32/Injector.CLDT, Win32/Injector.CLDU, Win32/Injector.CLDV, Win32/Injector.CLDW, Win32/Injector.CLDX, Win32/Injector.CLDY, Win32/Injector.CLDZ, Win32/Injector.CLEA, Win32/Injector.CLEB, Win32/Injector.CLEC, Win32/Injector.CLED, Win32/Kovter.D (2), Win32/Kryptik.ECCS, Win32/Kryptik.ECCT, Win32/Kryptik.ECCU, Win32/Kryptik.ECCV, Win32/Kryptik.ECCW, Win32/Kryptik.ECCX, Win32/Kryptik.ECCY, Win32/Kryptik.ECCZ, Win32/Kryptik.ECDA, Win32/Kryptik.ECDB, Win32/Kryptik.ECDC, Win32/Kryptik.ECDD, Win32/Kryptik.ECDE, Win32/Kryptik.ECDF, Win32/Kryptik.ECDG, Win32/Kryptik.ECDH, Win32/Kryptik.ECDI, Win32/Kryptik.ECDJ, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/RA-based.AB (5), Win32/RiskWare.Monitor.Delf, Win32/Rovnix.AB, Win32/SpamTool.Agent.NGG, Win32/Spy.Zbot.ABV, Win32/VB.OOI

NOD32定義ファイル:12464 (2015/10/26 13:33)
Java/Adwind.MO (10), Java/Adwind.MP, Java/Adwind.MQ, MSIL/Agent.KH(2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (2), MSIL/Immirat.C, MSIL/Injector.MLA, MSIL/Kryptik.DZF, MSIL/Kryptik.DZG, MSIL/Kryptik.DZH, MSIL/Kryptik.DZI, MSIL/Kryptik.DZJ, MSIL/Kryptik.DZK, MSIL/Stimilik.HL(2), MSIL/Stimilik.IO, Win32/Adware.LoadMoney.AWD, Win32/Agent.XMY, Win32/Battdil.O, Win32/Bedep.E (2), Win32/Filecoder.ED, Win32/Filecoder.EQ(2), Win32/Injector.CLDJ, Win32/Injector.CLDK, Win32/Injector.CLDL, Win32/Injector.CLDM, Win32/Injector.CLDN, Win32/Injector.CLDO, Win32/Injector.CLDP, Win32/Injector.CLDQ, Win32/Injector.CLDR, Win32/Injector.CLDS, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.ECCC, Win32/Kryptik.ECCD, Win32/Kryptik.ECCE, Win32/Kryptik.ECCF, Win32/Kryptik.ECCG, Win32/Kryptik.ECCH, Win32/Kryptik.ECCI, Win32/Kryptik.ECCJ, Win32/Kryptik.ECCK, Win32/Kryptik.ECCL, Win32/Kryptik.ECCM, Win32/Kryptik.ECCN, Win32/Kryptik.ECCO, Win32/Kryptik.ECCP, Win32/Kryptik.ECCQ, Win32/Kryptik.ECCR, Win32/Neurevt.I, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM, Win32/PSW.Papras.EJ, Win32/Remtasu.AP, Win32/Spatet.I, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Tinba.BP, Win32/TrojanDownloader.Wauchos.BD, Win64/Bedep.D (2), Win64/Kryptik.AGA, Win64/Kryptik.AGB

NOD32定義ファイル:12463 (2015/10/26 03:47)
BAT/Agent.OBY (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC, MSIL/Immirat.A, MSIL/Injector.MKX, MSIL/Injector.MKY, MSIL/Injector.MKZ, MSIL/Kryptik.DZE, MSIL/NanoCore.E (2), MSIL/Spy.Agent.ADH, MSIL/TrojanDownloader.Small.ACP, VBA/TrojanDownloader.Agent.AFQ, VBA/TrojanDownloader.Agent.AFR (9), VBA/TrojanDropper.Agent.DJ, VBS/TrojanDownloader.Agent.NTH (2), Win32/Adware.ConvertAd.ABQ(2), Win32/Adware.FileTour.BOE (2), Win32/Adware.FileTour.BOF, Win32/Agent.RCJ, Win32/Agent.VQJ (3), Win32/Agent.WNI, Win32/Agent.WVW, Win32/Alinaos.E, Win32/Boaxxe.BR, Win32/Enchanim.K, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Injector.CLCY, Win32/Injector.CLCZ, Win32/Injector.CLDA, Win32/Injector.CLDB, Win32/Injector.CLDC, Win32/Injector.CLDD, Win32/Injector.CLDE, Win32/Injector.CLDF, Win32/Injector.CLDG, Win32/Injector.CLDH, Win32/Injector.CLDI, Win32/Kovter.D, Win32/Kryptik.ECBK, Win32/Kryptik.ECBL, Win32/Kryptik.ECBM, Win32/Kryptik.ECBN, Win32/Kryptik.ECBO, Win32/Kryptik.ECBP, Win32/Kryptik.ECBQ, Win32/Kryptik.ECBR, Win32/Kryptik.ECBS, Win32/Kryptik.ECBT, Win32/Kryptik.ECBU, Win32/Kryptik.ECBV, Win32/Kryptik.ECBW, Win32/Kryptik.ECBX, Win32/Kryptik.ECBY, Win32/Kryptik.ECBZ, Win32/Kryptik.ECCA, Win32/Kryptik.ECCB, Win32/Packed.Themida.AEP, Win32/Packed.Themida.AEQ, Win32/Packed.Themida.AER, Win32/Packed.Themida.AES, Win32/Packed.Themida.AET, Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/Rovnix.AB, Win32/Spy.Weecnaw.A(3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NZO, Win64/Bedep.D, Win64/Kryptik.AFZ

NOD32定義ファイル:12462 (2015/10/25 21:59)
BAT/Filecoder.BA (2), MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.AS (4), MSIL/Bladabindi.BC, MSIL/Bladabindi.EO, MSIL/Kryptik.DYZ, MSIL/Kryptik.DZA, MSIL/Kryptik.DZB, MSIL/Kryptik.DZC, MSIL/Kryptik.DZD, MSIL/NanoCore.E, MSIL/Stimilik.HZ (3), MSIL/TrojanDownloader.Small.ACP (2), Win32/Adware.FileTour.BOC, Win32/Adware.FileTour.BOD, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/AutoRun.Remtasu.E, Win32/Bifrose.NEL, Win32/Boaxxe.BR, Win32/Enchanim.K, Win32/Filecoder.CO (4), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AN (7), Win32/Injector.CLCU, Win32/Injector.CLCV, Win32/Injector.CLCW, Win32/Injector.CLCX, Win32/Kryptik.ECAS, Win32/Kryptik.ECAT (2), Win32/Kryptik.ECAU, Win32/Kryptik.ECAV, Win32/Kryptik.ECAW, Win32/Kryptik.ECAX, Win32/Kryptik.ECAY, Win32/Kryptik.ECAZ, Win32/Kryptik.ECBA, Win32/Kryptik.ECBB, Win32/Kryptik.ECBC, Win32/Kryptik.ECBD, Win32/Kryptik.ECBE, Win32/Kryptik.ECBF, Win32/Kryptik.ECBG, Win32/Kryptik.ECBH, Win32/Kryptik.ECBI, Win32/Kryptik.ECBJ, Win32/Packed.Themida.AEO, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.K, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.EJ(2), Win32/Qadars.AH, Win32/Redosdru.BM, Win32/Remtasu.AE (2), Win32/RiskWare.Chindo.S (3), Win32/Rovnix.AB, Win32/Rovnix.AJ (2), Win32/Rovnix.Z, Win32/Spatet.I, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.BD (2), Win32/TrojanDownloader.Zurgop.BK (2), Win64/TrojanDownloader.Blocrypt.N

NOD32定義ファイル:12461 (2015/10/25 17:59)
MSIL/Agent.ABP (3), MSIL/Agent.KH, MSIL/Immirat.A (2), MSIL/Injector.MKV, MSIL/Injector.MKW, MSIL/Kryptik.DYW, MSIL/Kryptik.DYX, MSIL/Kryptik.DYY, MSIL/NanoCore.E, MSIL/Spy.Agent.ADK, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.BP, MSIL/Stimilik.HL (5), MSIL/Stimilik.HZ (2), MSIL/Stimilik.II (2), MSIL/TrojanDropper.Agent.BZT (2), MSIL/TrojanDropper.Agent.BZU, VBS/Agent.NDW, Win32/Adware.FileTour.BOA, Win32/Adware.FileTour.BOB, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD (2), Win32/AutoRun.Remtasu.E (2), Win32/Bifrose.NTA (2), Win32/Dorkbot.B, Win32/Dorkbot.I (3), Win32/Enchanim.K (2), Win32/Farfli.APQ, Win32/Filecoder.CO (4), Win32/Filecoder.EM, Win32/Fynloski.AA (5), Win32/Fynloski.AM (2), Win32/Fynloski.AN (5), Win32/Injector.Autoit.BXE(2), Win32/Injector.CLCM, Win32/Injector.CLCN, Win32/Injector.CLCO, Win32/Injector.CLCP, Win32/Injector.CLCQ, Win32/Injector.CLCR, Win32/Injector.CLCS, Win32/Injector.CLCT, Win32/Kasidet.AC, Win32/Kovter.D, Win32/Kryptik.ECAF, Win32/Kryptik.ECAG, Win32/Kryptik.ECAH, Win32/Kryptik.ECAI, Win32/Kryptik.ECAJ, Win32/Kryptik.ECAK, Win32/Kryptik.ECAL, Win32/Kryptik.ECAM, Win32/Kryptik.ECAN, Win32/Kryptik.ECAO, Win32/Kryptik.ECAP, Win32/Kryptik.ECAQ, Win32/Kryptik.ECAR, Win32/Lethic.AF, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM (3), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS, Win32/Qadars.AH, Win32/Remtasu.AE (2), Win32/Rozena.CP, Win32/Spatet.A, Win32/Spatet.T (2), Win32/Spy.Weecnaw.A, Win32/Tinba.BP, Win32/Tofsee.AZ, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.BD(3), Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NZI, Win32/TrojanProxy.Agent.NZO, Win32/Trustezeb.K, Win64/Fleercivet.AB

NOD32定義ファイル:12460 (2015/10/25 02:48)
MSIL/Immirat.A, MSIL/Injector.MKU, MSIL/Stimilik.HL, VBS/ProxyChanger.AZ(2), VBS/TrojanDownloader.Agent.NTG (5), Win32/Adware.FileTour.BNY (2), Win32/Adware.FileTour.BNZ, Win32/Adware.LoadMoney.AWD, Win32/Agent.RCJ (2), Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Enchanim.K, Win32/Filecoder.EM (2), Win32/Injector.Autoit.BXD, Win32/Injector.CLCH, Win32/Injector.CLCI, Win32/Injector.CLCJ, Win32/Injector.CLCK, Win32/Injector.CLCL, Win32/Kovter.C, Win32/Kryptik.EBZL, Win32/Kryptik.EBZM, Win32/Kryptik.EBZN, Win32/Kryptik.EBZO, Win32/Kryptik.EBZP, Win32/Kryptik.EBZQ, Win32/Kryptik.EBZR, Win32/Kryptik.EBZS, Win32/Kryptik.EBZT, Win32/Kryptik.EBZU, Win32/Kryptik.EBZV, Win32/Kryptik.EBZW, Win32/Kryptik.EBZX, Win32/Kryptik.EBZY, Win32/Kryptik.EBZZ, Win32/Kryptik.ECAA, Win32/Kryptik.ECAB, Win32/Kryptik.ECAC, Win32/Kryptik.ECAD, Win32/Kryptik.ECAE, Win32/Lethic.AF, Win32/Packed.Themida.AEL, Win32/Packed.Themida.AEM, Win32/Packed.Themida.AEN, Win32/PSW.Agent.NTM (3), Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/Rovnix.AB, Win32/Spatet.T, Win32/Spy.Banker.ACNV, Win32/Spy.Banker.ACQB (2), Win32/Spy.Delf.PNU (2), Win32/Tinba.BP (2), Win32/Tofsee.AZ, Win32/TrojanDownloader.Agent.BVT (2), Win32/TrojanDownloader.Nymaim.BA, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanProxy.Agent.NZO, Win32/Trustezeb.K, Win64/Bedep.D, Win64/Kryptik.AFY

NOD32定義ファイル:12459 (2015/10/24 22:07)
MSIL/Agent.ABP (2), MSIL/Agent.YW, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (6), MSIL/Bladabindi.BB, MSIL/Bladabindi.BH (2), MSIL/Blubot.A (2), MSIL/Injector.MKR, MSIL/Injector.MKS, MSIL/Injector.MKT, MSIL/Kryptik.DYU, MSIL/Kryptik.DYV, MSIL/NanoCore.E, MSIL/Spy.Agent.ADH(2), MSIL/Spy.Agent.ADL, MSIL/Spy.Agent.ADR (2), MSIL/Spy.Agent.QN, MSIL/Stimilik.AY (5), Python/ExploitMaker.D, Win32/Adware.ConvertAd.ABP (2), Win32/Adware.FileTour.BNX, Win32/Adware.LoadMoney.AWD, Win32/Agent.PNG(2), Win32/Dishigy.AA, Win32/Dorkbot.B, Win32/Enchanim.K, Win32/Filecoder.CO (2), Win32/Filecoder.EB, Win32/Filecoder.EM, Win32/Fynloski.AA (8), Win32/Fynloski.AN, Win32/Injector.CLCC, Win32/Injector.CLCD, Win32/Injector.CLCE, Win32/Injector.CLCF, Win32/Injector.CLCG, Win32/Korplug.HM.Gen, Win32/Kryptik.EBYY, Win32/Kryptik.EBYZ, Win32/Kryptik.EBZA, Win32/Kryptik.EBZB, Win32/Kryptik.EBZC, Win32/Kryptik.EBZD, Win32/Kryptik.EBZE, Win32/Kryptik.EBZF, Win32/Kryptik.EBZG, Win32/Kryptik.EBZH, Win32/Kryptik.EBZI, Win32/Kryptik.EBZJ, Win32/Kryptik.EBZK, Win32/Lethic.AF, Win32/Packed.Themida.ADY, Win32/Packed.Themida.ADZ, Win32/Packed.Themida.AEA, Win32/Packed.Themida.AEB, Win32/Packed.Themida.AEC, Win32/Packed.Themida.AED, Win32/Packed.Themida.AEE, Win32/Packed.Themida.AEF, Win32/Packed.Themida.AEG, Win32/Packed.Themida.AEH, Win32/Packed.Themida.AEI, Win32/Packed.Themida.AEJ, Win32/Packed.Themida.AEK, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM, Win32/PSW.Delf.OPM (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/PSW.Tibia.NIC, Win32/Qadars.AH, Win32/Rovnix.AB, Win32/Rovnix.Z, Win32/Sopinar.C, Win32/Spatet.I, Win32/Spy.Banker.ACNV(5), Win32/Spy.Banker.ACOW, Win32/Spy.Pavica.AI (2), Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.VB.ORY

NOD32定義ファイル:12458 (2015/10/24 16:59)
MSIL/Agent.ABP, MSIL/Agent.QTR, MSIL/Agent.QUH, MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BE, MSIL/Bladabindi.EO(2), MSIL/Immirat.A, MSIL/Spy.Agent.ADK, MSIL/Stimilik.HL, Win32/Adware.FileTour.BNV, Win32/Adware.FileTour.BNW, Win32/Adware.ICLoader.LV, Win32/Agent.RCJ, Win32/Agent.VPS, Win32/Agent.WNI, Win32/AutoRun.Remtasu.E, Win32/Bedep.E (4), Win32/Bifrose.NTA, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Dorkbot.I, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AN (3), Win32/Hoax.ArchSMS.AGF, Win32/Injector.CLBX, Win32/Injector.CLBY, Win32/Injector.CLBZ, Win32/Injector.CLCA, Win32/Injector.CLCB, Win32/Kasidet.AB, Win32/Kelihos.H (4), Win32/Kovter.C, Win32/Kryptik.EBYF, Win32/Kryptik.EBYG, Win32/Kryptik.EBYH, Win32/Kryptik.EBYI, Win32/Kryptik.EBYJ, Win32/Kryptik.EBYK, Win32/Kryptik.EBYL, Win32/Kryptik.EBYM, Win32/Kryptik.EBYN, Win32/Kryptik.EBYO, Win32/Kryptik.EBYP, Win32/Kryptik.EBYQ, Win32/Kryptik.EBYR, Win32/Kryptik.EBYS, Win32/Kryptik.EBYT, Win32/Kryptik.EBYU, Win32/Kryptik.EBYV, Win32/Kryptik.EBYW, Win32/Kryptik.EBYX, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Spy.Agent.OSD, Win32/Spy.Weecnaw.A, Win32/Tinba.BP, Win32/TrojanProxy.Agent.NZO

NOD32定義ファイル:12457 (2015/10/24 07:11)
MSIL/Agent.ABP (2), MSIL/Agent.AW, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (8), MSIL/Bladabindi.BC (2), MSIL/Immirat.A (2), MSIL/Injector.MKQ, MSIL/NanoCore.E, MSIL/Stimilik.HL, MSIL/Stimilik.HZ (2), MSIL/TrojanDropper.Agent.BG, OSX/Adware.VSearch.N, OSX/Adware.VSearch.O, OSX/Mechbot.C, VBS/TrojanDownloader.Agent.NSI, Win32/Bifrose.NTA(3), Win32/Filecoder.EM, Win32/Filecoder.NEZ, Win32/Fynloski.AA, Win32/Injector.CLBO, Win32/Injector.CLBP, Win32/Injector.CLBQ, Win32/Injector.CLBR, Win32/Injector.CLBS, Win32/Injector.CLBT, Win32/Injector.CLBU, Win32/Injector.CLBV, Win32/Injector.CLBW, Win32/Kelihos.H, Win32/Kryptik.EBXP, Win32/Kryptik.EBXQ, Win32/Kryptik.EBXR, Win32/Kryptik.EBXS, Win32/Kryptik.EBXT, Win32/Kryptik.EBXU, Win32/Kryptik.EBXV, Win32/Kryptik.EBXW, Win32/Kryptik.EBXX, Win32/Kryptik.EBXY, Win32/Kryptik.EBXZ, Win32/Kryptik.EBYA, Win32/Kryptik.EBYB, Win32/Kryptik.EBYC, Win32/Kryptik.EBYD, Win32/Kryptik.EBYE, Win32/Lethic.AF, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS, Win32/Qadars.AH, Win32/Spy.Delf.PNU (8), Win32/Spy.Delf.QEW, Win32/Tofsee.AZ, Win32/TrojanProxy.Agent.NZO, Win64/Bedep.D

NOD32定義ファイル:12456 (2015/10/24 02:55)
Android/Spy.Agent.PR (2), Android/Spy.SmsSpy.CV (2), Android/TrojanDropper.Agent.DS (2), Android/TrojanSMS.Agent.BMJ (2), Java/Agent.V (6), JS/Iframe.MC, MSIL/Agent.ABP, MSIL/Agent.AES (3), MSIL/Agent.QUF, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bamgadin.AC(2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Injector.MKO, MSIL/Injector.MKP, MSIL/Kryptik.DYT, MSIL/NanoCore.E, MSIL/PSW.Agent.PFT(2), MSIL/Spy.Agent.ADH, MSIL/Spy.Agent.AHL, MSIL/Spy.Agent.AJB(2), MSIL/Spy.Agent.BH, MSIL/Spy.Agent.JG (2), MSIL/Surveyer.CY, MSIL/TrojanDownloader.Agent.BDP, MSIL/TrojanDownloader.Agent.BDQ, MSIL/TrojanDownloader.Small.ACN, MSIL/TrojanDownloader.Small.ACO, MSIL/TrojanDropper.Agent.BZS (2), SWF/Exploit.ExKit.AQ, SWF/Iframe.V(2), VBS/Spy.Banker.K, VBS/TrojanDownloader.Agent.NTE (2), VBS/TrojanDownloader.Agent.NTF (3), Win32/Adware.FileTour.BNT, Win32/Adware.FileTour.BNU, Win32/Agent.XJM, Win32/AutoRun.Remtasu.E, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Enchanim.K, Win32/Filecoder.CO (3), Win32/Filecoder.DI, Win32/Filecoder.DZ, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Filecoder.EZ (4), Win32/Fynloski.AA (2), Win32/Fynloski.AN, Win32/Injector.CLBD, Win32/Injector.CLBF, Win32/Injector.CLBG, Win32/Injector.CLBH, Win32/Injector.CLBI, Win32/Injector.CLBJ, Win32/Injector.CLBK, Win32/Injector.CLBL, Win32/Injector.CLBM, Win32/Injector.CLBN, Win32/Kovter.C, Win32/Kryptik.EBWU, Win32/Kryptik.EBWV, Win32/Kryptik.EBWW, Win32/Kryptik.EBWX, Win32/Kryptik.EBWY, Win32/Kryptik.EBWZ, Win32/Kryptik.EBXA, Win32/Kryptik.EBXB, Win32/Kryptik.EBXC, Win32/Kryptik.EBXD, Win32/Kryptik.EBXE, Win32/Kryptik.EBXF, Win32/Kryptik.EBXG, Win32/Kryptik.EBXH, Win32/Kryptik.EBXI, Win32/Kryptik.EBXJ, Win32/Kryptik.EBXK, Win32/Kryptik.EBXL, Win32/Kryptik.EBXM, Win32/Kryptik.EBXN, Win32/Kryptik.EBXO, Win32/Medbot.BB(2), Win32/Pastraw.I (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.E, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (2), Win32/Remtasu.Y, Win32/Rootkit.Agent.OAT, Win32/Rovnix.AJ, Win32/Rozena.ED, Win32/Spatet.T (2), Win32/Spy.Banker.ACFR, Win32/Spy.Banker.ACQA, Win32/Spy.Bebloh.K, Win32/Spy.KeyLogger.NLH (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACF (2), Win32/Spy.Zbot.YW, Win32/Tinba.BD, Win32/Tinba.BP, Win32/TrojanDownloader.Agent.BVS (2), Win32/TrojanDownloader.Banload.WPZ(3), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Wauchos.BD (2), Win64/Bedep.D

NOD32定義ファイル:12455 (2015/10/23 23:22)
Android/Agent.OG (2), Android/Fituw.C (2), Android/Iop.AC (2), Android/Iop.AD(2), Java/Adwind.MJ (2), Java/Adwind.MK (10), Java/Adwind.ML, Java/Adwind.MM, Java/Adwind.MN (2), JS/Kilim.PN, JS/Kryptik.AXJ, JS/TrojanDownloader.Nemucod.BK (2), Linux/Agent.CZ, Linux/Agent.DB (2), Linux/Dnsamp.Q (2), MSIL/Agent.LD, MSIL/Agent.QUG, MSIL/Bladabindi.AS(2), MSIL/Bladabindi.BC, MSIL/Kryptik.DYO, MSIL/Kryptik.DYP (2), MSIL/Kryptik.DYQ, MSIL/Kryptik.DYR, MSIL/Kryptik.DYS, MSIL/PSW.Agent.PMZ(2), MSIL/Spy.Agent.ADH (2), MSIL/Spy.Agent.AJA (2), MSIL/Stimilik.HW, MSIL/TrojanDownloader.Agent.BDH, MSIL/TrojanDownloader.Agent.BDI, MSIL/TrojanDownloader.Agent.BDJ, MSIL/TrojanDownloader.Agent.BDK, MSIL/TrojanDownloader.Agent.BDL (2), MSIL/TrojanDownloader.Agent.BDM, MSIL/TrojanDownloader.Agent.BDN, MSIL/TrojanDownloader.Small.ACL (2), MSIL/TrojanDownloader.Small.ACM (2), MSIL/TrojanDownloader.Tiny.LG, OSX/KeyLogger.EliteKeyLogger.A, PHP/Agent.FX, SWF/Exploit.Agent.JP, SWF/Exploit.CVE-2014-0569.P, SWF/Exploit.ExKit.AL (5), SWF/Exploit.ExKit.AZ, VBS/Agent.NGY, Win32/Adware.FileTour.BNR, Win32/Adware.FileTour.BNS, Win32/Adware.ICLoader.LV, Win32/Agent.VPS, Win32/Agent.WPO, Win32/Agent.XMY, Win32/Agent.XPD, Win32/Battdil.AL, Win32/Battdil.O (2), Win32/Bicololo.A(3), Win32/Boaxxe.EF, Win32/Delf.TAP, Win32/Delf.TCI, Win32/Dorkbot.B, Win32/Enchanim.K (2), Win32/Farfli.BWC (3), Win32/Filecoder.DA, Win32/Filecoder.DI, Win32/Filecoder.FD, Win32/Glupteba.AF, Win32/Injector.CLBA, Win32/Injector.CLBB, Win32/Injector.CLBC, Win32/Injector.CLBE, Win32/Kovter.C, Win32/Kryptik.EBVV, Win32/Kryptik.EBVY, Win32/Kryptik.EBVZ, Win32/Kryptik.EBWA, Win32/Kryptik.EBWB, Win32/Kryptik.EBWC, Win32/Kryptik.EBWD, Win32/Kryptik.EBWE, Win32/Kryptik.EBWF, Win32/Kryptik.EBWG, Win32/Kryptik.EBWH, Win32/Kryptik.EBWI, Win32/Kryptik.EBWJ, Win32/Kryptik.EBWK, Win32/Kryptik.EBWL, Win32/Kryptik.EBWM, Win32/Kryptik.EBWN, Win32/Kryptik.EBWO, Win32/Kryptik.EBWP, Win32/Kryptik.EBWQ, Win32/Kryptik.EBWR, Win32/Kryptik.EBWS, Win32/Kryptik.EBWT, Win32/Ponmocup.LC, Win32/PSW.Fareit.K, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH, Win32/Redyms.AQ, Win32/RiskWare.Chindo.S (2), Win32/Rovnix.AB, Win32/ServStart.LR (2), Win32/SpamTool.Agent.NGG, Win32/Spatet.T (2), Win32/Spy.Banker.ACDG, Win32/Spy.Bizzana.A, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BVR (3), Win32/TrojanDownloader.Banload.WPZ (2), Win32/TrojanDownloader.Banload.WQA (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AU (3), Win32/TrojanDownloader.Wauchos.BD(2), Win32/TrojanProxy.Agent.NWN, Win32/Votwup.AD, Win64/Bedep.D, Win64/Kryptik.AFX

NOD32定義ファイル:12454 (2015/10/23 20:07)
Android/Rootnik.I (2), Android/Spy.Agent.PQ, Android/TrojanDropper.Agent.DQ(2), Android/TrojanDropper.Agent.DR (2), Android/TrojanSMS.Agent.BMI(3), BAT/Runner.BM, Linux/Agent.CY (2), Linux/Agent.DA (2), Linux/Exploit.Agent.DE, Linux/Exploit.Agent.DF (2), Linux/Getshell.N, MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/CoinMiner.RY, MSIL/HackTool.Crypter.IS, MSIL/HackTool.Crypter.IT, MSIL/HackTool.Crypter.IU, MSIL/Hoax.FakeHack.UG, MSIL/Immirat.A, MSIL/Injector.MKN.Gen, MSIL/IRCBot.DI, MSIL/Kryptik.DYM, MSIL/Kryptik.DYN, MSIL/LockScreen.OS (2), MSIL/NanoCore.E, MSIL/PSW.CoinStealer.Y (2), MSIL/Spy.Agent.AIW, MSIL/Spy.Agent.AIX, MSIL/Spy.Agent.AIY, MSIL/Spy.Agent.AIZ, MSIL/TrojanDownloader.Agent.BDF, MSIL/TrojanDownloader.Agent.BDG (2), MSIL/TrojanDownloader.Small.ACH, MSIL/TrojanDownloader.Small.ACI, MSIL/TrojanDownloader.Small.ACJ, MSIL/TrojanDownloader.Small.ACK, MSIL/TrojanDropper.Agent.BZR, NSIS/TrojanDownloader.Agent.NTY (2), SWF/Exploit.Agent.JM(2), SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.CVE-2015-5119.E, SWF/Exploit.ExKit.AL (10), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ(2), SWF/Exploit.ExKit.BB, VBA/TrojanDownloader.Agent.AFN, VBA/TrojanDownloader.Agent.AFO, VBA/TrojanDownloader.Agent.AFP, Win32/Adware.ConvertAd.ABL (2), Win32/Adware.ConvertAd.ABM (2), Win32/Adware.ConvertAd.ABN (2), Win32/Adware.ConvertAd.ABO(2), Win32/Adware.FileTour.BNP, Win32/Adware.FileTour.BNQ, Win32/Adware.PopAd.AI (3), Win32/Agent.RCJ, Win32/Agent.VXH (3), Win32/Agent.WNI, Win32/Agent.XPB, Win32/Agent.XPC, Win32/Autoit.NXP (2), Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Chksyn.AQ, Win32/Dridex.P, Win32/Exploit.Agent.NES, Win32/Exploit.Agent.NET (2), Win32/Farfli.APQ, Win32/Farfli.BVZ, Win32/Farfli.BWA, Win32/Farfli.BWB, Win32/Filecoder.CO (2), Win32/Filecoder.DI (2), Win32/HackTool.Agent.NCD, Win32/Injector.CLAS, Win32/Injector.CLAT, Win32/Injector.CLAU, Win32/Injector.CLAV, Win32/Injector.CLAW, Win32/Injector.CLAX, Win32/Injector.CLAY, Win32/Injector.CLAZ, Win32/Kryptik.EBSO, Win32/Kryptik.EBVB, Win32/Kryptik.EBVC, Win32/Kryptik.EBVD, Win32/Kryptik.EBVE, Win32/Kryptik.EBVF, Win32/Kryptik.EBVG, Win32/Kryptik.EBVH, Win32/Kryptik.EBVI, Win32/Kryptik.EBVJ, Win32/Kryptik.EBVK, Win32/Kryptik.EBVL, Win32/Kryptik.EBVM, Win32/Kryptik.EBVN, Win32/Kryptik.EBVO, Win32/Kryptik.EBVP, Win32/Kryptik.EBVQ, Win32/Kryptik.EBVR, Win32/Kryptik.EBVS, Win32/Kryptik.EBVT, Win32/Kryptik.EBVU, Win32/Kryptik.EBVW, Win32/Kryptik.EBVX, Win32/LockScreen.AVJ, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/RA-based.AB, Win32/RA-based.NCY (3), Win32/Ramnit.BV, Win32/Ruskyper.BC(2), Win32/Spy.Banker.ABZP, Win32/Spy.Zbot.ACF, Win32/Tinba.BP (2), Win32/TrojanDownloader.VB.QVY (2), Win32/VB.SBZ (2), Win32/Zlader.M (4), Win64/Bedep.D, Win64/Kryptik.AFV, Win64/Kryptik.AFW

NOD32定義ファイル:12453 (2015/10/23 17:21)
Android/Locker.FC (2), Android/TrojanSMS.Agent.BMH (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (2), MSIL/Injector.MKL, MSIL/Injector.MKM, MSIL/Kryptik.DYK, MSIL/Kryptik.DYL, MSIL/NanoCore.E, MSIL/Spy.Agent.ADK, MSIL/Spy.Agent.ADR, Win32/Adware.ConvertAd.ABK(2), Win32/Adware.CouponMarvel.S (2), Win32/Adware.FileTour.BNN, Win32/Adware.FileTour.BNO, Win32/Adware.ICLoader.LV, Win32/Adware.Navegaki.AP(2), Win32/Battdil.AS, Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Dridex.P, Win32/Filecoder.CO (2), Win32/Filecoder.DI (4), Win32/Filecoder.EQ (3), Win32/Fynloski.AA, Win32/Injector.Autoit.BXC, Win32/Injector.CLAD, Win32/Injector.CLAE, Win32/Injector.CLAF, Win32/Injector.CLAG, Win32/Injector.CLAH, Win32/Injector.CLAI, Win32/Injector.CLAJ, Win32/Injector.CLAK, Win32/Injector.CLAL, Win32/Injector.CLAM, Win32/Injector.CLAN, Win32/Injector.CLAO, Win32/Injector.CLAP, Win32/Injector.CLAQ, Win32/Injector.CLAR, Win32/IRCBot.NHR, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EBUG, Win32/Kryptik.EBUH, Win32/Kryptik.EBUI, Win32/Kryptik.EBUJ, Win32/Kryptik.EBUK, Win32/Kryptik.EBUL, Win32/Kryptik.EBUM, Win32/Kryptik.EBUN, Win32/Kryptik.EBUO, Win32/Kryptik.EBUP, Win32/Kryptik.EBUQ, Win32/Kryptik.EBUR, Win32/Kryptik.EBUS, Win32/Kryptik.EBUT, Win32/Kryptik.EBUU, Win32/Kryptik.EBUV, Win32/Kryptik.EBUW, Win32/Kryptik.EBUX, Win32/Kryptik.EBUY, Win32/Kryptik.EBUZ, Win32/Kryptik.EBVA, Win32/Pitou.J, Win32/PowerLoader.C(2), Win32/PSW.Agent.NTM, Win32/PSW.Fareit.K, Win32/PSW.Papras.DS, Win32/Qadars.AH, Win32/Redyms.AQ, Win32/Rovnix.AJ (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Nymaim.BA, Win32/Trustezeb.K, Win64/Bedep.D (2), Win64/Kryptik.AFT, Win64/Kryptik.AFU

NOD32定義ファイル:12452 (2015/10/23 12:35)
MSIL/Agent.QSH, MSIL/Agent.QUF, MSIL/Bladabindi.AS (2), MSIL/Injector.MKG(6), MSIL/Injector.MKH, MSIL/Injector.MKI, MSIL/Injector.MKJ, MSIL/Injector.MKK, MSIL/Spy.Agent.ADL, MSIL/Stimilik.HL, MSIL/Stimilik.HZ, VBA/TrojanDownloader.Agent.AFM (2), Win32/Bundpil.DF, Win32/Enchanim.K, Win32/Filecoder.EM, Win32/Filecoder.NEL, Win32/Fynloski.AN, Win32/Injector.CLAB, Win32/Injector.CLAC, Win32/Kryptik.EBTX, Win32/Kryptik.EBTY, Win32/Kryptik.EBTZ, Win32/Kryptik.EBUA, Win32/Kryptik.EBUB, Win32/Kryptik.EBUC, Win32/Kryptik.EBUD, Win32/Kryptik.EBUE, Win32/Kryptik.EBUF, Win32/Ponmocup.LC, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/Qhost, Win32/Qhost.PMA(3), Win32/SpamTool.Agent.NGG, Win32/Spy.Banker.ACFR, Win32/Spy.Zbot.ABX, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NZO, Win64/Bedep.D, Win64/Kryptik.AFS

NOD32定義ファイル:12451 (2015/10/23 07:02)
MSIL/Agent.ZR, MSIL/Bladabindi.BC, MSIL/Immirat.A, MSIL/Injector.MKD, MSIL/Injector.MKE, MSIL/Injector.MKF, MSIL/NanoCore.E, MSIL/Stimilik.HL(3), MSIL/Stimilik.HZ (2), MSIL/TrojanClicker.Agent.NMB, MSIL/TrojanDropper.Agent.BZP (2), MSIL/TrojanDropper.Agent.BZQ, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.QNC, Win32/Agent.QQY (2), Win32/Bayrob.M, Win32/Bifrose.NEL (2), Win32/Boaxxe.BR, Win32/Cakl.NAF, Win32/Filecoder.CO (2), Win32/Filecoder.DA (2), Win32/Filecoder.DI (3), Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.CKYK, Win32/Injector.CKZW, Win32/Injector.CKZX, Win32/Injector.CKZY, Win32/Injector.CKZZ, Win32/Injector.CLAA, Win32/Kovter.C, Win32/Kryptik.EBTF, Win32/Kryptik.EBTG, Win32/Kryptik.EBTH, Win32/Kryptik.EBTI, Win32/Kryptik.EBTJ, Win32/Kryptik.EBTK, Win32/Kryptik.EBTL, Win32/Kryptik.EBTM, Win32/Kryptik.EBTN, Win32/Kryptik.EBTO, Win32/Kryptik.EBTP, Win32/Kryptik.EBTQ, Win32/Kryptik.EBTR, Win32/Kryptik.EBTS, Win32/Kryptik.EBTT, Win32/Kryptik.EBTU, Win32/Kryptik.EBTV, Win32/Kryptik.EBTW, Win32/Poison.NAE, Win32/PSW.Agent.NQT, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.K, Win32/PSW.Papras.DP, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/Qhost.PLZ, Win32/Redcontrole.T, Win32/Rovnix.AJ, Win32/Rozena.ED, Win32/Small.NHI, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/Tinba.BP, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanProxy.Agent.NZO, Win32/Wigon.OV (2)

NOD32定義ファイル:12450 (2015/10/23 03:14)
Android/Spy.Agent.PO, Android/TrojanSMS.Agent.BMG (2), JS/Iframe.MB, MSIL/Agent.ABP, MSIL/Agent.QUD, MSIL/Agent.QUE (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.MKC, MSIL/Kryptik.DYI, MSIL/Kryptik.DYJ, MSIL/NanoCore.E (2), MSIL/Spy.Agent.AHL, MSIL/Stimilik.HL, MSIL/Surveyer.CU, MSIL/Surveyer.CV, MSIL/Surveyer.CW (2), MSIL/Surveyer.CX(2), MSIL/TrojanDownloader.Small.ACE, MSIL/TrojanDownloader.Small.ACF, MSIL/TrojanDownloader.Small.ACG, MSIL/TrojanDownloader.Tiny.MP(2), MSIL/TrojanDropper.Agent.BZO, OSX/KeyLogger.EliteKeyLogger.A(3), PHP/Agent.FV, PHP/Agent.FW, SWF/Exploit.ExKit.AL (4), VBA/TrojanDownloader.Agent.AFL, VBA/TrojanDropper.Agent.DI, VBS/ProxyChanger.AY, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BNL, Win32/Adware.FileTour.BNM, Win32/Adware.LoadMoney.AWD, Win32/Agent.NRO (2), Win32/Agent.UMH (2), Win32/Agent.WNI, Win32/Agent.XMY, Win32/Agent.XPA(2), Win32/AutoRun.IRCBot.GN, Win32/Backzat.Z, Win32/Bayrob.M, Win32/Bundpil.DF, Win32/Delf.AAV, Win32/Delf.ASX, Win32/Delf.TCG, Win32/Delf.TCH (2), Win32/Dorkbot.I, Win32/Dridex.T, Win32/Enchanim.K, Win32/Exploit.CVE-2012-0158.AAY, Win32/Exploit.CVE-2012-0158.AAZ, Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Filecoder.NEZ, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Fynloski.AN, Win32/Injector.Autoit.BXB (2), Win32/Injector.CKZE, Win32/Injector.CKZF, Win32/Injector.CKZG, Win32/Injector.CKZH, Win32/Injector.CKZI, Win32/Injector.CKZJ, Win32/Injector.CKZK, Win32/Injector.CKZL, Win32/Injector.CKZM, Win32/Injector.CKZN, Win32/Injector.CKZO, Win32/Injector.CKZP, Win32/Injector.CKZQ, Win32/Injector.CKZR, Win32/Injector.CKZS, Win32/Injector.CKZT, Win32/Injector.CKZU, Win32/Injector.CKZV, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EBSJ, Win32/Kryptik.EBSK, Win32/Kryptik.EBSL, Win32/Kryptik.EBSM, Win32/Kryptik.EBSN, Win32/Kryptik.EBSP, Win32/Kryptik.EBSQ, Win32/Kryptik.EBSR, Win32/Kryptik.EBSS, Win32/Kryptik.EBST, Win32/Kryptik.EBSU, Win32/Kryptik.EBSV, Win32/Kryptik.EBSW, Win32/Kryptik.EBSX, Win32/Kryptik.EBSY, Win32/Kryptik.EBSZ, Win32/Kryptik.EBTA, Win32/Kryptik.EBTB, Win32/Kryptik.EBTC, Win32/Kryptik.EBTD, Win32/Kryptik.EBTE, Win32/Lethic.AF, Win32/Pepex.J, Win32/Poison, Win32/Poison.NCW, Win32/PSW.Agent.NTM (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Fareit.K (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.EC, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Redcontrole.T, Win32/Remtasu.Y(3), Win32/Rovnix.AB (2), Win32/Rovnix.AJ, Win32/Rozena.AP, Win32/Rozena.ED, Win32/ServStart.I (2), Win32/Sopinar.C, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.ONK (2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW (5), Win32/Tofsee.AZ, Win32/TrojanDownloader.Agent.BVO, Win32/TrojanDownloader.Agent.BVQ, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.VB.QVX (2), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDownloader.Zurgop.BU, Win32/TrojanDropper.Agent.RBR, Win32/Trustezeb.K, Win32/Virut.NJE

NOD32定義ファイル:12449 (2015/10/22 23:10)
Android/TrojanDownloader.Agent.ED (2), HTML/Phishing.DHL.J, HTML/Refresh.DF, Java/Exploit.CVE-2012-0507.GI (2), Java/Spammer.Agent.B(2), JS/TrojanDownloader.Nemucod.BK (4), Linux/Shellcode.AQ, Linux/SSHDoor.N (2), Linux/Tsunami.NFV, MSIL/Agent.KH, MSIL/Agent.QUC, MSIL/Bladabindi.AS (3), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.O, MSIL/Kryptik.DYF, MSIL/Kryptik.DYG, MSIL/Kryptik.DYH, MSIL/NanoCore.E, MSIL/Spy.Agent.ADK, MSIL/Spy.Agent.AIV, MSIL/Spy.Keylogger.BDJ (2), MSIL/TrojanDownloader.Agent.BDD, MSIL/TrojanDownloader.Agent.BDE, MSIL/TrojanDownloader.Agent.JB, MSIL/TrojanDownloader.Small.ACC (2), MSIL/TrojanDownloader.Small.ACD (2), MSIL/TrojanDownloader.Tiny.MO, SWF/Exploit.CVE-2015-5119.J (2), SWF/Exploit.ExKit.AL(13), SWF/Exploit.ExKit.BB, VBA/TrojanDownloader.Agent.AFJ, VBA/TrojanDownloader.Agent.AFK, VBS/TrojanDownloader.Agent.NMQ, Win32/Adware.FileTour.BNJ, Win32/Adware.FileTour.BNK, Win32/Adware.Hicosmea.J(2), Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Agent.XOX (2), Win32/Agent.XOY (2), Win32/Agent.XOZ (2), Win32/AutoRun.Hupigon.L, Win32/AutoRun.Remtasu.E, Win32/AutoRun.VB.BMO (2), Win32/Battdil.AR (2), Win32/Boaxxe.BR, Win32/Delf.TAA (2), Win32/Delf.TCE(2), Win32/Delf.TCF (4), Win32/Dorkbot.B, Win32/Dridex.P, Win32/Enchanim.K, Win32/Exploit.Agent.NER, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Filecoder.NDS (2), Win32/Hupigon.NZG, Win32/Injector.CKYX, Win32/Injector.CKYY, Win32/Injector.CKYZ, Win32/Injector.CKZA, Win32/Injector.CKZB, Win32/Injector.CKZC, Win32/Injector.CKZD, Win32/Kovter.D, Win32/Kryptik.EBRP, Win32/Kryptik.EBRQ, Win32/Kryptik.EBRR, Win32/Kryptik.EBRS, Win32/Kryptik.EBRT, Win32/Kryptik.EBRU, Win32/Kryptik.EBRV, Win32/Kryptik.EBRW, Win32/Kryptik.EBRX, Win32/Kryptik.EBRY, Win32/Kryptik.EBRZ, Win32/Kryptik.EBSA, Win32/Kryptik.EBSB, Win32/Kryptik.EBSC, Win32/Kryptik.EBSD, Win32/Kryptik.EBSE, Win32/Kryptik.EBSF, Win32/Kryptik.EBSG, Win32/Kryptik.EBSH, Win32/Kryptik.EBSI, Win32/Locksky.NBD (2), Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH (2), Win32/Remtasu.Y (2), Win32/Rovnix.Z, Win32/SpamTool.Agent.NGG, Win32/Spatet.I, Win32/Spy.VB.OCE(2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACF, Win32/Tinba.BP, Win32/TrojanDownloader.Banload.WPX, Win32/TrojanDownloader.Banload.WPY (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.SMG (2), Win32/TrojanDownloader.Small.PDS, Win32/TrojanDownloader.Small.PTF (2), Win32/TrojanDownloader.VB.QVW(2), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDropper.Agent.REQ, Win32/Wigon.OV, Win64/Adware.Hicosmea.I(2), Win64/Agent.XOY, Win64/Bedep.D, Win64/Kryptik.AFR

NOD32定義ファイル:12448 (2015/10/22 20:21)
Android/Agent.OE (2), Android/Agent.OF (2), Android/Fituw.B (5), Android/Rootnik.G, Android/Spy.Banker.DP (2), Android/TrojanDropper.Agent.DP(4), MSIL/Agent.KH, MSIL/Agent.QUB, MSIL/Autorun.Spy.Agent.CE, MSIL/Bladabindi.AS, MSIL/LockScreen.OR, MSIL/PSW.Agent.PMY (2), MSIL/PSW.Facebook.GP (2), MSIL/Spy.Agent.AIU, MSIL/Tiny.G (2), MSIL/TrojanDownloader.Agent.BCZ (2), MSIL/TrojanDownloader.Agent.BDA, MSIL/TrojanDownloader.Agent.BDB (2), MSIL/TrojanDownloader.Agent.BDC, MSIL/TrojanDownloader.Small.ACA, MSIL/TrojanDownloader.Small.ACB, NSIS/TrojanDownloader.Agent.NSU, SWF/Exploit.ExKit.AL (6), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ, VBA/TrojanDownloader.Agent.ADU, VBA/TrojanDownloader.Agent.AFH, VBA/TrojanDownloader.Agent.AFI, VBS/Agent.AE, VBS/TrojanDownloader.Agent.NTD, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BNI, Win32/Adware.LoadMoney.AWD, Win32/Agent.RNN(2), Win32/Agent.XOW (4), Win32/Autoit.BE (4), Win32/Dorkbot.B, Win32/Downeks.D, Win32/Dridex.P (3), Win32/Dridex.T, Win32/Enchanim.K, Win32/Exploit.Agent.NEQ, Win32/Farfli.BVY (3), Win32/Filecoder.CO(3), Win32/Filecoder.DI, Win32/Filecoder.EB, Win32/Filecoder.EQ, Win32/Fynloski.AA, Win32/Gudra.B, Win32/Injector.CKYP, Win32/Injector.CKYQ, Win32/Injector.CKYR, Win32/Injector.CKYS, Win32/Injector.CKYT, Win32/Injector.CKYU, Win32/Injector.CKYV, Win32/Injector.CKYW, Win32/Kryptik.EBQT, Win32/Kryptik.EBQU, Win32/Kryptik.EBQV, Win32/Kryptik.EBQW, Win32/Kryptik.EBQX, Win32/Kryptik.EBQY, Win32/Kryptik.EBQZ, Win32/Kryptik.EBRA, Win32/Kryptik.EBRB, Win32/Kryptik.EBRC, Win32/Kryptik.EBRD, Win32/Kryptik.EBRE, Win32/Kryptik.EBRF, Win32/Kryptik.EBRG, Win32/Kryptik.EBRH, Win32/Kryptik.EBRI, Win32/Kryptik.EBRJ, Win32/Kryptik.EBRK, Win32/Kryptik.EBRL, Win32/Kryptik.EBRM, Win32/Kryptik.EBRN, Win32/Kryptik.EBRO, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ (2), Win32/RA-based.AB (3), Win32/Remtasu.Y, Win32/RiskWare.PCSpy.AC, Win32/Rovnix.D, Win32/Sopinar.C, Win32/Spy.Banker.ACPZ (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/TrojanClicker.VB.OHZ (2), Win32/TrojanDownloader.Banload.WPW(3), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AF, Win32/Trustezeb.K, Win64/Packed.Komodia.C

NOD32定義ファイル:12447 (2015/10/22 17:12)
Android/Spy.Banker.DO (2), JS/ScrInject.B, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Injector.MJV, MSIL/Injector.MJW, MSIL/Injector.MJX, MSIL/Injector.MJY, MSIL/Injector.MJZ, MSIL/Injector.MKA, MSIL/Injector.MKB, MSIL/Kryptik.DYE, MSIL/Spy.Keylogger.BDI (2), MSIL/Stimilik.HL, MSIL/Stimilik.HZ, VBA/TrojanDownloader.Agent.AFE, VBA/TrojanDownloader.Agent.AFF, VBA/TrojanDownloader.Agent.AFG, VBA/TrojanDropper.Agent.DH, Win32/Adware.FileTour.BNH, Win32/Adware.ICLoader.LV, Win32/Agent.RKS (2), Win32/Battdil.AR, Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Filecoder.EQ (2), Win32/Fynloski.AA, Win32/Fynloski.AN, Win32/Injector.CKYE, Win32/Injector.CKYF, Win32/Injector.CKYG, Win32/Injector.CKYH, Win32/Injector.CKYI, Win32/Injector.CKYJ, Win32/Injector.CKYK, Win32/Injector.CKYL, Win32/Injector.CKYM, Win32/Injector.CKYN, Win32/Injector.CKYO, Win32/Kelihos.H, Win32/Kryptik.EBQA, Win32/Kryptik.EBQB, Win32/Kryptik.EBQC, Win32/Kryptik.EBQD, Win32/Kryptik.EBQE, Win32/Kryptik.EBQF, Win32/Kryptik.EBQG, Win32/Kryptik.EBQH, Win32/Kryptik.EBQI, Win32/Kryptik.EBQJ, Win32/Kryptik.EBQK, Win32/Kryptik.EBQL, Win32/Kryptik.EBQM, Win32/Kryptik.EBQN, Win32/Kryptik.EBQO, Win32/Kryptik.EBQP, Win32/Kryptik.EBQQ, Win32/Kryptik.EBQR, Win32/Neurevt.B, Win32/PSW.Agent.NTM, Win32/PSW.Papras.EH (2), Win32/PSW.Steam.NEF, Win32/PSW.VB.NIS, Win32/Qadars.AH, Win32/RA-based.AB(2), Win32/Rovnix.AJ, Win32/ServStart.LP, Win32/ServStart.LQ, Win32/Spatet.A, Win32/Spy.KeyLogger.PBX, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Tinba.BP, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.BD (2), Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanDropper.Agent.REP, Win64/Agent.XOR (2)

NOD32定義ファイル:12446 (2015/10/22 12:36)
MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC (2), MSIL/Injector.MJT, MSIL/Injector.MJU, MSIL/Kryptik.DYD, MSIL/Spy.Agent.ADR, MSIL/Stimilik.HL(2), VBA/TrojanDownloader.Agent.AFE (2), Win32/Agent.XMY, Win32/Battdil.AR, Win32/Delf.OEH, Win32/Dridex.P, Win32/Enchanim.K, Win32/Filecoder.DI, Win32/Injector.CKYB, Win32/Injector.CKYC, Win32/Injector.CKYD, Win32/Kryptik.EBPQ, Win32/Kryptik.EBPR, Win32/Kryptik.EBPS, Win32/Kryptik.EBPT, Win32/Kryptik.EBPU, Win32/Kryptik.EBPV, Win32/Kryptik.EBPW, Win32/Kryptik.EBPX, Win32/Kryptik.EBPY, Win32/Kryptik.EBPZ, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH (2), Win32/Rovnix.AJ, Win32/SpamTool.Agent.NGG, Win32/Spy.Sekur.E (2), Win32/TrojanDownloader.Wauchos.BD

NOD32定義ファイル:12445 (2015/10/22 07:00)
MSIL/Bladabindi.AS (4), MSIL/Bladabindi.F, MSIL/PSW.Agent.PFT, MSIL/Riskware.Crypter.HK, MSIL/Spy.Keylogger.BDH, MSIL/Stimilik.HL(2), MSIL/Stimilik.HZ, MSIL/Stimilik.II (2), OSX/KeyLogger.LogKext.E(2), PHP/Agent.FR (2), PHP/Agent.FS, PHP/Agent.FT, PHP/Agent.FU, Win32/Adware.FileTour.BNG, Win32/Adware.LoadMoney.AWD (3), Win32/Agent.QMH, Win32/Agent.VQJ, Win32/Boaxxe.BR (2), Win32/Filecoder.DI, Win32/Injector.Autoit.BXA, Win32/Injector.CKXV, Win32/Injector.CKXW, Win32/Injector.CKXX, Win32/Injector.CKXY, Win32/Injector.CKXZ, Win32/Injector.CKYA, Win32/Kryptik.EBPE, Win32/Kryptik.EBPF, Win32/Kryptik.EBPG, Win32/Kryptik.EBPH, Win32/Kryptik.EBPI, Win32/Kryptik.EBPJ, Win32/Kryptik.EBPK, Win32/Kryptik.EBPL, Win32/Kryptik.EBPM, Win32/Kryptik.EBPN, Win32/Kryptik.EBPO, Win32/Kryptik.EBPP, Win32/Napolar.A, Win32/Neurevt.I, Win32/Ponmocup.MY, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/PSW.Papras.EJ, Win32/Qadars.AH (2), Win32/Rovnix.AJ (2), Win32/Spy.Banker.ACNV, Win32/Spy.Banker.ACPY (2), Win32/Spy.Zbot.YW, Win32/Tinba.BP, Win32/TrojanDownloader.Banload.WOO, Win32/TrojanDownloader.Banload.WPV(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanProxy.Agent.NZO (2)

NOD32定義ファイル:12444 (2015/10/22 03:25)
Android/TrojanDropper.Agent.DO (2), Android/TrojanSMS.Agent.BMF(2), JS/TrojanDownloader.Nemucod.BK (37), MSIL/Agent.LC (3), MSIL/Autorun.Spy.Agent.CD (2), MSIL/Bladabindi.BC, MSIL/Injector.MJR, MSIL/Injector.MJS, MSIL/LockScreen.OQ, MSIL/NanoCore.E (2), MSIL/PSW.Agent.OXG (2), MSIL/PSW.Agent.PMX, MSIL/PSW.Habbo.AD, MSIL/Small.AX (2), MSIL/Spy.Agent.AIS, MSIL/Spy.Agent.AIT, MSIL/Spy.Agent.AIU, MSIL/Spy.Keylogger.BDG, MSIL/TrojanDownloader.Agent.BCX, MSIL/TrojanDownloader.Agent.BCY, MSIL/TrojanDownloader.Small.ABY (2), MSIL/TrojanDownloader.Small.ABZ (2), MSIL/TrojanDownloader.Tiny.MN, OSX/Morcut.I, PDF/Phishing.Agent.BI, SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.ExKit.AL (7), Win32/Adware.FileTour.ADV(2), Win32/Adware.FileTour.BNE, Win32/Adware.FileTour.BNF, Win32/Agent.NTM (2), Win32/Agent.OWI, Win32/Agent.RNM, Win32/Agent.WNI, Win32/Agent.XNF, Win32/Agent.XOT (4), Win32/Agent.XOU, Win32/Agent.XOV, Win32/Autoit.BD (4), Win32/Bandok.NAM, Win32/Battdil.AS, Win32/Bedep.E, Win32/Bflient.Y, Win32/CoinMiner.ZA (2), Win32/Dorkbot.B, Win32/Enchanim.K, Win32/Exploit.Agent.NEP, Win32/Extats.V, Win32/Farfli.BVX, Win32/Filecoder.CO(2), Win32/Filecoder.DI, Win32/Filecoder.EB, Win32/Filecoder.EQ, Win32/Filecoder.NEL, Win32/Filecoder.NEZ, Win32/Fynloski.AA (6), Win32/Gucotut.A, Win32/Gudra.A, Win32/Hupigon, Win32/Hupigon.NZG (2), Win32/Injector.Autoit.BWZ, Win32/Injector.Autoit.BXA, Win32/Injector.CKXG, Win32/Injector.CKXH, Win32/Injector.CKXI, Win32/Injector.CKXJ, Win32/Injector.CKXK, Win32/Injector.CKXL, Win32/Injector.CKXM, Win32/Injector.CKXN, Win32/Injector.CKXO, Win32/Injector.CKXP, Win32/Injector.CKXQ, Win32/Injector.CKXR, Win32/Injector.CKXS, Win32/Injector.CKXT, Win32/Injector.CKXU, Win32/Kasidet.AC, Win32/Kovter.C, Win32/Kryptik.EBOB, Win32/Kryptik.EBOC, Win32/Kryptik.EBOD, Win32/Kryptik.EBOE, Win32/Kryptik.EBOF, Win32/Kryptik.EBOG, Win32/Kryptik.EBOH, Win32/Kryptik.EBOI, Win32/Kryptik.EBOJ, Win32/Kryptik.EBOK, Win32/Kryptik.EBOL, Win32/Kryptik.EBOM, Win32/Kryptik.EBON, Win32/Kryptik.EBOO, Win32/Kryptik.EBOP, Win32/Kryptik.EBOQ, Win32/Kryptik.EBOR, Win32/Kryptik.EBOS, Win32/Kryptik.EBOT, Win32/Kryptik.EBOU, Win32/Kryptik.EBOV, Win32/Kryptik.EBOW, Win32/Kryptik.EBOX, Win32/Kryptik.EBOY, Win32/Kryptik.EBOZ, Win32/Kryptik.EBPA, Win32/Kryptik.EBPB, Win32/Kryptik.EBPC, Win32/Kryptik.EBPD, Win32/Neurevt.I, Win32/PSW.Agent.NTM(5), Win32/PSW.Autoit.BA (2), Win32/PSW.Autoit.BB (2), Win32/PSW.Papras.DS(2), Win32/PSW.Papras.DU, Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS, Win32/Qhost, Win32/Qhost.PLY (2), Win32/Remtasu.A, Win32/Remtasu.S, Win32/Remtasu.Y(2), Win32/Rovnix.AH, Win32/Rozena.AM (4), Win32/SpamTool.Agent.NGG, Win32/Spatet.A (2), Win32/Spatet.T, Win32/Spy.AHK.E, Win32/Spy.Banker.ACNV, Win32/Spy.Banker.ACPX, Win32/Spy.KeyLogger.PBW (2), Win32/Spy.Zbot.ABV, Win32/Tinba.BP, Win32/Tofsee.BC, Win32/TrojanDownloader.Banload.WPU, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.SMF, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QVV, Win32/TrojanDownloader.Waski.AE, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Zurgop.BK (4), Win32/TrojanDownloader.Zurgop.BU (2)

NOD32定義ファイル:12443 (2015/10/21 23:18)
Android/TrojanDropper.Agent.BP, J2ME/TrojanSMS.Agent.FL (2), Java/Adwind.MI(6), Java/PSW.OnLineGames.J (2), Java/TrojanDownloader.Agent.NKX (2), JS/Kryptik.AXI, JS/TrojanDownloader.Nemucod.BE, Linux/Exploit.Ptrace.E(2), Linux/Flooder.Agent.CY, Linux/Gafgyt.DG (3), Linux/Gafgyt.DH(7), Linux/Gafgyt.DI (2), Linux/Gafgyt.DJ (7), Linux/Gafgyt.DK(7), Linux/TrojanDownloader.Agent.L, MSIL/Bamgadin.AB (2), MSIL/Bladabindi.BC, MSIL/Injector.MJP, MSIL/Injector.MJQ, MSIL/Kryptik.DYC, MSIL/LockScreen.NZ, MSIL/NanoCore.E, MSIL/NanoCore.H, MSIL/PSW.Agent.PMW (2), MSIL/PSW.Facebook.GO, MSIL/PSW.OnLineGames.AMV, MSIL/PSW.OnLineGames.AMW, MSIL/PSW.OnLineGames.AMX, MSIL/PSW.PayPal.AV, MSIL/PSW.Steam.OR (2), MSIL/PSW.Steam.OS, MSIL/Spy.Agent.ADK (3), MSIL/Spy.Agent.AIN (2), MSIL/Spy.Agent.AIO (2), MSIL/Spy.Agent.AIP, MSIL/Spy.Agent.AIQ (2), MSIL/Spy.Agent.AIR, MSIL/Spy.Keylogger.BDD, MSIL/Spy.Keylogger.BDE, MSIL/Spy.Keylogger.BDF, MSIL/TrojanDropper.Agent.BZM(2), MSIL/TrojanDropper.Agent.BZN, SWF/Exploit.ExKit.AL (2), SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BB, VBA/TrojanDownloader.Agent.AFD, Win32/Adware.ConvertAd.ABJ, Win32/Adware.FileTour.BNB, Win32/Adware.FileTour.BNC, Win32/Adware.FileTour.BND, Win32/Adware.ICLoader.LV, Win32/Agent.RCZ, Win32/Agent.RNL (2), Win32/Agent.VPS, Win32/Agent.WPO, Win32/Agent.XOS (2), Win32/Battdil.AR, Win32/Battdil.AS, Win32/Bedep.E, Win32/Bicololo.A (4), Win32/Boaxxe.BR, Win32/Delf.TAA, Win32/Dorkbot.B (2), Win32/Dridex.P, Win32/Enchanim.K, Win32/Exploit.Agent.NEO, Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Fynloski.AN, Win32/Glupteba.AF, Win32/Goldid.NAF (2), Win32/Injector.CKWY, Win32/Injector.CKWZ, Win32/Injector.CKXA, Win32/Injector.CKXB, Win32/Injector.CKXC, Win32/Injector.CKXD, Win32/Injector.CKXE, Win32/Injector.CKXF, Win32/Korplug.HL, Win32/Kryptik.EBND, Win32/Kryptik.EBNE, Win32/Kryptik.EBNF, Win32/Kryptik.EBNG, Win32/Kryptik.EBNH, Win32/Kryptik.EBNI, Win32/Kryptik.EBNJ, Win32/Kryptik.EBNK, Win32/Kryptik.EBNL, Win32/Kryptik.EBNM, Win32/Kryptik.EBNN, Win32/Kryptik.EBNO, Win32/Kryptik.EBNP, Win32/Kryptik.EBNQ, Win32/Kryptik.EBNR, Win32/Kryptik.EBNS, Win32/Kryptik.EBNT, Win32/Kryptik.EBNU, Win32/Kryptik.EBNV, Win32/Kryptik.EBNW, Win32/Kryptik.EBNX, Win32/Kryptik.EBNY, Win32/Kryptik.EBNZ, Win32/Kryptik.EBOA, Win32/Pastraw.H, Win32/PSW.Agent.NTM (3), Win32/Qbot.BG, Win32/Remtasu.Y (3), Win32/Rovnix.AJ, Win32/Ruskyper.BB (2), Win32/Sopinar.B, Win32/Spy.Banker.ACPW (3), Win32/Spy.Bizzana.A, Win32/Spy.Delf.QEZ, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Agent.BVM, Win32/TrojanDownloader.IndigoRose.O (2), Win32/TrojanDownloader.Nymaim.BA(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.BD(3), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K, Win64/Battdil.I (2)

NOD32定義ファイル:12442 (2015/10/21 20:10)
Android/Agent.OD (2), Android/Spy.Banker.DD (2), Android/Spy.Fiforeg.D, Android/TrojanSMS.Agent.BMD (2), Android/TrojanSMS.Agent.BME(2), MSIL/Agent.QUA, MSIL/Bladabindi.AS, MSIL/Flooder.Email.DD, MSIL/Injector.MJO, MSIL/PSW.Agent.PMT, MSIL/PSW.Agent.PMU, MSIL/PSW.Agent.PMV, MSIL/PSW.Facebook.GM, MSIL/PSW.Facebook.GN, MSIL/PSW.Gmail.F, MSIL/PSW.OnLineGames.AMO, MSIL/PSW.OnLineGames.AMP, MSIL/PSW.OnLineGames.AMQ, MSIL/PSW.OnLineGames.AMR, MSIL/PSW.OnLineGames.AMS, MSIL/PSW.OnLineGames.AMT (2), MSIL/PSW.OnLineGames.AMU, MSIL/PSW.PayPal.AU, MSIL/PSW.Steam.ON, MSIL/PSW.Steam.OO (2), MSIL/PSW.Steam.OP (2), MSIL/PSW.Steam.OQ, MSIL/Spy.Agent.ADK (2), MSIL/Spy.Agent.AIN (8), MSIL/Spy.Keylogger.BDC, MSIL/Stimilik.HZ(2), NSIS/TrojanDownloader.Agent.NSU, SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.ExKit.AL (14), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BB (15), SWF/Exploit.ExKit.BC, VBA/Agent.C, VBS/Hoax.Agent.NAG, Win32/Adware.FileTour.BNA, Win32/Adware.Laban.K(2), Win32/Adware.LoadMoney.AWD, Win32/Agent.RIX, Win32/Agent.RNK (4), Win32/Agent.VQJ, Win32/Bayrob.AA (2), Win32/Boaxxe.BR, Win32/Corkow.BN, Win32/Enchanim.K, Win32/Exploit.Agent.NEK, Win32/Exploit.Agent.NEL, Win32/Exploit.Agent.NEM, Win32/Exploit.Agent.NEN, Win32/Filecoder.DG, Win32/Filecoder.EB, Win32/Filecoder.EQ (2), Win32/Filecoder.NEZ (4), Win32/Fynloski.AA, Win32/Injector.Autoit.BWW, Win32/Injector.Autoit.BWY(2), Win32/Injector.CKWP, Win32/Injector.CKWQ, Win32/Injector.CKWR, Win32/Injector.CKWS, Win32/Injector.CKWT, Win32/Injector.CKWU, Win32/Injector.CKWV, Win32/Injector.CKWW, Win32/Injector.CKWX, Win32/Kasidet.AD, Win32/Kovter.D, Win32/Kryptik.EBML, Win32/Kryptik.EBMM, Win32/Kryptik.EBMN, Win32/Kryptik.EBMO, Win32/Kryptik.EBMP, Win32/Kryptik.EBMQ, Win32/Kryptik.EBMR, Win32/Kryptik.EBMS, Win32/Kryptik.EBMT, Win32/Kryptik.EBMU, Win32/Kryptik.EBMV, Win32/Kryptik.EBMW, Win32/Kryptik.EBMX, Win32/Kryptik.EBMY, Win32/Kryptik.EBMZ, Win32/Kryptik.EBNA, Win32/Kryptik.EBNB, Win32/Kryptik.EBNC, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DS, Win32/PSW.Papras.EH, Win32/Remtasu.Y, Win32/RiskWare.Chindo.R (2), Win32/RiskWare.Chindo.S (2), Win32/Sednit.AA (2), Win32/Spy.Ranbyus.L, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Tinba.BD, Win32/Tinba.BP, Win32/Tiny.NBE, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BVL (3), Win32/TrojanDownloader.Banload.WPS (2), Win32/TrojanDownloader.Banload.WPT (3), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanProxy.Agent.NZO, Win32/VB.OGA

NOD32定義ファイル:12441 (2015/10/21 17:02)
Android/TrojanSMS.FakeInst.GS (2), MSIL/Injector.MJM, MSIL/Injector.MJN, Win32/Adware.FileTour.BMZ, Win32/Adware.ICLoader.LV, Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Filecoder.CO (4), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Injector.CKWG, Win32/Injector.CKWH, Win32/Injector.CKWI, Win32/Injector.CKWJ, Win32/Injector.CKWK, Win32/Injector.CKWL, Win32/Injector.CKWM, Win32/Injector.CKWN, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EBLV, Win32/Kryptik.EBLW, Win32/Kryptik.EBLX, Win32/Kryptik.EBLY, Win32/Kryptik.EBLZ, Win32/Kryptik.EBMA, Win32/Kryptik.EBMB, Win32/Kryptik.EBMC, Win32/Kryptik.EBMD, Win32/Kryptik.EBME, Win32/Kryptik.EBMF, Win32/Kryptik.EBMG, Win32/Kryptik.EBMH, Win32/Kryptik.EBMI, Win32/Kryptik.EBMJ, Win32/Kryptik.EBMK, Win32/PSW.Fareit.H, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH (2), Win32/Ramnit.BU, Win32/Remtasu.Y (2), Win32/Rovnix.AB, Win32/Rovnix.AJ(2), Win32/Spy.Zbot.AAO, Win32/Tinba.BP, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win64/Dridex.G, Win64/Kryptik.AFQ

NOD32定義ファイル:12440 (2015/10/21 12:42)
MSIL/Injector.MJL, MSIL/NanoCore.E, MSIL/Spy.Agent.ADH, Win32/Adware.LoadMoney.AWD, Win32/Boaxxe.BR, Win32/Bundpil.DF, Win32/Chksyn.AQ, Win32/Enchanim.K, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Injector.CKWA, Win32/Injector.CKWB, Win32/Injector.CKWC, Win32/Injector.CKWD, Win32/Injector.CKWE, Win32/Injector.CKWF, Win32/Kryptik.EBLJ, Win32/Kryptik.EBLK, Win32/Kryptik.EBLL, Win32/Kryptik.EBLM, Win32/Kryptik.EBLN, Win32/Kryptik.EBLO, Win32/Kryptik.EBLP, Win32/Kryptik.EBLQ, Win32/Kryptik.EBLR, Win32/Kryptik.EBLS, Win32/Kryptik.EBLT, Win32/Kryptik.EBLU, Win32/Neurevt.I, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM(3), Win32/PSW.Papras.DS, Win32/Qadars.AH, Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Nymaim.BA (2), Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanProxy.Agent.NZO (3), Win32/Wigon.OV

NOD32定義ファイル:12439 (2015/10/21 06:56)
Android/TrojanDownloader.Agent.EC (2), MSIL/Agent.ABP (3), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F, MSIL/Kryptik.DYA, MSIL/Kryptik.DYB, MSIL/Stimilik.HL, Win32/Adware.FileTour.BMY, Win32/Adware.LoadMoney.AWD, Win32/Agent.VQJ, Win32/Agent.XMY, Win32/AutoRun.IRCBot.JD, Win32/Farfli.BTU, Win32/Farfli.BVW(2), Win32/Filecoder.CO (4), Win32/Filecoder.DI (3), Win32/Filecoder.EQ, Win32/Fynloski.AA, Win32/Injector.CKVP, Win32/Injector.CKVQ, Win32/Injector.CKVR, Win32/Injector.CKVS, Win32/Injector.CKVT, Win32/Injector.CKVU, Win32/Injector.CKVV, Win32/Injector.CKVW, Win32/Injector.CKVX, Win32/Injector.CKVY, Win32/Injector.CKVZ, Win32/Kovter.C (2), Win32/Kryptik.EBKR, Win32/Kryptik.EBKS, Win32/Kryptik.EBKT, Win32/Kryptik.EBKU, Win32/Kryptik.EBKV, Win32/Kryptik.EBKW, Win32/Kryptik.EBKX, Win32/Kryptik.EBKY, Win32/Kryptik.EBKZ, Win32/Kryptik.EBLA, Win32/Kryptik.EBLB, Win32/Kryptik.EBLC, Win32/Kryptik.EBLD, Win32/Kryptik.EBLE, Win32/Kryptik.EBLF, Win32/Kryptik.EBLG, Win32/Kryptik.EBLH, Win32/Kryptik.EBLI, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ (2), Win32/Qadars.AH, Win32/Rovnix.AJ, Win32/Rozena.ED (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABX, Win32/Tinba.BP (2), Win32/Tofsee.AZ, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win32/Wigon.OV

NOD32定義ファイル:12438 (2015/10/21 03:02)
HTML/Refresh.DE, Linux/Gafgyt.DG, Linux/SSHDoor.M (3), MSIL/Agent.QTZ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bamgadin.AA (2), MSIL/Bladabindi.AS(4), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (6), MSIL/Bladabindi.F, MSIL/Injector.KMZ, MSIL/Injector.MJH, MSIL/Injector.MJI, MSIL/Injector.MJJ, MSIL/Injector.MJK, MSIL/Kryptik.DXV, MSIL/Kryptik.DXW, MSIL/Kryptik.DXX, MSIL/Kryptik.DXY, MSIL/Kryptik.DXZ, MSIL/PSW.Agent.NGB (2), MSIL/PSW.Agent.PLJ, MSIL/PSW.Agent.PMR, MSIL/PSW.Agent.PMS, MSIL/PSW.Facebook.GL, MSIL/PSW.OnLineGames.AML, MSIL/PSW.OnLineGames.AMM, MSIL/PSW.OnLineGames.AMN, MSIL/PSW.Steam.OM, MSIL/Spy.Agent.ADK (2), MSIL/Spy.Agent.AGJ (2), MSIL/Spy.Keylogger.BCY, MSIL/Spy.Keylogger.BCZ(2), MSIL/Spy.Keylogger.BDA (2), MSIL/Spy.Keylogger.BDB, MSIL/Stimilik.DT, MSIL/Stimilik.GJ, MSIL/Stimilik.HL, MSIL/TrojanDownloader.Agent.BCW (2), SWF/Exploit.ExKit.AL (6), SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BB(2), VBA/TrojanDownloader.Agent.AFC, VBA/TrojanDropper.Agent.DG, Win32/Adware.ConvertAd.ABI, Win32/Adware.FileTour.BMX, Win32/Adware.Kraddare.LJ, Win32/Agent.NTL, Win32/Agent.RNI(2), Win32/Agent.RNJ, Win32/Agent.WVW, Win32/Agent.XOR (5), Win32/AutoRun.Hupigon.V, Win32/AutoRun.IRCBot.JX, Win32/AutoRun.Remtasu.E(3), Win32/Bifrose.NEL (2), Win32/Bifrose.NLE (3), Win32/BO2K.NAI (2), Win32/Boaxxe.BR, Win32/Brrowho.J, Win32/CoinMiner.YZ (3), Win32/Delf.AJG, Win32/Delf.QMH (2), Win32/Dialer.NMV, Win32/Dridex.P, Win32/Enchanim.K(2), Win32/Expiro.CG, Win32/Exploit.Agent.NEJ, Win32/Filecoder.DI(2), Win32/Filecoder.EM (2), Win32/Filecoder.NEL, Win32/Fynloski.AA(4), Win32/Fynloski.AM (2), Win32/Fynloski.AN (4), Win32/Glupteba.AF(2), Win32/Injector.CKVG, Win32/Injector.CKVH, Win32/Injector.CKVI, Win32/Injector.CKVJ (2), Win32/Injector.CKVK, Win32/Injector.CKVL, Win32/Injector.CKVM, Win32/Injector.CKVN, Win32/Injector.CKVO, Win32/Injector.LXX, Win32/Kryptik.EBJZ, Win32/Kryptik.EBKA, Win32/Kryptik.EBKB, Win32/Kryptik.EBKC, Win32/Kryptik.EBKD, Win32/Kryptik.EBKE, Win32/Kryptik.EBKF, Win32/Kryptik.EBKG, Win32/Kryptik.EBKH, Win32/Kryptik.EBKI, Win32/Kryptik.EBKJ, Win32/Kryptik.EBKK, Win32/Kryptik.EBKL, Win32/Kryptik.EBKM, Win32/Kryptik.EBKN, Win32/Kryptik.EBKO, Win32/Kryptik.EBKP, Win32/Kryptik.EBKQ, Win32/Naprat.C, Win32/Neurevt.B, Win32/Ponmocup.AA, Win32/Ponmocup.MX, Win32/Prorat.NAH (2), Win32/PSW.Agent.NTM (4), Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.F (3), Win32/PSW.Fareit.G, Win32/PSW.LdPinch, Win32/PSW.Papras.DS, Win32/PSW.VB.NIS(2), Win32/RA-based.NDC, Win32/Ramnit.BV, Win32/Rovnix.AJ, Win32/Rozena.AP, Win32/Rozena.ED, Win32/Rozena.PV (2), Win32/Rozena.PW, Win32/ServStart.LO (2), Win32/Spatet.AR, Win32/Spatet.I, Win32/Spy.Delf.QEY, Win32/Spy.Delf.QFL (2), Win32/Spy.KeyLogger.OFY, Win32/Spy.KeyLogger.PBV(2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV (3), Win32/Tinba.BP, Win32/TrojanDownloader.Agent.BVJ, Win32/TrojanDownloader.Agent.BVK, Win32/TrojanDownloader.Delf.SME, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.NJH, Win64/Agent.XOR (2)

NOD32定義ファイル:12437 (2015/10/20 22:56)
BAT/RA-based.CJ (6), BAT/Shutdown.NFD, HTML/Refresh.DD, Linux/Exploit.CVE-2014-3153.A (2), MSIL/Agent.QTX, MSIL/Bladabindi.AS(3), MSIL/Bladabindi.BC (2), MSIL/Kryptik.DXU, MSIL/PSW.Agent.PMM, MSIL/PSW.Agent.PMN (2), MSIL/PSW.Agent.PMO (2), MSIL/PSW.Agent.PMP, MSIL/PSW.Agent.PMQ, MSIL/PSW.Facebook.GK (2), MSIL/PSW.PayPal.AT, MSIL/PSW.Steam.OL (2), MSIL/Spy.Agent.ADK, MSIL/Spy.Keylogger.BCU(2), MSIL/Spy.Keylogger.BCV, MSIL/Spy.Keylogger.BCW (2), MSIL/Spy.Keylogger.BCX (2), MSIL/Tiny.G, PDF/TrojanDownloader.Agent.CL, PowerShell/TrojanDownloader.Agent.Q (19), SWF/Exploit.CVE-2015-7645.A, SWF/Exploit.ExKit.AL (2), SWF/Exploit.ExKit.BB (71), Win32/Adware.BHO.NLQ(2), Win32/Adware.FileTour.ADV, Win32/Adware.ICLoader.LV, Win32/Adware.Navegaki.AO, Win32/Agent.XMY, Win32/Autoit.NXO (2), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Exploit.Agent.NEI (2), Win32/Filecoder.CO (4), Win32/Filecoder.EQ, Win32/Fynloski.AN, Win32/Injector.CKUZ, Win32/Injector.CKVA, Win32/Injector.CKVB, Win32/Injector.CKVC, Win32/Injector.CKVD, Win32/Injector.CKVE, Win32/Injector.CKVF, Win32/Kelihos.H (2), Win32/Kryptik.EBJH, Win32/Kryptik.EBJI, Win32/Kryptik.EBJJ, Win32/Kryptik.EBJK, Win32/Kryptik.EBJL, Win32/Kryptik.EBJM, Win32/Kryptik.EBJN, Win32/Kryptik.EBJO, Win32/Kryptik.EBJP, Win32/Kryptik.EBJQ, Win32/Kryptik.EBJR, Win32/Kryptik.EBJS, Win32/Kryptik.EBJT, Win32/Kryptik.EBJU, Win32/Kryptik.EBJV, Win32/Kryptik.EBJW, Win32/Kryptik.EBJX, Win32/Kryptik.EBJY, Win32/Pinit.BL, Win32/PSW.Agent.OBI, Win32/PSW.Papras.DU, Win32/Ramnit.BV, Win32/Sopinar.C, Win32/Spatet.I, Win32/Spy.Banker.ACMK, Win32/Spy.Ranbyus.L, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.AAQ, Win32/Tinba.BP, Win32/TrojanDownloader.Agent.BVI, Win32/TrojanDownloader.Delf.SMD (4), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Nymaim.BA(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zlob.NFU, Win32/TrojanProxy.Agent.NWN, Win32/VB.SBX, Win32/VB.SBY (2), Win32/Wigon.OV, Win64/Bedep.D, Win64/Kryptik.AFP

NOD32定義ファイル:12436 (2015/10/20 20:24)
Android/Fobus.AA (2), Android/Fobus.Z (2), Android/Spy.Agent.PP (2), Android/TrojanDownloader.Agent.EB (2), Android/TrojanSMS.Agent.BMB(2), Android/TrojanSMS.Agent.BMC (2), Android/TrojanSMS.FakeInst.GR(2), BAT/BadJoke.BK (2), HTML/Phishing.BancoBCA.A, HTML/Phishing.Gen, Java/Adwind.MF (9), Java/Adwind.MG, Java/Adwind.MH, MSIL/Agent.AER, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (2), MSIL/Injector.MJF, MSIL/Injector.MJG, MSIL/Kryptik.DXS, MSIL/Kryptik.DXT, MSIL/PSW.Agent.PML(2), MSIL/PSW.Agent.PMM (2), MSIL/Spy.Agent.ADK, MSIL/Spy.Keylogger.BCT, MSIL/TrojanDownloader.Banload.FA (2), MSIL/TrojanDropper.Agent.BZL (2), SWF/Exploit.CVE-2015-5119.E, SWF/Exploit.ExKit.AL (7), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BB (62), SWF/Exploit.ExKit.BC, VBA/TrojanDownloader.Agent.AEY, VBA/TrojanDownloader.Agent.AEZ, VBA/TrojanDownloader.Agent.AFA, VBA/TrojanDownloader.Agent.AFB, VBS/TrojanDropper.Agent.NDA, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BMV, Win32/Adware.FileTour.BMW, Win32/Adware.LoadMoney.AWD, Win32/Adware.PricePeep.D (5), Win32/Agent.NTI, Win32/Agent.NTJ, Win32/Agent.NTK, Win32/Agent.WNI, Win32/Agent.XOQ (2), Win32/Battdil.AR, Win32/Battdil.AS (2), Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Corkow.BN (4), Win32/Dridex.P, Win32/Dridex.T, Win32/Enchanim.K, Win32/Exploit.Agent.NEH, Win32/Farfli.BVV, Win32/Filecoder.DI, Win32/Filecoder.NEB.Gen, Win32/Filecoder.NFE (4), Win32/Horsum.AC, Win32/Injector.Autoit.BWX (2), Win32/Injector.CKUM, Win32/Injector.CKUN, Win32/Injector.CKUO, Win32/Injector.CKUP, Win32/Injector.CKUQ, Win32/Injector.CKUR, Win32/Injector.CKUS, Win32/Injector.CKUT, Win32/Injector.CKUU, Win32/Injector.CKUV, Win32/Injector.CKUW, Win32/Injector.CKUX, Win32/Injector.CKUY, Win32/Kovter.D (2), Win32/Kryptik.EBIB, Win32/Kryptik.EBIC, Win32/Kryptik.EBID, Win32/Kryptik.EBIE, Win32/Kryptik.EBIF, Win32/Kryptik.EBIG, Win32/Kryptik.EBIH, Win32/Kryptik.EBII, Win32/Kryptik.EBIJ, Win32/Kryptik.EBIK, Win32/Kryptik.EBIL, Win32/Kryptik.EBIM, Win32/Kryptik.EBIN, Win32/Kryptik.EBIO, Win32/Kryptik.EBIP, Win32/Kryptik.EBIQ, Win32/Kryptik.EBIR, Win32/Kryptik.EBIS, Win32/Kryptik.EBIT, Win32/Kryptik.EBIU, Win32/Kryptik.EBIV, Win32/Kryptik.EBIW, Win32/Kryptik.EBIX, Win32/Kryptik.EBIY, Win32/Kryptik.EBIZ, Win32/Kryptik.EBJA, Win32/Kryptik.EBJB, Win32/Kryptik.EBJC, Win32/Kryptik.EBJD, Win32/Kryptik.EBJE, Win32/Kryptik.EBJF, Win32/Kryptik.EBJG, Win32/Lurk.AF, Win32/Napolar.E, Win32/Neurevt.I, Win32/Ponmocup.LC, Win32/PSW.Agent.OBI (2), Win32/RiskWare.PCSpy.AB (2), Win32/Rovnix.AJ (5), Win32/Sathurbot.O, Win32/Spatet.I, Win32/Spy.Banker.ACPU, Win32/Spy.Banker.ACPV(2), Win32/Spy.Chekafev.AW, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tinba.BP, Win32/TrojanDownloader.Delf.BNK, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK (2), Win32/Trustezeb.K, Win64/Kryptik.AFN, Win64/Kryptik.AFO, Win64/Sathurbot.L

NOD32定義ファイル:12435 (2015/10/20 16:57)
Android/Clicker.AI (2), Android/Spy.SmsSpy.CU (2), SWF/Exploit.Agent.JO (2), Win32/Expiro.CG, Win32/Fynloski.AA, Win32/Injector.CKUI, Win32/Injector.CKUJ, Win32/Injector.CKUK, Win32/Injector.CKUL, Win32/Kryptik.EBHU, Win32/Kryptik.EBHV, Win32/Kryptik.EBHW, Win32/Kryptik.EBHX, Win32/Kryptik.EBHY, Win32/Kryptik.EBHZ, Win32/Kryptik.EBIA, Win32/PSW.Papras.DS, Win32/Qadars.AH, Win32/RA-based.AB (3), Win32/Ramnit.BV, Win32/Rovnix.Z, Win32/Spy.Delf.PNU (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Bredolab.CB, Win32/VB.SBW (2)

NOD32定義ファイル:12434 (2015/10/20 12:29)
MSIL/Agent.AEQ (2), MSIL/Bladabindi.BC, MSIL/Injector.MJA, MSIL/Injector.MJB, MSIL/Injector.MJC, MSIL/Injector.MJD, MSIL/Injector.MJE, MSIL/Kryptik.DXQ, MSIL/Kryptik.DXR, MSIL/NanoCore.E, MSIL/Packed.Confuser.N, MSIL/Stimilik.DT(2), MSIL/TrojanDropper.Agent.AKH (3), Win32/Bundpil.DF, Win32/Dridex.P, Win32/Enchanim.K, Win32/Filecoder.CO, Win32/Filecoder.EQ, Win32/Fynloski.AA(2), Win32/Fynloski.AN, Win32/Injector.CKUA, Win32/Injector.CKUE, Win32/Injector.CKUF, Win32/Injector.CKUG, Win32/Injector.CKUH, Win32/Kryptik.EBHN, Win32/Kryptik.EBHO, Win32/Kryptik.EBHP, Win32/Kryptik.EBHQ, Win32/Kryptik.EBHR, Win32/Kryptik.EBHS, Win32/Kryptik.EBHT, Win32/PSW.Agent.NTM (4), Win32/Rovnix.AJ, Win32/Rozena.ED, Win32/Small.NHI, Win32/Spatet.A, Win32/Spy.Weecnaw.A, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDropper.VB.ORY, Win32/Wigon.OV

NOD32定義ファイル:12433 (2015/10/20 07:11)
MSIL/Agent.ZR, MSIL/Bladabindi.AS, MSIL/Injector.KMZ, MSIL/Kryptik.DXP, MSIL/NanoCore.E, MSIL/PSW.Steam.OK (2), MSIL/Spy.Agent.AGJ, MSIL/Spy.Agent.AIM, MSIL/Stimilik.HL (2), MSIL/Stimilik.IO, VBA/TrojanDropper.Agent.DF, Win32/AutoRun.VB.BFM (3), Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Filecoder.CO (2), Win32/Filecoder.EQ, Win32/Fynloski.AA, Win32/Injector.Autoit.BWV, Win32/Injector.CKKH, Win32/Injector.CKTW, Win32/Injector.CKTX, Win32/Injector.CKTY, Win32/Injector.CKTZ, Win32/Injector.CKUA, Win32/Injector.CKUB, Win32/Injector.CKUC, Win32/Injector.CKUD, Win32/Kelihos.H (2), Win32/Kryptik.EBGZ, Win32/Kryptik.EBHA, Win32/Kryptik.EBHB, Win32/Kryptik.EBHC, Win32/Kryptik.EBHD, Win32/Kryptik.EBHE, Win32/Kryptik.EBHF, Win32/Kryptik.EBHG, Win32/Kryptik.EBHH, Win32/Kryptik.EBHI, Win32/Kryptik.EBHJ, Win32/Kryptik.EBHK, Win32/Kryptik.EBHL, Win32/Kryptik.EBHM, Win32/Lethic.AF, Win32/MewsSpy.AR, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/Rbot, Win32/Remtasu.Y, Win32/Rovnix.AJ, Win32/Rozena.ED, Win32/Rozena.PU, Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ABX, Win32/TrojanDownloader.Banload.WOO (2), Win32/TrojanDownloader.Banload.WPR(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Zurgop.BK, Win32/Videspra.AF, Win64/Bedep.D (2), Win64/Kryptik.AFM

NOD32定義ファイル:12432 (2015/10/20 02:59)
Android/Cajino.B (2), Android/Locker.FA (2), Android/Locker.FB (2), Android/TrojanDownloader.Agent.EA (2), Android/TrojanSMS.Agent.BMA(2), BAT/Adduser.NCW, BAT/TrojanDownloader.Ftp.NSA (2), JS/Agent.NPP, JS/Iframe.LX, JS/Kryptik.AXF, Linux/Gafgyt.DD (3), Linux/Gafgyt.DE, Linux/Gafgyt.DF (8), Linux/Gafgyt.DG (3), MSIL/Agent.ABP, MSIL/Agent.QTY, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH, MSIL/Immirat.A, MSIL/Injector.MIX, MSIL/Injector.MIY, MSIL/Injector.MIZ, MSIL/IRCBot.DH, MSIL/Kryptik.DXM, MSIL/Kryptik.DXN, MSIL/Kryptik.DXO, MSIL/NanoCore.E, MSIL/Spy.Agent.ADK, MSIL/Stimilik.HZ, MSIL/TrojanDownloader.Agent.BCT, MSIL/TrojanDownloader.Agent.BCU, MSIL/TrojanDownloader.Agent.BCV (2), MSIL/TrojanDownloader.Small.ABW, MSIL/TrojanDownloader.Small.ABX, MSIL/TrojanDropper.Agent.AQJ (3), NSIS/TrojanDownloader.Agent.NSA, PDF/Phishing.Agent.BH, SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BB (6), VBA/TrojanDownloader.Agent.AEX, VBS/Agent.NJH (2), VBS/ProxyChanger.AX, VBS/TrojanDownloader.Agent.NTC, Win32/Adware.ConvertAd.ABH, Win32/Adware.ICLoader.LV, Win32/Agent.VQJ (2), Win32/Agent.WNI, Win32/Agent.XMY, Win32/Agent.XOP (2), Win32/AntiAV.NIS (3), Win32/Battdil.AR, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Bundpil.DF, Win32/Dorkbot.B, Win32/Dridex.P, Win32/Enchanim.K (2), Win32/Farfli.ASN(2), Win32/Filecoder.CO, Win32/Filecoder.FD, Win32/Filecoder.NEB.Gen, Win32/Fynloski.AN, Win32/Injector.CKTM (6), Win32/Injector.CKTN, Win32/Injector.CKTO, Win32/Injector.CKTP, Win32/Injector.CKTQ, Win32/Injector.CKTR, Win32/Injector.CKTS, Win32/Injector.CKTT, Win32/Injector.CKTU, Win32/Injector.CKTV, Win32/Injector.CKTW, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.EBGA, Win32/Kryptik.EBGB, Win32/Kryptik.EBGC, Win32/Kryptik.EBGD, Win32/Kryptik.EBGE, Win32/Kryptik.EBGF, Win32/Kryptik.EBGG, Win32/Kryptik.EBGH, Win32/Kryptik.EBGI, Win32/Kryptik.EBGJ, Win32/Kryptik.EBGK, Win32/Kryptik.EBGL, Win32/Kryptik.EBGM, Win32/Kryptik.EBGN, Win32/Kryptik.EBGO, Win32/Kryptik.EBGP, Win32/Kryptik.EBGQ, Win32/Kryptik.EBGR, Win32/Kryptik.EBGS, Win32/Kryptik.EBGT, Win32/Kryptik.EBGU, Win32/Kryptik.EBGV, Win32/Kryptik.EBGW, Win32/Kryptik.EBGX, Win32/Kryptik.EBGY, Win32/PSW.Fareit.A, Win32/PSW.Fareit.K, Win32/PSW.Papras.EC, Win32/PSW.Papras.EJ, Win32/Qadars.AH (2), Win32/Remtasu.Y (3), Win32/Sopinar.C, Win32/Spatet.T, Win32/Spy.Banker.ACNV, Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BP (2), Win32/TrojanDownloader.Agent.BVG(2), Win32/TrojanDownloader.Agent.BVH, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BLP (4), Win32/TrojanDownloader.Delf.BNI (2), Win32/TrojanDownloader.Delf.BNJ (3), Win32/TrojanDownloader.Nymaim.BA (3), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDropper.Autoit.KS, Win64/Bedep.D(2), Win64/Kryptik.AFL

NOD32定義ファイル:12431 (2015/10/19 23:08)
Android/Agent.OC (2), Android/FakeApp.AX (2), Android/Levida.C (2), Android/TrojanDropper.Agent.DN (2), HTML/FakeAlert.AQ, HTML/Phishing.Agent.S(2), Java/Adwind.MC (11), Java/Adwind.MD, Java/Adwind.ME, Java/Agent.U(4), JS/Exploit.Agent.NKW, JS/Exploit.Agent.NKX, Linux/Gafgyt.DC (3), Linux/Tsunami.NFU, MSIL/Agent.QND, MSIL/Agent.QTQ, MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.MIV, MSIL/Injector.MIW, MSIL/Kryptik.DXK, MSIL/Kryptik.DXL, MSIL/NanoCore.E, MSIL/PSW.Agent.OXG (2), MSIL/PSW.Agent.PMH (2), MSIL/PSW.Agent.PMI (2), MSIL/PSW.Agent.PMJ, MSIL/PSW.Agent.PMK, MSIL/PSW.Steam.OJ, MSIL/Spy.Agent.ADL, MSIL/TrojanDownloader.Agent.AOC, MSIL/TrojanDropper.Agent.BZK (2), PDF/Phishing.Agent.BF, PDF/Phishing.Agent.BG, SWF/Exploit.ExKit.AL (11), SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BB (16), Win32/Adware.FileTour.BMU, Win32/Adware.ICLoader.LV, Win32/Agent.RKY (4), Win32/Agent.WPO, Win32/Agent.XMY, Win32/Agent.XOO (2), Win32/Autoit.KQ, Win32/Autoit.LB (2), Win32/Bedep.E, Win32/Bicololo.A (3), Win32/Dorkbot.B (2), Win32/Dridex.P(4), Win32/Dridex.U, Win32/Expiro.CG, Win32/Exploit.Agent.NEG (3), Win32/Filecoder.CO (2), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Glupteba.AF, Win32/Injector.CKSY, Win32/Injector.CKSZ, Win32/Injector.CKTA, Win32/Injector.CKTB, Win32/Injector.CKTC, Win32/Injector.CKTD, Win32/Injector.CKTE, Win32/Injector.CKTF, Win32/Injector.CKTG, Win32/Injector.CKTH, Win32/Injector.CKTI, Win32/Injector.CKTJ, Win32/Injector.CKTK, Win32/Injector.CKTL, Win32/Kovter.C, Win32/Kryptik.EBFD, Win32/Kryptik.EBFE, Win32/Kryptik.EBFF, Win32/Kryptik.EBFG, Win32/Kryptik.EBFH, Win32/Kryptik.EBFI, Win32/Kryptik.EBFJ, Win32/Kryptik.EBFK, Win32/Kryptik.EBFL, Win32/Kryptik.EBFM, Win32/Kryptik.EBFN, Win32/Kryptik.EBFO, Win32/Kryptik.EBFP, Win32/Kryptik.EBFQ, Win32/Kryptik.EBFR, Win32/Kryptik.EBFS, Win32/Kryptik.EBFT, Win32/Kryptik.EBFU, Win32/Kryptik.EBFV, Win32/Kryptik.EBFW, Win32/Kryptik.EBFX, Win32/Kryptik.EBFY, Win32/Kryptik.EBFZ, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM (2), Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/RA-based.NCU (3), Win32/RA-based.NDB (4), Win32/RiskWare.HackAV.DM, Win32/SpamTool.Agent.NGG, Win32/Spy.Banker.ACNV, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABW, Win32/Tinba.BP, Win32/Tofsee.AZ, Win32/TrojanDownloader.Agent.BVF (2), Win32/TrojanDownloader.Banload.WPO (3), Win32/TrojanDownloader.Banload.WPP (3), Win32/TrojanDownloader.Banload.WPQ, Win32/TrojanDownloader.VB.QVU, Win32/Trustezeb.K, Win32/VB.SBV, Win64/Bedep.D, Win64/Kryptik.AFJ, Win64/Kryptik.AFK

NOD32定義ファイル:12430 (2015/10/19 20:24)
Android/Agent.HV, Android/Agent.NH, Android/Clicker.AH (2), Android/Fituw.A (2), Android/Spy.Agent.PM (2), Android/Spy.Agent.PN(2), Android/Spy.Agent.PO (2), Android/Spy.Luckycat.H (2), Android/TrojanDropper.Agent.DL (4), Android/TrojanDropper.Agent.DM (2), Android/TrojanSMS.Agent.BLZ (2), BAT/CoinMiner.KZ (2), BAT/CoinMiner.LA(2), BAT/Regger.NAR (2), BAT/Shutdown.NFB (2), BAT/Shutdown.NFC(2), MSIL/Agent.AAD, MSIL/Bladabindi.BH, MSIL/Bladabindi.FB (4), MSIL/FakeTool.AJE, MSIL/PSW.Agent.PMD (2), MSIL/PSW.Agent.PME (2), MSIL/PSW.Agent.PMF (2), MSIL/PSW.Agent.PMG (2), MSIL/Spy.Agent.ADH, MSIL/Spy.Agent.QN (2), MSIL/Spy.Keylogger.BCS (2), MSIL/Stimilik.HL, MSIL/TrojanDownloader.Small.ABO (2), MSIL/TrojanDownloader.Small.ABU(2), MSIL/TrojanDownloader.Tiny.MK (2), PDF/Phishing.Agent.BE, PowerShell/TrojanDownloader.Agent.Q, SWF/Exploit.Agent.IG, SWF/Exploit.CVE-2014-0515.V (2), SWF/Exploit.CVE-2015-2419.A, SWF/Exploit.CVE-2015-5122.E, SWF/Exploit.ExKit.AL (4), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ (5), SWF/Exploit.ExKit.BB (23), SWF/Exploit.ExKit.BC(2), SWF/Exploit.ExKit.BD, VBA/TrojanDownloader.Agent.AEU, VBA/TrojanDownloader.Agent.AEV, VBA/TrojanDownloader.Agent.AEW (2), VBS/TrojanDownloader.Agent.NTB, VBS/TrojanDropper.Agent.NCY, Win32/Adware.FakeAV (9), Win32/Adware.FileTour.BMS, Win32/Adware.FileTour.BMT, Win32/Agent.WNI, Win32/Autoit.AD, Win32/Autoit.LB, Win32/Autoit.MS (2), Win32/Battdil.AR, Win32/Bicololo.A(6), Win32/Boaxxe.BR, Win32/Delf.TCC, Win32/Dridex.P, Win32/Enchanim.J, Win32/Filecoder.DG, Win32/Filecoder.EM (3), Win32/Filecoder.EQ, Win32/Glupteba.AF, Win32/Injector.CKSQ, Win32/Injector.CKSR, Win32/Injector.CKSS, Win32/Injector.CKST, Win32/Injector.CKSU, Win32/Injector.CKSV, Win32/Injector.CKSW, Win32/Injector.CKSX, Win32/Kasidet.AD, Win32/Kovter.D, Win32/Kryptik.EBEI, Win32/Kryptik.EBEJ, Win32/Kryptik.EBEK, Win32/Kryptik.EBEL, Win32/Kryptik.EBEM, Win32/Kryptik.EBEN, Win32/Kryptik.EBEO, Win32/Kryptik.EBEP, Win32/Kryptik.EBEQ, Win32/Kryptik.EBER, Win32/Kryptik.EBES, Win32/Kryptik.EBET, Win32/Kryptik.EBEU, Win32/Kryptik.EBEV, Win32/Kryptik.EBEW, Win32/Kryptik.EBEX, Win32/Kryptik.EBEY, Win32/Kryptik.EBEZ, Win32/Kryptik.EBFA, Win32/Kryptik.EBFB, Win32/Kryptik.EBFC, Win32/Lethic.AF, Win32/LockScreen.BNF, Win32/Poison.NRS(2), Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/PSW.VB.NIS, Win32/RiskWare.InstallClicker.B, Win32/RiskWare.InstallClicker.C, Win32/RiskWare.InstallClicker.D, Win32/RiskWare.InstallClicker.E, Win32/Rovnix.AB, Win32/Small.NHS (5), Win32/Small.NOZ, Win32/Spy.KeyLogger.PBU (2), Win32/Spy.Weecnaw.A, Win32/Talmad.B, Win32/Tinba.BD (2), Win32/Tinba.BP, Win32/TrojanDownloader.Banload.WPM (2), Win32/TrojanDownloader.IndigoRose.M(2), Win32/TrojanDownloader.IndigoRose.N (2), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.BD, Win32/VB.SBR

NOD32定義ファイル:12429 (2015/10/19 16:56)
Android/SMForw.KD (2), Android/Spy.Agent.PL (2), MSIL/Agent.KH, MSIL/Agent.QTX (2), MSIL/Bladabindi.AS (2), MSIL/Injector.MIQ, MSIL/Injector.MIR, MSIL/Injector.MIS, MSIL/Injector.MIT, MSIL/Injector.MIU, MSIL/NanoCore.E, MSIL/Spy.Agent.ADK, MSIL/Spy.Agent.ADL, Win32/Adware.ICLoader.LV, Win32/Agent.XON, Win32/AutoRun.Spy.VB.O (2), Win32/Boaxxe.BR, Win32/Delf.ASU, Win32/Dridex.T, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO, Win32/Filecoder.EQ, Win32/Fynloski.AA, Win32/Injector.CKSF, Win32/Injector.CKSG, Win32/Injector.CKSH, Win32/Injector.CKSI, Win32/Injector.CKSJ, Win32/Injector.CKSK, Win32/Injector.CKSL, Win32/Injector.CKSM, Win32/Injector.CKSN, Win32/Injector.CKSO, Win32/Injector.CKSP, Win32/Kovter.D, Win32/Kryptik.EBDX, Win32/Kryptik.EBDY, Win32/Kryptik.EBDZ, Win32/Kryptik.EBEA, Win32/Kryptik.EBEB, Win32/Kryptik.EBEC, Win32/Kryptik.EBED, Win32/Kryptik.EBEE, Win32/Kryptik.EBEF, Win32/Kryptik.EBEG, Win32/Kryptik.EBEH, Win32/Lypserat.A, Win32/PSW.Fareit.K, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/Qadars.AH, Win32/Rovnix.AB, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/TrojanClicker.VB.OHY, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Small.PTE (2), Win64/Bedep.D (2), Win64/Kryptik.AFH, Win64/Kryptik.AFI

NOD32定義ファイル:12428 (2015/10/19 12:16)
Android/SMForw.KC (2), MSIL/Injector.MIL, MSIL/Injector.MIM, MSIL/Injector.MIN, MSIL/Injector.MIO, MSIL/Injector.MIP, MSIL/NanoCore.E, MSIL/PSW.Agent.PMC (3), MSIL/Stimilik.HL, MSIL/Stimilik.IO (3), Win32/Adware.LoadMoney.AWD, Win32/Boaxxe.BR (2), Win32/Filecoder.CO, Win32/Injector.CKSA, Win32/Injector.CKSB, Win32/Injector.CKSC, Win32/Injector.CKSD, Win32/Injector.CKSE, Win32/Kovter.D (2), Win32/Kryptik.EBDR, Win32/Kryptik.EBDS, Win32/Kryptik.EBDT, Win32/Kryptik.EBDU, Win32/Kryptik.EBDV, Win32/Kryptik.EBDW, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM, Win32/PSW.Papras.DS, Win32/PSW.Tibia.NIC, Win32/Qadars.AH, Win32/Remtasu.Y, Win32/Spy.Zbot.ABV, Win32/TrojanDropper.Agent.RBR, Win64/Bedep.D, Win64/Kryptik.AFG

NOD32定義ファイル:12427 (2015/10/19 03:06)
MSIL/Agent.ABP (3), MSIL/Bladabindi.AS, MSIL/Injector.MIG, MSIL/Injector.MIH, MSIL/Injector.MII, MSIL/Injector.MIJ, MSIL/Injector.MIK, MSIL/Kryptik.DXJ, MSIL/PSW.Agent.PFT, MSIL/Stimilik.HL, MSIL/Stimilik.HZ (2), MSIL/TrojanDropper.Agent.BZJ (2), VBS/Agent.NIA(2), Win32/Adware.FileTour.BMQ, Win32/Adware.FileTour.BMR, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO (2), Win32/HackTool.Autoit.B (2), Win32/Injector.CKRO, Win32/Injector.CKRP, Win32/Injector.CKRQ, Win32/Injector.CKRR, Win32/Injector.CKRS, Win32/Injector.CKRT, Win32/Injector.CKRU, Win32/Injector.CKRV, Win32/Injector.CKRW, Win32/Injector.CKRX, Win32/Injector.CKRY, Win32/Injector.CKRZ, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kovter.D (2), Win32/Kryptik.EBDH, Win32/Kryptik.EBDI, Win32/Kryptik.EBDJ, Win32/Kryptik.EBDK, Win32/Kryptik.EBDL, Win32/Kryptik.EBDM, Win32/Kryptik.EBDN, Win32/Kryptik.EBDO, Win32/Kryptik.EBDP, Win32/Kryptik.EBDQ, Win32/Neurevt.B, Win32/PSW.Agent.NTM (2), Win32/PSW.Fareit.I, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/PSW.VB.NIS, Win32/Qadars.AH, Win32/Rovnix.AJ (2), Win32/Sopinar.C, Win32/Spatet.I(2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Tofsee.AZ (2), Win32/TrojanDownloader.Bredolab.CB(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NZO, Win64/Bedep.D (2), Win64/Kryptik.AFE, Win64/Kryptik.AFF

NOD32定義ファイル:12426 (2015/10/18 20:59)
BAT/RA-based.CI (7), BAT/Shutdown.NFA (4), MSIL/Agent.ABP, MSIL/Agent.QTW, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS(9), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.MID, MSIL/Injector.MIE, MSIL/Injector.MIF, MSIL/Kryptik.DXG, MSIL/Kryptik.DXH, MSIL/Kryptik.DXI, MSIL/NanoCore.E (3), MSIL/Spy.Agent.ADK, MSIL/Spy.Agent.WX (2), MSIL/Spy.Keylogger.BCR, MSIL/Stimilik.GJ, MSIL/Stimilik.HL, MSIL/Stimilik.II, MSIL/TrojanDownloader.Agent.BCS, MSIL/TrojanDownloader.Tiny.MM, PowerShell/Rozena.B (2), Win32/Adware.ConvertAd.ABG, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BMO, Win32/Adware.FileTour.BMP, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.WQO, Win32/Boaxxe.BR, Win32/Dorkbot.I, Win32/Enchanim.J, Win32/Filecoder.CO (3), Win32/Filecoder.DG, Win32/Fynloski.AS (3), Win32/Injector.Autoit.BWU, Win32/Injector.CKRL, Win32/Injector.CKRM, Win32/Injector.CKRN, Win32/Kovter.C, Win32/Kryptik.EBCU, Win32/Kryptik.EBCV, Win32/Kryptik.EBCW, Win32/Kryptik.EBCX, Win32/Kryptik.EBCY, Win32/Kryptik.EBCZ, Win32/Kryptik.EBDA, Win32/Kryptik.EBDB, Win32/Kryptik.EBDC, Win32/Kryptik.EBDD, Win32/Kryptik.EBDE, Win32/Kryptik.EBDF, Win32/Kryptik.EBDG, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EJ, Win32/PSW.VB.NIS (2), Win32/Remtasu.Y (3), Win32/Rovnix.AJ, Win32/Rovnix.Z, Win32/Spy.Delf.QFK (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/Talmad.C, Win32/Tofsee.AZ (2), Win32/TrojanDownloader.Agent.BVE (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Small.ANG (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Binder.NBH, Win32/TrojanProxy.Agent.NZN, Win64/Bedep.D(2)

NOD32定義ファイル:12425 (2015/10/18 17:08)
Android/Qysly.L (2), Android/Qysly.M (2), Android/Spy.Agent.PK(2), Java/Adwind.MA (2), Java/Adwind.MB (2), MSIL/Bladabindi.AS(2), MSIL/Bladabindi.BC, MSIL/NanoCore.E, MSIL/Spy.Agent.ADL, MSIL/Stimilik.HL, Win32/Adware.FileTour.BML, Win32/Adware.FileTour.BMM, Win32/Adware.FileTour.BMN, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E (5), Win32/Boaxxe.BR(2), Win32/Dorkbot.B, Win32/Enchanim.J (2), Win32/Filecoder.CO(2), Win32/Filecoder.Q, Win32/Fynloski.AA, Win32/Injector.CKRG, Win32/Injector.CKRH, Win32/Injector.CKRI, Win32/Injector.CKRJ, Win32/Injector.CKRK, Win32/Kelihos.H, Win32/Kovter.D (3), Win32/Kryptik.EBCH, Win32/Kryptik.EBCI, Win32/Kryptik.EBCJ, Win32/Kryptik.EBCK, Win32/Kryptik.EBCL, Win32/Kryptik.EBCM, Win32/Kryptik.EBCN, Win32/Kryptik.EBCO, Win32/Kryptik.EBCP, Win32/Kryptik.EBCQ, Win32/Kryptik.EBCR, Win32/Kryptik.EBCS, Win32/Kryptik.EBCT, Win32/Neurevt.I(2), Win32/Ponmocup.LC (2), Win32/PSW.Agent.NTM, Win32/PSW.Papras.DS, Win32/PSW.Papras.EJ (2), Win32/Qadars.AH, Win32/Rovnix.AJ, Win32/Spatet.I(2), Win32/Spy.Delf.PNU (6), Win32/Spy.Zbot.ACB, Win32/Tinba.BP, Win32/Tofsee.AZ (2), Win32/TrojanDownloader.Nymaim.AL, Win64/Bedep.D (2)

NOD32定義ファイル:12424 (2015/10/18 02:54)
Java/Adwind.LZ (2), MSIL/Bladabindi.AS (6), MSIL/Bladabindi.AZ, MSIL/Bladabindi.F, MSIL/Kryptik.DXF, MSIL/Stimilik.GJ, MSIL/Stimilik.HZ, MSIL/TrojanDownloader.Small.ABV, SWF/Exploit.Agent.JO(4), Win32/Adware.FileTour.BMJ, Win32/Adware.FileTour.BMK, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Bundpil.DF, Win32/Delf.AAV, Win32/Filecoder.CO (2), Win32/Fynloski.AA, Win32/Injector.Autoit.BWT, Win32/Injector.CKQX, Win32/Injector.CKQY, Win32/Injector.CKQZ, Win32/Injector.CKRA, Win32/Injector.CKRB, Win32/Injector.CKRC, Win32/Injector.CKRD, Win32/Injector.CKRE, Win32/Injector.CKRF, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kovter.D(2), Win32/Kryptik.EBBZ, Win32/Kryptik.EBCA, Win32/Kryptik.EBCB, Win32/Kryptik.EBCC, Win32/Kryptik.EBCD, Win32/Kryptik.EBCE, Win32/Kryptik.EBCF, Win32/Kryptik.EBCG, Win32/PSW.Agent.NTM, Win32/PSW.Papras.DU, Win32/Qadars.AH, Win32/Rovnix.AB, Win32/Spatet.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/Talmad.B, Win32/TrojanDownloader.Agent.BVD, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDropper.Agent.PEH, Win32/TrojanDropper.Autoit.KR (2), Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win32/Zlader.L

NOD32定義ファイル:12423 (2015/10/17 22:18)
HTML/Phishing.DHL.I, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS(4), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (2), MSIL/Bladabindi.Q, MSIL/Injector.MIA, MSIL/Injector.MIB, MSIL/Injector.MIC, MSIL/Spy.Agent.ADK, MSIL/Stimilik.HL (3), MSIL/Stimilik.HZ, MSIL/TrojanDownloader.Agent.BCQ, MSIL/TrojanDownloader.Agent.BCR(2), VBS/TrojanDownloader.Agent.NSY, VBS/TrojanDownloader.Agent.NSZ(2), VBS/TrojanDownloader.Agent.NTA, Win32/Adware.ConvertAd.ABF, Win32/Adware.FileTour.BMH, Win32/Adware.FileTour.BMI, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD (2), Win32/Boaxxe.BR(2), Win32/Dorkbot.I, Win32/Farfli.AKZ, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM (2), Win32/Injector.CKQV, Win32/Injector.CKQW, Win32/Kryptik.EBBP, Win32/Kryptik.EBBQ, Win32/Kryptik.EBBR, Win32/Kryptik.EBBS, Win32/Kryptik.EBBT, Win32/Kryptik.EBBU, Win32/Kryptik.EBBV, Win32/Kryptik.EBBW, Win32/Kryptik.EBBX, Win32/Kryptik.EBBY, Win32/LockScreen.AGU, Win32/Ponmocup.LC, Win32/PSW.Papras.DF, Win32/PSW.Papras.DT, Win32/PSW.Sycomp.AP, Win32/PSW.VB.NIS, Win32/Rovnix.AJ, Win32/Spatet.I (5), Win32/Spy.Banker.ACDG, Win32/Spy.Banker.ACMK, Win32/Spy.Banker.ACPT, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACF, Win32/Talmad.A, Win32/Tinba.BP (2), Win32/Tofsee.AZ, Win32/TrojanDownloader.Autoit.OAI, Win32/TrojanDownloader.Banload.WLF, Win32/TrojanDownloader.Banload.WOO(2), Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NZN

NOD32定義ファイル:12422 (2015/10/17 17:02)
MSIL/Agent.ABP, MSIL/Bladabindi.BC, MSIL/NanoCore.E, MSIL/Stimilik.GJ, MSIL/Stimilik.HL (3), MSIL/Stimilik.IB, Win32/Adware.FileTour.BMG, Win32/Adware.ICLoader.LV (2), Win32/Bedep.E (2), Win32/Boaxxe.BR (2), Win32/Dorkbot.I, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO(5), Win32/Injector.CKQP, Win32/Injector.CKQQ, Win32/Injector.CKQR, Win32/Injector.CKQS, Win32/Injector.CKQT, Win32/Injector.CKQU, Win32/Kelihos.H (2), Win32/Kovter.D (2), Win32/Kryptik.EBBK, Win32/Kryptik.EBBL, Win32/Kryptik.EBBM, Win32/Kryptik.EBBN, Win32/Kryptik.EBBO, Win32/Lethic.AF, Win32/Neurevt.B (2), Win32/PSW.Agent.NTM, Win32/PSW.Papras.DV (2), Win32/Qadars.AH, Win32/Remtasu.Y, Win32/Rovnix.Z, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BP (3), Win32/TrojanDownloader.Bredolab.CB(2), Win32/TrojanDownloader.Necurs.B

NOD32定義ファイル:12421 (2015/10/17 07:05)
MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Spy.Agent.ADK, MSIL/Stimilik.HL (2), Win32/Adware.FileTour.BME, Win32/Adware.FileTour.BMF, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD (3), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AA (2), Win32/Injector.CKQM, Win32/Injector.CKQN, Win32/Injector.CKQO, Win32/Kryptik.EBBC, Win32/Kryptik.EBBD, Win32/Kryptik.EBBE, Win32/Kryptik.EBBF, Win32/Kryptik.EBBG, Win32/Kryptik.EBBH, Win32/Kryptik.EBBI, Win32/Kryptik.EBBJ, Win32/PSW.Papras.DF, Win32/PSW.Papras.DS, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Ramnit.BV, Win32/Rovnix.AJ, Win32/Spy.Pavica.AH, Win32/Spy.Zbot.AAO, Win32/Tinba.BP (2), Win32/Tiny.NBJ, Win32/Tofsee.AZ (2), Win32/TrojanDownloader.Banload.WPN, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanProxy.Agent.NYH (2), Win64/Bedep.D, Win64/Kryptik.AFD

NOD32定義ファイル:12420 (2015/10/17 03:01)
HTML/Refresh.DC, Java/Adwind.LY (6), Linux/SSHDoor.L (2), MSIL/Bladabindi.AS(3), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.E, MSIL/Bladabindi.F, MSIL/NanoCore.E, MSIL/Spy.Banker.DA (2), MSIL/Stimilik.HL, MSIL/TrojanDownloader.Tiny.ML, VBA/TrojanDownloader.Agent.AET, VBS/TrojanDownloader.Small.NDU, Win32/Adware.FileTour.BMC, Win32/Adware.FileTour.BMD, Win32/Adware.LoadMoney.AWD, Win32/Agent.VPS (2), Win32/Agent.WNI, Win32/Battdil.AS, Win32/Bedep.E (3), Win32/Boaxxe.BR, Win32/Delf.OEH, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO (4), Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Fynloski.AM, Win32/Fynloski.AN, Win32/Injector.CKQF, Win32/Injector.CKQG, Win32/Injector.CKQH, Win32/Injector.CKQI, Win32/Injector.CKQJ, Win32/Injector.CKQK, Win32/Injector.CKQL, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.EBAP, Win32/Kryptik.EBAQ, Win32/Kryptik.EBAR, Win32/Kryptik.EBAS, Win32/Kryptik.EBAT, Win32/Kryptik.EBAU, Win32/Kryptik.EBAV, Win32/Kryptik.EBAW, Win32/Kryptik.EBAX, Win32/Kryptik.EBAY, Win32/Kryptik.EBAZ, Win32/Kryptik.EBBA, Win32/Kryptik.EBBB, Win32/Ponmocup.LC (2), Win32/PSW.Agent.NTM (2), Win32/PSW.Agent.OBH (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EC, Win32/PSW.Papras.EH (4), Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Remtasu.Y, Win32/Rovnix.AB, Win32/Rovnix.AJ (2), Win32/Spy.Shiz.NCT, Win32/Tinba.BP (4), Win32/TrojanDownloader.Banload.WPN(2), Win32/TrojanDownloader.Bredolab.CB (2), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.BD (2), Win32/TrojanDownloader.Zurgop.BK (2), Win32/Trustezeb.K, Win64/Bedep.D, Win64/Dridex.G

NOD32定義ファイル:12419 (2015/10/16 23:12)
Android/Exploit.Lotoor.GI (2), HTML/Phishing.Gen, Java/Jacksbot.AC(2), Linux/Gafgyt.DB, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC, MSIL/Injector.MHZ, MSIL/Kryptik.DXD, MSIL/Kryptik.DXE, MSIL/TrojanDownloader.Agent.BCP, Perl/Shellbot.NAK, Win32/Adware.ConvertAd.ABC (2), Win32/Adware.ConvertAd.ABD(2), Win32/Adware.ConvertAd.ABE (2), Win32/Adware.FileTour.BMB, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E (2), Win32/Chksyn.AQ, Win32/Delf.AAV, Win32/Filecoder.CO, Win32/Filecoder.DI (2), Win32/Filecoder.EQ, Win32/Filecoder.Q, Win32/Fynloski.AN (2), Win32/Injector.CKPW, Win32/Injector.CKPX, Win32/Injector.CKPY, Win32/Injector.CKPZ, Win32/Injector.CKQA, Win32/Injector.CKQC, Win32/Injector.CKQD, Win32/Injector.CKQE, Win32/Kasidet.AB, Win32/Kryptik.EAZT, Win32/Kryptik.EAZU, Win32/Kryptik.EAZV, Win32/Kryptik.EAZW, Win32/Kryptik.EAZX, Win32/Kryptik.EAZY, Win32/Kryptik.EAZZ, Win32/Kryptik.EBAA, Win32/Kryptik.EBAB, Win32/Kryptik.EBAC, Win32/Kryptik.EBAD, Win32/Kryptik.EBAE, Win32/Kryptik.EBAF, Win32/Kryptik.EBAG, Win32/Kryptik.EBAH, Win32/Kryptik.EBAI, Win32/Kryptik.EBAJ, Win32/Kryptik.EBAK, Win32/Kryptik.EBAL, Win32/Kryptik.EBAM, Win32/Kryptik.EBAN, Win32/Kryptik.EBAO, Win32/LockScreen.AVP, Win32/Ponmocup.AA, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.K, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/Rovnix.Z, Win32/SpamTool.Agent.NGG (3), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACB(2), Win32/Tinba.BP (2), Win32/Tiny.NBK (2), Win32/Tofsee.AZ, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.VB.QVT, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K, Win64/Bedep.D, Win64/Kryptik.AFB, Win64/Kryptik.AFC

NOD32定義ファイル:12418 (2015/10/16 20:00)
Android/Agent.OB (2), Android/Koler.AE (2), Android/Spy.Agent.PJ (2), Android/TrojanDownloader.Agent.DZ (2), Android/TrojanDropper.Agent.DA, HTML/IFrame.W, Java/JRat.L (2), Java/TrojanDownloader.Agent.NKW(2), Java/TrojanDownloader.OpenStream.NEK (2), JS/Kryptik.AXH, JS/TrojanDownloader.Agent.OCS, JS/TrojanDownloader.Nemucod.AY, JS/TrojanDownloader.Nemucod.BE, Linux/Gafgyt.DA (5), MSIL/Bladabindi.AS, MSIL/Injector.MHY, MSIL/Kryptik.DXC, MSIL/NanoCore.H, MSIL/Spy.Agent.ADK, MSIL/TrojanDownloader.Agent.BCO (2), SWF/Exploit.ExKit.AL (4), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BB(37), VBA/TrojanDownloader.Agent.AES, Win32/Adware.FileTour.BLZ, Win32/Adware.FileTour.BMA, Win32/Adware.LoadMoney.AWD, Win32/Agent.XMY, Win32/Agent.XOM (2), Win32/Autoit.JE, Win32/Battdil.AR, Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Delf.ASU, Win32/Delf.TCD, Win32/Exploit.Agent.NEF, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Glupteba.AF, Win32/Injector.CKPH, Win32/Injector.CKPI, Win32/Injector.CKPJ, Win32/Injector.CKPK, Win32/Injector.CKPL, Win32/Injector.CKPM, Win32/Injector.CKPN, Win32/Injector.CKPO, Win32/Injector.CKPP, Win32/Injector.CKPQ, Win32/Injector.CKPR, Win32/Injector.CKPS, Win32/Injector.CKPT, Win32/Injector.CKPU, Win32/Injector.CKPV, Win32/Kasidet.AC, Win32/Kryptik.EAZB, Win32/Kryptik.EAZC, Win32/Kryptik.EAZD, Win32/Kryptik.EAZE, Win32/Kryptik.EAZF, Win32/Kryptik.EAZG, Win32/Kryptik.EAZH, Win32/Kryptik.EAZI, Win32/Kryptik.EAZJ, Win32/Kryptik.EAZK, Win32/Kryptik.EAZL, Win32/Kryptik.EAZM, Win32/Kryptik.EAZN, Win32/Kryptik.EAZO, Win32/Kryptik.EAZP, Win32/Kryptik.EAZQ, Win32/Kryptik.EAZR, Win32/Kryptik.EAZS, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM (2), Win32/PSW.Fareit.K, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Spy.Agent.OTM (3), Win32/Spy.Ranbyus.L, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/Tinba.BP (2), Win32/TrojanDownloader.Agent.BVC (2), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.KQ (2), Win32/Trustezeb.K, Win32/VB.SBU (2), Win64/Bedep.D

NOD32定義ファイル:12417 (2015/10/16 17:54)
Android/Agent.OA (2), Android/Spy.Agent.PH (2), Android/Spy.Agent.PI(2), Android/Spy.Banker.DN (2), Android/TrojanSMS.Agent.BLX (2), Android/TrojanSMS.Agent.BLY (2), Android/TrojanSMS.Erop.AD (2), MSIL/Injector.MHW, MSIL/Injector.MHX, MSIL/PSW.Agent.PFT, MSIL/PSW.Steam.OI(2), Win32/Adware.ICLoader.LV, Win32/Bedep.E, Win32/Filecoder.CO(2), Win32/Filecoder.EM, Win32/Injector.CKPE, Win32/Injector.CKPF, Win32/Injector.CKPG, Win32/Kelihos.H, Win32/Kryptik.EAYR, Win32/Kryptik.EAYS, Win32/Kryptik.EAYT, Win32/Kryptik.EAYU, Win32/Kryptik.EAYV, Win32/Kryptik.EAYW, Win32/Kryptik.EAYX, Win32/Kryptik.EAYY, Win32/Kryptik.EAYZ, Win32/Kryptik.EAZA, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (2), Win32/Rovnix.AJ, Win32/Ruskyper.BA (2), Win32/Spy.Agent.OSD (3), Win32/Tinba.BP, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NZN (2)

NOD32定義ファイル:12416 (2015/10/16 12:32)
MSIL/Agent.QTU, MSIL/Agent.QTV, MSIL/Injector.MHU, MSIL/Injector.MHV, MSIL/Kryptik.DXB, MSIL/Spy.Agent.ADO, MSIL/Spy.Keylogger.BCQ, MSIL/Stimilik.HL, MSIL/Stimilik.HZ, MSIL/TrojanDownloader.Tiny.FT, Win32/Agent.QVD, Win32/Agent.WNI, Win32/Agent.XMY, Win32/Battdil.AS, Win32/Bedep.E (2), Win32/Bundpil.DF, Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Injector.CKOT, Win32/Injector.CKOU, Win32/Injector.CKOV, Win32/Injector.CKOW, Win32/Injector.CKOX, Win32/Injector.CKOY, Win32/Injector.CKOZ, Win32/Injector.CKPA, Win32/Injector.CKPB, Win32/Injector.CKPC, Win32/Injector.CKPD, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.EAYD, Win32/Kryptik.EAYE, Win32/Kryptik.EAYF, Win32/Kryptik.EAYG, Win32/Kryptik.EAYH, Win32/Kryptik.EAYI, Win32/Kryptik.EAYJ, Win32/Kryptik.EAYK, Win32/Kryptik.EAYL, Win32/Kryptik.EAYM, Win32/Kryptik.EAYN, Win32/Kryptik.EAYO, Win32/Kryptik.EAYP, Win32/Kryptik.EAYQ, Win32/LockScreen.BNE, Win32/PSW.Papras.DS, Win32/Rovnix.Z, Win32/Spatet.I, Win32/Spy.Delf.QEZ, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Waski.Z, Win64/Bedep.D (2), Win64/Kryptik.AEZ, Win64/Kryptik.AFA

NOD32定義ファイル:12415 (2015/10/16 06:54)
HTML/FakeAlert.AP (3), iOS/YiSpecter.E (2), MSIL/Autorun.Spy.Agent.AV, MSIL/Bladabindi.AD, MSIL/Bladabindi.AE (2), MSIL/Bladabindi.FC, MSIL/Kryptik.DXA, MSIL/PSW.Agent.PFT, MSIL/Stimilik.HZ, MSIL/Stimilik.IN, MSIL/TrojanDownloader.Banload.EZ (2), Win32/Adware.FileTour.BLX, Win32/Adware.FileTour.BLY, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.RLY, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Exploit.Agent.NEE, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.Q (2), Win32/Injector.CKON, Win32/Injector.CKOO, Win32/Injector.CKOP, Win32/Injector.CKOQ, Win32/Injector.CKOR, Win32/Injector.CKOS, Win32/Kovter.C, Win32/Kovter.D(2), Win32/Kryptik.EAXR, Win32/Kryptik.EAXS, Win32/Kryptik.EAXT, Win32/Kryptik.EAXU, Win32/Kryptik.EAXV, Win32/Kryptik.EAXW, Win32/Kryptik.EAXX, Win32/Kryptik.EAXY, Win32/Kryptik.EAXZ, Win32/Kryptik.EAYA, Win32/Kryptik.EAYB, Win32/Kryptik.EAYC, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.I, Win32/PSW.Fareit.K, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/PSW.Papras.EM, Win32/Reveton.AJ, Win32/Rovnix.AB, Win32/Spy.Banker.ACPS, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABW, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/TrojanDownloader.Banload.VIC, Win32/TrojanDownloader.Banload.WOO (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Zurgop.BK, Win64/Bedep.D (3)

NOD32定義ファイル:12414 (2015/10/16 02:56)
Android/Spy.Agent.PF, JS/Kilim.PJ, JS/Kilim.PK, JS/Kilim.PL, JS/Kilim.PM, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Bladabindi.Q, MSIL/Injector.MHR, MSIL/Injector.MHS, MSIL/Injector.MHT, MSIL/Stimilik.HL, MSIL/Stimilik.HZ, MSIL/TrojanDownloader.Banload.EZ, MSIL/TrojanDownloader.Small.ABQ, MSIL/TrojanDownloader.Small.ABT, PHP/Agent.NFH, PowerShell/TrojanDownloader.Agent.Q (10), SWF/Exploit.ExKit.AL (3), SWF/Exploit.ExKit.BB (13), SWF/Exploit.ExKit.BC, VBA/TrojanDropper.Agent.DE (2), Win32/Adware.FileTour.BLW, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.VQJ, Win32/Bandok.NAM (2), Win32/Battdil.AS (2), Win32/Battdil.M, Win32/Bedep.E, Win32/Bicololo.A (2), Win32/Boaxxe.BR, Win32/Delf.ACW, Win32/Dridex.T, Win32/Filecoder.DI, Win32/Filecoder.NEL, Win32/Injector.CKOG, Win32/Injector.CKOH, Win32/Injector.CKOI, Win32/Injector.CKOJ, Win32/Injector.CKOK, Win32/Injector.CKOL, Win32/Injector.CKOM, Win32/Kryptik.EAWW, Win32/Kryptik.EAWX, Win32/Kryptik.EAWY, Win32/Kryptik.EAWZ, Win32/Kryptik.EAXA, Win32/Kryptik.EAXB, Win32/Kryptik.EAXC, Win32/Kryptik.EAXD, Win32/Kryptik.EAXE, Win32/Kryptik.EAXF, Win32/Kryptik.EAXG, Win32/Kryptik.EAXH, Win32/Kryptik.EAXI, Win32/Kryptik.EAXJ, Win32/Kryptik.EAXK, Win32/Kryptik.EAXL, Win32/Kryptik.EAXM, Win32/Kryptik.EAXN, Win32/Kryptik.EAXO, Win32/Kryptik.EAXP, Win32/Kryptik.EAXQ, Win32/PSW.Agent.NTM (4), Win32/PSW.Fareit.K (3), Win32/PSW.OnLineGames.ODJ, Win32/PSW.Papras.DP, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ (3), Win32/PSW.VB.NIS, Win32/Ramnit.BV, Win32/Rovnix.AJ (2), Win32/Sopinar.C (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.ACJM, Win32/Spy.Banker.ACNV, Win32/Spy.Delf.QEZ, Win32/Spy.Delf.QFJ (5), Win32/Spy.Shiz.NCT, Win32/Tinba.BP (4), Win32/Tofsee.AZ, Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Banload.WOO (2), Win32/TrojanDownloader.Waski.Z(2), Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win64/Bedep.D, Win64/Kryptik.AEY

NOD32定義ファイル:12413 (2015/10/15 23:30)
HTML/Phishing.Gen (2), Linux/Gafgyt.BO, Linux/Gafgyt.CQ, Linux/Gafgyt.CU(5), Linux/Gafgyt.CY, Linux/Gafgyt.CZ, Linux/Tsunami.NFT, MSIL/Agent.AEP (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH (2), MSIL/Filecoder.AC, MSIL/Injector.MHQ, MSIL/Kryptik.DWX, MSIL/Kryptik.DWY, MSIL/Kryptik.DWZ, MSIL/TrojanDownloader.Agent.BCN (2), MSIL/TrojanDownloader.Small.ABQ(4), MSIL/TrojanDownloader.Small.ABR, MSIL/TrojanDownloader.Small.ABS, MSIL/TrojanDownloader.Small.ABT, MSIL/TrojanDropper.Agent.BZI, PowerShell/TrojanDownloader.Agent.Q (8), SWF/Exploit.ExKit.BB (6), Win32/Adware.DGTSoft.A, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BLU, Win32/Adware.FileTour.BLV, Win32/Agent.XOL (6), Win32/Battdil.AR, Win32/Bedep.E, Win32/Bicololo.A (3), Win32/Expiro.NCJ, Win32/Filecoder.CO(3), Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Glupteba.AF, Win32/Injector.CKNV, Win32/Injector.CKNW, Win32/Injector.CKNX, Win32/Injector.CKNY, Win32/Injector.CKNZ, Win32/Injector.CKOA, Win32/Injector.CKOB, Win32/Injector.CKOC, Win32/Injector.CKOD, Win32/Injector.CKOE, Win32/Injector.CKOF, Win32/IRCBot.ATJ, Win32/Kasidet.AD, Win32/KillAV.NSH (2), Win32/KillMBR.NBN (2), Win32/Kryptik.CDIU, Win32/Kryptik.EATG, Win32/Kryptik.EAVT, Win32/Kryptik.EAVU, Win32/Kryptik.EAVV, Win32/Kryptik.EAVW, Win32/Kryptik.EAVX, Win32/Kryptik.EAVY, Win32/Kryptik.EAVZ, Win32/Kryptik.EAWA, Win32/Kryptik.EAWB, Win32/Kryptik.EAWD, Win32/Kryptik.EAWE, Win32/Kryptik.EAWF, Win32/Kryptik.EAWG, Win32/Kryptik.EAWH, Win32/Kryptik.EAWI, Win32/Kryptik.EAWJ, Win32/Kryptik.EAWL, Win32/Kryptik.EAWM, Win32/Kryptik.EAWN, Win32/Kryptik.EAWO, Win32/Kryptik.EAWP, Win32/Kryptik.EAWQ, Win32/Kryptik.EAWR, Win32/Kryptik.EAWS, Win32/Kryptik.EAWT, Win32/Kryptik.EAWU, Win32/Kryptik.EAWV, Win32/LockScreen.BNG (2), Win32/Neurevt.I, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.I, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Redyms.AQ, Win32/Remtasu.S, Win32/Remtasu.Y (2), Win32/Sopinar.C (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.OTL, Win32/Spy.Banker.ACFR, Win32/Spy.Delf.QFG, Win32/Spy.Delf.QFH, Win32/Spy.Delf.QFI, Win32/Spy.KeyLogger.PBT (2), Win32/Spy.Ranbyus.L, Win32/Spy.VB.OCD (2), Win32/Spy.Weecnaw.A, Win32/Tinba.BD, Win32/Tinba.BP, Win32/TrojanDownloader.Autoit.OAH (2), Win32/TrojanDownloader.Delf.BNH (2), Win32/TrojanDownloader.Delf.SMC (2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDownloader.Zurgop.BT, Win32/TrojanDropper.Delf.NTA (2), Win32/TrojanProxy.Agent.NYH (2), Win32/VB.SBT (2), Win32/Virut.NJD, Win64/Adware.DGTSoft.A, Win64/Bedep.D(2), Win64/Kryptik.AEX

NOD32定義ファイル:12412 (2015/10/15 20:06)
Android/Agent.NZ (2), Android/FakeApp.AW (2), Android/Spy.Agent.PC, Android/Spy.Agent.PG (2), Android/Spy.Banker.DM (2), Android/Spy.SmsSpy.CT(2), Android/TrojanDownloader.Agent.DY (2), Android/TrojanDropper.Agent.DK(2), Android/TrojanSMS.Agent.BLW (2), Linux/Gafgyt.CV (11), Linux/Gafgyt.CW, Linux/Gafgyt.CX (8), Linux/Noise.A (3), Linux/Swort.U, MSIL/Agent.AEN(2), MSIL/Agent.AEO, MSIL/Agent.QTT, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Injector.MHN, MSIL/Injector.MHO, MSIL/Injector.MHP, MSIL/NanoCore.E, MSIL/PSW.Facebook.GI (2), MSIL/PSW.Facebook.GJ (2), MSIL/Stimilik.HZ, MSIL/TrojanDownloader.Agent.BCM, MSIL/TrojanDropper.Agent.BZH (2), SWF/Exploit.Agent.IG, SWF/Exploit.Agent.IZ, SWF/Exploit.ExKit.AL (11), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB(25), SWF/Exploit.ExKit.BC, VBA/TrojanDownloader.Agent.AER, Win32/Adware.ConvertAd.ABB (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BLS, Win32/Adware.FileTour.BLT, Win32/Adware.ICLoader.LV, Win32/Adware.Navegaki.AN (2), Win32/Agent.WNI, Win32/Agent.WPO, Win32/Agent.XOK, Win32/Battdil.AR, Win32/Boaxxe.BR, Win32/Bundpil.DF, Win32/Delf.TCB, Win32/Exploit.CVE-2012-0158.AAX, Win32/Exploit.CVE-2014-1761.R, Win32/Filecoder.CO (2), Win32/Filecoder.DG, Win32/Filecoder.NEL (3), Win32/Injector.CKNM, Win32/Injector.CKNN, Win32/Injector.CKNO, Win32/Injector.CKNP, Win32/Injector.CKNQ, Win32/Injector.CKNR, Win32/Injector.CKNS, Win32/Injector.CKNT, Win32/Injector.CKNU, Win32/Kovter.D, Win32/Kryptik.EAUY, Win32/Kryptik.EAUZ, Win32/Kryptik.EAVA, Win32/Kryptik.EAVB, Win32/Kryptik.EAVC, Win32/Kryptik.EAVD, Win32/Kryptik.EAVE, Win32/Kryptik.EAVF, Win32/Kryptik.EAVG, Win32/Kryptik.EAVH, Win32/Kryptik.EAVI, Win32/Kryptik.EAVJ, Win32/Kryptik.EAVK, Win32/Kryptik.EAVL, Win32/Kryptik.EAVM, Win32/Kryptik.EAVN, Win32/Kryptik.EAVO, Win32/Kryptik.EAVP, Win32/Kryptik.EAVQ, Win32/Kryptik.EAVR, Win32/Kryptik.EAVS, Win32/PSW.Agent.NTM, Win32/PSW.Agent.OBG (4), Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/RA-based.NCY, Win32/Shutdowner.NCY, Win32/Spookdoor.AB (2), Win32/Spy.Agent.OTL, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABW (2), Win32/Tinba.BP, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.Z, Win32/VB.OFZ (2), Win64/Bedep.D (3)

NOD32定義ファイル:12411 (2015/10/15 16:56)
Android/Spy.Agent.PF (2), Android/Spy.Banker.DL (2), Linux/Gafgyt.CV, Linux/TrojanDownloader.SH.K, MSIL/Agent.ABP, MSIL/Filecoder.AC (2), MSIL/Injector.MHL, MSIL/Injector.MHM, MSIL/Kryptik.DWW, MSIL/NanoCore.E, MSIL/Spy.Agent.ADK, Win32/Adware.FileTour.BLR, Win32/Adware.ICLoader.LV, Win32/Agent.RIX, Win32/Boaxxe.BR, Win32/Delf.TCB, Win32/Filecoder.CO(4), Win32/Filecoder.DI, Win32/Filecoder.NEL, Win32/Injector.CKNI, Win32/Injector.CKNJ, Win32/Injector.CKNK, Win32/Injector.CKNL, Win32/Kryptik.EAUJ, Win32/Kryptik.EAUK, Win32/Kryptik.EAUL, Win32/Kryptik.EAUM, Win32/Kryptik.EAUN, Win32/Kryptik.EAUO, Win32/Kryptik.EAUP, Win32/Kryptik.EAUQ, Win32/Kryptik.EAUR, Win32/Kryptik.EAUS, Win32/Kryptik.EAUT, Win32/Kryptik.EAUU, Win32/Kryptik.EAUV, Win32/Kryptik.EAUW, Win32/Kryptik.EAUX, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/PSW.Papras.EI, Win32/PSW.Papras.EK, Win32/Rovnix.AJ, Win32/Rovnix.Z, Win32/Spy.Bebloh.K, Win32/Spy.KeyLogger.OMP, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.ABV (2)

NOD32定義ファイル:12410 (2015/10/15 12:19)
Linux/TrojanDownloader.SH.J, MSIL/Agent.QTS (3), MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.AS, MSIL/Injector.MHG, MSIL/Injector.MHH, MSIL/Injector.MHI, MSIL/Injector.MHJ, MSIL/Injector.MHK, MSIL/Stimilik.GJ, MSIL/Stimilik.HZ (2), MSIL/Stimilik.II (2), Win32/Agent.WNI, Win32/Agent.XMY, Win32/Boaxxe.BR, Win32/Farfli.BVU(2), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Injector.CKMS, Win32/Injector.CKMT, Win32/Injector.CKMU, Win32/Injector.CKMV, Win32/Injector.CKMW, Win32/Injector.CKMX, Win32/Injector.CKMY, Win32/Injector.CKMZ, Win32/Injector.CKNA, Win32/Injector.CKNB, Win32/Injector.CKNC, Win32/Injector.CKND, Win32/Injector.CKNE, Win32/Injector.CKNF, Win32/Injector.CKNG, Win32/Injector.CKNH, Win32/Kovter.D, Win32/Kryptik.EATZ, Win32/Kryptik.EAUA, Win32/Kryptik.EAUB, Win32/Kryptik.EAUC, Win32/Kryptik.EAUD, Win32/Kryptik.EAUE, Win32/Kryptik.EAUF, Win32/Kryptik.EAUG, Win32/Kryptik.EAUH, Win32/Kryptik.EAUI, Win32/Neurevt.I, Win32/PSW.Agent.NTM(2), Win32/PSW.Papras.EH, Win32/Remtasu.A, Win32/Remtasu.Y, Win32/Rovnix.AB, Win32/Rovnix.AJ, Win32/Spatet.T, Win32/Spy.Webcam.A (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.VIC(2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.VB.QTH, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDownloader.Zurgop.BP, Win32/Trustezeb.K (2), Win64/Dridex.G, Win64/Kryptik.AEW

NOD32定義ファイル:12409 (2015/10/15 06:52)
iOS/YiSpecter.E, MSIL/Agent.ABP, MSIL/Autorun.Agent.ET, MSIL/Bladabindi.AS, MSIL/Injector.MHF, MSIL/Kryptik.DWU, MSIL/Kryptik.DWV, MSIL/PSW.Agent.PFT, MSIL/Spy.Agent.XB (2), MSIL/Stimilik.GJ, MSIL/Stimilik.HZ, SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.BB (4), Win32/Adware.FileTour.BLQ, Win32/Adware.LoadMoney.AWD (2), Win32/Autoit.MT (2), Win32/Delf.NLS, Win32/Dorkbot.I, Win32/Filecoder.CO (5), Win32/Filecoder.NEL, Win32/Injector.CKMM, Win32/Injector.CKMN, Win32/Injector.CKMO, Win32/Injector.CKMP, Win32/Injector.CKMQ, Win32/Injector.CKMR, Win32/Kelihos.H, Win32/KillMBR.NAM (2), Win32/Kryptik.EATL, Win32/Kryptik.EATM, Win32/Kryptik.EATN, Win32/Kryptik.EATO, Win32/Kryptik.EATP, Win32/Kryptik.EATQ, Win32/Kryptik.EATR, Win32/Kryptik.EATS, Win32/Kryptik.EATT, Win32/Kryptik.EATU, Win32/Kryptik.EATV, Win32/Kryptik.EATW, Win32/Kryptik.EATX, Win32/Kryptik.EATY, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (4), Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Remtasu.Y, Win32/Rovnix.AB, Win32/Rozena.PT, Win32/Spy.Zbot.AAO, Win32/Tinba.BP (3), Win32/TrojanDownloader.Agent.BVB(6), Win32/TrojanDownloader.Banload.WPD, Win32/TrojanDownloader.Banload.WPJ(3), Win32/TrojanDownloader.Banload.WPK, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:12408 (2015/10/15 02:58)
Android/Locker.EZ (2), HTML/Phishing.Gen (2), HTML/Phishing.PayPal.AK, iOS/YiSpecter.E, MSIL/Agent.KH, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Kryptik.DWT, MSIL/PSW.Agent.PFT (2), MSIL/PSW.Agent.PMB, MSIL/Stimilik.HL(2), MSIL/Stimilik.HZ, MSIL/TrojanDownloader.Small.ABP (2), NSIS/TrojanDownloader.Agent.NSU (2), PowerShell/TrojanDownloader.Agent.I (2), SWF/Exploit.ExKit.AL (3), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB(19), VBA/TrojanDownloader.Agent.AEQ, VBS/Agent.NJH, VBS/TrojanDownloader.Agent.NSX, VBS/TrojanDropper.Agent.NDA(2), Win32/Adware.FileTour.BLO, Win32/Adware.FileTour.BLP, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Battdil.AS (3), Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Exploit.Agent.NED(2), Win32/Filecoder.CO (5), Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.Autoit.BWS, Win32/Injector.CKMF, Win32/Injector.CKMG, Win32/Injector.CKMH, Win32/Injector.CKMI, Win32/Injector.CKMJ, Win32/Injector.CKMK, Win32/Injector.CKML, Win32/KillAV.NSA, Win32/Kovter.D, Win32/Kryptik.EASM, Win32/Kryptik.EASN, Win32/Kryptik.EASO, Win32/Kryptik.EASP, Win32/Kryptik.EASQ, Win32/Kryptik.EASR, Win32/Kryptik.EASS, Win32/Kryptik.EAST, Win32/Kryptik.EASU, Win32/Kryptik.EASV, Win32/Kryptik.EASW, Win32/Kryptik.EASX, Win32/Kryptik.EASY, Win32/Kryptik.EASZ, Win32/Kryptik.EATA, Win32/Kryptik.EATB, Win32/Kryptik.EATC, Win32/Kryptik.EATD, Win32/Kryptik.EATE, Win32/Kryptik.EATF, Win32/Kryptik.EATH, Win32/Kryptik.EATI, Win32/Kryptik.EATJ, Win32/Kryptik.EATK, Win32/Parite.B, Win32/PSW.Agent.NTM (5), Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QWO (3), Win32/PSW.Papras.DS(2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ(2), Win32/Qadars.AH, Win32/RA-based.AB (8), Win32/RA-based.NCM(2), Win32/Ramnit.BV, Win32/Remtasu.Y, Win32/RiskWare.Hooker.Q, Win32/Rovnix.AB, Win32/Rovnix.AJ, Win32/Spatet.A (2), Win32/Spy.Delf.QFF, Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/Tinba.BP, Win32/TrojanDownloader.Banload.VIC, Win32/TrojanDownloader.Banload.WPE (3), Win32/TrojanDownloader.Banload.WPF, Win32/TrojanDownloader.Banload.WPG (3), Win32/TrojanDownloader.Banload.WPH, Win32/TrojanDownloader.Banload.WPI, Win32/TrojanDownloader.Blocrypt.AC (2), Win32/TrojanDownloader.Delf.BNF, Win32/TrojanDownloader.Delf.SMB (2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.KP, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.J, Win32/Virut.NJA, Win32/Virut.NJB, Win32/Virut.NJC, Win64/Bedep.D (2), Win64/Kryptik.AEU, Win64/Kryptik.AEV

NOD32定義ファイル:12407 (2015/10/14 23:04)
Android/Exploit.Lotoor.GH (2), Android/Exploit.MempoDroid.C(2), Android/Jaxamas.D, Android/Ogel.G, HTML/Phishing.Gen(2), J2ME/TrojanSMS.Agent.FH (2), J2ME/TrojanSMS.Agent.FI(2), J2ME/TrojanSMS.Agent.FJ (2), J2ME/TrojanSMS.Agent.FK (2), J2ME/TrojanSMS.Boxer.X (2), JS/TrojanDownloader.Nemucod.BJ, Linux/Gafgyt.CQ, Linux/HackTool.Small.I, MSIL/Agent.AAD, MSIL/Agent.AEM (2), MSIL/Agent.ZK, MSIL/Bladabindi.AZ (2), MSIL/Bladabindi.BC, MSIL/Flooder.Email.DC, MSIL/Injector.MHD, MSIL/Injector.MHE, MSIL/Kryptik.DWR, MSIL/Kryptik.DWS, MSIL/PSW.Agent.PLZ, MSIL/PSW.Agent.PMA, MSIL/TrojanDownloader.Agent.BCL, SWF/Exploit.Agent.JN (2), SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.ExKit.AL(7), SWF/Exploit.ExKit.AZ (2), SWF/Exploit.ExKit.BB (13), SWF/Exploit.ExKit.BC, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BLM, Win32/Adware.FileTour.BLN, Win32/Adware.LoadMoney.AWD, Win32/Agent.TLC, Win32/Agent.WNI, Win32/Agent.XOI (5), Win32/Agent.XOJ, Win32/Boaxxe.BR, Win32/Bundpil.DF, Win32/Chinoxy.H, Win32/Deadcode.E (2), Win32/Delf.TBY, Win32/Delf.TBZ, Win32/Delf.TCA, Win32/Dridex.T, Win32/Filecoder.CO(2), Win32/Filecoder.DG, Win32/Flooder.VB.NAZ, Win32/Hoax.VB.NAL, Win32/Injector.CKLQ, Win32/Injector.CKLR, Win32/Injector.CKLS, Win32/Injector.CKLT, Win32/Injector.CKLU, Win32/Injector.CKLV, Win32/Injector.CKLW, Win32/Injector.CKLX, Win32/Injector.CKLY, Win32/Injector.CKLZ, Win32/Injector.CKMA, Win32/Injector.CKMB, Win32/Injector.CKMC, Win32/Injector.CKMD, Win32/Injector.CKME, Win32/Kryptik.EARN, Win32/Kryptik.EARS, Win32/Kryptik.EART, Win32/Kryptik.EARV, Win32/Kryptik.EARW, Win32/Kryptik.EARX, Win32/Kryptik.EARY, Win32/Kryptik.EARZ, Win32/Kryptik.EASA, Win32/Kryptik.EASB, Win32/Kryptik.EASC, Win32/Kryptik.EASD, Win32/Kryptik.EASE, Win32/Kryptik.EASF, Win32/Kryptik.EASG, Win32/Kryptik.EASH, Win32/Kryptik.EASI, Win32/Kryptik.EASJ, Win32/Kryptik.EASK, Win32/Kryptik.EASL, Win32/LockScreen.AVP, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.F (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.EH, Win32/PSW.Papras.EN, Win32/RiskWare.GameHack.AB, Win32/Rovnix.AJ, Win32/Rovnix.Z, Win32/ServStart.LM, Win32/ServStart.LN, Win32/Small.NMB (3), Win32/Spy.Agent.OTK (2), Win32/Spy.Bebloh.K, Win32/Spy.Delf.QFE (2), Win32/Spy.Weecnaw.A, Win32/Spy.Weecnaw.C, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.JF, Win32/Tinba.BP, Win32/Tofsee.AZ (2), Win32/TrojanDownloader.Agent.BVA (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.SMB (4), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.REO, Win32/TrojanDropper.VB.ORX, Win32/Trustezeb.K, Win32/VB.SBS (2)

NOD32定義ファイル:12406 (2015/10/14 20:07)
Android/FakeApp.AV (2), Android/SMForw.KA (2), Android/SMForw.KB(2), Android/Spy.SmsSpy.CS (2), Android/TrojanDownloader.Agent.DW (2), Android/TrojanDownloader.Agent.DX (2), Android/TrojanDropper.Agent.DJ (2), Android/TrojanSMS.Agent.BLV (2), Android/Tupiz.B (2), HTML/Phishing.DHL.H, HTML/Phishing.Gen, J2ME/TrojanSMS.Agent.FF (2), J2ME/TrojanSMS.Agent.FG(2), MSIL/Agent.OZ, MSIL/Bladabindi.BC, MSIL/FakeTool.AJD, MSIL/Injector.MHA, MSIL/Injector.MHB, MSIL/Injector.MHC, MSIL/Kryptik.DWQ, MSIL/PSW.Agent.PLY (2), MSIL/PSW.CoinStealer.U, MSIL/PSW.OnLineGames.AMK, MSIL/Spy.Agent.AIL (2), MSIL/TrojanDropper.Agent.BDZ (2), PDF/Fraud.AV, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (18), VBS/Kryptik.EZ, VBS/Kryptik.FA, Win32/Adware.FileTour.BLK, Win32/Adware.FileTour.BLL, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.WOU, Win32/Autoit.LB, Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Injector.Autoit.BWR, Win32/Injector.CKLJ, Win32/Injector.CKLK, Win32/Injector.CKLL, Win32/Injector.CKLM, Win32/Injector.CKLN, Win32/Injector.CKLO, Win32/Injector.CKLP, Win32/Kovter.D, Win32/Kryptik.EAQR, Win32/Kryptik.EAQS, Win32/Kryptik.EAQT, Win32/Kryptik.EAQU, Win32/Kryptik.EAQV, Win32/Kryptik.EAQW, Win32/Kryptik.EAQX, Win32/Kryptik.EAQY, Win32/Kryptik.EAQZ, Win32/Kryptik.EARA, Win32/Kryptik.EARB, Win32/Kryptik.EARC, Win32/Kryptik.EARD, Win32/Kryptik.EARE, Win32/Kryptik.EARF, Win32/Kryptik.EARG, Win32/Kryptik.EARH, Win32/Kryptik.EARI, Win32/Kryptik.EARJ, Win32/Kryptik.EARK, Win32/Kryptik.EARL, Win32/Kryptik.EARM, Win32/Kryptik.EARO, Win32/Kryptik.EARP, Win32/Kryptik.EARQ, Win32/Kryptik.EARR, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH, Win32/Rovnix.AJ (2), Win32/Sopinar.C, Win32/Spy.Agent.OOI, Win32/Spy.Banker.ACPR (2), Win32/Spy.Zbot.ABW, Win32/Tinba.BP, Win32/Tinba.BS, Win32/TrojanDownloader.Bredolab.CB, Win32/Trustezeb.K, Win64/Kryptik.AET

NOD32定義ファイル:12405 (2015/10/14 17:21)
MSIL/Injector.MGX, MSIL/Injector.MGY, MSIL/Injector.MGZ, MSIL/Kryptik.DWP, MSIL/NanoCore.E, MSIL/Spy.Keylogger.BCP (2), MSIL/TrojanDropper.Agent.BZF, MSIL/TrojanDropper.Agent.BZG, Win32/Agent.WNI, Win32/Agent.XOG (4), Win32/Ainslot.AA, Win32/Boaxxe.BR, Win32/Dorkbot.I, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Injector.CKKY, Win32/Injector.CKKZ, Win32/Injector.CKLA, Win32/Injector.CKLB, Win32/Injector.CKLC, Win32/Injector.CKLD, Win32/Injector.CKLE, Win32/Injector.CKLF, Win32/Injector.CKLG, Win32/Injector.CKLH, Win32/Injector.CKLI, Win32/Kovter.D, Win32/Kryptik.EAQK, Win32/Kryptik.EAQL, Win32/Kryptik.EAQM, Win32/Kryptik.EAQN, Win32/Kryptik.EAQO, Win32/Kryptik.EAQP, Win32/Kryptik.EAQQ, Win32/PSW.Papras.EI, Win32/Rovnix.AJ, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Agent.BUY (2), Win32/TrojanDownloader.Agent.BUZ (2), Win32/TrojanDownloader.Banload.VIC, Win32/TrojanDownloader.Banload.WPD (3)

NOD32定義ファイル:12404 (2015/10/14 12:14)
MSIL/Agent.ABP, MSIL/Bladabindi.BC (2), MSIL/Injector.MGW, MSIL/Kryptik.DWO, VBA/TrojanDownloader.Agent.AEP, VBS/TrojanDownloader.Agent.NSW, Win32/Agent.XMY, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Fynloski.AN, Win32/Injector.CKKR, Win32/Injector.CKKS, Win32/Injector.CKKT, Win32/Injector.CKKU, Win32/Injector.CKKV, Win32/Injector.CKKW, Win32/Injector.CKKX, Win32/Kovter.D, Win32/Kryptik.EAPR, Win32/Kryptik.EAPT, Win32/Kryptik.EAPU, Win32/Kryptik.EAPV, Win32/Kryptik.EAPW, Win32/Kryptik.EAPX, Win32/Kryptik.EAPY, Win32/Kryptik.EAPZ, Win32/Kryptik.EAQA, Win32/Kryptik.EAQB, Win32/Kryptik.EAQC, Win32/Kryptik.EAQD, Win32/Kryptik.EAQE, Win32/Kryptik.EAQF, Win32/Kryptik.EAQG, Win32/Kryptik.EAQH, Win32/Kryptik.EAQI, Win32/Kryptik.EAQJ, Win32/PSW.Papras.DS, Win32/Qadars.AH, Win32/Rovnix.AJ (2), Win32/Rovnix.Z, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.AAO, Win32/Tagak.O, Win32/Tinba.BP, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Zurgop.BK, Win32/Wigon.OV, Win32/Zlader.L (2), Win64/Bedep.D, Win64/Kryptik.AES

NOD32定義ファイル:12403 (2015/10/14 07:07)
Android/Spy.Agent.PC, Android/TrojanSMS.Agent.BLS (2), Java/Adwind.LW(9), Java/Adwind.LX, MSIL/Bladabindi.AS (4), MSIL/NanoCore.E, MSIL/TrojanDownloader.Agent.ALJ, MSIL/TrojanDownloader.Agent.BAW (2), MSIL/TrojanDownloader.Tiny.LY, PowerShell/TrojanDownloader.Agent.Q(2), Win32/Adware.FileTour.BLJ, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.QVD, Win32/AHK.BT (2), Win32/Autoit.KE, Win32/Battdil.AS, Win32/Bedep.E, Win32/Dorkbot.B, Win32/Enchanim.J, Win32/ExtenBro.BB, Win32/Filecoder.CO (4), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/HackTool.GameHack.BM (2), Win32/Injector.Autoit.BWQ, Win32/Injector.CKKI, Win32/Injector.CKKJ, Win32/Injector.CKKK, Win32/Injector.CKKL, Win32/Injector.CKKM, Win32/Injector.CKKN (26), Win32/Injector.CKKO, Win32/Injector.CKKP, Win32/Injector.CKKQ, Win32/Kryptik.EAPG, Win32/Kryptik.EAPH, Win32/Kryptik.EAPI, Win32/Kryptik.EAPJ, Win32/Kryptik.EAPK, Win32/Kryptik.EAPL, Win32/Kryptik.EAPM, Win32/Kryptik.EAPN, Win32/Kryptik.EAPO, Win32/Kryptik.EAPP, Win32/Kryptik.EAPQ, Win32/Kryptik.EAPS, Win32/Neurevt.B, Win32/Ponmocup.LC, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/Remtasu.A, Win32/Remtasu.Y, Win32/Rovnix.AJ, Win32/Spy.KeyLogger.PBS(2), Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.AAU, Win32/Tinba.BP (2), Win32/TrojanDownloader.Banload.WPB (2), Win32/TrojanDownloader.Banload.WPC(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BLP, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tiny.NMJ (3), Win32/TrojanDownloader.Wauchos.BD, Win32/Zlader.L

NOD32定義ファイル:12402 (2015/10/14 03:00)
Android/Spy.Agent.PE (2), Android/Tupiz.A (2), JS/Agent.NPN, JS/Agent.NPO, JS/Exploit.Agent.NKV, MSIL/Injector.MGU, MSIL/Injector.MGV, MSIL/Kryptik.DWN, MSIL/TrojanDownloader.Agent.VA, NSIS/TrojanDownloader.Agent.NSU(2), SWF/Exploit.ExKit.AL (2), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BB (8), SWF/Exploit.ExKit.BC, VBA/TrojanDownloader.Agent.AEN (2), VBA/TrojanDownloader.Agent.AEO, VBA/TrojanDropper.Agent.DD, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BLH, Win32/Adware.FileTour.BLI, Win32/Adware.ICLoader.LP, Win32/Adware.LoadMoney.AWD, Win32/Agent.XOE, Win32/Agent.XOF, Win32/AHK.BR, Win32/Autoit.LB, Win32/Battdil.AL, Win32/Battdil.AR, Win32/Bedep.E, Win32/Bicololo.A (3), Win32/Boaxxe.BR (2), Win32/Dokstormac.AA, Win32/Exploit.CVE-2015-1770.U, Win32/Filecoder.DG, Win32/Filecoder.ED, Win32/Injector.CKJZ, Win32/Injector.CKKA, Win32/Injector.CKKB, Win32/Injector.CKKC, Win32/Injector.CKKD, Win32/Injector.CKKE, Win32/Injector.CKKF, Win32/Injector.CKKG, Win32/Injector.CKKH, Win32/Kelihos.H, Win32/KeyLogger.Gratis.C, Win32/Kovter.C, Win32/Kryptik.EAOG, Win32/Kryptik.EAOH, Win32/Kryptik.EAOI, Win32/Kryptik.EAOJ, Win32/Kryptik.EAOK, Win32/Kryptik.EAOL, Win32/Kryptik.EAOM, Win32/Kryptik.EAON, Win32/Kryptik.EAOO, Win32/Kryptik.EAOP, Win32/Kryptik.EAOQ, Win32/Kryptik.EAOR, Win32/Kryptik.EAOS, Win32/Kryptik.EAOT, Win32/Kryptik.EAOU, Win32/Kryptik.EAOV, Win32/Kryptik.EAOW, Win32/Kryptik.EAOX, Win32/Kryptik.EAOY, Win32/Kryptik.EAOZ, Win32/Kryptik.EAPA, Win32/Kryptik.EAPB, Win32/Kryptik.EAPC, Win32/Kryptik.EAPD, Win32/Kryptik.EAPE, Win32/Kryptik.EAPF, Win32/PSW.Agent.NTM (3), Win32/PSW.Papras.DS, Win32/PSW.Papras.EB, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Ramnit.BV, Win32/Remtasu.Y, Win32/Rootkit.BlackEnergy.BP, Win32/Rovnix.AJ, Win32/Rozena.PS, Win32/Sopinar.C (2), Win32/Spy.Agent.OHB, Win32/Spy.Small.NCU (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/Starter.NCJ, Win32/Tinba.BP, Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.Banload.WLF, Win32/TrojanDownloader.Banload.WPA (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY(2), Win32/TrojanDownloader.Waski.Z, Win32/VB.SBQ, Win64/Agent.DQ (2), Win64/Bedep.D (3), Win64/Dridex.G, Win64/Kryptik.AEQ, Win64/Kryptik.AER

NOD32定義ファイル:12401 (2015/10/13 23:14)
Android/Spy.Agent.PD (2), Android/Spy.PrivSys.A (2), Android/TrojanSMS.Agent.BLU (2), BAT/TrojanDownloader.wGet.EG(2), Linux/Backconnect.C, Linux/Elknot.A, Linux/Gafgyt.CP (8), Linux/Gafgyt.CQ (7), Linux/Gafgyt.CR (5), Linux/Gafgyt.CS, Linux/Gafgyt.CT, Linux/Gafgyt.CU, Linux/Wifatch.E (7), MSIL/Bladabindi.BC, MSIL/Injector.MGT, MSIL/Kryptik.DWM, MSIL/Spy.Agent.ADK, MSIL/TrojanDownloader.Small.ABN(2), MSIL/TrojanDownloader.Tiny.LU, SWF/Exploit.Agent.IG, SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB(13), VBA/TrojanDownloader.Agent.AEM, Win32/Adware.FileTour.BLF, Win32/Adware.FileTour.BLG, Win32/Adware.LoadMoney.AWD, Win32/Agent.NTH, Win32/Agent.RNE, Win32/Agent.RNF, Win32/Agent.RNG, Win32/Agent.RNH, Win32/Agent.WNI, Win32/AHK.BR (2), Win32/BadJoke.CM (2), Win32/Bandok.NAM, Win32/Battdil.AR, Win32/Bundpil.DF, Win32/Delf.OQE (2), Win32/Delf.TAA, Win32/Dorkbot.I, Win32/DoS.Doraah.B (2), Win32/Dridex.P, Win32/Expiro.NCI, Win32/Filecoder.CO (4), Win32/Filecoder.DG (3), Win32/Filecoder.DI(2), Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Flooder.VB.NAY, Win32/Injector.Autoit.BWP, Win32/Injector.CKJI, Win32/Injector.CKJJ, Win32/Injector.CKJK, Win32/Injector.CKJL, Win32/Injector.CKJM, Win32/Injector.CKJN, Win32/Injector.CKJO, Win32/Injector.CKJP, Win32/Injector.CKJQ, Win32/Injector.CKJR, Win32/Injector.CKJS, Win32/Injector.CKJT, Win32/Injector.CKJU, Win32/Injector.CKJV, Win32/Injector.CKJW, Win32/Injector.CKJX, Win32/Injector.CKJY, Win32/Kasidet.AD, Win32/Kovter.D (3), Win32/Kryptik.EANE, Win32/Kryptik.EANF, Win32/Kryptik.EANG, Win32/Kryptik.EANH, Win32/Kryptik.EANI, Win32/Kryptik.EANJ, Win32/Kryptik.EANK, Win32/Kryptik.EANL, Win32/Kryptik.EANM, Win32/Kryptik.EANN, Win32/Kryptik.EANO, Win32/Kryptik.EANP, Win32/Kryptik.EANQ, Win32/Kryptik.EANR, Win32/Kryptik.EANS, Win32/Kryptik.EANT, Win32/Kryptik.EANU, Win32/Kryptik.EANV, Win32/Kryptik.EANW, Win32/Kryptik.EANX, Win32/Kryptik.EANY, Win32/Kryptik.EANZ, Win32/Kryptik.EAOA, Win32/Kryptik.EAOB, Win32/Kryptik.EAOC, Win32/Kryptik.EAOD, Win32/Kryptik.EAOE, Win32/Kryptik.EAOF, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (4), Win32/PSW.Papras.EJ, Win32/Remtasu.Y (2), Win32/Rovnix.AB (2), Win32/Rovnix.AJ, Win32/Runner.NCC, Win32/Shutdowner.NCX, Win32/Sopinar.C (2), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Pavica.AG (2), Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV (2), Win32/StartPage.ANM, Win32/Tinba.BP (3), Win32/TrojanDownloader.Agent.BUX, Win32/TrojanDownloader.Agent.SGY, Win32/TrojanDownloader.Banload.WLF, Win32/TrojanDownloader.Delf.SLZ (2), Win32/TrojanDownloader.Delf.SMA (2), Win32/TrojanDownloader.Netcomp.B, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Tiny.NMI(2), Win32/TrojanDownloader.VB.QVS, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDropper.Binder.NDZ, Win32/TrojanProxy.Agent.NYH, Win32/VB.SBP(2), Win32/Wisp.AH (4)

NOD32定義ファイル:12400 (2015/10/13 20:08)
Android/Exploit.Lotoor.GG (2), Android/Iop.AB (2), Android/TrojanDownloader.Agent.DV (2), Android/TrojanDropper.Agent.DI(2), Android/TrojanDropper.Shedun.Q (2), Android/TrojanSMS.Agent.BLT(2), BAT/KillFiles.NJJ (2), BAT/KillFiles.NJK (2), JS/ExtenBro.Agent.AW(4), Linux/Gafgyt.CO (2), MSIL/Bladabindi.BC, MSIL/FakeTool.AIY, MSIL/Immirat.B (3), MSIL/Injector.MGS, MSIL/KillWin.C, MSIL/Kryptik.DWL, MSIL/PSW.Agent.PLQ, MSIL/PSW.Steam.OH (2), MSIL/Small.AW, MSIL/Small.I, MSIL/Spy.Keylogger.BCO (2), MSIL/TrojanDownloader.Agent.BCB, NSIS/TrojanDownloader.Agent.NTX (2), PowerShell/Rozena.E (3), SWF/Exploit.Agent.IG (2), SWF/Exploit.ExKit.AL (3), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BB (28), SWF/Exploit.ExKit.BC, VBA/TrojanDownloader.Agent.AEK, VBA/TrojanDownloader.Agent.AEL, VBS/Agent.AD, Win32/Adware.ConvertAd.ABA (2), Win32/Adware.CouponMarvel(2), Win32/Adware.FileTour.BLC, Win32/Adware.FileTour.BLD, Win32/Adware.FileTour.BLE, Win32/Adware.ICLoader.LV, Win32/Adware.Kraddare, Win32/Adware.Linkular (2), Win32/Adware.LoadMoney.AWD, Win32/Agent.NTG, Win32/Agent.RND (2), Win32/Agent.XOD (4), Win32/BadJoke.CK, Win32/Boaxxe.BR, Win32/Delf.TBX (2), Win32/Dridex.P, Win32/Expiro.CG, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EQ, Win32/Filecoder.EZ (2), Win32/Fynloski.AA, Win32/HackTool.Crypter.EI, Win32/HackTool.GameHack.BL, Win32/HiAsm.Agent.D, Win32/Injector.CKIY, Win32/Injector.CKIZ, Win32/Injector.CKJA, Win32/Injector.CKJB, Win32/Injector.CKJC, Win32/Injector.CKJD, Win32/Injector.CKJE, Win32/Injector.CKJF, Win32/Injector.CKJG, Win32/Injector.CKJH, Win32/KillMBR.NBM (2), Win32/Kovter.D, Win32/Kryptik.EAMK, Win32/Kryptik.EAML, Win32/Kryptik.EAMM, Win32/Kryptik.EAMN, Win32/Kryptik.EAMO, Win32/Kryptik.EAMP, Win32/Kryptik.EAMQ, Win32/Kryptik.EAMR, Win32/Kryptik.EAMS, Win32/Kryptik.EAMT, Win32/Kryptik.EAMU, Win32/Kryptik.EAMV, Win32/Kryptik.EAMW, Win32/Kryptik.EAMX, Win32/Kryptik.EAMY, Win32/Kryptik.EAMZ, Win32/Kryptik.EANA, Win32/Kryptik.EANB, Win32/Kryptik.EANC, Win32/Kryptik.EAND, Win32/LockScreen.AVP, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH (2), Win32/QQWare.AT, Win32/Remtasu.AP, Win32/Remtasu.Y, Win32/RiskWare.Crypter.DH(2), Win32/RiskWare.VBCrypt.GM, Win32/Rovnix.AJ (2), Win32/Sopinar.C(2), Win32/Spatet.I, Win32/Spy.Bancos.AEP (3), Win32/Spy.Delf.QFD (4), Win32/Spy.KeyLogger.PBR (2), Win32/Spy.Ranbyus.L, Win32/Spy.Shiz.NCT(3), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABW (2), Win32/Spy.Zbot.ACB, Win32/TrojanClicker.Delf.NUZ, Win32/TrojanDownloader.Agent.BUT, Win32/TrojanDownloader.Agent.BUW, Win32/TrojanDownloader.Wauchos.AK, Win32/VB.SBO

NOD32定義ファイル:12399 (2015/10/13 17:05)
Android/Agent.HK, Android/Exploit.Lotoor.GF (2), Android/Spy.Agent.PB(2), Android/Spy.SmsSpy.CR (2), Android/TrojanDownloader.Agent.DU (2), MSIL/Agent.AEL (2), MSIL/Agent.QTR (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC (2), MSIL/Injector.MGM, MSIL/Injector.MGN, MSIL/Injector.MGO, MSIL/Injector.MGP, MSIL/Injector.MGQ, MSIL/Injector.MGR, MSIL/Kryptik.DWK, MSIL/Riskware.Crypter.HJ (2), MSIL/TrojanDownloader.Agent.BCJ (2), MSIL/TrojanDownloader.Agent.BCK(2), MSIL/TrojanDropper.Agent.BZE, Win32/Adware.ICLoader.LV, Win32/Adware.Navegaki.AM, Win32/Adware.Vonteera.Q, Win32/Agent.WNI, Win32/Dridex.T, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AN (4), Win32/Injector.Autoit.BWO, Win32/Injector.CKIK, Win32/Injector.CKIL, Win32/Injector.CKIM, Win32/Injector.CKIN, Win32/Injector.CKIO, Win32/Injector.CKIP, Win32/Injector.CKIQ, Win32/Injector.CKIR, Win32/Injector.CKIS, Win32/Injector.CKIT, Win32/Injector.CKIU, Win32/Injector.CKIV, Win32/Injector.CKIW, Win32/Injector.CKIX, Win32/Kovter.C, Win32/Kryptik.EALO, Win32/Kryptik.EALP, Win32/Kryptik.EALQ, Win32/Kryptik.EALR, Win32/Kryptik.EALS, Win32/Kryptik.EALT, Win32/Kryptik.EALU, Win32/Kryptik.EALV, Win32/Kryptik.EALW, Win32/Kryptik.EALX, Win32/Kryptik.EALY, Win32/Kryptik.EALZ, Win32/Kryptik.EAMA, Win32/Kryptik.EAMB, Win32/Kryptik.EAMC, Win32/Kryptik.EAMD, Win32/Kryptik.EAME, Win32/Kryptik.EAMF, Win32/Kryptik.EAMG, Win32/Kryptik.EAMH, Win32/Kryptik.EAMI, Win32/Kryptik.EAMJ, Win32/Neurevt.I, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/PSW.Papras.EK, Win32/Rovnix.AJ (2), Win32/Rovnix.Z (2), Win32/Sopinar.C, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB(2), Win32/Tinba.BP (2), Win32/Tinba.BS, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BP, Win32/TrojanProxy.Agent.NZM (2)

NOD32定義ファイル:12398 (2015/10/13 11:59)
MSIL/Agent.QTQ (2), MSIL/Bladabindi.AS (2), MSIL/Injector.MGL, MSIL/Kryptik.DWJ, MSIL/NanoCore.E, NSIS/KillMBR.C (2), Win32/Adware.FileTour.BLB, Win32/Agent.WNI, Win32/Battdil.AR, Win32/Expiro.CG, Win32/Filecoder.CO (2), Win32/Filecoder.DI (2), Win32/Fynloski.AA, Win32/Injector.CKHZ, Win32/Injector.CKIA, Win32/Injector.CKIB, Win32/Injector.CKIC, Win32/Injector.CKID, Win32/Injector.CKIE, Win32/Injector.CKIF, Win32/Injector.CKIG, Win32/Injector.CKIH, Win32/Injector.CKII, Win32/Injector.CKIJ, Win32/Kovter.C(3), Win32/Kovter.D, Win32/Kryptik.EAKZ, Win32/Kryptik.EALA, Win32/Kryptik.EALB, Win32/Kryptik.EALC, Win32/Kryptik.EALD, Win32/Kryptik.EALE, Win32/Kryptik.EALF, Win32/Kryptik.EALG, Win32/Kryptik.EALH, Win32/Kryptik.EALI, Win32/Kryptik.EALJ, Win32/Kryptik.EALK, Win32/Kryptik.EALL, Win32/Kryptik.EALM, Win32/Kryptik.EALN, Win32/PSW.Agent.NTM (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.DU, Win32/PSW.Papras.EI, Win32/PSW.VB.NIS, Win32/Qadars.AJ, Win32/Rovnix.AB, Win32/Rovnix.AJ (3), Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tagak.O, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.BD, Win32/VB.OOB, Win32/Virlock.J

NOD32定義ファイル:12397 (2015/10/13 06:54)
MSIL/Spy.Agent.ADK, MSIL/Spy.Agent.AES, MSIL/Stimilik.HL, PowerShell/TrojanDownloader.Agent.Q, Win32/Adware.FileTour.BLA, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD (2), Win32/Bedep.E, Win32/Bifrose.NDU, Win32/Boaxxe.BR (2), Win32/Filecoder.CO (3), Win32/Filecoder.DI (3), Win32/Filecoder.EM, Win32/Injector.CKHQ, Win32/Injector.CKHS, Win32/Injector.CKHT, Win32/Injector.CKHU, Win32/Injector.CKHV, Win32/Injector.CKHW, Win32/Injector.CKHX, Win32/Injector.CKHY, Win32/Kasidet.AD, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.EAKJ, Win32/Kryptik.EAKK, Win32/Kryptik.EAKL, Win32/Kryptik.EAKM, Win32/Kryptik.EAKN, Win32/Kryptik.EAKO, Win32/Kryptik.EAKP, Win32/Kryptik.EAKQ, Win32/Kryptik.EAKR, Win32/Kryptik.EAKS, Win32/Kryptik.EAKT, Win32/Kryptik.EAKU, Win32/Kryptik.EAKV, Win32/Kryptik.EAKW, Win32/Kryptik.EAKX, Win32/Kryptik.EAKY, Win32/LockScreen.BNE, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EJ, Win32/RA-based.AB (4), Win32/Rovnix.AJ (3), Win32/Sopinar.C, Win32/SpamTool.Agent.NGF, Win32/Spy.Banker.ABDI, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDropper.Small.NMM, Win32/Turla.BJ (2), Win64/Bedep.D (2), Win64/Kryptik.AEP

NOD32定義ファイル:12396 (2015/10/13 03:02)
Android/Spy.Fiforeg.D, HTML/Refresh.DB, iOS/YiSpecter.C(2), iOS/YiSpecter.D (2), JS/Bondat.J, JS/Chromex.Spy.F (2), JS/Exploit.Agent.NKU, JS/Kilim.PH, JS/Kilim.PI, Linux/Elknot.A, MSIL/Agent.ACW, MSIL/Agent.KH, MSIL/Agent.QTP, MSIL/Autorun.Agent.ET, MSIL/Bladabindi.AS (3), MSIL/Bladabindi.BC (3), MSIL/Injector.MGJ, MSIL/Injector.MGK, MSIL/Kryptik.DWE, MSIL/Kryptik.DWF, MSIL/Kryptik.DWG, MSIL/Kryptik.DWH, MSIL/Kryptik.DWI, MSIL/LockScreen.OP, MSIL/NanoCore.H, MSIL/PSW.Agent.PLX, MSIL/Stimilik.HL, MSIL/TrojanDownloader.Agent.BCI, MSIL/TrojanDropper.Agent.BZC (2), MSIL/TrojanDropper.Agent.BZD (2), SWF/Exploit.ExKit.AL (2), SWF/Exploit.ExKit.BB (12), SWF/Exploit.ExKit.BC, Win32/Adware.FileTour.BKY, Win32/Adware.FileTour.BKZ, Win32/Agent.RNB, Win32/Agent.RNC, Win32/AHK.BS (2), Win32/Autoit.JE (2), Win32/Autoit.KE, Win32/Autoit.NXN (2), Win32/Boaxxe.BR (2), Win32/Delf.OEH, Win32/Delf.TAA, Win32/Dorkbot.B, Win32/Exploit.CVE-2015-1770.T, Win32/Filecoder.CO(4), Win32/Filecoder.DI, Win32/Filecoder.EQ, Win32/Filecoder.NFB(2), Win32/Fynloski.AN, Win32/Injector.CKHI, Win32/Injector.CKHJ, Win32/Injector.CKHK (2), Win32/Injector.CKHL, Win32/Injector.CKHM, Win32/Injector.CKHN, Win32/Injector.CKHO, Win32/Injector.CKHP, Win32/Injector.CKHR, Win32/Kasidet.AB, Win32/KillAV.NSA, Win32/Kovter.D(2), Win32/Kryptik.EAJJ, Win32/Kryptik.EAJL, Win32/Kryptik.EAJM, Win32/Kryptik.EAJN, Win32/Kryptik.EAJO, Win32/Kryptik.EAJP, Win32/Kryptik.EAJQ, Win32/Kryptik.EAJR, Win32/Kryptik.EAJS, Win32/Kryptik.EAJT, Win32/Kryptik.EAJU, Win32/Kryptik.EAJV, Win32/Kryptik.EAJW, Win32/Kryptik.EAJX, Win32/Kryptik.EAJY, Win32/Kryptik.EAJZ, Win32/Kryptik.EAKA, Win32/Kryptik.EAKB, Win32/Kryptik.EAKC, Win32/Kryptik.EAKD, Win32/Kryptik.EAKE, Win32/Kryptik.EAKF, Win32/Kryptik.EAKG, Win32/Kryptik.EAKH, Win32/Kryptik.EAKI, Win32/Ponmocup.MW, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.EH, Win32/PSW.VB.NIS, Win32/Qadars.AH, Win32/RA-based.AB, Win32/RiskWare.Chindo.K, Win32/RiskWare.SearchScope.A (2), Win32/Rovnix.AB, Win32/Rovnix.AJ (2), Win32/ServStart.LL (2), Win32/Sopinar.C (2), Win32/Spy.Agent.OOI (3), Win32/Spy.Banker.ABEA, Win32/Spy.Delf.QFC, Win32/Spy.KeyLogger.PBQ, Win32/Spy.Pavica.AF, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/Taladrator.AB (2), Win32/Tinba.BP (2), Win32/TrojanClicker.Topor.AB(2), Win32/TrojanDownloader.Agent.BUV, Win32/TrojanDownloader.Banload.WHT, Win32/TrojanDownloader.Banload.WLJ (2), Win32/TrojanDownloader.Banload.WOY(2), Win32/TrojanDownloader.Banload.WOZ (2), Win32/TrojanDownloader.Delf.SLW(2), Win32/TrojanDownloader.Delf.SLX (2), Win32/TrojanDownloader.Delf.SLY(2), Win32/TrojanDownloader.Small.AMJ, Win32/TrojanDownloader.Waski.A(3), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Waski.Z (7), Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.J, Win32/VB.SBM (2), Win32/VB.SBN, Win32/Zlader.L, Win64/Dridex.G, Win64/Kryptik.AEO

NOD32定義ファイル:12395 (2015/10/12 23:15)
Android/Spy.Agent.PA (2), Android/Spy.Fiforeg.D (2), JS/Agent.NPN, Linux/Wifatch.C, MSIL/Agent.ABP, MSIL/Agent.AEK(2), MSIL/Autorun.Spy.Agent.CC, MSIL/Bamgadin.Y (2), MSIL/Bamgadin.Z (2), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC, MSIL/Injector.MGF, MSIL/Injector.MGG, MSIL/Injector.MGH, MSIL/Injector.MGI, MSIL/Kryptik.DWB, MSIL/Kryptik.DWC, MSIL/Kryptik.DWD, MSIL/PSW.Agent.PLU (2), MSIL/PSW.Agent.PLV (2), MSIL/PSW.Agent.PLW (2), MSIL/Spy.Agent.ADK, MSIL/Spy.Keylogger.BCN (2), MSIL/TrojanDownloader.Agent.BCI, SWF/Exploit.Agent.IG, SWF/Exploit.ExKit.AL(3), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BB(11), VBA/TrojanDownloader.Agent.AEI, VBA/TrojanDownloader.Agent.AEJ, VBS/Agent.NJH, VBS/ProxyChanger.AW (2), VBS/TrojanDownloader.Agent.NSV, Win32/Adware.ConvertAd.AAY (2), Win32/Adware.ConvertAd.AAZ(2), Win32/Adware.FileTour.BKW, Win32/Adware.FileTour.BKX, Win32/Adware.ICLoader.LV, Win32/Agent.NTE, Win32/Agent.NTF, Win32/Agent.PMM, Win32/Agent.QKJ (2), Win32/Agent.WNI, Win32/Agent.XOB, Win32/Agent.XOC(2), Win32/Battdil.AO, Win32/Bedep.E, Win32/Boaxxe.BQ, Win32/Boaxxe.BR, Win32/Bundpil.DF, Win32/Dridex.P (2), Win32/Filecoder.CO (2), Win32/Filecoder.DG (4), Win32/Filecoder.DI (2), Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Filecoder.NEL, Win32/HackTool.Crypter.EH, Win32/Injector.CIJH, Win32/Injector.CKGT, Win32/Injector.CKGU, Win32/Injector.CKGV, Win32/Injector.CKGW, Win32/Injector.CKGX, Win32/Injector.CKGY, Win32/Injector.CKGZ, Win32/Injector.CKHA, Win32/Injector.CKHB, Win32/Injector.CKHC, Win32/Injector.CKHD, Win32/Injector.CKHE, Win32/Injector.CKHF, Win32/Injector.CKHG, Win32/Injector.CKHH, Win32/IRCBot.ATI (3), Win32/Kasidet.AD, Win32/KillFiles.NHT (3), Win32/Kryptik.EAIE, Win32/Kryptik.EAIF, Win32/Kryptik.EAIG, Win32/Kryptik.EAIH, Win32/Kryptik.EAII, Win32/Kryptik.EAIJ, Win32/Kryptik.EAIK, Win32/Kryptik.EAIL, Win32/Kryptik.EAIM, Win32/Kryptik.EAIN, Win32/Kryptik.EAIO, Win32/Kryptik.EAIP, Win32/Kryptik.EAIQ, Win32/Kryptik.EAIR, Win32/Kryptik.EAIS, Win32/Kryptik.EAIT, Win32/Kryptik.EAIU, Win32/Kryptik.EAIV, Win32/Kryptik.EAIW, Win32/Kryptik.EAIX, Win32/Kryptik.EAIY, Win32/Kryptik.EAIZ, Win32/Kryptik.EAJA, Win32/Kryptik.EAJB, Win32/Kryptik.EAJC, Win32/Kryptik.EAJD, Win32/Kryptik.EAJE, Win32/Kryptik.EAJF, Win32/Kryptik.EAJG, Win32/Kryptik.EAJH, Win32/Kryptik.EAJI, Win32/LockScreen.BNE(3), Win32/Ponmocup.LC, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/PSW.Fareit.J, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/Rovnix.AJ (3), Win32/SpamTool.Agent.NGF, Win32/Spy.Agent.OOI (7), Win32/Spy.Agent.OOT, Win32/Spy.Banker.ACDG(2), Win32/Spy.Banker.ACLQ (2), Win32/Spy.Banker.ACPQ (2), Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABX, Win32/Tinba.BE, Win32/Tinba.BP, Win32/Tofsee.AZ, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.SGX, Win32/TrojanDownloader.Banload.WMX, Win32/TrojanDownloader.Delf.BNE (2), Win32/TrojanDownloader.VB.QVR, Win32/TrojanDownloader.Waski.A (9), Win32/TrojanDownloader.Waski.N, Win32/TrojanDownloader.Waski.S, Win32/TrojanDownloader.Waski.U, Win32/TrojanDownloader.Waski.Y, Win32/TrojanDownloader.Waski.Z (10), Win32/TrojanDownloader.Wauchos.BD (2), Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanDropper.AHK.AAC (2), Win32/VB.RFF, Win32/Zlader.L (6), Win64/TrojanDownloader.Blocrypt.M (2)

NOD32定義ファイル:12394 (2015/10/12 20:06)
Android/Agent.NX (2), Android/Agent.NY (2), Android/Clicker.AG(2), Android/Torec.L (2), BAT/CoinMiner.KY (2), MSIL/Agent.AEJ (2), MSIL/Agent.KH, MSIL/Injector.I, MSIL/Injector.MGC, MSIL/Injector.MGD, MSIL/Injector.MGE, MSIL/Kryptik.DWA, MSIL/NanoCore.E, MSIL/PSW.Facebook.GH(2), MSIL/PSW.Steam.OG (2), MSIL/Spy.Agent.ACI, MSIL/Spy.Agent.ADH, MSIL/TrojanDropper.Agent.BZA (2), MSIL/TrojanDropper.Agent.BZB(2), OSX/Adware.InstallCore.G, SWF/Exploit.Agent.IZ (10), SWF/Exploit.CVE-2015-0311.AG (2), SWF/Exploit.CVE-2015-0311.AH (2), SWF/Exploit.ExKit.AL (12), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ(4), SWF/Exploit.ExKit.BB (22), SWF/Exploit.ExKit.BC, VBA/TrojanDownloader.Agent.AEH, Win32/Adware.ConvertAd.AAX(2), Win32/Adware.FileTour.BKT, Win32/Adware.FileTour.BKU, Win32/Adware.FileTour.BKV, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/AutoRun.Remtasu.E, Win32/Battdil.AS, Win32/Bedep.E, Win32/Boaxxe.BR (2), Win32/DelFiles.NBI (2), Win32/Dridex.P, Win32/Dridex.T, Win32/Exploit.Agent.NEC (5), Win32/Farfli.BVR(2), Win32/Farfli.BVS, Win32/Farfli.BVT, Win32/Filecoder.CO (2), Win32/Filecoder.EM (2), Win32/Injector.Autoit.BWM, Win32/Injector.Autoit.BWN, Win32/Injector.CKGN, Win32/Injector.CKGO, Win32/Injector.CKGP, Win32/Injector.CKGQ, Win32/Injector.CKGR, Win32/Injector.CKGS, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.EAHF, Win32/Kryptik.EAHG, Win32/Kryptik.EAHH, Win32/Kryptik.EAHI, Win32/Kryptik.EAHJ, Win32/Kryptik.EAHK, Win32/Kryptik.EAHL, Win32/Kryptik.EAHM, Win32/Kryptik.EAHN, Win32/Kryptik.EAHO, Win32/Kryptik.EAHP, Win32/Kryptik.EAHQ, Win32/Kryptik.EAHR, Win32/Kryptik.EAHS, Win32/Kryptik.EAHT, Win32/Kryptik.EAHU, Win32/Kryptik.EAHV, Win32/Kryptik.EAHW, Win32/Kryptik.EAHX, Win32/Kryptik.EAHY, Win32/Kryptik.EAHZ, Win32/Kryptik.EAIA, Win32/Kryptik.EAIB, Win32/Kryptik.EAIC, Win32/Kryptik.EAID, Win32/PSW.Agent.NTM, Win32/PSW.Papras.DP, Win32/PSW.Papras.DU, Win32/RA-based.NCY (3), Win32/Rovnix.AJ (2), Win32/Sopinar.C (3), Win32/Spy.Agent.OSD, Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A (3), Win32/Tinba.BP, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Waski.Y, Win32/TrojanDownloader.Waski.Z (3), Win32/TrojanDropper.Autoit.KO

NOD32定義ファイル:12393 (2015/10/12 16:57)
MSIL/Agent.QTO (2), MSIL/Bladabindi.F, MSIL/Injector.MFY, MSIL/Injector.MFZ, MSIL/Injector.MGA, MSIL/Injector.MGB, MSIL/Kryptik.DVY, MSIL/Kryptik.DVZ, MSIL/TrojanDownloader.Agent.BCH, Win32/Adware.ConvertAd.AAW (2), Win32/Adware.ICLoader.LV, Win32/Agent.WNI, Win32/Dorkbot.I, Win32/Farfli.BVO(2), Win32/Farfli.BVP, Win32/Farfli.BVQ, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EQ, Win32/Fynloski.AN, Win32/Injector.CKGF, Win32/Injector.CKGH, Win32/Injector.CKGI, Win32/Injector.CKGJ, Win32/Injector.CKGK, Win32/Injector.CKGL, Win32/Injector.CKGM, Win32/Kryptik.EAGQ, Win32/Kryptik.EAGR, Win32/Kryptik.EAGS, Win32/Kryptik.EAGT, Win32/Kryptik.EAGU, Win32/Kryptik.EAGV, Win32/Kryptik.EAGW, Win32/Kryptik.EAGX, Win32/Kryptik.EAGY, Win32/Kryptik.EAGZ, Win32/Kryptik.EAHA, Win32/Kryptik.EAHB, Win32/Kryptik.EAHC, Win32/Kryptik.EAHD, Win32/Kryptik.EAHE, Win32/PSW.Fareit.A (2), Win32/Rovnix.AB, Win32/Spy.Weecnaw.A, Win32/Trustezeb.K (2)

NOD32定義ファイル:12392 (2015/10/12 12:33)
Android/TrojanSMS.Agent.BLR (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.MFS, MSIL/Injector.MFT, MSIL/Injector.MFU, MSIL/Injector.MFV, MSIL/Injector.MFW, MSIL/Injector.MFX, MSIL/NanoCore.E(4), MSIL/TrojanDownloader.Agent.AVV, MSIL/TrojanDownloader.Banload.EB, OSX/Adware.InstallCore.H (2), Win32/Adware.LoadMoney.AWD, Win32/Filecoder.CO(2), Win32/Filecoder.DI, Win32/Fynloski.AA (2), Win32/Injector.CKFZ, Win32/Injector.CKGA, Win32/Injector.CKGB, Win32/Injector.CKGC, Win32/Injector.CKGD, Win32/Injector.CKGE, Win32/Injector.CKGG, Win32/Kryptik.EAGB, Win32/Kryptik.EAGC, Win32/Kryptik.EAGD, Win32/Kryptik.EAGE, Win32/Kryptik.EAGF, Win32/Kryptik.EAGG, Win32/Kryptik.EAGH, Win32/Kryptik.EAGI, Win32/Kryptik.EAGJ, Win32/Kryptik.EAGK, Win32/Kryptik.EAGL, Win32/Kryptik.EAGM, Win32/Kryptik.EAGN, Win32/Kryptik.EAGO, Win32/Kryptik.EAGP, Win32/Lethic.AF, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/Qadars.AH, Win32/Rovnix.AJ, Win32/Sopinar.C, Win32/SpamTool.Agent.NFZ, Win32/Spy.Agent.OOI (3), Win32/Spy.Banker.ACDG (3), Win32/Spy.Zbot.ABV(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BJK, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.Z

NOD32定義ファイル:12391 (2015/10/12 03:21)
Android/Agent.NW (2), Android/SMForw.JZ (2), Android/Spy.Agent.OZ(2), Java/TrojanDownloader.Adwind.E (3), MSIL/Agent.ABP, MSIL/Injector.MFQ, MSIL/Injector.MFR, MSIL/Kryptik.DVX, MSIL/Stimilik.HL, MSIL/Stimilik.HZ, MSIL/TrojanClicker.Agent.NMA, MSIL/TrojanDownloader.Agent.AVV, MSIL/TrojanDownloader.Agent.BCG, PDF/Phishing.Agent.BD, Win32/Adware.FileTour.BKR, Win32/Adware.FileTour.BKS, Win32/Adware.ICLoader.LY, Win32/Bundpil.DF, Win32/Filecoder.CO (3), Win32/Injector.CKFP, Win32/Injector.CKFQ, Win32/Injector.CKFR, Win32/Injector.CKFS, Win32/Injector.CKFT, Win32/Injector.CKFU, Win32/Injector.CKFV, Win32/Injector.CKFW, Win32/Injector.CKFX, Win32/Injector.CKFY, Win32/Kryptik.EAFI, Win32/Kryptik.EAFJ, Win32/Kryptik.EAFK, Win32/Kryptik.EAFL, Win32/Kryptik.EAFM, Win32/Kryptik.EAFN, Win32/Kryptik.EAFO, Win32/Kryptik.EAFP, Win32/Kryptik.EAFQ, Win32/Kryptik.EAFR, Win32/Kryptik.EAFS, Win32/Kryptik.EAFT, Win32/Kryptik.EAFU, Win32/Kryptik.EAFV, Win32/Kryptik.EAFW, Win32/Kryptik.EAFX, Win32/Kryptik.EAFY, Win32/Kryptik.EAFZ, Win32/Kryptik.EAGA, Win32/Neurevt.B, Win32/Ponmocup.AA, Win32/PSW.Fareit.A (5), Win32/Remtasu.Y, Win32/Rovnix.AJ, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACF, Win32/Tagak.O, Win32/Tinba.BP

NOD32定義ファイル:12390 (2015/10/11 21:00)
Android/Autoins.F (2), Android/Spy.Agent.OY (2), Android/Spy.Banker.DJ(2), Android/Spy.Banker.DK (2), Android/TrojanDownloader.Agent.DT(2), JS/TrojanDownloader.Nemucod.AY, MSIL/Agent.QTM, MSIL/Agent.QTN, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.MFM, MSIL/Injector.MFN, MSIL/Injector.MFO, MSIL/Injector.MFP, MSIL/NanoCore.E (2), MSIL/PSW.Agent.PLT (3), MSIL/Stimilik.HL (3), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BKP, Win32/Adware.FileTour.BKQ, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.WOU, Win32/AutoRun.IRCBot.FL, Win32/AutoRun.Remtasu.E, Win32/Battdil.AS, Win32/Bedep.E, Win32/Farfli.BVD, Win32/Filecoder.CO (2), Win32/Injector.CJGF, Win32/Injector.CKFN, Win32/Injector.CKFO, Win32/Kryptik.EAEV, Win32/Kryptik.EAEW, Win32/Kryptik.EAEX, Win32/Kryptik.EAEY, Win32/Kryptik.EAEZ, Win32/Kryptik.EAFA, Win32/Kryptik.EAFB, Win32/Kryptik.EAFC, Win32/Kryptik.EAFD, Win32/Kryptik.EAFE, Win32/Kryptik.EAFF, Win32/Kryptik.EAFG, Win32/Kryptik.EAFH, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM (3), Win32/PSW.Fareit.A (5), Win32/PSW.Papras.DS, Win32/Rovnix.AJ, Win32/Rovnix.Z (2), Win32/Spatet.A (2), Win32/Spy.Agent.OSD, Win32/Spy.Banker.ABBK (4), Win32/Spy.Banker.ABEA (3), Win32/Spy.Banker.ACMQ(2), Win32/Spy.Weecnaw.A, Win32/Tofsee.AZ, Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDownloader.Waski.S, Win32/TrojanDownloader.Waski.Z (3)

NOD32定義ファイル:12389 (2015/10/11 16:53)
MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (7), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F, MSIL/Injector.MFL, MSIL/NanoCore.E, MSIL/PSW.Agent.PLS (2), MSIL/Stimilik.HL, MSIL/Stimilik.HZ (2), MSIL/Surveyer.CT, MSIL/TrojanDownloader.Small.ABK, MSIL/TrojanDownloader.Small.ABL, MSIL/TrojanDownloader.Small.ABM, Win32/Adware.FileTour.BKN, Win32/Adware.FileTour.BKO, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Bundpil.DF, Win32/Dorkbot.B, Win32/Dorkbot.I, Win32/Filecoder.CO (3), Win32/Filecoder.EM, Win32/Fynloski.AA (2), Win32/Fynloski.AN (2), Win32/Injector.Autoit.BWL, Win32/Injector.CKFH, Win32/Injector.CKFI, Win32/Injector.CKFJ, Win32/Injector.CKFK, Win32/Injector.CKFL, Win32/Injector.CKFM, Win32/Kelihos.H(2), Win32/Kovter.C, Win32/Kryptik.EAEE, Win32/Kryptik.EAEF, Win32/Kryptik.EAEG, Win32/Kryptik.EAEH, Win32/Kryptik.EAEI, Win32/Kryptik.EAEJ, Win32/Kryptik.EAEK, Win32/Kryptik.EAEL, Win32/Kryptik.EAEM, Win32/Kryptik.EAEN, Win32/Kryptik.EAEO, Win32/Kryptik.EAEP, Win32/Kryptik.EAEQ, Win32/Kryptik.EAER, Win32/Kryptik.EAES, Win32/Kryptik.EAET, Win32/Kryptik.EAEU, Win32/Lethic.AF, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Agent.NTM, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/Qadars.AH, Win32/Remtasu.Y (2), Win32/Rovnix.AJ (2), Win32/Rovnix.Z, Win32/Sopinar.C, Win32/Spatet.A, Win32/Spatet.AR, Win32/Spatet.E, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.KeyLogger.PBP, Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO (4), Win32/TrojanDownloader.Agent.BUU, Win32/TrojanDownloader.Nymaim.AY (2), Win32/TrojanDownloader.Wauchos.BD

NOD32定義ファイル:12388 (2015/10/11 03:40)
BAT/PSW.Agent.CH, MSIL/FakeTool.AJC, MSIL/Spy.Agent.ADR, NSIS/TrojanDownloader.Chindo.AB, PDF/Phishing.Agent.BD, PowerShell/TrojanDownloader.Agent.P, SWF/TrojanDownloader.Small.NAG, Win32/Adware.FileTour.BKM, Win32/Adware.LoadMoney.AXC, Win32/Boaxxe.BR, Win32/Filecoder.CO (3), Win32/Filecoder.DI, Win32/Injector.CKEY, Win32/Injector.CKEZ (3), Win32/Injector.CKFA, Win32/Injector.CKFB, Win32/Injector.CKFC, Win32/Injector.CKFD (2), Win32/Injector.CKFE, Win32/Injector.CKFF, Win32/Injector.CKFG, Win32/Kryptik.EADJ, Win32/Kryptik.EADK, Win32/Kryptik.EADL, Win32/Kryptik.EADM, Win32/Kryptik.EADN, Win32/Kryptik.EADO, Win32/Kryptik.EADP, Win32/Kryptik.EADQ, Win32/Kryptik.EADR, Win32/Kryptik.EADS, Win32/Kryptik.EADT, Win32/Kryptik.EADU, Win32/Kryptik.EADV, Win32/Kryptik.EADW, Win32/Kryptik.EADX, Win32/Kryptik.EADY, Win32/Kryptik.EADZ, Win32/Kryptik.EAEA, Win32/Kryptik.EAEB, Win32/Kryptik.EAEC, Win32/Kryptik.EAED, Win32/PSW.Papras.DS, Win32/Rovnix.AJ, Win32/Spy.Banker.ACMK (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABW, Win32/Tinba.BP (4), Win32/TrojanDownloader.Autoit.OAG(2), Win32/TrojanDownloader.Banload.VUA, Win32/TrojanDownloader.Waski.A, Win32/Trustezeb.K

NOD32定義ファイル:12387 (2015/10/10 20:59)
HTML/FakeAlert.AO (3), JS/TrojanDownloader.Nemucod.BH, MSIL/Bladabindi.AQ, MSIL/Injector.MFK, MSIL/Spy.Agent.ADK, MSIL/Spy.Agent.QN, MSIL/TrojanDownloader.Banload.ER, SWF/Exploit.Agent.JM(2), SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.ExKit.AL (2), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BB (5), SWF/Exploit.ExKit.BC, Win32/Adware.FileTour.BKK, Win32/Adware.FileTour.BKL, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Filecoder.CO, Win32/Fynloski.AN, Win32/Injector.CKET, Win32/Injector.CKEU, Win32/Injector.CKEV, Win32/Injector.CKEW, Win32/Injector.CKEX, Win32/Kelihos.H, Win32/Kryptik.EADB, Win32/Kryptik.EADC, Win32/Kryptik.EADD, Win32/Kryptik.EADE, Win32/Kryptik.EADF, Win32/Kryptik.EADG, Win32/Kryptik.EADH, Win32/Kryptik.EADI, Win32/PSW.Agent.NTM (2), Win32/PSW.Papras.EH, Win32/Rovnix.AJ (2), Win32/Rovnix.Z, Win32/Sopinar.C, Win32/Spatet.A, Win32/Spatet.AA, Win32/Spatet.Z, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NYH (2), Win64/Dridex.G

NOD32定義ファイル:12386 (2015/10/10 17:00)
MSIL/Bladabindi.AQ, MSIL/Bladabindi.AS (5), MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.MFF, MSIL/Injector.MFG, MSIL/Injector.MFH, MSIL/Injector.MFI, MSIL/Injector.MFJ, MSIL/NanoCore.E, MSIL/Stimilik.HZ (2), Win32/Adware.FileTour.BKJ, Win32/Adware.ICLoader.LV, Win32/Agent.VZJ, Win32/Agent.WOU, Win32/AutoRun.Remtasu.I, Win32/Boaxxe.BR (3), Win32/Filecoder.CO (5), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM (2), Win32/Filecoder.NEL (4), Win32/Fynloski.AA, Win32/Fynloski.AN (2), Win32/Injector.Autoit.BWK, Win32/Injector.CKEI, Win32/Injector.CKEJ, Win32/Injector.CKEK, Win32/Injector.CKEL, Win32/Injector.CKEM, Win32/Injector.CKEN, Win32/Injector.CKEO, Win32/Injector.CKEP, Win32/Injector.CKEQ, Win32/Injector.CKER, Win32/Injector.CKES, Win32/Kasidet.AD, Win32/Kelihos.H, Win32/Kryptik.EACP, Win32/Kryptik.EACQ, Win32/Kryptik.EACR, Win32/Kryptik.EACS, Win32/Kryptik.EACT, Win32/Kryptik.EACU, Win32/Kryptik.EACV, Win32/Kryptik.EACW, Win32/Kryptik.EACX, Win32/Kryptik.EACY, Win32/Kryptik.EACZ, Win32/Kryptik.EADA, Win32/Neurevt.I, Win32/PSW.Agent.NTM(4), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (3), Win32/Qadars.AH, Win32/Qbot.BG (2), Win32/Remtasu.Y (2), Win32/Rovnix.AJ (3), Win32/Rovnix.Z, Win32/Sopinar.C (3), Win32/Spatet.E, Win32/Spatet.I (2), Win32/Spy.Weecnaw.A, Win32/Tinba.BP (2), Win32/Tofsee.AZ, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Bredolab.CB (2), Win32/TrojanDownloader.Wauchos.BD(2), Win32/TrojanDownloader.Zurgop.BK, Win32/VB.OFY (2)

NOD32定義ファイル:12385 (2015/10/10 07:00)
Win32/Adware.FileTour.BKI, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E, Win32/Filecoder.CO (2), Win32/Filecoder.ED, Win32/Injector.CKEB, Win32/Injector.CKEC, Win32/Injector.CKED, Win32/Injector.CKEE, Win32/Injector.CKEF, Win32/Injector.CKEG, Win32/Injector.CKEH, Win32/Kovter.D (2), Win32/Kryptik.EACC, Win32/Kryptik.EACD, Win32/Kryptik.EACE, Win32/Kryptik.EACF, Win32/Kryptik.EACG, Win32/Kryptik.EACH, Win32/Kryptik.EACI, Win32/Kryptik.EACJ, Win32/Kryptik.EACK, Win32/Kryptik.EACL, Win32/Kryptik.EACM, Win32/Kryptik.EACN, Win32/Kryptik.EACO, Win32/MBRlock.AN, Win32/Neurevt.I, Win32/PSW.Papras.EH (2), Win32/Qadars.AH, Win32/Rovnix.AJ, Win32/Rovnix.Z, Win32/SpamTool.Agent.NGF, Win32/Tinba.BP, Win32/TrojanDownloader.Wauchos.BD

NOD32定義ファイル:12384 (2015/10/10 03:02)
Android/Fobus.Y (2), Android/Iop.AA (2), BAT/Filecoder.BD, HTML/Phishing.Gen, JS/TrojanDownloader.Agent.OCR, JS/TrojanDownloader.Nemucod.AP (2), Linux/Carna.A, Linux/Rootkit.C2, Linux/Shellcode.AP, Linux/SSHDoor.K, MSIL/Agent.KX, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (2), MSIL/FakeTool.AJB, MSIL/Injector.H, MSIL/Injector.MFC, MSIL/Injector.MFD, MSIL/Injector.MFE, MSIL/Kryptik.DVU, MSIL/Kryptik.DVV, MSIL/Kryptik.DVW, MSIL/Spy.Agent.AES, MSIL/Stimilik.GJ, MSIL/TrojanDropper.Binder.FM(2), VBA/TrojanDownloader.Agent.AEG, Win32/Adware.FileTour.BKG, Win32/Adware.FileTour.BKH, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.PZH, Win32/Battdil.AR (2), Win32/Boaxxe.BQ, Win32/Boychi.T (3), Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.NFC, Win32/Filecoder.NFD (2), Win32/Injector.CKDQ, Win32/Injector.CKDR, Win32/Injector.CKDS, Win32/Injector.CKDT, Win32/Injector.CKDU, Win32/Injector.CKDV, Win32/Injector.CKDW, Win32/Injector.CKDX, Win32/Injector.CKDY, Win32/Injector.CKDZ, Win32/Injector.CKEA, Win32/Kovter.D, Win32/Kryptik.EAAY, Win32/Kryptik.EAAZ, Win32/Kryptik.EABA, Win32/Kryptik.EABB, Win32/Kryptik.EABC, Win32/Kryptik.EABD, Win32/Kryptik.EABE, Win32/Kryptik.EABF, Win32/Kryptik.EABG, Win32/Kryptik.EABH, Win32/Kryptik.EABI, Win32/Kryptik.EABJ, Win32/Kryptik.EABK, Win32/Kryptik.EABL, Win32/Kryptik.EABM, Win32/Kryptik.EABN, Win32/Kryptik.EABO, Win32/Kryptik.EABP, Win32/Kryptik.EABQ, Win32/Kryptik.EABR, Win32/Kryptik.EABS, Win32/Kryptik.EABT, Win32/Kryptik.EABU, Win32/Kryptik.EABV, Win32/Kryptik.EABW, Win32/Kryptik.EABX, Win32/Kryptik.EABY, Win32/Kryptik.EABZ, Win32/Kryptik.EACA, Win32/Kryptik.EACB, Win32/LockScreen.BND (2), Win32/Napolar.A, Win32/Neurevt.I, Win32/Pliskal.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Rovnix.AJ, Win32/Rovnix.Z, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Tinba.BP, Win32/Tofsee.AZ, Win32/VB.SBL, Win64/Bedep.D (2), Win64/Kryptik.AEN

NOD32定義ファイル:12383 (2015/10/09 23:08)
Android/Agent.NV (2), Android/TrojanDropper.Agent.DH (4), JS/TrojanDownloader.Nemucod.BH (11), JS/TrojanDownloader.Nemucod.BI, MSIL/Agent.AEI (2), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC (2), MSIL/Kryptik.DVR, MSIL/Kryptik.DVS, MSIL/Kryptik.DVT, MSIL/PSW.Agent.PLR (2), MSIL/TrojanDownloader.Agent.BCF (2), MSIL/TrojanDownloader.Small.ABJ, SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.ExKit.AL (4), SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BB (28), SWF/Exploit.ExKit.BC, VBA/TrojanDownloader.Agent.AEF, Win32/Adware.AdInstaller.H, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BKF, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.RMZ, Win32/Agent.XMY, Win32/AutoRun.Agent.APA, Win32/Battdil.AS, Win32/Bedep.E, Win32/Bicololo.A (3), Win32/Boychi.T, Win32/Dridex.P, Win32/Farfli.BVN, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.DI (2), Win32/Filecoder.ED (2), Win32/Filecoder.FD, Win32/Filecoder.NDS, Win32/Injector.CKDJ, Win32/Injector.CKDK, Win32/Injector.CKDL(2), Win32/Injector.CKDM, Win32/Injector.CKDN, Win32/Injector.CKDO, Win32/Kelihos.H, Win32/Kryptik.EAAE, Win32/Kryptik.EAAF, Win32/Kryptik.EAAG, Win32/Kryptik.EAAH, Win32/Kryptik.EAAI, Win32/Kryptik.EAAJ, Win32/Kryptik.EAAK, Win32/Kryptik.EAAL, Win32/Kryptik.EAAM, Win32/Kryptik.EAAO, Win32/Kryptik.EAAP, Win32/Kryptik.EAAQ, Win32/Kryptik.EAAR, Win32/Kryptik.EAAS, Win32/Kryptik.EAAT, Win32/Kryptik.EAAU, Win32/Kryptik.EAAV, Win32/Kryptik.EAAW, Win32/Kryptik.EAAX, Win32/Pirpi.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH, Win32/RA-based.NDA, Win32/Remtasu.Y, Win32/Rovnix.Z, Win32/Sopinar.C, Win32/SpamTool.Agent.NGF, Win32/Spatet.I, Win32/Speedup.D, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.AAO (2), Win32/Tiny.NBE, Win32/Tiny.NBJ (2), Win32/TrojanDownloader.Banload.WOW (2), Win32/TrojanDownloader.Banload.WOX (2), Win32/TrojanDownloader.Blocrypt.AB(2), Win32/TrojanDownloader.Delf.BNA (2), Win32/TrojanDownloader.Delf.BNB(2), Win32/TrojanDownloader.Delf.BND (2), Win32/TrojanDownloader.Waski.Z(2), Win32/Trustezeb.K, Win32/VB.SBK (3), Win64/Tiny.B (2), Win64/TrojanDownloader.Blocrypt.L (2)

NOD32定義ファイル:12382 (2015/10/09 20:16)
Android/Agent.NU (2), Android/Autoins.E (2), Android/HiddenApp.H(2), Android/Spy.Agent.OX (2), Android/TrojanDownloader.Agent.DS (2), Android/TrojanSMS.Agent.BLQ (2), Java/Adwind.LT (10), Java/Adwind.LU, Java/Adwind.LV, JS/TrojanDownloader.Nemucod.BE, Linux/SSHDoor.J, MSIL/Agent.AEH, MSIL/Autorun.Spy.Agent.AU, MSIL/BadJoke.BS, MSIL/Bladabindi.AS (3), MSIL/Bladabindi.F (2), MSIL/Injector.MFA, MSIL/Injector.MFB, MSIL/NanoCore.H, MSIL/PSW.OnLineGames.AMJ(2), MSIL/Stimilik.II, MSIL/TrojanDownloader.Agent.BCE, MSIL/TrojanDownloader.Banload.EY (2), MSIL/TrojanDownloader.Small.ABI, NSIS/TrojanDownloader.Chindo.AB (2), SWF/Exploit.Agent.IG, SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BB (14), VBA/TrojanDownloader.Agent.AEE, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BKD, Win32/Adware.FileTour.BKE, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Boaxxe.BR (2), Win32/Delf.AAV, Win32/Dridex.P, Win32/Filecoder.CO(2), Win32/Filecoder.DG, Win32/Filecoder.FD (3), Win32/Fynloski.AA, Win32/Injector.CKDE, Win32/Injector.CKDF, Win32/Injector.CKDG, Win32/Injector.CKDH, Win32/Injector.CKDI, Win32/Kryptik.DZZK, Win32/Kryptik.DZZL, Win32/Kryptik.DZZM, Win32/Kryptik.DZZN, Win32/Kryptik.DZZO, Win32/Kryptik.DZZP, Win32/Kryptik.DZZQ, Win32/Kryptik.DZZR, Win32/Kryptik.DZZS, Win32/Kryptik.DZZT, Win32/Kryptik.DZZU, Win32/Kryptik.DZZV, Win32/Kryptik.DZZW, Win32/Kryptik.DZZX, Win32/Kryptik.DZZY, Win32/Kryptik.DZZZ, Win32/Kryptik.EAAA, Win32/Kryptik.EAAB, Win32/Kryptik.EAAC, Win32/Kryptik.EAAD, Win32/LockScreen.BNC (3), Win32/Neurevt.B, Win32/PSW.Delf.OPL (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/RiskWare.NetFilter.V, Win32/Rovnix.AB, Win32/Spy.Banker.ACDG, Win32/Spy.KeyLogger.PBO, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.YW, Win32/Tinba.BP, Win32/Tofsee.AZ, Win32/TrojanDownloader.Banload.WMU, Win32/TrojanDownloader.Banload.WOV (2), Win32/TrojanDownloader.Nymaim.AY

NOD32定義ファイル:12381 (2015/10/09 17:02)
Android/TrojanSMS.Agent.BLP (2), JS/Bondat.A, JS/Bondat.L (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (2), MSIL/Injector.MEY, MSIL/Injector.MEZ, MSIL/Kryptik.DVP, MSIL/Kryptik.DVQ, MSIL/PSW.Agent.PLJ, MSIL/TrojanDownloader.Tiny.MJ, MSIL/TrojanDropper.Agent.BYZ, Win32/Adware.FileTour.BKC, Win32/Adware.ICLoader.LV, Win32/Delf.ACW, Win32/Dorkbot.B, Win32/Filecoder.DI, Win32/Filecoder.EQ, Win32/Filecoder.NDS, Win32/Fynloski.AA, Win32/Injector.Autoit.BWJ, Win32/Injector.CKCW, Win32/Injector.CKCX, Win32/Injector.CKCY, Win32/Injector.CKCZ, Win32/Injector.CKDA, Win32/Injector.CKDC, Win32/Injector.CKDD, Win32/Kryptik.DZYY, Win32/Kryptik.DZZA, Win32/Kryptik.DZZB, Win32/Kryptik.DZZC, Win32/Kryptik.DZZD, Win32/Kryptik.DZZE, Win32/Kryptik.DZZF, Win32/Kryptik.DZZG, Win32/Kryptik.DZZH, Win32/Kryptik.DZZI, Win32/Kryptik.DZZJ, Win32/MewsSpy.AE, Win32/PSW.Agent.NTM(2), Win32/PSW.Fareit.A, Win32/PSW.Papras.EH, Win32/PSW.VB.NIS (2), Win32/Remtasu.Y, Win32/Rovnix.Z (2), Win32/Spy.Banker.ACPP (2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAQ (3), Win32/Tinba.BP, Win32/TrojanClicker.VB.OHX, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Autoit.KN

NOD32定義ファイル:12380 (2015/10/09 12:25)
MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F, MSIL/Injector.MEW, MSIL/Injector.MEX, MSIL/Kryptik.DVM, MSIL/Kryptik.DVN, MSIL/Kryptik.DVO, Win32/Agent.XMY, Win32/Battdil.AR, Win32/Delf.TBW (2), Win32/Dorkbot.B, Win32/Injector.CKCO, Win32/Injector.CKCP, Win32/Injector.CKCQ, Win32/Injector.CKCR, Win32/Injector.CKCS, Win32/Injector.CKCT, Win32/Injector.CKCU, Win32/Injector.CKCV, Win32/Kelihos.H, Win32/Kovter.D (2), Win32/Kryptik.DZYK, Win32/Kryptik.DZYL, Win32/Kryptik.DZYM, Win32/Kryptik.DZYN, Win32/Kryptik.DZYO, Win32/Kryptik.DZYP, Win32/Kryptik.DZYQ, Win32/Kryptik.DZYR, Win32/Kryptik.DZYS, Win32/Kryptik.DZYT, Win32/Kryptik.DZYU, Win32/Kryptik.DZYV, Win32/Kryptik.DZYW, Win32/Kryptik.DZYX, Win32/Kryptik.DZYZ, Win32/PSW.Agent.NTM (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.EK, Win32/Qadars.AH, Win32/Rovnix.AJ, Win32/Rovnix.Z, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:12379 (2015/10/09 07:00)
Linux/SSHDoor.J, MSIL/Injector.MEU, MSIL/Injector.MEV, MSIL/Kryptik.DVL, MSIL/PSW.Agent.PFT, MSIL/Spy.Agent.ADK, MSIL/Spy.Keylogger.BCM, Win32/Adware.FileTour.BKA, Win32/Adware.FileTour.BKB, Win32/Adware.LoadMoney.AWD, Win32/Agent.XLU, Win32/Boaxxe.BR, Win32/Enchanim.J (3), Win32/Exploit.Agent.NEA, Win32/Exploit.Agent.NEB (6), Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO (3), Win32/Filecoder.DI(2), Win32/Injector.CKCF, Win32/Injector.CKCG, Win32/Injector.CKCH, Win32/Injector.CKCI, Win32/Injector.CKCJ, Win32/Injector.CKCK, Win32/Injector.CKCL, Win32/Injector.CKCM, Win32/Injector.CKCN, Win32/Kovter.D, Win32/Kryptik.DZXL, Win32/Kryptik.DZXM, Win32/Kryptik.DZXN, Win32/Kryptik.DZXO, Win32/Kryptik.DZXP, Win32/Kryptik.DZXQ, Win32/Kryptik.DZXR, Win32/Kryptik.DZXS, Win32/Kryptik.DZXT, Win32/Kryptik.DZXU, Win32/Kryptik.DZXV, Win32/Kryptik.DZXW, Win32/Kryptik.DZXX, Win32/Kryptik.DZXY, Win32/Kryptik.DZXZ, Win32/Kryptik.DZYA, Win32/Kryptik.DZYB, Win32/Kryptik.DZYC, Win32/Kryptik.DZYD, Win32/Kryptik.DZYE, Win32/Kryptik.DZYF, Win32/Kryptik.DZYG, Win32/Kryptik.DZYH, Win32/Kryptik.DZYI, Win32/Kryptik.DZYJ, Win32/MBRlock.AM (2), Win32/Neurevt.I (2), Win32/PSW.Agent.NTM (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Rovnix.AJ, Win32/Rovnix.Z, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (2), Win32/Tofsee.AZ, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:12378 (2015/10/09 03:01)
BAT/TrojanDownloader.wGet.EF (2), JS/TrojanDownloader.Nemucod.AY, MSIL/Agent.QTL, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Filecoder.AD (2), MSIL/Injector.MET, MSIL/Kryptik.DVJ, MSIL/Kryptik.DVK, MSIL/Spy.Agent.AIK (2), MSIL/Spy.Keylogger.BCL, MSIL/TrojanDownloader.Agent.BCC, MSIL/TrojanDownloader.Agent.BCD, MSIL/TrojanDownloader.Banload.EX, PHP/Agent.NFG (2), SWF/Exploit.ExKit.BB, Win32/Adware.Dcupon.A (2), Win32/Adware.FileTour.BJY, Win32/Adware.FileTour.BJZ, Win32/Agent.VPS, Win32/Agent.WVG, Win32/Agent.XOA (3), Win32/AutoRun.VB.BMN, Win32/Battdil.AS, Win32/Bedep.E, Win32/Delf.TBV, Win32/Dridex.P, Win32/Filecoder.CO (2), Win32/Filecoder.DG, Win32/Filecoder.DI (5), Win32/Filecoder.EM, Win32/Injector.CKBX, Win32/Injector.CKBY, Win32/Injector.CKBZ, Win32/Injector.CKCA, Win32/Injector.CKCB, Win32/Injector.CKCC, Win32/Injector.CKCD, Win32/Injector.CKCE, Win32/Kryptik.DZWV, Win32/Kryptik.DZWW, Win32/Kryptik.DZWX, Win32/Kryptik.DZWY, Win32/Kryptik.DZWZ, Win32/Kryptik.DZXA, Win32/Kryptik.DZXB, Win32/Kryptik.DZXC, Win32/Kryptik.DZXD, Win32/Kryptik.DZXE, Win32/Kryptik.DZXF, Win32/Kryptik.DZXG, Win32/Kryptik.DZXH, Win32/Kryptik.DZXI, Win32/Kryptik.DZXJ, Win32/Kryptik.DZXK, Win32/Neurevt.I, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM (3), Win32/PSW.Fareit.H (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (2), Win32/Qadars.AH, Win32/RA-based.NCY (2), Win32/Rovnix.AJ (2), Win32/Rovnix.Z, Win32/Spatet.C, Win32/Spy.Banker.ACPM(3), Win32/Spy.Banker.ACPO, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.ABV, Win32/Tinba.BD, Win32/Tinba.BP (2), Win32/TrojanDownloader.Banload.WOS (2), Win32/TrojanDownloader.Banload.WOT (2), Win32/TrojanDownloader.Banload.WOU(2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AU, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD (2), Win32/TrojanDownloader.Zurgop.BK(3), Win32/Trustezeb.K, Win32/VB.OFX (4), Win32/VB.SBJ (2)

NOD32定義ファイル:12377 (2015/10/08 23:02)
Android/Autoins.D (2), Android/Spy.Agent.OV (2), Android/TrojanSMS.Agent.BLO(2), J2ME/TrojanSMS.Agent.FC (2), J2ME/TrojanSMS.Agent.FD(2), J2ME/TrojanSMS.Agent.FE (2), J2ME/TrojanSMS.Boxer.V (2), J2ME/TrojanSMS.Boxer.W (2), J2ME/TrojanSMS.Swapi.AG (4), JS/BadJoke.NOD, JS/ExtenBro.Agent.AX, Linux/Agent.DA (10), Linux/Agent.DB (2), Linux/Agent.DC (2), Linux/Exploit.Small.DH(2), Linux/Moose.I (2), Linux/Moose.J (2), Linux/Powbot.G (2), MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (5), MSIL/Bladabindi.BC, MSIL/Injector.MER, MSIL/Injector.MES, MSIL/Spy.Agent.JG, MSIL/Stimilik.HZ (2), PHP/Agent.NFD (2), PHP/Agent.NFE, PHP/Agent.NFF(4), PHP/WebShell.NCR, SWF/Exploit.Agent.IZ, SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.CVE-2015-5122.J, SWF/Exploit.ExKit.AL (5), SWF/Exploit.ExKit.AZ(2), SWF/Exploit.ExKit.BB (26), VBS/TrojanDownloader.Agent.NSI, Win32/Adware.FileTour.BJW, Win32/Adware.FileTour.BJX, Win32/Adware.iBryte.CF, Win32/Adware.ICLoader.LV, Win32/Agent.RNA (2), Win32/Agent.VQJ, Win32/Agent.WPO, Win32/Agent.XMY (3), Win32/Agent.XNY (3), Win32/Agent.XNZ(2), Win32/Battdil.AR, Win32/Delf.OEH, Win32/Delf.TBT, Win32/Delf.TBU (2), Win32/Filecoder.CO, Win32/Filecoder.DG (2), Win32/Injector.Autoit.BVN, Win32/Injector.CKBP, Win32/Injector.CKBQ, Win32/Injector.CKBR, Win32/Injector.CKBS, Win32/Injector.CKBT, Win32/Injector.CKBU, Win32/Injector.CKBV, Win32/Injector.CKBW, Win32/Kitkiot.A(3), Win32/Kovter.D, Win32/Kryptik.DZVY, Win32/Kryptik.DZVZ, Win32/Kryptik.DZWA, Win32/Kryptik.DZWB, Win32/Kryptik.DZWC, Win32/Kryptik.DZWD, Win32/Kryptik.DZWE, Win32/Kryptik.DZWF, Win32/Kryptik.DZWG, Win32/Kryptik.DZWH, Win32/Kryptik.DZWI, Win32/Kryptik.DZWJ, Win32/Kryptik.DZWK, Win32/Kryptik.DZWL, Win32/Kryptik.DZWM, Win32/Kryptik.DZWN, Win32/Kryptik.DZWO, Win32/Kryptik.DZWP, Win32/Kryptik.DZWR, Win32/Kryptik.DZWS, Win32/Kryptik.DZWT, Win32/Kryptik.DZWU, Win32/LockScreen.BNB (2), Win32/PSW.Agent.NTM (2), Win32/PSW.Fareit.G, Win32/PSW.Fareit.H, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.DY, Win32/PSW.Papras.EH (4), Win32/RA-based.NCZ(3), Win32/Rootkit.BlackEnergy.BN (2), Win32/Rootkit.BlackEnergy.BO(3), Win32/Rootkit.Kryptik.AAO, Win32/Rovnix.AJ, Win32/Rovnix.Z (2), Win32/Shutdowner.NCW (2), Win32/Small.NOX (2), Win32/Sopinar.C (3), Win32/Spatet.I, Win32/Spy.Agent.OTJ (3), Win32/Spy.Banker.ACNV, Win32/Spy.Pavica.AE (2), Win32/Spy.Ranbyus.L, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.ACF, Win32/TaojinStar.J, Win32/Tinba.BP (6), Win32/TrojanDownloader.Banload.WOQ (3), Win32/TrojanDownloader.Banload.WOR(2), Win32/TrojanDownloader.Delf.BMY, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.REN

NOD32定義ファイル:12376 (2015/10/08 20:33)
Android/Agent.NT (2), Android/Iop.Y (2), Android/Iop.Z (2), Android/Spy.Agent.OW (2), Android/TrojanDropper.Shedun.O (4), Android/TrojanDropper.Shedun.P (2), BAT/RA-based.CH, Java/Adwind.LR(11), Java/Adwind.LS, JS/Agent.NPN (2), Linux/Flooder.Agent.CX, Linux/Flooder.Rycoll.C, Linux/Flooder.Rycoll.D, Linux/Gafgyt.CN(13), Linux/Wifatch.D, MSIL/Adware.iBryte.AD (2), MSIL/Agent.ABP(2), MSIL/Agent.AEG (2), MSIL/Agent.QTK (2), MSIL/Bladabindi.AS, MSIL/HackTool.Crypter.IR, MSIL/Hoax.FakeHack.UF, MSIL/Injector.MEP, MSIL/Injector.MEQ, MSIL/Kryptik.DVF, MSIL/PSW.Agent.PLO (2), MSIL/PSW.Agent.PLP, MSIL/PSW.OnLineGames.AMH, MSIL/PSW.OnLineGames.AMI, MSIL/PSW.Steam.OF (2), MSIL/Spy.Keylogger.BCK (2), SWF/Exploit.ExKit.AL (2), SWF/Exploit.ExKit.AQ (2), SWF/Exploit.ExKit.AZ (2), SWF/Exploit.ExKit.BB(13), VBA/TrojanDownloader.Agent.AED, VBS/TrojanDownloader.Agent.NSU, Win32/Adware.ConvertAd.AAV (2), Win32/Adware.iBryte.CF (2), Win32/Adware.LoadMoney.RM, Win32/Agent.WNI, Win32/Agent.XNY (2), Win32/Autoit.LB, Win32/Battdil.AR (2), Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Dridex.P, Win32/Exploit.CVE-2015-1770.S, Win32/Farfli.BVM, Win32/Filecoder.DG, Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Filecoder.NEL (2), Win32/Injector.CKBI, Win32/Injector.CKBJ, Win32/Injector.CKBK, Win32/Injector.CKBL, Win32/Injector.CKBM, Win32/Injector.CKBN, Win32/Injector.CKBO, Win32/Kelihos.H (2), Win32/Korplug.HK, Win32/Kovter.D, Win32/Kryptik.DZUU, Win32/Kryptik.DZUW, Win32/Kryptik.DZUX, Win32/Kryptik.DZUY, Win32/Kryptik.DZUZ, Win32/Kryptik.DZVA, Win32/Kryptik.DZVB, Win32/Kryptik.DZVC, Win32/Kryptik.DZVD, Win32/Kryptik.DZVE, Win32/Kryptik.DZVF, Win32/Kryptik.DZVG, Win32/Kryptik.DZVH, Win32/Kryptik.DZVI, Win32/Kryptik.DZVJ, Win32/Kryptik.DZVK, Win32/Kryptik.DZVL, Win32/Kryptik.DZVM, Win32/Kryptik.DZVN, Win32/Kryptik.DZVO, Win32/Kryptik.DZVP, Win32/Kryptik.DZVQ, Win32/Kryptik.DZVR, Win32/Kryptik.DZVS, Win32/Kryptik.DZVT, Win32/Kryptik.DZVU, Win32/Kryptik.DZVV, Win32/Kryptik.DZVW, Win32/Kryptik.DZVX, Win32/MBRlock.AL, Win32/PSW.Agent.NTM, Win32/PSW.Papras.DS, Win32/Qadars.AH, Win32/Ramnit.BV, Win32/Remtasu.Y, Win32/RiskWare.HackAV.RO (4), Win32/Rootkit.BlackEnergy.BM (5), Win32/Rovnix.AJ, Win32/Shutdowner.NCV(2), Win32/Small.NAH, Win32/Sopinar.C, Win32/SpamTool.Agent.NGF, Win32/Spy.Agent.OSD, Win32/Spy.Banker.ACPL (2), Win32/Spy.KeyLogger.PBN (2), Win32/Spy.Ranbyus.L, Win32/Spy.Weecnaw.A, Win32/TrojanDownloader.Delf.SLU, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK (2), Win32/VB.SBI, Win64/Rootkit.BlackEnergy.C

NOD32定義ファイル:12375 (2015/10/08 17:00)
Android/LockScreen.Lockerpin.A (2), Android/Rootnik.H (2), MSIL/Agent.AEF(3), MSIL/Injector.MEN, MSIL/Injector.MEO, MSIL/NanoCore.E, MSIL/NanoCore.H, MSIL/PSW.Agent.PLN (2), MSIL/Spy.Keylogger.BCJ(2), MSIL/Starter.AQ, MSIL/TrojanDropper.Agent.AEV, VBS/Agent.NIA, Win32/Adware.ConvertAd.AAU (2), Win32/Adware.FileTour.BJU, Win32/Adware.FileTour.BJV, Win32/Adware.ICLoader.LV, Win32/Alinaos.E, Win32/Autoit.JE, Win32/Dridex.P, Win32/Dridex.T, Win32/Filecoder.CO(2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Fynloski.AN, Win32/Injector.CKAY, Win32/Injector.CKAZ, Win32/Injector.CKBA, Win32/Injector.CKBB, Win32/Injector.CKBC, Win32/Injector.CKBD, Win32/Injector.CKBE, Win32/Injector.CKBF, Win32/Injector.CKBG, Win32/Injector.CKBH, Win32/Kovter.D (2), Win32/Kryptik.DZUA, Win32/Kryptik.DZUB, Win32/Kryptik.DZUC, Win32/Kryptik.DZUD, Win32/Kryptik.DZUE, Win32/Kryptik.DZUF, Win32/Kryptik.DZUG, Win32/Kryptik.DZUH, Win32/Kryptik.DZUI, Win32/Kryptik.DZUJ, Win32/Kryptik.DZUK, Win32/Kryptik.DZUL, Win32/Kryptik.DZUM, Win32/Kryptik.DZUN, Win32/Kryptik.DZUO, Win32/Kryptik.DZUP, Win32/Kryptik.DZUQ, Win32/Kryptik.DZUR, Win32/Kryptik.DZUS, Win32/Kryptik.DZUT, Win32/Kryptik.DZUV, Win32/Neurevt.B, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH (3), Win32/Remtasu.Y (2), Win32/Rovnix.Z, Win32/Spatet.I, Win32/Spy.Weecnaw.A(2), Win32/Spy.Zbot.ABV, Win32/Tinba.BD, Win32/Tinba.BP (2), Win32/TrojanDownloader.Agent.BUS (2), Win32/TrojanDownloader.Autoit.OAF (2), Win32/TrojanDownloader.Banload.WOO (2), Win32/TrojanDownloader.Banload.WOP(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win32/Zlader.K, Win64/Dridex.G, Win64/Kryptik.AEM

NOD32定義ファイル:12374 (2015/10/08 14:43)
MSIL/Agent.ABP (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.MEI, MSIL/Injector.MEJ, MSIL/Injector.MEK, MSIL/Injector.MEL, MSIL/Injector.MEM, MSIL/Kryptik.DVH, MSIL/Kryptik.DVI, Win32/Agent.WNI, Win32/Agent.XMY, Win32/Boaxxe.BR, Win32/Farfli.BVL (2), Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Injector.CKAO, Win32/Injector.CKAP, Win32/Injector.CKAQ, Win32/Injector.CKAR, Win32/Injector.CKAS, Win32/Injector.CKAT, Win32/Injector.CKAU, Win32/Injector.CKAV, Win32/Injector.CKAW, Win32/Injector.CKAX, Win32/Kryptik.DZTI, Win32/Kryptik.DZTJ, Win32/Kryptik.DZTK, Win32/Kryptik.DZTL, Win32/Kryptik.DZTM, Win32/Kryptik.DZTN, Win32/Kryptik.DZTO, Win32/Kryptik.DZTP, Win32/Kryptik.DZTQ, Win32/Kryptik.DZTR, Win32/Kryptik.DZTS, Win32/Kryptik.DZTT, Win32/Kryptik.DZTU, Win32/Kryptik.DZTV, Win32/Kryptik.DZTW, Win32/Kryptik.DZTX, Win32/Kryptik.DZTY, Win32/Kryptik.DZTZ, Win32/Ponmocup.LC (2), Win32/PSW.Agent.NTM, Win32/PSW.Papras.DS, Win32/Qadars.AH, Win32/Rovnix.Z, Win32/Sopinar.C, Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Tagak.O, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:12373 (2015/10/08 07:14)
MSIL/Agent.AEE (2), MSIL/Injector.MEH, Win32/Adware.FileTour.BJS, Win32/Adware.FileTour.BJT, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.RM, Win32/Delf.ATW, Win32/Delf.OGV, Win32/Dridex.P, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Injector.CKAK, Win32/Injector.CKAL, Win32/Injector.CKAM, Win32/Injector.CKAN, Win32/Kovter.D, Win32/Kovter.E, Win32/Kryptik.DZST, Win32/Kryptik.DZSU, Win32/Kryptik.DZSV, Win32/Kryptik.DZSW, Win32/Kryptik.DZSX, Win32/Kryptik.DZSY, Win32/Kryptik.DZSZ, Win32/Kryptik.DZTA, Win32/Kryptik.DZTB, Win32/Kryptik.DZTC, Win32/Kryptik.DZTD, Win32/Kryptik.DZTE, Win32/Kryptik.DZTF, Win32/Kryptik.DZTG, Win32/Kryptik.DZTH, Win32/LockScreen.AVP, Win32/PSW.Agent.NTM (2), Win32/PSW.Fareit.F, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/PSW.Papras.EM (2), Win32/Remtasu.Y, Win32/Rovnix.AJ (2), Win32/SchwarzeSonne.BJ, Win32/SpamTool.Agent.NGF, Win32/Spy.Weecnaw.C, Win32/Tinba.BP

NOD32定義ファイル:12372 (2015/10/08 03:58)
Android/Fobus.X (2), DOC/Phishing.Agent.AF, JS/Agent.NPN, JS/Kilim.PC, JS/Kilim.PD, JS/Kilim.PE, JS/Kilim.PF, JS/Kilim.PG, JS/TrojanDownloader.Nemucod.AP (2), Linux/TrojanDownloader.Agent.K, MSIL/Agent.ABP (2), MSIL/Agent.LA, MSIL/Agent.LB (2), MSIL/Autorun.Spy.Agent.AU (4), MSIL/Bamgadin.X (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Bladabindi.FA, MSIL/FakeTool.AIZ, MSIL/FakeTool.AJA, MSIL/Injector.MEF, MSIL/Injector.MEG, MSIL/Kryptik.DVF, MSIL/Kryptik.DVG, MSIL/PSW.Agent.PLK (2), MSIL/PSW.Agent.PLM, MSIL/PSW.Steam.OE, MSIL/Spy.Agent.ADH, MSIL/Stimilik.HL, MSIL/TrojanClicker.Agent.NLZ, OSX/DevilRobber.B, OSX/Exploit.CVE-2010-3333.A, SWF/Exploit.CVE-2015-0336.A, SWF/Exploit.CVE-2015-5119.E, SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BB, VBA/TrojanDropper.Agent.DC, VBS/TrojanDownloader.Agent.NST, Win32/Adware.Agent.NOZ, Win32/Adware.ConvertAd.AAT (2), Win32/Adware.FileTour.BJQ, Win32/Adware.FileTour.BJR, Win32/Adware.LoadMoney.RM, Win32/Adware.MultiPlug.OM, Win32/Adware.MultiPlug.ON, Win32/Adware.MultiPlug.OO, Win32/Adware.MultiPlug.OP, Win32/Agent.RMZ, Win32/Agent.XNX, Win32/Aibatook.F (2), Win32/Battdil.AS (2), Win32/Bedep.E(2), Win32/Exploit.Agent.NDZ, Win32/Farfli.BVK (2), Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.NEL, Win32/Fynloski.AA (2), Win32/Hoax.Delf.BH, Win32/Injector.Autoit.BWI, Win32/Injector.CKAD, Win32/Injector.CKAE, Win32/Injector.CKAF, Win32/Injector.CKAG, Win32/Injector.CKAH, Win32/Injector.CKAI, Win32/Injector.CKAJ, Win32/Kovter.D, Win32/Kryptik.DZRX, Win32/Kryptik.DZRY, Win32/Kryptik.DZRZ, Win32/Kryptik.DZSA, Win32/Kryptik.DZSB, Win32/Kryptik.DZSC, Win32/Kryptik.DZSD, Win32/Kryptik.DZSE, Win32/Kryptik.DZSF, Win32/Kryptik.DZSG, Win32/Kryptik.DZSH, Win32/Kryptik.DZSI, Win32/Kryptik.DZSJ, Win32/Kryptik.DZSK, Win32/Kryptik.DZSL, Win32/Kryptik.DZSM, Win32/Kryptik.DZSN, Win32/Kryptik.DZSO, Win32/Kryptik.DZSP, Win32/Kryptik.DZSQ, Win32/Kryptik.DZSR, Win32/Kryptik.DZSS, Win32/Ponmocup.AA, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.DV, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (5), Win32/Remtasu.Y, Win32/Rovnix.AJ, Win32/Sopinar.C(2), Win32/SpamTool.Agent.NGF (3), Win32/Spy.Agent.OTF, Win32/Spy.Banker.ACPK(7), Win32/Spy.KeyLogger.PBM, Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/StartPage.ANL (3), Win32/Tinba.BP (2), Win32/TrojanDownloader.Adload.NPZ, Win32/TrojanDownloader.Agent.BUR (3), Win32/TrojanDownloader.Agent.SGU, Win32/TrojanDownloader.Agent.SGV, Win32/TrojanDownloader.Agent.SGW, Win32/TrojanDownloader.Banload.WON, Win32/TrojanDownloader.Delf.BMX, Win32/TrojanDownloader.Delf.SLT, Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.REM, Win32/TrojanDropper.Delf.OLD, Win32/TrojanDropper.VB.ORW, Win32/Trustezeb.K, Win64/Sathurbot.K

NOD32定義ファイル:12371 (2015/10/07 23:07)
JS/TrojanDownloader.Agent.OCL, JS/TrojanDownloader.Nemucod.AA, Linux/Exploit.Moogrey.A (2), Linux/Wifatch.C, MSIL/Bladabindi.EO, MSIL/Injector.MEE, MSIL/Kryptik.DVE, MSIL/PSW.Steam.OD (2), MSIL/Spy.Agent.AIJ, MSIL/Stimilik.HZ, MSIL/TrojanDownloader.Agent.BCA, NSIS/CoinMiner.J, SWF/Exploit.Agent.IG, SWF/Exploit.Agent.IZ (2), SWF/Exploit.CVE-2015-5122.E, SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BB(3), VBA/TrojanDownloader.Agent.AEB, VBA/TrojanDownloader.Agent.AEC, Win32/Adware.AddLyrics.EK, Win32/Adware.Agent.NOY (2), Win32/Adware.ConvertAd.AAS (2), Win32/Adware.FileTour.BJO, Win32/Adware.FileTour.BJP, Win32/Adware.ICLoader.LV (2), Win32/Adware.LoadMoney.RM (2), Win32/Adware.MultiPlug.OD, Win32/Adware.MultiPlug.OH, Win32/Adware.MultiPlug.OI, Win32/Adware.MultiPlug.OJ, Win32/Adware.MultiPlug.OK, Win32/Adware.MultiPlug.OL, Win32/Agent.RMX, Win32/Agent.RMY, Win32/Agent.WNI, Win32/Agent.XNW (5), Win32/Autoit.LB, Win32/Battdil.AR, Win32/Delf.QCO, Win32/Dridex.P, Win32/Dridex.T, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Glupteba.AF, Win32/Injector.CJZU, Win32/Injector.CJZV, Win32/Injector.CJZW, Win32/Injector.CJZX, Win32/Injector.CJZY, Win32/Injector.CJZZ, Win32/Injector.CKAA, Win32/Injector.CKAB, Win32/Injector.CKAC, Win32/Kryptik.DZQV, Win32/Kryptik.DZRE, Win32/Kryptik.DZRF, Win32/Kryptik.DZRG, Win32/Kryptik.DZRH, Win32/Kryptik.DZRI, Win32/Kryptik.DZRJ, Win32/Kryptik.DZRK, Win32/Kryptik.DZRL, Win32/Kryptik.DZRM, Win32/Kryptik.DZRN, Win32/Kryptik.DZRO, Win32/Kryptik.DZRP, Win32/Kryptik.DZRQ, Win32/Kryptik.DZRR, Win32/Kryptik.DZRS, Win32/Kryptik.DZRT, Win32/Kryptik.DZRU, Win32/Kryptik.DZRV, Win32/Kryptik.DZRW, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/PSW.Fareit.H, Win32/PSW.Papras.DU, Win32/Qadars.AH, Win32/Ramnit.BY, Win32/Sopinar.C (2), Win32/Spatet.A, Win32/Spy.Zbot.ACB, Win32/Tinba.BP (2), Win32/TrojanDownloader.Agent.BUQ (2), Win32/TrojanDownloader.Banload.WOM(5), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDropper.Agent.REL, Win64/Dridex.G

NOD32定義ファイル:12370 (2015/10/07 20:21)
Android/Autoins.C (2), Android/TrojanSMS.Agent.BLN (2), BAT/Shutdown.NEZ(2), JS/TrojanDownloader.Nemucod.BG, MSIL/Agent.ABP, MSIL/Agent.QF, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BH, NSIS/CoinMiner.I (2), Perl/Exploit.Revslider.A, PHP/Agent.NFC, SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.CVE-2015-5122.I, SWF/Exploit.ExKit.AL (14), SWF/Exploit.ExKit.AQ (3), SWF/Exploit.ExKit.AZ (6), SWF/Exploit.ExKit.BB(45), VBA/TrojanDownloader.Agent.AEA, Win32/Adware.ConvertAd.AAR(2), Win32/Adware.FileTour.BJM, Win32/Adware.FileTour.BJN, Win32/Adware.LoadMoney.RM, Win32/Adware.MultiPlug.OG, Win32/Adware.Vonteera.P(5), Win32/Bedep.E, Win32/Boaxxe.BR (2), Win32/Dridex.P, Win32/Exploit.CVE-2015-1770.O, Win32/Exploit.CVE-2015-1770.P, Win32/Exploit.CVE-2015-1770.Q, Win32/Exploit.CVE-2015-1770.R, Win32/Farfli.BAL, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Fynloski.AA(2), Win32/Injector.Autoit.BWH, Win32/Injector.CJZN, Win32/Injector.CJZO, Win32/Injector.CJZP, Win32/Injector.CJZQ, Win32/Injector.CJZR, Win32/Injector.CJZS, Win32/Injector.CJZT, Win32/Kryptik.DZPY, Win32/Kryptik.DZPZ, Win32/Kryptik.DZQA, Win32/Kryptik.DZQB, Win32/Kryptik.DZQC, Win32/Kryptik.DZQD, Win32/Kryptik.DZQE, Win32/Kryptik.DZQF, Win32/Kryptik.DZQG, Win32/Kryptik.DZQH, Win32/Kryptik.DZQI, Win32/Kryptik.DZQJ, Win32/Kryptik.DZQK, Win32/Kryptik.DZQL, Win32/Kryptik.DZQM, Win32/Kryptik.DZQN, Win32/Kryptik.DZQO, Win32/Kryptik.DZQP, Win32/Kryptik.DZQQ, Win32/Kryptik.DZQR, Win32/Kryptik.DZQS, Win32/Kryptik.DZQT, Win32/Kryptik.DZQU, Win32/Kryptik.DZQW, Win32/Kryptik.DZQX, Win32/Kryptik.DZQY, Win32/Kryptik.DZQZ, Win32/Kryptik.DZRA, Win32/Kryptik.DZRB, Win32/Kryptik.DZRC, Win32/Kryptik.DZRD, Win32/Neurevt.B(3), Win32/PSW.Agent.NTM (2), Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/Qhost.BL, Win32/Spy.Banker.ACPJ (2), Win32/Spy.Bizzana.A, Win32/Spy.Ranbyus.L, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ABV, Win32/Tinba.BP (3), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.REJ (2), Win32/TrojanDropper.Autoit.KM, Win32/Trustezeb.K

NOD32定義ファイル:12369 (2015/10/07 17:24)
Android/Soceng.N (2), Android/TrojanSMS.Agent.BLM (2), MSIL/Agent.IT, MSIL/Agent.KH (2), MSIL/Agent.QTI (2), MSIL/Agent.QTJ, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC, MSIL/Injector.MEC, MSIL/Injector.MED, MSIL/Kryptik.DVD, MSIL/Spy.Agent.AII, PHP/PhpShell.NBC, VBS/LoveLetter.BC, VBS/TrojanDownloader.Agent.NSI(2), Win32/Adware.ConvertAd.AAQ (2), Win32/Adware.ICLoader.LV, Win32/Agent.NJJ, Win32/Bedep.E, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.NEL, Win32/Injector.CJZJ, Win32/Injector.CJZK, Win32/Injector.CJZL, Win32/Injector.CJZM, Win32/Kryptik.DZPH, Win32/Kryptik.DZPI, Win32/Kryptik.DZPJ, Win32/Kryptik.DZPK, Win32/Kryptik.DZPL, Win32/Kryptik.DZPM, Win32/Kryptik.DZPN, Win32/Kryptik.DZPO, Win32/Kryptik.DZPP, Win32/Kryptik.DZPQ, Win32/Kryptik.DZPR, Win32/Kryptik.DZPS, Win32/Kryptik.DZPT, Win32/Kryptik.DZPU, Win32/Kryptik.DZPV, Win32/Kryptik.DZPW, Win32/Kryptik.DZPX, Win32/MBRlock.AL (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.EH (2), Win32/Rovnix.Z (2), Win32/Sopinar.C (2), Win32/Spy.Delf.QFB (2), Win32/Spy.KeyLogger.PBL, Win32/Spy.Pavica.AD (2), Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACF, Win32/Tinba.BP (3), Win32/TrojanDownloader.Banload.WOL(2), Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Wauchos.BE, Win32/TrojanDownloader.Zurgop.BK, Win32/Zlader.K

NOD32定義ファイル:12368 (2015/10/07 12:26)
Linux/Agent.CY (2), Linux/Agent.CZ (2), MSIL/Bladabindi.AS(2), MSIL/Injector.MDY, MSIL/Injector.MDZ, MSIL/Injector.MEA, MSIL/Injector.MEB, MSIL/Kryptik.DVC, MSIL/Spy.Agent.ADK, MSIL/Stimilik.HZ, MSIL/TrojanDropper.Agent.BYY (3), Win32/Agent.XMY, Win32/Boaxxe.BV, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Injector.CJYZ, Win32/Injector.CJZA, Win32/Injector.CJZB, Win32/Injector.CJZC, Win32/Injector.CJZD, Win32/Injector.CJZE, Win32/Injector.CJZG(2), Win32/Injector.CJZH, Win32/Injector.CJZI, Win32/Kelihos.H, Win32/Kryptik.DZOT, Win32/Kryptik.DZOU, Win32/Kryptik.DZOV, Win32/Kryptik.DZOW, Win32/Kryptik.DZOX, Win32/Kryptik.DZOY, Win32/Kryptik.DZOZ, Win32/Kryptik.DZPA, Win32/Kryptik.DZPB, Win32/Kryptik.DZPC, Win32/Kryptik.DZPD, Win32/Kryptik.DZPE, Win32/Kryptik.DZPF, Win32/Kryptik.DZPG, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Fareit.H(2), Win32/PSW.Papras.DS, Win32/PSW.Papras.EJ, Win32/Rovnix.AB, Win32/Sopinar.C, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Wauchos.BD

NOD32定義ファイル:12367 (2015/10/07 06:49)
HTML/Phishing.DHL.G, iOS/YiSpecter.A (3), MSIL/Agent.QTH, MSIL/Bladabindi.AS, MSIL/Injector.MDW, MSIL/Injector.MDX, MSIL/Stimilik.HL, MSIL/TrojanDropper.Agent.BYX, PDF/Phishing.Agent.BC, SWF/Exploit.Agent.IZ(2), SWF/Exploit.CVE-2014-0515.V (3), SWF/Exploit.ExKit.AL(60), SWF/Exploit.ExKit.AZ (10), SWF/Exploit.ExKit.BB(105), Win32/Adware.FileTour.BJK, Win32/Adware.FileTour.BJL, Win32/Adware.LoadMoney.RM, Win32/AutoRun.Remtasu.E, Win32/Delf.NBV, Win32/Exploit.CVE-2013-3660.L, Win32/Farfli.BVJ, Win32/Filecoder.CO (2), Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.CJYO(2), Win32/Injector.CJYP, Win32/Injector.CJYQ, Win32/Injector.CJYR, Win32/Injector.CJYS, Win32/Injector.CJYT, Win32/Injector.CJYU, Win32/Injector.CJYV, Win32/Injector.CJYW, Win32/Injector.CJYX, Win32/Injector.CJYY, Win32/Kryptik.DZOD, Win32/Kryptik.DZOE, Win32/Kryptik.DZOF, Win32/Kryptik.DZOG, Win32/Kryptik.DZOH, Win32/Kryptik.DZOI, Win32/Kryptik.DZOJ, Win32/Kryptik.DZOK, Win32/Kryptik.DZOL, Win32/Kryptik.DZOM, Win32/Kryptik.DZON, Win32/Kryptik.DZOO, Win32/Kryptik.DZOP, Win32/Kryptik.DZOQ, Win32/Kryptik.DZOR, Win32/Kryptik.DZOS, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/RA-based.NCY (2), Win32/Remtasu.Y, Win32/Rovnix.AJ, Win32/Spatet.A, Win32/Spatet.E, Win32/Spy.Usteal.L, Win32/Tinba.BP, Win32/TrojanDownloader.Carberp.BM, Win32/TrojanDownloader.Waski.Z, Win32/Trustezeb.K

NOD32定義ファイル:12366 (2015/10/07 03:13)
Android/Fobus.W (2), BAT/TrojanDownloader.wGet.EE (2), HTML/Phishing.DHL.F, iOS/YiSpecter.A (5), iOS/YiSpecter.B, MSIL/Agent.QTG (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Injector.MDT, MSIL/Kryptik.DVB, MSIL/NanoCore.E, MSIL/Stimilik.HL, MSIL/TrojanDownloader.Agent.BBY, MSIL/TrojanDownloader.Agent.BBZ, MSIL/TrojanDownloader.Banload.EU, PDF/Phishing.Agent.BB, Python/Agent.N, SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.ExKit.AL (28), SWF/Exploit.ExKit.AZ (2), SWF/Exploit.ExKit.BB (13), VBS/Spy.Banker.J, VBS/TrojanDownloader.Small.NDT (2), Win32/Adware.Agent.NOX(2), Win32/Adware.FileTour.BJJ, Win32/Adware.LoadMoney.RM, Win32/Adware.MultiPlug.OF, Win32/Agent.NTD, Win32/Agent.PZH, Win32/Agent.RMW (3), Win32/Agent.VQJ, Win32/Agent.WNI, Win32/Agent.XNS, Win32/Agent.XNT (2), Win32/Agent.XNU (3), Win32/Agent.XNV, Win32/Alinaos.B, Win32/AutoRun.Agent.AOV, Win32/Bandok.NAM, Win32/Battdil.AS, Win32/Bedep.E(4), Win32/Delf.TBS, Win32/Exploit.Agent.NDX, Win32/Exploit.Agent.NDY, Win32/ExtenBro.BU, Win32/Farfli.BVI (4), Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Filecoder.EQ (3), Win32/Filecoder.NEL, Win32/Fynloski.AN (2), Win32/Inject.NIX, Win32/Injector.CJYF, Win32/Injector.CJYG, Win32/Injector.CJYH, Win32/Injector.CJYI, Win32/Injector.CJYJ, Win32/Injector.CJYK, Win32/Injector.CJYL, Win32/Injector.CJYM, Win32/Injector.CJYN, Win32/Kovter.D (2), Win32/Kryptik.DZNO, Win32/Kryptik.DZNP, Win32/Kryptik.DZNQ, Win32/Kryptik.DZNR, Win32/Kryptik.DZNS, Win32/Kryptik.DZNT, Win32/Kryptik.DZNU, Win32/Kryptik.DZNV, Win32/Kryptik.DZNW, Win32/Kryptik.DZNX, Win32/Kryptik.DZNY, Win32/Kryptik.DZNZ, Win32/Kryptik.DZOA, Win32/Kryptik.DZOB, Win32/Kryptik.DZOC, Win32/Neurevt.I, Win32/NuclearPrank.D (2), Win32/Packed.Enigma.G, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH (4), Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/RA-based.NCY, Win32/Ramnit.BV, Win32/Rovnix.AJ, Win32/Rovnix.Z, Win32/Rozena.PQ, Win32/Sality.NFB, Win32/Shutdowner.NCU (2), Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Agent.OTI (2), Win32/Spy.Banker.ACNV, Win32/Spy.Banker.ACPH, Win32/Spy.Banker.ACPI, Win32/Spy.Shiz.NCT (2), Win32/Spy.SilentLog.AA, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABW, Win32/Spy.Zbot.ACB, Win32/StartPage.ANI, Win32/Tinba.BD, Win32/Tinba.BP(2), Win32/TrojanDownloader.Agent.BUJ, Win32/TrojanDownloader.Agent.BUP, Win32/TrojanDownloader.Autoit.OAD (3), Win32/TrojanDownloader.Autoit.OAE(2), Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Banload.WLO, Win32/TrojanDownloader.Banload.WOK (2), Win32/TrojanDownloader.Delf.BMV, Win32/TrojanDownloader.Delf.BMW, Win32/TrojanDownloader.VB.QVQ, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Zurgop.BK, Win32/VB.OOX, Win32/VB.SBG, Win32/VB.SBH, Win64/Patched.J

NOD32定義ファイル:12365 (2015/10/06 22:57)
Android/Spy.Fiforeg.D, Linux/Gafgyt.CK (13), Linux/Gafgyt.CL (2), Linux/Gafgyt.CM, Linux/TrojanDownloader.Agent.J (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BH, MSIL/Injector.MDS, MSIL/Injector.MDT (4), MSIL/Injector.MDU, MSIL/Injector.MDV, MSIL/Kryptik.DVA, MSIL/LockScreen.OO, MSIL/PSW.Agent.PLJ (3), MSIL/TrojanDownloader.Agent.BBX, MSIL/TrojanDropper.Small.AQ, VBA/TrojanDropper.Agent.DB, Win32/Adware.FileTour.BJI, Win32/Agent.VPV, Win32/Agent.XNQ, Win32/Agent.XNR(3), Win32/AHK.BR (2), Win32/AutoRun.Remtasu.E, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.OFM, Win32/Delf.TBP (2), Win32/Delf.TBQ(4), Win32/Delf.TBR (2), Win32/Exploit.Agent.NDW (2), Win32/Farfli.BVH(2), Win32/Filecoder.NDO, Win32/Fynloski.AM, Win32/Injector.CJYA, Win32/Injector.CJYB, Win32/Injector.CJYC, Win32/Injector.CJYD, Win32/Injector.CJYE, Win32/KillWin.NBU (2), Win32/Kryptik.DZNF, Win32/Kryptik.DZNG, Win32/Kryptik.DZNH, Win32/Kryptik.DZNI, Win32/Kryptik.DZNJ, Win32/Kryptik.DZNK, Win32/Kryptik.DZNL, Win32/Kryptik.DZNM, Win32/Kryptik.DZNN, Win32/Ponmocup.LC, Win32/Ponmocup.MU, Win32/Ponmocup.MV, Win32/PSW.Agent.OAR (2), Win32/PSW.Agent.OBF, Win32/PSW.Fareit.A, Win32/PSW.Gadu.NAS, Win32/PSW.Papras.EH, Win32/PSW.VB.NFA, Win32/Qadars.AL, Win32/Remtasu.Y, Win32/Rovnix.Z, Win32/ServStart.LK, Win32/StartPage.ANH, Win32/Stration, Win32/Tinba.BD, Win32/TrojanClicker.VB.OHV, Win32/TrojanClicker.VB.OHW, Win32/TrojanDownloader.Agent.BUL, Win32/TrojanDownloader.Agent.BUM, Win32/TrojanDownloader.Agent.BUN, Win32/TrojanDownloader.Agent.BUO, Win32/TrojanDownloader.Banload.WOI, Win32/TrojanDownloader.Banload.WOJ, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BMT, Win32/TrojanDownloader.Delf.BMU (2), Win32/TrojanDownloader.IndigoRose.L, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Small.AAP, Win32/TrojanDownloader.Small.ANC, Win32/TrojanDownloader.VB.QUT, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AU, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.FreshBind.AA (2), Win32/VB.OFW (3), Win32/VB.SBF, Win32/Virut.NIZ

NOD32定義ファイル:12364 (2015/10/06 21:20)
Android/Agent.BN, Android/TrojanSMS.Agent.BLL (2), Android/TrojanSMS.Hippo.Y(2), BAT/Filecoder.AS, BAT/Starter.NCV, Java/Adwind.LL (2), Java/Kryptik.F, MSIL/Agent.KZ (2), MSIL/Agent.QTF (3), MSIL/Agent.ZR, MSIL/Autorun.Agent.IR, MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.MDQ, MSIL/Injector.MDR, MSIL/Kryptik.DUY, MSIL/Kryptik.DUZ, MSIL/Stimilik.IM, MSIL/TrojanDownloader.Agent.BBW (2), MSIL/TrojanDownloader.Small.ABH, MSIL/TrojanDropper.Small.CU (2), PHP/PhpShell.NBC, PHP/WebShell.NCQ, PowerShell/Rozena.B (3), SWF/Exploit.ExKit.BB (4), SWF/Exploit.ExKit.BC, VBA/TrojanDownloader.Agent.ADZ, VBS/Agent.NJI (4), VBS/Kryptik.EW, VBS/Kryptik.EX, VBS/Kryptik.EY, VBS/Obfuscated.H, Win32/Adware.FileTour.BJG, Win32/Adware.FileTour.BJH, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.RM, Win32/Adware.MultiPlug.OC, Win32/Adware.MultiPlug.OD (2), Win32/Adware.MultiPlug.OE, Win32/Adware.VisualProtect.D (2), Win32/Agent.NTC (2), Win32/Agent.QFR, Win32/Agent.WPO, Win32/Agent.XMY, Win32/Agent.XNN (2), Win32/Agent.XNP, Win32/Autoit.IV, Win32/Autoit.KE, Win32/AutoRun.Agent.AOZ, Win32/AutoRun.Delf.UC (5), Win32/Battdil.AR, Win32/Battdil.AS, Win32/Bedep.E (5), Win32/Boaxxe.BR (2), Win32/CoinMiner.YX(2), Win32/CoinMiner.YY (2), Win32/Delf.ATV (2), Win32/Delf.TBO, Win32/Dridex.P, Win32/Dridex.T, Win32/Farfli.BVG (2), Win32/Filecoder.CO, Win32/Filecoder.DG (2), Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Fynloski.AA (3), Win32/Fynloski.AN, Win32/Inject.NIW, Win32/Injector.CJXS, Win32/Injector.CJXT, Win32/Injector.CJXU, Win32/Injector.CJXV, Win32/Injector.CJXW, Win32/Injector.CJXX, Win32/Injector.CJXY, Win32/Injector.CJXZ, Win32/Kovter.C, Win32/Kovter.D(2), Win32/Kryptik.DZLP, Win32/Kryptik.DZLQ, Win32/Kryptik.DZLR, Win32/Kryptik.DZLS, Win32/Kryptik.DZLT, Win32/Kryptik.DZLU, Win32/Kryptik.DZLV, Win32/Kryptik.DZLW, Win32/Kryptik.DZLX, Win32/Kryptik.DZLY, Win32/Kryptik.DZLZ, Win32/Kryptik.DZMA, Win32/Kryptik.DZMB, Win32/Kryptik.DZMC, Win32/Kryptik.DZMD, Win32/Kryptik.DZME, Win32/Kryptik.DZMF, Win32/Kryptik.DZMG, Win32/Kryptik.DZMH, Win32/Kryptik.DZMI, Win32/Kryptik.DZMJ, Win32/Kryptik.DZMK, Win32/Kryptik.DZML, Win32/Kryptik.DZMN, Win32/Kryptik.DZMO, Win32/Kryptik.DZMP, Win32/Kryptik.DZMQ, Win32/Kryptik.DZMR, Win32/Kryptik.DZMS, Win32/Kryptik.DZMT, Win32/Kryptik.DZMU, Win32/Kryptik.DZMV, Win32/Kryptik.DZMW, Win32/Kryptik.DZMX, Win32/Kryptik.DZMY, Win32/Kryptik.DZMZ, Win32/Kryptik.DZNA, Win32/Kryptik.DZNB, Win32/Kryptik.DZNC, Win32/Kryptik.DZND, Win32/Kryptik.DZNE, Win32/Obfuscated.Autoit.A, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (3), Win32/Regil.BM(2), Win32/ServStart.LJ, Win32/Small.NMA (2), Win32/Sopinar.C (5), Win32/Spatet.AP (2), Win32/Spatet.T (2), Win32/Spy.Banker.ABOH, Win32/Spy.Banker.ACPG (2), Win32/Spy.Delf.QEZ (3), Win32/Spy.Delf.QFA(3), Win32/Spy.Ranbyus.L (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/StartPage.ANG, Win32/Tinba.BP (3), Win32/TrojanClicker.VB.OHU, Win32/TrojanDownloader.Agent.BUI (2), Win32/TrojanDownloader.Agent.BUJ, Win32/TrojanDownloader.Agent.BUK, Win32/TrojanDownloader.Banload.WOG (2), Win32/TrojanDownloader.Banload.WOH, Win32/TrojanDownloader.Blocrypt.AA(2), Win32/TrojanDownloader.Delf.BMQ (2), Win32/TrojanDownloader.Delf.BMR(2), Win32/TrojanDownloader.Delf.BMS (2), Win32/TrojanDownloader.VB.QTH, Win32/TrojanDownloader.VB.QVP (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDownloader.Zurgop.BP, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Autoit.KL, Win64/Bedep.D, Win64/Dridex.G, Win64/Kryptik.AEK, Win64/Kryptik.AEL

NOD32定義ファイル:12363 (2015/10/06 16:58)
Android/Spy.Agent.OU (2), Android/TrojanSMS.Agent.BLK (2), Android/TrojanSMS.Erop.AC (2), MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (3), MSIL/Bladabindi.BH (2), MSIL/Injector.MDK, MSIL/Injector.MDL, MSIL/Injector.MDM, MSIL/Injector.MDN, MSIL/Injector.MDO, MSIL/Injector.MDP, MSIL/Kryptik.DUW, MSIL/Kryptik.DUX, MSIL/NanoCore.E (2), MSIL/Spy.Agent.ADK, MSIL/TrojanDropper.Agent.BYW (2), VBS/Agent.NHT (3), VBS/LoveLetter.BC, Win32/Adware.ConvertAd.AAP (2), Win32/Adware.FileTour.BJE, Win32/Adware.FileTour.BJF, Win32/Adware.ICLoader.LV, Win32/Adware.VisualProtect.D (3), Win32/Agent.RMT, Win32/Agent.RMU, Win32/Agent.WNI, Win32/Delf.AJG (2), Win32/Exploit.Agent.NDV (2), Win32/Farfli.BVD, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Fynloski.AA(2), Win32/Fynloski.AN, Win32/Injector.CJXG, Win32/Injector.CJXH, Win32/Injector.CJXI, Win32/Injector.CJXJ, Win32/Injector.CJXK, Win32/Injector.CJXL, Win32/Injector.CJXM, Win32/Injector.CJXN, Win32/Injector.CJXO, Win32/Injector.CJXP, Win32/Injector.CJXQ, Win32/Injector.CJXR, Win32/Kryptik.DZLC, Win32/Kryptik.DZLD, Win32/Kryptik.DZLE, Win32/Kryptik.DZLF, Win32/Kryptik.DZLG, Win32/Kryptik.DZLH, Win32/Kryptik.DZLI, Win32/Kryptik.DZLJ, Win32/Kryptik.DZLK, Win32/Kryptik.DZLL, Win32/Kryptik.DZLM, Win32/Kryptik.DZLN, Win32/Kryptik.DZLO, Win32/Packed.Themida.ADX, Win32/PSW.Agent.NTM (2), Win32/PSW.Papras.EH, Win32/Remtasu.AP (3), Win32/Remtasu.Y, Win32/Spy.Weecnaw.A (3), Win32/Spy.Weecnaw.C (3), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABW, Win32/Spy.Zbot.ACB, Win32/Tinba.BP(3), Win32/TrojanDownloader.Banload.WOF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV

NOD32定義ファイル:12362 (2015/10/06 12:34)
MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.MDH, MSIL/Injector.MDI, MSIL/Injector.MDJ, MSIL/Kryptik.DUU, MSIL/Kryptik.DUV, MSIL/Spy.Agent.AGC(2), Win32/Agent.XMY, Win32/Boaxxe.BR (2), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Injector.Autoit.BWG, Win32/Injector.CJWW, Win32/Injector.CJWX, Win32/Injector.CJWY, Win32/Injector.CJWZ, Win32/Injector.CJXA, Win32/Injector.CJXB, Win32/Injector.CJXC, Win32/Injector.CJXD, Win32/Injector.CJXE, Win32/Injector.CJXF, Win32/Kasidet.AB, Win32/Kovter.D (2), Win32/Kryptik.DZKV, Win32/Kryptik.DZKW, Win32/Kryptik.DZKX, Win32/Kryptik.DZKY, Win32/Kryptik.DZKZ, Win32/Kryptik.DZLA, Win32/Kryptik.DZLB, Win32/PSW.Agent.NTM, Win32/Spy.Delf.QEZ, Win32/Spy.Shiz.NCT, Win32/TrojanDownloader.Banload.WLF, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.BE

NOD32定義ファイル:12361 (2015/10/06 06:48)
MSIL/Agent.KY (2), SWF/Exploit.ExKit.AL (21), SWF/Exploit.ExKit.AZ(2), SWF/Exploit.ExKit.BB (21), SWF/Exploit.ExKit.BC (2), Win32/Adware.FileTour.BJD, Win32/Adware.LoadMoney.RM (2), Win32/Agent.NTB, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/HackTool.Crypter.EG, Win32/Injector.CJWQ, Win32/Injector.CJWR, Win32/Injector.CJWS, Win32/Injector.CJWU, Win32/Injector.CJWV, Win32/Kovter.C(5), Win32/Kryptik.DZKP, Win32/Kryptik.DZKQ, Win32/Kryptik.DZKR, Win32/Kryptik.DZKS, Win32/Kryptik.DZKT, Win32/Kryptik.DZKU, Win32/Neurevt.I, Win32/Remtasu.Y, Win32/Spatet.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABW, Win32/TrojanDownloader.Delf.BMN (2), Win32/TrojanDownloader.Delf.BMO, Win32/TrojanDownloader.Delf.BMP

NOD32定義ファイル:12360 (2015/10/06 03:09)
Android/TrojanSMS.Agent.BLJ (2), BAT/Starter.NCV (2), Java/Adwind.LQ (10), Java/TrojanDownloader.Agent.NKV (2), Linux/Dnsamp.P (2), Linux/Wifatch.C, MSIL/Bamgadin.W (2), MSIL/Spy.Agent.AIG, MSIL/Spy.Agent.AIH (3), MSIL/TrojanDownloader.Agent.BBR, MSIL/TrojanDownloader.Agent.BBS (2), MSIL/TrojanDownloader.Agent.BBT, MSIL/TrojanDownloader.Agent.BBV, MSIL/TrojanDownloader.Small.ABF, MSIL/TrojanDownloader.Small.ABG, MSIL/TrojanDropper.Agent.BYV, SWF/Exploit.Agent.IG (4), SWF/Exploit.Agent.IT, SWF/Exploit.Agent.JL, SWF/Exploit.CVE-2015-0336.M(2), SWF/Exploit.CVE-2015-5119.E (2), SWF/Exploit.CVE-2015-5119.I, SWF/Exploit.CVE-2015-5122.E, SWF/Exploit.ExKit.AJ, SWF/Exploit.ExKit.AL(13), SWF/Exploit.ExKit.AQ (4), SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BB(33), SWF/Exploit.ExKit.BC (2), SWF/Exploit.ExKit.BE, SWF/Exploit.ExKit.P(2), SWF/Iframe.V (2), VBA/TrojanDownloader.Agent.ADY, VBS/Agent.NHT, VBS/Agent.NJH, Win32/Adware.FileTour.BJB, Win32/Adware.FileTour.BJC, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.RM, Win32/Adware.MultiPlug.OB, Win32/Agent.QMH, Win32/Agent.WNI, Win32/Agent.XKO(2), Win32/Agent.XNJ (3), Win32/Agent.XNK, Win32/Agent.XNL (2), Win32/Agent.XNM, Win32/AHK.B, Win32/AHK.BQ (2), Win32/BadJoke.CL (2), Win32/Battdil.AS (2), Win32/Boaxxe.BR, Win32/Delf.ATA, Win32/Delf.ATU(3), Win32/Delf.TBM (2), Win32/Delf.TBN, Win32/Exploit.Agent.NDU(7), Win32/Exploit.CVE-2014-6332.F, Win32/Exploit.CVE-2014-6332.I, Win32/Exploit.CVE-2015-1671.I, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.NFB, Win32/Fynloski.AN (2), Win32/HackTool.VB.NCI, Win32/Injector.CJWJ, Win32/Injector.CJWK, Win32/Injector.CJWL, Win32/Injector.CJWM, Win32/Injector.CJWN, Win32/Injector.CJWO, Win32/Injector.CJWP, Win32/IRCBot.ATH, Win32/Kryptik.DZJZ, Win32/Kryptik.DZKA, Win32/Kryptik.DZKB, Win32/Kryptik.DZKC, Win32/Kryptik.DZKD, Win32/Kryptik.DZKE, Win32/Kryptik.DZKF, Win32/Kryptik.DZKG, Win32/Kryptik.DZKH, Win32/Kryptik.DZKI, Win32/Kryptik.DZKJ, Win32/Kryptik.DZKK, Win32/Kryptik.DZKL, Win32/Kryptik.DZKM, Win32/Kryptik.DZKN, Win32/Kryptik.DZKO, Win32/LockScreen.BNA (2), Win32/Mira.C, Win32/Ponmocup.MR, Win32/Ponmocup.MS, Win32/Ponmocup.MT, Win32/PSW.Agent.NTM, Win32/PSW.Fignotok.B, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (2), Win32/RA-based.NCY, Win32/Remtasu.Y (2), Win32/RiskWare.HackAV.RN (2), Win32/ServStart.LI(2), Win32/Sopinar.C (2), Win32/Spy.Agent.OSX, Win32/Spy.Agent.OTG (2), Win32/Spy.Agent.OTH, Win32/Spy.Delf.QEY (3), Win32/Spy.VB.OCC (2), Win32/Spy.Weecnaw.A, Win32/Tinba.BP (2), Win32/TrojanClicker.VB.OHT, Win32/TrojanDownloader.Agent.BUF, Win32/TrojanDownloader.Agent.BUG, Win32/TrojanDownloader.Agent.BUH, Win32/TrojanDownloader.Autoit.OAC (2), Win32/TrojanDownloader.Banload.WOE, Win32/TrojanDownloader.Delf.BMK, Win32/TrojanDownloader.Delf.BML (2), Win32/TrojanDownloader.Delf.BMM(2), Win32/TrojanDownloader.VB.QRL, Win32/TrojanDownloader.VB.QVO, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.REI, Win32/Virut.NIY

NOD32定義ファイル:12359 (2015/10/05 23:12)
Android/Iop.X (2), JS/TrojanDownloader.Nemucod.BF, MSIL/Agent.KH, MSIL/Agent.QTE (2), MSIL/Autorun.Spy.Agent.AU(2), MSIL/Injector.MDF, MSIL/Injector.MDG, MSIL/IRCBot.DG (2), MSIL/TrojanDownloader.Adload.AS, MSIL/TrojanDownloader.Agent.BBQ, MSIL/TrojanDownloader.Small.ABD (2), MSIL/TrojanDownloader.Small.ABE, MSIL/TrojanDownloader.Small.KK, PowerShell/TrojanDownloader.Agent.BL, PowerShell/TrojanDownloader.Agent.O, VBA/TrojanDropper.Agent.DA, VBS/Agent.NHT, VBS/Kryptik.EV, VBS/TrojanDownloader.Agent.NMQ, VBS/TrojanDownloader.Agent.NSS, Win32/Adware.FileTour.BJA, Win32/Adware.ICLoader.LV, Win32/Adware.Kraddare.LI, Win32/Agent.RMS, Win32/Agent.XFS, Win32/Agent.XNG, Win32/Agent.XNH, Win32/Agent.XNI, Win32/Battdil.AR, Win32/Battdil.AS (2), Win32/Brolux.A (2), Win32/Delf.TAA, Win32/Delf.TBL, Win32/Exploit.CVE-2012-0158.AAW (2), Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Fynloski.AN, Win32/HackTool.Agent.NCM, Win32/Idsohtu.I (3), Win32/Injector.CJVZ, Win32/Injector.CJWA, Win32/Injector.CJWB, Win32/Injector.CJWC, Win32/Injector.CJWD, Win32/Injector.CJWE, Win32/Injector.CJWF, Win32/Injector.CJWG, Win32/Injector.CJWH, Win32/Injector.CJWI, Win32/IRCBot.ATG (2), Win32/Kovter.D, Win32/Kryptik.BGV, Win32/Kryptik.DZJF, Win32/Kryptik.DZJG, Win32/Kryptik.DZJH, Win32/Kryptik.DZJI, Win32/Kryptik.DZJJ, Win32/Kryptik.DZJK, Win32/Kryptik.DZJL, Win32/Kryptik.DZJM, Win32/Kryptik.DZJN, Win32/Kryptik.DZJO, Win32/Kryptik.DZJP, Win32/Kryptik.DZJQ, Win32/Kryptik.DZJR, Win32/Kryptik.DZJS, Win32/Kryptik.DZJT, Win32/Kryptik.DZJU, Win32/Kryptik.DZJV, Win32/Kryptik.DZJW, Win32/Kryptik.DZJX, Win32/Kryptik.DZJY, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (2), Win32/Qadars.AH, Win32/QQWorm.C (3), Win32/Ramnit.BX (5), Win32/Rebooter.X, Win32/Remtasu.Y, Win32/RiskWare.Bruter.A, Win32/RiskWare.HackAV.RM(2), Win32/Rovnix.Z, Win32/Spy.Agent.OSD, Win32/Spy.Agent.OTE (3), Win32/Spy.Agent.OTF (2), Win32/Spy.Banbra.OLP, Win32/Spy.Banker.ACDG, Win32/Spy.Banker.ACPF (2), Win32/Spy.Bebloh.K, Win32/Spy.Delf.QEW, Win32/Spy.Delf.QEX (3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/Syndicasec.G, Win32/Tinba.BE, Win32/TrojanClicker.Agent.NXR (2), Win32/TrojanClicker.Delf.NUY, Win32/TrojanDownloader.Agent.BUC (2), Win32/TrojanDownloader.Agent.BUD, Win32/TrojanDownloader.Agent.BUE, Win32/TrojanDownloader.Banload.WLF, Win32/TrojanDownloader.Banload.WNN, Win32/TrojanDownloader.Banload.WOD (2), Win32/TrojanDownloader.Delf.BMH (2), Win32/TrojanDownloader.Delf.BMJ, Win32/TrojanDownloader.Delf.SLS, Win32/TrojanDownloader.VB.QVM, Win32/TrojanDownloader.VB.QVN (2), Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDropper.Delf.OLC, Win32/VB.SBE(2), Win64/Dianti.K (2), Win64/TrojanDownloader.Blocrypt.K (2)

NOD32定義ファイル:12358 (2015/10/05 20:13)
Android/Agent.NR (2), Android/Agent.NS (2), Android/Exploit.Lotoor.GE(2), Android/Fobus.U (2), Android/Fobus.V, Android/Guerrilla.C (2), Android/TrojanSMS.Agent.BLH (2), Android/TrojanSMS.Agent.BLI (2), JS/TrojanDownloader.Psyme.NEV, MSIL/Agent.ABP (2), MSIL/Agent.QTC, MSIL/Agent.QTD, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.E, MSIL/Bladabindi.F, MSIL/Spy.Keylogger.BCI, MSIL/Stimilik.HL, MSIL/TrojanDownloader.Agent.BBP (2), MSIL/TrojanDropper.Agent.BYT, VBA/TrojanDownloader.Agent.ADX, VBS/Adduser.C(2), VBS/TrojanDownloader.Agent.NMQ, Win32/Adware.FileTour.BIY, Win32/Adware.FileTour.BIZ, Win32/Adware.LoadMoney.RM, Win32/Agent.WNI, Win32/Agent.XND (2), Win32/Agent.XNE, Win32/Agent.XNF, Win32/Autoit.KE, Win32/Battdil.AR, Win32/Bedep.E, Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Delf.NLR (2), Win32/Dridex.P, Win32/Dridex.T, Win32/Farfli.BVF(2), Win32/Filecoder.CO (3), Win32/Fynloski.AA, Win32/Fynloski.AN, Win32/HackTool.GameHack.AZ (2), Win32/Injector.CJVT, Win32/Injector.CJVU, Win32/Injector.CJVV, Win32/Injector.CJVW, Win32/Injector.CJVX, Win32/Injector.CJVY, Win32/IRCBot.ATF, Win32/IRCBot.NKM, Win32/KillFiles.NHS(2), Win32/Kryptik.DZIM, Win32/Kryptik.DZIN, Win32/Kryptik.DZIO, Win32/Kryptik.DZIP, Win32/Kryptik.DZIQ, Win32/Kryptik.DZIR, Win32/Kryptik.DZIS, Win32/Kryptik.DZIT, Win32/Kryptik.DZIU, Win32/Kryptik.DZIV, Win32/Kryptik.DZIW, Win32/Kryptik.DZIX, Win32/Kryptik.DZIY, Win32/Kryptik.DZIZ, Win32/Kryptik.DZJA, Win32/Kryptik.DZJB, Win32/Kryptik.DZJC, Win32/Kryptik.DZJD, Win32/Kryptik.DZJE, Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/Ramnit.BX, Win32/Rovnix.Z, Win32/Rozena.PF, Win32/Spy.Agent.OPA, Win32/Spy.Delf.QEU(2), Win32/Spy.Delf.QEV (2), Win32/Spy.KeyLogger.PBK (2), Win32/Spy.VB.OCA(3), Win32/Spy.VB.OCB, Win32/Spy.Zbot.YW, Win32/Tinba.BP, Win32/Tofsee.AZ, Win32/TrojanDownloader.Agent.BUA, Win32/TrojanDownloader.Agent.BUB (2), Win32/TrojanDownloader.Banload.VIC, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BMF (2), Win32/TrojanDownloader.Delf.BMG, Win32/TrojanDownloader.Delf.NTW, Win32/TrojanDownloader.Delf.SLR, Win32/TrojanDownloader.Small.ANA (2), Win32/TrojanDownloader.VB.QVL(3), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.VB.ORV, Win32/Trustezeb.K, Win32/VB.SBD

NOD32定義ファイル:12357 (2015/10/05 16:58)
Android/Iop.W (2), Android/Spy.Agent.OT (2), Android/Spy.SmsSpy.BS, Android/TrojanDropper.Agent.DG (2), Android/TrojanSMS.Agent.BLG(2), BAT/Fobsul.U (2), BAT/TrojanDownloader.wGet.ED, MSIL/Agent.ABP, MSIL/Agent.QRR, MSIL/Bladabindi.AS, MSIL/Injector.MDC (2), MSIL/Injector.MDD, MSIL/Injector.MDE, MSIL/Kryptik.DUT, MSIL/NanoCore.E, MSIL/Stimilik.HZ, MSIL/TrojanDownloader.Agent.BBN (2), MSIL/TrojanDownloader.Agent.BBO, MSIL/TrojanDropper.Agent.BYS (2), Win32/Adware.ConvertAd.AAO(2), Win32/Adware.FileTour.BIW, Win32/Adware.FileTour.BIX, Win32/Adware.ICLoader.LV, Win32/Agent.XLM, Win32/Boaxxe.BR, Win32/Delf.ACW, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AA (2), Win32/Fynloski.AN (3), Win32/Injector.Autoit.BVN, Win32/Injector.CJVH, Win32/Injector.CJVI, Win32/Injector.CJVJ, Win32/Injector.CJVK, Win32/Injector.CJVL, Win32/Injector.CJVM, Win32/Injector.CJVN, Win32/Injector.CJVO, Win32/Injector.CJVP, Win32/Injector.CJVQ, Win32/Injector.CJVR, Win32/Injector.CJVS, Win32/Kasidet.AC, Win32/KillMBR.NBL (2), Win32/Kovter.D (2), Win32/Kryptik.DZIC, Win32/Kryptik.DZID, Win32/Kryptik.DZIE, Win32/Kryptik.DZIF, Win32/Kryptik.DZIG, Win32/Kryptik.DZIH, Win32/Kryptik.DZII, Win32/Kryptik.DZIJ, Win32/Kryptik.DZIK, Win32/Kryptik.DZIL, Win32/PSW.Agent.NTM (2), Win32/PSW.Fareit.G (3), Win32/PSW.Papras.EH, Win32/Rovnix.Z (2), Win32/Spy.Pavica.AC (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tinba.BP, Win32/TrojanDownloader.Agent.BTY (2), Win32/TrojanDownloader.Agent.BTZ (2), Win32/TrojanDownloader.Banload.WDK(2), Win32/TrojanDownloader.Wauchos.BD, Win32/VB.OMC (2), Win32/VB.SBC

NOD32定義ファイル:12356 (2015/10/05 12:34)
Android/Iop.V (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (2), MSIL/Injector.MCZ, MSIL/Injector.MDA, MSIL/Injector.MDB, MSIL/Kryptik.DUR, MSIL/PSW.Facebook.GG, MSIL/Spy.Keylogger.BCH (2), MSIL/Stimilik.HL, Win32/Adware.LoadMoney.AWD, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Fynloski.AA (2), Win32/Injector.CJUS, Win32/Injector.CJUT, Win32/Injector.CJUU, Win32/Injector.CJUV, Win32/Injector.CJUW, Win32/Injector.CJUX, Win32/Injector.CJUY, Win32/Injector.CJUZ, Win32/Injector.CJVA, Win32/Injector.CJVB, Win32/Injector.CJVC, Win32/Injector.CJVD, Win32/Injector.CJVE, Win32/Injector.CJVF, Win32/Injector.CJVG, Win32/Kelihos.H, Win32/Kovter.D(3), Win32/Kryptik.DZHV, Win32/Kryptik.DZHW, Win32/Kryptik.DZHX, Win32/Kryptik.DZHY, Win32/Kryptik.DZHZ, Win32/Kryptik.DZIA, Win32/Kryptik.DZIB, Win32/Neurevt.I, Win32/PSW.Agent.NTM, Win32/Qadars.AH (2), Win32/Remtasu.AP, Win32/Rovnix.Z, Win32/Sopinar.C, Win32/Spy.Pavica.AA (2), Win32/Spy.Pavica.AB (2), Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDropper.Agent.PYN (3), Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:12355 (2015/10/05 03:05)
JS/TrojanDownloader.Nemucod.AA, JS/TrojanDownloader.Nemucod.AY (2), JS/TrojanDownloader.Nemucod.BE, MSIL/Injector.MCX, MSIL/Injector.MCY, MSIL/NanoCore.E (2), MSIL/Stimilik.HZ, MSIL/TrojanDropper.Agent.BCM, VBS/TrojanDownloader.Psyme.NJW, Win32/Adware.FileTour.BIU, Win32/Adware.FileTour.BIV, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AXB, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Filecoder.CO (4), Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Injector.Autoit.BWF, Win32/Injector.CJUM, Win32/Injector.CJUN, Win32/Injector.CJUO, Win32/Injector.CJUP, Win32/Injector.CJUQ, Win32/Injector.CJUR, Win32/Ixeshe.AD (2), Win32/Kelihos.H(2), Win32/Kovter.C, Win32/Kryptik.DZHH, Win32/Kryptik.DZHI, Win32/Kryptik.DZHJ, Win32/Kryptik.DZHK, Win32/Kryptik.DZHL, Win32/Kryptik.DZHM, Win32/Kryptik.DZHN, Win32/Kryptik.DZHO, Win32/Kryptik.DZHP, Win32/Kryptik.DZHQ, Win32/Kryptik.DZHR, Win32/Kryptik.DZHS, Win32/Kryptik.DZHT, Win32/Kryptik.DZHU, Win32/PSW.VB.NIS, Win32/Qadars.AH, Win32/Ramnit.BV (4), Win32/Rovnix.Z (2), Win32/Sopinar.C, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.ACPE (3), Win32/Tagak.O(2), Win32/TrojanClicker.VB.OHS (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Nymaim.AV, Win32/Trustezeb.K, Win32/Zlader.K

NOD32定義ファイル:12354 (2015/10/04 21:21)
Android/Spy.Agent.OS (2), Android/TrojanSMS.Agent.BLF (2), BAT/CoinMiner.KX, BAT/RA-based.CG (5), HTML/FakeAlert.AN, HTML/LockScreen.H, JS/Kilim.PB(2), MSIL/Injector.MCW, MSIL/Kryptik.DUQ, MSIL/PSW.Steam.OC(4), MSIL/Stimilik.HL, SWF/Exploit.ExKit.AZ (4), VBS/Agent.NHT, VBS/CoinMiner.CU, Win32/Adware.FileTour.BIR, Win32/Adware.FileTour.BIS, Win32/Adware.FileTour.BIT, Win32/Adware.LoadMoney.RM, Win32/Bedep.E, Win32/Dorkbot.I, Win32/Fynloski.AA, Win32/Injector.CJUG, Win32/Injector.CJUH, Win32/Injector.CJUI, Win32/Injector.CJUJ, Win32/Injector.CJUK, Win32/Injector.CJUL, Win32/Kovter.D, Win32/Kryptik.DZHC, Win32/Kryptik.DZHD, Win32/Kryptik.DZHE, Win32/Kryptik.DZHF, Win32/Kryptik.DZHG, Win32/Rovnix.Z, Win32/Spy.Weecnaw.A, Win32/TrojanDownloader.Adload.NPY, Win32/TrojanDownloader.Agent.BTX (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:12353 (2015/10/04 17:05)
Android/Cynos.H (2), Android/LockScreen.Jisut.AA (2), Android/SMForw.JY(2), Android/Spy.Agent.OR (2), Android/TrojanSMS.Agent.BLD (2), Android/TrojanSMS.Agent.BLE (2), MSIL/Agent.ABP, MSIL/Agent.QRR, MSIL/Injector.MCS, MSIL/Injector.MCT, MSIL/Injector.MCU, MSIL/Injector.MCV (2), MSIL/Kryptik.DUP, MSIL/NanoCore.E, MSIL/Stimilik.GJ, Win32/Adware.FileTour.BIP, Win32/Adware.FileTour.BIQ, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.RM (2), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Filecoder.CO (2), Win32/Filecoder.EM (2), Win32/Injector.Autoit.BWE, Win32/Injector.CJUC, Win32/Injector.CJUD, Win32/Injector.CJUE, Win32/Injector.CJUF, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DZGL, Win32/Kryptik.DZGM, Win32/Kryptik.DZGN, Win32/Kryptik.DZGO, Win32/Kryptik.DZGP, Win32/Kryptik.DZGQ, Win32/Kryptik.DZGR, Win32/Kryptik.DZGS, Win32/Kryptik.DZGT, Win32/Kryptik.DZGU, Win32/Kryptik.DZGV, Win32/Kryptik.DZGW, Win32/Kryptik.DZGX, Win32/Kryptik.DZGY, Win32/Kryptik.DZGZ, Win32/Kryptik.DZHA, Win32/Kryptik.DZHB, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/Rovnix.Z (3), Win32/Sopinar.C(2), Win32/TrojanDownloader.Bredolab.CB

NOD32定義ファイル:12352 (2015/10/04 03:15)
Android/Spy.Agent.OQ (2), Android/TrojanSMS.Agent.BLB (2), Android/TrojanSMS.Agent.BLC (2), Win32/Adware.FileTour.BIO, Win32/Agent.RMQ (4), Win32/Agent.RMR (2), Win32/Bedep.E, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-3660.L, Win32/Farfli.BVE, Win32/Injector.CJTY, Win32/Injector.CJTZ, Win32/Injector.CJUA, Win32/Injector.CJUB, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DZGB, Win32/Kryptik.DZGC, Win32/Kryptik.DZGD, Win32/Kryptik.DZGE, Win32/Kryptik.DZGF, Win32/Kryptik.DZGG, Win32/Kryptik.DZGH, Win32/Kryptik.DZGI, Win32/Kryptik.DZGJ, Win32/Kryptik.DZGK, Win32/PSW.Agent.NTM (2), Win32/PSW.Papras.DP, Win32/Qadars.AH, Win32/Rovnix.Z (2), Win32/Ruskyper.AZ(2), Win32/Sedkom.AA (8), Win32/Spy.Aibatook.H (5), Win32/Spy.Zbot.ABV, Win32/Tinba.BP, Win32/TrojanDownloader.Bredolab.CB, Win64/Sedkom.AA (2)

NOD32定義ファイル:12351 (2015/10/03 21:30)
BAT/KillWin.NEW, HTML/FakeAlert.AM, MSIL/Agent.AED (2), MSIL/Agent.QTB(3), MSIL/Injector.MCP, MSIL/Injector.MCQ, MSIL/Injector.MCR, MSIL/Spy.Agent.AHL, MSIL/TrojanDropper.Agent.BYR (2), SWF/Exploit.ExKit.BB, Win32/Adware.ConvertAd.AAM (2), Win32/Adware.ConvertAd.AAN(2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BIL, Win32/Adware.FileTour.BIM, Win32/Adware.FileTour.BIN, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.RM (2), Win32/Boaxxe.BQ, Win32/Delf.TBK (2), Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Filecoder.ED(4), Win32/Filecoder.EQ (2), Win32/Injector.CJTR, Win32/Injector.CJTS, Win32/Injector.CJTT (2), Win32/Injector.CJTU, Win32/Injector.CJTV, Win32/Injector.CJTW, Win32/Injector.CJTX, Win32/Kryptik.DZFR, Win32/Kryptik.DZFS, Win32/Kryptik.DZFT, Win32/Kryptik.DZFU, Win32/Kryptik.DZFV, Win32/Kryptik.DZFW, Win32/Kryptik.DZFX, Win32/Kryptik.DZFY, Win32/Kryptik.DZFZ, Win32/Kryptik.DZGA, Win32/PSW.Papras.DS, Win32/Spy.Delf.QET (2), Win64/Patched.J

NOD32定義ファイル:12350 (2015/10/03 16:56)
Android/SMForw.JX (2), Java/Adwind.LP (9), MSIL/NanoCore.E, Win32/Adware.ConvertAd.AAL (2), Win32/Adware.FileTour.BIJ, Win32/Adware.FileTour.BIK, Win32/Boaxxe.BR, Win32/Fynloski.AA, Win32/Injector.CJTO, Win32/Injector.CJTP, Win32/Injector.CJTQ, Win32/Kasidet.AC, Win32/Kovter.D, Win32/Kryptik.DZFG, Win32/Kryptik.DZFH, Win32/Kryptik.DZFI, Win32/Kryptik.DZFJ, Win32/Kryptik.DZFK, Win32/Kryptik.DZFL, Win32/Kryptik.DZFM, Win32/Kryptik.DZFN, Win32/Kryptik.DZFO, Win32/Kryptik.DZFP, Win32/Kryptik.DZFQ, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Qadars.AH (2), Win32/Ramnit.A, Win32/Spy.Zbot.AAO (2), Win32/TrojanDownloader.Bredolab.CB

NOD32定義ファイル:12349 (2015/10/03 06:52)
MSIL/Bladabindi.AS, Win32/Adware.FileTour.BIH, Win32/Adware.FileTour.BII, Win32/Adware.LoadMoney.AWD, Win32/Adware.LoadMoney.RM, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Injector.CJTH, Win32/Injector.CJTI, Win32/Injector.CJTJ, Win32/Injector.CJTK, Win32/Injector.CJTL, Win32/Injector.CJTM, Win32/Injector.CJTN, Win32/Kelihos.H, Win32/Kovter.D(2), Win32/Kryptik.DZEY, Win32/Kryptik.DZEZ, Win32/Kryptik.DZFA, Win32/Kryptik.DZFB, Win32/Kryptik.DZFC, Win32/Kryptik.DZFD, Win32/Kryptik.DZFE, Win32/Kryptik.DZFF, Win32/Medbot.BB, Win32/Neurevt.I, Win32/Ponmocup.LC (2), Win32/PSW.Papras.EH, Win32/Remtasu.Y, Win32/RiskWare.FixOCX.A, Win32/Rovnix.Z (3), Win32/Spy.AHK.K(2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BP, Win32/TrojanDownloader.Banload.WOC, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:12348 (2015/10/03 02:56)
ACAD/TrojanDownloader.Qfas.NAC (2), HTML/Refresh.DA, JS/Kilim.PA (2), MSIL/Agent.QTA, MSIL/BadJoke.BR, MSIL/Bladabindi.AS (2), MSIL/Injector.MCO, MSIL/Stimilik.HL (2), MSIL/Stimilik.HZ, MSIL/TrojanDownloader.Small.ABC(2), VBS/Kryptik.DJ, Win32/Adware.FileTour.BIF, Win32/Adware.FileTour.BIG, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.RM, Win32/Agent.WNI, Win32/AutoRun.Remtasu.H, Win32/Bedep.E, Win32/Boaxxe.BR (3), Win32/Delf.TBH, Win32/Delf.TBI (2), Win32/Delf.TBJ, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DG, Win32/Filecoder.EQ, Win32/Fynloski.AA (2), Win32/Fynloski.AN, Win32/Injector.CJTB, Win32/Injector.CJTC, Win32/Injector.CJTD, Win32/Injector.CJTE, Win32/Injector.CJTF, Win32/Injector.CJTG, Win32/Kovter.D (3), Win32/Kryptik.DZEP, Win32/Kryptik.DZEQ, Win32/Kryptik.DZER, Win32/Kryptik.DZES, Win32/Kryptik.DZET, Win32/Kryptik.DZEU, Win32/Kryptik.DZEV, Win32/Kryptik.DZEW, Win32/Kryptik.DZEX, Win32/Neurevt.I, Win32/Pliskal.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DP (2), Win32/PSW.Papras.EH(5), Win32/Rovnix.Z, Win32/Shutdowner.NCT, Win32/Sopinar.C (3), Win32/SpamTool.Agent.NGE, Win32/Spy.Banker.ACPD (3), Win32/Spy.VB.OBZ(3), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO, Win32/Tinba.BP, Win32/TrojanClicker.VB.OHR, Win32/TrojanDownloader.Agent.BTW, Win32/TrojanDownloader.Autoit.OAB (2), Win32/TrojanDownloader.Delf.BME, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.VB.QTH, Win32/TrojanDropper.Agent.PYN, Win32/TrojanProxy.Agent.NYH, Win32/VB.OFV, Win64/Dridex.G

NOD32定義ファイル:12347 (2015/10/02 22:57)
Android/Exploit.Lotoor.GD, Linux/Sshscan.A, MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.MCN, MSIL/IRCBot.CU, MSIL/Spy.Keylogger.BCF(2), MSIL/Spy.Keylogger.BCG (2), MSIL/TrojanClicker.Agent.NKO, MSIL/TrojanDownloader.Agent.BBM (2), MSIL/TrojanDownloader.Banload.EW (2), Win32/Adware.LoadMoney.RM, Win32/Agent.VQJ (2), Win32/Agent.XNB, Win32/AHK.BP(2), Win32/Ainslot.AA, Win32/Bedep.E, Win32/Delf.ATT, Win32/Delf.TBG, Win32/Farfli.AKZ, Win32/Fynloski.AA (2), Win32/Injector.CJSV, Win32/Injector.CJSW, Win32/Injector.CJSX, Win32/Injector.CJSY, Win32/Injector.CJSZ, Win32/Injector.CJTA, Win32/Kovter.D (2), Win32/Kryptik.DZDX, Win32/Kryptik.DZDY, Win32/Kryptik.DZDZ, Win32/Kryptik.DZEA, Win32/Kryptik.DZEB, Win32/Kryptik.DZEC, Win32/Kryptik.DZED, Win32/Kryptik.DZEE, Win32/Kryptik.DZEF, Win32/Kryptik.DZEG, Win32/Kryptik.DZEH, Win32/Kryptik.DZEI, Win32/Kryptik.DZEJ, Win32/Kryptik.DZEK, Win32/Kryptik.DZEL, Win32/Kryptik.DZEM, Win32/Kryptik.DZEN, Win32/Kryptik.DZEO, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.EH, Win32/PSW.Sycomp.AP (2), Win32/PSW.VB.NIS, Win32/RiskWare.Chindo.Q(2), Win32/Rovnix.Z (2), Win32/Rozena.PQ, Win32/Sopinar.C, Win32/Spy.Banker.ACNV, Win32/Spy.Weecnaw.A, Win32/Tinba.BP (2), Win32/TrojanDownloader.Banload.WOA (2), Win32/TrojanDownloader.Banload.WOB(2), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZL, Win32/Trustezeb.K

NOD32定義ファイル:12346 (2015/10/02 20:00)
Android/Agent.NQ (2), MSIL/Bladabindi.AY (2), VBA/TrojanDropper.Agent.CZ, Win32/Adware.ICLoader.LV, Win32/Adware.Kraddare.LH (2), Win32/Adware.LoadMoney.RM, Win32/AHK.BO, Win32/Bedep.E, Win32/Boychi.P, Win32/Boychi.Q, Win32/Boychi.R, Win32/Boychi.S, Win32/Farfli.AKZ, Win32/Farfli.BVD (2), Win32/Filecoder.DG (4), Win32/Filecoder.DI, Win32/Filecoder.ED (2), Win32/Injector.CJSQ, Win32/Injector.CJSR, Win32/Injector.CJSS, Win32/Injector.CJST, Win32/Injector.CJSU, Win32/Kovter.D, Win32/Kryptik.DZDN, Win32/Kryptik.DZDO, Win32/Kryptik.DZDP, Win32/Kryptik.DZDQ, Win32/Kryptik.DZDR, Win32/Kryptik.DZDS, Win32/Kryptik.DZDT, Win32/Kryptik.DZDU, Win32/Kryptik.DZDV, Win32/Kryptik.DZDW, Win32/ProxyChanger.TU, Win32/PSW.Agent.OBE, Win32/RiskWare.Poco.A (2), Win32/Rozena.PR, Win32/Spy.Banker.ACPB, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Adload.NPX(2), Win32/TrojanDownloader.Banload.WNZ, Win32/TrojanDownloader.VB.QVK(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.BD(3), Win32/Viknok.L, Win64/Boychi.G (2)

NOD32定義ファイル:12345 (2015/10/02 17:03)
Android/Spy.Agent.OP (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Kryptik.DUM, MSIL/Kryptik.DUN, MSIL/Kryptik.DUO, Win32/Adware.ConvertAd.AAJ (2), Win32/Adware.ConvertAd.AAK (2), Win32/Adware.FileTour.ADV, Win32/Filecoder.DI (2), Win32/Injector.CJSI, Win32/Injector.CJSJ, Win32/Injector.CJSK, Win32/Injector.CJSL, Win32/Injector.CJSM, Win32/Injector.CJSN, Win32/Injector.CJSO, Win32/Injector.CJSP, Win32/Kryptik.DZDE, Win32/Kryptik.DZDG, Win32/Kryptik.DZDH, Win32/Kryptik.DZDI, Win32/Kryptik.DZDJ, Win32/Kryptik.DZDK, Win32/Kryptik.DZDL, Win32/Kryptik.DZDM, Win32/PSW.Agent.NTM, Win32/PSW.Papras.EH (2), Win32/Sopinar.C, Win32/Spatet.I, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Banload.VIC, Win32/TrojanDownloader.Zurgop.BK (2)

NOD32定義ファイル:12344 (2015/10/02 12:03)
BAT/CoinMiner.KW, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Immirat.A, MSIL/Injector.MCM, MSIL/Kryptik.DUK, MSIL/Kryptik.DUL, MSIL/Spy.Agent.ADK, Win32/Agent.XMY, Win32/Battdil.AR, Win32/Filecoder.DI(2), Win32/Filecoder.EM, Win32/Injector.CJSF, Win32/Injector.CJSG, Win32/Injector.CJSH, Win32/Kelihos.H, Win32/Kovter.D (2), Win32/Kryptik.DZCN, Win32/Kryptik.DZCO, Win32/Kryptik.DZCP, Win32/Kryptik.DZCQ, Win32/Kryptik.DZCR, Win32/Kryptik.DZCS, Win32/Kryptik.DZCT, Win32/Kryptik.DZCU, Win32/Kryptik.DZCV, Win32/Kryptik.DZCW, Win32/Kryptik.DZCX, Win32/Kryptik.DZCY, Win32/Kryptik.DZCZ, Win32/Kryptik.DZDA, Win32/Kryptik.DZDB, Win32/Kryptik.DZDC, Win32/Kryptik.DZDD, Win32/Kryptik.DZDF, Win32/Ponmocup.LC, Win32/PSW.Fareit.G(2), Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/Rovnix.AB, Win32/Rovnix.Z, Win32/Sopinar.C, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Wauchos.BD

NOD32定義ファイル:12343 (2015/10/02 07:05)
MSIL/Bladabindi.AS, MSIL/NanoCore.E (2), MSIL/Stimilik.HL, MSIL/TrojanDownloader.Small.ABB, Win32/Adware.FileTour.BID, Win32/Adware.FileTour.BIE, Win32/Adware.LoadMoney.AWD, Win32/Adware.LoadMoney.RM, Win32/Agent.QMH, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Fynloski.AN, Win32/Injector.CJSB, Win32/Injector.CJSC, Win32/Injector.CJSD, Win32/Injector.CJSE, Win32/Kovter.D(2), Win32/Kryptik.DZCH, Win32/Kryptik.DZCI, Win32/Kryptik.DZCJ, Win32/Kryptik.DZCK, Win32/Kryptik.DZCL, Win32/Kryptik.DZCM, Win32/PSW.Agent.NTM, Win32/PSW.Papras.DP, Win32/PSW.Papras.EH(2), Win32/PSW.Papras.EJ, Win32/Qadars.AH (2), Win32/Remtasu.Y, Win32/Rovnix.Z, Win32/Spy.Shiz.NCT (2), Win32/Spy.Weecnaw.A (4), Win32/Spy.Zbot.YW, Win32/Tinba.BP, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:12342 (2015/10/02 03:07)
BAT/DelFiles.NDK, BAT/Hoax.Agent.G (4), BAT/KillFiles.NJC (2), BAT/KillFiles.NJD (2), BAT/KillFiles.NJE, BAT/KillFiles.NJF (2), BAT/KillFiles.NJG (2), BAT/KillFiles.NJH (2), BAT/KillFiles.NJI, BAT/KillSys.F (2), BAT/KillWin.NEV (2), BAT/TrojanDownloader.wGet.EC (2), Linux/Flooder.Agent.CX, Linux/Flooder.Rycoll.C, Linux/Flooder.Rycoll.D, MSIL/Agent.QSR, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (3), MSIL/Bladabindi.BH (3), MSIL/DNSChanger.E, MSIL/HackTool.Agent.GU, MSIL/Injector.MCJ, MSIL/Injector.MCK, MSIL/Injector.MCL, MSIL/Kryptik.DUJ, MSIL/Riskware.Crypter.HI (2), MSIL/TrojanDownloader.Agent.BBL (2), VBA/TrojanDownloader.Agent.ADW, VBS/TrojanDownloader.Agent.NSQ, VBS/TrojanDownloader.Agent.NSR, Win32/Adware.FileTour.BIA, Win32/Adware.FileTour.BIB, Win32/Adware.FileTour.BIC, Win32/Adware.LoadMoney.RM, Win32/Agent.XLM, Win32/Agent.XMY, Win32/Agent.XNA, Win32/Autoit.JE, Win32/Battdil.AS, Win32/CoinMiner.IS, Win32/CoinMiner.YV(2), Win32/Delf.TBF (2), Win32/Dialer.NEH, Win32/Filecoder.CO (2), Win32/Filecoder.DG (4), Win32/Filecoder.EM (2), Win32/Fynloski.AS, Win32/Injector.Autoit.BWD, Win32/Injector.CJRV, Win32/Injector.CJRW, Win32/Injector.CJRX, Win32/Injector.CJRY, Win32/Injector.CJRZ, Win32/Injector.CJSA, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DZBS, Win32/Kryptik.DZBT, Win32/Kryptik.DZBU, Win32/Kryptik.DZBV, Win32/Kryptik.DZBW, Win32/Kryptik.DZBX, Win32/Kryptik.DZBY, Win32/Kryptik.DZBZ, Win32/Kryptik.DZCA, Win32/Kryptik.DZCB, Win32/Kryptik.DZCC, Win32/Kryptik.DZCD, Win32/Kryptik.DZCE, Win32/Kryptik.DZCF, Win32/Kryptik.DZCG, Win32/Neurevt.I, Win32/Peerfrag.GL, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM (2), Win32/PSW.Fareit.G(2), Win32/PSW.OnLineGames.QWN (2), Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/PSW.VB.NIS, Win32/Qhost.PLX, Win32/Ramnit.A, Win32/RiskWare.Meterpreter.C, Win32/Rootkit.BlackEnergy.BL (2), Win32/Rovnix.Z (3), Win32/Sopinar.C (5), Win32/Spatet.T, Win32/Spy.Agent.OTC(2), Win32/Spy.Agent.OTD (3), Win32/Spy.Delf.QES (3), Win32/Spy.Usteal.P, Win32/Spy.Zbot.AAO, Win32/Tagak.O, Win32/TrojanClicker.VB.OHQ, Win32/TrojanDownloader.Autoit.OAA (2), Win32/TrojanDownloader.Delf.BMB, Win32/TrojanDownloader.Delf.BMD, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Small.AMY (2), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN (2), Win32/VB.SBA, Win32/VB.SBB, Win64/Bedep.D, Win64/Kryptik.AEJ

NOD32定義ファイル:12341 (2015/10/01 23:06)
BAT/Hoax.Agent.F (2), Java/Adwind.LO (2), Linux/Exploit.CVE-2013-2094.K (2), Linux/Gafgyt.CJ (3), Linux/TrojanDownloader.SH.I, MSIL/CoinMiner.RX(2), MSIL/Filecoder.AC, MSIL/Hoax.FakeHack.UE, MSIL/Injector.MCH, MSIL/Injector.MCI, MSIL/NanoCore.E, MSIL/Stimilik.HL, MSIL/TrojanClicker.Agent.NLY, PowerShell/Rozena.D (2), Win32/Adware.ConvertAd.AAH (2), Win32/Adware.ConvertAd.AAI (2), Win32/Adware.FileTour.BHZ, Win32/Adware.VB.NAK, Win32/Battdil.AS, Win32/Boaxxe.BR (2), Win32/CoinMiner.YW (3), Win32/Delf.TBE, Win32/Dridex.P, Win32/Dridex.T, Win32/Farfli.BVC, Win32/Filecoder.FD, Win32/Filecoder.NFA, Win32/Injector.CJRR, Win32/Injector.CJRS, Win32/Injector.CJRT, Win32/Injector.CJRU, Win32/Kovter.D, Win32/Kryptik.DZBD, Win32/Kryptik.DZBE, Win32/Kryptik.DZBF, Win32/Kryptik.DZBG, Win32/Kryptik.DZBH, Win32/Kryptik.DZBI, Win32/Kryptik.DZBJ, Win32/Kryptik.DZBK, Win32/Kryptik.DZBL, Win32/Kryptik.DZBM, Win32/Kryptik.DZBN, Win32/Kryptik.DZBO, Win32/Kryptik.DZBP, Win32/Kryptik.DZBQ, Win32/Kryptik.DZBR, Win32/PSW.Agent.NTM, Win32/PSW.Papras.DP, Win32/Qadars.AH(2), Win32/RiskWare.2345.A (3), Win32/Rovnix.Z, Win32/Runner.NCB, Win32/Spy.Banker.ACPA, Win32/Spy.Weecnaw.A, Win32/Tinba.BP (3), Win32/TrojanClicker.VB.OHP (2), Win32/TrojanDownloader.Delf.BMC, Win32/TrojanDownloader.LameWeb.AA, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.BD, Win32/Urelas.AY (2), Win32/VB.SAZ, Win64/Dridex.G

NOD32定義ファイル:12340 (2015/10/01 19:55)
Android/Agent.GO, Android/Agent.NP (2), Android/Autoins.B (2), Android/Spy.Agent.OO (2), Android/TrojanDropper.Agent.DF (2), Android/TrojanSMS.FakeInst.GQ (2), BAT/HackTool.DoSer.G (2), Linux/Gafgyt.CI(2), MSIL/Autorun.Spy.Agent.AU, MSIL/ChadowTek.E (2), MSIL/CoinMiner.RW(2), MSIL/Injector.MCG, MSIL/Kryptik.DUI, MSIL/Spy.Keylogger.BCE (2), MSIL/TrojanDownloader.Agent.BBJ (2), MSIL/TrojanDownloader.Agent.BBK(2), PDF/Hoax.Agent.P, VBA/TrojanDownloader.Agent.ADU, VBA/TrojanDownloader.Agent.ADV, Win32/Adware.FileTour.ADV, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.RM, Win32/Agent.RMO, Win32/Agent.RMP (2), Win32/Agent.VXW, Win32/AutoHK.NAL, Win32/Delf.TBD, Win32/Dridex.P, Win32/Filecoder.DG (2), Win32/Filecoder.ED, Win32/Filecoder.EM (2), Win32/Injector.CJRG, Win32/Injector.CJRH, Win32/Injector.CJRI, Win32/Injector.CJRJ, Win32/Injector.CJRK, Win32/Injector.CJRL, Win32/Injector.CJRM, Win32/Injector.CJRN, Win32/Injector.CJRO, Win32/Injector.CJRP, Win32/Injector.CJRQ, Win32/Kryptik.DZAM, Win32/Kryptik.DZAN, Win32/Kryptik.DZAO, Win32/Kryptik.DZAP, Win32/Kryptik.DZAQ, Win32/Kryptik.DZAR, Win32/Kryptik.DZAS, Win32/Kryptik.DZAT, Win32/Kryptik.DZAU, Win32/Kryptik.DZAV, Win32/Kryptik.DZAW, Win32/Kryptik.DZAX, Win32/Kryptik.DZAY, Win32/Kryptik.DZAZ, Win32/Kryptik.DZBA, Win32/Kryptik.DZBB, Win32/Kryptik.DZBC, Win32/Obfuscated.Autoit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/Remtasu.Y, Win32/RiskWare.StartPage.H, Win32/Rovnix.Z, Win32/Rozena.PQ(2), Win32/ServStart.LH (2), Win32/Sopinar.C (2), Win32/Spatet.A, Win32/Spy.KeyLogger.PBJ, Win32/Spy.Zbot.ABV, Win32/TrojanClicker.Agent.NXQ, Win32/TrojanDownloader.Agent.SGS, Win32/TrojanDownloader.Delf.BMA, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Delf.OLB, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZL, Win32/Turla.BJ (2), Win32/VB.OOW (2)

NOD32定義ファイル:12339 (2015/10/01 16:58)
Android/Fobus.V (2), Android/Spy.Agent.ON, Android/TrojanSMS.Agent.BLA(2), MSIL/Agent.ABP, MSIL/Agent.KY, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AS, MSIL/Injector.MCD, MSIL/Injector.MCE, MSIL/Injector.MCF, PDF/TrojanDownloader.Agent.CK, Win32/Adware.ConvertAd.AAG (2), Win32/Adware.FileTour.BHY, Win32/Agent.WNI, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EQ, Win32/Fynloski.AA (2), Win32/Injector.CJQX, Win32/Injector.CJQY, Win32/Injector.CJQZ, Win32/Injector.CJRA, Win32/Injector.CJRB, Win32/Injector.CJRC, Win32/Injector.CJRD, Win32/Injector.CJRE, Win32/Injector.CJRF, Win32/Kryptik.DZAD, Win32/Kryptik.DZAE, Win32/Kryptik.DZAF, Win32/Kryptik.DZAG, Win32/Kryptik.DZAH, Win32/Kryptik.DZAI, Win32/Kryptik.DZAJ, Win32/Kryptik.DZAK, Win32/Kryptik.DZAL, Win32/Lypserat.A, Win32/PSW.Papras.DP, Win32/PSW.Tibia.NIC, Win32/Ramnit.A, Win32/Rovnix.Z(2), Win32/Spy.Zbot.ABW, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:12338 (2015/10/01 12:12)
Linux/Moose.H (2), MSIL/Injector.MCC, MSIL/Kryptik.DUF, MSIL/Kryptik.DUG, MSIL/Kryptik.DUH, MSIL/Spy.Agent.JG, Win32/Adware.FileTour.BHX, Win32/Agent.WVW, Win32/Battdil.AS, Win32/Bedep.E, Win32/Delf.OGV, Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Injector.CJQS, Win32/Injector.CJQT, Win32/Injector.CJQU, Win32/Injector.CJQV, Win32/Injector.CJQW, Win32/Kryptik.DYZQ, Win32/Kryptik.DYZR, Win32/Kryptik.DYZS, Win32/Kryptik.DYZT, Win32/Kryptik.DYZU, Win32/Kryptik.DYZV, Win32/Kryptik.DYZW, Win32/Kryptik.DYZX, Win32/Kryptik.DYZY, Win32/Kryptik.DYZZ, Win32/Kryptik.DZAA, Win32/Kryptik.DZAB, Win32/Kryptik.DZAC, Win32/PSW.Agent.NTM, Win32/PSW.Papras.DU, Win32/Qadars.AH, Win32/Remtasu.Y, Win32/Rovnix.Z, Win32/Spy.Weecnaw.A, Win32/Tinba.BE, Win32/Tinba.BP, Win32/Tiny.NBE, Win32/TrojanDownloader.Banload.WNG, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AV, Win64/Bedep.D (2), Win64/Kryptik.AEI

NOD32定義ファイル:12337 (2015/10/01 06:59)
MSIL/Bladabindi.EO (2), MSIL/Bladabindi.O, MSIL/Stimilik.HL, MSIL/TrojanDropper.Agent.BYL, VBA/TrojanDownloader.Agent.ADS, VBA/TrojanDownloader.Agent.ADT, Win32/Adware.FileTour.BHV, Win32/Adware.FileTour.BHW, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Filecoder.CO (2), Win32/Filecoder.DI (2), Win32/Filecoder.EM (3), Win32/Fynloski.AA (3), Win32/Fynloski.AN, Win32/Injector.Autoit.BWB.Gen, Win32/Injector.CJQN, Win32/Injector.CJQO, Win32/Injector.CJQP, Win32/Injector.CJQQ, Win32/Injector.CJQR, Win32/Kovter.D (2), Win32/Kryptik.DYZC, Win32/Kryptik.DYZD, Win32/Kryptik.DYZE, Win32/Kryptik.DYZF, Win32/Kryptik.DYZG, Win32/Kryptik.DYZH, Win32/Kryptik.DYZI, Win32/Kryptik.DYZJ, Win32/Kryptik.DYZK, Win32/Kryptik.DYZL, Win32/Kryptik.DYZM, Win32/Kryptik.DYZN, Win32/Kryptik.DYZO, Win32/Kryptik.DYZP, Win32/Neurevt.B, Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/Ramnit.A, Win32/Remtasu.A, Win32/Rovnix.Z, Win32/Sopinar.C (2), Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/Tinba.BP, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:12336 (2015/10/01 03:10)
Android/Pysond.A (2), BAT/Hoax.Agent.E (2), BAT/LockScreen.S (3), Linux/Ellipsis.B, MSIL/Agent.QRR, MSIL/Autorun.Agent.IQ (2), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.EZ, MSIL/Injector.MCB, MSIL/Kryptik.DUE, MSIL/NanoCore.E, MSIL/PSW.Facebook.GF, MSIL/TrojanDropper.Agent.BYQ, VBA/TrojanDownloader.Agent.ADR, VBA/TrojanDropper.Agent.CY, Win32/Adware.FileTour.BHS, Win32/Adware.FileTour.BHT, Win32/Adware.FileTour.BHU, Win32/Adware.LoadMoney.RM, Win32/Agent.XMY (2), Win32/Battdil.AS, Win32/Boaxxe.BR, Win32/Delf.AAV (2), Win32/Delf.TBC (2), Win32/Disabler.NCG(3), Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Filecoder.DG(4), Win32/Filecoder.EQ, Win32/Fynloski.AA, Win32/Injector.CJQE, Win32/Injector.CJQF, Win32/Injector.CJQG, Win32/Injector.CJQH, Win32/Injector.CJQI, Win32/Injector.CJQJ, Win32/Injector.CJQK, Win32/Injector.CJQL, Win32/Injector.CJQM, Win32/KillDisk.NBA, Win32/Kovter.D, Win32/Kryptik.DYYI, Win32/Kryptik.DYYJ, Win32/Kryptik.DYYK, Win32/Kryptik.DYYL, Win32/Kryptik.DYYM, Win32/Kryptik.DYYN, Win32/Kryptik.DYYO, Win32/Kryptik.DYYP, Win32/Kryptik.DYYQ, Win32/Kryptik.DYYR, Win32/Kryptik.DYYS, Win32/Kryptik.DYYT, Win32/Kryptik.DYYU, Win32/Kryptik.DYYV, Win32/Kryptik.DYYW, Win32/Kryptik.DYYX, Win32/Kryptik.DYYY, Win32/Kryptik.DYYZ, Win32/Kryptik.DYZA, Win32/Kryptik.DYZB, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (3), Win32/PSW.Papras.EJ (2), Win32/Qadars.AH, Win32/Remtasu.Y, Win32/Rozena.PP (2), Win32/Small.NOW, Win32/Sopinar.C (5), Win32/Spatet.I, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.ACB(2), Win32/Spy.Zbot.YW, Win32/Tinba.BP (2), Win32/Tiny.NBH, Win32/Tiny.NBI(2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.SGR, Win32/TrojanDownloader.Agent.SGS, Win32/TrojanDownloader.Agent.SGT, Win32/TrojanDownloader.Delf.BLZ (3), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDropper.Agent.REH, Win32/VB.OFU, Win32/VB.SAY (2)

NOD32定義ファイル:12335 (2015/09/30 23:01)
Android/Agent.BM, Android/TrojanSMS.Agent.BKZ (2), Java/Adwind.LM (9), Java/Adwind.LN, Linux/Ellipsis.A (6), Linux/Ellipsis.B (2), Linux/Gafgyt.CH(12), MSIL/Agent.ABP, MSIL/HackTool.Agent.GT, MSIL/Injector.MCA, MSIL/Kryptik.DUC, MSIL/Kryptik.DUD, MSIL/NanoCore.E, MSIL/PSW.OnLineGames.AMG(2), MSIL/Spy.Agent.AIF (2), MSIL/TrojanDownloader.Small.ABA(2), NSIS/TrojanDownloader.Agent.NTW, Win32/Adware.ConvertAd.AAE(2), Win32/Adware.ConvertAd.AAF (2), Win32/Adware.FileTour.ADV, Win32/Adware.LoadMoney.RM, Win32/Agent.RMN (2), Win32/Agent.RMO (2), Win32/Battdil.AR, Win32/Delf.NLQ (2), Win32/Delf.TBA (2), Win32/Delf.TBB, Win32/DigitalHand.AA (2), Win32/FakeTool.BP (2), Win32/Filecoder.CO (2), Win32/Filecoder.EQ, Win32/Hoax.ArchSMS.RA (2), Win32/Injector.CJPV, Win32/Injector.CJPW, Win32/Injector.CJPX, Win32/Injector.CJPY, Win32/Injector.CJPZ, Win32/Injector.CJQA, Win32/Injector.CJQB, Win32/Injector.CJQC, Win32/Injector.CJQD, Win32/Kovter.D, Win32/Kryptik.DYXR, Win32/Kryptik.DYXS, Win32/Kryptik.DYXT, Win32/Kryptik.DYXU, Win32/Kryptik.DYXV, Win32/Kryptik.DYXW, Win32/Kryptik.DYXX, Win32/Kryptik.DYXY, Win32/Kryptik.DYXZ, Win32/Kryptik.DYYA, Win32/Kryptik.DYYB, Win32/Kryptik.DYYC, Win32/Kryptik.DYYD, Win32/Kryptik.DYYE, Win32/Kryptik.DYYF, Win32/Kryptik.DYYG, Win32/Kryptik.DYYH, Win32/Poison.NRR, Win32/PSW.Agent.OBD, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH, Win32/Remtasu.Y, Win32/Rootkit.BlackEnergy.BK (12), Win32/Rovnix.AB, Win32/Sopinar.C, Win32/SpamTool.Agent.NFZ, Win32/Spy.Agent.OTB, Win32/Spy.Delf.PNU (2), Win32/TrojanDownloader.Banload.WNY (2), Win32/TrojanDownloader.Blocrypt.Z(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.AA (2), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.REG, Win32/VB.SAF

NOD32定義ファイル:12334 (2015/09/30 19:57)
Android/TrojanDownloader.Agent.DR (2), Android/TrojanSMS.Agent.BKY(2), BAT/CoinMiner.KV (2), BAT/KillFiles.NIX (2), BAT/KillFiles.NIY, BAT/KillFiles.NIZ (3), BAT/KillFiles.NJA (2), BAT/KillFiles.NJB(2), BAT/KillWin.NEU (2), BAT/RA-based.BS (2), JS/KillFiles.A (2), MSIL/Adware.iBryte (4), MSIL/Agent.QRR, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Kryptik.DUB, MSIL/PSW.Agent.PLI, MSIL/TrojanDownloader.Agent.BBI, PowerShell/Filecoder.C (2), Win32/Adware.ConvertAd.AAA (2), Win32/Adware.ConvertAd.AAB(2), Win32/Adware.ConvertAd.AAC (2), Win32/Adware.ConvertAd.AAD(2), Win32/Adware.ConvertAd.ZZ (2), Win32/Adware.FileTour.BHR, Win32/Adware.LoadMoney.RM, Win32/Adware.PennyBee, Win32/Agent.RML, Win32/Agent.RMM (2), Win32/AHK.BN, Win32/Autoit.LO, Win32/Bedep.E, Win32/Bicololo.A (3), Win32/CnzzBot.J, Win32/Delf.TAP, Win32/Expiro.CG(2), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Glupteba.AF, Win32/HackTool.Crypter.EF, Win32/Injector.Autoit.BWB.Gen, Win32/Injector.Autoit.BWC, Win32/Injector.CJNX, Win32/Injector.CJPM, Win32/Injector.CJPN, Win32/Injector.CJPO, Win32/Injector.CJPP, Win32/Injector.CJPQ, Win32/Injector.CJPR, Win32/Injector.CJPS, Win32/Injector.CJPT, Win32/Injector.CJPU, Win32/Kovter.D, Win32/Kryptik.DYXE, Win32/Kryptik.DYXF, Win32/Kryptik.DYXG, Win32/Kryptik.DYXH, Win32/Kryptik.DYXI, Win32/Kryptik.DYXJ, Win32/Kryptik.DYXK, Win32/Kryptik.DYXL, Win32/Kryptik.DYXM, Win32/Kryptik.DYXN, Win32/Kryptik.DYXO, Win32/Kryptik.DYXP, Win32/Kryptik.DYXQ, Win32/Neurevt.B, Win32/PSW.Agent.NTM (2), Win32/PSW.Papras.EH (5), Win32/Remtasu.Y, Win32/Rovnix.G, Win32/Rovnix.Z, Win32/Spy.Banker.ACDG, Win32/Spy.Bebloh.K, Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Adload.NPW (2), Win32/TrojanDownloader.Delf.BLW, Win32/TrojanDownloader.Delf.BLY (2), Win32/TrojanDownloader.Waski.Z (2), Win32/Trustezeb.K (2)

NOD32定義ファイル:12333 (2015/09/30 17:13)
Android/Agent.NO (2), Android/Iop.U (2), BAT/RA-based.CF (3), Linux/IRCBot.D(2), MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (3), MSIL/Bladabindi.F, MSIL/Injector.MBZ (2), MSIL/Kryptik.DTY, MSIL/Kryptik.DTZ, MSIL/Kryptik.DUA, MSIL/NanoCore.E, MSIL/TrojanDropper.Agent.AKH (2), MSIL/TrojanDropper.Agent.BYP, VBS/Spy.Banker.I, Win32/Adware.ConvertAd.ZW(2), Win32/Adware.ConvertAd.ZX (2), Win32/Adware.ConvertAd.ZY (2), Win32/Adware.FileTour.BHQ, Win32/Agent.RIX, Win32/Agent.VQJ, Win32/Autoit.JH, Win32/AutoRun.IRCBot.JD, Win32/Dorkbot.I (3), Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Fynloski.AS(2), Win32/Injector.CJPE, Win32/Injector.CJPF, Win32/Injector.CJPG, Win32/Injector.CJPH, Win32/Injector.CJPI, Win32/Injector.CJPJ, Win32/Injector.CJPK, Win32/Injector.CJPL, Win32/Kasidet.AC (2), Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DYWU, Win32/Kryptik.DYWV, Win32/Kryptik.DYWW, Win32/Kryptik.DYWX, Win32/Kryptik.DYWY, Win32/Kryptik.DYWZ, Win32/Kryptik.DYXA, Win32/Kryptik.DYXB, Win32/Kryptik.DYXC, Win32/Kryptik.DYXD, Win32/PSW.Agent.NTM (3), Win32/Redcontrole.T (2), Win32/Remtasu.Z (2), Win32/Rovnix.AB, Win32/Rovnix.G (2), Win32/Spy.Banker.ACNV, Win32/Spy.Banker.ACOY (2), Win32/Spy.Banker.ACOZ (2), Win32/Spy.Delf.QER (5), Win32/Spy.Ranbyus.L, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (7), Win32/Spy.Zbot.ACB, Win32/Tinba.BP, Win32/TrojanDownloader.Agent.BTV (2), Win32/TrojanDownloader.Banload.WNX (3), Win32/TrojanDownloader.Waski.AD(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.BD(2), Win32/TrojanDownloader.Zurgop.BK, Win32/VB.SAX (2)

NOD32定義ファイル:12332 (2015/09/30 12:16)
MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC, MSIL/Injector.MBX, MSIL/Injector.MBY, MSIL/Kryptik.DTW, MSIL/Kryptik.DTX, MSIL/Spy.Agent.JG, MSIL/Stimilik.HL (2), Win32/Agent.WNI, Win32/Battdil.AS, Win32/Boaxxe.BR (2), Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.DI (2), Win32/Fynloski.AA, Win32/Injector.CJOV, Win32/Injector.CJOW, Win32/Injector.CJOX, Win32/Injector.CJOY, Win32/Injector.CJOZ, Win32/Injector.CJPA, Win32/Injector.CJPB, Win32/Injector.CJPC, Win32/Injector.CJPD, Win32/Kelihos.H, Win32/Kryptik.DYWK, Win32/Kryptik.DYWL, Win32/Kryptik.DYWM, Win32/Kryptik.DYWN, Win32/Kryptik.DYWO, Win32/Kryptik.DYWP, Win32/Kryptik.DYWQ, Win32/Kryptik.DYWR, Win32/Kryptik.DYWS, Win32/Kryptik.DYWT, Win32/PSW.Agent.NTM, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/Rovnix.AB, Win32/SpamTool.Agent.NFZ, Win32/Spy.KeyLogger.NQZ (2), Win32/Spy.KeyLogger.NUR (2), Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABV, Win32/Tinba.BP, Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Wauchos.BD, Win32/Trustezeb.K, Win64/Bedep.D, Win64/Kryptik.AEH

NOD32定義ファイル:12331 (2015/09/30 06:56)
HTML/Refresh.CZ, MSIL/Agent.PWA (2), MSIL/Agent.QRR, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Injector.MBW, MSIL/Kryptik.DTV, MSIL/Stimilik.FN, Win32/Adware.FileTour.BHO, Win32/Adware.FileTour.BHP, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.RMK(2), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM(2), Win32/Filecoder.EQ, Win32/Filecoder.NEL, Win32/Fynloski.AN, Win32/Injector.CJOU, Win32/Kovter.C (2), Win32/Kovter.D, Win32/Kryptik.DYVZ, Win32/Kryptik.DYWA, Win32/Kryptik.DYWB, Win32/Kryptik.DYWC, Win32/Kryptik.DYWD, Win32/Kryptik.DYWE, Win32/Kryptik.DYWF, Win32/Kryptik.DYWG, Win32/Kryptik.DYWH, Win32/Kryptik.DYWI, Win32/Kryptik.DYWJ, Win32/Ponmocup.LC, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.H (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (2), Win32/Reveton.AO, Win32/Rozena.PO, Win32/Sopinar.C, Win32/Spy.Agent.ONP, Win32/Spy.Banker.ACDG, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ZR, Win32/Tagak.O, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NYH (2), Win64/Bedep.D, Win64/Kryptik.AEG

NOD32定義ファイル:12330 (2015/09/30 03:23)
Android/Qysly.K (2), JS/Exploit.Agent.NKT, MSIL/Agent.QRR, MSIL/Agent.QSP, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.F (2), MSIL/Injector.MBV, MSIL/NanoCore.E, MSIL/Spy.Agent.AGC, MSIL/Stimilik.HL(2), MSIL/TrojanDropper.Small.AQ, Win32/Adware.FileTour.BHM, Win32/Adware.FileTour.BHN, Win32/Adware.LoadMoney.RM, Win32/Agent.VQJ, Win32/Agent.XMX, Win32/AutoRun.IRCBot.CX (2), Win32/Battdil.AS, Win32/Boaxxe.BR, Win32/Dorkbot.B (2), Win32/Dorkbot.I, Win32/Filecoder.CO, Win32/Filecoder.EQ, Win32/Fynloski.AA, Win32/HackTool.Delf.NDO, Win32/Injector.CJOJ, Win32/Injector.CJOK, Win32/Injector.CJOL, Win32/Injector.CJOM, Win32/Injector.CJON, Win32/Injector.CJOO, Win32/Injector.CJOP, Win32/Injector.CJOQ, Win32/Injector.CJOR, Win32/Injector.CJOS, Win32/Injector.CJOT, Win32/KillAV.NSG(2), Win32/Kovter.C, Win32/Kryptik.DYVC, Win32/Kryptik.DYVD, Win32/Kryptik.DYVE, Win32/Kryptik.DYVF, Win32/Kryptik.DYVG, Win32/Kryptik.DYVH, Win32/Kryptik.DYVI, Win32/Kryptik.DYVJ, Win32/Kryptik.DYVK, Win32/Kryptik.DYVL, Win32/Kryptik.DYVM, Win32/Kryptik.DYVN, Win32/Kryptik.DYVO, Win32/Kryptik.DYVP, Win32/Kryptik.DYVQ, Win32/Kryptik.DYVR, Win32/Kryptik.DYVS, Win32/Kryptik.DYVT, Win32/Kryptik.DYVU, Win32/Kryptik.DYVV, Win32/Kryptik.DYVW, Win32/Kryptik.DYVX, Win32/Kryptik.DYVY, Win32/Neurevt.I (2), Win32/PSW.Fareit.G, Win32/PSW.Fareit.H (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH (8), Win32/Qadars.AH, Win32/RA-based.NCX, Win32/Remtasu.Y, Win32/Reveton.AO, Win32/Rovnix.Z (2), Win32/Small.NOV, Win32/Sopinar.C (4), Win32/Spatet.A, Win32/Spy.Banker.ACNV, Win32/Spy.KeyLogger.PBI (2), Win32/Spy.Shiz.NCT (2), Win32/Spy.VB.OBY (2), Win32/Spy.Zbot.ACB (2), Win32/Tinba.BE, Win32/Tinba.BP, Win32/TrojanDownloader.Agent.BTT (2), Win32/TrojanDownloader.Banload.WNT (2), Win32/TrojanDownloader.Banload.WNU (2), Win32/TrojanDownloader.Banload.WNV(3), Win32/TrojanDownloader.Banload.WNW, Win32/TrojanDownloader.Delf.BLX, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win64/Bedep.D (2)

NOD32定義ファイル:12329 (2015/09/29 23:20)
Android/Exploit.Lotoor.GC (2), Android/Exploit.Ptrace.B, Android/FakeApp.AU (2), Android/Qysly.J (2), Android/Spy.AndroRAT.T (4), Android/TrojanSMS.Agent.BKX (2), BAT/Qhost.NUE (2), BAT/Spy.Agent.X(4), BAT/TrojanDownloader.Agent.NHO, INF/Autorun, Linux/Gafgyt.CG(9), Linux/Shellcode.AO, MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Injector.MBR, MSIL/Injector.MBS, MSIL/Injector.MBT, MSIL/Injector.MBU, MSIL/NanoCore.E (2), MSIL/Spy.Agent.ADK, MSIL/Spy.Keylogger.BCD (2), Win32/Adware.FileTour.BHK, Win32/Adware.FileTour.BHL, Win32/Agent.XMV, Win32/Agent.XMW, Win32/Delf.ATR, Win32/Exploit.Agent.NDT, Win32/Filecoder.DI, Win32/Injector.CJOB, Win32/Injector.CJOC, Win32/Injector.CJOD, Win32/Injector.CJOE, Win32/Injector.CJOF, Win32/Injector.CJOG, Win32/Injector.CJOH, Win32/Injector.CJOI, Win32/Kryptik.DYUL, Win32/Kryptik.DYUM, Win32/Kryptik.DYUN, Win32/Kryptik.DYUO, Win32/Kryptik.DYUP, Win32/Kryptik.DYUQ, Win32/Kryptik.DYUR, Win32/Kryptik.DYUS, Win32/Kryptik.DYUT, Win32/Kryptik.DYUU, Win32/Kryptik.DYUV, Win32/Kryptik.DYUW, Win32/Kryptik.DYUX, Win32/Kryptik.DYUY, Win32/Kryptik.DYUZ, Win32/Kryptik.DYVA, Win32/Kryptik.DYVB, Win32/Meciv.G (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.F, Win32/PSW.Papras.DS, Win32/PSW.Papras.EH, Win32/Rovnix.AJ, Win32/Rozena.AM, Win32/Sopinar.C, Win32/Spy.KeyLogger.PBH (2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACG, Win32/TrojanDownloader.Agent.BTR, Win32/TrojanDownloader.Banload.WNS (2), Win32/TrojanDownloader.Delf.SLQ, Win32/TrojanDownloader.Waski.Z (2), Win32/VB.OOV (2)

NOD32定義ファイル:12328 (2015/09/29 19:59)
Android/Spy.Agent.OM (2), Android/TrojanDropper.Agent.DE(2), MSIL/Bladabindi.BC, MSIL/Injector.MBP, MSIL/Injector.MBQ, MSIL/KillFiles.P, MSIL/Kryptik.DTS, MSIL/Kryptik.DTT, MSIL/Kryptik.DTU, MSIL/NanoCore.E (3), MSIL/PSW.Steam.OB (2), MSIL/Riskware.SzefPatrzy.B, MSIL/Spy.Agent.ADL, MSIL/TrojanDownloader.Banload.EV (2), NSIS/Injector.CO, Win32/Adware.FileTour.BHH, Win32/Adware.FileTour.BHI, Win32/Adware.FileTour.BHJ, Win32/Adware.LoadMoney.RM, Win32/Agent.XLR, Win32/Alinaos.B, Win32/Delf.ATR (7), Win32/Downeks.B, Win32/Exploit.Agent.NDS, Win32/Filecoder.ED, Win32/Fynloski.AA, Win32/Injector.CJNT, Win32/Injector.CJNU, Win32/Injector.CJNV, Win32/Injector.CJNW, Win32/Injector.CJNY, Win32/Injector.CJNZ, Win32/Injector.CJOA, Win32/Kryptik.DYUD, Win32/Kryptik.DYUE, Win32/Kryptik.DYUF, Win32/Kryptik.DYUG, Win32/Kryptik.DYUH, Win32/Kryptik.DYUI, Win32/Kryptik.DYUJ, Win32/Kryptik.DYUK, Win32/PSW.VB.NIS(2), Win32/Refpron.LD (2), Win32/Spatet.A, Win32/Spy.Banker.ACDG, Win32/Spy.Banker.ACNV, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Starter.NCI (2), Win32/TrojanDownloader.Banload.WGO, Win32/TrojanDownloader.Banload.WNQ(2), Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:12327 (2015/09/29 17:01)
Android/Locker.EY (2), Android/Spy.SmsSpy.CQ (2), Android/TrojanSMS.Agent.BKW(2), MSIL/Agent.ABP, MSIL/Agent.QSR (2), MSIL/Agent.ZR, MSIL/Bladabindi.AS(2), MSIL/Injector.MBK, MSIL/Injector.MBL, MSIL/Injector.MBM, MSIL/Injector.MBN, MSIL/Injector.MBO, MSIL/Kryptik.DTR, MSIL/NanoCore.E(2), MSIL/PSW.Agent.PLI, MSIL/Spy.Agent.ADK, MSIL/Stimilik.HL, MSIL/TrojanDownloader.Banload.EU (2), Win32/Adware.ICLoader.LV (2), Win32/Agent.RIX, Win32/Agent.WNI, Win32/Bandok.NAM, Win32/Boaxxe.BR, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Fynloski.AA, Win32/Fynloski.AN, Win32/Injector.CJNO, Win32/Injector.CJNP, Win32/Injector.CJNQ, Win32/Injector.CJNR, Win32/Injector.CJNS (2), Win32/Kryptik.DYTX, Win32/Kryptik.DYTY, Win32/Kryptik.DYTZ, Win32/Kryptik.DYUA, Win32/Kryptik.DYUB, Win32/Kryptik.DYUC, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.G, Win32/PSW.Fareit.H, Win32/Qbot.BG, Win32/Remtasu.G, Win32/Remtasu.Y, Win32/Sopinar.C (3), Win32/Spy.KeyLogger.OMP (2), Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (3), Win32/Spy.Zbot.ACB, Win32/Tinba.BP, Win32/TrojanDownloader.Banload.UKZ (2), Win32/TrojanDownloader.Banload.WNP (2), Win32/TrojanDownloader.VB.QVJ, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZI, Win32/TrojanProxy.Agent.NZL

NOD32定義ファイル:12326 (2015/09/29 12:51)
BAT/DDoS.B (3), BAT/Starter.NCU, MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.MBH, MSIL/Injector.MBI, MSIL/Injector.MBJ, MSIL/NanoCore.E, MSIL/PSW.Agent.PLH (2), MSIL/Riskware.Crypter.HH (2), MSIL/Spy.Keylogger.BCC(2), MSIL/Stimilik.HL (2), MSIL/TrojanDropper.Agent.AFY (3), VBS/TrojanDownloader.Agent.NQO, Win32/Adware.ConvertAd.ZV, Win32/Agent.XMU (2), Win32/AutoRun.Agent.AOY (2), Win32/Delf.TAZ, Win32/Injector.CJNH, Win32/Injector.CJNI, Win32/Injector.CJNJ, Win32/Injector.CJNK, Win32/Injector.CJNL, Win32/Injector.CJNM, Win32/Injector.CJNN, Win32/Kryptik.DYTO, Win32/Kryptik.DYTP, Win32/Kryptik.DYTQ, Win32/Kryptik.DYTR, Win32/Kryptik.DYTS, Win32/Kryptik.DYTT, Win32/Kryptik.DYTU, Win32/Kryptik.DYTV, Win32/Kryptik.DYTW, Win32/Packed.VMProtect.C, Win32/PSW.Agent.NTM, Win32/Qhost.PLW, Win32/Rovnix.Z, Win32/Spy.Banker.ACFR, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Zurgop.BK (2)

NOD32定義ファイル:12325 (2015/09/29 07:03)
Android/TrojanSMS.Agent.BKV (2), HTML/Phishing.DHL.B, JS/Kilim.OZ, MSIL/PSW.Agent.PLG, MSIL/Stimilik.GJ (2), MSIL/Stimilik.IH, PPT/Exploit.CVE-2014-4114.B, PPT/Exploit.CVE-2014-4114.C, VBA/TrojanDownloader.Agent.ADQ, Win32/Adware.FileTour.BHG, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Battdil.AS, Win32/Bedep.E, Win32/Filecoder.CO (2), Win32/Filecoder.DG(2), Win32/Filecoder.EQ, Win32/Fynloski.AA (2), Win32/Fynloski.AS(2), Win32/Injector.CJND, Win32/Injector.CJNE, Win32/Injector.CJNF, Win32/Injector.CJNG, Win32/Kelihos.H (2), Win32/Kovter.C (2), Win32/Kryptik.DYTJ, Win32/Kryptik.DYTK, Win32/Kryptik.DYTL, Win32/Kryptik.DYTM, Win32/Kryptik.DYTN, Win32/PSW.Agent.NTM, Win32/PSW.Papras.EJ, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Bredolab.CB (4), Win32/TrojanDownloader.Wauchos.BD (2), Win64/Sednit.I

NOD32定義ファイル:12324 (2015/09/29 02:59)
Android/TrojanDownloader.Agent.DQ (2), MSIL/Agent.QSW, MSIL/Agent.QSX, MSIL/Agent.QSY, MSIL/Agent.QSZ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS(2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Injector.MBG(2), MSIL/KillFiles.Q, MSIL/PSW.Steam.OA, MSIL/Spy.Agent.AIE (2), MSIL/Stimilik.GJ, MSIL/Stimilik.HL, MSIL/TrojanDropper.Agent.BDM, MSIL/TrojanDropper.Agent.BYN (2), MSIL/TrojanDropper.Agent.BYO, SWF/Exploit.ExKit.BB, VBA/TrojanDownloader.Agent.ADP, VBS/TrojanDownloader.Agent.NSP, Win32/AutoRun.Remtasu.E, Win32/Boaxxe.BR (2), Win32/Delf.TAY, Win32/Exploit.CVE-2012-0158.AAU, Win32/Exploit.CVE-2012-0158.AAV, Win32/Filecoder.EQ, Win32/Fynloski.AA, Win32/Hoax.FakeHack.AH, Win32/Injector.CJNC, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DYSU, Win32/Kryptik.DYSW, Win32/Kryptik.DYSX, Win32/Kryptik.DYSY, Win32/Kryptik.DYSZ, Win32/Kryptik.DYTA, Win32/Kryptik.DYTB, Win32/Kryptik.DYTC, Win32/Kryptik.DYTD, Win32/Kryptik.DYTE, Win32/Kryptik.DYTF, Win32/Kryptik.DYTG, Win32/Kryptik.DYTH, Win32/Kryptik.DYTI, Win32/Poison.NCY, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.G, Win32/PSW.VB.NIS, Win32/Remtasu.AC(2), Win32/Remtasu.U (2), Win32/Remtasu.Y, Win32/Sality.NFA, Win32/Spatet.AP, Win32/Spy.Agent.OTA (3), Win32/Spy.Banker.ACDG, Win32/TrojanDownloader.Banload.WNO, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.Q, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:12323 (2015/09/29 00:20)
Android/Fobus.U, Android/Raidum.D (2), Android/SMForw.JW (3), Android/TrojanDropper.Agent.DD (2), Java/TrojanDropper.Agent.BB (2), JS/Adware.MultiPlug.J (2), MSIL/Agent.QSV, MSIL/Autorun.Agent.IP, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (3), MSIL/Hoax.FakeHack.A, MSIL/KillFiles.P (2), MSIL/Kryptik.DTQ, MSIL/NanoCore.E, MSIL/PSW.Steam.NZ(2), MSIL/Spy.Agent.AGJ, MSIL/TrojanDownloader.Agent.BBG, MSIL/TrojanDownloader.Agent.BBH, MSIL/TrojanDropper.Agent.BYM(2), NSIS/Adware.Agent.J, NSIS/TrojanDownloader.Agent.NSU (2), PHP/Small.NAL, SWF/Exploit.Agent.IG, SWF/Exploit.CVE-2014-0515.V (3), SWF/Exploit.ExKit.AL (12), SWF/Exploit.ExKit.AZ (5), SWF/Exploit.ExKit.BB(13), SWF/Exploit.ExKit.BC, VBS/TrojanDownloader.Agent.NMQ, VBS/TrojanDownloader.Agent.NSO, Win32/Adware.Ruphoenix.B, Win32/Agent.WNI, Win32/Agent.XMT (2), Win32/Bicololo.A (3), Win32/Dorkbot.B (5), Win32/ExtenBro.BT (2), Win32/Farfli.BVB (2), Win32/Filecoder.DA (2), Win32/HackTool.Hucline.J, Win32/Injector.CJMU, Win32/Injector.CJMV, Win32/Injector.CJMW, Win32/Injector.CJMX, Win32/Injector.CJMY, Win32/Injector.CJMZ, Win32/Injector.CJNA, Win32/Injector.CJNB, Win32/Kovter.D (2), Win32/Kryptik.DYSF, Win32/Kryptik.DYSG, Win32/Kryptik.DYSH, Win32/Kryptik.DYSI, Win32/Kryptik.DYSJ, Win32/Kryptik.DYSK, Win32/Kryptik.DYSL, Win32/Kryptik.DYSM, Win32/Kryptik.DYSN, Win32/Kryptik.DYSO, Win32/Kryptik.DYSP, Win32/Kryptik.DYSQ, Win32/Kryptik.DYSR, Win32/Kryptik.DYSS, Win32/Kryptik.DYST, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.F, Win32/Qadars.AH, Win32/RA-based.NCW, Win32/Remtasu.AP, Win32/Rootkit.BlackEnergy.BF, Win32/Runner.NCA (2), Win32/Spy.Agent.OSZ (2), Win32/Spy.Banker.ACOX (2), Win32/Spy.KeyLogger.PBG (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Tinba.BP, Win32/TrojanDownloader.Delf.BLV, Win32/TrojanDownloader.Delf.SLP, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Wauchos.BD (2), Win32/Trustezeb.N

NOD32定義ファイル:12322 (2015/09/28 21:48)
Android/Agent.NN (2), Android/Fobus.M, Android/Fobus.U (3), Android/Qysly.I (2), Android/SMForw.JV (2), Android/Spy.Agent.OL (2), Android/TrojanDownloader.Agent.DO (2), Android/TrojanDropper.Agent.DB(3), Android/TrojanDropper.Agent.DC (2), Android/TrojanSMS.Agent.BKQ (2), Android/TrojanSMS.Agent.BKU (2), BAT/KillFiles.NIW (2), Java/Adwind.LI (9), Java/Adwind.LJ, Java/Adwind.LK, Java/Adwind.LL (40), MSIL/Bladabindi.ER, MSIL/Bladabindi.F, MSIL/CoinMiner.RV, MSIL/HackTool.Agent.GS, MSIL/Immirat.B (4), MSIL/IRCBot.CK, MSIL/IRCBot.DF, MSIL/KillProc.AK(2), MSIL/PSW.Agent.OXG, MSIL/PSW.Steam.NY (2), MSIL/Spy.Agent.ADR, MSIL/Spy.Keylogger.BCB, MSIL/TrojanDownloader.Agent.BBE (2), MSIL/TrojanDownloader.Agent.BBF, MSIL/TrojanDropper.Agent.BYL(2), NSIS/Fraudster.B (2), NSIS/TrojanDownloader.Agent.NTV (2), OSX/Adware.InstallCore.G (2), VBS/Spy.Banker.H, Win32/Adware.FileTour.BHE, Win32/Adware.FileTour.BHF, Win32/Adware.MultiPlug, Win32/Adware.MultiPlug.NV, Win32/Adware.PennyBee, Win32/Adware.Ruphoenix.A (4), Win32/Agent.PDW(2), Win32/Agent.QFC, Win32/Agent.RIX, Win32/Agent.RMJ, Win32/Agent.WNI, Win32/Agent.XLZ, Win32/Agent.XML, Win32/Agent.XMR (5), Win32/Agent.XMS, Win32/Autoit.MR (2), Win32/Boaxxe.BR, Win32/Delf.OMY, Win32/ExtenBro.BS(2), Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/HackTool.Crypter.EE, Win32/Injector.CJMO, Win32/Injector.CJMP, Win32/Injector.CJMQ, Win32/Injector.CJMR, Win32/Injector.CJMS, Win32/Injector.CJMT, Win32/Kasidet.AC (2), Win32/Kovter.C, Win32/Kryptik.DYRR, Win32/Kryptik.DYRS, Win32/Kryptik.DYRT, Win32/Kryptik.DYRU, Win32/Kryptik.DYRV, Win32/Kryptik.DYRW, Win32/Kryptik.DYRX, Win32/Kryptik.DYRY, Win32/Kryptik.DYRZ, Win32/Kryptik.DYSA, Win32/Kryptik.DYSB, Win32/Kryptik.DYSC, Win32/Kryptik.DYSD, Win32/Kryptik.DYSE, Win32/LockScreen.BMX, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DP, Win32/Redcontrole.U (3), Win32/Rovnix.AJ, Win32/Rozena.IO, Win32/ServStart.M, Win32/Small.NOU, Win32/Sopinar.C (3), Win32/Spatet.A, Win32/Spatet.C, Win32/Spy.Agent.OSY (2), Win32/Spy.KeyLogger.PBD, Win32/Spy.KeyLogger.PBF, Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.ABV (2), Win32/TrojanClicker.Agent.NXO, Win32/TrojanDownloader.Banload.WNN, Win32/TrojanDownloader.Delf.BLR(2), Win32/TrojanDownloader.Delf.BLU, Win32/TrojanDownloader.Delf.SLO(2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.REE (2), Win32/TrojanDropper.Agent.REF, Win32/VB.OOI (2), Win32/VB.SAW

NOD32定義ファイル:12321 (2015/09/28 17:13)
Android/TrojanDownloader.Agent.DP (2), Android/TrojanSMS.Agent.BKT(2), BAT/PSW.Agent.BD, MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.MBF, MSIL/Kryptik.DTO, MSIL/Kryptik.DTP, MSIL/NanoCore.E, MSIL/Spy.Agent.AES, MSIL/Stimilik.HY, Win32/Adware.FileTour.BGZ, Win32/Adware.FileTour.BHA, Win32/Adware.FileTour.BHB, Win32/Adware.FileTour.BHC, Win32/Adware.FileTour.BHD, Win32/Adware.ICLoader.LV, Win32/Agent.PSA (2), Win32/Agent.RZF (2), Win32/Autoit.KE, Win32/Bicololo.A (6), Win32/Dorkbot.B, Win32/Filecoder.CO (2), Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Filecoder.NDO, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Injector.Autoit.BVN, Win32/Injector.CJLZ, Win32/Injector.CJMA, Win32/Injector.CJMB, Win32/Injector.CJMC, Win32/Injector.CJMD, Win32/Injector.CJME, Win32/Injector.CJMF, Win32/Injector.CJMG, Win32/Injector.CJMH, Win32/Injector.CJMI, Win32/Injector.CJMJ, Win32/Injector.CJMK, Win32/Injector.CJML, Win32/Injector.CJMM, Win32/Injector.CJMN, Win32/Kryptik.DYRA, Win32/Kryptik.DYRB, Win32/Kryptik.DYRC, Win32/Kryptik.DYRD, Win32/Kryptik.DYRE, Win32/Kryptik.DYRF, Win32/Kryptik.DYRG, Win32/Kryptik.DYRH, Win32/Kryptik.DYRI, Win32/Kryptik.DYRJ, Win32/Kryptik.DYRK, Win32/Kryptik.DYRL, Win32/Kryptik.DYRM, Win32/Kryptik.DYRN, Win32/Kryptik.DYRO, Win32/Kryptik.DYRP, Win32/Kryptik.DYRQ, Win32/LockScreen.BMZ (2), Win32/Ponmocup.LC, Win32/PSW.Fareit.G, Win32/PSW.Papras.EH, Win32/Ramnit.A, Win32/Remtasu.Z, Win32/Rovnix.AJ(2), Win32/Rozena.ED (3), Win32/ServStart.BE (2), Win32/Small.NLZ(2), Win32/Sopinar.B, Win32/Sopinar.C (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Tinba.BP, Win32/TrojanDownloader.Wauchos.BE(2), Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:12320 (2015/09/28 12:34)
Android/SMForw.JU (2), MSIL/Agent.ABP (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (3), MSIL/Injector.MBD, MSIL/Injector.MBE, MSIL/Kryptik.DTK, MSIL/Kryptik.DTL, MSIL/Kryptik.DTM, MSIL/Kryptik.DTN, MSIL/Stimilik.HY, NSIS/Fraudster.A, Win32/Adware.LoadMoney.AWD, Win32/Battdil.AR, Win32/Injector.Autoit.BVZ, Win32/Injector.Autoit.BWA, Win32/Injector.CJLR, Win32/Injector.CJLS, Win32/Injector.CJLT, Win32/Injector.CJLU, Win32/Injector.CJLV, Win32/Injector.CJLW, Win32/Injector.CJLX, Win32/Injector.CJLY, Win32/Kelihos.G, Win32/Kovter.C(2), Win32/Kryptik.DYQO, Win32/Kryptik.DYQP, Win32/Kryptik.DYQQ, Win32/Kryptik.DYQR, Win32/Kryptik.DYQS, Win32/Kryptik.DYQT, Win32/Kryptik.DYQU, Win32/Kryptik.DYQV, Win32/Kryptik.DYQW, Win32/Kryptik.DYQX, Win32/Kryptik.DYQY, Win32/Kryptik.DYQZ, Win32/PSW.Papras.DU, Win32/Qadars.AH, Win32/Rovnix.AJ, Win32/Spy.CoinBit.N, Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:12319 (2015/09/28 02:27)
JS/TrojanDownloader.Nemucod.BD, MSIL/Injector.MAY, MSIL/Injector.MAZ, MSIL/Injector.MBA, MSIL/Injector.MBB, MSIL/Injector.MBC (2), MSIL/Kryptik.DTI, MSIL/Kryptik.DTJ, MSIL/NanoCore.E, MSIL/Spy.Agent.AGJ, MSIL/Spy.Agent.AID (2), MSIL/Stimilik.HZ, SWF/Exploit.ExKit.BB, Win32/Adware.FileTour.BGX, Win32/Adware.FileTour.BGY, Win32/Agent.XMQ(2), Win32/Boaxxe.BR (2), Win32/Injector.CJLJ, Win32/Injector.CJLK, Win32/Injector.CJLL, Win32/Injector.CJLM, Win32/Injector.CJLN, Win32/Injector.CJLO, Win32/Injector.CJLP, Win32/Injector.CJLQ, Win32/Kovter.D(2), Win32/Kryptik.DYQB, Win32/Kryptik.DYQC, Win32/Kryptik.DYQD, Win32/Kryptik.DYQE, Win32/Kryptik.DYQF, Win32/Kryptik.DYQG, Win32/Kryptik.DYQH, Win32/Kryptik.DYQI, Win32/Kryptik.DYQJ, Win32/Kryptik.DYQK, Win32/Kryptik.DYQL, Win32/Kryptik.DYQM, Win32/Kryptik.DYQN, Win32/Qadars.AH, Win32/Sopinar.C, Win32/Spy.Zbot.AAQ, Win32/Tagak.O

NOD32定義ファイル:12318 (2015/09/27 21:25)
MSIL/Agent.ABP (3), MSIL/Agent.AEC (4), MSIL/Agent.QST, MSIL/Agent.QSU, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.EO, MSIL/FakeTool.AIX (2), MSIL/Injector.MAT, MSIL/Injector.MAU, MSIL/Injector.MAV, MSIL/Injector.MAW, MSIL/Injector.MAX, MSIL/KeyLogger.UltimateKeylogger.A, MSIL/Kryptik.DTG, MSIL/Kryptik.DTH (2), MSIL/PSW.Steam.NX (2), MSIL/Riskware.Crypter.HG, MSIL/Stimilik.HV, MSIL/Stimilik.HZ (4), MSIL/Stimilik.IL, MSIL/TrojanDownloader.Tiny.GG, MSIL/TrojanDropper.Agent.BYK(2), MSIL/TrojanDropper.Small.CT, Python/Agent.K (2), SWF/Exploit.ExKit.BB, VBS/TrojanDownloader.Agent.NSN, Win32/Adware.FileTour.BGU, Win32/Adware.FileTour.BGV, Win32/Adware.FileTour.BGW, Win32/Adware.ICLoader.LV, Win32/Fynloski.AA(2), Win32/HackTool.Delf.NCD (2), Win32/Inject.NIV, Win32/Injector.CJLD(2), Win32/Injector.CJLE, Win32/Injector.CJLF, Win32/Injector.CJLG, Win32/Injector.CJLH, Win32/Injector.CJLI, Win32/Kryptik.DYPP, Win32/Kryptik.DYPQ, Win32/Kryptik.DYPS, Win32/Kryptik.DYPT, Win32/Kryptik.DYPU, Win32/Kryptik.DYPV, Win32/Kryptik.DYPW, Win32/Kryptik.DYPX, Win32/Kryptik.DYPY, Win32/Kryptik.DYPZ, Win32/Kryptik.DYQA, Win32/Packed.Obsidium.AH, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/Qadars.AH, Win32/RA-based.NCV (2), Win32/Sopinar.C, Win32/Spy.Banker.ACFR, Win32/Spy.Banker.ACOW (4), Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.ACB (3), Win32/TrojanDownloader.Delf.BLT, Win32/TrojanDownloader.Nymaim.AY, Win32/Waspace.AB (3)

NOD32定義ファイル:12317 (2015/09/27 16:51)
MSIL/Agent.ABP, MSIL/Agent.QSS (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bamgadin.T (10), MSIL/Bamgadin.V, MSIL/Bladabindi.BF, MSIL/Injector.MAN, MSIL/Injector.MAS, MSIL/Kryptik.DTE, MSIL/Kryptik.DTF, MSIL/PSW.Steam.IZ, MSIL/PSW.Steam.NW, MSIL/Riskware.Crypter.HF, MSIL/Starter.AP, MSIL/Stimilik.H(2), MSIL/Stimilik.HY (10), MSIL/TrojanDownloader.Small.AAZ(2), Win32/Adware.FileTour.BGT, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.WVG, Win32/AHK.BD, Win32/Bedep.E, Win32/Bifrose.ADR, Win32/Bifrose.NEL, Win32/Dorkbot.B, Win32/Farfli.BTU(3), Win32/Filecoder.CO (6), Win32/Filecoder.EM (3), Win32/Fynloski.AA(3), Win32/Fynloski.AM (7), Win32/Injector.CJKX, Win32/Injector.CJKY, Win32/Injector.CJKZ, Win32/Injector.CJLA, Win32/Injector.CJLB, Win32/Injector.CJLC, Win32/Kovter.C (2), Win32/Kryptik.DYPA, Win32/Kryptik.DYPB, Win32/Kryptik.DYPC, Win32/Kryptik.DYPD, Win32/Kryptik.DYPE, Win32/Kryptik.DYPF, Win32/Kryptik.DYPG, Win32/Kryptik.DYPH, Win32/Kryptik.DYPI, Win32/Kryptik.DYPJ, Win32/Kryptik.DYPK, Win32/Kryptik.DYPL, Win32/Kryptik.DYPM, Win32/Kryptik.DYPN, Win32/Kryptik.DYPO, Win32/Olmasco.AA, Win32/PSW.Fareit.A(2), Win32/PSW.VB.NIS, Win32/PSW.VB.NNX (2), Win32/Qadars.AH (4), Win32/Remtasu.Z, Win32/RiskWare.Crypter.DF, Win32/RiskWare.Crypter.DG, Win32/Rovnix.AJ (5), Win32/Rovnix.Z (2), Win32/Sality.NAQ (2), Win32/Spatet.AA, Win32/Spy.KeyLogger.PBE (2), Win32/Spy.Shiz.NCT(2), Win32/Spy.Weecnaw.A (2), Win32/Tinba.BE, Win32/Tinba.BP, Win32/TrojanDownloader.Bredolab.CB, Win32/VB.OOI

NOD32定義ファイル:12316 (2015/09/27 02:59)
Android/FakeApp.AT (2), JS/Febipos.X (2), MSIL/Agent.QSR(2), MSIL/Bladabindi.O, MSIL/Injector.MAP, MSIL/Injector.MAQ, MSIL/Injector.MAR, SWF/Exploit.Agent.IG (2), SWF/Exploit.CVE-2015-2419.A, SWF/Exploit.ExKit.BB, Win32/Adware.FileTour.BGR, Win32/Adware.FileTour.BGS, Win32/Adware.LoadMoney.AWD, Win32/Adware.Wysarjegi.B, Win32/Boaxxe.BR, Win32/Injector.CJKR, Win32/Injector.CJKS, Win32/Injector.CJKT, Win32/Injector.CJKU, Win32/Injector.CJKV, Win32/Injector.CJKW, Win32/Kovter.D, Win32/Kryptik.DYOD, Win32/Kryptik.DYOE, Win32/Kryptik.DYOF, Win32/Kryptik.DYOG, Win32/Kryptik.DYOH, Win32/Kryptik.DYOI, Win32/Kryptik.DYOJ, Win32/Kryptik.DYOK, Win32/Kryptik.DYOL, Win32/Kryptik.DYOM, Win32/Kryptik.DYON, Win32/Kryptik.DYOO, Win32/Kryptik.DYOP, Win32/Kryptik.DYOQ, Win32/Kryptik.DYOR, Win32/Kryptik.DYOS, Win32/Kryptik.DYOT, Win32/Kryptik.DYOU, Win32/Kryptik.DYOW, Win32/Kryptik.DYOX, Win32/Kryptik.DYOY, Win32/Kryptik.DYOZ, Win32/Qadars.AH, Win32/Rovnix.AJ(2), Win32/Spy.Zbot.ACF, Win32/Tinba.BE, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AV

NOD32定義ファイル:12315 (2015/09/26 21:06)
Java/Jacksbot.H, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC, MSIL/Injector.MAO (2), MSIL/Kryptik.DTD, MSIL/NanoCore.E (2), MSIL/Packed.Agile.B, MSIL/Packed.MultiPacked.BW, MSIL/Spy.Banker.CY, MSIL/Spy.Banker.CZ (4), MSIL/Stimilik.HY (2), MSIL/TrojanDownloader.Small.SM, VBS/ProxyChanger.AV, VBS/TrojanDownloader.Agent.NSM, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BGQ, Win32/Agent.RMI, Win32/AutoRun.VB.BCL, Win32/Bedep.E, Win32/Farfli.BBB (2), Win32/Farfli.BVA (2), Win32/Filecoder.CO, Win32/Filecoder.EQ, Win32/Filecoder.Q (3), Win32/Fynloski.AA (5), Win32/Injector.CJKN, Win32/Injector.CJKO, Win32/Injector.CJKP, Win32/Injector.CJKQ, Win32/Kasidet.AC (2), Win32/Kovter.D, Win32/Kryptik.DYMN, Win32/Kryptik.DYNW, Win32/Kryptik.DYNX, Win32/Kryptik.DYNY, Win32/Kryptik.DYNZ, Win32/Kryptik.DYOA, Win32/Kryptik.DYOB, Win32/Kryptik.DYOC, Win32/Neurevt.B, Win32/PSW.Fareit.A (4), Win32/PSW.Tibia.NIC, Win32/Qadars.AH, Win32/Rovnix.AJ, Win32/Sohanad.NGO, Win32/Sopinar.C, Win32/Spy.Banker.ACFR (2), Win32/Spy.Shiz.NCT (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BP, Win32/TrojanDownloader.Bredolab.CB (3), Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win64/Kryptik.AEF, Win64/Sathurbot.J (2), Win64/Spy.Banker.G (2)

NOD32定義ファイル:12314 (2015/09/26 17:02)
MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.BT(2), MSIL/Injector.MAM, MSIL/Injector.MAN (2), MSIL/Kryptik.DTC, MSIL/NanoCore.E (3), MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.AHO, MSIL/Spy.Agent.JG (2), MSIL/Stimilik.HZ, MSIL/TrojanClicker.Agent.NKO(2), MSIL/TrojanDropper.Agent.BUB, MSIL/TrojanDropper.Agent.BYJ, Win32/Adware.FileTour.BGP, Win32/Adware.ICLoader.LV, Win32/Adware.Snoozer.A, Win32/Adware.Snoozer.R, Win32/Agent.QFD (4), Win32/Agent.VQJ, Win32/Agent.WNI, Win32/AutoRun.AntiAV.T, Win32/Delf.TAW (3), Win32/Delf.TAX(3), Win32/Farfli.BQH, Win32/Filecoder.CO, Win32/Filecoder.EM (2), Win32/Filecoder.EQ, Win32/Filecoder.NEL, Win32/Fynloski.AA (5), Win32/Fynloski.AM (4), Win32/HackTool.GameHack.BK, Win32/HideProc.NAT, Win32/Injector.Autoit.BVY, Win32/Injector.CJKK (2), Win32/Injector.CJKL, Win32/Injector.CJKM (2), Win32/IRCBot.NHR, Win32/Kryptik.DYNO, Win32/Kryptik.DYNP, Win32/Kryptik.DYNQ, Win32/Kryptik.DYNR, Win32/Kryptik.DYNS, Win32/Kryptik.DYNT, Win32/Kryptik.DYNU, Win32/Kryptik.DYNV, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Fareit.H, Win32/PSW.Papras.DU, Win32/Qadars.AH, Win32/Qbot.BG, Win32/Remtasu.F (2), Win32/Rovnix.AJ, Win32/Rovnix.Z, Win32/Rozena.ED, Win32/Rozena.PN, Win32/Sopinar.C, Win32/Spatet.A (8), Win32/Spy.Agent.OSD, Win32/Spy.Banker.ACNV, Win32/Spy.Shiz.NCT, Win32/TrojanDownloader.Agent.BJJ, Win32/TrojanDownloader.Banload.UKZ (2), Win32/TrojanDownloader.Banload.WJN(2), Win32/TrojanDropper.VB.OOQ, Win64/Bedep.D (2), Win64/Kryptik.AEE

NOD32定義ファイル:12313 (2015/09/26 06:46)
BAT/TrojanDownloader.Agent.NHO, MSIL/Injector.MAL, MSIL/Kryptik.DTB, MSIL/NanoCore.E, MSIL/PSW.Agent.OKW, MSIL/Tiny.F, MSIL/TrojanDropper.Agent.BYI (2), SWF/Exploit.Agent.IG, SWF/Exploit.Agent.IS, SWF/Exploit.Agent.IZ (2), SWF/Exploit.Agent.JK, SWF/Exploit.CVE-2014-0515.V (2), SWF/Exploit.ExKit.AL (4), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ (2), SWF/Exploit.ExKit.BB (31), SWF/Exploit.ExKit.BC, Win32/Adware.FileTour.BGO, Win32/Adware.LoadMoney.AWD, Win32/Agent.PYR (2), Win32/Agent.XMP, Win32/Autoit.NXL (2), Win32/Autoit.NXM(2), Win32/Filecoder.CO, Win32/Fynloski.AA (2), Win32/Injector.Autoit.BVW, Win32/Injector.Autoit.BVX, Win32/Injector.CJKG, Win32/Injector.CJKH, Win32/Injector.CJKI, Win32/Injector.CJKJ, Win32/Kovter.D, Win32/Kryptik.DYMZ, Win32/Kryptik.DYNA, Win32/Kryptik.DYNB, Win32/Kryptik.DYNC, Win32/Kryptik.DYND, Win32/Kryptik.DYNE, Win32/Kryptik.DYNF, Win32/Kryptik.DYNG, Win32/Kryptik.DYNH, Win32/Kryptik.DYNI, Win32/Kryptik.DYNJ, Win32/Kryptik.DYNK, Win32/Kryptik.DYNL, Win32/Kryptik.DYNM, Win32/Kryptik.DYNN, Win32/LockScreen.BMY, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Rozena.ED, Win32/Rozena.PG (2), Win32/Rozena.PH, Win32/Rozena.PI, Win32/Rozena.PJ, Win32/Rozena.PK, Win32/Rozena.PL (2), Win32/Rozena.PM, Win32/Spy.Delf.QEQ, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.BTQ, Win32/TrojanDownloader.Wauchos.A, Win64/Bedep.D, Win64/Kryptik.AEC, Win64/Kryptik.AED

NOD32定義ファイル:12312 (2015/09/26 03:02)
JS/Exploit.Agent.NKS, JS/Kilim.OP (2), JS/Kilim.OW, JS/Kilim.OX, JS/Kilim.OY, JS/Kryptik.AXE, MSIL/Agent.NRZ, MSIL/Agent.NTC (2), MSIL/Agent.QSQ (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.DU, MSIL/Injector.MAJ, MSIL/Injector.MAK, MSIL/Restamdos.AK, MSIL/Spy.Keylogger.BCA, MSIL/TrojanDownloader.Small.AAY (2), MSIL/TrojanDownloader.Small.FF (2), PHP/HackTool.Agent.S, Win32/Adware.FileTour.BGM, Win32/Adware.FileTour.BGN, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.RMG, Win32/Agent.RMH, Win32/Agent.XMN, Win32/Agent.XMO, Win32/ClipBanker.O(3), Win32/CoinMiner.CI, Win32/Delf.TAV, Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Filecoder.FD, Win32/Injector.CJKB, Win32/Injector.CJKC, Win32/Injector.CJKD, Win32/Injector.CJKE, Win32/Injector.CJKF, Win32/Kryptik.DYML, Win32/Kryptik.DYMM, Win32/Kryptik.DYMO, Win32/Kryptik.DYMP, Win32/Kryptik.DYMQ, Win32/Kryptik.DYMR, Win32/Kryptik.DYMS, Win32/Kryptik.DYMT, Win32/Kryptik.DYMU, Win32/Kryptik.DYMV, Win32/Kryptik.DYMW, Win32/Kryptik.DYMX, Win32/Kryptik.DYMY, Win32/Packed.Komodia.D (2), Win32/Packed.UltraProtect.J, Win32/PSW.Agent.OBC, Win32/PSW.Fareit.G, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Remtasu.AI, Win32/Shutdowner.NCS, Win32/Sopinar.C, Win32/Spatet.A, Win32/Spy.Delf.PTI, Win32/Spy.Pavica.A, Win32/Spy.Pavica.Z, Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/Tinba.BE, Win32/Tinba.BP (2), Win32/TrojanDownloader.Delf.BLS, Win32/TrojanDropper.Agent.RED, Win64/Agent.DP, Win64/PSW.Agent.F

NOD32定義ファイル:12311 (2015/09/25 22:59)
Linux/Gafgyt.CF (11), Linux/SSHDoor.H, MSIL/Agent.ABP, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Kryptik.DSY, MSIL/Kryptik.DSZ, MSIL/Kryptik.DTA, MSIL/Spy.Agent.AIC (3), Win32/Adware.FileTour.BGJ, Win32/Adware.FileTour.BGK, Win32/Adware.FileTour.BGL, Win32/Agent.RLQ, Win32/Agent.XMM(3), Win32/Battdil.AR, Win32/Delf.TAU, Win32/Injector.CJJU, Win32/Injector.CJJV, Win32/Injector.CJJW, Win32/Injector.CJJX, Win32/Injector.CJJY, Win32/Injector.CJJZ, Win32/Injector.CJKA (2), Win32/Kasidet.AC, Win32/Kovter.D, Win32/Kryptik.DYLX, Win32/Kryptik.DYLY, Win32/Kryptik.DYLZ, Win32/Kryptik.DYMA, Win32/Kryptik.DYMB, Win32/Kryptik.DYMC, Win32/Kryptik.DYMD, Win32/Kryptik.DYME, Win32/Kryptik.DYMF, Win32/Kryptik.DYMG, Win32/Kryptik.DYMH, Win32/Kryptik.DYMI, Win32/Kryptik.DYMJ, Win32/Kryptik.DYMK, Win32/Neurevt.F, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.OnLineGames.QWM (4), Win32/Qadars.AH (2), Win32/Rootkit.BlackEnergy.BJ, Win32/Rovnix.Z (3), Win32/Rozena.CP, Win32/Rozena.PF, Win32/Sopinar.C, Win32/Spy.Agent.OSX(3), Win32/Spy.Banker.ACOT, Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A, Win32/Tinba.BP (5), Win32/Tinba.BS, Win32/Travnet.AB (4), Win32/TrojanDownloader.Banload.WNM (2), Win32/TrojanDownloader.Waski.U, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AL, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BF, Win32/TrojanDropper.Agent.REC, Win32/TrojanDropper.Delf.OLA

NOD32定義ファイル:12310 (2015/09/25 19:56)
Android/Koler.AD (2), Android/Spy.Agent.OK (2), HTML/Phishing.Gen, MSIL/Bladabindi.BC (2), MSIL/Injector.MAI, MSIL/IRCBot.DE, MSIL/Kryptik.DSW, MSIL/Kryptik.DSX, MSIL/PSW.Steam.NV (2), MSIL/Spy.Keylogger.AGZ, MSIL/Spy.Keylogger.BBZ, PHP/Faketool (2), PHP/Faketool.BX, PHP/Faketool.BY, PHP/Faketool.BZ, PHP/Faketool.CA, PHP/Faketool.CB, PHP/Faketool.CC, PHP/Faketool.CD (2), PHP/Hoax.Agent.GE, PHP/KillProc.H (2), PHP/PSW.Agent.KP (2), PHP/PSW.Agent.KQ (2), VBA/TrojanDownloader.Agent.ADM, VBA/TrojanDownloader.Agent.ADN, VBA/TrojanDownloader.Agent.ADO, Win32/Adware.ConvertAd.ZU (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BGH, Win32/Adware.FileTour.BGI, Win32/Adware.ICLoader.LV, Win32/Adware.Kraddare.LG, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Agent.XMJ(2), Win32/Agent.XMK, Win32/ATM.A, Win32/ATM.B, Win32/Autoit.MP(2), Win32/Autoit.MQ (3), Win32/Battdil.AT (2), Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.FD, Win32/Fynloski.AM(3), Win32/Injector.Autoit.BVV, Win32/Injector.CJJL, Win32/Injector.CJJM, Win32/Injector.CJJN, Win32/Injector.CJJO, Win32/Injector.CJJP, Win32/Injector.CJJQ, Win32/Injector.CJJR, Win32/Injector.CJJS, Win32/Injector.CJJT, Win32/Kryptik.DYLJ, Win32/Kryptik.DYLK, Win32/Kryptik.DYLL, Win32/Kryptik.DYLM, Win32/Kryptik.DYLN, Win32/Kryptik.DYLO, Win32/Kryptik.DYLP, Win32/Kryptik.DYLQ, Win32/Kryptik.DYLR, Win32/Kryptik.DYLS, Win32/Kryptik.DYLT, Win32/Kryptik.DYLU, Win32/Kryptik.DYLV, Win32/Kryptik.DYLW, Win32/Packed.Autoit.NAE, Win32/PSW.Papras.EJ, Win32/Remtasu.Z (2), Win32/RiskWare.GameHack.AA (2), Win32/Sopinar.C, Win32/Spy.Pavica.A (2), Win32/Spy.Pavica.Y, Win32/Spy.Weecnaw.A, Win32/TrojanDownloader.Agent.BTP(2), Win32/TrojanDownloader.Autoit.NZI, Win32/TrojanDownloader.Autoit.NZW(2), Win32/TrojanDownloader.Autoit.NZX (2), Win32/TrojanDownloader.Autoit.NZY(2), Win32/TrojanDownloader.Autoit.NZZ, Win32/TrojanDownloader.Waski.AA, Win32/TrojanDropper.Delf.OKZ, Win32/Trustezeb.K, Win32/VB.OFT (2), Win32/VB.SAV (2), Win64/TrojanDownloader.Blocrypt.J

NOD32定義ファイル:12309 (2015/09/25 17:07)
Android/Exploit.Lotoor.GA (2), Android/Exploit.Lotoor.GB(2), Android/Rootnik.G (2), Java/Adwind.LG (13), Java/Adwind.LH, MSIL/Bladabindi.BC (2), MSIL/Immirat.B, MSIL/Injector.MAG, MSIL/Injector.MAH, MSIL/Kryptik.DSV, MSIL/NanoCore.B, PHP/PSW.Agent.KN (2), PHP/PSW.Agent.KO(4), Win32/Adware.ConvertAd.ZT (2), Win32/Adware.LoadMoney.AWD, Win32/Agent.XMI (2), Win32/Autoit.NXK, Win32/AutoRun.EQ, Win32/Bedep.E, Win32/Filecoder.ED, Win32/Fynloski.AA, Win32/Injector.CJJE, Win32/Injector.CJJF, Win32/Injector.CJJG, Win32/Injector.CJJH, Win32/Injector.CJJI, Win32/Injector.CJJJ, Win32/Injector.CJJK, Win32/Kelihos.H, Win32/Kryptik.DYKR, Win32/Kryptik.DYKS, Win32/Kryptik.DYKT, Win32/Kryptik.DYKU, Win32/Kryptik.DYKV, Win32/Kryptik.DYKW, Win32/Kryptik.DYKX, Win32/Kryptik.DYKY, Win32/Kryptik.DYKZ, Win32/Kryptik.DYLA, Win32/Kryptik.DYLB, Win32/Kryptik.DYLC, Win32/Kryptik.DYLD, Win32/Kryptik.DYLE, Win32/Kryptik.DYLF, Win32/Kryptik.DYLG, Win32/Kryptik.DYLH, Win32/Kryptik.DYLI, Win32/Packed.Autoit.NAD, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.EJ, Win32/Sopinar.C (2), Win32/Spy.Banker.ACOS, Win32/Spy.Usteal.C (2), Win64/Bedep.D

NOD32定義ファイル:12308 (2015/09/25 12:08)
MSIL/Kryptik.DSU, MSIL/Spy.Agent.AES, MSIL/Stimilik.IK, MSIL/TrojanDropper.Agent.BYH (2), SWF/Exploit.ExKit.AQ, VBS/TrojanDownloader.Agent.NSL, Win32/Battdil.AR, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Filecoder.DI, Win32/Filecoder.EQ, Win32/Fynloski.AS, Win32/Injector.CJIX, Win32/Injector.CJIY, Win32/Injector.CJIZ, Win32/Injector.CJJA, Win32/Injector.CJJB, Win32/Injector.CJJC, Win32/Injector.CJJD, Win32/Kasidet.AC, Win32/Kryptik.DYKD, Win32/Kryptik.DYKE, Win32/Kryptik.DYKF, Win32/Kryptik.DYKG, Win32/Kryptik.DYKH, Win32/Kryptik.DYKI, Win32/Kryptik.DYKJ, Win32/Kryptik.DYKK, Win32/Kryptik.DYKL, Win32/Kryptik.DYKM, Win32/Kryptik.DYKN, Win32/Kryptik.DYKO, Win32/Kryptik.DYKP, Win32/Kryptik.DYKQ, Win32/Ponmocup.LC, Win32/PSW.Fareit.A, Win32/Qadars.AH(2), Win32/Rovnix.Z, Win32/SpamTool.Agent.NFZ, Win32/Spy.Banker.ACOR, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/TrojanClicker.Agent.NXP, Win32/TrojanDownloader.Banload.WNL (2), Win32/TrojanDownloader.Carberp.BL(2), Win32/TrojanDownloader.Waski.AA

NOD32定義ファイル:12307 (2015/09/25 06:57)
MSIL/Injector.MAE, MSIL/Injector.MAF, MSIL/TrojanDropper.Agent.BYG, SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BB(11), Win32/Adware.FileTour.BGF, Win32/Adware.FileTour.BGG, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Filecoder.FD, Win32/Fynloski.AM, Win32/Injector.Autoit.BNV, Win32/Injector.CJIQ, Win32/Injector.CJIR, Win32/Injector.CJIS, Win32/Injector.CJIT, Win32/Injector.CJIU, Win32/Injector.CJIV, Win32/Injector.CJIW, Win32/Kryptik.DYJO, Win32/Kryptik.DYJP, Win32/Kryptik.DYJQ, Win32/Kryptik.DYJR, Win32/Kryptik.DYJS, Win32/Kryptik.DYJT, Win32/Kryptik.DYJU, Win32/Kryptik.DYJV, Win32/Kryptik.DYJW, Win32/Kryptik.DYJX, Win32/Kryptik.DYJY, Win32/Kryptik.DYJZ, Win32/Kryptik.DYKA, Win32/Kryptik.DYKB, Win32/Kryptik.DYKC, Win32/Neurevt.I, Win32/PSW.Fareit.G, Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/Spy.Shiz.NCT, Win32/Tinba.BP

NOD32定義ファイル:12306 (2015/09/25 03:01)
Android/Fobus.U, Linux/Gafgyt.CF (3), MSIL/Bladabindi.BC(2), MSIL/Bladabindi.F, MSIL/Injector.MAB, MSIL/Injector.MAC(2), MSIL/Injector.MAD, MSIL/NanoCore.B, MSIL/NanoCore.E, MSIL/NanoCore.H (2), MSIL/Spy.Agent.ADR, MSIL/Spy.Keylogger.BBY(2), MSIL/Stimilik.HY, MSIL/TrojanDownloader.Agent.BBC, MSIL/TrojanDownloader.Agent.BBD, MSIL/TrojanDownloader.Banload.EN, PHP/Agent.FM (3), PHP/Agent.FO, PHP/Faketool.BS, PHP/Faketool.BT, PHP/Faketool.BU, PHP/Faketool.BV, PHP/Faketool.BW, PHP/PSW.Agent.KL(2), PHP/PSW.Agent.KM (2), VBA/TrojanDownloader.Agent.ADL, VBS/Agent.NIA, VBS/TrojanDownloader.Agent.NSK, Win32/Adware.ConvertAd.ZR, Win32/Adware.ConvertAd.ZS (2), Win32/Adware.LoadMoney.AWD, Win32/Agent.RCJ, Win32/Agent.XMH (2), Win32/Autoit.NXJ, Win32/Battdil.AS, Win32/Bedep.E, Win32/Delf.NVC, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Filecoder.NEZ, Win32/Fynloski.AA, Win32/Inject.NIU, Win32/Injector.CJIK, Win32/Injector.CJIL, Win32/Injector.CJIM, Win32/Injector.CJIN, Win32/Injector.CJIO, Win32/Injector.CJIP, Win32/KillWin.NBT (2), Win32/Kovter.D (2), Win32/Kryptik.DYIE, Win32/Kryptik.DYIH, Win32/Kryptik.DYII, Win32/Kryptik.DYIJ, Win32/Kryptik.DYIK, Win32/Kryptik.DYIL, Win32/Kryptik.DYIM, Win32/Kryptik.DYIN, Win32/Kryptik.DYIO, Win32/Kryptik.DYIP, Win32/Kryptik.DYIQ, Win32/Kryptik.DYIR, Win32/Kryptik.DYIS, Win32/Kryptik.DYIT, Win32/Kryptik.DYIU, Win32/Kryptik.DYIV, Win32/Kryptik.DYIW, Win32/Kryptik.DYIX, Win32/Kryptik.DYIY, Win32/Kryptik.DYIZ, Win32/Kryptik.DYJA, Win32/Kryptik.DYJB, Win32/Kryptik.DYJC, Win32/Kryptik.DYJD, Win32/Kryptik.DYJE, Win32/Kryptik.DYJF, Win32/Kryptik.DYJG, Win32/Kryptik.DYJH, Win32/Kryptik.DYJI, Win32/Kryptik.DYJJ, Win32/Kryptik.DYJK, Win32/Kryptik.DYJL, Win32/Kryptik.DYJM, Win32/Kryptik.DYJN, Win32/Neurevt.I, Win32/Packed.EnigmaProtector.K, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/Remtasu.AQ(2), Win32/Remtasu.Y, Win32/Rozena.PB, Win32/Rozena.PC, Win32/Rozena.PD, Win32/Rozena.PE, Win32/Sopinar.C (4), Win32/Spammer.Agent.AK, Win32/Spy.Shiz.NCT, Win32/Spy.VB.NZV, Win32/Spy.Zbot.ACB, Win32/Tinba.BP(4), Win32/TrojanDownloader.Adload.NPV, Win32/TrojanDownloader.Autoit.NZI, Win32/TrojanDownloader.Autoit.NZU (2), Win32/TrojanDownloader.Autoit.NZV (3), Win32/TrojanDownloader.Banload.WNJ, Win32/TrojanDownloader.Banload.WNK, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.SLN, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BE(4), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OEF, Win32/Trustezeb.K, Win32/VB.SAU

NOD32定義ファイル:12305 (2015/09/24 22:51)
Android/Clicker.AF (2), Android/Fobus.K, Android/Fobus.U (2), Android/TrojanDropper.Kuguo.C (2), BAT/Agent.NDU (2), BAT/Autorun.GD(2), BAT/Filecoder.BD, BAT/Filecoder.BE (2), HTML/Phishing.Gen, J2ME/TrojanSMS.Agent.FB (2), Java/Adwind.LD (11), Java/Adwind.LE, Java/Adwind.LF, Linux/Agent.CX (2), Linux/DDoS.Agent.AX (2), Linux/Flooder.Rycoll.B (2), Linux/Vit.4096, MSIL/Agent.AEB, MSIL/Agent.QLV, MSIL/Bladabindi.EO, MSIL/Immirat.A, MSIL/Immirat.B, MSIL/PSW.Steam.NU(5), MSIL/Spy.Keylogger.BBX (2), MSIL/Stimilik.HY, MSIL/Stimilik.IJ(4), MSIL/TrojanDownloader.Small.AAX, MSIL/TrojanDownloader.Tiny.MI, MSIL/TrojanDropper.Agent.BYF, PHP/Agent.FM, PHP/Agent.FN, PHP/TrojanDownloader.Agent.AT (2), VBA/TrojanDownloader.Agent.ADK, VBS/KillFiles.M, VBS/TrojanDownloader.Agent.NSI (2), VBS/TrojanDownloader.Agent.NSJ (2), Win32/Adware.ConvertAd.ZR, Win32/Adware.FileTour.BGC, Win32/Adware.FileTour.BGD, Win32/Adware.FileTour.BGE, Win32/Adware.ICLoader.LV, Win32/Autoit.BC, Win32/Autoit.NXI (2), Win32/BadJoke.CJ (2), Win32/Bedep.E, Win32/Farfli.AJL, Win32/Farfli.BUY, Win32/Farfli.BUZ (2), Win32/Filecoder.EM, Win32/Filecoder.FD (2), Win32/Filecoder.NDE (2), Win32/Filecoder.NEZ(3), Win32/Filecoder.Q (2), Win32/Fynloski.AM, Win32/Injector.CJID, Win32/Injector.CJIE, Win32/Injector.CJIF, Win32/Injector.CJIG, Win32/Injector.CJIH, Win32/Injector.CJII, Win32/Injector.CJIJ, Win32/Kryptik.DYHC, Win32/Kryptik.DYHJ, Win32/Kryptik.DYHK, Win32/Kryptik.DYHL (2), Win32/Kryptik.DYHM, Win32/Kryptik.DYHN, Win32/Kryptik.DYHO, Win32/Kryptik.DYHQ, Win32/Kryptik.DYHR, Win32/Kryptik.DYHS, Win32/Kryptik.DYHT, Win32/Kryptik.DYHU, Win32/Kryptik.DYHV, Win32/Kryptik.DYHW, Win32/Kryptik.DYHX, Win32/Kryptik.DYHY, Win32/Kryptik.DYHZ, Win32/Kryptik.DYIA, Win32/Kryptik.DYIB, Win32/Kryptik.DYIC, Win32/Kryptik.DYID, Win32/Kryptik.DYIF, Win32/Kryptik.DYIG, Win32/Ponmocup.LC, Win32/Ponmocup.MQ (2), Win32/PSW.Delf.OPK (2), Win32/PSW.Fareit.G (3), Win32/PSW.Papras.EH, Win32/Qadars.AH (2), Win32/Qbot.BG, Win32/Rovnix.Z (2), Win32/Ruskyper.AY (2), Win32/Sopinar.B, Win32/Sopinar.C, Win32/Spatet.A, Win32/Spy.Agent.OSW, Win32/Spy.Autoit.BR (2), Win32/Spy.Zbot.ACF (2), Win32/StartPage.AND, Win32/Tinba.BP (3), Win32/TrojanClicker.Autoit.NEY, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BTM, Win32/TrojanDownloader.Agent.BTN (2), Win32/TrojanDownloader.Autoit.NZS (2), Win32/TrojanDownloader.Autoit.NZT (2), Win32/TrojanDownloader.Banload.WNI, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:12304 (2015/09/24 20:02)
Android/Agent.NL (2), Android/Agent.NM (3), Android/Exploit.Lotoor.FZ (2), Android/Fobus.K, Android/TrojanSMS.Agent.BKR (2), Android/TrojanSMS.Agent.BKS(2), Android/UUPAY.G (2), BAT/Fobsul.T (2), Linux/Gafgyt.CE (11), MSIL/FakeTool.AIW, MSIL/Flooder.Email.DB, MSIL/Injector.MAA, MSIL/KillWin.NAM (3), MSIL/NanoCore.E (2), MSIL/PSW.Agent.OXG, MSIL/PSW.Agent.PLF, MSIL/Spy.Agent.ADR, MSIL/Spy.Keylogger.BBW (2), MSIL/TrojanDownloader.Small.AAT, MSIL/TrojanDownloader.Small.AAU, MSIL/TrojanDownloader.Small.AAV (2), MSIL/TrojanDownloader.Small.AAW, MSIL/TrojanDownloader.Small.AAX, MSIL/TrojanDropper.Agent.BYC(2), MSIL/TrojanDropper.Agent.BYD, MSIL/TrojanDropper.Agent.BYE(2), PDF/Phishing.Agent.BA, PHP/PSW.Agent.BZ, PHP/PSW.Phishack.AT, PHP/Shutdown.X (2), PHP/Shutdown.Y (2), PHP/TrojanDownloader.Agent.AS(2), VBA/TrojanDownloader.Agent.ADJ, Win32/Adware.LoadMoney.AWD, Win32/Adware.PCKeeper.A, Win32/Autoit.BC, Win32/Autoit.MO (2), Win32/Autoit.NXH (2), Win32/Battdil.AR, Win32/Bedep.E, Win32/Dorkbot.B, Win32/Exploit.Agent.NDP, Win32/Exploit.Agent.NDQ, Win32/Exploit.Agent.NDR, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EQ (3), Win32/Injector.CJHS, Win32/Injector.CJHT, Win32/Injector.CJHU, Win32/Injector.CJHV, Win32/Injector.CJHW, Win32/Injector.CJHX, Win32/Injector.CJHY, Win32/Injector.CJHZ, Win32/Injector.CJIA, Win32/Injector.CJIB, Win32/Injector.CJIC, Win32/KillFiles.NHR (3), Win32/Kovter.C, Win32/Kryptik.DYGP, Win32/Kryptik.DYGQ, Win32/Kryptik.DYGR, Win32/Kryptik.DYGS, Win32/Kryptik.DYGT, Win32/Kryptik.DYGU, Win32/Kryptik.DYGV, Win32/Kryptik.DYGW, Win32/Kryptik.DYGX, Win32/Kryptik.DYGY, Win32/Kryptik.DYGZ, Win32/Kryptik.DYHA, Win32/Kryptik.DYHB, Win32/Kryptik.DYHD, Win32/Kryptik.DYHE, Win32/Kryptik.DYHF, Win32/Kryptik.DYHG, Win32/Kryptik.DYHH, Win32/Kryptik.DYHI, Win32/Neurevt.B (2), Win32/Plugax.A, Win32/Plugax.R, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.EB (2), Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/Rovnix.Z (2), Win32/Sopinar.C, Win32/SpamTool.Agent.NFZ, Win32/Spy.KeyLogger.PBC (2), Win32/Spy.Ranbyus.M, Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB, Win32/StartPage.AND (2), Win32/StartPage.ANF (2), Win32/TrojanClicker.Autoit.NEY (3), Win32/TrojanDownloader.Agent.BTL (2), Win32/TrojanDownloader.Autoit.NZQ (2), Win32/TrojanDownloader.Autoit.NZR(2), Win32/TrojanDownloader.Nymaim.AY (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BE, Win32/TrojanDropper.Agent.REB, Win32/Trustezeb.K

NOD32定義ファイル:12303 (2015/09/24 16:57)
Android/Agent.NK (2), Android/Spy.Agent.JE, Android/Syringe.C(2), Linux/Gafgyt.BX, MSIL/Injector.LZZ, MSIL/Kryptik.DST, Win32/Adware.ConvertAd.ZO, Win32/Adware.ConvertAd.ZP (2), Win32/Adware.ConvertAd.ZQ (2), Win32/Adware.FileTour.BGA, Win32/Adware.FileTour.BGB, Win32/Agent.WNI, Win32/Dorkbot.B, Win32/Filecoder.EM, Win32/Injector.Autoit.BVU, Win32/Injector.CJHL, Win32/Injector.CJHM, Win32/Injector.CJHN, Win32/Injector.CJHO, Win32/Injector.CJHP, Win32/Injector.CJHQ, Win32/Injector.CJHR, Win32/Kryptik.DYGI, Win32/Kryptik.DYGJ, Win32/Kryptik.DYGK, Win32/Kryptik.DYGL, Win32/Kryptik.DYGM, Win32/Kryptik.DYGN, Win32/Kryptik.DYGO, Win32/PSW.Delf.OPJ (2), Win32/PSW.Fareit.A, Win32/Rozena.CP, Win32/Sopinar.C, Win32/Spy.Banker.ACOL (2), Win32/Spy.Banker.ACOM (2), Win32/Spy.Banker.ACON (2), Win32/Spy.Banker.ACOO(2), Win32/Spy.Banker.ACOP (2), Win32/Spy.Banker.ACOQ (2), Win32/Spy.Zbot.ABV(2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.BTK (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:12302 (2015/09/24 12:14)
MSIL/Injector.LZY, MSIL/Spy.Agent.ADR, SWF/Exploit.ExKit.AL (3), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (8), SWF/Exploit.ExKit.BC, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Filecoder.DI, Win32/Injector.CJHG, Win32/Injector.CJHH, Win32/Injector.CJHI, Win32/Injector.CJHJ, Win32/Injector.CJHK, Win32/Kryptik.DYFR, Win32/Kryptik.DYFS, Win32/Kryptik.DYFT, Win32/Kryptik.DYFU, Win32/Kryptik.DYFV, Win32/Kryptik.DYFW, Win32/Kryptik.DYFX, Win32/Kryptik.DYFY, Win32/Kryptik.DYFZ, Win32/Kryptik.DYGA, Win32/Kryptik.DYGB, Win32/Kryptik.DYGC, Win32/Kryptik.DYGD, Win32/Kryptik.DYGE, Win32/Kryptik.DYGF, Win32/Kryptik.DYGG, Win32/Kryptik.DYGH, Win32/Poxters.E, Win32/Qadars.AH (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Waski.Z

NOD32定義ファイル:12301 (2015/09/24 06:58)
MSIL/Bladabindi.BH, MSIL/Injector.LZV, MSIL/Injector.LZW, MSIL/Injector.LZX, VBA/TrojanDownloader.Agent.ADI, VBS/TrojanDownloader.Agent.NSH(2), Win32/Adware.FileTour.BFZ, Win32/Adware.LoadMoney.AWD(2), Win32/Agent.VQJ, Win32/Battdil.AS, Win32/Filecoder.DI, Win32/Filecoder.EM (3), Win32/Filecoder.FD, Win32/Fynloski.AM, Win32/Injector.Autoit.BVT, Win32/Injector.CJGX, Win32/Injector.CJGY, Win32/Injector.CJGZ, Win32/Injector.CJHA, Win32/Injector.CJHB, Win32/Injector.CJHC, Win32/Injector.CJHD, Win32/Injector.CJHE, Win32/Injector.CJHF, Win32/Korplug.HJ, Win32/Kryptik.DYEQ, Win32/Kryptik.DYER, Win32/Kryptik.DYES, Win32/Kryptik.DYET, Win32/Kryptik.DYEU, Win32/Kryptik.DYEV, Win32/Kryptik.DYEW, Win32/Kryptik.DYEX, Win32/Kryptik.DYEY, Win32/Kryptik.DYEZ, Win32/Kryptik.DYFA, Win32/Kryptik.DYFB, Win32/Kryptik.DYFC, Win32/Kryptik.DYFD, Win32/Kryptik.DYFE, Win32/Kryptik.DYFF, Win32/Kryptik.DYFG, Win32/Kryptik.DYFH, Win32/Kryptik.DYFI, Win32/Kryptik.DYFJ, Win32/Kryptik.DYFK, Win32/Kryptik.DYFL, Win32/Kryptik.DYFM, Win32/Kryptik.DYFN, Win32/Kryptik.DYFO, Win32/Kryptik.DYFP, Win32/Kryptik.DYFQ, Win32/Lethic.AF, Win32/PSW.Fareit.A, Win32/Qadars.AH, Win32/Spatet.T, Win32/Spy.Banker.ACNV, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Tinba.BP, Win32/TrojanDownloader.Agent.BRI, Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.BE, Win32/TrojanDownloader.Yorobun.D, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:12300 (2015/09/24 03:10)
BAT/Agent.OBX (2), BAT/Disabler.NAC, BAT/Filecoder.BC, BAT/Filecoder.BD(4), BAT/TrojanDropper.Agent.NCG, BAT/TrojanDropper.Agent.NCM, HTML/Refresh.CY, JS/Kryptik.AXC, MSIL/Autorun.Spy.Agent.AU, MSIL/Bamgadin.U(2), MSIL/Bladabindi.BC, MSIL/Filecoder.AC (2), MSIL/Immirat.A(4), MSIL/Injector.LZT, MSIL/Injector.LZU (2), MSIL/Kryptik.DSQ, MSIL/Kryptik.DSR, MSIL/Kryptik.DSS, MSIL/NanoCore.E, MSIL/Spy.Agent.AES, MSIL/Spy.Agent.AHS, MSIL/Spy.Banker.CY (2), MSIL/Spy.Keylogger.BBQ, MSIL/Spy.Keylogger.LD, MSIL/Starter.AP, MSIL/Stimilik.HZ (2), MSIL/TrojanDownloader.Banload.ET, MSIL/TrojanDownloader.Small.AAS, MSIL/TrojanDropper.Agent.AST, PHP/PSW.Phishack.AY (2), SWF/Exploit.CVE-2015-2419.A (2), SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.BB(2), VBA/TrojanDownloader.Agent.ADH, VBS/Agent.NJG (3), VBS/Agent.NMB, Win32/Adware.FileTour.BFY, Win32/Agent.WVW, Win32/Autoit.JE, Win32/Autoit.MN(2), Win32/AutoRun.Delf.UB (2), Win32/Boaxxe.BR, Win32/Disabler.NCF(3), Win32/Filecoder.CO, Win32/Filecoder.FD, Win32/Injector.CJGQ, Win32/Injector.CJGR, Win32/Injector.CJGS, Win32/Injector.CJGT, Win32/Injector.CJGU, Win32/Injector.CJGV, Win32/Injector.CJGW, Win32/Kovter.D, Win32/Kryptik.DYEA, Win32/Kryptik.DYEB, Win32/Kryptik.DYEC, Win32/Kryptik.DYED, Win32/Kryptik.DYEE, Win32/Kryptik.DYEF, Win32/Kryptik.DYEG, Win32/Kryptik.DYEH, Win32/Kryptik.DYEI, Win32/Kryptik.DYEJ, Win32/Kryptik.DYEK, Win32/Kryptik.DYEL, Win32/Kryptik.DYEM, Win32/Kryptik.DYEN, Win32/Kryptik.DYEO, Win32/Kryptik.DYEP, Win32/PSW.Fareit.A, Win32/Qadars.AH, Win32/Remtasu.AE, Win32/Remtasu.Y, Win32/Sopinar.C, Win32/Spatet.I, Win32/Spy.Banbra.OLO(2), Win32/Spy.Banker.ACFR, Win32/Spy.VB.NZV, Win32/Spy.Zbot.AAQ, Win32/StartPage.ANC, Win32/Tinba.BP, Win32/TrojanDownloader.Agent.BTJ (4), Win32/TrojanDownloader.Autoit.NZP (2), Win32/TrojanDownloader.Banload.WNH, Win32/TrojanDownloader.Delf.BLQ (3), Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Wauchos.BE (2), Win32/TrojanDropper.Agent.QWG, Win32/Trustezeb.K, Win64/TrojanDownloader.Agent.L (4)

NOD32定義ファイル:12299 (2015/09/24 00:08)
Android/Agent.NH (3), Android/Agent.NI, Android/Agent.NJ (2), Android/Exploit.Lotoor.FY, Android/Iop.S (2), Android/Iop.T(2), BAT/Agent.NDT (2), BAT/Agent.OBW (2), BAT/KillAV.NEK (2), BAT/KillFiles.NIV (2), BAT/KillWin.NES (2), BAT/KillWin.NET (2), BAT/TrojanDropper.Agent.NCF (2), BAT/TrojanDropper.Agent.NCG (2), BAT/TrojanDropper.Agent.NCH (2), BAT/TrojanDropper.Agent.NCI, BAT/TrojanDropper.Agent.NCJ, BAT/TrojanDropper.Agent.NCK, BAT/TrojanDropper.Agent.NCL, iOS/XcodeGhost.A (6), Java/Jacksbot.T, Java/Obfus.DI (2), JS/Iframe.MA, JS/TrojanDownloader.Agent.OCR, Linux/Shellcode.AN, MSIL/Autorun.Spy.Agent.CB (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.EY (2), MSIL/Hoax.FakeHack.UD (2), MSIL/Injector.LZQ, MSIL/Injector.LZR, MSIL/Injector.LZS, MSIL/Kryptik.DSN, MSIL/Kryptik.DSO, MSIL/Kryptik.DSP, MSIL/PSW.Steam.NR (2), MSIL/PSW.Steam.NS(2), MSIL/PSW.Steam.NT (2), MSIL/Spy.Agent.AHS, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Agent.BBB, OSX/TrojanDownloader.Agent.D (2), SWF/Exploit.Agent.IG, SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BB (19), SWF/Exploit.ExKit.BC, VBA/TrojanDownloader.Agent.ADG, VBS/Agent.NJF, VBS/TrojanDownloader.Agent.NSF, VBS/TrojanDownloader.Agent.NSG, Win32/Adware.FileTour.BFV, Win32/Adware.FileTour.BFW, Win32/Adware.FileTour.BFX, Win32/Adware.LoadMoney.AWD, Win32/Agent.RCJ, Win32/AutoRun.Agent.ADC, Win32/BadJoke.CI(2), Win32/Bandok.NAN, Win32/Battdil.AS (2), Win32/Bedep.E, Win32/CoinMiner.YU, Win32/Delf.ATQ, Win32/Delf.TAS, Win32/Delf.TAT(2), Win32/Exploit.Agent.NDO, Win32/ExtenBro.BR, Win32/Farfli.BUX, Win32/Filecoder.DI (2), Win32/Filecoder.EN.gen, Win32/Filecoder.EQ, Win32/Filecoder.FD (3), Win32/Filecoder.NCZ, Win32/HackTool.GameHack.BJ(2), Win32/Injector.Autoit.BVR (2), Win32/Injector.Autoit.BVS, Win32/Injector.CJGE, Win32/Injector.CJGF, Win32/Injector.CJGG, Win32/Injector.CJGH, Win32/Injector.CJGI, Win32/Injector.CJGJ, Win32/Injector.CJGK, Win32/Injector.CJGL, Win32/Injector.CJGM, Win32/Injector.CJGN, Win32/Injector.CJGO, Win32/Injector.CJGP, Win32/Kryptik.DYCT, Win32/Kryptik.DYCU, Win32/Kryptik.DYCV, Win32/Kryptik.DYCW, Win32/Kryptik.DYCX, Win32/Kryptik.DYCY, Win32/Kryptik.DYCZ, Win32/Kryptik.DYDA, Win32/Kryptik.DYDB, Win32/Kryptik.DYDC, Win32/Kryptik.DYDD, Win32/Kryptik.DYDE, Win32/Kryptik.DYDF, Win32/Kryptik.DYDG, Win32/Kryptik.DYDH, Win32/Kryptik.DYDI, Win32/Kryptik.DYDJ, Win32/Kryptik.DYDK, Win32/Kryptik.DYDL, Win32/Kryptik.DYDM, Win32/Kryptik.DYDN, Win32/Kryptik.DYDO, Win32/Kryptik.DYDP, Win32/Kryptik.DYDQ (2), Win32/Kryptik.DYDR, Win32/Kryptik.DYDS, Win32/Kryptik.DYDT, Win32/Kryptik.DYDU, Win32/Kryptik.DYDV, Win32/Kryptik.DYDW, Win32/Kryptik.DYDX, Win32/Kryptik.DYDY, Win32/Kryptik.DYDZ, Win32/Kryptik.DYPR, Win32/Packed.Autoit.U, Win32/Ponmocup.MN, Win32/Ponmocup.MO, Win32/Ponmocup.MP, Win32/PSW.Autoit.AZ (2), Win32/PSW.Delf.OPI (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH (3), Win32/Qadars.AH(2), Win32/Qhost, Win32/Qhost.Banker.PQ, Win32/Remtasu.Y, Win32/RiskWare.HackAV.RL, Win32/Rovnix.Z, Win32/Sopinar.C, Win32/Spatet.T(2), Win32/Spy.Banker.ACOI (2), Win32/Spy.Banker.ACOJ, Win32/Spy.Banker.ACOK, Win32/Spy.KeyLogger.PBB (3), Win32/Spy.Pavica.X (2), Win32/Spy.Shiz.NCT(2), Win32/Tinba.BP (3), Win32/Tiny.NBH (4), Win32/TrojanClicker.Agent.NXO(2), Win32/TrojanDownloader.Adload.NPU (2), Win32/TrojanDownloader.Agent.BTF(2), Win32/TrojanDownloader.Autoit.NZD, Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Banload.WNF, Win32/TrojanDownloader.Banload.WNG, Win32/TrojanDownloader.Delf.BKB, Win32/TrojanDownloader.Delf.BLP(3), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Wauchos.BE, Win32/TrojanDropper.Agent.REA, Win32/TrojanDropper.Autoit.KJ, Win32/TrojanDropper.Delf.OKY, Win32/TrojanProxy.Agent.NYH (3)

NOD32定義ファイル:12298 (2015/09/23 20:02)
Android/Fobus.T (3), Android/Locker.EX (2), Android/Spy.SmsSpy.CP(2), Android/TrojanSMS.Agent.BKN (2), Android/TrojanSMS.Agent.BKO(2), Android/TrojanSMS.Agent.BKP (2), Android/UpdtKiller.L(3), BAT/Agent.OBV (2), BAT/BadJoke.BI (2), BAT/BadJoke.BJ (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/HackTool.Crypter.IQ, MSIL/Injector.LZN, MSIL/Injector.LZO, MSIL/Injector.LZP, MSIL/Kryptik.DSM, MSIL/PSW.Steam.NQ (2), MSIL/Stimilik.HY, VBS/TrojanDownloader.Agent.NSE(2), Win32/Adware.FileTour.BFT, Win32/Adware.FileTour.BFU, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.RMF, Win32/Agent.WNI, Win32/AutoRun.Spy.KeyLogger.X (4), Win32/Bedep.E (2), Win32/Delf.TAP, Win32/Farfli.BUV, Win32/Farfli.BUW, Win32/Filecoder.DG, Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.Autoit.BVQ, Win32/Injector.CJFS, Win32/Injector.CJFT, Win32/Injector.CJFU, Win32/Injector.CJFV, Win32/Injector.CJFW, Win32/Injector.CJFX, Win32/Injector.CJFY, Win32/Injector.CJFZ, Win32/Injector.CJGA, Win32/Injector.CJGB, Win32/Injector.CJGC, Win32/Injector.CJGD, Win32/Korplug.HI, Win32/Kovter.D, Win32/Kryptik.DYCG, Win32/Kryptik.DYCH, Win32/Kryptik.DYCI, Win32/Kryptik.DYCJ, Win32/Kryptik.DYCK, Win32/Kryptik.DYCL, Win32/Kryptik.DYCM, Win32/Kryptik.DYCN, Win32/Kryptik.DYCO, Win32/Kryptik.DYCP, Win32/Kryptik.DYCQ, Win32/Kryptik.DYCR, Win32/Kryptik.DYCS, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/RiskWare.LPData.A, Win32/Rootkit.BlackEnergy.BI, Win32/Rovnix.Z (2), Win32/Shutdowner.NCR (2), Win32/SpamTool.Agent.NFZ, Win32/Spatet.T, Win32/Spy.Bizzana.A, Win32/Tinba.BP(2), Win32/TrojanDownloader.Agent.BTH (2), Win32/TrojanDownloader.Agent.BTI, Win32/TrojanDownloader.Autoit.NZK (2), Win32/TrojanDownloader.Autoit.NZL(3), Win32/TrojanDownloader.Autoit.NZM (2), Win32/TrojanDownloader.Autoit.NZN(2), Win32/TrojanDownloader.Autoit.NZO (2), Win32/TrojanDownloader.Waski.A, Win32/VB.OFS, Win32/VB.SAT, Win64/TrojanDownloader.Blocrypt.I

NOD32定義ファイル:12297 (2015/09/23 17:16)
Android/Agent.NG (2), Android/Spy.Agent.OJ (2), Android/Spy.Banker.DI (2), Android/TrojanSMS.Agent.BKM (2), Java/Adwind.LB (13), Java/Adwind.LC, Java/Spy.Keylogger.A (4), MSIL/Bladabindi.ER, MSIL/Kryptik.DSJ, MSIL/Kryptik.DSK, MSIL/Kryptik.DSL, Win32/Adware.FileTour.BFS(2), Win32/Adware.ICLoader.LV, Win32/Agent.RCJ, Win32/Battdil.AR, Win32/CoinMiner.YS (2), Win32/CoinMiner.YT (2), Win32/Filecoder.DI, Win32/Fynloski.AA (3), Win32/HackTool.BruteForce.UH (3), Win32/Injector.CJFO, Win32/Injector.CJFP, Win32/Injector.CJFQ, Win32/Injector.CJFR, Win32/Kovter.D, Win32/Kryptik.DYBP, Win32/Kryptik.DYBQ, Win32/Kryptik.DYBR, Win32/Kryptik.DYBS, Win32/Kryptik.DYBT, Win32/Kryptik.DYBU, Win32/Kryptik.DYBV, Win32/Kryptik.DYBW, Win32/Kryptik.DYBX, Win32/Kryptik.DYBY, Win32/Kryptik.DYBZ, Win32/Kryptik.DYCA, Win32/Kryptik.DYCB, Win32/Kryptik.DYCC, Win32/Kryptik.DYCD, Win32/Kryptik.DYCE, Win32/Kryptik.DYCF, Win32/Ponmocup.LC, Win32/PSW.Fareit.A, Win32/PSW.Fareit.H, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH (2), Win32/Qadars.AH (2), Win32/Remtasu.S, Win32/Sopinar.C (2), Win32/Spy.KeyLogger.OMP, Win32/Spy.Shiz.NCT, Win32/Tinba.BP, Win32/TrojanDownloader.Waski.A, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZL

NOD32定義ファイル:12296 (2015/09/23 12:13)
MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.BC, MSIL/Injector.LZK, MSIL/Injector.LZL, MSIL/Injector.LZM, MSIL/Kryptik.DSI, SWF/Exploit.Agent.JI(2), Win32/Agent.WVQ, Win32/Battdil.AR, Win32/Bedep.E, Win32/Boaxxe.BV, Win32/CoinMiner.YR (2), Win32/Dorkbot.B, Win32/Filecoder.DI, Win32/Filecoder.EQ, Win32/Injector.CJFG, Win32/Injector.CJFH, Win32/Injector.CJFI, Win32/Injector.CJFJ, Win32/Injector.CJFK, Win32/Injector.CJFL, Win32/Injector.CJFM, Win32/Injector.CJFN, Win32/Kovter.C, Win32/Kryptik.DYBC, Win32/Kryptik.DYBD, Win32/Kryptik.DYBE, Win32/Kryptik.DYBF, Win32/Kryptik.DYBG, Win32/Kryptik.DYBH, Win32/Kryptik.DYBI, Win32/Kryptik.DYBJ, Win32/Kryptik.DYBK, Win32/Kryptik.DYBL, Win32/Kryptik.DYBM, Win32/Kryptik.DYBN, Win32/Kryptik.DYBO, Win32/Neurevt.I, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.EJ, Win32/Qadars.AH (2), Win32/Remtasu.Y, Win32/Sopinar.C, Win32/SpamTool.Agent.NFZ, Win32/Spatet.T, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VIC

NOD32定義ファイル:12295 (2015/09/23 06:56)
JS/TrojanDownloader.Nemucod.AT, JS/TrojanDownloader.Nemucod.BC, MSIL/Bladabindi.BC, MSIL/Injector.LZI, MSIL/Injector.LZJ, MSIL/NanoCore.E, MSIL/Spy.Keylogger.ATV, MSIL/Stimilik.DT, SWF/Exploit.ExKit.AL(5), SWF/Exploit.ExKit.BB (2), VBS/TrojanDownloader.Agent.NSD, Win32/Adware.FileTour.BFR, Win32/Adware.LoadMoney.AXA, Win32/Autoit.JK, Win32/AutoRun.VB.DE, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Bundpil.DK, Win32/Injector.CJFB, Win32/Injector.CJFC, Win32/Injector.CJFD, Win32/Injector.CJFE, Win32/Injector.CJFF, Win32/Kovter.D, Win32/Kryptik.DYAT, Win32/Kryptik.DYAU, Win32/Kryptik.DYAV, Win32/Kryptik.DYAW, Win32/Kryptik.DYAX, Win32/Kryptik.DYAY, Win32/Kryptik.DYAZ, Win32/Kryptik.DYBA, Win32/Kryptik.DYBB, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/Tinba.BP, Win32/TrojanDownloader.Agent.BTG (2), Win32/TrojanDownloader.Banload.WNE, Win32/Virut.NIW, Win32/Virut.NIX

NOD32定義ファイル:12294 (2015/09/23 03:06)
Android/Exploit.Lotoor.FX, JS/Iframe.MA (2), MSIL/Agent.QSP (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC, MSIL/HackTool.Crypter.IP, MSIL/Injector.LZH, MSIL/Kryptik.DSF, MSIL/Kryptik.DSG, MSIL/Kryptik.DSH, MSIL/NanoCore.E, MSIL/NanoCore.H, MSIL/PSW.OnLineGames.AMF (2), MSIL/Small.H, MSIL/TrojanClicker.Agent.NLX (2), SWF/Exploit.ExKit.AL(7), SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BB (3), SWF/Exploit.ExKit.BC, VBA/TrojanDownloader.Agent.ADF, VBS/Agent.NIA, VBS/TrojanDownloader.Agent.NSC, Win32/Adware.FileTour.BFP, Win32/Adware.FileTour.BFQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.RCJ, Win32/Agent.RHG, Win32/Agent.WVQ, Win32/Autoit.NXG (2), Win32/Battdil.AS, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Bundpil.DK, Win32/Delf.TAR, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2015-1770.N, Win32/Farfli.BGG, Win32/Filecoder.CO (2), Win32/Filecoder.DI (2), Win32/Filecoder.ED, Win32/Filecoder.EM (2), Win32/Filecoder.FD, Win32/Filecoder.Q (3), Win32/Injector.CJEU, Win32/Injector.CJEV, Win32/Injector.CJEW, Win32/Injector.CJEX, Win32/Injector.CJEY, Win32/Injector.CJEZ, Win32/Injector.CJFA, Win32/Kovter.C, Win32/Kryptik.DXZW, Win32/Kryptik.DXZX, Win32/Kryptik.DXZY, Win32/Kryptik.DXZZ, Win32/Kryptik.DYAA, Win32/Kryptik.DYAB, Win32/Kryptik.DYAC, Win32/Kryptik.DYAD, Win32/Kryptik.DYAE, Win32/Kryptik.DYAF, Win32/Kryptik.DYAG, Win32/Kryptik.DYAH, Win32/Kryptik.DYAI, Win32/Kryptik.DYAJ, Win32/Kryptik.DYAK, Win32/Kryptik.DYAL, Win32/Kryptik.DYAM, Win32/Kryptik.DYAN, Win32/Kryptik.DYAO, Win32/Kryptik.DYAP, Win32/Kryptik.DYAQ, Win32/Kryptik.DYAR, Win32/Kryptik.DYAS, Win32/Neurevt.B (2), Win32/Neurevt.I, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.EJ (2), Win32/PSW.Steam.NEE (3), Win32/Remtasu.U, Win32/Rovnix.Z, Win32/Runner.NBZ (2), Win32/Sopinar.C (2), Win32/Spy.Banker.ACOG (2), Win32/Spy.Banker.ACOH (4), Win32/Spy.Bebloh.M, Win32/Spy.KeyLogger.PBA (2), Win32/Spy.Shiz.NCT (2), Win32/Spy.Weecnaw.A(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/StartPage.OTD, Win32/Tinba.BP (3), Win32/TrojanDownloader.Autoit.NZI (2), Win32/TrojanDownloader.Autoit.NZJ (2), Win32/TrojanDownloader.Banload.WNC(2), Win32/TrojanDownloader.Banload.WND, Win32/TrojanDownloader.Delf.SLM(2), Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDownloader.Zurgop.BK, Win32/VB.OFR

NOD32定義ファイル:12293 (2015/09/22 23:02)
Android/Agent.ND (2), Android/Exploit.Lotoor.FW (2), Android/SMForw.JT (2), Android/TrojanDropper.Agent.DA (2), Eicar, Java/TrojanDropper.Agent.K, JS/Kryptik.AXC, Linux/Chapro.J (2), Linux/Gafgyt.CD (13), Linux/Rootkit.Agent.AI (2), Linux/Shellcode.AL, Linux/Shellcode.AM, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BF, MSIL/Kryptik.DSD, MSIL/Kryptik.DSE, MSIL/NanoCore.E (2), MSIL/TrojanDownloader.Agent.BBA, MSIL/TrojanDownloader.Banload.ES, MSIL/TrojanDropper.Binder.FL, SunOS/Wanuk.A (2), SWF/Exploit.Agent.IG (2), SWF/Exploit.ExKit.AL(7), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (13), VBS/Spy.Banker.F, VBS/Spy.Banker.G (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BFK, Win32/Adware.FileTour.BFL, Win32/Adware.FileTour.BFM, Win32/Adware.FileTour.BFN, Win32/Adware.FileTour.BFO, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.WNI, Win32/Agent.XMG, Win32/Battdil.AR, Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Delf.ATP (10), Win32/Delf.TAQ, Win32/Dorkbot.B, Win32/Dorkbot.L, Win32/Exploit.CVE-2015-1770.M, Win32/Filecoder.DI, Win32/Filecoder.EQ, Win32/Gpcode.NAM, Win32/HackTool.Agent.NCK (3), Win32/HackTool.Agent.NCL, Win32/Injector.CJEH, Win32/Injector.CJEI, Win32/Injector.CJEJ, Win32/Injector.CJEK, Win32/Injector.CJEL, Win32/Injector.CJEM, Win32/Injector.CJEN, Win32/Injector.CJEO, Win32/Injector.CJEP, Win32/Injector.CJEQ, Win32/Injector.CJER, Win32/Injector.CJES, Win32/Injector.CJET, Win32/Kovter.D, Win32/Kryptik.DXYS, Win32/Kryptik.DXYT, Win32/Kryptik.DXYU, Win32/Kryptik.DXYV, Win32/Kryptik.DXYW, Win32/Kryptik.DXYX, Win32/Kryptik.DXYY, Win32/Kryptik.DXYZ, Win32/Kryptik.DXZA, Win32/Kryptik.DXZB, Win32/Kryptik.DXZC, Win32/Kryptik.DXZD, Win32/Kryptik.DXZE, Win32/Kryptik.DXZF, Win32/Kryptik.DXZG, Win32/Kryptik.DXZH, Win32/Kryptik.DXZI, Win32/Kryptik.DXZJ, Win32/Kryptik.DXZK, Win32/Kryptik.DXZL, Win32/Kryptik.DXZM, Win32/Kryptik.DXZN, Win32/Kryptik.DXZO, Win32/Kryptik.DXZP, Win32/Kryptik.DXZQ, Win32/Kryptik.DXZR, Win32/Kryptik.DXZS, Win32/Kryptik.DXZT, Win32/Kryptik.DXZU, Win32/Kryptik.DXZV, Win32/Packed.Eziriz.B, Win32/Ponmocup.MM, Win32/PSW.Fareit.A, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/Qadars.AH (2), Win32/Remtasu.Y (2), Win32/RiskWare.GameHack.Z, Win32/Rovnix.Z (2), Win32/Small.NOT, Win32/Sopinar.C (2), Win32/Spatet.A, Win32/Spy.Banker.ACFR, Win32/Spy.Banker.ACOD, Win32/Spy.Banker.ACOF (3), Win32/Spy.Bizzana.A, Win32/Spy.Zbot.ZR, Win32/Tagak.O, Win32/Tinba.BP(2), Win32/TrojanClicker.Autoit.NEX, Win32/TrojanDownloader.Autoit.NZH, Win32/TrojanDownloader.Speccom.G (2), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Delf.OKW (2), Win32/TrojanDropper.Delf.OKX, Win32/VB.SAS

NOD32定義ファイル:12292 (2015/09/22 20:06)
Android/Agent.NF (2), Android/Fobus.K, Android/Malapp.G (2), Android/TrojanDropper.Shedun.N (2), BAT/Autorun.GC (4), BAT/Starter.NCT, iOS/XcodeGhost.A (13), MSIL/Injector.KOU, MSIL/Injector.LZG, MSIL/Kryptik.DPI, MSIL/Kryptik.DRG, MSIL/TrojanClicker.Agent.NLW(4), PHP/Agent.FM, PHP/Agent.FN, PowerShell/Filecoder.B(3), Win32/Adware.FileTour.BFH, Win32/Adware.FileTour.BFI, Win32/Adware.FileTour.BFJ, Win32/Adware.LoadMoney.AWD (3), Win32/Adware.OxyPumper.H (2), Win32/Agent.WNI, Win32/Agent.WVQ, Win32/Agent.XMF (4), Win32/Bedep.E, Win32/Delf.TAP, Win32/Dorkbot.I, Win32/Exploit.Agent.NDN (7), Win32/ExtenBro.BQ, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Fynloski.AA, Win32/Injector.Autoit.BVP, Win32/Injector.CHDX, Win32/Injector.CJDZ, Win32/Injector.CJEA, Win32/Injector.CJEB, Win32/Injector.CJEC, Win32/Injector.CJED, Win32/Injector.CJEE, Win32/Injector.CJEF, Win32/Injector.CJEG, Win32/Kryptik.DMKF, Win32/Kryptik.DMOA, Win32/Kryptik.DXXZ, Win32/Kryptik.DXYA, Win32/Kryptik.DXYB, Win32/Kryptik.DXYC, Win32/Kryptik.DXYD, Win32/Kryptik.DXYE, Win32/Kryptik.DXYF, Win32/Kryptik.DXYG, Win32/Kryptik.DXYH, Win32/Kryptik.DXYI, Win32/Kryptik.DXYJ, Win32/Kryptik.DXYK, Win32/Kryptik.DXYL, Win32/Kryptik.DXYM, Win32/Kryptik.DXYN, Win32/Kryptik.DXYO, Win32/Kryptik.DXYP, Win32/Kryptik.DXYQ, Win32/Kryptik.DXYR, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/RiskWare.AdClickCF.K (2), Win32/RiskWare.Crypter.DE(2), Win32/RiskWare.GameHack.Z (2), Win32/Sopinar.C, Win32/Spatet.A, Win32/Spy.Agent.NES, Win32/Spy.Banker.ACDG, Win32/Spy.Pavica.A(5), Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Starter.NCH, Win32/Tinba.BD, Win32/TrojanDownloader.Banload.WNB (3), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BLO (2), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.VB.QVI, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.BD, Win32/Trustezeb.K (2), Win32/VB.SAQ(2), Win32/VB.SAR (2)

NOD32定義ファイル:12291 (2015/09/22 17:11)
Android/Agent.NE (2), Android/TrojanSMS.Agent.BKL (2), MSIL/Injector.LZE, MSIL/Injector.LZF, MSIL/Spy.Agent.ADR, Win32/Adware.ICLoader.LV, Win32/Filecoder.DI (2), Win32/Filecoder.EQ, Win32/Filecoder.FD, Win32/Fynloski.AM, Win32/Hijacker.E, Win32/Hijacker.F (2), Win32/Injector.Autoit.BVO, Win32/Injector.CJDO, Win32/Injector.CJDP, Win32/Injector.CJDQ, Win32/Injector.CJDR, Win32/Injector.CJDS, Win32/Injector.CJDT, Win32/Injector.CJDU, Win32/Injector.CJDV, Win32/Injector.CJDW, Win32/Injector.CJDX, Win32/Injector.CJDY, Win32/Kovter.D, Win32/Kryptik.DXXC, Win32/Kryptik.DXXD, Win32/Kryptik.DXXE, Win32/Kryptik.DXXF, Win32/Kryptik.DXXG, Win32/Kryptik.DXXH, Win32/Kryptik.DXXI, Win32/Kryptik.DXXJ, Win32/Kryptik.DXXK, Win32/Kryptik.DXXL, Win32/Kryptik.DXXM, Win32/Kryptik.DXXN, Win32/Kryptik.DXXO, Win32/Kryptik.DXXP, Win32/Kryptik.DXXQ, Win32/Kryptik.DXXR, Win32/Kryptik.DXXS, Win32/Kryptik.DXXT, Win32/Kryptik.DXXU, Win32/Kryptik.DXXV, Win32/Kryptik.DXXW, Win32/Kryptik.DXXX, Win32/Kryptik.DXXY, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/Remtasu.S, Win32/RiskWare.GameHack.Z, Win32/Rovnix.Z (2), Win32/Sopinar.C, Win32/SpamTool.Agent.NFZ, Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Nymaim.AV (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZL

NOD32定義ファイル:12290 (2015/09/22 12:18)
MSIL/Kryptik.DSC, MSIL/Spy.Agent.AES, SWF/Exploit.Agent.IG, SWF/Exploit.ExKit.AL (4), SWF/Exploit.ExKit.AQ, Win32/Battdil.AS, Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EQ, Win32/Injector.CJDD, Win32/Injector.CJDE, Win32/Injector.CJDF, Win32/Injector.CJDG, Win32/Injector.CJDH, Win32/Injector.CJDI, Win32/Injector.CJDJ, Win32/Injector.CJDK, Win32/Injector.CJDL, Win32/Injector.CJDM, Win32/Injector.CJDN, Win32/Kovter.C (2), Win32/Kryptik.DXWN, Win32/Kryptik.DXWO, Win32/Kryptik.DXWP, Win32/Kryptik.DXWQ, Win32/Kryptik.DXWR, Win32/Kryptik.DXWS, Win32/Kryptik.DXWT, Win32/Kryptik.DXWU, Win32/Kryptik.DXWV, Win32/Kryptik.DXWW, Win32/Kryptik.DXWX, Win32/Kryptik.DXWY, Win32/Kryptik.DXWZ, Win32/Kryptik.DXXA, Win32/Kryptik.DXXB, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/Sopinar.C, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D, Win64/Kryptik.AEB, Win64/Wowlik.E

NOD32定義ファイル:12289 (2015/09/22 07:03)
BAT/Agent.OBU, MSIL/Kryptik.DSB, SWF/Agent.E, SWF/Exploit.Agent.JJ, SWF/Exploit.CVE-2015-5119.E, SWF/Exploit.CVE-2015-5119.H (2), SWF/Exploit.ExKit.AL (23), SWF/Exploit.ExKit.AS (2), SWF/Exploit.ExKit.AW, SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BB (19), SWF/Exploit.ExKit.BD(2), VBS/Agent.NDW, Win32/Adware.FileTour.BFF, Win32/Adware.FileTour.BFG, Win32/Agent.WVW, Win32/Agent.XIP (2), Win32/Boaxxe.BR, Win32/Injector.CJCY, Win32/Injector.CJCZ, Win32/Injector.CJDA, Win32/Injector.CJDB, Win32/Injector.CJDC, Win32/Kryptik.DXWC, Win32/Kryptik.DXWD, Win32/Kryptik.DXWE, Win32/Kryptik.DXWF, Win32/Kryptik.DXWG, Win32/Kryptik.DXWH, Win32/Kryptik.DXWI, Win32/Kryptik.DXWJ, Win32/Kryptik.DXWK, Win32/Kryptik.DXWL, Win32/Kryptik.DXWM, Win32/Small.NOS, Win32/Spy.Shiz.NCT, Win32/Spy.Zbot.ACB, Win32/Tiny.NBG(2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D (2), Win64/Kryptik.AEA

NOD32定義ファイル:12288 (2015/09/22 03:01)
Android/BaseBridge.AL (2), Android/Fobus.M, Android/Locker.EV(2), Android/Locker.EW (2), Android/Spy.Agent.OI, BAT/Runner.BL, JS/Kilim.OV, MSIL/Autorun.Agent.IO (2), MSIL/CoinMiner.RU (2), MSIL/Kryptik.DRZ, MSIL/Kryptik.DSA, MSIL/NanoCore.E, MSIL/PSW.Agent.PLE, MSIL/PSW.Steam.NN, MSIL/Spy.Agent.AGJ, MSIL/Spy.Agent.AIB (2), MSIL/Spy.Keylogger.BBV, MSIL/Stimilik.HY, MSIL/TrojanDownloader.Agent.BAZ, MSIL/TrojanDropper.Agent.BYB (2), PowerShell/Rozena.D (2), RAR/Agent.BM, SWF/Exploit.Agent.HQ, SWF/Exploit.Agent.IG, SWF/Exploit.CVE-2014-0515.V (2), SWF/Exploit.ExKit.AL (102), SWF/Exploit.ExKit.AQ (5), SWF/Exploit.ExKit.AS, SWF/Exploit.ExKit.AZ (3), SWF/Exploit.ExKit.BB (101), SWF/Exploit.ExKit.BC(3), VBS/Agent.NDH, VBS/Agent.NIA (2), VBS/TrojanDownloader.Agent.NSB, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.OA, Win32/Adware.Sinkmei.A, Win32/Agent.XME(2), Win32/Autoit.NXF (2), Win32/Bedep.E, Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Delf.ATO (2), Win32/Delf.TAD, Win32/Delf.TAO(2), Win32/Dorkbot.B, Win32/Exploit.Agent.NDM, Win32/Exploit.Agent.NDN(10), Win32/Exploit.CVE-2015-1671.H, Win32/Exploit.CVE-2015-1770.J, Win32/Exploit.CVE-2015-1770.K, Win32/Exploit.CVE-2015-1770.L, Win32/Filecoder.CO, Win32/Filecoder.FD (2), Win32/Fynloski.AA, Win32/Injector.Autoit.BVN, Win32/Injector.CJCU, Win32/Injector.CJCV, Win32/Injector.CJCW, Win32/Injector.CJCX, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DXVO, Win32/Kryptik.DXVP, Win32/Kryptik.DXVQ, Win32/Kryptik.DXVR, Win32/Kryptik.DXVS, Win32/Kryptik.DXVT, Win32/Kryptik.DXVU, Win32/Kryptik.DXVV, Win32/Kryptik.DXVW, Win32/Kryptik.DXVX, Win32/Kryptik.DXVY, Win32/Kryptik.DXVZ, Win32/Kryptik.DXWA, Win32/Kryptik.DXWB, Win32/LockScreen.BMW, Win32/Neurevt.B, Win32/Pitou.J (2), Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/Qadars.AI, Win32/Qhost.Banker.PR (4), Win32/RiskWare.VBCrypt.GL, Win32/Sopinar.C (2), Win32/Spatet.I, Win32/Spy.Agent.OSV, Win32/Spy.Ranbyus.M, Win32/Spy.Zbot.ABV (3), Win32/Spy.Zbot.ZR, Win32/Tinba.BP (2), Win32/TrojanClicker.VB.OHO, Win32/TrojanDownloader.Autoit.NZG, Win32/TrojanDownloader.Banload.WAI, Win32/TrojanDownloader.Delf.BLL, Win32/TrojanDownloader.Delf.BLM, Win32/TrojanDownloader.Delf.SLL, Win32/TrojanDownloader.Spyrov.B, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK (2), Win32/USBStealer.I (2), Win32/USBStealer.L (2), Win32/VB.RZK, Win64/Bedep.D

NOD32定義ファイル:12287 (2015/09/21 22:58)
Android/Agent.NB (2), Android/Agent.NC (2), Android/Fobus.K, Android/Fobus.M (2), Android/Spy.Andut.C (2), Android/Spy.SmsSpy.CO (2), Android/TrojanDownloader.Hubcac.A, Android/TrojanSMS.Agent.BKK (2), BAT/Agent.OBT (2), BAT/HackTool.GameHack.A (2), BAT/StartPage.NHN, HTML/Refresh.CW, HTML/Refresh.CX, INF/Autorun.BE, Java/Adwind.LA(2), Java/Kverat.AB, Java/TrojanDropper.Agent.BA (3), JS/Kilim.OU(2), JS/Runner.NAJ, Linux/Hydra.AF (6), Linux/Proxy.Agent.C (2), Linux/Shellcode.AK, MSIL/Agent.QSO, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Injector.LZB, MSIL/Injector.LZC, MSIL/Injector.LZD, MSIL/NanoCore.E, MSIL/Riskware.Crypter.HE, MSIL/Spy.Agent.AHS, MSIL/Spy.Keylogger.BBV, MSIL/Stimilik.HZ, MSIL/TrojanDownloader.Agent.BAY, SWF/Exploit.Agent.HQ, SWF/Exploit.Agent.IG, SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.ExKit.AL (8), SWF/Exploit.ExKit.AQ (3), SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BB (104), SWF/Exploit.ExKit.BC, SWF/Exploit.ExKit.BE (8), SWF/Exploit.ExKit.BF(9), Win32/Adware.ConvertAd.ZN, Win32/Adware.FileTour.BFD, Win32/Adware.FileTour.BFE, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.NZ, Win32/Adware.Reklamnayaradost.A (2), Win32/Agent.NSY, Win32/Agent.NSZ, Win32/Agent.XMB, Win32/Agent.XMC (2), Win32/Agent.XMD (2), Win32/AutoRun.VB.BJD, Win32/Bedep.E (2), Win32/Delf.ATM, Win32/Delf.ATN, Win32/Delf.TAN (2), Win32/Dorkbot.B, Win32/Exploit.CVE-2015-1770.I, Win32/Filecoder.Q (3), Win32/Fynloski.AM, Win32/Injector.Autoit.BVL, Win32/Injector.Autoit.BVM, Win32/Injector.CJCH, Win32/Injector.CJCI, Win32/Injector.CJCJ, Win32/Injector.CJCK, Win32/Injector.CJCL, Win32/Injector.CJCM, Win32/Injector.CJCN, Win32/Injector.CJCO, Win32/Injector.CJCP, Win32/Injector.CJCQ, Win32/Injector.CJCR, Win32/Injector.CJCS, Win32/Injector.CJCT, Win32/Kovter.D, Win32/Kryptik.DXUR, Win32/Kryptik.DXUS, Win32/Kryptik.DXUT, Win32/Kryptik.DXUU, Win32/Kryptik.DXUV, Win32/Kryptik.DXUW, Win32/Kryptik.DXUX, Win32/Kryptik.DXUY, Win32/Kryptik.DXUZ, Win32/Kryptik.DXVA, Win32/Kryptik.DXVB, Win32/Kryptik.DXVC, Win32/Kryptik.DXVD, Win32/Kryptik.DXVE, Win32/Kryptik.DXVF, Win32/Kryptik.DXVG, Win32/Kryptik.DXVH, Win32/Kryptik.DXVI, Win32/Kryptik.DXVJ, Win32/Kryptik.DXVK, Win32/Kryptik.DXVL, Win32/Kryptik.DXVM, Win32/Kryptik.DXVN, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/Qadars.AK(2), Win32/Radonskra.AB, Win32/Remtasu.Y (4), Win32/RiskWare.Chinbo.I (2), Win32/Rovnix.Z, Win32/Sopinar.C (2), Win32/Spatet.A, Win32/Spy.Agent.OSD(2), Win32/Spy.KeyLogger.PAZ, Win32/Spy.Shiz.NCT, Win32/Spy.VB.OBX (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.AutoHK.AL, Win32/TrojanDownloader.Autoit.NZF (2), Win32/TrojanDownloader.Banload.WNA(2), Win32/TrojanDownloader.Blocrypt.Y (2), Win32/TrojanDownloader.Delf.BLK(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.RDZ, Win32/VB.OOI

NOD32定義ファイル:12286 (2015/09/21 19:56)
Android/Dingwe.F (2), Android/LockScreen.Jisut.Z (2), Android/Spy.Agent.OH(2), Android/TrojanDownloader.Agent.DN (2), Android/TrojanDropper.Kuguo.B(2), Android/TrojanSMS.Agent.BKH (2), Android/TrojanSMS.Agent.BKI (2), Android/TrojanSMS.Agent.BKJ (2), BAT/Filecoder.BB (2), HTML/LockScreen.G, JS/TrojanDropper.Adultush.A, MSIL/Agent.KX (2), MSIL/Bladabindi.BW, MSIL/HackTool.Agent.GR, MSIL/Hoax.FakeHack.UC, MSIL/Injector.LZA, MSIL/Kryptik.DRY, MSIL/LockScreen.OM, MSIL/PSW.Steam.NP(2), MSIL/Stimilik.HY, NSIS/TrojanDownloader.Chindo.AA (3), NSIS/TrojanDownloader.Chindo.Z (3), Python/HackTool.DoSer.C (3), Python/HackTool.SSHScan.A (2), VBA/TrojanDownloader.Agent.ABY, VBA/TrojanDownloader.Agent.ADC (2), VBA/TrojanDownloader.Agent.ADD, VBA/TrojanDownloader.Agent.ADE, VBS/BadJoke.BX, Win32/Adware.Agent(5), Win32/Adware.Delf.NAF (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BFB, Win32/Adware.FileTour.BFC, Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.NP, Win32/Agent.NSU (2), Win32/Agent.NSV, Win32/Agent.NSW (2), Win32/Agent.NSX, Win32/Agent.XLZ(2), Win32/Agent.XMA (2), Win32/AutoRun.VB.BJD, Win32/Battdil.AS (3), Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.TAM, Win32/Farfli.BTU, Win32/Filecoder.ED, Win32/Filecoder.FD, Win32/Filecoder.NDO (2), Win32/Filecoder.NEB, Win32/Filecoder.Q (5), Win32/Filecoder.ZZV.gen, Win32/Fynloski.AA, Win32/Injector.Autoit.BVJ, Win32/Injector.Autoit.BVK, Win32/Injector.CJBY, Win32/Injector.CJBZ, Win32/Injector.CJCA, Win32/Injector.CJCB, Win32/Injector.CJCC, Win32/Injector.CJCD, Win32/Injector.CJCE, Win32/Injector.CJCF, Win32/Injector.CJCG, Win32/Kovter.C, Win32/Kryptik.DXTZ, Win32/Kryptik.DXUA, Win32/Kryptik.DXUB, Win32/Kryptik.DXUC, Win32/Kryptik.DXUD, Win32/Kryptik.DXUE, Win32/Kryptik.DXUF, Win32/Kryptik.DXUG, Win32/Kryptik.DXUH, Win32/Kryptik.DXUI, Win32/Kryptik.DXUJ, Win32/Kryptik.DXUK, Win32/Kryptik.DXUL, Win32/Kryptik.DXUM, Win32/Kryptik.DXUN, Win32/Kryptik.DXUO, Win32/Kryptik.DXUP, Win32/Kryptik.DXUQ, Win32/PornDial.E (2), Win32/Poxters.E, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.EB, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/RiskWare.GameTool.B (3), Win32/RiskWare.InstallClicker.A, Win32/Rovnix.Z (2), Win32/Ruskyper.AX (2), Win32/Sopinar.C (3), Win32/Spatet.T, Win32/Spatet.Z, Win32/Spy.KeyLogger.PAY, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Starter.NCG (2), Win32/StartPage.AMY (2), Win32/Tinba.BP, Win32/TrojanClicker.VB.OHN (3), Win32/TrojanDownloader.Adload.NPT (2), Win32/TrojanDownloader.Banload.WMZ(2), Win32/TrojanDownloader.Delf.SLK, Win32/TrojanDownloader.IndigoRose.K(2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.VB.QVF (5), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.BD, Win32/VB.OOI, Win32/VB.SAO, Win64/Adware.Agent (2)

NOD32定義ファイル:12285 (2015/09/21 17:03)
Android/Exploit.Lotoor.FV (2), Android/TrojanSMS.Agent.BKG (2), JS/TrojanDownloader.Agent.OCQ, JS/TrojanDownloader.Nemucod.BB, MSIL/Autorun.Spy.Agent.BT, MSIL/Kryptik.DRW, MSIL/Kryptik.DRX, MSIL/NanoCore.E, Win32/Adware.CognosAds.A, Win32/Adware.FileTour.BEZ (2), Win32/Adware.FileTour.BFA, Win32/Adware.ICLoader.LV, Win32/Agent.RHG, Win32/Agent.WNI, Win32/Battdil.AR, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Farfli.BUU (2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.EQ (2), Win32/Filecoder.FD (2), Win32/Fynloski.AM, Win32/Injector.Autoit.BVH, Win32/Injector.Autoit.BVI, Win32/Injector.CJBM, Win32/Injector.CJBN, Win32/Injector.CJBO, Win32/Injector.CJBP, Win32/Injector.CJBQ, Win32/Injector.CJBR, Win32/Injector.CJBS, Win32/Injector.CJBT, Win32/Injector.CJBU, Win32/Injector.CJBV, Win32/Injector.CJBW, Win32/Injector.CJBX, Win32/Kovter.C, Win32/Kryptik.DVZR, Win32/Kryptik.DXTI, Win32/Kryptik.DXTJ, Win32/Kryptik.DXTK, Win32/Kryptik.DXTL, Win32/Kryptik.DXTM, Win32/Kryptik.DXTN, Win32/Kryptik.DXTO, Win32/Kryptik.DXTP, Win32/Kryptik.DXTQ, Win32/Kryptik.DXTR, Win32/Kryptik.DXTS, Win32/Kryptik.DXTT, Win32/Kryptik.DXTU, Win32/Kryptik.DXTV, Win32/Kryptik.DXTW, Win32/Kryptik.DXTX, Win32/Kryptik.DXTY, Win32/Lethic.AF, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/Redcontrole.T, Win32/Sopinar.C, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB

NOD32定義ファイル:12284 (2015/09/21 12:09)
Android/Spy.Agent.GQ, Android/Torec.K (2), J2ME/TrojanSMS.Agent.EZ(2), J2ME/TrojanSMS.Agent.FA (2), Java/Adwind.KX (5), Java/Adwind.KY, Java/Adwind.KZ, JS/TrojanDownloader.Agent.OCP, Linux/Small.NAU(2), MSIL/Autorun.Spy.Agent.BT, MSIL/Injector.LYZ, MSIL/Kryptik.DQV, MSIL/Kryptik.DQW, MSIL/Kryptik.DRI, MSIL/Kryptik.DRR, MSIL/Kryptik.DRU, MSIL/Kryptik.DRV, MSIL/NanoCore.E, MSIL/Spy.Agent.AES, MSIL/Spy.Small.AD, MSIL/TrojanDownloader.Small.AAP, MSIL/TrojanDropper.Agent.BXW, MSIL/TrojanDropper.Agent.BXZ, MSIL/TrojanDropper.Agent.BYA, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.ATJ, Win32/Filecoder.EQ, Win32/Fynloski.AM, Win32/Injector.CIWD, Win32/Injector.CJBH, Win32/Injector.CJBI, Win32/Injector.CJBJ, Win32/Injector.CJBK, Win32/Injector.CJBL, Win32/Kovter.C, Win32/Kryptik.DXSX, Win32/Kryptik.DXSY, Win32/Kryptik.DXSZ, Win32/Kryptik.DXTA, Win32/Kryptik.DXTB, Win32/Kryptik.DXTC, Win32/Kryptik.DXTD, Win32/Kryptik.DXTE, Win32/Kryptik.DXTF, Win32/Kryptik.DXTG, Win32/Kryptik.DXTH, Win32/PSW.Fareit.A, Win32/Rovnix.Z, Win32/Sopinar.C, Win32/Spy.Delf.QEP, Win32/Spy.KeyLogger.PAX, Win32/Spy.Shiz.NCQ, Win32/Spy.Zbot.ABV (2), Win32/Tinba.BP, Win32/TrojanDownloader.Nymaim.AV

NOD32定義ファイル:12283 (2015/09/21 03:45)
Android/Spy.Agent.OF (2), Android/Spy.Agent.OG (2), Android/Spy.Banker.DH(2), Android/Spy.SmsSpy.CN (2), MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.LYV, MSIL/Injector.LYW, MSIL/Injector.LYX, MSIL/Injector.LYY, MSIL/Spy.Agent.ADR, MSIL/TrojanDownloader.Agent.BAX, MSIL/TrojanDownloader.Small.AAR (2), VBA/TrojanDownloader.Agent.ACZ, VBA/TrojanDownloader.Agent.ADA, VBA/TrojanDownloader.Agent.ADB(16), VBA/TrojanDropper.Agent.CX (3), Win32/Adware.FileTour.BEX, Win32/Adware.FileTour.BEY, Win32/Boaxxe.BR, Win32/Dorkbot.I, Win32/Filecoder.CO, Win32/Glupteba.AF, Win32/Injector.Autoit.BVF, Win32/Injector.Autoit.BVG, Win32/Injector.CJAT, Win32/Injector.CJAU, Win32/Injector.CJAV, Win32/Injector.CJAW, Win32/Injector.CJAX, Win32/Injector.CJAY, Win32/Injector.CJAZ, Win32/Injector.CJBA, Win32/Injector.CJBB, Win32/Injector.CJBC, Win32/Injector.CJBD, Win32/Injector.CJBE, Win32/Injector.CJBF, Win32/Injector.CJBG, Win32/Kovter.D (3), Win32/Kryptik.DXSE, Win32/Kryptik.DXSF, Win32/Kryptik.DXSG, Win32/Kryptik.DXSH, Win32/Kryptik.DXSI, Win32/Kryptik.DXSJ, Win32/Kryptik.DXSK, Win32/Kryptik.DXSL, Win32/Kryptik.DXSM, Win32/Kryptik.DXSN, Win32/Kryptik.DXSO, Win32/Kryptik.DXSP, Win32/Kryptik.DXSQ, Win32/Kryptik.DXSR, Win32/Kryptik.DXSS, Win32/Kryptik.DXST, Win32/Kryptik.DXSU, Win32/Kryptik.DXSV, Win32/Kryptik.DXSW, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.EH, Win32/Sopinar.C (3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Tinba.BP, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Yorobun.D (2)

NOD32定義ファイル:12282 (2015/09/20 20:58)
MSIL/Autorun.Spy.Agent.CA (2), MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BF, MSIL/Bladabindi.F (4), MSIL/NanoCore.E (2), MSIL/Spy.Agent.AIA, MSIL/Stimilik.DT, MSIL/Stimilik.HY, MSIL/Stimilik.HZ, MSIL/Stimilik.II, Win32/Adware.FileTour.BEU, Win32/Adware.FileTour.BEV, Win32/Adware.FileTour.BEW, Win32/Adware.LoadMoney.AWD, Win32/Agent.WVW, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Filecoder.EM, Win32/Fynloski.AA(2), Win32/Injector.CJAO, Win32/Injector.CJAP, Win32/Injector.CJAQ, Win32/Injector.CJAR, Win32/Injector.CJAS, Win32/Kovter.C, Win32/Kryptik.DXRV, Win32/Kryptik.DXRW, Win32/Kryptik.DXRX, Win32/Kryptik.DXRY, Win32/Kryptik.DXRZ, Win32/Kryptik.DXSA, Win32/Kryptik.DXSB, Win32/Kryptik.DXSC, Win32/Kryptik.DXSD, Win32/Lethic.AF, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/Qadars.AH, Win32/Rovnix.Z, Win32/Sopinar.C, Win32/Spatet.A, Win32/Spatet.C, Win32/Spatet.E, Win32/Spy.VB.OBW (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/Tinba.BM(2), Win32/Tinba.BP (2), Win32/Tiny.NBE, Win32/TrojanDownloader.Agent.BDR(2), Win32/TrojanDownloader.Agent.BTC, Win32/TrojanDownloader.Agent.BTD (2), Win32/TrojanDownloader.Agent.BTE (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K (2)

NOD32定義ファイル:12281 (2015/09/20 17:01)
MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (7), MSIL/Bladabindi.F (4), MSIL/Injector.LYR, MSIL/Injector.LYS, MSIL/Injector.LYT, MSIL/Injector.LYU, MSIL/Injector.YT, MSIL/NanoCore.E, MSIL/Spy.Agent.AHS, MSIL/Stimilik.AG, MSIL/Stimilik.HY, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BES, Win32/Adware.FileTour.BET, Win32/Adware.ICLoader.LV, Win32/Agent.RLQ, Win32/Agent.WVW (2), Win32/Ainslot.AA, Win32/AutoRun.IRCBot.JD, Win32/AutoRun.VB.BJD (2), Win32/Boaxxe.BR, Win32/Chinoxy.G (4), Win32/Delf.ATL (2), Win32/Exploit.Agent.NDL, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Fynloski.AM, Win32/Fynloski.BF, Win32/Injector.Autoit.BVC, Win32/Injector.Autoit.BVD, Win32/Injector.Autoit.BVE, Win32/Injector.CJAF, Win32/Injector.CJAG, Win32/Injector.CJAH, Win32/Injector.CJAI, Win32/Injector.CJAJ, Win32/Injector.CJAK, Win32/Injector.CJAL, Win32/Injector.CJAM, Win32/Injector.CJAN, Win32/Kovter.C, Win32/Kovter.D (5), Win32/Kryptik.DXQX, Win32/Kryptik.DXQY, Win32/Kryptik.DXQZ, Win32/Kryptik.DXRA, Win32/Kryptik.DXRB, Win32/Kryptik.DXRC, Win32/Kryptik.DXRD, Win32/Kryptik.DXRE, Win32/Kryptik.DXRF, Win32/Kryptik.DXRG, Win32/Kryptik.DXRH, Win32/Kryptik.DXRI, Win32/Kryptik.DXRJ, Win32/Kryptik.DXRK, Win32/Kryptik.DXRL, Win32/Kryptik.DXRM, Win32/Kryptik.DXRN, Win32/Kryptik.DXRO, Win32/Kryptik.DXRP, Win32/Kryptik.DXRQ, Win32/Kryptik.DXRR, Win32/Kryptik.DXRS, Win32/Kryptik.DXRT, Win32/Kryptik.DXRU, Win32/Neurevt.I, Win32/Packed.Themida.ADS, Win32/Packed.Themida.ADT, Win32/Packed.Themida.ADU, Win32/Packed.Themida.ADV, Win32/Packed.Themida.ADW, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (3), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/PSW.Tibia.NIC, Win32/Remtasu.Y (2), Win32/Remtasu.Z (2), Win32/Spy.Zbot.ACF, Win32/Tinba.BP (5), Win32/TrojanDownloader.Agent.BTB, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AV, Win32/Trustezeb.K, Win64/TrojanDownloader.Blocrypt.H (2)

NOD32定義ファイル:12280 (2015/09/20 02:51)
MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BF, MSIL/Injector.LYO, MSIL/Injector.LYP, MSIL/Injector.LYQ, MSIL/Kryptik.DRT, MSIL/NanoCore.E, MSIL/Stimilik.HY, Win32/Adware.FileTour.BEQ, Win32/Adware.FileTour.BER, Win32/Adware.ICLoader.LX, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.AJG, Win32/Dorkbot.B (2), Win32/Filecoder.CO(3), Win32/Filecoder.EM, Win32/Injector.CIZX, Win32/Injector.CIZY, Win32/Injector.CIZZ, Win32/Injector.CJAA, Win32/Injector.CJAB, Win32/Injector.CJAC, Win32/Injector.CJAD, Win32/Injector.CJAE, Win32/Kovter.C, Win32/Kryptik.DXQF, Win32/Kryptik.DXQG, Win32/Kryptik.DXQH, Win32/Kryptik.DXQI, Win32/Kryptik.DXQJ, Win32/Kryptik.DXQK, Win32/Kryptik.DXQL, Win32/Kryptik.DXQM, Win32/Kryptik.DXQN, Win32/Kryptik.DXQO, Win32/Kryptik.DXQP, Win32/Kryptik.DXQQ, Win32/Kryptik.DXQR, Win32/Kryptik.DXQS, Win32/Kryptik.DXQT, Win32/Kryptik.DXQU, Win32/Kryptik.DXQV, Win32/Kryptik.DXQW, Win32/Ponmocup.LC, Win32/PSW.Papras.EH, Win32/Qadars.AH (2), Win32/Rovnix.Z, Win32/Sopinar.C, Win32/Spy.Banker.ACDG, Win32/Spy.Shiz.NCT, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ZR, Win32/Tinba.BD, Win32/Tinba.BP (5), Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Wauchos.AV (2), Win32/Trustezeb.K, Win32/Trustezeb.N, Win32/Zlader.K, Win64/Sednit.H (2)

NOD32定義ファイル:12279 (2015/09/19 20:46)
Android/Clicker.AE (2), Android/Spy.Agent.OE (2), Android/TrojanSMS.Agent.BKF(2), MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BF (2), MSIL/Bladabindi.F, MSIL/Injector.LYN, MSIL/LockScreen.ON (2), MSIL/Stimilik.HY, MSIL/TrojanDropper.Agent.BVY, Win32/Adware.FileTour.BEO, Win32/Adware.FileTour.BEP, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E (10), Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Fynloski.AS, Win32/Injector.CIZR, Win32/Injector.CIZS, Win32/Injector.CIZT, Win32/Injector.CIZU, Win32/Injector.CIZV, Win32/Injector.CIZW, Win32/Kovter.C (2), Win32/Kryptik.DXPR, Win32/Kryptik.DXPT, Win32/Kryptik.DXPU, Win32/Kryptik.DXPV, Win32/Kryptik.DXPW, Win32/Kryptik.DXPX, Win32/Kryptik.DXPY, Win32/Kryptik.DXPZ, Win32/Kryptik.DXQA, Win32/Kryptik.DXQB, Win32/Kryptik.DXQC, Win32/Kryptik.DXQD, Win32/Kryptik.DXQE, Win32/Neurevt.I, Win32/Packed.Themida.ADI, Win32/Packed.Themida.ADJ, Win32/Packed.Themida.ADK, Win32/Packed.Themida.ADL, Win32/Packed.Themida.ADM, Win32/Packed.Themida.ADN, Win32/Packed.Themida.ADO, Win32/Packed.Themida.ADP, Win32/Packed.Themida.ADQ, Win32/Packed.Themida.ADR, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Remtasu.Y, Win32/Rovnix.Z, Win32/Sopinar.C (2), Win32/Spatet.A, Win32/Spy.Zbot.ACB, Win32/Tinba.BM (2), Win32/Tinba.BP (4), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:12278 (2015/09/19 17:04)
MSIL/Agent.ABP, MSIL/Bladabindi.BC, MSIL/Bladabindi.F (3), MSIL/FakeTool.AIV(2), MSIL/Injector.LYL, MSIL/Injector.LYM, MSIL/NanoCore.E (2), MSIL/Stimilik.HY, MSIL/Stimilik.II (2), MSIL/TrojanClicker.Agent.NLV, Win32/Adware.FileTour.BEN, Win32/Adware.ICLoader.LV, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Exploit.Agent.NDJ (2), Win32/Exploit.Agent.NDK, Win32/Farfli.BAL (2), Win32/Filecoder.CO, Win32/Filecoder.EQ, Win32/Fynloski.AM, Win32/Injector.CIZK, Win32/Injector.CIZL, Win32/Injector.CIZM, Win32/Injector.CIZN, Win32/Injector.CIZO, Win32/Injector.CIZP, Win32/Injector.CIZQ, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DXPE, Win32/Kryptik.DXPF, Win32/Kryptik.DXPG, Win32/Kryptik.DXPH, Win32/Kryptik.DXPI, Win32/Kryptik.DXPJ, Win32/Kryptik.DXPK, Win32/Kryptik.DXPL, Win32/Kryptik.DXPM, Win32/Kryptik.DXPN, Win32/Kryptik.DXPO, Win32/Kryptik.DXPP, Win32/Kryptik.DXPQ, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.EH, Win32/PSW.Tibia.NIC, Win32/Remtasu.Y, Win32/Sopinar.C (4), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.ACF, Win32/Tinba.BP (2), Win32/TrojanDownloader.Banload.WMX, Win32/TrojanDownloader.Banload.WMY, Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanDropper.VB.ORU (5), Win32/Trustezeb.K

NOD32定義ファイル:12277 (2015/09/19 06:40)
BAT/Agent.OBS (2), MSIL/Agent.AAD (2), MSIL/Bladabindi.BF, MSIL/Injector.LYK, MSIL/Kryptik.DRS, MSIL/NanoCore.E (10), MSIL/Spy.Agent.AFO (2), MSIL/Spy.Agent.JG, Win32/Adware.ConvertAd.ZM, Win32/Adware.FileTour.BEL, Win32/Adware.FileTour.BEM, Win32/Adware.LoadMoney.AWD, Win32/AutoRun.VB.BMM, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Filecoder.EQ, Win32/Filecoder.FD, Win32/Filecoder.Q (6), Win32/Fynloski.AM, Win32/Injector.CIZC, Win32/Injector.CIZD, Win32/Injector.CIZE, Win32/Injector.CIZF, Win32/Injector.CIZG, Win32/Injector.CIZH, Win32/Injector.CIZI, Win32/Injector.CIZJ, Win32/Kasidet.AD, Win32/Kovter.D (3), Win32/Kryptik.DXOR, Win32/Kryptik.DXOS, Win32/Kryptik.DXOT, Win32/Kryptik.DXOU, Win32/Kryptik.DXOV, Win32/Kryptik.DXOW, Win32/Kryptik.DXOX, Win32/Kryptik.DXOY, Win32/Kryptik.DXOZ, Win32/Kryptik.DXPA, Win32/Kryptik.DXPB, Win32/Kryptik.DXPC, Win32/Kryptik.DXPD, Win32/Ponmocup.ML, Win32/PSW.Delf.OPH(3), Win32/PSW.Fareit.A (2), Win32/Qadars.AH, Win32/Remtasu.F, Win32/Sopinar.C, Win32/Spy.Zbot.ABV (2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.VB.QVH, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:12276 (2015/09/19 02:45)
Android/Agent.NA (2), Android/Clicker.AC (2), Android/Clicker.AD(2), Android/Koler.AC (2), Android/Spy.Agent.OD(2), Android/TrojanDropper.Agent.CZ (2), BAT/Autorun.GB, JS/ExtenBro.FBook.FX (2), JS/Kilim.OT, MSIL/Injector.LYH, MSIL/Injector.LYI, MSIL/Injector.LYJ, MSIL/NanoCore.E, MSIL/Spy.Agent.ADR, MSIL/Stimilik.HY, MSIL/TrojanDownloader.Small.AAQ (2), VBA/TrojanDropper.Agent.CW, VBS/TrojanDownloader.Agent.NSA, Win32/Adware.FileTour.BEK, Win32/Adware.ICLoader.LW, Win32/Adware.LoadMoney.AWD, Win32/Agent.PTD, Win32/Agent.RME, Win32/Agent.XJZ, Win32/AutoRun.Delf.UA, Win32/Battdil.AR, Win32/Battdil.AS, Win32/Delf.ATK, Win32/Dorkbot.B (2), Win32/ExtenBro.BQ, Win32/Farfli.BUT (3), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EQ, Win32/HackTool.VkCheat.C, Win32/Injector.CIYO, Win32/Injector.CIYP, Win32/Injector.CIYQ, Win32/Injector.CIYR, Win32/Injector.CIYS, Win32/Injector.CIYT, Win32/Injector.CIYU, Win32/Injector.CIYV, Win32/Injector.CIYW, Win32/Injector.CIYX, Win32/Injector.CIYY, Win32/Injector.CIYZ, Win32/Injector.CIZA, Win32/Injector.CIZB, Win32/IRCBot.ATE (3), Win32/Kovter.D (2), Win32/Kryptik.DXNW, Win32/Kryptik.DXNX, Win32/Kryptik.DXNY, Win32/Kryptik.DXNZ, Win32/Kryptik.DXOA, Win32/Kryptik.DXOB, Win32/Kryptik.DXOC, Win32/Kryptik.DXOD, Win32/Kryptik.DXOE, Win32/Kryptik.DXOF, Win32/Kryptik.DXOG, Win32/Kryptik.DXOH, Win32/Kryptik.DXOI, Win32/Kryptik.DXOJ, Win32/Kryptik.DXOK, Win32/Kryptik.DXOL, Win32/Kryptik.DXOM, Win32/Kryptik.DXON, Win32/Kryptik.DXOO, Win32/Kryptik.DXOQ, Win32/Packed.Themida.ADH, Win32/Pitou.J (2), Win32/Ponmocup.MJ, Win32/Ponmocup.MK, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (7), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Regil.BL(3), Win32/Remtasu.Y (2), Win32/Remtasu.Z (3), Win32/Rovnix.F, Win32/Rozena.PA, Win32/Sopinar.C (2), Win32/SpamTool.Agent.NFZ, Win32/SpamTool.Agent.NGD, Win32/Spy.Bancos.AEO (3), Win32/Spy.Banker.ACNR, Win32/Spy.Shiz.NCT (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.YW, Win32/Tinba.BP, Win32/TrojanDownloader.Banload.WDJ (2), Win32/TrojanDownloader.Banload.WMW (2), Win32/TrojanDownloader.Delf.BLF(2), Win32/TrojanDownloader.Delf.BLG (2), Win32/TrojanDownloader.VB.QTH, Win32/TrojanDownloader.VB.QVG, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.RDY, Win32/TrojanDropper.Delf.OKV, Win32/VB.OFQ, Win32/VB.OOI (3)

NOD32定義ファイル:12275 (2015/09/18 23:03)
Android/Agent.MZ (2), Android/Clicker.AB (2), Android/Hyspu.F (2), Android/TrojanSMS.Agent.BKE (2), BAT/CoinMiner.KU (3), JS/Kilim.OS(2), Linux/Gafgyt.BY (13), Linux/Gafgyt.BZ (13), Linux/Gafgyt.CA(13), Linux/Gafgyt.CB (13), Linux/Gafgyt.CC (8), MSIL/Agent.ABP, MSIL/Agent.AW, MSIL/Autorun.Spy.Agent.AU, MSIL/Filecoder.K (2), MSIL/HackTool.BruteForce.FP, MSIL/Injector.LYG, MSIL/Spy.Agent.AES(2), MSIL/TrojanClicker.Agent.NLU (2), MSIL/TrojanDownloader.Agent.BAW, MSIL/TrojanDropper.Agent.BXZ, MSIL/TrojanDropper.Agent.BYA, PHP/Agent.FK, PHP/Agent.FL, PowerShell/TrojanDropper.Agent.B, VBS/CoinMiner.CT(3), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BEI, Win32/Adware.FileTour.BEJ, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.WNI, Win32/Agent.WVQ, Win32/Agent.XLX (3), Win32/Agent.XLY, Win32/Aibatook.E, Win32/Battdil.AS(2), Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.ATJ, Win32/Delf.TAK, Win32/Delf.TAL (2), Win32/Filecoder.EM, Win32/Filecoder.FD (2), Win32/Fynloski.AA, Win32/Injector.Autoit.BVA, Win32/Injector.Autoit.BVB, Win32/Injector.CIYK, Win32/Injector.CIYL, Win32/Injector.CIYM, Win32/Injector.CIYN, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/KeyLogger.Refog.E, Win32/Kovter.D, Win32/Kryptik.DXMO, Win32/Kryptik.DXMP, Win32/Kryptik.DXMQ, Win32/Kryptik.DXMR, Win32/Kryptik.DXMS, Win32/Kryptik.DXMT, Win32/Kryptik.DXMU, Win32/Kryptik.DXMV, Win32/Kryptik.DXMW, Win32/Kryptik.DXMX, Win32/Kryptik.DXMY, Win32/Kryptik.DXMZ, Win32/Kryptik.DXNA, Win32/Kryptik.DXNB, Win32/Kryptik.DXNC, Win32/Kryptik.DXND, Win32/Kryptik.DXNE, Win32/Kryptik.DXNF, Win32/Kryptik.DXNG, Win32/Kryptik.DXNH, Win32/Kryptik.DXNI, Win32/Kryptik.DXNJ, Win32/Kryptik.DXNK, Win32/Kryptik.DXNL, Win32/Kryptik.DXNM, Win32/Kryptik.DXNN, Win32/Kryptik.DXNO, Win32/Kryptik.DXNP, Win32/Kryptik.DXNQ, Win32/Kryptik.DXNR, Win32/Kryptik.DXNS, Win32/Kryptik.DXNT, Win32/Kryptik.DXNU, Win32/Kryptik.DXNV, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QWL, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH (4), Win32/Qhost, Win32/Qhost.PLV, Win32/Remtasu.Y, Win32/Skillis.NAC (2), Win32/Sopinar.C (2), Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tinba.BM, Win32/Tinba.BS, Win32/TrojanDownloader.Agent.BTA (2), Win32/TrojanDownloader.Banload.WMV, Win32/TrojanDownloader.Delf.BLD(2), Win32/TrojanDownloader.Delf.BLE, Win32/TrojanDownloader.Waski.Z(2), Win32/TrojanDownloader.Wauchos.BD (2), Win32/Trustezeb.H (2), Win32/Virut.NBP, Win64/Bedep.D, Win64/Kryptik.ADZ

NOD32定義ファイル:12274 (2015/09/18 20:01)
Android/Agent.JH, Android/Clicker.AA (2), Android/Clicker.W (2), Android/Iop.R (2), Android/Locker.EU (2), Android/TrojanDropper.Agent.CY(2), BAT/Startup.K (2), Java/Adwind.KU (2), Java/Adwind.KV (2), Java/Adwind.KW (2), JS/Iframe.LZ, JS/TrojanDownloader.Nemucod.AY, Linux/Flooder.Agent.CV (2), Linux/Flooder.Agent.CW (2), MSIL/Agent.ABP(2), MSIL/Autorun.Agent.IN (2), MSIL/Bladabindi.BC (2), MSIL/Injector.LYF, MSIL/IRCBot.DE, MSIL/Kryptik.DRQ, MSIL/NanoCore.E, MSIL/Spy.Agent.ADR, MSIL/Spy.Keylogger.ATM (2), MSIL/Stimilik.HZ, VBA/TrojanDownloader.Agent.ACY, Win32/Adware.Autoit.A, Win32/Adware.FileTour.BEG, Win32/Adware.FileTour.BEH, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Adware.Wysarjegi.A, Win32/Agent.WNI, Win32/Agent.XLW (2), Win32/Bedep.E, Win32/DDoS.Small.NAI (2), Win32/Farfli.BTU, Win32/Farfli.BUS(3), Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/HackTool.Crypter.ED, Win32/Injector.Autoit.BUY, Win32/Injector.Autoit.BUZ, Win32/Injector.CIXU, Win32/Injector.CIXV, Win32/Injector.CIXW, Win32/Injector.CIXX, Win32/Injector.CIXY, Win32/Injector.CIXZ, Win32/Injector.CIYA, Win32/Injector.CIYB, Win32/Injector.CIYC, Win32/Injector.CIYD, Win32/Injector.CIYE, Win32/Injector.CIYF, Win32/Injector.CIYG, Win32/Injector.CIYH, Win32/Injector.CIYI, Win32/Injector.CIYJ, Win32/Kryptik.DXLU, Win32/Kryptik.DXLW, Win32/Kryptik.DXLX, Win32/Kryptik.DXLY, Win32/Kryptik.DXLZ, Win32/Kryptik.DXMA, Win32/Kryptik.DXMB, Win32/Kryptik.DXMC, Win32/Kryptik.DXMD, Win32/Kryptik.DXME, Win32/Kryptik.DXMF, Win32/Kryptik.DXMG, Win32/Kryptik.DXMH, Win32/Kryptik.DXMI, Win32/Kryptik.DXMJ, Win32/Kryptik.DXMK, Win32/Kryptik.DXML, Win32/Kryptik.DXMM, Win32/Kryptik.DXMN, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Tibia.NIC, Win32/RA-based.NCU (2), Win32/RiskWare.Proxy.Tsel.A (2), Win32/Rozena.ED (2), Win32/Sopinar.C, Win32/Spy.Agent.OSD, Win32/Spy.Banker.ACOC, Win32/Spy.Weecnaw.A (3), Win32/Tinba.BD, Win32/Tinba.BM, Win32/Tinba.BP (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.BSZ (2), Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD, Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZL, Win32/Trustezeb.N

NOD32定義ファイル:12273 (2015/09/18 16:53)
MSIL/Agent.QSF (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.EO, MSIL/Injector.LYC, MSIL/Injector.LYD, MSIL/Injector.LYE, MSIL/Kryptik.DRP, MSIL/Spy.Agent.ADR, MSIL/TrojanDownloader.Agent.BAV (2), MSIL/TrojanDropper.Agent.BXX (3), MSIL/TrojanDropper.Agent.BXY (3), VBA/TrojanDownloader.Agent.ACX, Win32/Adware.FileTour.BEE, Win32/Adware.FileTour.BEF, Win32/Adware.ICLoader.LV, Win32/Agent.RIX, Win32/Bedep.E, Win32/Dorkbot.B(2), Win32/Filecoder.DI, Win32/Filecoder.EQ, Win32/Filecoder.NEZ, Win32/Fynloski.AA, Win32/Injector.CIXI, Win32/Injector.CIXJ, Win32/Injector.CIXK, Win32/Injector.CIXL, Win32/Injector.CIXM, Win32/Injector.CIXN, Win32/Injector.CIXO, Win32/Injector.CIXP, Win32/Injector.CIXQ, Win32/Injector.CIXR, Win32/Injector.CIXS, Win32/Injector.CIXT, Win32/Kryptik.DXLI, Win32/Kryptik.DXLJ, Win32/Kryptik.DXLK, Win32/Kryptik.DXLL, Win32/Kryptik.DXLM, Win32/Kryptik.DXLN, Win32/Kryptik.DXLO, Win32/Kryptik.DXLP, Win32/Kryptik.DXLQ, Win32/Kryptik.DXLR, Win32/Kryptik.DXLS, Win32/Kryptik.DXLT, Win32/Kryptik.DXLV, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH(2), Win32/PSW.VB.NIS (2), Win32/Ramnit.A, Win32/Spatet.E, Win32/Spatet.I, Win32/Tinba.BP (4), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BLC (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D

NOD32定義ファイル:12272 (2015/09/18 12:13)
VBA/TrojanDownloader.Agent.ACW, Win32/Agent.WVQ, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.AAV, Win32/Filecoder.DI, Win32/Filecoder.EM(2), Win32/Filecoder.EQ, Win32/Fynloski.AA, Win32/Injector.CIXB, Win32/Injector.CIXC, Win32/Injector.CIXD, Win32/Injector.CIXE, Win32/Injector.CIXF, Win32/Injector.CIXG, Win32/Injector.CIXH, Win32/Kovter.C, Win32/Kryptik.DXKY, Win32/Kryptik.DXKZ, Win32/Kryptik.DXLA, Win32/Kryptik.DXLB, Win32/Kryptik.DXLC, Win32/Kryptik.DXLD, Win32/Kryptik.DXLE, Win32/Kryptik.DXLF, Win32/Kryptik.DXLG, Win32/Kryptik.DXLH, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH (2), Win32/Rovnix.AJ, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Wauchos.BD, Win64/Bedep.D (2), Win64/Kryptik.ADX, Win64/Kryptik.ADY

NOD32定義ファイル:12271 (2015/09/18 06:57)
MSIL/Agent.ABP (3), MSIL/Injector.LYB, MSIL/NanoCore.E, Win32/Adware.FileTour.BED, Win32/Adware.LoadMoney.AWD(2), Win32/Filecoder.DI, Win32/Injector.Autoit.BUX, Win32/Injector.CIWT, Win32/Injector.CIWU, Win32/Injector.CIWV, Win32/Injector.CIWW, Win32/Injector.CIWX, Win32/Injector.CIWY, Win32/Injector.CIWZ, Win32/Injector.CIXA, Win32/Korplug.CV(3), Win32/Kovter.D, Win32/Kryptik.DXKL, Win32/Kryptik.DXKM, Win32/Kryptik.DXKN, Win32/Kryptik.DXKO, Win32/Kryptik.DXKP, Win32/Kryptik.DXKQ, Win32/Kryptik.DXKR, Win32/Kryptik.DXKS, Win32/Kryptik.DXKT, Win32/Kryptik.DXKU, Win32/Kryptik.DXKV, Win32/Kryptik.DXKW, Win32/Kryptik.DXKX, Win32/Ponmocup.MI, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EJ, Win32/Qadars.AH, Win32/Remtasu.F, Win32/Rovnix.Z, Win32/Sopinar.C, Win32/Spatet.T, Win32/Tinba.BM (2), Win32/Tinba.BP (3), Win32/TrojanDownloader.Banload.UKZ (2), Win32/TrojanDownloader.Banload.WDJ(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN, Win64/Bedep.D

NOD32定義ファイル:12270 (2015/09/18 02:54)
BAT/Starter.NCS (2), JS/Exploit.Agent.NKR, JS/Iframe.LY, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC, MSIL/Injector.LXY, MSIL/Injector.LXZ, MSIL/Injector.LYA, MSIL/Kryptik.DRO, MSIL/NanoCore.E, Win32/Adware.FileTour.BDZ, Win32/Adware.FileTour.BEA, Win32/Adware.FileTour.BEB, Win32/Adware.FileTour.BEC, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.RMB (2), Win32/Agent.RMC (2), Win32/Agent.RMD, Win32/Agent.WVW, Win32/Agent.XLV (6), Win32/AHK.BM (2), Win32/Battdil.AS, Win32/Bedep.E (2), Win32/CnzzBot.I(2), Win32/Delf.ASU, Win32/Delf.ATH (2), Win32/Delf.ATI, Win32/Delf.OFM, Win32/Delf.TAJ (3), Win32/Dorkbot.B, Win32/Farfli.BBB, Win32/Filecoder.CO(4), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Filecoder.EQ (3), Win32/Filecoder.NEZ (5), Win32/Hackdoor.H, Win32/Horsum.AB (2), Win32/Injector.Autoit.BUW, Win32/Injector.CIWH, Win32/Injector.CIWI, Win32/Injector.CIWJ, Win32/Injector.CIWK, Win32/Injector.CIWL, Win32/Injector.CIWM, Win32/Injector.CIWN, Win32/Injector.CIWO, Win32/Injector.CIWP, Win32/Injector.CIWQ, Win32/Injector.CIWR, Win32/Injector.CIWS, Win32/Kovter.C, Win32/Kryptik.DXJQ, Win32/Kryptik.DXJR, Win32/Kryptik.DXJS, Win32/Kryptik.DXJT, Win32/Kryptik.DXJU, Win32/Kryptik.DXJV, Win32/Kryptik.DXJW, Win32/Kryptik.DXJX, Win32/Kryptik.DXJY, Win32/Kryptik.DXJZ, Win32/Kryptik.DXKA, Win32/Kryptik.DXKB, Win32/Kryptik.DXKC, Win32/Kryptik.DXKD, Win32/Kryptik.DXKE, Win32/Kryptik.DXKF, Win32/Kryptik.DXKG, Win32/Kryptik.DXKH, Win32/Kryptik.DXKI, Win32/Kryptik.DXKJ, Win32/Kryptik.DXKK, Win32/LockScreen.BMV (2), Win32/Neurevt.I, Win32/PSW.Fareit.A (3), Win32/PSW.LdPinch.NEL, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ, Win32/Rbot.NAJ (2), Win32/Rovnix.Z, Win32/Sopinar.C(2), Win32/Spatet.T, Win32/Spy.Banker.ACJM (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Tinba.BM, Win32/Tinba.BP (4), Win32/Tinba.BS, Win32/TrojanDownloader.Banload.WMU (3), Win32/TrojanDownloader.Delf.BLB, Win32/TrojanDownloader.Delf.SLH, Win32/TrojanDownloader.Delf.SLI, Win32/TrojanDownloader.Delf.SLJ, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD (3), Win32/TrojanDropper.Delf.OKU, Win32/TrojanProxy.Agent.NYH, Win32/VB.SAP(2), Win32/Wigon.OV

NOD32定義ファイル:12269 (2015/09/17 23:40)
Android/Iop.D, Android/Locker.EQ, Android/Spy.Agent.OC (2), Android/TrojanDownloader.Agent.DM (2), Android/TrojanSMS.Denofow.G (2), BAT/CoinMiner.KT, DOC/Phishing.Agent.AE, HTML/Refresh.CV, JS/Kilim.OQ(2), JS/Kilim.OR, JS/Spy.Banker.BX, Linux/Flooder.Agent.CU (2), Linux/Gafgyt.BW (12), Linux/Rootkit.Agent.AH (4), MSIL/Agent.ABP, MSIL/Agent.AEA, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.F (3), MSIL/Injector.LTP, MSIL/Injector.LXX, MSIL/Kryptik.DRN, MSIL/PSW.Steam.NO(2), MSIL/Stimilik.HY (2), MSIL/TrojanDownloader.Small.AAP, VBS/StartPage.NGA(2), VBS/TrojanDownloader.Agent.NRZ, Win32/Adware.FileTour.BDX, Win32/Adware.FileTour.BDY, Win32/Adware.LoadMoney.AWD, Win32/Agent.RYR, Win32/Agent.WVW, Win32/Autoit.NXC (2), Win32/Autoit.NXD, Win32/Battdil.AR, Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Coolvidoor.AZ (3), Win32/Exploit.Agent.NDI, Win32/Filecoder.CO (3), Win32/Filecoder.DG, Win32/Filecoder.EQ, Win32/Fynloski.AM, Win32/Injector.Autoit.BUV, Win32/Injector.CIWB, Win32/Injector.CIWC, Win32/Injector.CIWE, Win32/Injector.CIWF, Win32/Injector.CIWG, Win32/Kovter.C, Win32/Kryptik.DXIU, Win32/Kryptik.DXIV, Win32/Kryptik.DXIW, Win32/Kryptik.DXIY, Win32/Kryptik.DXIZ, Win32/Kryptik.DXJA, Win32/Kryptik.DXJB, Win32/Kryptik.DXJC, Win32/Kryptik.DXJD, Win32/Kryptik.DXJE, Win32/Kryptik.DXJF, Win32/Kryptik.DXJG, Win32/Kryptik.DXJH, Win32/Kryptik.DXJI, Win32/Kryptik.DXJJ, Win32/Kryptik.DXJK, Win32/Kryptik.DXJL, Win32/Kryptik.DXJM, Win32/Kryptik.DXJN, Win32/Kryptik.DXJO, Win32/Kryptik.DXJP, Win32/Lethic.AF, Win32/ProxyChanger.TT, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.EH (5), Win32/Qadars.AH, Win32/RA-based.NCU (4), Win32/Remtasu.N (2), Win32/RiskWare.GameHack.Y (3), Win32/RiskWare.InstallClicker.A (2), Win32/Runner.NBX (2), Win32/Runner.NBY(2), Win32/Sopinar.C, Win32/SpamTool.Agent.NFZ, Win32/Spy.Agent.OSD, Win32/Spy.Banker.ACJM (2), Win32/Spy.Banker.ACOB (2), Win32/Spy.Zbot.ACB, Win32/StartPage.ANB, Win32/Tinba.BD (2), Win32/Tinba.BM, Win32/Tinba.BP(2), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BSV, Win32/TrojanDownloader.Agent.BSY, Win32/TrojanDownloader.Banload.WDJ, Win32/TrojanDownloader.Banload.WMS (2), Win32/TrojanDownloader.Banload.WMT, Win32/TrojanDownloader.Delf.BLA (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Wauchos.BD(3), Win32/TrojanDropper.Agent.RDX, Win32/TrojanDropper.Autoit.KI (2), Win32/TrojanProxy.Agent.NYH, Win32/VB.RYA

NOD32定義ファイル:12268 (2015/09/17 20:33)
Android/FakeUpdates.F (2), Android/Locker.ET (2), Android/LockScreen.Jisut.X(2), Android/LockScreen.Jisut.Y (2), Android/Spy.Agent.OB (2), Android/Spy.SmsSpy.CM (2), Android/TrojanDropper.Agent.CX (2), J2ME/TrojanSMS.Agent.EY (2), Java/Adwind.KQ (12), Java/Adwind.KR, Java/Adwind.KS (40), MSIL/Injector.LXV, MSIL/NanoCore.E, VBS/Spy.Banker.E, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BDV, Win32/Adware.FileTour.BDW, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.RIX, Win32/Agent.RLY, Win32/Agent.RLZ(2), Win32/Agent.RMA (2), Win32/Agent.WNI, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EQ (3), Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/HackTool.GameHack.BH, Win32/HackTool.GameHack.BI (3), Win32/Injector.Autoit.BUU, Win32/Injector.CIVW, Win32/Injector.CIVX, Win32/Injector.CIVY, Win32/Injector.CIVZ, Win32/Injector.CIWA, Win32/Kryptik.DXHW, Win32/Kryptik.DXHX, Win32/Kryptik.DXHY, Win32/Kryptik.DXHZ, Win32/Kryptik.DXIA, Win32/Kryptik.DXIB, Win32/Kryptik.DXIC, Win32/Kryptik.DXID, Win32/Kryptik.DXIE, Win32/Kryptik.DXIF, Win32/Kryptik.DXIG, Win32/Kryptik.DXIH, Win32/Kryptik.DXII, Win32/Kryptik.DXIJ, Win32/Kryptik.DXIK, Win32/Kryptik.DXIL, Win32/Kryptik.DXIM, Win32/Kryptik.DXIN, Win32/Kryptik.DXIO, Win32/Kryptik.DXIP, Win32/Kryptik.DXIQ, Win32/Kryptik.DXIR, Win32/Kryptik.DXIS, Win32/Kryptik.DXIT, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/RiskWare.GameHack.X (2), Win32/RiskWare.GameTool.A(2), Win32/Rovnix.Z, Win32/Sopinar.C (2), Win32/Spy.Banker.AABY, Win32/Spy.Banker.ACNZ (2), Win32/Spy.Banker.ACOA (2), Win32/Spy.Zbot.ACB, Win32/StartPage.AMZ (2), Win32/StartPage.ANA, Win32/StartPage.ANB, Win32/Tinba.BD, Win32/Tinba.BP (3), Win32/TrojanDownloader.Autoit.NZE (2), Win32/TrojanDownloader.Banload.WMR (2), Win32/TrojanDownloader.Delf.BKY(3), Win32/TrojanDownloader.Delf.BKZ (2), Win32/TrojanDownloader.Delf.SLF(2), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.Z, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win32/VB.OFP (4), Win32/VB.RYL

NOD32定義ファイル:12267 (2015/09/17 16:59)
Android/SMForw.JS (2), BAT/CoinMiner.KS, BAT/TrojanDownloader.wGet.EB (2), MSIL/Bladabindi.F, MSIL/Injector.LXS, MSIL/Injector.LXT, MSIL/Injector.LXU, MSIL/Kryptik.DRM, VBS/Agent.NHQ, Win32/Adware.FileTour.BDU, Win32/Agent.XJZ, Win32/Delf.TAI (2), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EQ (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.BUK, Win32/Injector.Autoit.BUS, Win32/Injector.Autoit.BUT, Win32/Injector.CIVM, Win32/Injector.CIVO, Win32/Injector.CIVP, Win32/Injector.CIVQ, Win32/Injector.CIVR, Win32/Injector.CIVS, Win32/Injector.CIVT, Win32/Injector.CIVU, Win32/Injector.CIVV, Win32/Kovter.D (2), Win32/Kryptik.DXHD, Win32/Kryptik.DXHE, Win32/Kryptik.DXHF, Win32/Kryptik.DXHG, Win32/Kryptik.DXHH, Win32/Kryptik.DXHI, Win32/Kryptik.DXHJ, Win32/Kryptik.DXHK, Win32/Kryptik.DXHL, Win32/Kryptik.DXHM, Win32/Kryptik.DXHN, Win32/Kryptik.DXHO, Win32/Kryptik.DXHP, Win32/Kryptik.DXHQ, Win32/Kryptik.DXHR, Win32/Kryptik.DXHS, Win32/Kryptik.DXHT, Win32/Kryptik.DXHU, Win32/Kryptik.DXHV, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Fareit.H, Win32/PSW.Papras.EH (2), Win32/Qadars.AH, Win32/Remtasu.Y, Win32/Sohanad.NCB, Win32/Spatet.A (3), Win32/Spatet.T (3), Win32/Spy.Banker.ACFR, Win32/Spy.Banker.ACNV, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tinba.BM, Win32/Tinba.BP (2), Win32/TrojanDownloader.Agent.BSQ, Win32/TrojanDownloader.Banload.WLF, Win32/TrojanDownloader.Banload.WMQ, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K, Win64/Bedep.D, Win64/Kryptik.ADW

NOD32定義ファイル:12266 (2015/09/17 11:46)
MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.F, MSIL/Injector.LXR, MSIL/Kryptik.DRK, MSIL/Kryptik.DRL, MSIL/Spy.Agent.ADR, MSIL/TrojanClicker.Agent.NKO (2), VBA/TrojanDownloader.Agent.ACV (2), VBS/Agent.NJE (2), Win32/Agent.WNI, Win32/Agent.WVW, Win32/AutoRun.VB.RR, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Fynloski.AM, Win32/Injector.Autoit.BUR, Win32/Injector.CIUZ, Win32/Injector.CIVA, Win32/Injector.CIVB, Win32/Injector.CIVC, Win32/Injector.CIVD, Win32/Injector.CIVE, Win32/Injector.CIVF, Win32/Injector.CIVG, Win32/Injector.CIVH, Win32/Injector.CIVI, Win32/Injector.CIVJ, Win32/Injector.CIVK, Win32/Injector.CIVL, Win32/Kryptik.DXGV, Win32/Kryptik.DXGW, Win32/Kryptik.DXGX, Win32/Kryptik.DXGY, Win32/Kryptik.DXGZ, Win32/Kryptik.DXHA, Win32/Kryptik.DXHB, Win32/Kryptik.DXHC, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/Qadars.AH, Win32/Rovnix.Z, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.OSD (2), Win32/Spy.Zbot.ABV(2), Win32/TrojanDownloader.Banload.UKZ (2), Win32/TrojanDownloader.Waski.Z, Win32/Trustezeb.N (2), Win64/Bedep.D (2), Win64/Kryptik.ADV

NOD32定義ファイル:12265 (2015/09/17 06:44)
MSIL/Agent.QSN (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/TrojanDownloader.Agent.BAU, Win32/Adware.FileTour.BDS, Win32/Adware.FileTour.BDT, Win32/Adware.LoadMoney.AWD, Win32/Boaxxe.BR, Win32/Delf.NVC, Win32/Filecoder.CO, Win32/Filecoder.DI (2), Win32/Fynloski.AA, Win32/HideProc.NAT, Win32/Injector.Autoit.BUQ, Win32/Injector.CIUS, Win32/Injector.CIUT, Win32/Injector.CIUU, Win32/Injector.CIUV, Win32/Injector.CIUW, Win32/Injector.CIUX, Win32/Injector.CIUY, Win32/Kovter.D (2), Win32/Kryptik.DXGD, Win32/Kryptik.DXGE, Win32/Kryptik.DXGF, Win32/Kryptik.DXGG, Win32/Kryptik.DXGH, Win32/Kryptik.DXGI, Win32/Kryptik.DXGJ, Win32/Kryptik.DXGK, Win32/Kryptik.DXGL, Win32/Kryptik.DXGM, Win32/Kryptik.DXGN, Win32/Kryptik.DXGO, Win32/Kryptik.DXGP, Win32/Kryptik.DXGQ, Win32/Kryptik.DXGR, Win32/Kryptik.DXGS, Win32/Kryptik.DXGT, Win32/Kryptik.DXGU, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH (4), Win32/Qadars.AH, Win32/Remtasu.Y, Win32/Rovnix.Z, Win32/Sopinar.C (2), Win32/Spy.KeyLogger.PAY (2), Win32/Spy.Weecnaw.A(2), Win32/Spy.Zbot.ACB, Win32/Tinba.BM, Win32/Tinba.BP (2), Win32/TrojanDownloader.Delf.BKX, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD (2), Win32/VB.OOU (2), Win64/Bedep.D

NOD32定義ファイル:12264 (2015/09/17 02:46)
Android/Agent.MY (2), Linux/DDoS.Agent.AO, MSIL/Agent.QSK, MSIL/Agent.QSL, MSIL/Bladabindi.BF, MSIL/Kryptik.DRJ, MSIL/PSW.Steam.NN(2), MSIL/TrojanDropper.Agent.BXV, VBA/TrojanDownloader.Agent.ACR, VBA/TrojanDownloader.Agent.ACS, VBA/TrojanDownloader.Agent.ACT (2), VBA/TrojanDownloader.Agent.ACU, VBS/TrojanDownloader.Agent.NRY, Win32/Adware.Delf.NAF (3), Win32/Adware.FileTour.BDQ, Win32/Adware.FileTour.BDR, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.RLX (2), Win32/Agent.WVQ, Win32/Battdil.AS (2), Win32/Bedep.E, Win32/Delf.ATE (2), Win32/Delf.TAG(2), Win32/Delf.TAH, Win32/Dridex.S, Win32/Exploit.Agent.NDG, Win32/Exploit.Agent.NDH, Win32/Filecoder.CO (2), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Fraudster.AC, Win32/Fynloski.AA, Win32/Injector.CIUN, Win32/Injector.CIUO, Win32/Injector.CIUP, Win32/Injector.CIUQ, Win32/Injector.CIUR, Win32/Kovter.D, Win32/Kryptik.DXFF, Win32/Kryptik.DXFG, Win32/Kryptik.DXFH, Win32/Kryptik.DXFI, Win32/Kryptik.DXFJ, Win32/Kryptik.DXFK, Win32/Kryptik.DXFL, Win32/Kryptik.DXFM, Win32/Kryptik.DXFN, Win32/Kryptik.DXFO, Win32/Kryptik.DXFP, Win32/Kryptik.DXFQ, Win32/Kryptik.DXFR, Win32/Kryptik.DXFS, Win32/Kryptik.DXFT, Win32/Kryptik.DXFU, Win32/Kryptik.DXFV, Win32/Kryptik.DXFW, Win32/Kryptik.DXFX, Win32/Kryptik.DXFY, Win32/Kryptik.DXFZ, Win32/Kryptik.DXGA, Win32/Kryptik.DXGB, Win32/Kryptik.DXGC, Win32/Ponmocup.MH, Win32/PSW.Delf.OPG, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.EH (2), Win32/PSW.Papras.EL (3), Win32/Qadars.AH, Win32/Qhost, Win32/Qhost.PLT (2), Win32/Qhost.PLU, Win32/Remtasu.Y, Win32/Sednit.Z (2), Win32/Sopinar.C (3), Win32/Spatet.A, Win32/Spy.Weecnaw.A, Win32/Tinba.BM, Win32/Tinba.BP, Win32/Tiny.NBE, Win32/TrojanDownloader.Agent.BSX (2), Win32/TrojanDownloader.Autoit.NZD (2), Win32/TrojanDownloader.Banload.WMO (2), Win32/TrojanDownloader.Banload.WMP(2), Win32/TrojanDownloader.Delf.SLE, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QVE (2), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.BD(3), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.RDW, Win32/TrojanDropper.Delf.OKT, Win32/Trustezeb.K

NOD32定義ファイル:12263 (2015/09/16 22:54)
BAT/Agent.OBR (2), HTML/Refresh.CU, MSIL/Agent.ADM, MSIL/Agent.ADY(2), MSIL/Agent.ADZ, MSIL/Agent.QSJ, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.DU, MSIL/Bladabindi.DW, MSIL/Bladabindi.F (2), MSIL/FakeTool.AIU, MSIL/Flooder.Email.DA, MSIL/HackTool.Agent.GQ, MSIL/Hoax.FakeHack.UB, MSIL/Injector.LXO, MSIL/Injector.LXP, MSIL/Injector.LXQ, MSIL/Kryptik.DRF, MSIL/Kryptik.DRH, MSIL/PSW.Facebook.GE, MSIL/PSW.OnLineGames.AMD(2), MSIL/PSW.OnLineGames.AME (2), MSIL/PSW.Steam.NM (4), MSIL/Spy.Keylogger.BBT (2), MSIL/Spy.Keylogger.BBU (2), MSIL/Spy.Small.AD, PDF/Fraud.AT, PDF/Fraud.AU, Python/Mamba.G (2), VBS/Injector.H, VBS/TrojanDownloader.Agent.NRW, VBS/TrojanDownloader.Agent.NRX, Win32/Adware.FileTour.BDN, Win32/Adware.FileTour.BDO, Win32/Adware.FileTour.BDP, Win32/Adware.ICLoader.LV, Win32/Agent.RCJ (2), Win32/Agent.WVQ, Win32/Battdil.AR, Win32/Battdil.AS, Win32/Bedep.E(2), Win32/Bicololo.A (3), Win32/Boaxxe.BQ, Win32/Delf.TAF, Win32/DNSChanger.NDD (2), Win32/Filecoder.CO, Win32/Filecoder.DI (2), Win32/Filecoder.EM (2), Win32/Fynloski.AA (2), Win32/Glupteba.AF, Win32/Injector.Autoit.BTL, Win32/Injector.CIUD, Win32/Injector.CIUE, Win32/Injector.CIUF, Win32/Injector.CIUG, Win32/Injector.CIUH, Win32/Injector.CIUI, Win32/Injector.CIUJ, Win32/Injector.CIUK, Win32/Injector.CIUL, Win32/Injector.CIUM, Win32/Korplug.HH, Win32/Kryptik.DXEI, Win32/Kryptik.DXEJ, Win32/Kryptik.DXEK, Win32/Kryptik.DXEL, Win32/Kryptik.DXEM, Win32/Kryptik.DXEN, Win32/Kryptik.DXEO, Win32/Kryptik.DXEP, Win32/Kryptik.DXEQ, Win32/Kryptik.DXER, Win32/Kryptik.DXES, Win32/Kryptik.DXET, Win32/Kryptik.DXEU, Win32/Kryptik.DXEV, Win32/Kryptik.DXEW, Win32/Kryptik.DXEX, Win32/Kryptik.DXEY, Win32/Kryptik.DXEZ, Win32/Kryptik.DXFA, Win32/Kryptik.DXFB, Win32/Kryptik.DXFC, Win32/Kryptik.DXFD, Win32/Kryptik.DXFE, Win32/Ponmocup.MG, Win32/PSW.Agent.OBB (3), Win32/PSW.Fareit.A (2), Win32/PSW.LdPinch.NNN(2), Win32/PSW.Mtmpas.AB (2), Win32/PSW.OnLineGames.QWK(2), Win32/Rovnix.Z, Win32/Sopinar.C, Win32/Spatet.AR, Win32/Spy.Banker.ACMK, Win32/Spy.KeyLogger.PAX, Win32/Spy.Ranbyus.M(2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/Tinba.BM, Win32/Tinba.BP, Win32/TrojanDownloader.Banload.WMK (3), Win32/TrojanDownloader.Banload.WML (2), Win32/TrojanDownloader.Banload.WMM(2), Win32/TrojanDownloader.Banload.WMN (2), Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDownloader.Waski.AA, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K

NOD32定義ファイル:12262 (2015/09/16 19:57)
Android/Agent.MW (2), Android/Agent.MX (2), Android/Battpatch.H, Android/TrojanDropper.Agent.CV (2), Android/TrojanDropper.Agent.CW(2), J2ME/TrojanSMS.Agent.ES (2), J2ME/TrojanSMS.Agent.ET(2), J2ME/TrojanSMS.Agent.EU (2), J2ME/TrojanSMS.Agent.EV(2), J2ME/TrojanSMS.Agent.EW (2), J2ME/TrojanSMS.Agent.EX (2), J2ME/TrojanSMS.Boxer.U (2), Java/Adwind.KM (12), Java/Adwind.KN, Java/Adwind.KO, Java/Adwind.KP (2), Linux/Exploit.Foda.A, Linux/Exploit.Small.DG (2), MSIL/Agent.ADX (2), MSIL/Agent.QSI(2), MSIL/Bladabindi.BH, MSIL/FakeTool.AIS, MSIL/FakeTool.AIT, MSIL/HackTool.BruteForce.FO, MSIL/NanoCore.E (2), MSIL/PSW.Agent.PLD, MSIL/PSW.OnLineGames.AMC, MSIL/PSW.Steam.NL, MSIL/Spy.Agent.ADR, MSIL/Spy.Keylogger.BBR (2), MSIL/Spy.Keylogger.BBS (2), Python/HackTool.DoSer.B, VBS/Spy.Banker.D, VBS/TrojanDownloader.Agent.NRU, VBS/TrojanDownloader.Agent.NRV, Win32/Adware.FileTour.BDM, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Bedep.E (2), Win32/Delf.TAE, Win32/Farfli.BUR (2), Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Injector.Autoit.BUP (2), Win32/Injector.CITX, Win32/Injector.CITY, Win32/Injector.CITZ, Win32/Injector.CIUA, Win32/Injector.CIUB, Win32/Injector.CIUC, Win32/Kovter.D, Win32/Kryptik.DXDS, Win32/Kryptik.DXDT, Win32/Kryptik.DXDU, Win32/Kryptik.DXDV, Win32/Kryptik.DXDW, Win32/Kryptik.DXDX, Win32/Kryptik.DXDY, Win32/Kryptik.DXDZ, Win32/Kryptik.DXEA, Win32/Kryptik.DXEB, Win32/Kryptik.DXEC, Win32/Kryptik.DXED, Win32/Kryptik.DXEE, Win32/Kryptik.DXEF, Win32/Kryptik.DXEG, Win32/Kryptik.DXEH, Win32/PSW.Papras.EH, Win32/Rovnix.Z(2), Win32/Sopinar.C, Win32/Spy.Banker.ACLA, Win32/Spy.Banker.ACNY(2), Win32/Spy.VB.OBV (2), Win32/Spy.Zbot.ACB (2), Win32/Tinba.BP (2), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.BD, Win32/Trustezeb.K, Win32/VB.SAN

NOD32定義ファイル:12261 (2015/09/16 17:02)
Java/Jacksbot.T (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.LXK, MSIL/Injector.LXL, MSIL/Injector.LXM, MSIL/Injector.LXN, MSIL/Kryptik.DRD, MSIL/Kryptik.DRE, MSIL/NanoCore.E, MSIL/Spy.Agent.ADR, MSIL/Spy.Keylogger.BBQ, MSIL/Starter.AO, MSIL/TrojanDropper.Agent.KO(3), PowerShell/TrojanDropper.Agent.A (2), VBS/Agent.NIA, VBS/TrojanDownloader.Agent.NRT, Win32/Adware.FileTour.BDL, Win32/Adware.ICLoader.LV, Win32/Agent.RLW (4), Win32/Autoit.NXB (3), Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/CoinMiner.OD, Win32/Farfli.BUQ(2), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EQ, Win32/Glupteba.AF, Win32/Injector.CITH, Win32/Injector.CITI, Win32/Injector.CITJ, Win32/Injector.CITK, Win32/Injector.CITL, Win32/Injector.CITM, Win32/Injector.CITN, Win32/Injector.CITO, Win32/Injector.CITP, Win32/Injector.CITQ, Win32/Injector.CITR, Win32/Injector.CITS, Win32/Injector.CITT, Win32/Injector.CITU, Win32/Injector.CITV, Win32/Injector.CITW, Win32/Kelihos.H, Win32/Kryptik.DXDI, Win32/Kryptik.DXDJ, Win32/Kryptik.DXDK, Win32/Kryptik.DXDL, Win32/Kryptik.DXDM, Win32/Kryptik.DXDN, Win32/Kryptik.DXDO, Win32/Kryptik.DXDP, Win32/Kryptik.DXDQ, Win32/Kryptik.DXDR, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/Rovnix.Z, Win32/Sopinar.C, Win32/Spatet.A, Win32/Spy.Banker.ACNW, Win32/Spy.Ranbyus.M, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tinba.BM, Win32/Tinba.BP, Win32/TrojanClicker.Autoit.NEJ, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD, Win32/Trustezeb.K (2)

NOD32定義ファイル:12260 (2015/09/16 11:53)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BF, MSIL/Bladabindi.EO, MSIL/Injector.LXJ, MSIL/Kryptik.DRA, MSIL/Kryptik.DRB, MSIL/Kryptik.DRC, VBS/TrojanDownloader.Agent.NRS (2), Win32/Adware.FileTour.BDK, Win32/Agent.WVW, Win32/Battdil.AR, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.NEY (2), Win32/Injector.CITA, Win32/Injector.CITB, Win32/Injector.CITC, Win32/Injector.CITD, Win32/Injector.CITE, Win32/Injector.CITF, Win32/Injector.CITG, Win32/Kovter.D, Win32/Kryptik.DXCW, Win32/Kryptik.DXCX, Win32/Kryptik.DXCY, Win32/Kryptik.DXCZ, Win32/Kryptik.DXDA, Win32/Kryptik.DXDB, Win32/Kryptik.DXDC, Win32/Kryptik.DXDD, Win32/Kryptik.DXDE, Win32/Kryptik.DXDG, Win32/Kryptik.DXDH, Win32/PSW.Fareit.G, Win32/PSW.Fareit.H, Win32/Qbot.BH, Win32/Rovnix.Z, Win32/Sopinar.C (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/Tagak.O, Win32/Tinba.BE

NOD32定義ファイル:12259 (2015/09/16 06:54)
Android/Exploit.MempoDroid.B (2), Java/Adwind.KF (5), Java/Adwind.KG, Java/Adwind.KH, Java/Adwind.KI (2), Java/Adwind.KJ (2), Java/Adwind.KK(2), Java/Adwind.KL (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.LXH, MSIL/Injector.LXI, MSIL/Kryptik.DQY, MSIL/Kryptik.DQZ, MSIL/PSW.Agent.PGV, NSIS/CoinMiner.H (2), OSX/Adware.Bundlore.I (2), OSX/Adware.Bundlore.J(4), OSX/Adware.InstallCore.E, OSX/Adware.Yontoo.L, Win32/Agent.RLV(2), Win32/Agent.WNI, Win32/Agent.WVW, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Filecoder.CO (2), Win32/Filecoder.DA, Win32/Filecoder.DI, Win32/Injector.CISO, Win32/Injector.CISP, Win32/Injector.CISQ, Win32/Injector.CISR, Win32/Injector.CISS, Win32/Injector.CIST, Win32/Injector.CISU, Win32/Injector.CISV, Win32/Injector.CISW, Win32/Injector.CISX, Win32/Injector.CISY, Win32/Injector.CISZ, Win32/Kryptik.DXCD, Win32/Kryptik.DXCE, Win32/Kryptik.DXCF, Win32/Kryptik.DXCG, Win32/Kryptik.DXCH, Win32/Kryptik.DXCI, Win32/Kryptik.DXCJ, Win32/Kryptik.DXCK, Win32/Kryptik.DXCL, Win32/Kryptik.DXCM, Win32/Kryptik.DXCN, Win32/Kryptik.DXCO, Win32/Kryptik.DXCP, Win32/Kryptik.DXCQ, Win32/Kryptik.DXCR, Win32/Kryptik.DXCS, Win32/Kryptik.DXCT, Win32/Kryptik.DXCU, Win32/Kryptik.DXCV, Win32/Ponmocup.MF, Win32/PSW.Papras.DT(2), Win32/PSW.Papras.EH (3), Win32/Qadars.AH, Win32/Remtasu.Y, Win32/Rovnix.D, Win32/Sopinar.C, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.YW, Win32/Tinba.BE, Win32/Tinba.BM, Win32/Tinba.BP, Win32/Tiny.NBE, Win32/TrojanDownloader.Nymaim.AL (2)

NOD32定義ファイル:12258 (2015/09/16 02:52)
BAT/CoinMiner.KQ (2), BAT/CoinMiner.KR (2), MSIL/Autorun.Spy.Agent.BT(2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/Injector.LXF, MSIL/Injector.LXG (2), MSIL/Kryptik.DQX, MSIL/PSW.Agent.OXG, MSIL/PSW.OnLineGames.ALZ (2), MSIL/PSW.OnLineGames.AMA (2), MSIL/PSW.OnLineGames.AMB (2), MSIL/Spy.Agent.AES, MSIL/Spy.Agent.AHL, MSIL/Spy.Keylogger.BBP, MSIL/Stimilik.HZ, MSIL/TrojanDropper.Agent.BXU(2), VBS/TrojanDownloader.Agent.NRR, VBS/TrojanDownloader.Small.NDS, Win32/Adware.FileTour.ADV (2), Win32/Adware.FileTour.BDH, Win32/Adware.FileTour.BDI, Win32/Adware.FileTour.BDJ, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Adware.Pirrit, Win32/Agent.RCJ, Win32/Agent.RYR, Win32/Agent.WVQ (2), Win32/Agent.XLT(2), Win32/Autoit.BB (3), Win32/AutoRun.VB.BJD, Win32/Battdil.AS (2), Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Delf.TAD (2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.EQ (3), Win32/Fynloski.AM, Win32/Hupigon.NRF, Win32/Injector.Autoit.BUO, Win32/Injector.CISG, Win32/Injector.CISH, Win32/Injector.CISI, Win32/Injector.CISJ, Win32/Injector.CISK, Win32/Injector.CISL, Win32/Injector.CISM, Win32/Injector.CISN, Win32/Kryptik.DXBE, Win32/Kryptik.DXBF, Win32/Kryptik.DXBG, Win32/Kryptik.DXBH, Win32/Kryptik.DXBI, Win32/Kryptik.DXBJ, Win32/Kryptik.DXBK, Win32/Kryptik.DXBL, Win32/Kryptik.DXBM, Win32/Kryptik.DXBN, Win32/Kryptik.DXBO, Win32/Kryptik.DXBP, Win32/Kryptik.DXBQ, Win32/Kryptik.DXBR, Win32/Kryptik.DXBS, Win32/Kryptik.DXBT, Win32/Kryptik.DXBU, Win32/Kryptik.DXBV, Win32/Kryptik.DXBW, Win32/Kryptik.DXBX, Win32/Kryptik.DXBY, Win32/Kryptik.DXBZ, Win32/Kryptik.DXCA, Win32/Kryptik.DXCB, Win32/Kryptik.DXCC, Win32/Neurevt.B, Win32/NopleMento.B, Win32/Ponmocup.ME, Win32/PSW.OnLineGames.QWJ (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/Remtasu.Y, Win32/SchwarzeSonne.X, Win32/Sopinar.C, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Banker.ACMK (2), Win32/Spy.Banker.ACNV, Win32/Spy.Banker.ACNW, Win32/Spy.Delf.QEP (2), Win32/Spy.VB.NZV, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/Tinba.BP (2), Win32/TrojanDownloader.Banload.WLF, Win32/TrojanDownloader.Banload.WMC (3), Win32/TrojanDownloader.Banload.WMF(2), Win32/TrojanDownloader.Banload.WMG (3), Win32/TrojanDownloader.Banload.WMH (2), Win32/TrojanDownloader.Banload.WMI(2), Win32/TrojanDownloader.Banload.WMJ (3), Win32/TrojanDownloader.Tiny.NMH(2), Win32/TrojanDownloader.Waski.Z (3), Win32/TrojanDropper.Delf.OKS, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win32/VB.SAM, Win64/Bedep.D(2), Win64/Kryptik.ADU

NOD32定義ファイル:12257 (2015/09/15 22:58)
HTML/Phishing.Adobe.A, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/ClipBanker.J, MSIL/HackTool.BruteForce.FN, MSIL/Injector.LXE, MSIL/PSW.Agent.PLB (2), MSIL/PSW.Agent.PLC, MSIL/PSW.OnLineGames.ALX (2), MSIL/PSW.OnLineGames.ALY, MSIL/Stimilik.HZ, MSIL/TrojanDropper.Agent.BXT (2), PDF/Phishing.Agent.AZ, Win32/Adware.FileTour.BDF, Win32/Adware.FileTour.BDG, Win32/Adware.FlowWind.E, Win32/Adware.LoadMoney.AWD, Win32/Agent.NST, Win32/Agent.WNI, Win32/Agent.XLS (2), Win32/Battdil.AR, Win32/Delf.OQD(2), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Injector.CIRY, Win32/Injector.CIRZ, Win32/Injector.CISA, Win32/Injector.CISB, Win32/Injector.CISC, Win32/Injector.CISD, Win32/Injector.CISE, Win32/Injector.CISF, Win32/Kryptik.DXAP, Win32/Kryptik.DXAQ, Win32/Kryptik.DXAR, Win32/Kryptik.DXAS, Win32/Kryptik.DXAT, Win32/Kryptik.DXAU, Win32/Kryptik.DXAV, Win32/Kryptik.DXAW, Win32/Kryptik.DXAX, Win32/Kryptik.DXAY, Win32/Kryptik.DXAZ, Win32/Kryptik.DXBA, Win32/Kryptik.DXBB, Win32/Kryptik.DXBC, Win32/Kryptik.DXBD, Win32/Qadars.AH (2), Win32/Rovnix.Z, Win32/Sopinar.C (2), Win32/Spatet.I, Win32/Spy.Agent.OSD, Win32/Tinba.BE, Win32/Tinba.BP (2), Win32/TrojanDownloader.Banload.WME(6), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.RDV (2), Win32/Trustezeb.K, Win64/Bedep.D, Win64/Kryptik.ADT

NOD32定義ファイル:12256 (2015/09/15 19:41)
Android/Spy.Agent.OA (2), MSIL/Injector.LXC, MSIL/Injector.LXD, MSIL/PSW.Agent.PLA, MSIL/PSW.OnLineGames.ALV, MSIL/PSW.OnLineGames.ALW, MSIL/Spy.Keylogger.BBO (2), Win32/Adware.FileTour.BDD, Win32/Adware.FileTour.BDE, Win32/Adware.LoadMoney.AWD, Win32/Adware.LoadMoney.AWZ, Win32/Bedep.E, Win32/Exploit.Agent.NDF, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Fynloski.AA(2), Win32/Inject.NIT, Win32/Injector.CIRS, Win32/Injector.CIRT, Win32/Injector.CIRU, Win32/Injector.CIRV, Win32/Injector.CIRW, Win32/Injector.CIRX, Win32/Kovter.C, Win32/Kryptik.DWZZ, Win32/Kryptik.DXAA, Win32/Kryptik.DXAB, Win32/Kryptik.DXAC, Win32/Kryptik.DXAD, Win32/Kryptik.DXAE, Win32/Kryptik.DXAF, Win32/Kryptik.DXAG, Win32/Kryptik.DXAH, Win32/Kryptik.DXAI, Win32/Kryptik.DXAJ, Win32/Kryptik.DXAK, Win32/Kryptik.DXAL, Win32/Kryptik.DXAM, Win32/Kryptik.DXAN, Win32/Kryptik.DXAO, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH (3), Win32/Sopinar.C (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/Tinba.BP, Win32/TrojanDownloader.Agent.BSW, Win32/TrojanDownloader.Banload.WMD (2), Win32/TrojanDownloader.Banload.WME, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.VB.QVD, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K (2), Win32/Trustezeb.N, Win64/Bedep.D, Win64/Kryptik.ADS

NOD32定義ファイル:12255 (2015/09/15 16:54)
BAT/HackTool.DoSer.F (2), BAT/KillProc.W, MSIL/Bladabindi.BH(3), MSIL/Injector.LXB, MSIL/Kryptik.DQT, MSIL/Kryptik.DQU, Win32/Adware.FileTour.BDC, Win32/Agent.RLU, Win32/Bedep.E, Win32/Dorkbot.B, Win32/Filecoder.DG, Win32/Filecoder.NEL, Win32/Injector.CIRM, Win32/Injector.CIRN, Win32/Injector.CIRO, Win32/Injector.CIRP, Win32/Injector.CIRQ, Win32/Injector.CIRR, Win32/Kelihos.G, Win32/Kovter.D, Win32/Kryptik.DWZP, Win32/Kryptik.DWZQ, Win32/Kryptik.DWZR, Win32/Kryptik.DWZS, Win32/Kryptik.DWZT, Win32/Kryptik.DWZU, Win32/Kryptik.DWZV, Win32/Kryptik.DWZW, Win32/Kryptik.DWZX, Win32/Kryptik.DWZY, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/Remtasu.Y (2), Win32/Salgorea.AB, Win32/Sopinar.C, Win32/Spatet.I(2), Win32/Spy.Agent.OSU, Win32/Spy.Delf.QEO (3), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tinba.BP, Win32/TrojanDownloader.Wauchos.AV, Win64/Bedep.D, Win64/Kryptik.ADR

NOD32定義ファイル:12254 (2015/09/15 11:52)
MSIL/Agent.QSG (2), MSIL/Agent.QSH (2), MSIL/Bladabindi.F(2), MSIL/Injector.LWZ, MSIL/Injector.LXA, MSIL/Kryptik.DQS, MSIL/NanoCore.E, MSIL/Surveyer.CS (2), MSIL/TrojanDownloader.Agent.BAT (2), VBA/TrojanDownloader.Agent.ACQ, Win32/Adware.FileTour.ABW, Win32/Battdil.AR, Win32/Boaxxe.BR (2), Win32/Injector.Autoit.BUN (2), Win32/Injector.CIRE, Win32/Injector.CIRF, Win32/Injector.CIRG, Win32/Injector.CIRH, Win32/Injector.CIRI, Win32/Injector.CIRJ, Win32/Injector.CIRK, Win32/Injector.CIRL, Win32/Kryptik.DWZC, Win32/Kryptik.DWZD, Win32/Kryptik.DWZE, Win32/Kryptik.DWZF, Win32/Kryptik.DWZG, Win32/Kryptik.DWZH, Win32/Kryptik.DWZI, Win32/Kryptik.DWZJ, Win32/Kryptik.DWZL, Win32/Kryptik.DWZM, Win32/Kryptik.DWZN, Win32/Kryptik.DWZO, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.EK (2), Win32/Qadars.AH, Win32/Ramnit.A, Win32/Rovnix.Z, Win32/Rozena.KQ, Win32/Sopinar.C, Win32/SpamTool.Agent.NGB, Win32/Spy.Banker.ACNU, Win32/Spy.Weecnaw.A, Win32/TrojanDownloader.Agent.BSV, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zurgop.BK (2), Win32/Trustezeb.K, Win64/Bedep.D(4), Win64/Kryptik.ADP, Win64/Kryptik.ADQ

NOD32定義ファイル:12253 (2015/09/15 06:56)
Android/Locker.ES (2), Android/SMForw.JR (2), MSIL/Injector.LWW, MSIL/Injector.LWX, MSIL/Injector.LWY, MSIL/NanoCore.E, MSIL/Stimilik.HY, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BDA, Win32/Adware.FileTour.BDB, Win32/Bedep.E (2), Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Fynloski.AA (2), Win32/Injector.Autoit.BUM, Win32/Injector.CIQW, Win32/Injector.CIQX, Win32/Injector.CIQY, Win32/Injector.CIQZ (2), Win32/Injector.CIRA, Win32/Injector.CIRB, Win32/Injector.CIRC, Win32/Injector.CIRD, Win32/Kryptik.DWYK, Win32/Kryptik.DWYL, Win32/Kryptik.DWYM, Win32/Kryptik.DWYN, Win32/Kryptik.DWYO, Win32/Kryptik.DWYP, Win32/Kryptik.DWYQ, Win32/Kryptik.DWYR, Win32/Kryptik.DWYS, Win32/Kryptik.DWYT, Win32/Kryptik.DWYU, Win32/Kryptik.DWYV, Win32/Kryptik.DWYW, Win32/Kryptik.DWYX, Win32/Kryptik.DWYY, Win32/Kryptik.DWYZ, Win32/Kryptik.DWZA, Win32/Kryptik.DWZB, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH (3), Win32/Sopinar.C (2), Win32/Tinba.BE, Win32/Tinba.BP, Win32/TrojanDownloader.Banload.WLT (3), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NYH (2), Win32/Trustezeb.K, Win64/Bedep.D (2), Win64/Kryptik.ADN, Win64/Kryptik.ADO

NOD32定義ファイル:12252 (2015/09/15 03:40)
Android/FakeApp.AS (2), Android/Spy.Fiforeg.D (2), Android/Spy.Fiforeg.F(3), Java/Adwind.KE (2), MSIL/Agent.ADW (2), MSIL/Agent.QSF, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Injector.LWU, MSIL/Injector.LWV, MSIL/SpamTool.Agent.F (3), MSIL/Spy.Agent.ADR, PDF/Phishing.Agent.AY, VBS/TrojanDownloader.Agent.NRQ, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/AutoRun.VB.BJD, Win32/Battdil.AJ (2), Win32/Battdil.AS, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/CoinMiner.YQ (2), Win32/Delf.NZL, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Filecoder.EM (2), Win32/Filecoder.EQ, Win32/Fynloski.AM, Win32/Injector.CIQO, Win32/Injector.CIQP, Win32/Injector.CIQQ, Win32/Injector.CIQR, Win32/Injector.CIQS, Win32/Injector.CIQT, Win32/Injector.CIQU, Win32/Injector.CIQV, Win32/KeyLogger.eMatrixSoft.M (7), Win32/Korplug.HG (3), Win32/Kovter.C, Win32/Kovter.D (2), Win32/Kryptik.DWXR, Win32/Kryptik.DWXS, Win32/Kryptik.DWXT, Win32/Kryptik.DWXU, Win32/Kryptik.DWXV, Win32/Kryptik.DWXW, Win32/Kryptik.DWXX, Win32/Kryptik.DWXY, Win32/Kryptik.DWXZ, Win32/Kryptik.DWYA, Win32/Kryptik.DWYB, Win32/Kryptik.DWYC, Win32/Kryptik.DWYD, Win32/Kryptik.DWYE, Win32/Kryptik.DWYF, Win32/Kryptik.DWYG, Win32/Kryptik.DWYH, Win32/Kryptik.DWYI, Win32/Kryptik.DWYJ, Win32/Neurevt.I, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (2), Win32/Qadars.AH, Win32/Qadars.AJ, Win32/Remtasu.Z, Win32/Spy.Banker.ACFR, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/Tinba.BM, Win32/Tinba.BP, Win32/TrojanDownloader.Banload.WMA (2), Win32/TrojanDownloader.Banload.WMB(2), Win32/TrojanDownloader.Banload.WMC (2), Win32/TrojanDownloader.Nymaim.AY(2), Win32/TrojanDownloader.Small.PTD (2), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BD (3), Win32/TrojanDropper.Agent.RDU (2), Win32/Trustezeb.K (2), Win32/VB.OOT, Win64/Bedep.D, Win64/Kryptik.ADL, Win64/Kryptik.ADM

NOD32定義ファイル:12251 (2015/09/15 01:04)
Android/Locker.ER (2), Android/Spy.Agent.NZ (2), Android/TrojanDropper.Shedun.M, BAT/HackAV.P (6), BAT/HackAV.Q (6), Java/Adwind.JU (12), Java/Adwind.JV, Java/Adwind.JW, Java/Adwind.JX, Java/Adwind.JY (2), Java/Adwind.JZ (2), Java/Adwind.KA (2), Java/Adwind.KB (2), Java/Adwind.KC (2), Java/Adwind.KD (2), JS/Bondat.K, JS/TrojanDownloader.Nemucod.AH, Linux/Agent.CW (2), Linux/Agent.CX (2), Linux/Flooder.Agent.CT (2), Linux/Flooder.Slice.F(2), Linux/Gafgyt.BU (2), Linux/Gafgyt.BV (3), Linux/Nuker.Win.C, Linux/Rootkit.Agent.AG (4), LNK/Agent.BY, MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/HackTool.Crypter.IO, MSIL/Injector.LWR, MSIL/Injector.LWS, MSIL/Injector.LWT, MSIL/Kryptik.DQP, MSIL/Kryptik.DQQ, MSIL/Kryptik.DQR, MSIL/NanoCore.E (2), MSIL/Riskware.HackTool.Agent.E, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.AFL, MSIL/Spy.Agent.AHZ, MSIL/Spy.Keylogger.BBN (2), MSIL/Stimilik.FN, VBA/TrojanDownloader.Agent.ACO, VBA/TrojanDownloader.Agent.ACP(2), VBS/TrojanDropper.Agent.NDC, Win32/Adware.FileTour.BCY, Win32/Adware.FileTour.BCZ, Win32/Adware.LoadMoney.AWD, Win32/Adware.OxyPumper.G, Win32/Adware.VisualProtect.C, Win32/Agent.RLT(3), Win32/ATM.A (2), Win32/Battdil.AS (6), Win32/Bedep.E (2), Win32/Bundpil.DJ.gen, Win32/Exploit.Agent.NBK, Win32/ExtenBro.BO (2), Win32/ExtenBro.BP (2), Win32/FakeAlert.D, Win32/Filecoder.CO (3), Win32/Filecoder.EQ, Win32/HackTool.Hucline.I (2), Win32/Injector.CIQE, Win32/Injector.CIQF, Win32/Injector.CIQG, Win32/Injector.CIQH, Win32/Injector.CIQI, Win32/Injector.CIQJ, Win32/Injector.CIQK, Win32/Injector.CIQL, Win32/Injector.CIQM, Win32/Injector.CIQN, Win32/KillAV.NSA, Win32/Kovter.C, Win32/Kryptik.DWWO, Win32/Kryptik.DWWP, Win32/Kryptik.DWWQ, Win32/Kryptik.DWWR, Win32/Kryptik.DWWS, Win32/Kryptik.DWWT, Win32/Kryptik.DWWU, Win32/Kryptik.DWWV, Win32/Kryptik.DWWW, Win32/Kryptik.DWWX, Win32/Kryptik.DWWY, Win32/Kryptik.DWWZ, Win32/Kryptik.DWXA, Win32/Kryptik.DWXB, Win32/Kryptik.DWXC, Win32/Kryptik.DWXD, Win32/Kryptik.DWXE, Win32/Kryptik.DWXF, Win32/Kryptik.DWXG, Win32/Kryptik.DWXH, Win32/Kryptik.DWXI, Win32/Kryptik.DWXJ, Win32/Kryptik.DWXK, Win32/Kryptik.DWXL, Win32/Kryptik.DWXM, Win32/Kryptik.DWXN, Win32/Kryptik.DWXO, Win32/Kryptik.DWXP, Win32/Kryptik.DWXQ, Win32/Ponmocup.LC, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH(4), Win32/PSW.Papras.EK, Win32/Qadars.AH, Win32/RA-based.AB (2), Win32/RA-based.NCT (2), Win32/Remtasu.Y, Win32/RiskWare.NetFilter.W(5), Win32/Rovnix.AJ, Win32/Sopinar.C (2), Win32/Spy.Agent.OST (4), Win32/Spy.Banker.ACFR, Win32/Spy.Banker.ACNT (2), Win32/Spy.Banker.ACNU(2), Win32/Spy.Banker.ACNV (2), Win32/Spy.Bebloh.M, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BD, Win32/Tinba.BE, Win32/Tinba.BP, Win32/TrojanClicker.Delf.NUX (3), Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Banload.WLF, Win32/TrojanDownloader.Banload.WLW (2), Win32/TrojanDownloader.Banload.WLX (2), Win32/TrojanDownloader.Banload.WLY(3), Win32/TrojanDownloader.Banload.WLZ (2), Win32/TrojanDownloader.Waski.U, Win32/TrojanDownloader.Waski.Z (4), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Autoit.KH, Win32/Virlock.J, Win64/Bedep.D, Win64/Exploit.Agent.A, Win64/Exploit.CVE-2014-4113.D, Win64/Kryptik.ADK, Win64/Riskware.NetFilter.H (3)

NOD32定義ファイル:12250 (2015/09/14 20:01)
Android/Agent.MV (2), Android/Agent.W, Android/Iop.H, Android/SMForw.JP(2), Android/SMForw.JQ (2), Android/Spy.Agent.NX (2), Android/Spy.Agent.NY(2), Android/Spy.SmsSpy.CL (2), Android/Triada.E (2), BAT/CoinMiner.KP (2), BAT/HackAV.O (3), BAT/KillFiles.NIU (2), JS/TrojanDownloader.Nemucod.AY, MSIL/Agent.QSA, MSIL/Agent.QSE, MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.BC, MSIL/HackTool.Agent.GP (3), MSIL/Injector.LWO, MSIL/Injector.LWP, MSIL/Injector.LWQ, MSIL/Kryptik.DPT, MSIL/NanoCore.E(2), MSIL/Spy.Agent.AHS, MSIL/Spy.Agent.AHZ, MSIL/Stimilik.HY, MSIL/TrojanDownloader.Agent.BAS (3), NSIS/TrojanDownloader.Agent.NTT (2), NSIS/TrojanDownloader.Agent.NTU (2), VBA/TrojanDownloader.Agent.ACN, VBS/TrojanDownloader.Small.NDR (4), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BCV, Win32/Adware.FileTour.BCW, Win32/Adware.FileTour.BCX, Win32/Adware.LoadMoney.AWD, Win32/Agent.NSS, Win32/Agent.RLQ (2), Win32/Agent.RLR (2), Win32/Agent.RLS(2), Win32/Autoit.KE, Win32/Autoit.MM (2), Win32/Bedep.E, Win32/BlackHole.NBK, Win32/Boaxxe.BR, Win32/CoinMiner.YP (2), Win32/Dorkbot.B, Win32/FakeAlert.D, Win32/Farfli.ACU, Win32/Filecoder.DA, Win32/Injector.Autoit.BUL, Win32/Injector.CIPV, Win32/Injector.CIPW, Win32/Injector.CIPX, Win32/Injector.CIPY, Win32/Injector.CIPZ, Win32/Injector.CIQA, Win32/Injector.CIQB, Win32/Injector.CIQC, Win32/Injector.CIQD, Win32/Kryptik.DWVX, Win32/Kryptik.DWVY, Win32/Kryptik.DWVZ, Win32/Kryptik.DWWA, Win32/Kryptik.DWWB, Win32/Kryptik.DWWC, Win32/Kryptik.DWWD, Win32/Kryptik.DWWE, Win32/Kryptik.DWWF, Win32/Kryptik.DWWG, Win32/Kryptik.DWWH, Win32/Kryptik.DWWI, Win32/Kryptik.DWWJ, Win32/Kryptik.DWWK, Win32/Kryptik.DWWL, Win32/Kryptik.DWWM, Win32/Kryptik.DWWN, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/Qadars.AH (2), Win32/RA-based.AB (3), Win32/RA-based.NCM (2), Win32/RA-based.NCT (3), Win32/RiskWare.Hooker.Q, Win32/RiskWare.oTimer.B (2), Win32/ServStart.LF, Win32/Small.NLY, Win32/Sopinar.C (2), Win32/Spy.Banker.ACNR, Win32/Spy.Banker.ACNS(2), Win32/Spy.KeyLogger.PAS (2), Win32/Spy.KeyLogger.PAT, Win32/Spy.KeyLogger.PAW, Win32/Spy.Ranbyus.M, Win32/TrojanClicker.VB.OHK, Win32/TrojanDownloader.Adload.NPS, Win32/TrojanDownloader.Autoit.NZC (2), Win32/TrojanDownloader.Banload.WLQ, Win32/TrojanDownloader.IndigoRose.J(2), Win32/TrojanDownloader.Wauchos.AV, Win32/Zlader.K, Win64/Bedep.D (2), Win64/Kryptik.ADJ, Win64/Riskware.MutualPublic.B, Win64/Riskware.oTimer.A (4)

NOD32定義ファイル:12249 (2015/09/14 17:50)
JS/TrojanDownloader.Agent.OCO (2), MSIL/Agent.ABP, MSIL/Agent.ADV, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.F (2), MSIL/Injector.LWJ, MSIL/Injector.LWK, MSIL/Injector.LWL, MSIL/Injector.LWM, MSIL/Injector.LWN, MSIL/Kryptik.DQN, MSIL/Kryptik.DQO, MSIL/NanoCore.E, MSIL/PSW.Steam.NK (2), MSIL/Spy.Agent.AHL, MSIL/Surveyer.CR (2), MSIL/TrojanClicker.Agent.NKO, VBS/Agent.NDW (3), VBS/KillFiles.L (2), Win32/Adware.FakeAV.W (2), Win32/Adware.FileTour.BCU, Win32/Adware.ICLoader.LV, Win32/Agent.WNI, Win32/Autoit.KE, Win32/Autoit.LB, Win32/Bandok.NAN, Win32/Bedep.E(2), Win32/Bicololo.A (3), Win32/Farfli.BUP (2), Win32/Filecoder.CO, Win32/Filecoder.EQ, Win32/Injector.Autoit.BUK (2), Win32/Injector.CIPD, Win32/Injector.CIPE, Win32/Injector.CIPF, Win32/Injector.CIPG, Win32/Injector.CIPH, Win32/Injector.CIPI, Win32/Injector.CIPJ, Win32/Injector.CIPK, Win32/Injector.CIPL, Win32/Injector.CIPM, Win32/Injector.CIPN, Win32/Injector.CIPO, Win32/Injector.CIPP, Win32/Injector.CIPQ, Win32/Injector.CIPR, Win32/Injector.CIPS, Win32/Injector.CIPT, Win32/Injector.CIPU, Win32/Kovter.D (2), Win32/Kryptik.DWVH, Win32/Kryptik.DWVI, Win32/Kryptik.DWVJ, Win32/Kryptik.DWVK, Win32/Kryptik.DWVL, Win32/Kryptik.DWVM, Win32/Kryptik.DWVN, Win32/Kryptik.DWVO, Win32/Kryptik.DWVP, Win32/Kryptik.DWVQ, Win32/Kryptik.DWVR, Win32/Kryptik.DWVS, Win32/Kryptik.DWVT, Win32/Kryptik.DWVU, Win32/Kryptik.DWVV, Win32/Kryptik.DWVW, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.EB, Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/RiskWare.Chindo.P (2), Win32/RiskWare.VBCrypt.GH, Win32/RiskWare.VBCrypt.GK (2), Win32/Rovnix.AB, Win32/Rovnix.Z, Win32/Spatet.C, Win32/Spy.Ranbyus.M, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tinba.BE (2), Win32/Tinba.BP (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.BSV (3), Win32/TrojanDownloader.Banload.WLT (4), Win32/TrojanDownloader.Banload.WLV, Win32/TrojanDownloader.Waski.AA, Win32/Trustezeb.K, Win64/Bedep.D (2), Win64/Kryptik.ADH, Win64/Kryptik.ADI

NOD32定義ファイル:12248 (2015/09/14 12:01)
MSIL/Agent.QSD (3), MSIL/Injector.LWH, MSIL/Injector.LWI, MSIL/Kryptik.DQM, MSIL/Spy.Agent.ADR (2), VBS/ProxyChanger.AU, Win32/Adware.LoadMoney.AWD, Win32/Battdil.AR, Win32/Filecoder.CO, Win32/Filecoder.EM (4), Win32/Filecoder.EQ, Win32/Injector.CIOV, Win32/Injector.CIOW, Win32/Injector.CIOX, Win32/Injector.CIOY, Win32/Injector.CIOZ, Win32/Injector.CIPA, Win32/Injector.CIPB, Win32/Injector.CIPC, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.DWUS, Win32/Kryptik.DWUT, Win32/Kryptik.DWUU, Win32/Kryptik.DWUV, Win32/Kryptik.DWUW, Win32/Kryptik.DWUX, Win32/Kryptik.DWUY, Win32/Kryptik.DWUZ, Win32/Kryptik.DWVA, Win32/Kryptik.DWVB, Win32/Kryptik.DWVC, Win32/Kryptik.DWVD, Win32/Kryptik.DWVE, Win32/Kryptik.DWVG, Win32/PSW.Fareit.A, Win32/Qadars.AH, Win32/Rovnix.AB (3), Win32/Rovnix.AJ (2), Win32/Sopinar.C, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Delf.PTI, Win32/Spy.Zbot.ABV, Win32/Tinba.BE, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.AA, Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D(2), Win64/Kryptik.ADG

NOD32定義ファイル:12247 (2015/09/14 03:24)
MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Kryptik.DQK, MSIL/Kryptik.DQL, MSIL/NanoCore.E, MSIL/Stimilik.IH, Win32/Adware.FileTour.BCS, Win32/Adware.FileTour.BCT, Win32/Adware.ICLoader.LV, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Agent.WVW, Win32/Bedep.E(2), Win32/Boaxxe.BR, Win32/Filecoder.CO (4), Win32/Filecoder.EB, Win32/Fynloski.AM, Win32/Injector.CIOL, Win32/Injector.CIOM, Win32/Injector.CION, Win32/Injector.CIOO, Win32/Injector.CIOP, Win32/Injector.CIOQ, Win32/Injector.CIOR, Win32/Injector.CIOS, Win32/Injector.CIOT, Win32/Injector.CIOU, Win32/Kovter.A, Win32/Kovter.D(2), Win32/Kryptik.DWUA, Win32/Kryptik.DWUB, Win32/Kryptik.DWUC, Win32/Kryptik.DWUD, Win32/Kryptik.DWUE, Win32/Kryptik.DWUF, Win32/Kryptik.DWUG, Win32/Kryptik.DWUH, Win32/Kryptik.DWUI, Win32/Kryptik.DWUJ, Win32/Kryptik.DWUK, Win32/Kryptik.DWUL, Win32/Kryptik.DWUM, Win32/Kryptik.DWUN, Win32/Kryptik.DWUO, Win32/Kryptik.DWUP, Win32/Kryptik.DWUQ, Win32/Kryptik.DWUR, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH, Win32/RiskWare.HackAV.RK (2), Win32/Rovnix.AB, Win32/Rovnix.Z, Win32/Sopinar.C, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Silentbanker.AX (2), Win32/Spy.Zbot.ACB(2), Win32/Spy.Zbot.YW, Win32/Tagak.Q, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.WLF, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win64/Bedep.D, Win64/Kryptik.ADF

NOD32定義ファイル:12246 (2015/09/13 20:49)
Android/Locker.EQ (2), MSIL/Agent.AAD, MSIL/Agent.ABP (3), MSIL/Agent.ADV(2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/Bladabindi.EO, MSIL/Bladabindi.F (3), MSIL/Kryptik.DQI, MSIL/Kryptik.DQJ, MSIL/PSW.OnLineGames.ALU (2), MSIL/Spy.Agent.AES, MSIL/Spy.Agent.AHY, MSIL/Stimilik.FN, MSIL/Stimilik.HO, MSIL/Stimilik.HY, MSIL/TrojanDownloader.Small.AAO (2), SWF/Exploit.Agent.JI(4), VBS/Agent.NJD, Win32/Adware.FileTour.BCQ, Win32/Adware.FileTour.BCR, Win32/Adware.ICLoader.LV (3), Win32/Adware.LoadMoney.AWD (2), Win32/Agent.WVW, Win32/AutoRun.Hupigon.X, Win32/Bedep.E, Win32/Delf.NLP (2), Win32/Filecoder.CO (3), Win32/Fynloski.AA, Win32/Injector.Autoit.BUJ, Win32/Injector.CIOI, Win32/Injector.CIOJ, Win32/Injector.CIOK, Win32/Kovter.D, Win32/Kryptik.DWTR, Win32/Kryptik.DWTS, Win32/Kryptik.DWTT, Win32/Kryptik.DWTU, Win32/Kryptik.DWTV, Win32/Kryptik.DWTW, Win32/Kryptik.DWTX, Win32/Kryptik.DWTY, Win32/Kryptik.DWTZ, Win32/PSW.Fareit.G, Win32/PSW.Papras.DU, Win32/Sopinar.C, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.ACNQ, Win32/Spy.Delf.QEN (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Zurgop.BK, Win64/Bedep.D, Win64/Kryptik.ADE

NOD32定義ファイル:12245 (2015/09/13 16:49)
ALS/Pasdoc.B, MSIL/Agent.ABP (2), MSIL/Agent.ADU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.EO, MSIL/Bladabindi.F(4), MSIL/Bladabindi.O, MSIL/Injector.LWG, MSIL/Kryptik.DQE, MSIL/Kryptik.DQF, MSIL/Kryptik.DQG, MSIL/Kryptik.DQH, MSIL/NanoCore.E (2), MSIL/Spy.Keylogger.BBM (2), MSIL/Stimilik.HY (3), MSIL/Stimilik.II, Win32/Adware.ConvertAd.ZL, Win32/Adware.FileTour.BCO, Win32/Adware.FileTour.BCP, Win32/Adware.LoadMoney.AWD, Win32/Agent.WVW, Win32/Boaxxe.BR (2), Win32/Boaxxe.CS, Win32/Delf.OGJ, Win32/Delf.TAB, Win32/Delf.TAC (4), Win32/Filecoder.CO (2), Win32/Filecoder.ED, Win32/Filecoder.EM (2), Win32/Filecoder.EQ, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.CIOB, Win32/Injector.CIOC, Win32/Injector.CIOD, Win32/Injector.CIOE, Win32/Injector.CIOF, Win32/Injector.CIOG, Win32/Injector.CIOH, Win32/Kasidet.AC, Win32/Kovter.C, Win32/Kovter.D (2), Win32/Kryptik.DWSZ, Win32/Kryptik.DWTA, Win32/Kryptik.DWTB, Win32/Kryptik.DWTC, Win32/Kryptik.DWTD, Win32/Kryptik.DWTE, Win32/Kryptik.DWTF, Win32/Kryptik.DWTG, Win32/Kryptik.DWTH, Win32/Kryptik.DWTI, Win32/Kryptik.DWTJ, Win32/Kryptik.DWTK, Win32/Kryptik.DWTL, Win32/Kryptik.DWTM, Win32/Kryptik.DWTN, Win32/Kryptik.DWTO, Win32/Kryptik.DWTP, Win32/Kryptik.DWTQ, Win32/Lethic.AF (2), Win32/Neurevt.I (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (2), Win32/Rovnix.AB, Win32/Rovnix.Z, Win32/Sopinar.C, Win32/Spy.Banker.ACNP(3), Win32/Spy.Delf.QEJ (3), Win32/Spy.Delf.QEK, Win32/Spy.Delf.QEL(3), Win32/Spy.Delf.QEM, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BE (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BKV(2), Win32/TrojanDownloader.Delf.BKW, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:12244 (2015/09/13 03:12)
MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Hoax.FakeHack.UA (4), MSIL/Injector.LWE, MSIL/Injector.LWF, MSIL/Kryptik.DQC, MSIL/Kryptik.DQD, MSIL/Spy.Agent.AHR, MSIL/Stimilik.HY, Win32/Adware.ConvertAd.ZI (2), Win32/Adware.ConvertAd.ZJ (2), Win32/Adware.ConvertAd.ZK (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BCL, Win32/Adware.FileTour.BCM, Win32/Adware.FileTour.BCN, Win32/Adware.LoadMoney.AWD (2), Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Expiro.CG, Win32/Farfli.BUO (2), Win32/Filecoder.CO(2), Win32/Filecoder.EM, Win32/Filecoder.FF (2), Win32/Fynloski.AA(2), Win32/Fynloski.AM (2), Win32/Injector.CINX, Win32/Injector.CINY, Win32/Injector.CINZ, Win32/Injector.CIOA, Win32/Kasidet.AC, Win32/Kovter.C, Win32/Kryptik.DWSI, Win32/Kryptik.DWSJ, Win32/Kryptik.DWSK, Win32/Kryptik.DWSL, Win32/Kryptik.DWSM, Win32/Kryptik.DWSN, Win32/Kryptik.DWSO, Win32/Kryptik.DWSP, Win32/Kryptik.DWSQ, Win32/Kryptik.DWSR, Win32/Kryptik.DWSS, Win32/Kryptik.DWST, Win32/Kryptik.DWSU, Win32/Kryptik.DWSV, Win32/Kryptik.DWSW, Win32/Kryptik.DWSX, Win32/Kryptik.DWSY, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EH, Win32/RA-based.NCS (23), Win32/Rovnix.AB, Win32/Rovnix.Z, Win32/Sopinar.C, Win32/Spatet.T, Win32/Spy.Zbot.ACF (2), Win32/Tinba.BE, Win32/Tinba.BP, Win32/TrojanDownloader.Agent.BSU, Win32/TrojanDownloader.Banload.WLS (2), Win32/TrojanDownloader.Blocrypt.X, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Yorobun.D, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:12243 (2015/09/12 20:51)
MSIL/Agent.AAD (2), MSIL/Agent.ABP (3), MSIL/Agent.QSC, MSIL/Bladabindi.BC(4), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.LWA, MSIL/Injector.LWB, MSIL/Injector.LWC, MSIL/Injector.LWD, MSIL/Kryptik.DQB, MSIL/NanoCore.E (4), MSIL/Spy.Agent.ADR, MSIL/Stimilik.IH, MSIL/TrojanDownloader.Agent.BAQ (2), MSIL/TrojanDownloader.Agent.BAR(2), VBA/TrojanDownloader.Agent.ACM, VBS/TrojanDownloader.Agent.NRP, Win32/Adware.ConvertAd.ZH, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BCJ, Win32/Adware.FileTour.BCK, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.QJP, Win32/Bedep.E, Win32/Boaxxe.BR (2), Win32/Delf.NVC, Win32/Farfli.BUN (2), Win32/Filecoder.CO(2), Win32/Filecoder.EM (2), Win32/Fynloski.AS, Win32/Injector.Autoit.BUH, Win32/Injector.Autoit.BUI, Win32/Injector.CINR, Win32/Injector.CINS, Win32/Injector.CINT, Win32/Injector.CINU, Win32/Injector.CINV, Win32/Injector.CINW, Win32/Kovter.D, Win32/Kryptik.DWRS, Win32/Kryptik.DWRT, Win32/Kryptik.DWRU, Win32/Kryptik.DWRV, Win32/Kryptik.DWRW, Win32/Kryptik.DWRX, Win32/Kryptik.DWRY, Win32/Kryptik.DWRZ, Win32/Kryptik.DWSA, Win32/Kryptik.DWSB, Win32/Kryptik.DWSC, Win32/Kryptik.DWSD, Win32/Kryptik.DWSE, Win32/Kryptik.DWSF, Win32/Kryptik.DWSG, Win32/Kryptik.DWSH, Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.G (4), Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/Remtasu.Z, Win32/Sopinar.C, Win32/Spatet.E, Win32/Spatet.T (2), Win32/Spy.Agent.OSD, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BP (2), Win32/TrojanDownloader.Agent.BSS (2), Win32/TrojanDownloader.Agent.BST (2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.BB (2), Win32/TrojanDropper.Autoit.KG, Win32/Trustezeb.K, Win32/Trustezeb.N

NOD32定義ファイル:12242 (2015/09/12 16:55)
MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Injector.LVY, MSIL/Injector.LVZ, MSIL/Kryptik.DQA, MSIL/TrojanDownloader.Small.AAN(2), Win32/Adware.ConvertAd.ZG (2), Win32/Adware.FileTour.BCH, Win32/Adware.FileTour.BCI, Win32/Bandok.NAN, Win32/Battdil.AJ, Win32/Bedep.E(2), Win32/Filecoder.CO, Win32/Filecoder.EM (3), Win32/Filecoder.EQ, Win32/Fynloski.AM, Win32/Injector.CINL, Win32/Injector.CINM, Win32/Injector.CINN, Win32/Injector.CINO, Win32/Injector.CINP, Win32/Injector.CINQ, Win32/Kasidet.AC, Win32/Kovter.C, Win32/Kovter.D(2), Win32/Kryptik.DWRA, Win32/Kryptik.DWRB, Win32/Kryptik.DWRC, Win32/Kryptik.DWRD, Win32/Kryptik.DWRE, Win32/Kryptik.DWRF, Win32/Kryptik.DWRG, Win32/Kryptik.DWRH, Win32/Kryptik.DWRI, Win32/Kryptik.DWRJ, Win32/Kryptik.DWRK, Win32/Kryptik.DWRL, Win32/Kryptik.DWRM, Win32/Kryptik.DWRN, Win32/Kryptik.DWRO, Win32/Kryptik.DWRP, Win32/Kryptik.DWRQ, Win32/Kryptik.DWRR, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/Rovnix.AB, Win32/Rovnix.Z, Win32/Sopinar.C, Win32/Spy.Shiz.NCS, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BE (2), Win32/Tinba.BP (3), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D

NOD32定義ファイル:12241 (2015/09/12 06:42)
BAT/RA-based.CE (2), MSIL/Bladabindi.BF (2), MSIL/Injector.LVX, MSIL/Kryptik.DPY, MSIL/Kryptik.DPZ, MSIL/Riskware.Crypter.HD, MSIL/Stimilik.HY (4), MSIL/TrojanDownloader.Agent.BAP (4), Win16/Agent.B, Win32/Adware.FileTour.BCF, Win32/Adware.FileTour.BCG, Win32/Adware.LoadMoney.AWD, Win32/AutoRun.VB.BJD, Win32/Boaxxe.BR, Win32/Delf.TAA (2), Win32/Filecoder.DG, Win32/Filecoder.ED, Win32/Injector.Autoit.BUG, Win32/Injector.CINK, Win32/Kovter.C, Win32/Kryptik.DWQW, Win32/Kryptik.DWQX, Win32/Kryptik.DWQY, Win32/Kryptik.DWQZ, Win32/PSW.Fareit.G, Win32/Qadars.AH (2), Win32/RiskWare.TypOEditor.A, Win32/Rovnix.AB, Win32/Sopinar.C(2), Win32/Spy.KeyLogger.PAU (2), Win32/Spy.KeyLogger.PAV, Win32/Tinba.BE (3), Win32/Tinba.BP, Win32/TrojanDownloader.Agent.BSQ, Win32/TrojanDownloader.Agent.E, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN, Win64/Bedep.D, Win64/Kryptik.ADD

NOD32定義ファイル:12240 (2015/09/12 04:05)
MSIL/Bladabindi.BC, MSIL/Bladabindi.BF (2), MSIL/Stimilik.HY (3), VBA/TrojanDownloader.Agent.ACL, VBS/TrojanDownloader.Agent.NRO(2), Win32/Adware.FileTour.BCB, Win32/Adware.FileTour.BCC, Win32/Adware.FileTour.BCD, Win32/Adware.FileTour.BCE, Win32/Adware.LoadMoney.AWD, Win32/Agent.RLP, Win32/Bedep.E, Win32/Exploit.CVE-2015-1770.H, Win32/Filecoder.CO, Win32/Filecoder.Q, Win32/Fynloski.AM, Win32/Injector.CINF, Win32/Injector.CING, Win32/Injector.CINH, Win32/Injector.CINI, Win32/Injector.CINJ, Win32/KeyLogger.Ardamax, Win32/Kovter.C, Win32/Kryptik.DWQK, Win32/Kryptik.DWQL, Win32/Kryptik.DWQM, Win32/Kryptik.DWQN, Win32/Kryptik.DWQO, Win32/Kryptik.DWQP, Win32/Kryptik.DWQQ, Win32/Kryptik.DWQR, Win32/Kryptik.DWQS, Win32/Kryptik.DWQT, Win32/Kryptik.DWQU, Win32/Kryptik.DWQV, Win32/PSW.Delf.OPE, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/Rootkit.BlackEnergy.BH(2), Win32/Rovnix.AB, Win32/Rovnix.F, Win32/Rovnix.Z, Win32/Sopinar.C, Win32/Spy.Banker.ACNN (2), Win32/Spy.Banker.ACNO (2), Win32/Spy.Zbot.YW, Win32/Tinba.BM, Win32/Tinba.BP, Win32/TrojanDownloader.Agent.BSQ (3), Win32/TrojanDownloader.Banload.WLM, Win32/TrojanDownloader.Banload.WLR, Win32/TrojanDownloader.VB.QVC (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.RDT (3), Win32/Visel, Win64/Bedep.D

NOD32定義ファイル:12239 (2015/09/11 22:54)
Java/Adwind.IG (2), Java/Adwind.JT, MSIL/Adware.Yontoo.A (2), MSIL/Adware.Yontoo.B, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BF (4), MSIL/DelFiles.NAK, MSIL/Injector.LVW, MSIL/Kryptik.DPU, MSIL/Kryptik.DPV, MSIL/Kryptik.DPW, MSIL/Kryptik.DPX, MSIL/Small.G, MSIL/TrojanDownloader.Small.YN, VBA/TrojanDownloader.Agent.ACK, Win32/Adware.FileTour.BBZ, Win32/Adware.FileTour.BCA, Win32/Bedep.E, Win32/BlackHole.NBK, Win32/Boaxxe.BR, Win32/Delf.SZS, Win32/Exploit.CVE-2015-1770.H, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Injector.CIMW, Win32/Injector.CIMX, Win32/Injector.CIMY, Win32/Injector.CIMZ, Win32/Injector.CINA, Win32/Injector.CINB, Win32/Injector.CINC, Win32/Injector.CIND, Win32/Injector.CINE, Win32/KillAV.NSF (2), Win32/Kryptik.DWPT, Win32/Kryptik.DWPV, Win32/Kryptik.DWPW, Win32/Kryptik.DWPX, Win32/Kryptik.DWPY, Win32/Kryptik.DWPZ, Win32/Kryptik.DWQA, Win32/Kryptik.DWQB, Win32/Kryptik.DWQC, Win32/Kryptik.DWQD, Win32/Kryptik.DWQE, Win32/Kryptik.DWQF, Win32/Kryptik.DWQG, Win32/Kryptik.DWQH, Win32/Kryptik.DWQI, Win32/Kryptik.DWQJ, Win32/PSW.Agent.OBA (4), Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EH, Win32/PSW.VB.NNW (2), Win32/Qadars.AH, Win32/Sopinar.C, Win32/Spatet.A, Win32/Spy.Agent.ORM (2), Win32/Spy.Delf.QEI (2), Win32/Spy.KeyLogger.OUH(2), Win32/Spy.KeyLogger.PAT, Win32/Spy.Zbot.ABV (2), Win32/Tinba.BE(2), Win32/Tinba.BM, Win32/Tinba.BP, Win32/TrojanDownloader.Agent.BSP, Win32/TrojanDownloader.Banload.WLM, Win32/TrojanDownloader.Banload.WLN (2), Win32/TrojanDownloader.Banload.WLO, Win32/TrojanDownloader.Banload.WLP (3), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.BB, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.VB.ORT (2), Win64/Bedep.D, Win64/CoinMiner.AG, Win64/Kryptik.ADC

NOD32定義ファイル:12238 (2015/09/11 20:07)
Android/TrojanSMS.Agent.BKD (2), DOC/TrojanDownloader.Agent.E(2), JS/Exploit.Agent.NKQ, MSIL/Agent.ABP, MSIL/Bladabindi.AY, MSIL/Bladabindi.BC, MSIL/Bladabindi.BF, MSIL/Bladabindi.O, MSIL/FakeTool.AIR(2), MSIL/Injector.LVU, MSIL/Injector.LVV, MSIL/NanoCore.B, MSIL/TrojanDownloader.Small.AAM (2), MSIL/TrojanDownloader.Small.YN, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BBX, Win32/Adware.FileTour.BBY, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.QKJ, Win32/Agent.RLO (2), Win32/Agent.WNI, Win32/Agent.WVQ, Win32/Agent.XDX, Win32/Agent.XLR, Win32/Battdil.AR (2), Win32/Bedep.E, Win32/Exploit.Agent.NDE(2), Win32/Farfli.BUM (2), Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Injector.Autoit.BUE, Win32/Injector.Autoit.BUF, Win32/Injector.CIMT, Win32/Injector.CIMU, Win32/Injector.CIMV, Win32/Korplug.HE (5), Win32/Korplug.HF, Win32/Kryptik.DWOY, Win32/Kryptik.DWOZ, Win32/Kryptik.DWPA, Win32/Kryptik.DWPB, Win32/Kryptik.DWPC, Win32/Kryptik.DWPD, Win32/Kryptik.DWPE, Win32/Kryptik.DWPF, Win32/Kryptik.DWPG, Win32/Kryptik.DWPH, Win32/Kryptik.DWPI, Win32/Kryptik.DWPJ, Win32/Kryptik.DWPK, Win32/Kryptik.DWPL, Win32/Kryptik.DWPM, Win32/Kryptik.DWPN, Win32/Kryptik.DWPO, Win32/Kryptik.DWPP, Win32/Kryptik.DWPQ, Win32/Kryptik.DWPR, Win32/Kryptik.DWPS, Win32/Kryptik.DWPU, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (2), Win32/Remtasu.U, Win32/Rozena.KQ, Win32/ServStart.D, Win32/ServStart.LF, Win32/ServStart.LG (3), Win32/Sopinar.C, Win32/Spy.Agent.OBP, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Tinba.BM, Win32/TrojanDownloader.Banload.WLM(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.AA, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K

NOD32定義ファイル:12237 (2015/09/11 16:53)
MSIL/Agent.QRZ, MSIL/Injector.LVP, MSIL/Injector.LVQ, MSIL/Injector.LVR, MSIL/Injector.LVS, MSIL/Injector.LVT, MSIL/Packed.Confuser.M, MSIL/Spy.Agent.ADR, MSIL/Stimilik.HO, MSIL/Stimilik.HY (2), Win32/Adware.ConvertAd.ZF (2), Win32/Adware.FileTour.BBU, Win32/Adware.FileTour.BBW, Win32/Adware.ICLoader.LQ, Win32/Agent.WVQ, Win32/Bedep.E (3), Win32/CoinMiner.YO (2), Win32/Farfli.BUL(2), Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Filecoder.NDK, Win32/Injector.Autoit.BUD, Win32/Injector.CIMI, Win32/Injector.CIMJ, Win32/Injector.CIMK, Win32/Injector.CIML, Win32/Injector.CIMM, Win32/Injector.CIMN, Win32/Injector.CIMO, Win32/Injector.CIMP, Win32/Injector.CIMQ, Win32/Injector.CIMR, Win32/Injector.CIMS, Win32/Kryptik.DWOG, Win32/Kryptik.DWOJ, Win32/Kryptik.DWOK, Win32/Kryptik.DWOL, Win32/Kryptik.DWOM, Win32/Kryptik.DWON, Win32/Kryptik.DWOO, Win32/Kryptik.DWOP, Win32/Kryptik.DWOQ, Win32/Kryptik.DWOR, Win32/Kryptik.DWOS, Win32/Kryptik.DWOT, Win32/Kryptik.DWOU, Win32/Kryptik.DWOV, Win32/Kryptik.DWOW, Win32/Kryptik.DWOX, Win32/Napolar.A, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.EH (2), Win32/PSW.VB.NIS, Win32/Qadars.AH, Win32/RiskWare.VBCrypt.GJ (2), Win32/Rovnix.Z(2), Win32/Sopinar.C, Win32/Spy.Banker.ACNM, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tagak.O (2), Win32/Tinba.BP, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OKR, Win64/Bedep.D, Win64/Kryptik.ADB

NOD32定義ファイル:12236 (2015/09/11 12:08)
MSIL/Agent.QSB (2), MSIL/Kryptik.DPS, Win32/Adware.FileTour.BBU, Win32/Alinaos.E, Win32/Bedep.E, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Injector.CIMH, Win32/Kovter.C (2), Win32/Kovter.D, Win32/Kryptik.DVPK, Win32/Kryptik.DWNZ, Win32/Kryptik.DWOA, Win32/Kryptik.DWOB, Win32/Kryptik.DWOC, Win32/Kryptik.DWOD, Win32/Kryptik.DWOE, Win32/Kryptik.DWOF, Win32/Kryptik.DWOH, Win32/Kryptik.DWOI, Win32/Rovnix.AB(2), Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:12235 (2015/09/11 07:01)
MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F, MSIL/Injector.LVO, VBA/TrojanDownloader.Agent.ACI, VBA/TrojanDownloader.Agent.ACJ, Win32/Adware.FileTour.BBU, Win32/Adware.FileTour.BBV, Win32/Adware.LoadMoney.AWD, Win32/AutoRun.VB.BJD, Win32/Boaxxe.BV, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.CIME, Win32/Injector.CIMF, Win32/Injector.CIMG, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DWNN, Win32/Kryptik.DWNO, Win32/Kryptik.DWNP, Win32/Kryptik.DWNQ, Win32/Kryptik.DWNR, Win32/Kryptik.DWNS, Win32/Kryptik.DWNT, Win32/Kryptik.DWNU, Win32/Kryptik.DWNV, Win32/Kryptik.DWNW, Win32/Kryptik.DWNX, Win32/Kryptik.DWNY, Win32/Neurevt.I, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/Qadars.AH, Win32/Qbot.BG, Win32/Sality.NAQ, Win32/Sopinar.C, Win32/Spatet.A (2), Win32/Spy.KeyLogger.PAE, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.WLL(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK(4), Win32/TrojanDownloader.Wauchos.AV

NOD32定義ファイル:12234 (2015/09/11 02:49)
HTML/Phishing.Gen, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.F (3), MSIL/Filecoder.AB (2), MSIL/Injector.LVN, MSIL/Kryptik.DPK, MSIL/Kryptik.DPO, MSIL/Kryptik.DPR, MSIL/Riskware.SzefPatrzy.A, MSIL/TrojanDownloader.Agent.BAO, SWF/Exploit.CVE-2015-5122.H (45), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BF(8), VBA/TrojanDropper.Agent.CV, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BBS, Win32/Adware.FileTour.BBT, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/AutoRun.Remtasu.E, Win32/AutoRun.VB.BJD, Win32/Battdil.AR, Win32/Battdil.AS, Win32/Bedep.E, Win32/Exploit.CVE-2015-1671.G, Win32/Filecoder.CO, Win32/Filecoder.DI (2), Win32/Filecoder.EQ, Win32/Injector.CIMB, Win32/Injector.CIMC, Win32/Injector.CIMD, Win32/Kelihos.H, Win32/Kovter.C (2), Win32/Kryptik.DWMR, Win32/Kryptik.DWMS, Win32/Kryptik.DWMT, Win32/Kryptik.DWMU, Win32/Kryptik.DWMV, Win32/Kryptik.DWMW, Win32/Kryptik.DWMX, Win32/Kryptik.DWMY, Win32/Kryptik.DWMZ, Win32/Kryptik.DWNA, Win32/Kryptik.DWNB, Win32/Kryptik.DWNC, Win32/Kryptik.DWND, Win32/Kryptik.DWNE, Win32/Kryptik.DWNF, Win32/Kryptik.DWNG, Win32/Kryptik.DWNH, Win32/Kryptik.DWNI, Win32/Kryptik.DWNJ, Win32/Kryptik.DWNK, Win32/Kryptik.DWNL, Win32/Kryptik.DWNM, Win32/Neurevt.I (2), Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (2), Win32/Rovnix.F, Win32/Sopinar.C (2), Win32/Spy.Zbot.AAQ, Win32/Tagak.O, Win32/Tinba.BE, Win32/Tinba.BM, Win32/Tinba.BP, Win32/TrojanDownloader.Banload.WLG, Win32/TrojanDownloader.Banload.WLJ (2), Win32/TrojanDownloader.Banload.WLK, Win32/TrojanDownloader.Delf.BKU (3), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.Z (3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win64/Bedep.D

NOD32定義ファイル:12233 (2015/09/10 23:17)
Android/Spams.A (2), JS/Kilim.OP (3), JS/TrojanDownloader.Nemucod.AY, MSIL/Agent.QRY, MSIL/Agent.QRZ (2), MSIL/Agent.QSA, MSIL/Bladabindi.BF, MSIL/Hoax.FakeHack.TZ, MSIL/Injector.LVL, MSIL/Injector.LVM, MSIL/Kryptik.DPN, MSIL/Kryptik.DPP, MSIL/Kryptik.DPQ, MSIL/Spy.Agent.ADR (2), MSIL/Spy.Agent.AHX (3), MSIL/Spy.Keylogger.BBL(2), MSIL/TrojanDownloader.Agent.BAN, MSIL/TrojanDownloader.Agent.BAO, MSIL/TrojanDownloader.Banload.ER (2), VBS/TrojanDownloader.Agent.NRN, Win32/Adware.AdInstaller.G, Win32/Adware.ConvertAd.ZC (2), Win32/Adware.ConvertAd.ZD (2), Win32/Adware.ConvertAd.ZE(2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BBP, Win32/Adware.FileTour.BBQ, Win32/Adware.FileTour.BBR, Win32/Adware.HandyEncryption.A (3), Win32/Adware.LoadMoney.AWD, Win32/Agent.WVW, Win32/Agent.XLQ, Win32/Aibatook.D, Win32/AutoRun.Hupigon.V, Win32/BadJoke.CH, Win32/Battdil.AS, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.SZY (2), Win32/Delf.SZZ (4), Win32/Exploit.CVE-2014-1761.Q, Win32/Filecoder.CO (4), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Fynloski.AM, Win32/Hupigon, Win32/Injector.CIJZ, Win32/Injector.CILQ, Win32/Injector.CILR, Win32/Injector.CILS, Win32/Injector.CILT, Win32/Injector.CILU, Win32/Injector.CILV, Win32/Injector.CILW, Win32/Injector.CILX, Win32/Injector.CILY, Win32/Injector.CILZ, Win32/Injector.CIMA, Win32/Kovter.D (3), Win32/Kryptik.DWLM, Win32/Kryptik.DWLN, Win32/Kryptik.DWLO, Win32/Kryptik.DWLP, Win32/Kryptik.DWLQ, Win32/Kryptik.DWLR, Win32/Kryptik.DWLS, Win32/Kryptik.DWLT, Win32/Kryptik.DWLU, Win32/Kryptik.DWLV, Win32/Kryptik.DWLW, Win32/Kryptik.DWLX, Win32/Kryptik.DWLY, Win32/Kryptik.DWLZ, Win32/Kryptik.DWMA, Win32/Kryptik.DWMB, Win32/Kryptik.DWMC, Win32/Kryptik.DWMD, Win32/Kryptik.DWME, Win32/Kryptik.DWMF, Win32/Kryptik.DWMG, Win32/Kryptik.DWMH, Win32/Kryptik.DWMI, Win32/Kryptik.DWMJ, Win32/Kryptik.DWMK, Win32/Kryptik.DWML, Win32/Kryptik.DWMM, Win32/Kryptik.DWMN, Win32/Kryptik.DWMO, Win32/Kryptik.DWMP, Win32/Kryptik.DWMQ, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DU(2), Win32/PSW.Papras.EH (4), Win32/Qadars.AH, Win32/Redyms.AQ, Win32/Remtasu.Y, Win32/Remtasu.Z (2), Win32/RiskWare.Crypter.DD, Win32/Rovnix.AB, Win32/Small.NOR (2), Win32/Sopinar.C (3), Win32/Spy.Banker.ACNJ (2), Win32/Spy.Banker.ACNK (2), Win32/Spy.Banker.ACNL(2), Win32/Spy.Delf.QEG, Win32/Spy.Delf.QEH (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BD (2), Win32/Tinba.BP (4), Win32/Tinba.BS, Win32/TrojanClicker.VB.OHM (2), Win32/TrojanDownloader.Banload.WLD(2), Win32/TrojanDownloader.Banload.WLE (2), Win32/TrojanDownloader.Banload.WLF (3), Win32/TrojanDownloader.Banload.WLG(2), Win32/TrojanDownloader.Banload.WLH, Win32/TrojanDownloader.Banload.WLI(2), Win32/TrojanDownloader.Delf.BKT (2), Win32/TrojanDownloader.Delf.SLD(2), Win32/TrojanDownloader.Waski.AA (4), Win32/TrojanDownloader.Waski.AB(2), Win32/TrojanDownloader.Waski.Z, Win32/Trustezeb.K, Win32/VB.OOS (2), Win64/Bedep.D, Win64/Kryptik.ADA

NOD32定義ファイル:12232 (2015/09/10 19:53)
Android/Iop.Q (2), Android/Spy.SmsSpy.CK (2), BAT/Starter.NCR, Java/Adwind.IG (2), MSIL/Agent.ABP, MSIL/Agent.QRW (2), MSIL/Agent.QRX (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BF, MSIL/Injector.LVK, MSIL/PSW.Agent.PKZ(2), VBS/TrojanDownloader.Small.NDQ, Win32/Adware.FileTour.BBN, Win32/Adware.FileTour.BBO, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.QMH, Win32/Battdil.AR, Win32/Bedep.E(3), Win32/Boaxxe.BR, Win32/ESET_Testfile.CL, Win32/Farfli.BUK (2), Win32/Filecoder.CO (3), Win32/Fynloski.AA, Win32/Injector.CILJ, Win32/Injector.CILK, Win32/Injector.CILL, Win32/Injector.CILM, Win32/Injector.CILN, Win32/Injector.CILO, Win32/Injector.CILP, Win32/Kryptik.DWKS, Win32/Kryptik.DWKT, Win32/Kryptik.DWKU, Win32/Kryptik.DWKV, Win32/Kryptik.DWKW, Win32/Kryptik.DWKX, Win32/Kryptik.DWKY, Win32/Kryptik.DWKZ, Win32/Kryptik.DWLA (2), Win32/Kryptik.DWLB, Win32/Kryptik.DWLC, Win32/Kryptik.DWLD, Win32/Kryptik.DWLE, Win32/Kryptik.DWLF, Win32/Kryptik.DWLG, Win32/Kryptik.DWLH, Win32/Kryptik.DWLI, Win32/Kryptik.DWLJ, Win32/Kryptik.DWLK, Win32/Kryptik.DWLL, Win32/Packed.Asprotect.NAA, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.EH (3), Win32/Rovnix.AB, Win32/Rovnix.Z, Win32/ServStart.AD, Win32/Sopinar.C, Win32/Spy.Agent.ORM, Win32/Spy.Banker.ACNJ (3), Win32/Spy.Delf.QEG, Win32/Spy.KeyLogger.PAR, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tinba.BM, Win32/Tinba.BP (2), Win32/TrojanClicker.VB.OHL (2), Win32/TrojanDownloader.Agent.BSM (2), Win32/TrojanDownloader.Agent.BSN (2), Win32/TrojanDownloader.Agent.BSO (2), Win32/TrojanDownloader.Banload.WLC(2), Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NZI, Win32/Trustezeb.K (2), Win32/VB.SAL

NOD32定義ファイル:12231 (2015/09/10 16:53)
MSIL/Injector.LVI, MSIL/Injector.LVJ, MSIL/Kryptik.DPM, MSIL/NanoCore.E, MSIL/Spy.Agent.AHS, MSIL/Stimilik.IH, Win32/Adware.FileTour.BBM (2), Win32/Adware.ICLoader.LQ, Win32/Bedep.E, Win32/Exploit.Agent.NDD, Win32/Exploit.Agent.V (2), Win32/Filecoder.CO (2), Win32/Filecoder.EM, Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/Injector.Autoit.BUA, Win32/Injector.Autoit.BUB, Win32/Injector.Autoit.BUC, Win32/Injector.CIKY, Win32/Injector.CIKZ, Win32/Injector.CILA, Win32/Injector.CILB, Win32/Injector.CILC, Win32/Injector.CILD, Win32/Injector.CILE, Win32/Injector.CILF, Win32/Injector.CILG, Win32/Injector.CILH, Win32/Injector.CILI, Win32/Kelihos.H, Win32/Korplug.FK, Win32/Kovter.D, Win32/Kryptik.DWKC, Win32/Kryptik.DWKD, Win32/Kryptik.DWKE, Win32/Kryptik.DWKF, Win32/Kryptik.DWKG, Win32/Kryptik.DWKH, Win32/Kryptik.DWKI, Win32/Kryptik.DWKJ, Win32/Kryptik.DWKK, Win32/Kryptik.DWKL, Win32/Kryptik.DWKM, Win32/Kryptik.DWKN, Win32/Kryptik.DWKO, Win32/Kryptik.DWKP, Win32/Kryptik.DWKQ, Win32/Kryptik.DWKR, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.VB.NIS, Win32/Qadars.AH, Win32/Rovnix.AB, Win32/SchwarzeSonne.AZ, Win32/Sopinar.C, Win32/Spatet.I, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Tagak.O, Win32/Tinba.BP (2), Win32/TrojanDownloader.Agent.BSL (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.PYN, Win32/TrojanProxy.Agent.NZK (2), Win32/Trustezeb.K (2)

NOD32定義ファイル:12230 (2015/09/10 12:32)
MSIL/Agent.QRV, MSIL/Injector.LVG, MSIL/Injector.LVH, MSIL/Spy.Agent.AES, MSIL/TrojanDownloader.Agent.BAM, VBS/TrojanDownloader.Agent.NRM, Win32/AutoRun.FakeAlert.M, Win32/Battdil.AS, Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Delf.SZX, Win32/FakeTC.A (2), Win32/Filecoder.CO, Win32/Injector.CIKS, Win32/Injector.CIKT, Win32/Injector.CIKU, Win32/Injector.CIKV, Win32/Injector.CIKW, Win32/Injector.CIKX, Win32/Kovter.C, Win32/Kryptik.DWJN, Win32/Kryptik.DWJO, Win32/Kryptik.DWJP, Win32/Kryptik.DWJQ, Win32/Kryptik.DWJR, Win32/Kryptik.DWJS, Win32/Kryptik.DWJT, Win32/Kryptik.DWJU, Win32/Kryptik.DWJV, Win32/Kryptik.DWJW, Win32/Kryptik.DWJX, Win32/Kryptik.DWJY, Win32/Kryptik.DWJZ, Win32/Kryptik.DWKA, Win32/Kryptik.DWKB, Win32/Neurevt.I, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.EH (2), Win32/Remtasu.Z, Win32/Rovnix.AB (2), Win32/Rovnix.Z, Win32/Sopinar.C, Win32/Spatet.T, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB(2), Win32/Tinba.BP, Win32/TrojanDownloader.Waski.Z (2), Win64/Bedep.D(2), Win64/Kryptik.ACY, Win64/Kryptik.ACZ

NOD32定義ファイル:12229 (2015/09/10 06:42)
Android/Spy.Agent.NW (2), MSIL/Autorun.Spy.Agent.AU, MSIL/CoinMiner.RT(2), MSIL/Injector.LVF, MSIL/Kryptik.DPL, MSIL/Spy.Agent.JG, VBA/TrojanDownloader.Agent.ACH, Win32/Adware.FileTour.BBL, Win32/AutoRun.VB.BJD (2), Win32/Bedep.E (2), Win32/Filecoder.CO(4), Win32/Injector.CIKK, Win32/Injector.CIKL, Win32/Injector.CIKM, Win32/Injector.CIKN, Win32/Injector.CIKO, Win32/Injector.CIKP, Win32/Injector.CIKQ, Win32/Injector.CIKR, Win32/Kryptik.DWJE, Win32/Kryptik.DWJF, Win32/Kryptik.DWJG, Win32/Kryptik.DWJH, Win32/Kryptik.DWJI, Win32/Kryptik.DWJJ, Win32/Kryptik.DWJK, Win32/Kryptik.DWJL, Win32/Kryptik.DWJM, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (2), Win32/PSW.Tibia.NIC, Win32/Qadars.AH (2), Win32/Sopinar.C, Win32/Spy.Banker.ACNI, Win32/Spy.Zbot.ABV (2), Win32/Tagak.O, Win32/Tinba.BP (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:12228 (2015/09/10 02:44)
BAT/KillFiles.NIT, MSIL/Agent.ABP, MSIL/Agent.KU, MSIL/Agent.QRT, MSIL/Agent.QRU, MSIL/Flooder.Agent.BA, MSIL/Injector.LVC(2), MSIL/Injector.LVD, MSIL/Injector.LVE, MSIL/Spy.Agent.AHS, MSIL/TrojanDropper.Agent.BXS (2), NSIS/Agent.A (2), NSIS/CoinMiner.G(2), PowerShell/Rozena.C (5), VBA/TrojanDropper.Agent.CU, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BBJ, Win32/Adware.FileTour.BBK, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.RLG (2), Win32/Agent.RLN(2), Win32/Aibatook.D, Win32/Ainslot.AA, Win32/AutoRun.VB.BJD, Win32/AutoRun.VB.BML, Win32/Battdil.AS (2), Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Filecoder.CO (3), Win32/Filecoder.DG (2), Win32/Filecoder.EQ, Win32/Injector.CIJU, Win32/Injector.CIJV, Win32/Injector.CIJW, Win32/Injector.CIJX, Win32/Injector.CIJY, Win32/Injector.CIKA, Win32/Injector.CIKB, Win32/Injector.CIKC, Win32/Injector.CIKD, Win32/Injector.CIKE, Win32/Injector.CIKF, Win32/Injector.CIKG, Win32/Injector.CIKH, Win32/Injector.CIKI, Win32/Injector.CIKJ, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.DWIH, Win32/Kryptik.DWII, Win32/Kryptik.DWIJ, Win32/Kryptik.DWIK, Win32/Kryptik.DWIL, Win32/Kryptik.DWIM, Win32/Kryptik.DWIN, Win32/Kryptik.DWIO, Win32/Kryptik.DWIP, Win32/Kryptik.DWIQ, Win32/Kryptik.DWIR, Win32/Kryptik.DWIS, Win32/Kryptik.DWIT, Win32/Kryptik.DWIU, Win32/Kryptik.DWIV, Win32/Kryptik.DWIW, Win32/Kryptik.DWIX, Win32/Kryptik.DWIY, Win32/Kryptik.DWIZ, Win32/Kryptik.DWJA, Win32/Kryptik.DWJB, Win32/Kryptik.DWJC, Win32/Kryptik.DWJD, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EH (2), Win32/Qadars.AH, Win32/Ramnit.A (2), Win32/RiskWare.HistoryChecker.C, Win32/RiskWare.StartPage.F (2), Win32/Rovnix.AB, Win32/Slackbot.D (2), Win32/Sopinar.C (3), Win32/Spy.Banker.ABWS (2), Win32/Spy.Banker.ACHM (2), Win32/Spy.Banker.ACNE (2), Win32/Spy.Banker.ACNF (2), Win32/Spy.Banker.ACNG(3), Win32/Tinba.BP (2), Win32/TrojanDownloader.Autoit.NZB (2), Win32/TrojanDownloader.Banload.WLB (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.IndigoRose.I (2), Win32/TrojanDownloader.Small.AMO, Win32/TrojanDownloader.Small.AMT, Win32/TrojanDownloader.Small.AMV (2), Win32/TrojanDownloader.Tiny.NFD, Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Wauchos.AV, Win32/Trustezeb.K, Win32/Trustezeb.N, Win32/VB.OOR

NOD32定義ファイル:12227 (2015/09/09 22:59)
Android/Clicker.V (2), Android/Spy.Agent.LL, Android/Triada.D, JS/Kilim.OG, JS/Kilim.OM, JS/Kilim.ON, JS/Kilim.OO, MSIL/Bladabindi.BH, MSIL/Bladabindi.EX(2), MSIL/Bladabindi.F, MSIL/DelFiles.NAJ (2), MSIL/HackTool.Flooder.Y, MSIL/Injector.LSZ, MSIL/Injector.LUZ, MSIL/Injector.LVA, MSIL/Injector.LVB, MSIL/Kryptik.DKY, MSIL/Kryptik.DPD, MSIL/Kryptik.DPF, MSIL/Kryptik.DPH, MSIL/Kryptik.DPJ, NSIS/StartPage.CK (3), VBA/TrojanDownloader.Agent.ACF, VBA/TrojanDownloader.Agent.ACG, VBS/TrojanDownloader.Small.NDP, Win32/Adware.FileTour.BBI, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.XLN(3), Win32/Agent.XLO (2), Win32/Agent.XLP (3), Win32/AutoRun.VB.RR, Win32/Battdil.AR (2), Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.ASU, Win32/Delf.SZW, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AM, Win32/Injector.CIJM, Win32/Injector.CIJN, Win32/Injector.CIJO, Win32/Injector.CIJP, Win32/Injector.CIJQ, Win32/Injector.CIJR, Win32/Injector.CIJS, Win32/Injector.CIJT, Win32/Kovter.D, Win32/Kryptik.DWHF, Win32/Kryptik.DWHG, Win32/Kryptik.DWHH, Win32/Kryptik.DWHI, Win32/Kryptik.DWHJ, Win32/Kryptik.DWHK, Win32/Kryptik.DWHL, Win32/Kryptik.DWHM, Win32/Kryptik.DWHN, Win32/Kryptik.DWHO, Win32/Kryptik.DWHP, Win32/Kryptik.DWHQ, Win32/Kryptik.DWHR, Win32/Kryptik.DWHS, Win32/Kryptik.DWHT, Win32/Kryptik.DWHU, Win32/Kryptik.DWHV, Win32/Kryptik.DWHW, Win32/Kryptik.DWHX, Win32/Kryptik.DWHY, Win32/Kryptik.DWHZ, Win32/Kryptik.DWIA, Win32/Kryptik.DWIB, Win32/Kryptik.DWIC, Win32/Kryptik.DWID, Win32/Kryptik.DWIE, Win32/Kryptik.DWIF, Win32/Kryptik.DWIG, Win32/Lurk.AF, Win32/Packed.MultiPacker.B, Win32/Ponmocup.AA, Win32/Ponmocup.MD, Win32/PSW.Agent.OBA (2), Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QWH(2), Win32/PSW.OnLineGames.QWI, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (3), Win32/PSW.WOW.NWM (2), Win32/PSW.WOW.NWN(3), Win32/Qadars.AH, Win32/Rozena.OZ (3), Win32/Sopinar.C, Win32/Spy.Banker.ACND, Win32/Spy.Banker.ACNE, Win32/Spy.VB.OBU, Win32/Spy.Weecnaw.A, Win32/StartPage.AMV, Win32/StartPage.AMW, Win32/StartPage.OVJ, Win32/Tagak.O, Win32/Tinba.BE, Win32/Tinba.BM, Win32/Tinba.BP, Win32/Tinba.BR (2), Win32/TrojanDownloader.Agent.BSK (2), Win32/TrojanDownloader.Banload.WKZ (2), Win32/TrojanDownloader.Banload.WLA(3), Win32/TrojanDownloader.Delf.BKS, Win32/TrojanDownloader.Small.AMQ, Win32/TrojanDownloader.Tiny.NLZ, Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Delf.OKI, Win32/TrojanDropper.Delf.OKJ, Win32/TrojanDropper.Delf.OKK (2), Win32/TrojanDropper.Delf.OKL, Win32/TrojanDropper.Delf.OKO, Win32/TrojanDropper.Delf.OKP, Win32/TrojanDropper.Delf.OKQ, Win32/TrojanDropper.Tiny.NAP, Win64/Battdil.H(2)

NOD32定義ファイル:12226 (2015/09/09 20:01)
Android/Triada.D (3), Android/TrojanDropper.Shedun.L (2), JS/Kilim.OK, JS/Kilim.OL, MSIL/Bladabindi.BC (2), MSIL/Injector.LUW, MSIL/Injector.LUX, MSIL/Injector.LUY, MSIL/NanoCore.B, MSIL/PSW.Agent.PKY, MSIL/Stimilik.FN, MSIL/TrojanClicker.Agent.NKO, MSIL/TrojanDownloader.Agent.BAL (2), MSIL/TrojanDropper.Agent.BXR, VBS/TrojanDownloader.Small.NDO, Win32/Adware.ConvertAd.ZB (2), Win32/Adware.FileTour.BBH, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.WDJiange.B, Win32/Agent.QKJ, Win32/Agent.RLL (2), Win32/Agent.RLM, Win32/Autoit.IV, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Bundpil.DI.gen, Win32/Delf.ACW, Win32/Farfli.JU, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Injector.CIJB, Win32/Injector.CIJC, Win32/Injector.CIJD, Win32/Injector.CIJE, Win32/Injector.CIJF, Win32/Injector.CIJG, Win32/Injector.CIJH, Win32/Injector.CIJI, Win32/Injector.CIJJ, Win32/Injector.CIJK, Win32/Injector.CIJL, Win32/Kryptik.DWGM, Win32/Kryptik.DWGN, Win32/Kryptik.DWGO, Win32/Kryptik.DWGP, Win32/Kryptik.DWGQ, Win32/Kryptik.DWGR, Win32/Kryptik.DWGS, Win32/Kryptik.DWGT, Win32/Kryptik.DWGU, Win32/Kryptik.DWGV, Win32/Kryptik.DWGW, Win32/Kryptik.DWGX, Win32/Kryptik.DWGY, Win32/Kryptik.DWGZ, Win32/Kryptik.DWHA, Win32/Kryptik.DWHB, Win32/Kryptik.DWHC, Win32/Kryptik.DWHD, Win32/Kryptik.DWHE, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (3), Win32/PSW.VB.NIS, Win32/RiskWare.DWCryptor.B (2), Win32/RiskWare.VBCrypt.GG, Win32/RiskWare.VBCrypt.GH (2), Win32/RiskWare.VBCrypt.GI (2), Win32/Rovnix.Z, Win32/Sopinar.C, Win32/Spy.Banker.ACIE, Win32/Spy.Delf.QEE(2), Win32/Spy.Delf.QEF, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB(2), Win32/Tinba.BP (2), Win32/TrojanDownloader.Banload.WKX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Zurgop.BK, Win32/USBStealer.J, Win32/USBStealer.K, Win32/VB.NBG (2), Win32/VB.SAK

NOD32定義ファイル:12225 (2015/09/09 16:48)
MSIL/Injector.LUR, MSIL/Injector.LUT, MSIL/Injector.LUU, MSIL/Injector.LUV, MSIL/NanoCore.E, MSIL/TrojanDropper.Agent.BXQ (2), VBA/TrojanDownloader.Agent.ACE (2), Win32/Adware.ConvertAd.YZ (2), Win32/Adware.ConvertAd.ZA (2), Win32/Adware.ICLoader.LQ, Win32/Agent.RLK, Win32/Bicololo.A (3), Win32/Farfli.JU (2), Win32/Filecoder.CO (3), Win32/Filecoder.DI, Win32/Filecoder.EM (2), Win32/Injector.Autoit.BTZ(2), Win32/Injector.CIIS, Win32/Injector.CIIT, Win32/Injector.CIIU, Win32/Injector.CIIV, Win32/Injector.CIIW, Win32/Injector.CIIX, Win32/Injector.CIIY, Win32/Injector.CIIZ, Win32/Injector.CIJA, Win32/Kovter.D, Win32/Kryptik.DWFT, Win32/Kryptik.DWFU, Win32/Kryptik.DWFV, Win32/Kryptik.DWFW, Win32/Kryptik.DWFX, Win32/Kryptik.DWFY, Win32/Kryptik.DWFZ, Win32/Kryptik.DWGA, Win32/Kryptik.DWGB, Win32/Kryptik.DWGC, Win32/Kryptik.DWGD, Win32/Kryptik.DWGE, Win32/Kryptik.DWGF, Win32/Kryptik.DWGG, Win32/Kryptik.DWGH, Win32/Kryptik.DWGI, Win32/Kryptik.DWGJ, Win32/Kryptik.DWGK, Win32/Kryptik.DWGL, Win32/PSW.Fareit.A (5), Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tagak.O, Win32/Tinba.BE, Win32/Tinba.BP (3), Win32/TrojanDownloader.Banload.WKX, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Wauchos.AV

NOD32定義ファイル:12224 (2015/09/09 12:01)
MSIL/Agent.ADT (10), MSIL/Bladabindi.AS, MSIL/Injector.LUS, VBA/TrojanDownloader.Agent.ACD, Win32/Adware.LoadMoney.AWD, Win32/Agent.WVQ, Win32/Bedep.E, Win32/Boaxxe.BR (2), Win32/Boaxxe.CS, Win32/Filecoder.CO(2), Win32/Injector.CIIM, Win32/Injector.CIIN, Win32/Injector.CIIO, Win32/Injector.CIIP, Win32/Injector.CIIQ, Win32/Injector.CIIR, Win32/Kovter.D, Win32/Kryptik.DWFC, Win32/Kryptik.DWFD, Win32/Kryptik.DWFE, Win32/Kryptik.DWFF, Win32/Kryptik.DWFG, Win32/Kryptik.DWFH, Win32/Kryptik.DWFI, Win32/Kryptik.DWFJ, Win32/Kryptik.DWFK, Win32/Kryptik.DWFL, Win32/Kryptik.DWFM, Win32/Kryptik.DWFN, Win32/Kryptik.DWFO, Win32/Kryptik.DWFP, Win32/Kryptik.DWFQ, Win32/Kryptik.DWFR, Win32/Kryptik.DWFS, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/Qadars.AH, Win32/Qbot.BG, Win32/Remtasu.AI, Win32/Rovnix.Z, Win32/Sopinar.C, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Tagak.O, Win32/Tinba.BP, Win32/TrojanDownloader.Agent.BSB, Win32/TrojanDownloader.Bredolab.CB

NOD32定義ファイル:12223 (2015/09/09 06:44)
Linux/Agent.CW (2), MSIL/Agent.KW (3), MSIL/Stimilik.IH, MSIL/TrojanDownloader.Agent.BAK, VBA/TrojanDownloader.Agent.ACC, Win32/Adware.FileTour.BBF, Win32/Adware.FileTour.BBG, Win32/Adware.Gertokr.I(2), Win32/Agent.RLJ, Win32/Agent.RLK, Win32/Agent.WNI, Win32/Agent.WVQ, Win32/Farfli.BUJ, Win32/Filecoder.CO (2), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Injector.CIIF, Win32/Injector.CIIG, Win32/Injector.CIIH, Win32/Injector.CIII, Win32/Injector.CIIJ, Win32/Injector.CIIK, Win32/Injector.CIIL, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DWER, Win32/Kryptik.DWES, Win32/Kryptik.DWET, Win32/Kryptik.DWEU, Win32/Kryptik.DWEV, Win32/Kryptik.DWEW, Win32/Kryptik.DWEX, Win32/Kryptik.DWEY, Win32/Kryptik.DWEZ, Win32/Kryptik.DWFA, Win32/Kryptik.DWFB, Win32/MediaMagnet.CH.gen, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU(2), Win32/PSW.Papras.EH, Win32/Qbot.BG, Win32/Sopinar.C (2), Win32/Spy.Agent.ORM, Win32/Spy.Banker.ACMK, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BM, Win32/Tinba.BP (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK, Win32/VB.OOI

NOD32定義ファイル:12222 (2015/09/09 02:50)
HTML/Refresh.CT, MSIL/Autorun.Spy.Agent.BZ (2), MSIL/Bladabindi.BC(3), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Injector.LUO, MSIL/Injector.LUP, MSIL/Kryptik.DPG, MSIL/Spy.Agent.AHW, MSIL/Spy.Agent.QN, MSIL/Spy.Keylogger.AZI (2), MSIL/Stimilik.IH, SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.ExKit.AZ, VBA/TrojanDownloader.Agent.ACA, VBA/TrojanDownloader.Agent.ACB, VBS/TrojanDownloader.Agent.NRL, Win32/Adware.FileTour.BBC, Win32/Adware.FileTour.BBD, Win32/Adware.FileTour.BBE, Win32/Adware.LoadMoney.AWD, Win32/Agent.RLI (2), Win32/Agent.WNI, Win32/Alinaos.B, Win32/AutoRun.DY, Win32/AutoRun.VB.BJD, Win32/AutoRun.VB.BMK (2), Win32/Battdil.AJ, Win32/Bedep.E, Win32/Boaxxe.BR (2), Win32/Filecoder.CO (2), Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Fynloski.AM (3), Win32/Injector.Autoit.BTW (3), Win32/Injector.Autoit.BTX, Win32/Injector.Autoit.BTY, Win32/Injector.CIHV, Win32/Injector.CIHW, Win32/Injector.CIHX, Win32/Injector.CIHY, Win32/Injector.CIHZ, Win32/Injector.CIIA, Win32/Injector.CIIB, Win32/Injector.CIIC, Win32/Injector.CIID, Win32/Injector.CIIE, Win32/Kovter.D(3), Win32/Kryptik.DWDO, Win32/Kryptik.DWDP, Win32/Kryptik.DWDQ, Win32/Kryptik.DWDR, Win32/Kryptik.DWDS, Win32/Kryptik.DWDT, Win32/Kryptik.DWDU, Win32/Kryptik.DWDV, Win32/Kryptik.DWDW, Win32/Kryptik.DWDX, Win32/Kryptik.DWDY, Win32/Kryptik.DWDZ, Win32/Kryptik.DWEA, Win32/Kryptik.DWEB, Win32/Kryptik.DWEC, Win32/Kryptik.DWED, Win32/Kryptik.DWEE, Win32/Kryptik.DWEF, Win32/Kryptik.DWEG, Win32/Kryptik.DWEH, Win32/Kryptik.DWEI, Win32/Kryptik.DWEJ, Win32/Kryptik.DWEK, Win32/Kryptik.DWEL, Win32/Kryptik.DWEM, Win32/Kryptik.DWEN, Win32/Kryptik.DWEO, Win32/Kryptik.DWEP, Win32/Kryptik.DWEQ, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (2), Win32/Remtasu.Y, Win32/Rovnix.Z, Win32/Singu.NAK (2), Win32/Sopinar.C, Win32/SpamTool.Agent.NGC, Win32/Spatet.I, Win32/Spy.Agent.ORY (3), Win32/Spy.Banker.ACFR, Win32/Spy.Banker.ACNC, Win32/Spy.Bebloh.M, Win32/Spy.VB.OBT (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV(2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tagak.O, Win32/Tinba.BM, Win32/Tinba.BP (2), Win32/TrojanClicker.Delf.NUA(2), Win32/TrojanClicker.VB.OHJ, Win32/TrojanDownloader.Banload.WKY, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.FakeAlert.GI, Win32/TrojanDownloader.IndigoRose.G (2), Win32/TrojanDownloader.IndigoRose.H(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.Z(2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.N, Win32/VB.OOQ (2)

NOD32定義ファイル:12221 (2015/09/08 22:55)
Android/TrojanSMS.Agent.BKC (2), JS/Febipos.O, JS/Kilim.OJ, JS/TrojanDownloader.Nemucod.AZ (2), JS/TrojanDownloader.Nemucod.BA, MSIL/Agent.ABP, MSIL/Agent.QRR, MSIL/Agent.QRS, MSIL/Bladabindi.F, MSIL/Injector.LSE, MSIL/Injector.LUM, MSIL/Injector.LUN, MSIL/Kryptik.DPE, MSIL/NanoCore.E, MSIL/Spy.Agent.ADR (2), MSIL/Spy.Banker.CR, MSIL/Spy.Keylogger.BBK (2), MSIL/Stimilik.IH, NSIS/TrojanDownloader.Agent.NTS (2), PowerShell/Rozena.B (2), SWF/Exploit.CVE-2015-3113.D, SWF/Exploit.ExKit.AQ (2), SWF/Exploit.ExKit.BE(11), VBS/TrojanDownloader.Agent.NRK (2), Win32/Adware.Agent.NOW, Win32/Adware.ConvertAd.YY, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BAZ, Win32/Adware.FileTour.BBA, Win32/Adware.FileTour.BBB, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.WDJiange.B, Win32/Agent.QKJ, Win32/Agent.RCJ, Win32/AOC.B, Win32/Autoit.IV, Win32/Autoit.NXA, Win32/Battdil.AR (2), Win32/Bedep.E (2), Win32/Boaxxe.EE (2), Win32/Delf.ATD(3), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Fynloski.AM, Win32/Injector.CIHS, Win32/Injector.CIHT, Win32/Injector.CIHU, Win32/Kovter.D, Win32/Kryptik.DWCO, Win32/Kryptik.DWCP, Win32/Kryptik.DWCQ, Win32/Kryptik.DWCR, Win32/Kryptik.DWCS, Win32/Kryptik.DWCT, Win32/Kryptik.DWCU, Win32/Kryptik.DWCV, Win32/Kryptik.DWCW, Win32/Kryptik.DWCX, Win32/Kryptik.DWCY, Win32/Kryptik.DWCZ, Win32/Kryptik.DWDA, Win32/Kryptik.DWDB, Win32/Kryptik.DWDC, Win32/Kryptik.DWDD, Win32/Kryptik.DWDE, Win32/Kryptik.DWDF, Win32/Kryptik.DWDG, Win32/Kryptik.DWDH, Win32/Kryptik.DWDI, Win32/Kryptik.DWDJ, Win32/Kryptik.DWDK, Win32/Kryptik.DWDL, Win32/Kryptik.DWDM, Win32/Kryptik.DWDN, Win32/Lurk.AF, Win32/Miwbot.B (3), Win32/Packed.MultiPacker.B, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QWG(3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.QQPass.OXY(2), Win32/Qadars.AI (3), Win32/Remtasu.Z, Win32/Sopinar.C (2), Win32/SpamTool.Agent.NGC, Win32/Spy.Delf.QED, Win32/Spy.VB.OBS (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABX, Win32/Tinba.BE, Win32/Tinba.BP, Win32/TrojanDownloader.Banload.WKV, Win32/TrojanDownloader.Banload.WKW(2), Win32/TrojanDownloader.Banload.WKX, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Waski.Z (6), Win32/VB.OOP (2), Win32/Virut.NIU

NOD32定義ファイル:12220 (2015/09/08 20:11)
Android/FakeApp.AQ (2), Android/FakeApp.AR (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.O, MSIL/Injector.KXI, MSIL/Injector.LUJ, MSIL/Injector.LUK, MSIL/Injector.LUL, MSIL/Kryptik.DPC, MSIL/NanoCore.E, MSIL/TrojanDownloader.Small.AAL (2), NSIS/TrojanDownloader.Agent.NTQ, NSIS/TrojanDownloader.Agent.NTR, SWF/Exploit.CVE-2015-5122.G (94), VBS/TrojanDownloader.Agent.NRJ, Win32/Adware.ConvertAd.YX.gen, Win32/Adware.FileTour.BAV, Win32/Adware.FileTour.BAW, Win32/Adware.FileTour.BAX, Win32/Adware.FileTour.BAY, Win32/Adware.LoadMoney.AWD, Win32/Adware.WDJiange.B, Win32/Agent.WVQ, Win32/Agent.XLM, Win32/AOC.A, Win32/Autoit.IV, Win32/Battdil.AR, Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Boaxxe.ED (2), Win32/Brrowho.I(2), Win32/Exploit.CVE-2015-1671.F, Win32/FakeIE.AK, Win32/Filecoder.CO(2), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EQ(2), Win32/Fynloski.AM, Win32/Injector.CIHG, Win32/Injector.CIHH, Win32/Injector.CIHI, Win32/Injector.CIHJ, Win32/Injector.CIHK, Win32/Injector.CIHL, Win32/Injector.CIHM, Win32/Injector.CIHN, Win32/Injector.CIHO, Win32/Injector.CIHP, Win32/Injector.CIHQ (2), Win32/Injector.CIHR, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DWBZ, Win32/Kryptik.DWCA, Win32/Kryptik.DWCB, Win32/Kryptik.DWCC, Win32/Kryptik.DWCD, Win32/Kryptik.DWCE, Win32/Kryptik.DWCF, Win32/Kryptik.DWCG, Win32/Kryptik.DWCH, Win32/Kryptik.DWCI, Win32/Kryptik.DWCJ, Win32/Kryptik.DWCK, Win32/Kryptik.DWCL, Win32/Kryptik.DWCM, Win32/Kryptik.DWCN, Win32/PSW.Agent.OAZ, Win32/PSW.OnLineGames.QWE (2), Win32/PSW.OnLineGames.QWF, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/PSW.QQPass.OXY (3), Win32/Ramnit.BU.gen, Win32/ServStart.LE(3), Win32/Sopinar.C (2), Win32/Spy.Agent.ORY, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF (2), Win32/Tinba.BM, Win32/Tinba.BP (2), Win32/Tiny.NBF, Win32/TrojanDownloader.Agent.BSJ (2), Win32/TrojanDownloader.Banload.WKU(2), Win32/TrojanDownloader.Delf.BKR, Win32/TrojanDownloader.IndigoRose.F(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Delf.OKM, Win32/TrojanDropper.Delf.OKN, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:12219 (2015/09/08 17:13)
Android/Spy.SmsSpy.CJ (2), Android/Torec.J (2), MSIL/Agent.QRR (3), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Injector.LUB, MSIL/Injector.LUC, MSIL/Injector.LUD, MSIL/Injector.LUE, MSIL/Injector.LUF, MSIL/Injector.LUG, MSIL/Injector.LUH, MSIL/Injector.LUI, MSIL/Kryptik.DOZ, MSIL/Kryptik.DPA, MSIL/Kryptik.DPB, MSIL/NanoCore.H, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.BAW(2), MSIL/TrojanClicker.Agent.NLS (2), MSIL/TrojanClicker.Agent.NLT(2), Win32/Adware.ConvertAd.YW (2), Win32/Adware.FileTour.BAU, Win32/Adware.ICLoader.LQ, Win32/Agent.WNI, Win32/Autoit.JE, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.SZV, Win32/Filecoder.CO(2), Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Injector.Autoit.BTV, Win32/Injector.CIGK, Win32/Injector.CIGS, Win32/Injector.CIGT, Win32/Injector.CIGU, Win32/Injector.CIGV, Win32/Injector.CIGW, Win32/Injector.CIGX, Win32/Injector.CIGY, Win32/Injector.CIGZ, Win32/Injector.CIHA, Win32/Injector.CIHB, Win32/Injector.CIHC, Win32/Injector.CIHD, Win32/Injector.CIHE, Win32/Injector.CIHF, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DWBM, Win32/Kryptik.DWBN, Win32/Kryptik.DWBO, Win32/Kryptik.DWBP, Win32/Kryptik.DWBQ, Win32/Kryptik.DWBR, Win32/Kryptik.DWBS, Win32/Kryptik.DWBT, Win32/Kryptik.DWBU, Win32/Kryptik.DWBV, Win32/Kryptik.DWBW, Win32/Kryptik.DWBX, Win32/Kryptik.DWBY, Win32/PSW.OnLineGames.QWD (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH (3), Win32/Rovnix.F, Win32/Sopinar.C, Win32/Spy.Bebloh.M, Win32/Spy.Weecnaw.A(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV(2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Autoit.NZA (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.RDR, Win32/Trustezeb.K, Win32/VB.OOI

NOD32定義ファイル:12218 (2015/09/08 12:20)
MSIL/Bladabindi.F, MSIL/Filecoder.AA (2), MSIL/Injector.LTZ, MSIL/Injector.LUA, MSIL/Kryptik.DOY, MSIL/Spy.Agent.AFO, MSIL/Spy.Agent.AHV(2), Win32/Adware.ConvertAd.YV (2), Win32/Boaxxe.EC, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Injector.CIGQ, Win32/Injector.CIGR, Win32/Kasidet.AC, Win32/Kovter.C (2), Win32/Kryptik.DWBA, Win32/Kryptik.DWBB, Win32/Kryptik.DWBC, Win32/Kryptik.DWBD, Win32/Kryptik.DWBE, Win32/Kryptik.DWBF, Win32/Kryptik.DWBG, Win32/Kryptik.DWBH, Win32/Kryptik.DWBI, Win32/Kryptik.DWBJ, Win32/Kryptik.DWBK, Win32/Kryptik.DWBL, Win32/Neurevt.I, Win32/PSW.Papras.EH (2), Win32/Sopinar.C (3), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABW, Win32/Tinba.BP, Win32/TrojanDownloader.Waski.Z

NOD32定義ファイル:12217 (2015/09/08 06:48)
MSIL/Bladabindi.BC, MSIL/Kryptik.DOW, MSIL/Kryptik.DOX, MSIL/Smeazymo.B(2), MSIL/Spy.Agent.AHS, MSIL/Spy.Agent.CT, MSIL/Stimilik.IH, MSIL/TrojanDropper.Binder.FK, Win32/Adware.FileTour.BAS, Win32/Adware.FileTour.BAT, Win32/AutoRun.VB.BJD (2), Win32/Boaxxe.BR(2), Win32/Filecoder.CO (3), Win32/Filecoder.EM, Win32/Injector.CIGN, Win32/Injector.CIGO, Win32/Injector.CIGP, Win32/Kovter.D, Win32/Kryptik.DWAM, Win32/Kryptik.DWAN, Win32/Kryptik.DWAO, Win32/Kryptik.DWAP, Win32/Kryptik.DWAQ, Win32/Kryptik.DWAR, Win32/Kryptik.DWAS, Win32/Kryptik.DWAT, Win32/Kryptik.DWAU, Win32/Kryptik.DWAV, Win32/Kryptik.DWAW, Win32/Kryptik.DWAX, Win32/Kryptik.DWAY, Win32/Kryptik.DWAZ, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.OnLineGames.QWB (3), Win32/PSW.OnLineGames.QWC, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH(4), Win32/Sopinar.C (3), Win32/Spatet.A (2), Win32/Spy.Agent.OOI, Win32/Spy.Zbot.ACB, Win32/Tinba.BP (4), Win32/TrojanDownloader.Autoit.NYZ, Win32/TrojanDownloader.Small.AMN (2), Win32/TrojanDownloader.Tiny.NMG (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zlob.ALW (2)

NOD32定義ファイル:12216 (2015/09/08 02:43)
BAT/TrojanDropper.Dmenu.B, BAT/TrojanDropper.Dmenu.G, BAT/TrojanDropper.Dmenu.H, BAT/TrojanDropper.Dmenu.I, HTML/Refresh.CS, Java/Adwind.JP (11), Java/Adwind.JR, Java/Adwind.JS, JS/Exploit.Agent.NKO, JS/Exploit.Agent.NKP, JS/Kilim.OI, MSIL/Agent.QRQ, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.F, MSIL/Injector.LTX, MSIL/Injector.LTY, MSIL/Kryptik.DOV, MSIL/Spy.Agent.AHS, MSIL/Spy.Keylogger.BBJ, MSIL/Stimilik.IH, PDF/Phishing.Agent.AX, SWF/Exploit.ExKit.AQ (2), SWF/Exploit.ExKit.BB, Win32/Adware.FileTour.BAR, Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.NY, Win32/Agent.RLH (2), Win32/AutoRun.VB.BJD(5), Win32/Battdil.AS, Win32/Bedep.E (2), Win32/BHO.OIR (2), Win32/Exploit.Agent.NDC, Win32/Farfli.BUI (2), Win32/Filecoder.CO(3), Win32/Filecoder.DG (2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Injector.CIGG, Win32/Injector.CIGH, Win32/Injector.CIGI, Win32/Injector.CIGJ, Win32/Injector.CIGL, Win32/Injector.CIGM, Win32/Kefran.B(2), Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.DVZT, Win32/Kryptik.DVZU, Win32/Kryptik.DVZV, Win32/Kryptik.DVZW, Win32/Kryptik.DVZX, Win32/Kryptik.DVZY, Win32/Kryptik.DVZZ, Win32/Kryptik.DWAA, Win32/Kryptik.DWAB, Win32/Kryptik.DWAC, Win32/Kryptik.DWAD, Win32/Kryptik.DWAE, Win32/Kryptik.DWAF, Win32/Kryptik.DWAG, Win32/Kryptik.DWAH, Win32/Kryptik.DWAI, Win32/Kryptik.DWAJ, Win32/Kryptik.DWAK, Win32/Kryptik.DWAL, Win32/Neurevt.I, Win32/Prosti.NFE(2), Win32/PSW.OnLineGames.QWA (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (2), Win32/Remtasu.Y, Win32/RiskWare.NetFilter.V, Win32/Sopinar.C, Win32/Spy.Banker.ACIE, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/Tinba.BP, Win32/Tinba.BQ(3), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.AV, Win32/Trustezeb.K, Win32/Virut.NIS, Win32/Virut.NIT

NOD32定義ファイル:12215 (2015/09/08 00:10)
Android/Agent.LS, Android/Agent.MU (2), Android/Medor.B (2), Android/Spy.SmsSpy.CI (2), Android/TrojanDropper.Kuguo.A (2), BAT/CoinMiner.KO, BAT/TrojanDownloader.wGet.EA, HTML/Refresh.CR, Java/Adwind.JN (39), Java/Adwind.JO (2), Java/TrojanDownloader.Agent.NKU, JS/Febipos.W (3), MSIL/Agent.ADS, MSIL/Agent.KV, MSIL/Agent.QGQ, MSIL/Bladabindi.BH (2), MSIL/Injector.LTU, MSIL/Kryptik.DOU, MSIL/Spy.Small.AB, MSIL/Stimilik.HY, MSIL/TrojanDownloader.Agent.BAI, MSIL/TrojanDownloader.Agent.BAJ, NSIS/TrojanClicker.Agent.CG (2), VBS/Agent.NDW, Win32/AdSuproot.D, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.BAP, Win32/Adware.FileTour.BAQ, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.WDJiange.C, Win32/Agent.WVQ, Win32/Agent.XLL (2), Win32/Battdil.AS, Win32/Boaxxe.BR, Win32/Dridex.P, Win32/Filecoder.CO, Win32/Fynloski.BG, Win32/Injector.CIFZ, Win32/Injector.CIGA, Win32/Injector.CIGB, Win32/Injector.CIGC, Win32/Injector.CIGD, Win32/Injector.CIGE, Win32/Injector.CIGF (2), Win32/Kryptik.DVZC, Win32/Kryptik.DVZD, Win32/Kryptik.DVZE, Win32/Kryptik.DVZF, Win32/Kryptik.DVZG, Win32/Kryptik.DVZH, Win32/Kryptik.DVZI, Win32/Kryptik.DVZJ, Win32/Kryptik.DVZK, Win32/Kryptik.DVZL, Win32/Kryptik.DVZM, Win32/Kryptik.DVZN, Win32/Kryptik.DVZO, Win32/Kryptik.DVZP, Win32/Kryptik.DVZQ, Win32/Kryptik.DVZS, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.OnLineGames.QVZ(2), Win32/PSW.Papras.DT, Win32/Sopinar.C (2), Win32/Spy.Agent.OOI, Win32/Spy.Banker.ACNA, Win32/Spy.Banker.ACNB, Win32/Spy.Sekur.E, Win32/Spy.VB.OBB (2), Win32/Tinba.BP, Win32/TrojanDownloader.Agent.SGQ, Win32/TrojanDownloader.Banload.VIC, Win32/TrojanDownloader.Banload.WKT (2), Win32/TrojanDownloader.Blocrypt.W (2), Win32/TrojanDownloader.Blocrypt.X (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Waski.Z, Win32/Virut.NIR, Win64/TrojanDownloader.Mebload.J

NOD32定義ファイル:12214 (2015/09/07 19:57)
Android/Iop.J, Android/Locker.EO (2), Android/Locker.EP (2), Android/Spy.Agent.NV (2), Android/TrojanSMS.Agent.BJZ (2), Android/TrojanSMS.Agent.BKA (2), Android/TrojanSMS.Agent.BKB(2), BAT/CoinMiner.KO, BAT/RA-based.CD (5), BAT/Runner.BK (2), BAT/TrojanDownloader.wGet.EA (2), HTML/Phishing.DHL.B, Java/Adwind.JM(38), JS/TrojanDownloader.Nemucod.AY, MSIL/Agent.ADR, MSIL/Agent.QQL (2), MSIL/Agent.QRK, MSIL/Agent.QRO, MSIL/Agent.QRP (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.EW, MSIL/Bladabindi.F (2), MSIL/Injector.LTS, MSIL/Injector.LTT, MSIL/Injector.LTV, MSIL/Injector.LTW, MSIL/Kryptik.DOT, MSIL/LockScreen.OD (2), MSIL/NanoCore.E, MSIL/PSW.OnLineGames.ALT (2), MSIL/Riskware.Crypter.HB, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.AHU, MSIL/Spy.Keylogger.BBI, MSIL/Spy.Small.AC, MSIL/Stimilik.IH, NSIS/TrojanDownloader.Adload.BD, VBS/Agent.NJC (3), VBS/Kryptik.EU, VBS/TrojanDownloader.Agent.NRI, Win32/Adware.CloverPlus(2), Win32/Adware.FileTour.BAM, Win32/Adware.FileTour.BAN, Win32/Adware.FileTour.BAO, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Ainslot.AA, Win32/Bedep.E(2), Win32/Farfli.BUH (2), Win32/Filecoder.CO (4), Win32/Filecoder.DI, Win32/Filecoder.EM (2), Win32/Fynloski.AM, Win32/Injector.Autoit.BTT, Win32/Injector.Autoit.BTU, Win32/Injector.CHNQ, Win32/Injector.CIFU, Win32/Injector.CIFV, Win32/Injector.CIFW, Win32/Injector.CIFX, Win32/Injector.CIFY, Win32/KeyLogger.EliteKeylogger.AA (2), Win32/KeyLogger.EliteKeylogger.AB (4), Win32/KeyLogger.EliteKeylogger.NAE(5), Win32/Kovter.D (3), Win32/Kryptik.DVYE, Win32/Kryptik.DVYF, Win32/Kryptik.DVYG, Win32/Kryptik.DVYH, Win32/Kryptik.DVYI, Win32/Kryptik.DVYJ, Win32/Kryptik.DVYK, Win32/Kryptik.DVYL, Win32/Kryptik.DVYM, Win32/Kryptik.DVYN, Win32/Kryptik.DVYO, Win32/Kryptik.DVYP, Win32/Kryptik.DVYQ, Win32/Kryptik.DVYR, Win32/Kryptik.DVYS, Win32/Kryptik.DVYT, Win32/Kryptik.DVYU, Win32/Kryptik.DVYV, Win32/Kryptik.DVYW, Win32/Kryptik.DVYX, Win32/Kryptik.DVYY, Win32/Kryptik.DVYZ, Win32/Kryptik.DVZA, Win32/Kryptik.DVZB, Win32/MewsSpy.AE, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EH, Win32/PSW.VB.NIS, Win32/Rovnix.Z (2), Win32/Spy.Banker.ACMY (3), Win32/Spy.Banker.ACMZ, Win32/Spy.KeyLogger.OVZ, Win32/Spy.VB.OBR (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BE, Win32/Tinba.BP, Win32/TrojanDownloader.Adload.NPR, Win32/TrojanDownloader.Autoit.NYY (2), Win32/TrojanDownloader.Banload.WKS (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV

NOD32定義ファイル:12213 (2015/09/07 16:47)
Android/Agent.MT (2), Android/Pesabti.E (2), Android/Spy.Agent.NU(2), Android/Spy.SmsSpy.CH (2), JS/TrojanDownloader.Agent.OCM (2), JS/TrojanDownloader.Agent.OCN, MSIL/Agent.QRN (2), MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BH (2), MSIL/FakeTool.AIQ, MSIL/Injector.LTO, MSIL/Injector.LTP, MSIL/Injector.LTQ, MSIL/Injector.LTR, MSIL/Kryptik.DOP, MSIL/Kryptik.DOQ, MSIL/Kryptik.DOR, MSIL/Kryptik.DOS, Win32/Adware.FileTour.BAJ, Win32/Adware.FileTour.BAK, Win32/Adware.FileTour.BAL, Win32/Autoit.IV, Win32/Autoit.JE (3), Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Filecoder.EZ (2), Win32/Filecoder.NEL, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/HackTool.VB.NCH (2), Win32/Injector.Autoit.BTS(2), Win32/Injector.CGZE, Win32/Injector.CIFH, Win32/Injector.CIFI, Win32/Injector.CIFJ, Win32/Injector.CIFK, Win32/Injector.CIFL, Win32/Injector.CIFM, Win32/Injector.CIFN, Win32/Injector.CIFO, Win32/Injector.CIFP, Win32/Injector.CIFQ, Win32/Injector.CIFR, Win32/Injector.CIFS, Win32/Injector.CIFT, Win32/Kovter.C, Win32/Kovter.D(2), Win32/Kryptik.DVXT, Win32/Kryptik.DVXU, Win32/Kryptik.DVXV, Win32/Kryptik.DVXW, Win32/Kryptik.DVXX, Win32/Kryptik.DVXY, Win32/Kryptik.DVXZ, Win32/Kryptik.DVYA, Win32/Kryptik.DVYB, Win32/Kryptik.DVYC, Win32/Kryptik.DVYD, Win32/Neurevt.I, Win32/Pitou.J, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.EH, Win32/Remtasu.Z, Win32/Spy.Agent.OSS (2), Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.ZR, Win32/Tinba.BP (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.BSH (2), Win32/TrojanDownloader.Agent.BSI (2), Win32/TrojanDownloader.Wauchos.AK, Win32/VB.OOI, Win64/Rootkit.Kryptik.AV, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:12212 (2015/09/07 11:57)
Android/Agent.MS (2), MSIL/Injector.LTM, MSIL/Injector.LTN, MSIL/Kryptik.DOO, MSIL/NanoCore.H, MSIL/Spy.Agent.AAI, MSIL/Spy.Agent.AHT(2), MSIL/Spy.Keylogger.BBH (2), Win32/Adware.ConvertAd.YT (2), Win32/Adware.ConvertAd.YU (2), Win32/Adware.CouponMarvel.R.gen, Win32/Adware.VisualProtect.A, Win32/Adware.VisualProtect.B, Win32/Bedep.E(3), Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Filecoder.EQ (2), Win32/Fynloski.AA, Win32/Injector.CIEW, Win32/Injector.CIEX, Win32/Injector.CIEY, Win32/Injector.CIEZ, Win32/Injector.CIFA, Win32/Injector.CIFB, Win32/Injector.CIFC, Win32/Injector.CIFD, Win32/Injector.CIFE, Win32/Injector.CIFF, Win32/Injector.CIFG, Win32/IRCBot.NHR, Win32/Kelihos.H, Win32/Kovter.C (2), Win32/Kryptik.DVXG, Win32/Kryptik.DVXH, Win32/Kryptik.DVXI, Win32/Kryptik.DVXJ, Win32/Kryptik.DVXK, Win32/Kryptik.DVXL, Win32/Kryptik.DVXM, Win32/Kryptik.DVXN, Win32/Kryptik.DVXO, Win32/Kryptik.DVXP, Win32/Kryptik.DVXQ, Win32/Kryptik.DVXR, Win32/Kryptik.DVXS, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.EH (2), Win32/RiskWare.Komodia.D, Win32/Sopinar.C (2), Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win64/Bedep.D, Win64/Kryptik.ACX

NOD32定義ファイル:12211 (2015/09/07 02:55)
MSIL/Bladabindi.BC, MSIL/Injector.LTL, MSIL/TrojanDownloader.Small.AAK, Win32/Adware.LoadMoney.AWD (2), Win32/Bandok.NAN, Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Fynloski.AM(2), Win32/Injector.Autoit.BTQ, Win32/Injector.CIES, Win32/Injector.CIET, Win32/Injector.CIEU, Win32/Injector.CIEV, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kovter.C (4), Win32/Kryptik.DVWW, Win32/Kryptik.DVWX, Win32/Kryptik.DVWY, Win32/Kryptik.DVWZ, Win32/Kryptik.DVXA, Win32/Kryptik.DVXB, Win32/Kryptik.DVXC, Win32/Kryptik.DVXD, Win32/Kryptik.DVXE, Win32/Neurevt.I (2), Win32/PSW.Fareit.G (2), Win32/PSW.Fareit.H, Win32/PSW.Papras.DU (2), Win32/Sopinar.C, Win32/Spy.Zbot.ABV, Win32/Tagak.O, Win32/Tinba.BE, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.AV(2), Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K

NOD32定義ファイル:12210 (2015/09/06 20:55)
JS/TrojanDownloader.Nemucod.AY, Linux/Flooder.Agent.CS (2), MSIL/Agent.ABP, MSIL/Agent.QRM, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.F (2), MSIL/Injector.LTI, MSIL/Injector.LTJ, MSIL/Injector.LTK, MSIL/Kryptik.DON, MSIL/NanoCore.E(3), MSIL/PSW.Agent.PKX (2), MSIL/Riskware.Crypter.HC (2), MSIL/Spy.Agent.AGJ (2), VBA/TrojanDownloader.Agent.ABZ, VBS/Agent.NIA, VBS/TrojanDownloader.Agent.NRH, Win32/Adware.FileTour.BAI, Win32/Adware.LoadMoney.AWD, Win32/Agent.QMH, Win32/Agent.QOX (2), Win32/BadJoke.CF, Win32/BadJoke.CG, Win32/Bedep.E (2), Win32/Boaxxe.BR(3), Win32/Filecoder.CO (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.BTP, Win32/Injector.CIEJ, Win32/Injector.CIEK, Win32/Injector.CIEL, Win32/Injector.CIEM, Win32/Injector.CIEN(3), Win32/Injector.CIEO, Win32/Injector.CIEP, Win32/Injector.CIEQ, Win32/Injector.CIER, Win32/Kasidet.AC, Win32/Kovter.C, Win32/Kryptik.DVWN, Win32/Kryptik.DVWO, Win32/Kryptik.DVWP, Win32/Kryptik.DVWQ, Win32/Kryptik.DVWR, Win32/Kryptik.DVWS, Win32/Kryptik.DVWT, Win32/Kryptik.DVWU, Win32/Kryptik.DVWV, Win32/Lethic.AF, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH, Win32/Remtasu.U, Win32/Runner.NBW, Win32/Sopinar.C, Win32/Spatet.I, Win32/Spy.Zbot.ACB

NOD32定義ファイル:12209 (2015/09/06 17:00)
BAT/TrojanDownloader.Ftp.NRZ, JS/TrojanDownloader.Nemucod.AY, MSIL/Agent.ABP, MSIL/Injector.LTG, MSIL/Injector.LTH, MSIL/NanoCore.E, Win32/Adware.FileTour.BAG, Win32/Adware.FileTour.BAH, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E (2), Win32/Filecoder.CO (4), Win32/Filecoder.EM (2), Win32/Injector.CIEG, Win32/Injector.CIEH, Win32/Injector.CIEI, Win32/Kovter.D (3), Win32/Kryptik.DVVT, Win32/Kryptik.DVVU, Win32/Kryptik.DVVV, Win32/Kryptik.DVVW, Win32/Kryptik.DVVX, Win32/Kryptik.DVVY, Win32/Kryptik.DVVZ, Win32/Kryptik.DVWA, Win32/Kryptik.DVWB, Win32/Kryptik.DVWC, Win32/Kryptik.DVWD, Win32/Kryptik.DVWE, Win32/Kryptik.DVWF, Win32/Kryptik.DVWG, Win32/Kryptik.DVWH, Win32/Kryptik.DVWI, Win32/Kryptik.DVWJ, Win32/Kryptik.DVWK, Win32/Kryptik.DVWL, Win32/Kryptik.DVWM, Win32/Lethic.AF, Win32/Prorat.NBE(2), Win32/Prorat.NBF, Win32/PSW.Papras.EB, Win32/Rovnix.Z, Win32/Sopinar.C, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Small.AMM (3), Win32/TrojanDownloader.Wauchos.AV, Win64/Bedep.D

NOD32定義ファイル:12208 (2015/09/06 02:59)
Android/TrojanSMS.Agent.BJY (2), JS/Bondat.K, MSIL/Agent.ABP, MSIL/Agent.ADE, MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/DelFiles.NAG, MSIL/DelFiles.NAH, MSIL/DelFiles.NAI, MSIL/Kryptik.DOM, MSIL/Starter.AN (2), MSIL/Stimilik.FN, VBS/TrojanDownloader.Agent.NRG, Win32/Adware.FileTour.ADV (2), Win32/Adware.FileTour.BAF, Win32/Adware.LoadMoney.AWD, Win32/Agent.VZJ, Win32/Agent.WNI, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/Filecoder.CO, Win32/Filecoder.EM (3), Win32/Fynloski.AM (2), Win32/Injector.CIEA, Win32/Injector.CIEB, Win32/Injector.CIEC (2), Win32/Injector.CIED, Win32/Injector.CIEF, Win32/Kelihos.H, Win32/Kovter.C(2), Win32/Kovter.D (2), Win32/Kryptik.DVVF, Win32/Kryptik.DVVG, Win32/Kryptik.DVVH, Win32/Kryptik.DVVI, Win32/Kryptik.DVVJ, Win32/Kryptik.DVVK, Win32/Kryptik.DVVL, Win32/Kryptik.DVVM, Win32/Kryptik.DVVN, Win32/Kryptik.DVVO, Win32/Kryptik.DVVP, Win32/Kryptik.DVVQ, Win32/Kryptik.DVVR, Win32/Kryptik.DVVS, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Papras.DU, Win32/Ramnit.W, Win32/Sopinar.C, Win32/Spy.Banker.ACAK, Win32/Spy.Banker.ACMX, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tagak.O, Win32/TrojanDownloader.Banload.WGR, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Delf.NUK

NOD32定義ファイル:12207 (2015/09/05 21:07)
DOC/Fraud.Q, MSIL/Injector.LTE, MSIL/Injector.LTF, MSIL/Kryptik.DOL, MSIL/PSW.Agent.PFT (2), MSIL/Stimilik.HY (2), VBA/TrojanDownloader.Agent.ABX(2), VBA/TrojanDownloader.Agent.ABY (2), VBS/Spy.Banker.C, VBS/TrojanDownloader.Agent.NRF, Win32/Adware.FileTour.BAE, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E, Win32/Delf.SYB, Win32/Dridex.T, Win32/Filecoder.CR, Win32/Fynloski.AA, Win32/Injector.CIDV (2), Win32/Injector.CIDW, Win32/Injector.CIDX, Win32/Injector.CIDY, Win32/Injector.CIDZ, Win32/Kovter.D, Win32/Kryptik.DVUR, Win32/Kryptik.DVUS, Win32/Kryptik.DVUT, Win32/Kryptik.DVUU, Win32/Kryptik.DVUV, Win32/Kryptik.DVUW, Win32/Kryptik.DVUX, Win32/Kryptik.DVUY, Win32/Kryptik.DVUZ, Win32/Kryptik.DVVA, Win32/Kryptik.DVVB, Win32/Kryptik.DVVC, Win32/Kryptik.DVVD, Win32/Kryptik.DVVE, Win32/Lethic.AF, Win32/Neurevt.I, Win32/PSW.Fareit.H, Win32/PSW.Papras.EH, Win32/Redcontrole.T (2), Win32/Remtasu.F, Win32/Rovnix.Z, Win32/Sopinar.C, Win32/Spatet.T, Win32/Spy.Banker.AABY, Win32/Spy.Banker.ABAC, Win32/Spy.Banker.ABWS (2), Win32/Spy.Banker.ACFR, Win32/Spy.Banker.ACGO (2), Win32/Spy.Banker.ACHM (2), Win32/Spy.Banker.ACMT (2), Win32/Spy.Banker.ACMU (2), Win32/Spy.Banker.ACMW(2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.WKQ (3), Win32/TrojanDownloader.Banload.WKR (2), Win32/TrojanDownloader.Wauchos.AV, Win32/Trustezeb.N, Win32/VB.PVN

NOD32定義ファイル:12206 (2015/09/05 16:58)
MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.LTC, MSIL/Injector.LTD, MSIL/Stimilik.HY, Win32/Adware.FileTour.BAD, Win32/Adware.ICLoader.LQ, Win32/Agent.WNI, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Dorkbot.B(4), Win32/Filecoder.EM, Win32/Injector.CIDP, Win32/Injector.CIDQ, Win32/Injector.CIDR, Win32/Injector.CIDS, Win32/Injector.CIDT, Win32/Injector.CIDU, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DVUE, Win32/Kryptik.DVUF, Win32/Kryptik.DVUG, Win32/Kryptik.DVUH, Win32/Kryptik.DVUI, Win32/Kryptik.DVUJ, Win32/Kryptik.DVUK, Win32/Kryptik.DVUL, Win32/Kryptik.DVUM, Win32/Kryptik.DVUN, Win32/Kryptik.DVUO, Win32/Kryptik.DVUP, Win32/Kryptik.DVUQ, Win32/Prorat.NBD, Win32/PSW.Papras.EH, Win32/Spatet.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AV, Win32/Trustezeb.K

NOD32定義ファイル:12205 (2015/09/05 06:48)
MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.AS(3), MSIL/Bladabindi.BW, MSIL/Bladabindi.F (2), MSIL/FakeTool.AAD, MSIL/Kryptik.DOI, MSIL/Kryptik.DOJ, MSIL/Kryptik.DOK, MSIL/NanoCore.E(2), MSIL/PSW.Agent.PKW (2), MSIL/Stimilik.FN, MSIL/Stimilik.HY (3), MSIL/Stimilik.IH (2), Win32/Adware.FileTour.BAC, Win32/Adware.LoadMoney.AWD, Win32/Battdil.AS (3), Win32/Bedep.E, Win32/Bflient.Y (2), Win32/Boaxxe.BR, Win32/Dridex.P, Win32/Expiro.CG (2), Win32/Farfli.BUG (2), Win32/Farfli.OY(2), Win32/Filecoder.CO (5), Win32/Filecoder.DG (2), Win32/Filecoder.EM, Win32/Fynloski.AA (4), Win32/Fynloski.AM (4), Win32/Injector.Autoit.BTO, Win32/Injector.CIDJ, Win32/Injector.CIDK, Win32/Injector.CIDL, Win32/Injector.CIDM, Win32/Injector.CIDN, Win32/Injector.CIDO, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DVTY, Win32/Kryptik.DVTZ, Win32/Kryptik.DVUA, Win32/Kryptik.DVUB, Win32/Kryptik.DVUC, Win32/Kryptik.DVUD, Win32/Lethic.AF, Win32/Neurevt.I, Win32/PSW.Fareit.A(3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (3), Win32/Ramnit.A, Win32/Remtasu.Y, Win32/Rovnix.F, Win32/Sopinar.C, Win32/SpamTool.Agent.NGC, Win32/Spatet.T, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.WKO (2), Win32/TrojanDownloader.Banload.WKP(2), Win32/TrojanDownloader.Small.CZL, Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NYH (2), Win32/TrojanProxy.Agent.NZH

NOD32定義ファイル:12204 (2015/09/05 02:48)
Android/TrojanDropper.Shedun.K, Java/Adwind.JH (37), Java/Adwind.JI(2), Java/Adwind.JJ (2), Java/Adwind.JK (2), Java/Adwind.JL (2), Java/AlienSpy.B (17), Java/AlienSpy.C, Java/AlienSpy.D, Java/AlienSpy.E, JS/Exploit.Agent.NKN, Linux/Nuker.Win.C (2), Linux/Nuker.Win.D (2), MSIL/Agent.ABP (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.EO, MSIL/Injector.LTB (2), MSIL/Kryptik.DOF, MSIL/Kryptik.DOG, MSIL/Kryptik.DOH, MSIL/Kryptik.DOI, MSIL/NanoCore.E, MSIL/PSW.Agent.NGB(2), MSIL/PSW.Agent.NUM, MSIL/Stimilik.FN (2), MSIL/Stimilik.IH, MSIL/TrojanDownloader.Agent.BAH, MSIL/TrojanDropper.Agent.UP, OSX/XSLCmd.B(2), VBS/TrojanDownloader.Agent.NQX, Win32/Adware.FileTour.BAB, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.RJJ, Win32/Agent.RLF (4), Win32/Boaxxe.BQ, Win32/Boaxxe.CS, Win32/Delf.NVC, Win32/Dorkbot.B (3), Win32/Farfli.BTQ, Win32/Farfli.BTU, Win32/Floxif.E(2), Win32/Floxif.H, Win32/Fynloski.AA (9), Win32/Injector.Autoit.BTN, Win32/Injector.CIDB, Win32/Injector.CIDC, Win32/Injector.CIDD, Win32/Injector.CIDE, Win32/Injector.CIDF (2), Win32/Injector.CIDG, Win32/Injector.CIDH, Win32/Injector.CIDI, Win32/Kasidet.AC, Win32/Kovter.D, Win32/Kryptik.DVTI, Win32/Kryptik.DVTJ, Win32/Kryptik.DVTK, Win32/Kryptik.DVTL, Win32/Kryptik.DVTM, Win32/Kryptik.DVTN, Win32/Kryptik.DVTO, Win32/Kryptik.DVTP, Win32/Kryptik.DVTQ, Win32/Kryptik.DVTR, Win32/Kryptik.DVTS, Win32/Kryptik.DVTT, Win32/Kryptik.DVTU, Win32/Kryptik.DVTV, Win32/Kryptik.DVTW, Win32/Kryptik.DVTX, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (4), Win32/PSW.Papras.EH (3), Win32/Qadars.AH, Win32/Qbot.BG (2), Win32/Rozena.ED (4), Win32/ServStart.AD, Win32/Sopinar.C (4), Win32/Spatet.A (3), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Agent.OOI, Win32/Spy.Banker.ABEA, Win32/Spy.Bizzana.A(2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB (3), Win32/Tinba.BP, Win32/TrojanDownloader.Agent.AWP, Win32/TrojanDownloader.Agent.BSG, Win32/TrojanDownloader.Banload.VYT, Win32/TrojanDownloader.Bredolab.CB(2), Win32/TrojanDownloader.Waski.V, Win32/TrojanDownloader.Wauchos.AK (4), Win32/TrojanDropper.VB.ORS, Win32/Trustezeb.K, Win32/VB.OOB, Win64/Dridex.G(2), Win64/Kryptik.ACW

NOD32定義ファイル:12203 (2015/09/04 23:09)
Android/Exploit.Lotoor.FU, Android/LdPinch.A (2), Android/TrojanSMS.Cova.U(2), BAT/Runner.BJ, JS/Chromex.Spy.F, JS/TrojanDownloader.Nemucod.AX, Linux/Dnsamp.O (2), Linux/Tsunami.NFS, MSIL/Agent.ABP, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/HackTool.Agent.GO, MSIL/Injector.LSX, MSIL/Injector.LSY, MSIL/Injector.LTA, MSIL/Kryptik.DOD, MSIL/Spy.Agent.ADR, MSIL/Stimilik.HY, MSIL/Stimilik.IH, MSIL/TrojanDownloader.Agent.BAF, MSIL/TrojanDownloader.Agent.BAG, Python/FakeAlert.A (2), SWF/Exploit.ExKit.AS(2), VBA/TrojanDownloader.Agent.YA, Win32/Adware.ConvertAd.YR, Win32/Adware.ConvertAd.YS (2), Win32/Adware.ICLoader.LQ, Win32/Agent.XLJ(2), Win32/Agent.XLK, Win32/Autoit.NWZ (2), Win32/Battdil.AR, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/Delf.SZU, Win32/Dorkbot.B (3), Win32/Exploit.CVE-2015-1770.G, Win32/Filecoder.CO(2), Win32/Filecoder.EM, Win32/Fynloski.AM, Win32/Injector.Autoit.BTM, Win32/Injector.CICS, Win32/Injector.CICW, Win32/Injector.CICX, Win32/Injector.CICY, Win32/Injector.CICZ, Win32/Injector.CIDA, Win32/Kasidet.AC, Win32/Kryptik.DVSH, Win32/Kryptik.DVSI, Win32/Kryptik.DVSJ, Win32/Kryptik.DVSK, Win32/Kryptik.DVSL, Win32/Kryptik.DVSM, Win32/Kryptik.DVSN, Win32/Kryptik.DVSO, Win32/Kryptik.DVSP, Win32/Kryptik.DVSQ, Win32/Kryptik.DVSR, Win32/Kryptik.DVSS, Win32/Kryptik.DVST, Win32/Kryptik.DVSU, Win32/Kryptik.DVSV, Win32/Kryptik.DVSW, Win32/Kryptik.DVSX, Win32/Kryptik.DVSY, Win32/Kryptik.DVSZ, Win32/Kryptik.DVTA, Win32/Kryptik.DVTB, Win32/Kryptik.DVTC, Win32/Kryptik.DVTD, Win32/Kryptik.DVTE, Win32/Kryptik.DVTF, Win32/Kryptik.DVTG, Win32/Kryptik.DVTH, Win32/Poison.CPB, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.EH, Win32/Remtasu.V, Win32/Rovnix.Z (2), Win32/Sopinar.C (2), Win32/SpamTool.Agent.NGC, Win32/Spy.Agent.OOI (3), Win32/Spy.Banker.ABNU, Win32/Spy.Banker.ACMR, Win32/Spy.Banker.ACMS (2), Win32/Spy.Pavica.V, Win32/Spy.Pavica.W (5), Win32/Spy.Zbot.ACB, Win32/Tinba.BM, Win32/TrojanDownloader.Agent.BSE (2), Win32/TrojanDownloader.Agent.BSF (2), Win32/TrojanDownloader.Banload.VDO, Win32/TrojanDownloader.Banload.WBU (4), Win32/TrojanDownloader.Banload.WKN (2), Win32/TrojanDownloader.Delf.BKQ (2), Win32/TrojanDownloader.FakeAlert.BOH (2), Win32/TrojanDownloader.QQHelper.NHW(2), Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Wauchos.AK (9), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Delf.OKI, Win32/VB.SAJ (2)

NOD32定義ファイル:12202 (2015/09/04 19:50)
Android/Agent.MR (2), JS/TrojanDownloader.Nemucod.AX, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F, MSIL/Injector.LSV, MSIL/Kryptik.DOE, MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.PFT, MSIL/PSW.OnLineGames.ALS (2), MSIL/Spy.Agent.AHS, NSIS/TrojanDownloader.Chindo.Y, VBA/TrojanDownloader.Agent.ABW, VBS/Obfuscated.G, Win32/Adware.ConvertAd.YL.gen, Win32/Adware.ConvertAd.YM, Win32/Adware.ConvertAd.YM.gen, Win32/Adware.ConvertAd.YN.gen, Win32/Adware.ConvertAd.YO, Win32/Adware.ConvertAd.YO.gen, Win32/Adware.ConvertAd.YP, Win32/Adware.ConvertAd.YQ, Win32/Adware.FileTour.BAA, Win32/Adware.IeDefender.NIT (4), Win32/Adware.LoadMoney.AWD (2), Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Boychi.G, Win32/Dridex.T (2), Win32/Farfli.ACU, Win32/Farfli.BTS, Win32/Farfli.BTU, Win32/Filecoder.CO (2), Win32/Filecoder.DI (2), Win32/Filecoder.NDK (4), Win32/Injector.CICO, Win32/Injector.CICP, Win32/Injector.CICQ, Win32/Injector.CICR, Win32/Injector.CICT, Win32/Injector.CICU, Win32/Injector.CICV, Win32/Kasidet.AC, Win32/Kovter.D, Win32/Kryptik.DVRW, Win32/Kryptik.DVRX, Win32/Kryptik.DVRY, Win32/Kryptik.DVRZ, Win32/Kryptik.DVSA, Win32/Kryptik.DVSB, Win32/Kryptik.DVSC, Win32/Kryptik.DVSD, Win32/Kryptik.DVSE, Win32/Kryptik.DVSF, Win32/Kryptik.DVSG, Win32/Lethic.AF (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Lmir.NAF (4), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/RiskWare.HackAV.OV, Win32/Sopinar.C, Win32/Spy.Agent.OOI (3), Win32/Spy.Banker.ABBK (2), Win32/Spy.Banker.ABEA, Win32/Spy.Banker.ACMQ (3), Win32/Spy.KeyLogger.OYM, Win32/Spy.Nuklus.Q (4), Win32/Tinba.BE, Win32/Tinba.BP (3), Win32/TrojanDownloader.Agent.BSD (2), Win32/TrojanDownloader.Banload.WKK (2), Win32/TrojanDownloader.Banload.WKL (3), Win32/TrojanDownloader.Banload.WKM, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK(3), Win32/TrojanProxy.Agent.NYH (2), Win32/TrojanProxy.Agent.NZH, Win32/Trustezeb.K (2), Win32/Trustezeb.N, Win32/VB.OOO

NOD32定義ファイル:12201 (2015/09/04 17:31)
Android/Guerrilla.B (2), Android/Spy.Agent.NT (2), Android/Spy.Banker.DG(2), Android/TrojanDropper.Shedun.J (3), Android/TrojanSMS.Agent.BJX(2), Java/Adwind.JG (10), JS/TrojanDownloader.Nemucod.AX, Linux/Agent.CV (2), Linux/Exploit.Agent.CU, Linux/Exploit.Small.DF(2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BF, MSIL/Bladabindi.F (2), MSIL/Injector.LSS, MSIL/Injector.LST, MSIL/Injector.LSU, MSIL/Injector.LSW, MSIL/Kryptik.DIM, MSIL/Kryptik.DNS, MSIL/Kryptik.DNU, MSIL/Kryptik.DOA, MSIL/Kryptik.DOB, MSIL/Kryptik.DOC, MSIL/Spy.Agent.AHS, VBS/TrojanDropper.Agent.NCY, Win32/Adware.ConvertAd.YJ(2), Win32/Adware.ConvertAd.YK, Win32/Adware.ICLoader.LQ, Win32/Adware.RVP(2), Win32/Agent.WPO, Win32/Albot.AB, Win32/Battdil.AJ, Win32/Bedep.E, Win32/Filecoder.CO, Win32/Filecoder.EM (2), Win32/Filecoder.EQ, Win32/Fynloski.AA, Win32/HackTool.Crack.DM (2), Win32/Injector.Autoit.BTK, Win32/Injector.CICI, Win32/Injector.CICJ, Win32/Injector.CICK, Win32/Injector.CICL, Win32/Injector.CICM, Win32/Injector.CICN, Win32/Kasidet.AC, Win32/Korplug.HD (2), Win32/Kovter.D, Win32/Kryptik.DVRG, Win32/Kryptik.DVRH, Win32/Kryptik.DVRI, Win32/Kryptik.DVRJ, Win32/Kryptik.DVRK, Win32/Kryptik.DVRL, Win32/Kryptik.DVRM, Win32/Kryptik.DVRN, Win32/Kryptik.DVRO, Win32/Kryptik.DVRP, Win32/Kryptik.DVRQ, Win32/Kryptik.DVRR, Win32/Kryptik.DVRS, Win32/Kryptik.DVRT, Win32/Kryptik.DVRU, Win32/Kryptik.DVRV, Win32/Lethic.AF(2), Win32/Packed.Asprotect.DX, Win32/Ponmocup.MC, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/RiskWare.HackAV.RK, Win32/Rootkit.Agent.NZQ, Win32/Rovnix.Z, Win32/Rozena.OY (2), Win32/Sopinar.C (2), Win32/Spatet.I, Win32/Spy.Agent.OSK, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Banload.VZF (2), Win32/TrojanDownloader.Banload.WAK, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Small.AML (2), Win32/TrojanDownloader.Tiny.NMF(2), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK(6), Win32/TrojanDownloader.Wauchos.AV, Win32/Trustezeb.N, Win64/Dridex.G, Win64/Kryptik.ACV

NOD32定義ファイル:12200 (2015/09/04 12:04)
MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT(2), MSIL/Bladabindi.F, MSIL/Injector.LSR, MSIL/Kryptik.DNW, MSIL/Kryptik.DNX, MSIL/Kryptik.DNY, MSIL/Kryptik.DNZ, MSIL/Stimilik.HY, MSIL/TrojanDownloader.Small.AAJ, VBA/TrojanDownloader.Agent.ABV, Win32/Agent.WVQ, Win32/Bedep.E (2), Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Injector.CIBZ, Win32/Injector.CICA, Win32/Injector.CICB, Win32/Injector.CICC, Win32/Injector.CICD, Win32/Injector.CICE, Win32/Injector.CICF, Win32/Injector.CICG, Win32/Injector.CICH, Win32/Kovter.C, Win32/Kryptik.DVQV, Win32/Kryptik.DVQW, Win32/Kryptik.DVQX, Win32/Kryptik.DVQY, Win32/Kryptik.DVQZ, Win32/Kryptik.DVRA, Win32/Kryptik.DVRB, Win32/Kryptik.DVRC, Win32/Kryptik.DVRD, Win32/Kryptik.DVRE, Win32/Kryptik.DVRF, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.VB.NIS, Win32/Remtasu.Y (2), Win32/Rovnix.AB (2), Win32/Spy.Bizzana.A, Win32/Spy.Weecnaw.A, Win32/Tinba.BE (2), Win32/TrojanDownloader.Agent.BSB, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.PYN

NOD32定義ファイル:12199 (2015/09/04 06:49)
JS/Kilim.OF, JS/Kilim.OG, JS/Kilim.OH, JS/TrojanDownloader.Nemucod.AX, MSIL/Agent.AAD, MSIL/Agent.ABP (2), MSIL/Agent.HD, MSIL/Bladabindi.BC(4), MSIL/Bladabindi.EO, MSIL/Bladabindi.F (2), MSIL/Hoax.FakeHack.TZ, MSIL/Injector.LSQ, MSIL/Kryptik.DNV, MSIL/PSW.Agent.PFT, MSIL/Spy.Agent.AHO, MSIL/Spy.Keylogger.LD (4), MSIL/Stimilik.FN, MSIL/Stimilik.II (2), MSIL/TrojanDownloader.Small.AAI (3), MSIL/TrojanDropper.Agent.BVB, Win32/Adware.FileTour.AZZ, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD (2), Win32/AutoRun.Remtasu.H (2), Win32/AutoRun.VB.XW (2), Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.ATC(2), Win32/Delf.OGJ, Win32/Filecoder.CO (3), Win32/Filecoder.DI (2), Win32/Filecoder.ED, Win32/Fynloski.AA (5), Win32/Fynloski.AS, Win32/Hupigon, Win32/Injector.CIBT, Win32/Injector.CIBU, Win32/Injector.CIBV, Win32/Injector.CIBW, Win32/Injector.CIBX, Win32/Injector.CIBY, Win32/Kryptik.DVQJ, Win32/Kryptik.DVQK, Win32/Kryptik.DVQL, Win32/Kryptik.DVQM, Win32/Kryptik.DVQN, Win32/Kryptik.DVQO, Win32/Kryptik.DVQP, Win32/Kryptik.DVQQ, Win32/Kryptik.DVQR, Win32/Kryptik.DVQS, Win32/Kryptik.DVQT, Win32/Kryptik.DVQU, Win32/Olmarik.HI, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (4), Win32/PSW.Fignotok.H, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EH, Win32/Remtasu.Y, Win32/Rozena.ED (3), Win32/Sopinar.C(2), Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.VB.NZV, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM (2), Win32/TrojanDownloader.VB.KWB, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K (2), Win64/Dridex.G (4), Win64/Rootkit.Agent.K

NOD32定義ファイル:12198 (2015/09/04 02:49)
Android/TrojanSMS.Agent.BJW (2), HTML/Refresh.CQ, iOS/Spy.KeyRaider.C (3), JS/DNSChanger.C, JS/Kilim.OD, JS/Kilim.OE (2), JS/TrojanDownloader.Nemucod.AX(2), MSIL/Agent.ABP (3), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT(2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F(2), MSIL/KillProc.AL, MSIL/PSW.Agent.OMJ, MSIL/Stimilik.FR, MSIL/Stimilik.HY, MSIL/Stimilik.IH, MSIL/TrojanDownloader.Agent.BAE(3), MSIL/TrojanDownloader.Small.AAI (3), SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.BB (13), VBS/TrojanDownloader.Agent.NRE, Win32/Adware.CouponMarvel.Q (2), Win32/Adware.CouponMarvel.Q.gen, Win32/Adware.FileTour.AZY, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.RLE, Win32/Agent.WNI, Win32/Battdil.AJ, Win32/Bedep.E (2), Win32/Dorkbot.B, Win32/Farfli.AYK, Win32/Farfli.BTU, Win32/Farfli.PZ, Win32/Filecoder.ED, Win32/Filecoder.EM(2), Win32/Filecoder.NDE (5), Win32/Fleercivet.AA (2), Win32/Fleercivet.AB, Win32/Fynloski.AA (8), Win32/Fynloski.AM (4), Win32/Injector.BDWJ, Win32/Injector.CIAS, Win32/Injector.CIBN, Win32/Injector.CIBO, Win32/Injector.CIBP, Win32/Injector.CIBQ, Win32/Injector.CIBR, Win32/Injector.CIBS, Win32/Kasidet.AD, Win32/Kryptik.DVPL, Win32/Kryptik.DVPM, Win32/Kryptik.DVPN, Win32/Kryptik.DVPO, Win32/Kryptik.DVPP, Win32/Kryptik.DVPQ, Win32/Kryptik.DVPR, Win32/Kryptik.DVPS, Win32/Kryptik.DVPT, Win32/Kryptik.DVPU, Win32/Kryptik.DVPV, Win32/Kryptik.DVPW, Win32/Kryptik.DVPX, Win32/Kryptik.DVPY, Win32/Kryptik.DVPZ, Win32/Kryptik.DVQA, Win32/Kryptik.DVQB, Win32/Kryptik.DVQC, Win32/Kryptik.DVQD, Win32/Kryptik.DVQE, Win32/Kryptik.DVQF, Win32/Kryptik.DVQG, Win32/Kryptik.DVQH, Win32/Kryptik.DVQI, Win32/Napolar.A, Win32/Neurevt.I, Win32/Packed.Komodia.A, Win32/Ponmocup.LX, Win32/Ponmocup.LY, Win32/Ponmocup.LZ, Win32/Ponmocup.MA, Win32/Ponmocup.MB, Win32/PSW.Fareit.A(3), Win32/PSW.Fareit.G (5), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EB, Win32/PSW.Papras.EH(3), Win32/Qadars.AH, Win32/Remtasu.Y (2), Win32/RiskWare.Komodia.J, Win32/RiskWare.VBCrypt.AV, Win32/Rovnix.Z, Win32/Rozena.ED(2), Win32/Sopinar.C (2), Win32/Spatet.I, Win32/Spy.Agent.OOI, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABV (4), Win32/Spy.Zbot.ABW, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.Z (3), Win32/TrojanDownloader.Wauchos.AE, Win32/TrojanDownloader.Wauchos.AK (4), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK (2), Win64/Adware.CouponMarvel.K, Win64/Fleercivet.AB

NOD32定義ファイル:12197 (2015/09/03 23:02)
Android/Clicker.U (2), Android/Lockerpin.A (2), iOS/Spy.KeyRaider.A(2), iOS/Spy.KeyRaider.B (2), JS/TrojanDownloader.Nemucod.AX (4), Linux/Dnsamp.N (6), Linux/Radix.A (2), MSIL/Agent.QRJ (2), MSIL/Agent.QRL, MSIL/Autorun.PSW.Agent.O (3), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC(2), MSIL/Hoax.FakeHack.TY, MSIL/Injector.LSN, MSIL/Injector.LSO, MSIL/Injector.LSP, MSIL/Kryptik.DNR, MSIL/Kryptik.DNT, MSIL/LockScreen.OL(2), MSIL/PSW.Agent.PFT (5), MSIL/PSW.OnLineGames.ALR, MSIL/Shaosmine.A, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.JG, MSIL/Starter.AM, MSIL/Stimilik.II, SWF/Exploit.Agent.HL, SWF/Exploit.Agent.IG (3), SWF/Exploit.Agent.IZ, SWF/Exploit.ExKit.AL (6), SWF/Exploit.ExKit.AQ (2), SWF/Exploit.ExKit.AZ(3), SWF/Exploit.ExKit.BB (58), SWF/Exploit.ExKit.BC (4), SWF/Exploit.ExKit.BD, Win32/Adware.FileTour.AZX, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.PZH, Win32/Agent.WVQ, Win32/Agent.XLB, Win32/Agent.XLI (2), Win32/AutoRun.VB.BJD, Win32/Battdil.AR (3), Win32/Bedep.E, Win32/Bundpil.DH (2), Win32/Delf.NVC, Win32/Dorkbot.B (4), Win32/Farfli.BTQ (2), Win32/Farfli.BTU, Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.NEX, Win32/Filecoder.Q (3), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.BTI (3), Win32/Injector.Autoit.BTJ (3), Win32/Injector.CIBA, Win32/Injector.CIBB, Win32/Injector.CIBC, Win32/Injector.CIBD, Win32/Injector.CIBE, Win32/Injector.CIBF, Win32/Injector.CIBG, Win32/Injector.CIBH, Win32/Injector.CIBI, Win32/Injector.CIBJ, Win32/Injector.CIBK, Win32/Injector.CIBL, Win32/Injector.CIBM, Win32/Kasidet.AC(2), Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DVOS, Win32/Kryptik.DVOT, Win32/Kryptik.DVOU, Win32/Kryptik.DVOV, Win32/Kryptik.DVOW, Win32/Kryptik.DVOX, Win32/Kryptik.DVOY, Win32/Kryptik.DVOZ, Win32/Kryptik.DVPA, Win32/Kryptik.DVPB, Win32/Kryptik.DVPC, Win32/Kryptik.DVPD, Win32/Kryptik.DVPE, Win32/Kryptik.DVPF, Win32/Kryptik.DVPG, Win32/Kryptik.DVPH, Win32/Kryptik.DVPI, Win32/Kryptik.DVPJ, Win32/Kryptik.DVPK, Win32/Lethic.AA, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.J (3), Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH (2), Win32/Redcontrole.T, Win32/Remtasu.Y (2), Win32/Remtasu.Z, Win32/RiskWare.Komodia.D, Win32/RiskWare.Komodia.I, Win32/Sopinar.C (2), Win32/SpamTool.Agent.NGC (2), Win32/Spy.Banker.ACMK, Win32/Spy.Banker.ACMN (2), Win32/Spy.Banker.ACMO (2), Win32/Spy.Banker.ACMP(2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACB (2), Win32/Tinba.BM, Win32/TrojanDownloader.Agent.BSC (2), Win32/TrojanDownloader.Banload.WBA, Win32/TrojanDownloader.Banload.WKI (2), Win32/TrojanDownloader.Banload.WKJ(2), Win32/TrojanDownloader.Blocrypt.V, Win32/TrojanDownloader.Delf.BKP(3), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Wauchos.AK(4), Win32/TrojanDownloader.Zurgop.BK, Win64/Kryptik.ACU, Win64/Riskware.Komodia.D, Win64/TrojanDownloader.Blocrypt.G (2), Win64/TrojanDownloader.Mebload.J

NOD32定義ファイル:12196 (2015/09/03 19:49)
Android/TrojanDownloader.Agent.CE, Android/TrojanDownloader.Agent.CU, Android/TrojanSMS.Agent.BJS (2), Android/TrojanSMS.Agent.BJT (2), Android/TrojanSMS.Agent.BJU (2), Android/TrojanSMS.Agent.BJV(2), BAT/Adduser.NCV (2), BAT/RA-based.CB (3), BAT/RA-based.CC(5), JS/Chromex.Spy.F (4), MSIL/Agent.ACU, MSIL/Agent.QRI (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Kryptik.DNQ, MSIL/PSW.Agent.PKV (2), MSIL/PSW.OnLineGames.ALP, MSIL/PSW.OnLineGames.ALQ (2), MSIL/PSW.PayPal.AS, MSIL/PSW.Steam.IZ (2), MSIL/Spy.Agent.AHQ, MSIL/Spy.Agent.AHR, MSIL/Spy.Agent.JG, MSIL/Stimilik.HV, MSIL/Stimilik.HY, MSIL/Stimilik.IH, MSIL/TrojanDownloader.Agent.BAB (2), MSIL/TrojanDownloader.Agent.BAC, MSIL/TrojanDownloader.Agent.BAD (2), NSIS/TrojanDownloader.Adload.BC, SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.AQ, VBA/TrojanDownloader.Agent.ABS, VBA/TrojanDownloader.Agent.ABT, VBA/TrojanDownloader.Agent.ABU, VBS/Agent.NIA, VBS/Runner.NDK, VBS/TrojanDownloader.Agent.NQZ, VBS/TrojanDownloader.Agent.NRA, VBS/TrojanDownloader.Agent.NRB, VBS/TrojanDownloader.Agent.NRC, VBS/TrojanDownloader.Agent.NRD, VBS/TrojanDropper.Agent.NAU, Win32/Adware.Agent.NOJ, Win32/Adware.FileTour.AZW, Win32/Adware.LoadMoney.AWD, Win32/Agent.RJG, Win32/Agent.WNI, Win32/Agent.XLH(2), Win32/Battdil.AL, Win32/Battdil.AM, Win32/Bedep.E (2), Win32/Delf.ATA, Win32/Dorkbot.B (2), Win32/Dorkbot.I, Win32/Farfli.BTQ, Win32/Farfli.BTU(2), Win32/Filecoder.DG (2), Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Filecoder.FD, Win32/Fynloski.AM, Win32/HackTool.GameHack.BG, Win32/Injector.CIAL, Win32/Injector.CIAM, Win32/Injector.CIAN, Win32/Injector.CIAO, Win32/Injector.CIAP, Win32/Injector.CIAQ, Win32/Injector.CIAR, Win32/Injector.CIAS, Win32/Injector.CIAT, Win32/Injector.CIAU, Win32/Injector.CIAV, Win32/Injector.CIAW, Win32/Injector.CIAX, Win32/Injector.CIAY, Win32/Injector.CIAZ, Win32/Kovter.D, Win32/Kryptik.DVOB, Win32/Kryptik.DVOC, Win32/Kryptik.DVOD, Win32/Kryptik.DVOE, Win32/Kryptik.DVOF, Win32/Kryptik.DVOG, Win32/Kryptik.DVOH, Win32/Kryptik.DVOI, Win32/Kryptik.DVOJ, Win32/Kryptik.DVOK, Win32/Kryptik.DVOL, Win32/Kryptik.DVOM, Win32/Kryptik.DVON, Win32/Kryptik.DVOO, Win32/Kryptik.DVOP, Win32/Kryptik.DVOQ, Win32/Kryptik.DVOR, Win32/Lethic.AA, Win32/Neurevt.I, Win32/Prosti.NFD (2), Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G(2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH (3), Win32/RA-based.NCQ (2), Win32/RA-based.NCR (2), Win32/RiskWare.Crypter.DC (2), Win32/Sopinar.C, Win32/Spy.Banker.ACFR, Win32/Spy.Banker.ACMM (3), Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Banload.VUP, Win32/TrojanDownloader.Delf.BKO(3), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.VB.QVB(2), Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Waski.X, Win32/TrojanDownloader.Waski.Z (3), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Delf.OEF (3), Win32/TrojanDropper.Delf.OKH, Win32/VB.SAI(2)

NOD32定義ファイル:12195 (2015/09/03 16:52)
Android/TrojanSMS.Agent.BJQ (2), Android/TrojanSMS.Agent.BJR (2), JS/Chromex.Spy.F (3), MSIL/Agent.AAD (2), MSIL/Agent.ABP, MSIL/Agent.KH, MSIL/Bladabindi.BC (2), MSIL/HackTool.BruteForce.FM, MSIL/Injector.LSM, MSIL/Kryptik.DND, MSIL/Kryptik.DNL, MSIL/Kryptik.DNM, MSIL/Kryptik.DNN, MSIL/Kryptik.DNO, MSIL/Kryptik.DNP, MSIL/StartPage.BG (2), MSIL/Stimilik.GJ(2), MSIL/TrojanDownloader.Agent.BAA, MSIL/TrojanDropper.Agent.AFY, Win32/Adware.FileTour.AZV, Win32/Adware.ICLoader.LQ, Win32/Agent.WVW, Win32/Bedep.E, Win32/Dorkbot.B (2), Win32/Filecoder.DG, Win32/Filecoder.DI(2), Win32/Filecoder.EM (2), Win32/Injector.CHZB, Win32/Injector.CIAD, Win32/Injector.CIAE, Win32/Injector.CIAF, Win32/Injector.CIAG, Win32/Injector.CIAH, Win32/Injector.CIAI, Win32/Injector.CIAJ, Win32/Injector.CIAK, Win32/Kasidet.AC (2), Win32/Kryptik.DVNM, Win32/Kryptik.DVNN, Win32/Kryptik.DVNO, Win32/Kryptik.DVNP, Win32/Kryptik.DVNQ, Win32/Kryptik.DVNR, Win32/Kryptik.DVNS, Win32/Kryptik.DVNT, Win32/Kryptik.DVNU, Win32/Kryptik.DVNV, Win32/Kryptik.DVNW, Win32/Kryptik.DVNX, Win32/Kryptik.DVNY, Win32/Kryptik.DVNZ, Win32/Kryptik.DVOA, Win32/Lethic.AF (13), Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/Qadars.AH (3), Win32/RA-based.NCP, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.OOT (4), Win32/Spy.Agent.ORR, Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/Tinba.BM(2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK (5), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Delf.OKH, Win32/TrojanProxy.Agent.NYH, Win64/Autoit.AD, Win64/Dianti.J (2)

NOD32定義ファイル:12194 (2015/09/03 11:47)
MSIL/Agent.ADQ (3), MSIL/Agent.QRH, MSIL/Bladabindi.BC, MSIL/Injector.LSI, MSIL/Injector.LSJ, MSIL/Injector.LSK, MSIL/Injector.LSL, MSIL/Kryptik.DNH, MSIL/Kryptik.DNI, MSIL/Kryptik.DNJ, MSIL/Kryptik.DNK, MSIL/Spy.Agent.JG, MSIL/Stimilik.FN, MSIL/Stimilik.HY, MSIL/Stimilik.II(2), VBA/TrojanDownloader.Agent.ABR, VBS/TrojanDownloader.Agent.NQY, Win32/Agent.WNI, Win32/Agent.XJZ (2), Win32/Battdil.AL, Win32/Bedep.E (3), Win32/Boaxxe.BR, Win32/Delf.OGC, Win32/Filecoder.CO, Win32/Injector.CHZZ, Win32/Injector.CIAA, Win32/Injector.CIAB, Win32/Injector.CIAC, Win32/Kryptik.DVNB, Win32/Kryptik.DVNC, Win32/Kryptik.DVND, Win32/Kryptik.DVNE, Win32/Kryptik.DVNF, Win32/Kryptik.DVNG, Win32/Kryptik.DVNH, Win32/Kryptik.DVNI, Win32/Kryptik.DVNJ, Win32/Kryptik.DVNK, Win32/Kryptik.DVNL, Win32/PSW.Fareit.A(4), Win32/PSW.Fareit.G, Win32/PSW.Papras.EB, Win32/Rovnix.Z, Win32/Sopinar.C, Win32/Spy.Banker.ACJK, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BE, Win32/Tinba.BM, Win32/TrojanDownloader.Agent.BSB (2), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AK (2)

NOD32定義ファイル:12193 (2015/09/03 06:49)
MSIL/Agent.ABP, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Kryptik.DNE, MSIL/Kryptik.DNF, MSIL/Kryptik.DNG, MSIL/Spy.Agent.AAI, MSIL/Spy.Agent.ADR, MSIL/Stimilik.GJ, MSIL/Stimilik.H (3), MSIL/TrojanDropper.Agent.BSE, VBS/Kryptik.ET, VBS/TrojanDownloader.Agent.NQF (2), Win32/Adware.FileTour.AZU, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.WVQ, Win32/AutoRun.KS, Win32/Battdil.AQ, Win32/Bedep.E (4), Win32/Boaxxe.BR, Win32/Delf.OGC (2), Win32/Farfli.HG, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EC (2), Win32/Filecoder.EM (3), Win32/Filecoder.FD, Win32/Fynloski.AA (5), Win32/Fynloski.AM (5), Win32/Injector.CHZQ, Win32/Injector.CHZR, Win32/Injector.CHZS, Win32/Injector.CHZT, Win32/Injector.CHZU, Win32/Injector.CHZV, Win32/Injector.CHZW, Win32/Injector.CHZX, Win32/Injector.CHZY, Win32/Kelihos.H (2), Win32/Kovter.D, Win32/Kryptik.DVML, Win32/Kryptik.DVMM, Win32/Kryptik.DVMN, Win32/Kryptik.DVMO, Win32/Kryptik.DVMP, Win32/Kryptik.DVMQ, Win32/Kryptik.DVMR, Win32/Kryptik.DVMS, Win32/Kryptik.DVMT, Win32/Kryptik.DVMU, Win32/Kryptik.DVMV, Win32/Kryptik.DVMW, Win32/Kryptik.DVMX, Win32/Kryptik.DVMY, Win32/Kryptik.DVMZ, Win32/Kryptik.DVNA, Win32/Lethic.AF, Win32/Parite.B, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (4), Win32/PSW.Papras.EH(3), Win32/Remtasu.Y (4), Win32/Remtasu.Z, Win32/Rozena.NC, Win32/Sednit.Y, Win32/Sopinar.C (4), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.ACML(2), Win32/Spy.Usteal.C (3), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.UKZ (3), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NYH (2), Win32/TrojanProxy.Agent.NZH, Win32/Trustezeb.K

NOD32定義ファイル:12192 (2015/09/03 02:49)
BAT/DeltreeY.N (3), JS/Exploit.Agent.NKM, JS/Kryptik.AXB, MSIL/Agent.ABP, MSIL/Agent.ADE, MSIL/Agent.QRE, MSIL/Agent.UF (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F, MSIL/DataStealer.B, MSIL/Injector.LSF, MSIL/Kryptik.DNB, MSIL/Kryptik.DNC, MSIL/Kryptik.DNE, MSIL/NanoCore.E, MSIL/PSW.Agent.NGB (2), MSIL/PSW.Agent.PKU, MSIL/PSW.OnLineGames.ALO, MSIL/PSW.Steam.NJ, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.AES, MSIL/Spy.Agent.JG, MSIL/Spy.Banker.CX, MSIL/Spy.Keylogger.LD, MSIL/Stimilik.HV, MSIL/Stimilik.HY(2), MSIL/TrojanDownloader.Banload.EQ (2), MSIL/TrojanDropper.Agent.AST(2), MSIL/TrojanDropper.Agent.BVY, SWF/Exploit.CVE-2015-0311.AF (2), VBA/TrojanDownloader.Agent.ABP, VBA/TrojanDownloader.Agent.ABQ (2), VBS/Agent.NGY, VBS/Agent.NIA, VBS/TrojanDownloader.Agent.NQX, Win32/Adware.FileTour.AZT, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD (2), Win32/Adware.PullUpdate.B, Win32/Adware.PullUpdate.C, Win32/Adware.PullUpdate.D, Win32/Agent.QJP, Win32/Agent.RLB, Win32/Agent.WNI, Win32/Agent.XLG (2), Win32/AutoRun.Hupigon.L, Win32/AutoRun.IRCBot.JD (2), Win32/Battdil.AJ, Win32/Bedep.E, Win32/Boaxxe.BR (3), Win32/Boychi.G, Win32/Delf.OQC, Win32/Exploit.Agent.NDB, Win32/Filecoder.CO (2), Win32/Filecoder.DG(2), Win32/Filecoder.DI, Win32/Filecoder.EC (2), Win32/Filecoder.EM, Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/Hupigon.NRF, Win32/Injector.Autoit.BTH, Win32/Injector.CHZC, Win32/Injector.CHZD, Win32/Injector.CHZE, Win32/Injector.CHZF, Win32/Injector.CHZG, Win32/Injector.CHZH, Win32/Injector.CHZI, Win32/Injector.CHZJ, Win32/Injector.CHZK, Win32/Injector.CHZL, Win32/Injector.CHZM, Win32/Injector.CHZN, Win32/Injector.CHZO, Win32/Injector.CHZP, Win32/Korplug.CV, Win32/Korplug.HB, Win32/Kovter.C, Win32/Kovter.D(2), Win32/Kryptik.DVLS, Win32/Kryptik.DVLT, Win32/Kryptik.DVLU, Win32/Kryptik.DVLV, Win32/Kryptik.DVLW, Win32/Kryptik.DVLX, Win32/Kryptik.DVLY, Win32/Kryptik.DVLZ, Win32/Kryptik.DVMA, Win32/Kryptik.DVMB, Win32/Kryptik.DVMC, Win32/Kryptik.DVMD, Win32/Kryptik.DVME, Win32/Kryptik.DVMF, Win32/Kryptik.DVMG, Win32/Kryptik.DVMH, Win32/Kryptik.DVMI, Win32/Kryptik.DVMJ, Win32/Kryptik.DVMK, Win32/Neurevt.B (2), Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EB (2), Win32/PSW.Papras.EH (2), Win32/PSW.Steam.NED(3), Win32/PSW.Tibia.NLZ, Win32/PSW.WOW.NWL, Win32/Qadars.AG (2), Win32/Remtasu.A (2), Win32/Remtasu.Y, Win32/Rozena.ED (3), Win32/Sopinar.C(2), Win32/Spatet.A (2), Win32/Spatet.AA (2), Win32/Spy.Banker.ACJM, Win32/Spy.Banker.DYJ, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ABV (2), Win32/TrojanDownloader.Adload.AC, Win32/TrojanDownloader.Agent.SGP, Win32/TrojanDownloader.Banload.WKG, Win32/TrojanDownloader.Banload.WKH(2), Win32/TrojanDownloader.Delf.BFT (2), Win32/TrojanDownloader.VB.QVA, Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Wauchos.AK (4), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OKG, Win32/TrojanProxy.Agent.NZJ (2), Win32/VB.OOI, Win64/Boychi.E, Win64/Boychi.F, Win64/Kryptik.ACT, Win64/TrojanDownloader.Mebload.J

NOD32定義ファイル:12191 (2015/09/02 22:56)
Android/Exploit.Lotoor.FT (2), BAT/StartPage.NHR (2), Java/Kryptik.E, JS/TrojanDownloader.Nemucod.AW (2), Linux/Gafgyt.BT, Linux/Swort.T, MSIL/Adware.Imali.C, MSIL/Agent.ADP, MSIL/BadJoke.BQ (2), MSIL/Bladabindi.BF, MSIL/Bladabindi.F, MSIL/FakeTool.AIP (2), MSIL/Flooder.Email.CZ, MSIL/HackTool.Agent.GN, MSIL/Injector.LSG, MSIL/Injector.LSH, MSIL/Kryptik.DMZ, MSIL/Kryptik.DNA, MSIL/NanoCore.E, MSIL/PSW.OnLineGames.ALM, MSIL/PSW.OnLineGames.ALN, MSIL/Spy.Agent.AHN, MSIL/Spy.Agent.AHO, MSIL/Spy.Agent.AHP, MSIL/Spy.Keylogger.BBC, MSIL/Spy.Keylogger.BBD, MSIL/Spy.Keylogger.BBE, MSIL/Spy.Keylogger.BBF, MSIL/Spy.Keylogger.BBG, MSIL/TrojanDownloader.Banload.EP (3), PDF/Fraud.AS, PowerShell/Agent.A (2), PowerShell/Rozena.A(2), VBA/TrojanDownloader.Agent.ABO, Win32/Adware.ICLoader.LQ(2), Win32/Adware.Kraddare (9), Win32/Adware.Kraddare.HH (2), Win32/Adware.LoadMoney.AWD, Win32/Agent.RLD (4), Win32/Alinaos.E, Win32/AutoRun.IRCBot.JW, Win32/AutoRun.Spy.Delf.R (2), Win32/Battdil.AQ(3), Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/DataStealer.O(2), Win32/Delf.ASU, Win32/Delf.ATB (2), Win32/Dorkbot.B, Win32/Dridex.P, Win32/Dridex.S, Win32/Exploit.Agent.NDA, Win32/Exploit.CVE-2015-1770.E, Win32/Exploit.CVE-2015-1770.F, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Filecoder.FD (2), Win32/Filecoder.NEX, Win32/Injector.CHYT, Win32/Injector.CHYU, Win32/Injector.CHYV, Win32/Injector.CHYW, Win32/Injector.CHYX, Win32/Injector.CHYY, Win32/Injector.CHYZ, Win32/Injector.CHZA, Win32/Kasidet.AD, Win32/Kryptik.DVKQ, Win32/Kryptik.DVKR, Win32/Kryptik.DVKS, Win32/Kryptik.DVKT, Win32/Kryptik.DVKU, Win32/Kryptik.DVKV, Win32/Kryptik.DVKW, Win32/Kryptik.DVKX, Win32/Kryptik.DVKY, Win32/Kryptik.DVKZ, Win32/Kryptik.DVLA, Win32/Kryptik.DVLB, Win32/Kryptik.DVLC, Win32/Kryptik.DVLD, Win32/Kryptik.DVLE, Win32/Kryptik.DVLF, Win32/Kryptik.DVLG, Win32/Kryptik.DVLI, Win32/Kryptik.DVLJ, Win32/Kryptik.DVLK, Win32/Kryptik.DVLL, Win32/Kryptik.DVLM, Win32/Kryptik.DVLN, Win32/Kryptik.DVLO, Win32/Kryptik.DVLP, Win32/Kryptik.DVLQ, Win32/Kryptik.DVLR, Win32/PSW.Agent.OAY (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/PSW.Papras.EH (3), Win32/RiskWare.HistoryChecker.B, Win32/ServStart.LD (2), Win32/Small.NOQ (2), Win32/Sopinar.C, Win32/Spy.Agent.ORM, Win32/Spy.Pavica.U, Win32/Tagak.O, Win32/TrojanDownloader.Banload.WKF, Win32/TrojanDownloader.Delf.SLC(2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Small.AMK(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.Z (4), Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Delf.OKG, Win64/Dridex.E, Win64/Exploit.CVE-2015-1701.C(2), Win64/Injector.E, Win64/Kryptik.ACS, Win64/TrojanDownloader.Blocrypt.F(2)

NOD32定義ファイル:12190 (2015/09/02 19:49)
Android/Agent.MQ (2), Android/SMForw.JO (2), Android/Spy.Agent.NS (2), Android/Spy.Banker.DF (2), Android/Spy.SmsSpy.CG (2), Java/Adwind.IG (2), MSIL/Agent.QRF, MSIL/Bladabindi.BH, MSIL/FakeTool.AIO (2), MSIL/Injector.LSD, MSIL/Kryptik.DMX, MSIL/Kryptik.DMY, MSIL/PSW.OnLineGames.ALK (2), MSIL/PSW.OnLineGames.ALL (2), MSIL/Spy.Agent.ADR, MSIL/Stimilik.HY, VBA/TrojanDownloader.Agent.ABN, VBS/TrojanDownloader.Agent.NQW, Win32/Adware.FileTour.AZQ, Win32/Adware.FileTour.AZR, Win32/Adware.FileTour.AZS, Win32/Adware.LoadMoney.AWD, Win32/Adware.OpenSUpdater.A (2), Win32/Agent.WNI, Win32/Alinaos.E, Win32/Bedep.E, Win32/Delf.SPE, Win32/Exploit.CVE-2012-0158.AAT, Win32/Farfli.BUF (2), Win32/Filecoder.CO, Win32/Filecoder.DG (2), Win32/Filecoder.DI (2), Win32/Filecoder.EM (2), Win32/Filecoder.Q(2), Win32/Injector.CHYN, Win32/Injector.CHYO, Win32/Injector.CHYP, Win32/Injector.CHYQ, Win32/Injector.CHYR, Win32/Injector.CHYS, Win32/Korplug.HC, Win32/Kryptik.DVJW, Win32/Kryptik.DVJX, Win32/Kryptik.DVJY, Win32/Kryptik.DVJZ, Win32/Kryptik.DVKA, Win32/Kryptik.DVKB (2), Win32/Kryptik.DVKC, Win32/Kryptik.DVKD, Win32/Kryptik.DVKE, Win32/Kryptik.DVKF, Win32/Kryptik.DVKG, Win32/Kryptik.DVKH, Win32/Kryptik.DVKI, Win32/Kryptik.DVKJ, Win32/Kryptik.DVKK, Win32/Kryptik.DVKL, Win32/Kryptik.DVKM, Win32/Kryptik.DVKN, Win32/Kryptik.DVKO, Win32/Kryptik.DVKP, Win32/Lethic.AF, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH (2), Win32/Remtasu.Y, Win32/RiskWare.AVDetector.B, Win32/Sopinar.C (2), Win32/Spy.Agent.ORM, Win32/Spy.Banker.ACMJ (2), Win32/Spy.Banker.ACMK (5), Win32/Spy.Pavica.U, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tinba.BE (2), Win32/Tinba.BM, Win32/Tiny.NBE (2), Win32/TrojanDownloader.Banload.WKD (2), Win32/TrojanDownloader.Banload.WKE(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.N, Win64/Tiny.A (2)

NOD32定義ファイル:12189 (2015/09/02 16:58)
Android/Locker.EM (2), Android/Locker.EN (2), Android/Spy.Agent.NR(2), MSIL/Agent.ABP, MSIL/Agent.ADO (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (2), MSIL/Injector.LRY, MSIL/Injector.LRZ, MSIL/Injector.LSA, MSIL/Injector.LSB, MSIL/Injector.LSC, MSIL/Kryptik.DKN, MSIL/Kryptik.DMV, MSIL/Kryptik.DMW, MSIL/PSW.Agent.PFT, MSIL/Spy.Agent.ADR(2), MSIL/Spy.Keylogger.BBB (2), MSIL/Starter.AM (2), MSIL/Stimilik.FN, MSIL/Stimilik.IH, MSIL/TrojanDropper.Agent.BXP, Win32/Agent.RLB (2), Win32/Agent.RLC (2), Win32/AutoRun.Agent.AOX (3), Win32/Bandok.NAN, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Horsum.AA (2), Win32/Injector.CHYA, Win32/Injector.CHYB, Win32/Injector.CHYC, Win32/Injector.CHYD, Win32/Injector.CHYE, Win32/Injector.CHYF, Win32/Injector.CHYG, Win32/Injector.CHYH, Win32/Injector.CHYI, Win32/Injector.CHYJ, Win32/Injector.CHYK, Win32/Injector.CHYL, Win32/Injector.CHYM, Win32/Kryptik.DVJK, Win32/Kryptik.DVJL, Win32/Kryptik.DVJM, Win32/Kryptik.DVJN, Win32/Kryptik.DVJO, Win32/Kryptik.DVJP, Win32/Kryptik.DVJQ, Win32/Kryptik.DVJR, Win32/Kryptik.DVJS, Win32/Kryptik.DVJT, Win32/Kryptik.DVJU, Win32/Kryptik.DVJV, Win32/Ponmocup.LC, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Remtasu.Y, Win32/Rozena.OX, Win32/ServStart.LC (2), Win32/Spy.Agent.OSR (4), Win32/Spy.Delf.NZK, Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Banload.WKC(2), Win32/TrojanDownloader.Delf.BKN, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Delf.OKF (2)

NOD32定義ファイル:12188 (2015/09/02 12:11)
MSIL/Agent.EI, MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.LRV, MSIL/Injector.LRW, MSIL/Injector.LRX, MSIL/Kryptik.DMT, MSIL/Kryptik.DMU, MSIL/PSW.Agent.PFT, MSIL/Spy.Agent.ADR, MSIL/Starter.AM, Win32/Agent.XJZ, Win32/AutoRun.VB.BJD, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.NZL, Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Injector.Autoit.BTF, Win32/Injector.CHXQ, Win32/Injector.CHXR, Win32/Injector.CHXS, Win32/Injector.CHXT, Win32/Injector.CHXU, Win32/Injector.CHXV, Win32/Injector.CHXW, Win32/Injector.CHXX, Win32/Injector.CHXY, Win32/Injector.CHXZ, Win32/Kovter.D (2), Win32/Kryptik.DVJA, Win32/Kryptik.DVJB, Win32/Kryptik.DVJC, Win32/Kryptik.DVJD, Win32/Kryptik.DVJE, Win32/Kryptik.DVJF, Win32/Kryptik.DVJG, Win32/Kryptik.DVJH, Win32/Kryptik.DVJI, Win32/Kryptik.DVJJ, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.EH (2), Win32/Qadars.AG, Win32/Sopinar.C, Win32/Spatet.A, Win32/Spy.Banker.ABYV, Win32/Spy.Banker.ACDG, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB (3), Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Wauchos.AK, Win64/Bedep.D, Win64/Kryptik.ACR

NOD32定義ファイル:12187 (2015/09/02 06:49)
BAT/Disabler.NAB, MSIL/Agent.AAD, MSIL/Agent.ABP, MSIL/Agent.ADE, MSIL/Bladabindi.AS (11), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/Kryptik.DMR, MSIL/Kryptik.DMS, MSIL/NanoCore.E (3), MSIL/PSW.Agent.NGB (2), MSIL/Spy.Agent.ADR (3), MSIL/Spy.Agent.AGP, MSIL/Stimilik.FN, MSIL/Stimilik.GJ (2), VBA/TrojanDownloader.Agent.ABK (2), VBA/TrojanDownloader.Agent.ABL (2), VBA/TrojanDownloader.Agent.ABM (2), Win32/Adware.FileTour.AZP, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.WVQ, Win32/AutoRun.IRCBot.JD (3), Win32/Battdil.AQ, Win32/Boaxxe.BR, Win32/Filecoder.CO (2), Win32/Filecoder.EM (2), Win32/Fynloski.AA(7), Win32/Fynloski.AM (3), Win32/Hupigon (3), Win32/Injector.CHWM, Win32/Injector.CHXJ, Win32/Injector.CHXK, Win32/Injector.CHXL, Win32/Injector.CHXM, Win32/Injector.CHXN, Win32/Injector.CHXO, Win32/Injector.CHXP, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.DVIK, Win32/Kryptik.DVIL, Win32/Kryptik.DVIM, Win32/Kryptik.DVIN, Win32/Kryptik.DVIO, Win32/Kryptik.DVIP, Win32/Kryptik.DVIQ, Win32/Kryptik.DVIR, Win32/Kryptik.DVIS, Win32/Kryptik.DVIT, Win32/Kryptik.DVIU, Win32/Kryptik.DVIV, Win32/Kryptik.DVIW, Win32/Kryptik.DVIX, Win32/Kryptik.DVIY, Win32/Kryptik.DVIZ, Win32/Neurevt.B, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU(2), Win32/PSW.Papras.EH (3), Win32/PSW.QQPass.OXX (2), Win32/Remtasu.A(2), Win32/Remtasu.Y (4), Win32/Rozena.ED, Win32/Salgorea.AA (3), Win32/Sopinar.C, Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Weecnaw.A (3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB (3), Win32/Tagak.O, Win32/Tinba.BE, Win32/TrojanDownloader.Small.AMJ (2), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Small.NMM(2), Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win32/Wigon.OV, Win64/Bedep.D, Win64/Kryptik.ACQ

NOD32定義ファイル:12186 (2015/09/02 02:49)
MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC(2), MSIL/Bladabindi.F (2), MSIL/Injector.LRU, MSIL/Kryptik.DMQ, MSIL/NanoCore.E (2), MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.GN, VBA/TrojanDownloader.Agent.ABI, VBA/TrojanDownloader.Agent.ABJ, VBS/TrojanDownloader.Agent.NQV, Win32/Agent.WNI, Win32/Battdil.AQ, Win32/Delf.NVC, Win32/Filecoder.EQ (2), Win32/Fynloski.AA (6), Win32/Fynloski.AM, Win32/Injector.CHWY (2), Win32/Injector.CHWZ, Win32/Injector.CHXA, Win32/Injector.CHXB, Win32/Injector.CHXC, Win32/Injector.CHXD, Win32/Injector.CHXE, Win32/Injector.CHXF (2), Win32/Injector.CHXG, Win32/Injector.CHXH, Win32/Injector.CHXI, Win32/Kryptik.DVIE, Win32/Kryptik.DVIF, Win32/Kryptik.DVIG, Win32/Kryptik.DVIH, Win32/Kryptik.DVII, Win32/Kryptik.DVIJ, Win32/Neurevt.B (2), Win32/Ponmocup.LW, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G (6), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU(2), Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/Remtasu.Y (2), Win32/Remtasu.Z, Win32/SpamTool.Agent.NFZ, Win32/Spatet.A, Win32/Spatet.I(3), Win32/Spy.Agent.ORM, Win32/Spy.Banker.ACFR, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Tinba.BE, Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K, Win32/VBObfus.RZ, Win64/Adware.CouponMarvel.J

NOD32定義ファイル:12185 (2015/09/02 01:06)
BAT/FakeTool.AD (2), MSIL/Agent.ADN, MSIL/Agent.QRF, MSIL/Autorun.Spy.Agent.AU (4), MSIL/Bladabindi.BC (5), MSIL/Bladabindi.F, MSIL/FakeTool.AAD, MSIL/HackTool.Crypter.IN, MSIL/Injector.LRT, MSIL/Kryptik.DMM, MSIL/Kryptik.DMN, MSIL/Kryptik.DMO, MSIL/Kryptik.DMP, MSIL/PSW.OnLineGames.ALJ, MSIL/Spy.Keylogger.BAZ (2), MSIL/Spy.Keylogger.BBA, MSIL/Stimilik.HY, NSIS/TrojanDownloader.Adload.BB, VBS/Agent.NCK, VBS/TrojanDownloader.Agent.NQT, VBS/TrojanDownloader.Agent.NQU, Win32/Adware.AmigoInstaller.A (3), Win32/Adware.ConvertAd.YI, Win32/Adware.FileTour.AZO, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.PullUpdate.A (2), Win32/Agent.RLA(2), Win32/Agent.XLF, Win32/Autoit.NWY (2), Win32/Battdil.AQ, Win32/Delf.OQB (2), Win32/Delf.SZT (6), Win32/Exploit.Agent.NCZ (2), Win32/Exploit.MS04-011.C (2), Win32/Filecoder.EM, Win32/Filecoder.FD(3), Win32/Filecoder.FE, Win32/Filecoder.Q (3), Win32/Fynloski.AM, Win32/HackTool.Agent.NCJ, Win32/Injector.CHWO, Win32/Injector.CHWP, Win32/Injector.CHWQ, Win32/Injector.CHWR, Win32/Injector.CHWS, Win32/Injector.CHWT, Win32/Injector.CHWU, Win32/Injector.CHWV, Win32/Injector.CHWW, Win32/Injector.CHWX, Win32/Kasidet.AD, Win32/Kelihos.H, Win32/Kovter.C (2), Win32/Kryptik.DVGW, Win32/Kryptik.DVGY, Win32/Kryptik.DVGZ, Win32/Kryptik.DVHA, Win32/Kryptik.DVHB, Win32/Kryptik.DVHC, Win32/Kryptik.DVHD, Win32/Kryptik.DVHE, Win32/Kryptik.DVHF, Win32/Kryptik.DVHG, Win32/Kryptik.DVHH, Win32/Kryptik.DVHI, Win32/Kryptik.DVHJ, Win32/Kryptik.DVHK, Win32/Kryptik.DVHL, Win32/Kryptik.DVHM, Win32/Kryptik.DVHN, Win32/Kryptik.DVHO, Win32/Kryptik.DVHP, Win32/Kryptik.DVHQ, Win32/Kryptik.DVHR, Win32/Kryptik.DVHS, Win32/Kryptik.DVHT, Win32/Kryptik.DVHU, Win32/Kryptik.DVHV, Win32/Kryptik.DVHW, Win32/Kryptik.DVHX, Win32/Kryptik.DVHY, Win32/Kryptik.DVHZ, Win32/Kryptik.DVIA, Win32/Kryptik.DVIB, Win32/Kryptik.DVIC, Win32/Kryptik.DVID, Win32/Neurevt.I, Win32/PSW.Fareit.A (3), Win32/PSW.OnLineGames.QVY (2), Win32/PSW.Papras.DT (4), Win32/PSW.Papras.DU(2), Win32/PSW.Papras.EH (3), Win32/PSW.WOW.NWK (2), Win32/Qadars.AG(2), Win32/Remtasu.F, Win32/Remtasu.Y, Win32/RiskWare.Chindo.O(3), Win32/Rovnix.Z, Win32/Sopinar.C, Win32/SpamTool.Agent.NFZ, Win32/Spatet.A, Win32/Spy.Agent.OSQ (2), Win32/Spy.Banker.ACMH (2), Win32/Spy.Banker.ACMI (2), Win32/Spy.Banker.DYJ, Win32/Spy.Delf.QEC(2), Win32/Spy.KeyLogger.OXT, Win32/Spy.Pavica.T, Win32/Spy.VB.OBQ(2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.ACF, Win32/Tagak.Q, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BRX (2), Win32/TrojanDownloader.Agent.BRY (2), Win32/TrojanDownloader.Agent.BRZ (2), Win32/TrojanDownloader.Agent.BSA (2), Win32/TrojanDownloader.Banload.WKA(3), Win32/TrojanDownloader.Banload.WKB, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.RDS, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Delf.NCC (2), Win32/Turla.BI (2), Win32/VB.SAH (2), Win64/Bedep.D, Win64/HackTool.Agent.A, Win64/Kryptik.ACP

NOD32定義ファイル:12184 (2015/09/01 19:52)
Android/SpamSold.D (2), ASP/Ace.NBI, BAT/Adduser.NCU (2), BAT/BadJoke.BH(2), MSIL/Agent.ADL, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC, MSIL/FakeTool.AIM (2), MSIL/FakeTool.AIN, MSIL/HackTool.Agent.GM, MSIL/HackTool.BruteForce.FL, MSIL/PSW.Agent.PKT(2), MSIL/PSW.OnLineGames.ALH (2), MSIL/PSW.OnLineGames.ALI (2), MSIL/Spy.Keylogger.BAY (2), MSIL/Stimilik.FR, MSIL/TrojanClicker.Agent.NLQ(2), MSIL/TrojanClicker.Agent.NLR, MSIL/TrojanDownloader.Small.AAE (2), MSIL/TrojanDownloader.Small.AAG (2), MSIL/TrojanDownloader.Small.AAH, PDF/TrojanDropper.Agent.D, PHP/WebShell.NBS, VBA/TrojanDownloader.Agent.ABH(2), Win32/Adware.CloudGuard.B (2), Win32/Adware.FileTour.AZM, Win32/Adware.FileTour.AZN (2), Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.NSR, Win32/Agent.WNI, Win32/Agent.XLE (4), Win32/Autoit.NWX (2), Win32/Bandok.NAN, Win32/Farfli.BUB, Win32/Farfli.BUC (2), Win32/Farfli.BUD (2), Win32/Farfli.BUE, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.Q(3), Win32/Fynloski.AA, Win32/Injector.CHWJ, Win32/Injector.CHWK, Win32/Injector.CHWL, Win32/Injector.CHWM, Win32/Injector.CHWN, Win32/Kryptik.DVGL, Win32/Kryptik.DVGM, Win32/Kryptik.DVGN, Win32/Kryptik.DVGO, Win32/Kryptik.DVGP, Win32/Kryptik.DVGQ, Win32/Kryptik.DVGR, Win32/Kryptik.DVGS, Win32/Kryptik.DVGT, Win32/Kryptik.DVGU, Win32/Kryptik.DVGV, Win32/Kryptik.DVGX, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.EG, Win32/PSW.Papras.EH (3), Win32/PSW.VB.NIS (2), Win32/PSW.WOW.NWK, Win32/RiskWare.HackAV.JE, Win32/Runner.NBV (2), Win32/Sopinar.C, Win32/Spatet.A, Win32/Spy.Agent.OOI, Win32/Spy.Banker.ACMF (2), Win32/Spy.Banker.ACMG (2), Win32/Spy.Delf.QEA (4), Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Agent.BRW (2), Win32/TrojanDownloader.IndigoRose.E(3), Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZH, Win32/Trustezeb.N, Win64/Bedep.D, Win64/Kryptik.ACO

NOD32定義ファイル:12183 (2015/09/01 16:50)
MSIL/Agent.ABP (2), MSIL/Agent.ADM (2), MSIL/Agent.QRD (2), MSIL/Agent.QRE, MSIL/Bladabindi.BC, MSIL/Injector.LRS, MSIL/Kryptik.DMJ, MSIL/Kryptik.DMK, MSIL/Kryptik.DML, MSIL/Spy.Agent.ADR, MSIL/Stimilik.HY, MSIL/Stimilik.IH, MSIL/Surveyer.CQ (2), MSIL/TrojanDownloader.Agent.AZZ (2), VBA/Agent.B(2), Win32/Adware.ConvertAd.YH (2), Win32/Adware.FileTour.AZL(2), Win32/Adware.ICLoader.LQ, Win32/Adware.Navegaki.AK (2), Win32/Agent.WNI, Win32/Boaxxe.CS (2), Win32/CoinMiner.YN, Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Filecoder.EQ, Win32/Injector.CHVY, Win32/Injector.CHVZ, Win32/Injector.CHWA, Win32/Injector.CHWB, Win32/Injector.CHWC, Win32/Injector.CHWD, Win32/Injector.CHWE, Win32/Injector.CHWF, Win32/Injector.CHWG, Win32/Injector.CHWH, Win32/Injector.CHWI, Win32/Kelihos.H (2), Win32/Kryptik.DVGA, Win32/Kryptik.DVGB, Win32/Kryptik.DVGC, Win32/Kryptik.DVGD, Win32/Kryptik.DVGE, Win32/Kryptik.DVGF, Win32/Kryptik.DVGG, Win32/Kryptik.DVGH, Win32/Kryptik.DVGI, Win32/Kryptik.DVGJ, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/Sopinar.C, Win32/Spy.Agent.OSD, Win32/Spy.Ranbyus.M, Win32/Spy.Zbot.ACF, Win32/StartPage.AMU (2), Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BRV(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/VB.OOI

NOD32定義ファイル:12182 (2015/09/01 11:56)
Linux/Exploit.OpenSSL.B (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC(2), MSIL/Kryptik.DMI, MSIL/Spy.Agent.ADR, VBA/TrojanDownloader.Agent.ABG(2), VBS/TrojanDownloader.Agent.NQS, Win32/Agent.WVQ, Win32/Battdil.AQ, Win32/Bedep.E (2), Win32/Farfli.BMX, Win32/Fynloski.AA, Win32/Fynloski.AM(2), Win32/Injector.CHVV, Win32/Injector.CHVW, Win32/Injector.CHVX, Win32/Kasidet.AC, Win32/Korplug.FQ (5), Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DVFM, Win32/Kryptik.DVFN, Win32/Kryptik.DVFO, Win32/Kryptik.DVFP, Win32/Kryptik.DVFQ, Win32/Kryptik.DVFR, Win32/Kryptik.DVFS, Win32/Kryptik.DVFT, Win32/Kryptik.DVFU, Win32/Kryptik.DVFV, Win32/Kryptik.DVFW, Win32/Kryptik.DVFX, Win32/Kryptik.DVFY, Win32/Kryptik.DVFZ, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (4), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Tibia.NIC, Win32/Remtasu.Y (2), Win32/Remtasu.Z (3), Win32/Rozena.ED, Win32/Sopinar.C, Win32/Spatet.A(2), Win32/Spatet.I, Win32/Spy.Banker.ABNK, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Tinba.BE, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:12181 (2015/09/01 06:56)
MSIL/Agent.AAL (2), MSIL/Agent.ABP, MSIL/Agent.ADE, MSIL/Agent.EI, MSIL/Agent.QRC, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Injector.LRR (4), MSIL/Kryptik.DMH, MSIL/NanoCore.E, MSIL/PSW.Agent.PFT (5), MSIL/PSW.Steam.IZ (3), MSIL/Spy.Agent.ADR (5), MSIL/Spy.Agent.JG, MSIL/Spy.Agent.QN, MSIL/Stimilik.FN, MSIL/Stimilik.HO, VBS/TrojanDownloader.Agent.NQR, Win32/Adware.FileTour.AZK, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.WNI, Win32/Battdil.AJ, Win32/Bedep.E (4), Win32/Boaxxe.CS(4), Win32/Fleercivet.AA, Win32/Fynloski.AA (3), Win32/Fynloski.AM (5), Win32/Injector.CHVO (2), Win32/Injector.CHVP, Win32/Injector.CHVQ, Win32/Injector.CHVR, Win32/Injector.CHVS, Win32/Injector.CHVT, Win32/Injector.CHVU, Win32/IRCBot.NHR, Win32/Kryptik.DVEY, Win32/Kryptik.DVEZ, Win32/Kryptik.DVFA, Win32/Kryptik.DVFB, Win32/Kryptik.DVFC, Win32/Kryptik.DVFD, Win32/Kryptik.DVFE, Win32/Kryptik.DVFF, Win32/Kryptik.DVFG, Win32/Kryptik.DVFH, Win32/Kryptik.DVFI, Win32/Kryptik.DVFJ, Win32/Kryptik.DVFK, Win32/Kryptik.DVFL, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.G (5), Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EH, Win32/Qadars.AG, Win32/Qhost.PLQ, Win32/Redcontrole.T, Win32/Remtasu.Y, Win32/Rozena.ED (3), Win32/Sheldor.NAN, Win32/Sopinar.C, Win32/Spatet.A, Win32/Spy.Banker.ABNU, Win32/Spy.Banker.ACME (2), Win32/Spy.Weecnaw.A (3), Win32/Spy.Zbot.AAO, Win32/Tinba.BE (2), Win32/TrojanDownloader.Banload.WGO (4), Win32/TrojanDownloader.Banload.WJY, Win32/TrojanDownloader.Banload.WJZ (2), Win32/TrojanDownloader.VB.PTN (4), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D, Win64/Kryptik.ACN

NOD32定義ファイル:12180 (2015/09/01 02:50)
BAT/Autorun.GA (2), MSIL/Agent.ADL, MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (2), MSIL/Hoax.FakeHack.TU, MSIL/Hoax.FakeHack.TV, MSIL/Hoax.FakeHack.TW, MSIL/Hoax.FakeHack.TX, MSIL/Injector.LRO, MSIL/Injector.LRP, MSIL/Injector.LRQ, MSIL/Kryptik.DMF, MSIL/Kryptik.DMG, MSIL/PSW.Agent.PFT, MSIL/PSW.Agent.PKS, MSIL/Spy.Agent.AF (3), MSIL/Spy.Banker.AF, MSIL/Stimilik.HY, MSIL/TrojanDownloader.Agent.AZX, MSIL/TrojanDownloader.Agent.AZY (2), VBA/TrojanDownloader.Agent.ABD, VBA/TrojanDownloader.Agent.ABE, VBA/TrojanDownloader.Agent.ABF, VBS/Agent.NCK (2), Win32/Adware.FileTour.AZJ, Win32/Adware.LoadMoney.AWD, Win32/Adware.Toolbar.Webalta, Win32/Agent.RKZ, Win32/AutoRun.Agent.AJR (5), Win32/AutoRun.IRCBot.JD (4), Win32/AutoRun.Spy.Banker.M, Win32/Battdil.AJ, Win32/Battdil.AQ, Win32/Boaxxe.BR, Win32/Delf.SPE, Win32/Delf.SZS (4), Win32/Filecoder.ED, Win32/Filecoder.EM (3), Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Injector.Autoit.BTE, Win32/Injector.CHSP, Win32/Injector.CHVH, Win32/Injector.CHVI, Win32/Injector.CHVJ, Win32/Injector.CHVK, Win32/Injector.CHVL, Win32/Injector.CHVM, Win32/Injector.CHVN, Win32/Kasidet.AD, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kovter.D (2), Win32/Kryptik.DVEF, Win32/Kryptik.DVEG, Win32/Kryptik.DVEH, Win32/Kryptik.DVEI, Win32/Kryptik.DVEJ, Win32/Kryptik.DVEK, Win32/Kryptik.DVEL, Win32/Kryptik.DVEM, Win32/Kryptik.DVEN, Win32/Kryptik.DVEO, Win32/Kryptik.DVEP, Win32/Kryptik.DVEQ, Win32/Kryptik.DVER, Win32/Kryptik.DVES, Win32/Kryptik.DVET, Win32/Kryptik.DVEU, Win32/Kryptik.DVEV, Win32/Kryptik.DVEW, Win32/Kryptik.DVEX, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/Qhost, Win32/Remtasu.F (2), Win32/Sednit.Y (3), Win32/ServStart.H, Win32/Sneepy.C (2), Win32/Sopinar.C, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.ACMA (2), Win32/Spy.Banker.ACMC (3), Win32/Spy.Banker.ACMD (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Banload.WJV (2), Win32/TrojanDownloader.Banload.WJW, Win32/TrojanDownloader.Banload.WJX, Win32/TrojanDownloader.Delf.BKL (2), Win32/TrojanDownloader.Delf.BKM(2), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK(3), Win32/VB.OOB, Win32/Wigon.PI, Win64/Bedep.D (3), Win64/Kryptik.ACL, Win64/Kryptik.ACM, Win64/Packed.Komodia.A

NOD32定義ファイル:12179 (2015/08/31 22:53)
BAT/Starter.NCQ, Java/Adwind.JA (6), Linux/Agent.CU (2), Linux/Ramgo.B, LNK/Agent.BX, MSIL/Agent.QRB, MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.LRM, MSIL/Injector.LRN, MSIL/Kryptik.DMD, MSIL/PSW.OnLineGames.ALE(2), MSIL/PSW.OnLineGames.ALF (2), MSIL/PSW.OnLineGames.ALG, MSIL/Spy.Banker.CW, MSIL/Stimilik.IH, MSIL/TrojanDownloader.Agent.AZW, Perl/DoS.Slowloris.A, PHP/WebShell.NCP, SWF/Exploit.Agent.IG, SWF/Exploit.Agent.JH, SWF/Exploit.ExKit.AL (4), SWF/Exploit.ExKit.BB(6), VBA/TrojanDownloader.Agent.ABC, Win32/Adware.FileTour.AZI(2), Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.Navegaki.AJ, Win32/Agent.QKW, Win32/Agent.QUZ, Win32/Agent.WNI, Win32/Boaxxe.CS, Win32/Delf.NLO, Win32/Delf.SZO, Win32/Delf.SZQ (2), Win32/Delf.SZR, Win32/Farfli.BUB, Win32/Filecoder.EN, Win32/HackTool.Delf.NDN(2), Win32/Injector.CHVB, Win32/Injector.CHVC, Win32/Injector.CHVD, Win32/Injector.CHVE, Win32/Injector.CHVF, Win32/Injector.CHVG, Win32/IRCBot.ATD, Win32/Kovter.D, Win32/Kryptik.DVDP, Win32/Kryptik.DVDQ, Win32/Kryptik.DVDR, Win32/Kryptik.DVDS, Win32/Kryptik.DVDT, Win32/Kryptik.DVDU, Win32/Kryptik.DVDV, Win32/Kryptik.DVDW, Win32/Kryptik.DVDX, Win32/Kryptik.DVDY, Win32/Kryptik.DVDZ, Win32/Kryptik.DVEA, Win32/Kryptik.DVEB, Win32/Kryptik.DVEC, Win32/Kryptik.DVED, Win32/Kryptik.DVEE, Win32/Metsrv.C (4), Win32/Ponmocup.LV, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Fareit.H, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU(2), Win32/Qadars.AG (2), Win32/Rovnix.AB, Win32/Sharer.NAE(4), Win32/Spatet.A, Win32/Spy.Banker.ABLO, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/StartPage.AMR, Win32/StartPage.AMT, Win32/Tagak.Q, Win32/TrojanDownloader.Banload.WJU (2), Win32/TrojanDownloader.Blocrypt.U(2), Win32/TrojanDownloader.Delf.SLB (2), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Waski.Z (8), Win32/Trustezeb.N, Win64/Dridex.E, Win64/Kryptik.ACK

NOD32定義ファイル:12178 (2015/08/31 19:46)
Android/Agent.MP (2), Android/Iop.P (2), Android/Kilal.C (2), Android/Levida.B (2), Android/Qysly.H (2), Android/SMForw.JN (2), Android/Spy.Agent.NO (2), Android/Spy.Agent.NP (2), Android/Spy.Agent.NQ(2), Android/Spy.SmsSpy.CE (2), Android/Spy.SmsSpy.CF (2), Android/TrojanDropper.Shedun.I (2), Android/TrojanSMS.Agent.BJO(2), Android/TrojanSMS.Agent.BJP (2), BAT/Hoax.Agent.D(2), Java/Adwind.JA (8), Java/Adwind.JB, Java/Adwind.JC (2), Java/Adwind.JD, Java/Adwind.JE, Java/Adwind.JF (2), JS/Kilim.CY(2), MSIL/Agent.ABP, MSIL/Agent.ADK (2), MSIL/Bladabindi.O, MSIL/HackTool.Agent.GL, MSIL/HackTool.Binder.M, MSIL/Injector.LRL, MSIL/Kryptik.DMC, MSIL/Kryptik.DME, MSIL/Riskware.Crypter.HA (2), MSIL/Stimilik.HY, MSIL/TrojanDownloader.Small.AAF, SWF/Exploit.Agent.IG, SWF/Exploit.CVE-2015-5119.B, SWF/Exploit.ExKit.AQ (3), SWF/Exploit.ExKit.BB(30), SWF/Exploit.ExKit.BC (2), SWF/Exploit.ExKit.BD (4), VBA/TrojanDownloader.Agent.ABB, Win32/Adware.CouponMarvel.P, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AZH, Win32/Adware.LoadMoney.AWD, Win32/Agent.RIX, Win32/Agent.RKY (4), Win32/Agent.XLD (2), Win32/Bedep.E (2), Win32/Delf.ASU, Win32/Delf.ATA(2), Win32/Farfli.BUA, Win32/Filecoder.EZ (2), Win32/Fynloski.AA, Win32/HackTool.Agent.NCI (4), Win32/Injector.CHUS, Win32/Injector.CHUT, Win32/Injector.CHUU, Win32/Injector.CHUV, Win32/Injector.CHUW, Win32/Injector.CHUX, Win32/Injector.CHUY, Win32/Injector.CHUZ, Win32/Injector.CHVA, Win32/Kovter.D, Win32/Kryptik.DVCY, Win32/Kryptik.DVCZ, Win32/Kryptik.DVDA, Win32/Kryptik.DVDB, Win32/Kryptik.DVDC, Win32/Kryptik.DVDD, Win32/Kryptik.DVDE, Win32/Kryptik.DVDF, Win32/Kryptik.DVDG, Win32/Kryptik.DVDH, Win32/Kryptik.DVDI, Win32/Kryptik.DVDJ, Win32/Kryptik.DVDK, Win32/Kryptik.DVDL, Win32/Kryptik.DVDM, Win32/Kryptik.DVDN, Win32/Kryptik.DVDO, Win32/Packed.Autoit.S, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Salgorea.AA, Win32/Small.NLX, Win32/Sopinar.C, Win32/Spy.Agent.OSP(2), Win32/Spy.Banker.ACLZ (2), Win32/Spy.Pavica.S, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/StartPage.AMT, Win32/Tinba.BE (2), Win32/TrojanDownloader.Banload.WJT (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win64/Adware.CouponMarvel.H, Win64/Adware.CouponMarvel.I

NOD32定義ファイル:12177 (2015/08/31 16:48)
BAT/BadJoke.BG, HTML/Phishing.Gen, MSIL/Agent.ADI, MSIL/Agent.QQZ, MSIL/Agent.QRA (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.F (2), MSIL/Injector.LPQ, MSIL/Injector.LQN, MSIL/Injector.LQQ, MSIL/Injector.LRE, MSIL/Injector.LRF, MSIL/Injector.LRG, MSIL/Injector.LRH, MSIL/Injector.LRI, MSIL/Injector.LRJ, MSIL/Injector.LRK, MSIL/Kryptik.DLE, MSIL/Kryptik.DLO, MSIL/NanoCore.E, MSIL/Packed.Confuser.L, MSIL/Stimilik.HY, MSIL/TrojanDropper.Agent.BXO, VBS/Obfuscated.F, Win32/Adware.CloudGuard.A (2), Win32/Adware.FileTour.AZF, Win32/Adware.FileTour.AZG, Win32/Adware.ICLoader.LQ, Win32/Agent.RKX (2), Win32/Agent.WNI, Win32/Delf.OMY, Win32/Filecoder.CO, Win32/Filecoder.DI(2), Win32/Filecoder.ED, Win32/Filecoder.EQ, Win32/Filecoder.EZ (2), Win32/Filecoder.NDS (2), Win32/Fynloski.AA, Win32/Injector.Autoit.BTD, Win32/Injector.CHPS, Win32/Injector.CHUD, Win32/Injector.CHUE, Win32/Injector.CHUF, Win32/Injector.CHUG, Win32/Injector.CHUH, Win32/Injector.CHUI, Win32/Injector.CHUJ, Win32/Injector.CHUK, Win32/Injector.CHUL, Win32/Injector.CHUM, Win32/Injector.CHUN, Win32/Injector.CHUO, Win32/Injector.CHUP, Win32/Injector.CHUQ, Win32/Injector.CHUR, Win32/IRCBot.NHR, Win32/Kryptik.DVCP, Win32/Kryptik.DVCQ, Win32/Kryptik.DVCR, Win32/Kryptik.DVCS, Win32/Kryptik.DVCT, Win32/Kryptik.DVCU, Win32/Kryptik.DVCV, Win32/Kryptik.DVCW, Win32/Kryptik.DVCX, Win32/Neurevt.B, Win32/PSW.Agent.OAX (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G(2), Win32/PSW.Fareit.H, Win32/PSW.Papras.DU, Win32/Qadars.AG, Win32/Qbot.BG, Win32/Qhost.BL, Win32/Qhost.PLQ, Win32/Rovnix.AB, Win32/Sopinar.C, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BRU (2), Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:12176 (2015/08/31 11:49)
MSIL/Bladabindi.BC (2), MSIL/Injector.LRD, MSIL/Kryptik.DLX, MSIL/Kryptik.DLY, MSIL/Kryptik.DLZ, MSIL/Kryptik.DMA, MSIL/Kryptik.DMB, MSIL/NanoCore.E (2), MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.JG, MSIL/Stimilik.HY, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E, Win32/Boaxxe.BR (2), Win32/Farfli.KA, Win32/Filecoder.EM, Win32/Fynloski.AA (2), Win32/Injector.CHTQ, Win32/Injector.CHTR, Win32/Injector.CHTS, Win32/Injector.CHTT, Win32/Injector.CHTU, Win32/Injector.CHTV, Win32/Injector.CHTW, Win32/Injector.CHTX, Win32/Injector.CHTY, Win32/Injector.CHTZ, Win32/Injector.CHUA, Win32/Injector.CHUB, Win32/Injector.CHUC, Win32/Kelihos.H, Win32/Kovter.C (2), Win32/Kovter.D, Win32/Kryptik.DVCC, Win32/Kryptik.DVCD, Win32/Kryptik.DVCE, Win32/Kryptik.DVCF, Win32/Kryptik.DVCG, Win32/Kryptik.DVCH, Win32/Kryptik.DVCI, Win32/Kryptik.DVCJ, Win32/Kryptik.DVCK, Win32/Kryptik.DVCL, Win32/Kryptik.DVCM, Win32/Kryptik.DVCN, Win32/Kryptik.DVCO, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH, Win32/Qadars.AD, Win32/Sopinar.C, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (2), Win32/Tinba.BE, Win32/TrojanDownloader.Wauchos.AL, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Yorobun.D, Win32/TrojanDownloader.Zurgop.BK, Win32/Waledac.K

NOD32定義ファイル:12175 (2015/08/31 03:11)
JS/Runner.NAI, MSIL/Adware.CloudGuard.A (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.DZ, MSIL/Injector.LRB, MSIL/Injector.LRC, MSIL/Kryptik.DLW, MSIL/Spy.Agent.ADR, MSIL/Stimilik.FN, Win32/Adware.FileTour.AZE, Win32/Adware.ICLoader.LQ, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/Farfli.PZ, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Filecoder.Q (3), Win32/Fynloski.AA, Win32/Glupteba.AF, Win32/Injector.CHTJ, Win32/Injector.CHTK, Win32/Injector.CHTL, Win32/Injector.CHTM, Win32/Injector.CHTN, Win32/Injector.CHTO, Win32/Injector.CHTP, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kovter.D (2), Win32/Kryptik.DVBO, Win32/Kryptik.DVBP, Win32/Kryptik.DVBQ, Win32/Kryptik.DVBR, Win32/Kryptik.DVBS, Win32/Kryptik.DVBT, Win32/Kryptik.DVBU, Win32/Kryptik.DVBV, Win32/Kryptik.DVBW, Win32/Kryptik.DVBX, Win32/Kryptik.DVBY, Win32/Kryptik.DVBZ, Win32/Kryptik.DVCA, Win32/Kryptik.DVCB, Win32/Neurevt.I(2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS, Win32/Qadars.AG, Win32/Ramnit.W, Win32/Spatet.A, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABW, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/TrojanDownloader.Wauchos.AK (5), Win32/Trustezeb.N

NOD32定義ファイル:12174 (2015/08/30 20:54)
MSIL/Agent.ABP, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.EO, MSIL/Kryptik.DLV, MSIL/Spy.Agent.ADR, MSIL/Stimilik.FN, MSIL/Stimilik.HO, MSIL/Stimilik.HY(2), MSIL/TrojanDropper.Agent.BXN, Python/Rozena.V (3), Win32/Adware.FileTour.ADV (2), Win32/Adware.FileTour.AZC, Win32/Adware.FileTour.AZD, Win32/Adware.LoadMoney.AWD (2), Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Farfli.PZ, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.CHTE, Win32/Injector.CHTF, Win32/Injector.CHTG, Win32/Injector.CHTH, Win32/Injector.CHTI, Win32/Kovter.C (2), Win32/Kryptik.DVBC, Win32/Kryptik.DVBD, Win32/Kryptik.DVBE, Win32/Kryptik.DVBF, Win32/Kryptik.DVBG, Win32/Kryptik.DVBH, Win32/Kryptik.DVBI, Win32/Kryptik.DVBJ, Win32/Kryptik.DVBK, Win32/Kryptik.DVBL, Win32/Kryptik.DVBM, Win32/Kryptik.DVBN, Win32/Neurevt.I, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (2), Win32/Qadars.AG, Win32/Remtasu.Y, Win32/Rootkit.Kryptik.AAN, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABW (2), Win32/Tinba.BE, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K, Win64/PSW.Tibia.A

NOD32定義ファイル:12173 (2015/08/30 16:54)
Android/Spy.Agent.NN (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/Injector.LQY, MSIL/Injector.LQZ, MSIL/Injector.LRA, MSIL/NanoCore.E, MSIL/Stimilik.FN, Win32/Adware.ICLoader.LQ, Win32/Bedep.E, Win32/Boaxxe.BQ, Win32/Filecoder.DI, Win32/Filecoder.EM(4), Win32/Injector.CHSX, Win32/Injector.CHSY, Win32/Injector.CHSZ, Win32/Injector.CHTA, Win32/Injector.CHTB, Win32/Injector.CHTC, Win32/Injector.CHTD, Win32/Kasidet.AD, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kovter.D (2), Win32/Kryptik.DVAH, Win32/Kryptik.DVAI, Win32/Kryptik.DVAJ, Win32/Kryptik.DVAK, Win32/Kryptik.DVAL, Win32/Kryptik.DVAM, Win32/Kryptik.DVAN, Win32/Kryptik.DVAO, Win32/Kryptik.DVAP, Win32/Kryptik.DVAQ, Win32/Kryptik.DVAR, Win32/Kryptik.DVAS, Win32/Kryptik.DVAT, Win32/Kryptik.DVAU, Win32/Kryptik.DVAV, Win32/Kryptik.DVAW, Win32/Kryptik.DVAX, Win32/Kryptik.DVAY, Win32/Kryptik.DVAZ, Win32/Kryptik.DVBA, Win32/Kryptik.DVBB, Win32/PSW.Fareit.G (3), Win32/PSW.Papras.DT, Win32/Qadars.AG, Win32/Qhost.PLQ, Win32/Remtasu.Y, Win32/Rovnix.AB, Win32/Sopinar.C, Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K (3), Win64/Bedep.D, Win64/Kryptik.ACJ

NOD32定義ファイル:12172 (2015/08/30 04:51)
MSIL/Injector.LQW, MSIL/Injector.LQX, MSIL/PSW.Agent.PFT, MSIL/Spy.Agent.ADR, MSIL/Stimilik.HY, Python/Rozena.U(3), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AZB(2), Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.VZJ, Win32/AutoRun.IRCBot.JD (2), Win32/Bandok.NAN (2), Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Boaxxe.BV, Win32/Filecoder.EM(3), Win32/Filecoder.Q (2), Win32/Injector.CHSP, Win32/Injector.CHSQ, Win32/Injector.CHSR, Win32/Injector.CHSS, Win32/Injector.CHST, Win32/Injector.CHSU, Win32/Injector.CHSV, Win32/Injector.CHSW, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kovter.D(2), Win32/Kryptik.DUZG, Win32/Kryptik.DUZH, Win32/Kryptik.DUZI, Win32/Kryptik.DUZJ, Win32/Kryptik.DUZK, Win32/Kryptik.DUZL, Win32/Kryptik.DUZM, Win32/Kryptik.DUZN, Win32/Kryptik.DUZO, Win32/Kryptik.DUZP, Win32/Kryptik.DUZQ, Win32/Kryptik.DUZR, Win32/Kryptik.DUZS, Win32/Kryptik.DUZT, Win32/Kryptik.DUZU, Win32/Kryptik.DUZV, Win32/Kryptik.DUZW, Win32/Kryptik.DUZX, Win32/Kryptik.DUZY, Win32/Kryptik.DUZZ, Win32/Kryptik.DVAA, Win32/Kryptik.DVAB, Win32/Kryptik.DVAC, Win32/Kryptik.DVAD, Win32/Kryptik.DVAE, Win32/Kryptik.DVAF, Win32/Kryptik.DVAG, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (2), Win32/Qadars.AG, Win32/Qhost.PLQ, Win32/Remtasu.Y, Win32/Rovnix.AB, Win32/Sopinar.C, Win32/Spy.Pavica.R, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY (2), Win32/TrojanDownloader.Wauchos.AK (4), Win32/TrojanDownloader.Yorobun.D, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:12171 (2015/08/29 20:56)
MSIL/Bladabindi.BC (2), MSIL/Injector.LQV, MSIL/Kryptik.DLT, MSIL/Kryptik.DLU, VBS/TrojanDownloader.Small.NDN, Win32/Adware.ConvertAd.YG, Win32/Adware.FileTour.AZA, Win32/Adware.LoadMoney.AWD, Win32/Agent.WQO, Win32/Bedep.E (2), Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Filecoder.EM(2), Win32/Injector.CHSM, Win32/Injector.CHSN, Win32/Injector.CHSO, Win32/Kovter.D (3), Win32/Kryptik.DUYY, Win32/Kryptik.DUYZ, Win32/Kryptik.DUZA, Win32/Kryptik.DUZC, Win32/Kryptik.DUZD, Win32/Kryptik.DUZE, Win32/Kryptik.DUZF, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Papras.DU (2), Win32/Qadars.AG, Win32/Sopinar.C, Win32/Spy.Banker.ACFR, Win32/TrojanDownloader.Banload.WJS(2), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:12170 (2015/08/29 16:53)
MSIL/Agent.KY, MSIL/Injector.LQU, MSIL/Kryptik.DLS, MSIL/NanoCore.E (2), MSIL/Spy.Agent.ADR, MSIL/Stimilik.FN, VBS/TrojanDownloader.Agent.NQQ, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AYX, Win32/Adware.FileTour.AYY, Win32/Adware.FileTour.AYZ, Win32/Adware.ICLoader.LQ, Win32/Agent.QMH, Win32/AHK.A (2), Win32/Bedep.E(2), Win32/Boaxxe.BQ, Win32/Boaxxe.CS, Win32/Delf.ASK, Win32/Dridex.S, Win32/Filecoder.ED, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Injector.CHSC, Win32/Injector.CHSD, Win32/Injector.CHSE, Win32/Injector.CHSF, Win32/Injector.CHSG, Win32/Injector.CHSH, Win32/Injector.CHSI, Win32/Injector.CHSJ, Win32/Injector.CHSK, Win32/Injector.CHSL, Win32/Kovter.D (3), Win32/Kryptik.DUYH, Win32/Kryptik.DUYI, Win32/Kryptik.DUYJ, Win32/Kryptik.DUYK, Win32/Kryptik.DUYL, Win32/Kryptik.DUYM, Win32/Kryptik.DUYN, Win32/Kryptik.DUYO, Win32/Kryptik.DUYP, Win32/Kryptik.DUYQ, Win32/Kryptik.DUYR, Win32/Kryptik.DUYS, Win32/Kryptik.DUYT, Win32/Kryptik.DUYU, Win32/Kryptik.DUYV, Win32/Kryptik.DUYW, Win32/Kryptik.DUYX, Win32/Neurevt.B, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/PSW.Tibia.NIC, Win32/Rovnix.AB, Win32/Sopinar.C, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BJK, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K (2), Win64/Bedep.D, Win64/Kryptik.ACI

NOD32定義ファイル:12169 (2015/08/29 06:49)
IRC/SdBot.AVW, MSIL/Bladabindi.AS (2), MSIL/Injector.LQS, MSIL/Injector.LQT, MSIL/NanoCore.E (2), MSIL/Spy.Agent.AGJ, MSIL/Spy.Agent.JG, MSIL/Stimilik.GJ, MSIL/Stimilik.HY, MSIL/TrojanDropper.Agent.BXM (2), PHP/Small.NBH (8), Win32/Adware.FileTour.AYV, Win32/Adware.FileTour.AYW, Win32/Adware.LoadMoney.AWD, Win32/Agent.WVW, Win32/Agent.XJN (2), Win32/Ainslot.AA, Win32/Bedep.E, Win32/Bifrose.NTA, Win32/Boaxxe.BR, Win32/Farfli.ACU, Win32/Farfli.PZ, Win32/Filecoder.Q (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM (7), Win32/Injector.Autoit.BTB, Win32/Injector.Autoit.BTC, Win32/Injector.CHRW, Win32/Injector.CHRX, Win32/Injector.CHRY, Win32/Injector.CHRZ, Win32/Injector.CHSA, Win32/Injector.CHSB, Win32/Kelihos.H, Win32/Korplug.CV, Win32/Korplug.HB, Win32/Kovter.C, Win32/Kryptik.DUYA, Win32/Kryptik.DUYB, Win32/Kryptik.DUYC, Win32/Kryptik.DUYD, Win32/Kryptik.DUYE, Win32/Kryptik.DUYF, Win32/Kryptik.DUYG, Win32/LockScreen.AWI (3), Win32/RDPdoor.BD (4), Win32/Remtasu.Y, Win32/Spatet.A (2), Win32/Spatet.C, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OSK, Win32/Spy.Delf.QEB, Win32/Spy.Weecnaw.A (3), Win32/Spy.Zbot.ABW (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.WGO (2), Win32/TrojanDownloader.Banload.WJP, Win32/TrojanDownloader.Banload.WJQ, Win32/TrojanDownloader.Banload.WJR, Win32/TrojanDownloader.Wauchos.AK(3), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Delf.OEF (2), Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K (2), Win64/Dridex.E

NOD32定義ファイル:12168 (2015/08/29 02:53)
HTML/FakeAlert.AF (3), HTML/Refresh.CP, JS/Exploit.Agent.NKL, JS/Kilim.OC, Linux/Agent.CV, Linux/Hydra.B (2), Linux/TrojanDownloader.SH.G, Linux/TrojanDownloader.SH.H, MSIL/Agent.AW (2), MSIL/Agent.QQZ (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.EO, MSIL/FakeTool.AAD, MSIL/Injector.LQR, MSIL/Kryptik.DLR, MSIL/NanoCore.E, MSIL/PSW.Agent.PFT, MSIL/Spy.Agent.JG (2), MSIL/Stimilik.FN(4), MSIL/Stimilik.GJ (2), MSIL/TrojanDropper.Agent.BVY, NSIS/TrojanDownloader.Agent.NEF, Python/Flooder.A, VBS/TrojanDownloader.Agent.NQP, Win32/Adware.FileTour.AYU, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.PTD, Win32/Agent.WNI, Win32/Agent.XCC, Win32/Agent.XJN (4), Win32/Agent.XLC, Win32/Bedep.E (2), Win32/Bifrose.NOD, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Dridex.P, Win32/Eupuds.C, Win32/Exploit.CVE-2014-6332.F, Win32/Exploit.CVE-2015-1770.D (2), Win32/Farfli.ACU, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM (2), Win32/Filecoder.FC, Win32/Fynloski.AA (3), Win32/Fynloski.AM (6), Win32/Injector.CGUI, Win32/Injector.CHQU, Win32/Injector.CHRO, Win32/Injector.CHRP, Win32/Injector.CHRQ, Win32/Injector.CHRR, Win32/Injector.CHRS, Win32/Injector.CHRT, Win32/Injector.CHRU, Win32/Injector.CHRV, Win32/KeyLogger.AllInOneKeylogger.L (2), Win32/KeyLogger.AllInOneKeylogger.M, Win32/KeyLogger.AllInOneKeylogger.N (6), Win32/Kovter.C (2), Win32/Kryptik.DUXH, Win32/Kryptik.DUXM, Win32/Kryptik.DUXN, Win32/Kryptik.DUXO, Win32/Kryptik.DUXP, Win32/Kryptik.DUXQ, Win32/Kryptik.DUXR, Win32/Kryptik.DUXT, Win32/Kryptik.DUXU, Win32/Kryptik.DUXV, Win32/Kryptik.DUXW, Win32/Kryptik.DUXX, Win32/Kryptik.DUXY, Win32/Kryptik.DUXZ, Win32/LockScreen.AWI (4), Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G (3), Win32/PSW.Papras.EB, Win32/PSW.Papras.EH (2), Win32/PSW.VB.NIS, Win32/Qadars.AG, Win32/Redyms.AQ, Win32/Remtasu.Y, Win32/Rovnix.AB, Win32/Rozena.ED, Win32/Sheldor.D (2), Win32/Sheldor.NAN, Win32/Sopinar.C, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OQX, Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.ABV(6), Win32/Spy.Zbot.ABW, Win32/Spy.Zbot.YW (2), Win32/Tinba.BE (2), Win32/TrojanDownloader.Banload.WJO, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.PSG, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Delf.NBZ, Win32/Trustezeb.K (2), Win32/Trustezeb.N (2), Win32/Zacom.I (2), Win64/Bedep.D, Win64/KeyLogger.AllInOneKeylogger.A, Win64/Kryptik.ACH

NOD32定義ファイル:12167 (2015/08/28 23:18)
BAT/KillFiles.NIS, BAT/TrojanClicker.Small.NCL, HTML/Phishing.Gen(5), JS/TrojanDownloader.Nemucod.AT, Linux/Exploit.Agent.DD (2), Linux/Exploit.Small.DE (2), MSIL/Bladabindi.AN (2), MSIL/Bladabindi.F, MSIL/HackTool.Agent.GK, MSIL/Kryptik.DLQ, MSIL/PSW.Agent.PKR(2), MSIL/PSW.OnLineGames.ALB, MSIL/PSW.OnLineGames.ALC (2), MSIL/PSW.OnLineGames.ALD, MSIL/Spy.Banker.CW (2), MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Banload.EO (2), NSIS/TrojanClicker.Agent.CF(2), NSIS/TrojanDownloader.Agent.NTF (2), SWF/Exploit.Agent.IZ, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (2), SWF/Exploit.ExKit.BC, VBA/TrojanDownloader.Agent.ABA, VBS/Agent.NIA (2), VBS/Agent.NMA (3), Win32/Adware.FileTour.AYT, Win32/Adware.LoadMoney.AWD, Win32/Agent.NSQ (2), Win32/Agent.WVQ, Win32/Agent.XLB (3), Win32/Bedep.E (4), Win32/Delf.NLO, Win32/Delf.OQA (2), Win32/Delf.SZO, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.Autoit.BTA, Win32/Injector.CHRE, Win32/Injector.CHRF, Win32/Injector.CHRG, Win32/Injector.CHRH, Win32/Injector.CHRI, Win32/Injector.CHRJ, Win32/Injector.CHRK, Win32/Injector.CHRL, Win32/Injector.CHRM, Win32/Injector.CHRN, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DUWW, Win32/Kryptik.DUWX, Win32/Kryptik.DUWY, Win32/Kryptik.DUWZ, Win32/Kryptik.DUXA, Win32/Kryptik.DUXB, Win32/Kryptik.DUXC, Win32/Kryptik.DUXD, Win32/Kryptik.DUXE, Win32/Kryptik.DUXF, Win32/Kryptik.DUXG, Win32/Kryptik.DUXI, Win32/Kryptik.DUXJ, Win32/Kryptik.DUXK, Win32/Kryptik.DUXL, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/Rovnix.AB, Win32/Spy.Agent.OSO (2), Win32/Spy.Banker.ACFR, Win32/Spy.Delf.QDZ(3), Win32/Spy.VB.OBP (2), Win32/StartPage.AMR, Win32/StartPage.AMS, Win32/TrojanDownloader.IndigoRose.D (2), Win32/TrojanDownloader.Tiny.NME, Win32/TrojanDownloader.VB.QUZ, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win32/VB.OFO (2), Win32/VB.SAG, Win64/Bedep.D (2), Win64/Dridex.E, Win64/Kryptik.ACE, Win64/Kryptik.ACF, Win64/Kryptik.ACG

NOD32定義ファイル:12166 (2015/08/28 19:59)
Android/Agent.MO (2), Android/Iop.O (2), Android/TrojanSMS.Agent.BJN(2), Java/Adwind.IZ (2), Java/TrojanDownloader.OpenStream.NEI (2), Java/TrojanDownloader.OpenStream.NEJ (2), JS/TrojanDownloader.Agent.OCL, JS/TrojanDownloader.Nemucod.AV, Linux/Exploit.Freeze.C (2), Linux/Exploit.WuFtpd.E (2), MSIL/Injector.LQM, MSIL/Injector.LQO, MSIL/Injector.LQP, MSIL/Kryptik.DLP, MSIL/PSW.Agent.PKQ, MSIL/PSW.OnLineGames.AKY, MSIL/PSW.OnLineGames.AKZ(2), MSIL/PSW.OnLineGames.ALA (2), MSIL/Stimilik.FN(2), MSIL/Stimilik.HO, SWF/Exploit.CVE-2015-5122.E (2), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (16), SWF/Exploit.ExKit.BC, SWF/Iframe.V (2), VBA/TrojanDownloader.Agent.AAZ, VBS/Obfuscated.E, VBS/TrojanDownloader.Agent.NQN (2), VBS/TrojanDownloader.Agent.NQO(2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AYQ, Win32/Adware.FileTour.AYR, Win32/Adware.FileTour.AYS, Win32/Adware.LoadMoney.AWD, Win32/Adware.Mobogenie.A, Win32/Bedep.E (2), Win32/Boaxxe.BQ, Win32/Delf.SZP, Win32/Dridex.P, Win32/Exploit.Agent.NCY, Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Injector.CHQX, Win32/Injector.CHQY, Win32/Injector.CHQZ, Win32/Injector.CHRA, Win32/Injector.CHRB, Win32/Injector.CHRC, Win32/Injector.CHRD, Win32/Kovter.D, Win32/Kryptik.DUWB, Win32/Kryptik.DUWD, Win32/Kryptik.DUWE, Win32/Kryptik.DUWF, Win32/Kryptik.DUWG, Win32/Kryptik.DUWH, Win32/Kryptik.DUWI, Win32/Kryptik.DUWJ, Win32/Kryptik.DUWK, Win32/Kryptik.DUWL, Win32/Kryptik.DUWM, Win32/Kryptik.DUWN, Win32/Kryptik.DUWO, Win32/Kryptik.DUWP, Win32/Kryptik.DUWQ, Win32/Kryptik.DUWR, Win32/Kryptik.DUWS, Win32/Kryptik.DUWT, Win32/Kryptik.DUWU, Win32/Kryptik.DUWV, Win32/PSW.Agent.OAW (2), Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.EB (3), Win32/Sopinar.C, Win32/Spy.Banker.ACJT, Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Banload.WJM (2), Win32/TrojanDownloader.Banload.WJN (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK (3), Win32/Trustezeb.K

NOD32定義ファイル:12165 (2015/08/28 18:48)
MSIL/Agent.QQY (2), MSIL/Bladabindi.BC (3), MSIL/Injector.LQJ, MSIL/Injector.LQK, MSIL/Injector.LQL, MSIL/Kryptik.DLJ, MSIL/Kryptik.DLK, MSIL/Kryptik.DLL, MSIL/Kryptik.DLM, MSIL/Kryptik.DLN, MSIL/NanoCore.E, MSIL/Spy.Agent.JG (2), MSIL/Stimilik.FR (2), VBA/TrojanDownloader.Agent.AAY(2), VBS/Agent.NIA (2), VBS/Kryptik.ES, Win32/Adware.ICLoader.LQ, Win32/Agent.QTP, Win32/Agent.RAS, Win32/Agent.WNI, Win32/Delf.SZN(3), Win32/Filecoder.ED, Win32/Injector.CHQV, Win32/Injector.CHQW, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.DUVQ, Win32/Kryptik.DUVR, Win32/Kryptik.DUVS, Win32/Kryptik.DUVT, Win32/Kryptik.DUVU, Win32/Kryptik.DUVV, Win32/Kryptik.DUVW, Win32/Kryptik.DUVX, Win32/Kryptik.DUVY, Win32/Kryptik.DUVZ, Win32/Kryptik.DUWA, Win32/Kryptik.DUWC, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/Rovnix.AB, Win32/Sopinar.C (2), Win32/Tagak.Q, Win32/Tinba.BE, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.AV, Win32/Wemosis.H

NOD32定義ファイル:12164 (2015/08/28 12:43)
JS/TrojanDownloader.Agent.OCK, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AQ, MSIL/Injector.LQF, MSIL/Injector.LQG, MSIL/Injector.LQH, MSIL/Injector.LQI, MSIL/Kryptik.DLH, MSIL/Kryptik.DLI, MSIL/Spy.Agent.ADR, MSIL/Spy.Keylogger.BAX (2), MSIL/Stimilik.FN, MSIL/Stimilik.HY, Win32/Filecoder.DI, Win32/Filecoder.EM (2), Win32/HackTool.Kiser.ACX(2), Win32/Injector.CHQN, Win32/Injector.CHQO, Win32/Injector.CHQP, Win32/Injector.CHQQ, Win32/Injector.CHQR, Win32/Injector.CHQS, Win32/Injector.CHQT, Win32/Injector.CHQU, Win32/Kryptik.DUVF, Win32/Kryptik.DUVG, Win32/Kryptik.DUVH, Win32/Kryptik.DUVI, Win32/Kryptik.DUVJ, Win32/Kryptik.DUVK, Win32/Kryptik.DUVL, Win32/Kryptik.DUVM, Win32/Kryptik.DUVN, Win32/Kryptik.DUVO, Win32/Kryptik.DUVP, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (2), Win32/Qadars.AD, Win32/Qadars.AG, Win32/Remtasu.Y, Win32/Rovnix.AB, Win32/Sopinar.C, Win32/Spy.Sekur.E, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ABW, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.PYN, Win32/VB.OOI, Win64/Bedep.D, Win64/Kryptik.ACC, Win64/Kryptik.ACD

NOD32定義ファイル:12163 (2015/08/28 06:49)
BAT/Disabler.NBB, JS/Kilim.OB, MSIL/Agent.AAD, MSIL/Bladabindi.AS, MSIL/NanoCore.E, MSIL/PSW.Agent.NER, MSIL/Riskware.Crypter.GZ, MSIL/Spy.Agent.JG, MSIL/Stimilik.FN, MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Small.HD, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.VQJ, Win32/Agent.XFS, Win32/Agent.XJZ, Win32/Agent.XLA, Win32/Autoit.EB, Win32/AutoRun.Agent.TQ, Win32/AutoRun.VB.BJB, Win32/Battdil.AQ (2), Win32/Boaxxe.BQ, Win32/Boaxxe.BR, Win32/Dridex.S(2), Win32/Filecoder.NEL, Win32/Fynloski.AA (5), Win32/Injector.CHQC, Win32/Injector.CHQD, Win32/Injector.CHQE, Win32/Injector.CHQF, Win32/Injector.CHQG, Win32/Injector.CHQH, Win32/Injector.CHQI, Win32/Injector.CHQJ, Win32/Injector.CHQK, Win32/Injector.CHQL, Win32/Injector.CHQM, Win32/Kasidet.AC, Win32/Kelihos.H (2), Win32/Kovter.C, Win32/Kryptik.DUUU, Win32/Kryptik.DUUV, Win32/Kryptik.DUUW, Win32/Kryptik.DUUX, Win32/Kryptik.DUUY, Win32/Kryptik.DUUZ, Win32/Kryptik.DUVA, Win32/Kryptik.DUVB, Win32/Kryptik.DUVC, Win32/Kryptik.DUVD, Win32/Kryptik.DUVE, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/Remtasu.Y (2), Win32/Rovnix.AB, Win32/Rozena.ED (4), Win32/ServStart.DD, Win32/Sopinar.C, Win32/Spatet.A (2), Win32/Spy.Banker.ABYV, Win32/Spy.Banker.ACLY(2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABW, Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Agent.BRT (2), Win32/TrojanDownloader.Banload.UKZ (2), Win32/TrojanDownloader.Banload.WDJ (2), Win32/TrojanDownloader.Banload.WGO(2), Win32/TrojanDownloader.Blocrypt.S, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDropper.Binder.NBH, Win32/TrojanDropper.VB.ORR, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win32/VB.OOI, Win64/Bedep.D (4)

NOD32定義ファイル:12162 (2015/08/28 03:02)
Android/Agent.MN, BAT/Agent.OBN, Java/Adwind.IY, JS/Febipos.V (2), JS/Kilim.NV (2), JS/Kilim.NW, JS/Kilim.NX, JS/Kilim.NY, JS/Kilim.NZ, JS/Kilim.OA, MSIL/Agent.ABP (2), MSIL/Agent.ADI (2), MSIL/Agent.ADJ(2), MSIL/Agent.QQW (2), MSIL/Agent.QQX (3), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/Injector.LQE, MSIL/Kryptik.DLF, MSIL/Kryptik.DLG, MSIL/NanoCore.E(7), MSIL/NanoCore.G, MSIL/Packed.MultiPacked.BV, MSIL/PSW.Agent.OMJ (3), MSIL/PSW.Agent.OXG, MSIL/PSW.Agent.PFT (2), MSIL/PSW.OnLineGames.AKX, MSIL/Spy.Agent.CT (2), MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.BAV(2), MSIL/Spy.Keylogger.BAW, MSIL/Spy.Keylogger.LD (4), MSIL/Stimilik.GJ, MSIL/Stimilik.HO, MSIL/TrojanDownloader.Agent.AZV, MSIL/TrojanDownloader.Agent.JB, MSIL/TrojanDropper.Agent.BBQ, PDF/Phishing.Agent.AW, SWF/Exploit.Agent.IG (4), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (4), VBA/TrojanDownloader.Agent.AAX (2), VBS/Agent.NIA, VBS/TrojanDownloader.Agent.NQM, Win32/Adware.ConvertAd.YF, Win32/Adware.FileTour.AYP, Win32/Adware.LoadMoney.AWD(3), Win32/Agent.NSP, Win32/Agent.VQJ, Win32/Agent.XKZ (3), Win32/Autoit.EB, Win32/AutoRun.IRCBot.JD (4), Win32/Battdil.AQ, Win32/Bedep.E, Win32/Expiro.CG, Win32/Exploit.CVE-2013-3660.Q(3), Win32/Farfli.ARV, Win32/Farfli.BMX, Win32/Farfli.BTZ (2), Win32/Filecoder.CO, Win32/Filecoder.DI (3), Win32/Filecoder.ED, Win32/Filecoder.EM (2), Win32/Filecoder.Q (4), Win32/Fynloski.AA (3), Win32/Hupigon, Win32/Injector.Autoit.BSY, Win32/Injector.Autoit.BSZ(2), Win32/Injector.CHPR, Win32/Injector.CHPT, Win32/Injector.CHPU, Win32/Injector.CHPV, Win32/Injector.CHPW, Win32/Injector.CHPX, Win32/Injector.CHPY (2), Win32/Injector.CHPZ, Win32/Injector.CHQA, Win32/Injector.CHQB, Win32/IRCBot.ATC, Win32/IRCBot.NHR (2), Win32/Kasidet.AD(3), Win32/Kovter.D, Win32/Kryptik.DUTZ, Win32/Kryptik.DUUA, Win32/Kryptik.DUUB, Win32/Kryptik.DUUC, Win32/Kryptik.DUUD, Win32/Kryptik.DUUE, Win32/Kryptik.DUUF, Win32/Kryptik.DUUG, Win32/Kryptik.DUUH, Win32/Kryptik.DUUI, Win32/Kryptik.DUUJ, Win32/Kryptik.DUUK, Win32/Kryptik.DUUL, Win32/Kryptik.DUUM, Win32/Kryptik.DUUN, Win32/Kryptik.DUUO, Win32/Kryptik.DUUP, Win32/Kryptik.DUUQ, Win32/Kryptik.DUUR, Win32/Kryptik.DUUS, Win32/Kryptik.DUUT, Win32/Neurevt.B, Win32/Poison.NCY (2), Win32/PSW.Fareit.A(2), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/Redcontrole.T, Win32/Remtasu.Y, Win32/Rovnix.F, Win32/Rozena.ED, Win32/Small.NOP, Win32/Sopinar.C, Win32/Spatet.T (2), Win32/Spy.Banker.ACJM, Win32/Spy.Banker.ACLX (2), Win32/Spy.Usteal.C(3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ABW, Win32/Spy.Zbot.ACF, Win32/Tagak.Q (2), Win32/Tinba.BE(4), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.WDJ(2), Win32/TrojanDownloader.Banload.WJH (2), Win32/TrojanDownloader.Banload.WJJ (3), Win32/TrojanDownloader.Banload.WJK(3), Win32/TrojanDownloader.Banload.WJL, Win32/TrojanDownloader.Delf.SKX(3), Win32/TrojanDownloader.Delf.SKY (5), Win32/TrojanDownloader.Delf.SKZ(2), Win32/TrojanDownloader.Delf.SLA (4), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win32/VB.OON, Win64/Agent.BE (3), Win64/Agent.DO (2), Win64/Bedep.D (2), Win64/Expiro.BQ, Win64/Exploit.CVE-2015-0057.A (2), Win64/Kryptik.ACA, Win64/Kryptik.ACB

NOD32定義ファイル:12161 (2015/08/27 22:52)
Android/Agent.MM (5), Android/Agent.MN, Android/Locker.EL (2), Android/TrojanDropper.Agent.CT (2), Android/TrojanDropper.Agent.CU (2), BAT/LockScreen.G, BAT/StartPage.NHN, HTML/Phishing.Gen, Java/JRat.J (7), Java/JRat.K (2), JS/TrojanDownloader.Nemucod.AU, Linux/Nuker.Win.B, MSIL/Agent.ACH, MSIL/Agent.ADG, MSIL/Agent.ADH, MSIL/Agent.QQU, MSIL/Agent.QQV (2), MSIL/Agent.QQW, MSIL/Bamgadin.T (2), MSIL/Bladabindi.BC(2), MSIL/Injector.LQC, MSIL/Injector.LQD, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.AHM (2), MSIL/Stimilik.FN, MSIL/Stimilik.HY, MSIL/TrojanDownloader.Agent.AZS, MSIL/TrojanDownloader.Agent.AZT, MSIL/TrojanDownloader.Agent.AZU, MSIL/TrojanDownloader.Banload.EN, MSIL/TrojanDownloader.Small.AAD, MSIL/TrojanDownloader.Tiny.MH, SWF/Exploit.Agent.IG (2), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB(5), VBA/TrojanDownloader.Agent.AAW, Win32/Adware.ConvertAd.YD, Win32/Adware.ConvertAd.YE (2), Win32/Adware.FileTour.AYO, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.RKW (2), Win32/Agent.WNI, Win32/Agent.XKY (2), Win32/Autoit.BA (6), Win32/Autoit.IV, Win32/Battdil.AQ(2), Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.NZL (2), Win32/Dridex.P, Win32/Exploit.Agent.R (9), Win32/Exploit.CVE-2015-1770.C, Win32/Farfli.BTY, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Fynloski.AM, Win32/Injector.Autoit.BSX, Win32/Injector.CHPE, Win32/Injector.CHPF, Win32/Injector.CHPG, Win32/Injector.CHPH, Win32/Injector.CHPI, Win32/Injector.CHPJ, Win32/Injector.CHPK, Win32/Injector.CHPL, Win32/Injector.CHPM, Win32/Injector.CHPN, Win32/Injector.CHPO (3), Win32/Injector.CHPP, Win32/Injector.CHPQ, Win32/Kelihos.H (2), Win32/Kovter.D, Win32/Kryptik.DUTD, Win32/Kryptik.DUTE, Win32/Kryptik.DUTF, Win32/Kryptik.DUTG, Win32/Kryptik.DUTH, Win32/Kryptik.DUTI, Win32/Kryptik.DUTJ, Win32/Kryptik.DUTK, Win32/Kryptik.DUTL, Win32/Kryptik.DUTM, Win32/Kryptik.DUTN, Win32/Kryptik.DUTO, Win32/Kryptik.DUTP, Win32/Kryptik.DUTQ, Win32/Kryptik.DUTR, Win32/Kryptik.DUTS, Win32/Kryptik.DUTT, Win32/Kryptik.DUTU, Win32/Kryptik.DUTV, Win32/Kryptik.DUTW, Win32/Kryptik.DUTX, Win32/Kryptik.DUTY, Win32/LockScreen.BMU (2), Win32/Poison.NCY, Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (3), Win32/Remtasu.Y, Win32/Runner.NBU, Win32/ServStart.AD, Win32/Sopinar.C, Win32/Spatet.T, Win32/Spy.Agent.ORM, Win32/Spy.Bancos.NSD, Win32/Spy.Banker.ACLV(2), Win32/Spy.Banker.ACLW (2), Win32/Spy.KeyLogger.OZY, Win32/Spy.KeyLogger.PAQ (2), Win32/Spy.Small.NCT, Win32/Spy.Zbot.ABV(2), Win32/Starter.C, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BRQ, Win32/TrojanDownloader.Agent.BRS, Win32/TrojanDownloader.Autoit.NYX (2), Win32/TrojanDownloader.Banload.WJH, Win32/TrojanDownloader.Banload.WJI(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Yorobun.D, Win32/Virlock.M, Win32/Wukill.AH, Win64/Agent.BD, Win64/Bedep.D, Win64/Kryptik.ABZ

NOD32定義ファイル:12160 (2015/08/27 20:45)
Android/Qysly.G (2), Android/TrojanDropper.Agent.CO, BAT/Runner.BI, Java/Adwind.IY (10), Linux/Gafgyt.BS (11), MSIL/Agent.QMV (2), MSIL/Agent.QQT (2), MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.AC, MSIL/Bladabindi.BC, MSIL/Injector.LQA, MSIL/Injector.LQB, MSIL/KillWin.C, MSIL/NanoCore.E, MSIL/PSW.Agent.PKP (2), MSIL/Spy.Agent.ADR, MSIL/Spy.Keylogger.BAT (2), MSIL/TrojanDownloader.Agent.AZR (2), MSIL/TrojanDownloader.Banload.EN (3), MSIL/TrojanDownloader.Small.AAA, MSIL/TrojanDownloader.Small.AAB, MSIL/TrojanDownloader.Small.AAC (2), NSIS/TrojanDownloader.Adload.BA (2), NSIS/TrojanDownloader.Agent.NTO (2), SWF/Exploit.Agent.IG (5), SWF/Exploit.Agent.JB (3), SWF/Exploit.Agent.JG (2), SWF/Exploit.CVE-2015-5123.A, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB(26), SWF/Exploit.ExKit.BC, VBA/TrojanDownloader.Agent.AAU, VBA/TrojanDownloader.Agent.AAV, VBS/TrojanDownloader.Agent.NQL, Win32/Adware.ConvertAd.YB (2), Win32/Adware.ConvertAd.YC, Win32/Adware.FileTour.ADV, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.RIX, Win32/Agent.XHH, Win32/Bicololo.A (3), Win32/Dridex.P, Win32/Farfli.BTY (2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Filecoder.NEL (2), Win32/Injector.CHOV, Win32/Injector.CHOW, Win32/Injector.CHOX, Win32/Injector.CHOY, Win32/Injector.CHOZ, Win32/Injector.CHPA, Win32/Injector.CHPB, Win32/Injector.CHPC, Win32/Injector.CHPD, Win32/Kovter.D, Win32/Kryptik.DUSL, Win32/Kryptik.DUSM, Win32/Kryptik.DUSN, Win32/Kryptik.DUSO, Win32/Kryptik.DUSP, Win32/Kryptik.DUSQ, Win32/Kryptik.DUSR, Win32/Kryptik.DUSS, Win32/Kryptik.DUST, Win32/Kryptik.DUSU, Win32/Kryptik.DUSV, Win32/Kryptik.DUSW, Win32/Kryptik.DUSX, Win32/Kryptik.DUSY, Win32/Kryptik.DUSZ, Win32/Kryptik.DUTA, Win32/Kryptik.DUTB, Win32/Kryptik.DUTC, Win32/Neurevt.I, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EH, Win32/PSW.VB.NIS, Win32/RiskWare.GameHack.W (6), Win32/Sopinar.C, Win32/Spy.Bancos.NJN, Win32/Spy.Bancos.OYB, Win32/Spy.Banker.ACLA, Win32/Spy.Banker.ANV, Win32/Spy.Delf.QDY (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (2), Win32/TrojanDownloader.Banload.WJG, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AV (2), Win32/TrojanDownloader.Wauchos.AK(2), Win32/Trustezeb.K, Win32/Trustezeb.N, Win64/Dridex.E, Win64/Kryptik.ABY

NOD32定義ファイル:12159 (2015/08/27 16:50)
Android/Exploit.Lotoor.FS (2), Android/TrojanDropper.Agent.CS(2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BN, MSIL/Bladabindi.EO, MSIL/Injector.LPV, MSIL/Injector.LPW, MSIL/Injector.LPX, MSIL/Injector.LPY, MSIL/Injector.LPZ, MSIL/Kryptik.DLC, MSIL/Kryptik.DLD, MSIL/NanoCore.E, Win32/Adware.ConvertAd.YB.gen, Win32/Adware.FileTour.AYN, Win32/Adware.ICLoader.LQ, Win32/Boaxxe.BR (2), Win32/Farfli.PZ, Win32/Filecoder.CO (2), Win32/Filecoder.DI (5), Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.AGF, Win32/Injector.CHOL, Win32/Injector.CHOM, Win32/Injector.CHON, Win32/Injector.CHOO, Win32/Injector.CHOP, Win32/Injector.CHOQ, Win32/Injector.CHOR, Win32/Injector.CHOS, Win32/Injector.CHOT, Win32/Injector.CHOU, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DURT, Win32/Kryptik.DURU, Win32/Kryptik.DURV, Win32/Kryptik.DURW, Win32/Kryptik.DURX, Win32/Kryptik.DURY, Win32/Kryptik.DURZ, Win32/Kryptik.DUSA, Win32/Kryptik.DUSB, Win32/Kryptik.DUSC, Win32/Kryptik.DUSD, Win32/Kryptik.DUSE, Win32/Kryptik.DUSF, Win32/Kryptik.DUSG, Win32/Kryptik.DUSH, Win32/Kryptik.DUSI, Win32/Kryptik.DUSJ, Win32/Kryptik.DUSK, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT(2), Win32/Qadars.AD (2), Win32/Qadars.AG (3), Win32/Qhost.PLQ, Win32/Rovnix.AB, Win32/Sopinar.C, Win32/Spy.Agent.OSD, Win32/Tinba.BE, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K (2), Win64/Bedep.D, Win64/Kryptik.ABX

NOD32定義ファイル:12158 (2015/08/27 11:53)
BAT/DelFiles.NDJ, MSIL/Bladabindi.BC (4), MSIL/Injector.LPU, MSIL/Kryptik.DLB, MSIL/Selenium.F (2), MSIL/Spy.Agent.AHL (2), Win32/Adware.ConvertAd.YA, Win32/Adware.LoadMoney.AWD, Win32/Dridex.S, Win32/Farfli.ASR, Win32/Farfli.BTU (12), Win32/Filecoder.CO (2), Win32/Filecoder.NEW (2), Win32/Fleercivet.AA, Win32/Fynloski.AA, Win32/Injector.BMJJ, Win32/Injector.CDBL, Win32/Injector.CHOE, Win32/Injector.CHOF, Win32/Injector.CHOG, Win32/Injector.CHOH, Win32/Injector.CHOI, Win32/Injector.CHOJ, Win32/Injector.CHOK, Win32/Kovter.D, Win32/Kryptik.DURH, Win32/Kryptik.DURI, Win32/Kryptik.DURJ, Win32/Kryptik.DURK, Win32/Kryptik.DURL, Win32/Kryptik.DURM, Win32/Kryptik.DURN, Win32/Kryptik.DURO, Win32/Kryptik.DURP, Win32/Kryptik.DURQ, Win32/Kryptik.DURR, Win32/Kryptik.DURS, Win32/Poweliks.F (3), Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/Qadars.AD, Win32/Rovnix.AB, Win32/Seeav.J (2), Win32/Sopinar.C, Win32/Spy.Agent.OSD, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABW, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.WJF, Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D, Win64/Kryptik.ABW

NOD32定義ファイル:12157 (2015/08/27 06:52)
MSIL/Agent.ABP, MSIL/Agent.QQS, MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.BC, MSIL/Bladabindi.F (2), MSIL/Injector.LPT, MSIL/Kryptik.DKZ, MSIL/Kryptik.DLA, MSIL/NanoCore.E (4), MSIL/NanoCore.H, MSIL/Smeazymo.A, MSIL/Stimilik.FN, MSIL/Stimilik.GJ, Win32/Adware.FileTour.AYL, Win32/Adware.FileTour.AYM, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.RJG (4), Win32/Agent.RKV, Win32/Agent.VOA (3), Win32/Autoit.EB, Win32/Boaxxe.BR, Win32/Exploit.CVE-2012-0158.AAK (2), Win32/Exploit.CVE-2012-0158.AAL (2), Win32/Exploit.CVE-2012-0158.AAM (2), Win32/Exploit.CVE-2012-0158.AAN (2), Win32/Exploit.CVE-2012-0158.AAO (2), Win32/Exploit.CVE-2012-0158.AAP, Win32/Exploit.CVE-2012-0158.AAQ (2), Win32/Exploit.CVE-2012-0158.AAR(2), Win32/Exploit.CVE-2012-0158.AAS (2), Win32/Farfli.BTU (5), Win32/Filecoder.DI, Win32/Filecoder.EM (2), Win32/Filecoder.NEV, Win32/Fynloski.AA (6), Win32/Fynloski.AM (2), Win32/Glupteba.AF, Win32/Injector.CHNZ, Win32/Injector.CHOA, Win32/Injector.CHOB, Win32/Injector.CHOC, Win32/Injector.CHOD (2), Win32/Injector.CHOE, Win32/Kovter.C, Win32/Kovter.D (2), Win32/Kryptik.DUQY, Win32/Kryptik.DUQZ, Win32/Kryptik.DURA, Win32/Kryptik.DURB, Win32/Kryptik.DURC, Win32/Kryptik.DURD, Win32/Kryptik.DURE, Win32/Kryptik.DURF, Win32/Kryptik.DURG, Win32/Poison.NCY, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH, Win32/Qadars.AD, Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/Rovnix.AB (5), Win32/Sopinar.C, Win32/SpamTool.Agent.NFZ (2), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OOI (3), Win32/Spy.Banker.AAXV(3), Win32/Spy.Usteal.C (3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABW (3), Win32/Tinba.BE (2), Win32/TrojanDownloader.Agent.BRO(2), Win32/TrojanDownloader.Banload.WJE, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NYH, Win32/VB.SAF, Win64/Bedep.D, Win64/Kryptik.ABV

NOD32定義ファイル:12156 (2015/08/27 02:58)
Android/Agent.ML (2), Android/Huad.B (2), Android/LockScreen.Jisut.W(2), BAT/Agent.OBQ (2), BAT/Filecoder.BA, HTML/Phishing.Gen, Java/TrojanDropper.Agent.AZ (2), JS/Kilim.NT, JS/Kilim.NU, Linux/Agent.CT(2), MSIL/Adware.Agent.AI (2), MSIL/Agent.ADF (2), MSIL/Bladabindi.BC(3), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.O, MSIL/Injector.LPR, MSIL/Injector.LPS, MSIL/Kryptik.DKX, MSIL/NanoCore.E (3), MSIL/PSW.Agent.NGB(2), MSIL/PSW.Agent.OXG (2), MSIL/PSW.Agent.PFT, MSIL/PSW.Steam.NJ, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.QN (2), MSIL/Spy.Keylogger.LD, MSIL/Stimilik.H (2), MSIL/Stimilik.HO (2), MSIL/Stimilik.HY, MSIL/Stimilik.IG(2), MSIL/TrojanDownloader.Tiny.MG, SWF/Exploit.Agent.IG (2), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB, VBA/TrojanDownloader.Agent.AAS, VBA/TrojanDownloader.Agent.AAT (2), VBS/TrojanDownloader.Agent.NQK, VBS/TrojanDownloader.Small.NDJ, VBS/TrojanDownloader.Small.NDK, VBS/TrojanDownloader.Small.NDL, VBS/TrojanDownloader.Small.NDM, Win32/Adware.Agent.NOV (2), Win32/Adware.Flinject.B(2), Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.SpeedingUpMyPC.AT, Win32/Agent.PTD, Win32/Agent.RKU, Win32/Agent.WVQ (2), Win32/Agent.XFB, Win32/AutoRun.Agent.AJR (2), Win32/AutoRun.Remtasu.E, Win32/Battdil.AJ, Win32/Battdil.AQ, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.ASZ (2), Win32/Delf.OGV (2), Win32/Delf.OPZ (2), Win32/Dorkbot.B, Win32/Exploit.Agent.S (2), Win32/Exploit.CVE-2010-3333.CE, Win32/Exploit.CVE-2012-0158.AAA (2), Win32/Exploit.CVE-2012-0158.AAB, Win32/Exploit.CVE-2012-0158.AAC (2), Win32/Exploit.CVE-2012-0158.AAD, Win32/Exploit.CVE-2012-0158.AAE, Win32/Exploit.CVE-2012-0158.AAF, Win32/Exploit.CVE-2012-0158.AAG, Win32/Exploit.CVE-2012-0158.AAH, Win32/Exploit.CVE-2012-0158.AAI, Win32/Exploit.CVE-2012-0158.AAJ(2), Win32/Exploit.CVE-2012-0158.BA, Win32/Exploit.CVE-2012-0158.EY, Win32/Exploit.CVE-2012-0158.GU (2), Win32/Exploit.CVE-2012-0158.ZS, Win32/Exploit.CVE-2012-0158.ZT, Win32/Exploit.CVE-2012-0158.ZU, Win32/Exploit.CVE-2012-0158.ZV, Win32/Exploit.CVE-2012-0158.ZW, Win32/Exploit.CVE-2012-0158.ZX (2), Win32/Exploit.CVE-2012-0158.ZY, Win32/Exploit.CVE-2012-0158.ZZ, Win32/Exploit.CVE-2015-1770.B, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Fynloski.AA (4), Win32/Fynloski.AM (3), Win32/Injector.Autoit.BSV, Win32/Injector.Autoit.BSW, Win32/Injector.CHNH (2), Win32/Injector.CHNN, Win32/Injector.CHNO, Win32/Injector.CHNP, Win32/Injector.CHNR, Win32/Injector.CHNS, Win32/Injector.CHNT, Win32/Injector.CHNU, Win32/Injector.CHNV, Win32/Injector.CHNW, Win32/Injector.CHNX, Win32/Injector.CHNY, Win32/IRCBot.ATB, Win32/Kelihos.H, Win32/Korplug.CV (2), Win32/Kovter.D(2), Win32/Kryptik.DUQD, Win32/Kryptik.DUQE, Win32/Kryptik.DUQF, Win32/Kryptik.DUQG, Win32/Kryptik.DUQH, Win32/Kryptik.DUQI, Win32/Kryptik.DUQJ, Win32/Kryptik.DUQK, Win32/Kryptik.DUQL, Win32/Kryptik.DUQM, Win32/Kryptik.DUQN, Win32/Kryptik.DUQO, Win32/Kryptik.DUQP, Win32/Kryptik.DUQQ, Win32/Kryptik.DUQR, Win32/Kryptik.DUQS, Win32/Kryptik.DUQT, Win32/Kryptik.DUQU, Win32/Kryptik.DUQV, Win32/Kryptik.DUQW, Win32/Kryptik.DUQX, Win32/LoveLetter, Win32/Neurevt.B, Win32/Peerfrag.AF, Win32/Ponmocup.LT, Win32/Ponmocup.LU, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (3), Win32/PSW.Fareit.H, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.VB.NIS, Win32/Qadars.AD, Win32/Qbot.BG, Win32/Regil.AZ (3), Win32/Remtasu.A, Win32/Remtasu.F, Win32/Remtasu.U, Win32/Remtasu.Y(3), Win32/RiskWare.ABABSoftware.A (2), Win32/RiskWare.Komodia.F, Win32/RiskWare.Komodia.G, Win32/RiskWare.Komodia.H (2), Win32/Rovnix.Z, Win32/Rozena.ED, Win32/Small.NON, Win32/Sopinar.C, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.OLY (2), Win32/Spy.Agent.ORM(2), Win32/Spy.Agent.OSD (2), Win32/Spy.Bancos.OYA (2), Win32/Spy.Banker.ABNU, Win32/Spy.Banker.ACLA, Win32/Spy.Banker.ACLU, Win32/Spy.Delf.NZK, Win32/Spy.Delf.PVW (2), Win32/Spy.Delf.QDV, Win32/Spy.Delf.QDW, Win32/Spy.Delf.QDX (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (3), Win32/Spy.Zbot.ABW, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (5), Win32/Tagak.Q, Win32/Tinba.BE (2), Win32/TrojanDownloader.Banload.WDJ(2), Win32/TrojanDownloader.Banload.WIX (2), Win32/TrojanDownloader.Banload.WIY (2), Win32/TrojanDownloader.Banload.WIZ(2), Win32/TrojanDownloader.Banload.WJA, Win32/TrojanDownloader.Banload.WJB, Win32/TrojanDownloader.Banload.WJC, Win32/TrojanDownloader.Banload.WJD, Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.RBR, Win32/Trustezeb.K, Win32/Trustezeb.N, Win32/Viknok.L, Win64/Bedep.D (2), Win64/Kryptik.ABU, Win64/Riskware.Komodia.C

NOD32定義ファイル:12155 (2015/08/26 22:49)
Android/Iop.A, Android/Iop.M (2), Android/Iop.N (2), Android/Qysly.F(3), Android/TrojanSMS.Agent.BJM (2), Java/Jacksbot.AB, JS/Kilim.NS, JS/TrojanDownloader.Agent.OCJ (3), JS/TrojanDownloader.Nemucod.AT(2), Linux/TrojanDownloader.Cinarek.A (4), Linux/Tsunami.NCF, MSIL/Agent.KT, MSIL/Agent.QQS (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.LPM, MSIL/Injector.LPN, MSIL/Injector.LPO, MSIL/Injector.LPP, MSIL/Kryptik.DKW, MSIL/PSW.Facebook.GD, MSIL/Smeazymo.A (2), MSIL/Spy.Agent.JG, MSIL/Spy.Banker.CX (2), MSIL/Spy.Keylogger.BAU, MSIL/Spy.Keylogger.LD, MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Agent.AZO (2), MSIL/TrojanDownloader.Agent.AZP(2), MSIL/TrojanDownloader.Agent.AZQ, MSIL/TrojanDownloader.Banload.EN(2), MSIL/TrojanDownloader.Small.ZW (2), MSIL/TrojanDownloader.Small.ZX(2), MSIL/TrojanDownloader.Small.ZY (2), MSIL/TrojanDownloader.Small.ZZ, SWF/Exploit.Agent.HX, SWF/Exploit.Agent.IG (10), SWF/Exploit.ExKit.BB(6), VBA/TrojanDownloader.Agent.AAR, VBS/Kryptik.ER, VBS/TrojanDownloader.Agent.NQH, VBS/TrojanDownloader.Agent.NQI, VBS/TrojanDownloader.Agent.NQJ, Win32/Adware.ConvertAd.XZ (2), Win32/Adware.FileTour.AYK (2), Win32/Agent.RCJ, Win32/Agent.WPZ, Win32/AutoRun.Delf.TZ (3), Win32/Battdil.AQ, Win32/Delf.SZK, Win32/Delf.SZL, Win32/Delf.SZM, Win32/Exploit.Agent.NBK, Win32/Exploit.CVE-2014-4113.B, Win32/Farfli.OY, Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Filecoder.FB (2), Win32/Injector.CHND, Win32/Injector.CHNE, Win32/Injector.CHNF, Win32/Injector.CHNG, Win32/Injector.CHNH, Win32/Injector.CHNI, Win32/Injector.CHNJ, Win32/Injector.CHNK, Win32/Injector.CHNL, Win32/Injector.CHNM, Win32/Kryptik.DUPU, Win32/Kryptik.DUPV, Win32/Kryptik.DUPW, Win32/Kryptik.DUPX, Win32/Kryptik.DUPY, Win32/Kryptik.DUPZ, Win32/Kryptik.DUQA, Win32/Kryptik.DUQB, Win32/Kryptik.DUQC, Win32/Poison, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/Remtasu.U (2), Win32/RiskWare.HackAV.RJ, Win32/Rovnix.AB, Win32/Rozena.ED, Win32/Sopinar.B(2), Win32/Sopinar.C (3), Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ACFR, Win32/Spy.Banker.ACLR (2), Win32/Spy.Banker.ACLS (2), Win32/Spy.Banker.ACLT, Win32/Spy.Banker.ACLU, Win32/Spy.Banker.QEO, Win32/Spy.Shiz.NCR (2), Win32/Spy.VB.OBN, Win32/Spy.VB.OBO, Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BRN (3), Win32/TrojanDownloader.Banload.WIA, Win32/TrojanDownloader.Banload.WIW (2), Win32/TrojanDownloader.Delf.BKK(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Delf.OKE, Win32/VB.OOL, Win32/VB.SAE

NOD32定義ファイル:12154 (2015/08/26 21:18)
Android/Fadeb.L (2), Android/Qysly.E (6), Android/Sadstrot.A (15), Linux/Gafgyt.BR (12), MSIL/Autorun.Spy.Agent.BT, MSIL/Packed.MultiPacked.BU, MSIL/PSW.PayPal.AR (2), MSIL/TrojanDownloader.Agent.JB (2), PDF/Phishing.Agent.AV, SWF/Exploit.Agent.IG (37), SWF/Exploit.Agent.JB, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (26), SWF/Exploit.ExKit.BC, VBA/TrojanDownloader.Agent.AAQ, Win32/Adware.ConvertAd.XY.gen, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.PTD, Win32/Agent.WPZ(2), Win32/Agent.XKX (2), Win32/Battdil.AQ (4), Win32/Bedep.E, Win32/Delf.SZJ, Win32/Dridex.P, Win32/Farfli.BTX (2), Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.DI, Win32/Injector.CHMX, Win32/Injector.CHMY, Win32/Injector.CHMZ, Win32/Injector.CHNA, Win32/Injector.CHNB, Win32/Injector.CHNC, Win32/IRCBot.ATB, Win32/Kryptik.DUPG, Win32/Kryptik.DUPH, Win32/Kryptik.DUPI, Win32/Kryptik.DUPJ, Win32/Kryptik.DUPK, Win32/Kryptik.DUPL, Win32/Kryptik.DUPM, Win32/Kryptik.DUPN, Win32/Kryptik.DUPO, Win32/Kryptik.DUPP, Win32/Kryptik.DUPQ, Win32/Kryptik.DUPR, Win32/Kryptik.DUPS, Win32/Kryptik.DUPT, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/Spy.Pavica.Q, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.WIV (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D, Win64/Kryptik.ABT

NOD32定義ファイル:12153 (2015/08/26 17:54)
Android/Locker.EK (2), Android/Spy.Agent.NM (2), Java/TrojanDownloader.Agent.NKU, MSIL/Agent.NZM, MSIL/Bladabindi.BC(3), MSIL/Bladabindi.BH (2), MSIL/Injector.LPH, MSIL/Injector.LPI, MSIL/Injector.LPJ, MSIL/Injector.LPK, MSIL/Injector.LPL, MSIL/Kryptik.DKU, MSIL/Kryptik.DKV, MSIL/NanoCore.B (2), MSIL/Packed.Confuser.K, MSIL/PSW.Steam.LW, MSIL/TrojanDownloader.Agent.AZN (2), Win32/Adware.ConvertAd.XW (2), Win32/Adware.ConvertAd.XX (2), Win32/Adware.FileTour.AYJ, Win32/Adware.ICLoader.LQ, Win32/Agent.XKW(2), Win32/Dridex.S, Win32/Farfli.BTV (2), Win32/Farfli.BTW (4), Win32/Filecoder.DI (2), Win32/Filecoder.EQ, Win32/Fynloski.AM, Win32/Injector.CHMQ, Win32/Injector.CHMR, Win32/Injector.CHMS, Win32/Injector.CHMT, Win32/Injector.CHMU, Win32/Injector.CHMV, Win32/Injector.CHMW, Win32/Kovter.D, Win32/Kryptik.DUOT, Win32/Kryptik.DUOU, Win32/Kryptik.DUOV, Win32/Kryptik.DUOW, Win32/Kryptik.DUOX, Win32/Kryptik.DUOY, Win32/Kryptik.DUOZ, Win32/Kryptik.DUPA, Win32/Kryptik.DUPB, Win32/Kryptik.DUPC, Win32/Kryptik.DUPD, Win32/Kryptik.DUPE, Win32/Kryptik.DUPF, Win32/PSW.Papras.EH, Win32/PSW.VB.NIS, Win32/Qadars.AF, Win32/Rozena.OW (2), Win32/Spatet.T, Win32/Spy.Banker.ACLQ (3), Win32/Spy.Zbot.AAQ, Win32/StartPage.AMP, Win32/StartPage.AMQ (4), Win32/TrojanDownloader.Banload.WIU (2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZH, Win32/Trustezeb.K(2)

NOD32定義ファイル:12152 (2015/08/26 14:17)
MSIL/FakeTool.AIL (2), MSIL/Injector.LPG, MSIL/Kryptik.DKS, MSIL/Kryptik.DKT, MSIL/Stimilik.HO, VBS/TrojanDownloader.Agent.NQG, VBS/TrojanDownloader.Small.NDH, VBS/TrojanDownloader.Small.NDI, Win32/Adware.LoadMoney.AWD, Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AS, Win32/Injector.CHMF, Win32/Injector.CHMG, Win32/Injector.CHMH, Win32/Injector.CHMI, Win32/Injector.CHMJ, Win32/Injector.CHMK, Win32/Injector.CHML, Win32/Injector.CHMM, Win32/Injector.CHMN, Win32/Injector.CHMO, Win32/Injector.CHMP, Win32/Kelihos.G, Win32/Kelihos.H, Win32/Korplug.HA, Win32/Korplug.HA.gen, Win32/Kovter.D, Win32/Kryptik.DUOL, Win32/Kryptik.DUOM, Win32/Kryptik.DUON, Win32/Kryptik.DUOO, Win32/Kryptik.DUOP, Win32/Kryptik.DUOQ, Win32/Kryptik.DUOR, Win32/Kryptik.DUOS, Win32/Lypserat.A, Win32/Lypserat.H, Win32/PSW.Fareit.A (3), Win32/PSW.OnLineGames.QVX(2), Win32/PSW.Papras.DU (2), Win32/Rovnix.AB, Win32/Sathurbot.N (2), Win32/Spy.Banker.ACJC, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.YW, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.WIT, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY

NOD32定義ファイル:12151 (2015/08/26 07:01)
MSIL/Agent.ADE, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.BJ, MSIL/Injector.LPE, MSIL/Injector.LPF, MSIL/Kryptik.DKR, MSIL/NanoCore.B, MSIL/NanoCore.E (2), MSIL/PSW.Agent.PFT (2), MSIL/Riskware.Crypter.GY, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.QN, MSIL/Stimilik.FR, MSIL/Stimilik.GJ, MSIL/TrojanClicker.Agent.NLQ (2), MSIL/TrojanDownloader.Banload.ED, MSIL/TrojanDownloader.Banload.EL, MSIL/TrojanDownloader.Banload.EM, VBA/TrojanDownloader.Agent.AAP, VBS/TrojanDownloader.Small.NDG, Win32/Adware.FileTour.AYI, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Enchanim.I (3), Win32/Farfli.BQR, Win32/Farfli.DZ, Win32/Filecoder.EM, Win32/Filecoder.NEL, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Injector.Autoit.BSU, Win32/Injector.CHLZ, Win32/Injector.CHMA, Win32/Injector.CHMB, Win32/Injector.CHMC, Win32/Injector.CHMD, Win32/Injector.CHME, Win32/Kovter.C (2), Win32/Kryptik.DUOD, Win32/Kryptik.DUOE, Win32/Kryptik.DUOF, Win32/Kryptik.DUOG, Win32/Kryptik.DUOH, Win32/Kryptik.DUOI, Win32/Kryptik.DUOJ, Win32/Kryptik.DUOK, Win32/Patched.II, Win32/PSW.Fareit.A(3), Win32/PSW.Fareit.G (3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/Qbot.BG, Win32/Redcontrole.T, Win32/Rozena.CP (2), Win32/SchwarzeSonne.B, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T(2), Win32/Spy.Banker.ABLO, Win32/Spy.Banker.ACGM, Win32/Spy.Banker.ACLA, Win32/Spy.Banker.ACLP (2), Win32/Spy.Zbot.AAO, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BRM (2), Win32/TrojanDownloader.Banload.WIS, Win32/TrojanDownloader.Nymaim.AY (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.PYN (2), Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:12150 (2015/08/26 02:50)
Android/Agent.MK (2), Android/Spy.Agent.NL (2), Linux/Flooder.Agent.CR(2), MSIL/Agent.ABP, MSIL/Agent.KT (2), MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.LPC, MSIL/Injector.LPD, MSIL/Kryptik.DKQ, MSIL/NanoCore.B, MSIL/NanoCore.E, MSIL/PSW.Agent.NGB (2), MSIL/PSW.Agent.PFT, MSIL/Spy.Agent.ADR, MSIL/Spy.Keylogger.BAS, MSIL/Stimilik.HO, MSIL/TrojanClicker.Agent.NLQ(3), MSIL/TrojanDownloader.Agent.AZM, MSIL/TrojanDropper.Agent.BXL(2), NSIS/TrojanDownloader.Adload.AZ (2), SWF/Exploit.Agent.IG, SWF/Exploit.ExKit.AL (2), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB(10), SWF/Exploit.ExKit.BC, VBA/TrojanDownloader.Agent.AAO(3), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AYF, Win32/Adware.FileTour.AYG, Win32/Adware.FileTour.AYH, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Agent.XHH, Win32/Battdil.AJ, Win32/Bedep.E, Win32/Exploit.CVE-2015-1770.A (2), Win32/Farfli.ASR, Win32/Farfli.PZ, Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AA (4), Win32/Injector.Autoit.BST, Win32/Injector.CHLQ, Win32/Injector.CHLR, Win32/Injector.CHLS (2), Win32/Injector.CHLT, Win32/Injector.CHLU, Win32/Injector.CHLV, Win32/Injector.CHLW, Win32/Injector.CHLX, Win32/Injector.CHLY, Win32/Kasidet.AC, Win32/Kelihos.H(2), Win32/Kovter.D, Win32/Kryptik.DUNJ, Win32/Kryptik.DUNK, Win32/Kryptik.DUNL, Win32/Kryptik.DUNM, Win32/Kryptik.DUNN, Win32/Kryptik.DUNO, Win32/Kryptik.DUNP, Win32/Kryptik.DUNQ, Win32/Kryptik.DUNR, Win32/Kryptik.DUNS, Win32/Kryptik.DUNT, Win32/Kryptik.DUNU, Win32/Kryptik.DUNV, Win32/Kryptik.DUNW, Win32/Kryptik.DUNX, Win32/Kryptik.DUNY, Win32/Kryptik.DUNZ, Win32/Kryptik.DUOA, Win32/Kryptik.DUOB, Win32/Kryptik.DUOC, Win32/Neurevt.I, Win32/Pliskal.A, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.EB(2), Win32/Ramnit.A, Win32/Redyms.AQ, Win32/Regil.AZ (2), Win32/Remtasu.S, Win32/Rovnix.AB (2), Win32/Rovnix.Z, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OSN (2), Win32/Spy.Bancos.OXZ (2), Win32/Spy.Banker.ABBK, Win32/Spy.Banker.ABEA, Win32/Spy.Banker.ACKJ, Win32/Spy.Delf.QDU, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABW, Win32/Spy.Zbot.YW, Win32/Surfvox.A(2), Win32/Tinba.BE, Win32/TrojanDownloader.Banload.WGO (2), Win32/TrojanDownloader.Banload.WIP, Win32/TrojanDownloader.Banload.WIQ, Win32/TrojanDownloader.Banload.WIR, Win32/TrojanDownloader.Delf.BKJ (5), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Yorobun.D, Win32/TrojanDropper.SennaOneMaker.D (2), Win32/TrojanProxy.Agent.NYH (2), Win64/Bedep.D (2), Win64/Kryptik.ABR, Win64/Kryptik.ABS

NOD32定義ファイル:12149 (2015/08/25 22:49)
Android/Spy.Agent.NK (2), Android/TrojanDropper.Agent.CR (2), BAT/CoinMiner.KN (2), BAT/KillWin.NER, Java/Agent.GO, Java/Boonana.C, Java/Jacksbot.AB, Java/JRat.H, Java/TrojanDownloader.Agent.NKQ, Java/TrojanDownloader.Agent.NKR, Java/TrojanDownloader.OpenStream.NEE, Java/TrojanDownloader.OpenStream.NEF, Java/TrojanDownloader.OpenStream.NEG, Java/TrojanDownloader.OpenStream.NEH, Linux/Agent.AY, Linux/Gafgyt.BQ(2), Linux/Nuker.Win.B (2), Linux/Shellcode.AJ, MSIL/Agent.QQP, MSIL/Agent.QQQ, MSIL/Agent.QQR, MSIL/HackTool.Agent.GJ(3), MSIL/Injector.LOZ, MSIL/Injector.LPA, MSIL/Injector.LPB, MSIL/PSW.Steam.NI (2), MSIL/Riskware.Crypter.GX, MSIL/Spy.Agent.AHK, MSIL/Spy.Agent.JG, MSIL/Stimilik.HY, MSIL/TrojanDownloader.Agent.AZK, MSIL/TrojanDownloader.Agent.AZL, SWF/Exploit.Agent.JF (2), SWF/Exploit.ExKit.AQ, VBA/TrojanDownloader.Agent.AAM (2), VBA/TrojanDownloader.Agent.AAN, Win32/Adware.Agent (2), Win32/Adware.Agent.NOU (4), Win32/Adware.ConvertAd.XU (2), Win32/Adware.ConvertAd.XV (2), Win32/Adware.FileTour.AYE (2), Win32/Adware.LoadMoney.AWD, Win32/Agent.VQJ, Win32/Battdil.AO, Win32/Battdil.AP (3), Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.SZI, Win32/DNSChanger.NDC (2), Win32/Dridex.P (2), Win32/Exploit.CVE-2012-0158.ZQ, Win32/Exploit.CVE-2012-0158.ZR (2), Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/HackTool.GameHack.BF, Win32/Injector.CHED, Win32/Injector.CHLG, Win32/Injector.CHLH, Win32/Injector.CHLI, Win32/Injector.CHLJ, Win32/Injector.CHLK, Win32/Injector.CHLL, Win32/Injector.CHLM, Win32/Injector.CHLN, Win32/Injector.CHLO, Win32/Injector.CHLP, Win32/IRCBot.ATA (2), Win32/Kasidet.AD (10), Win32/Kryptik.DUMS, Win32/Kryptik.DUMT, Win32/Kryptik.DUMV, Win32/Kryptik.DUMW, Win32/Kryptik.DUMX, Win32/Kryptik.DUMY, Win32/Kryptik.DUMZ, Win32/Kryptik.DUNA, Win32/Kryptik.DUNB, Win32/Kryptik.DUNC, Win32/Kryptik.DUND, Win32/Kryptik.DUNE, Win32/Kryptik.DUNF, Win32/Kryptik.DUNG, Win32/Kryptik.DUNH, Win32/Kryptik.DUNI, Win32/Packed.Themida.ADG, Win32/PSW.Fareit.G, Win32/PSW.Papras.DU, Win32/PSW.QQPass.OXW (6), Win32/PSW.Steam.NEC (2), Win32/PSW.VB.NIS, Win32/RiskWare.HackAV.RI, Win32/RiskWare.PrefChanger.A, Win32/Rovnix.AB, Win32/SpamTool.Agent.NFZ, Win32/Spatet.A, Win32/Spy.Banker.ABYV(2), Win32/Surfvox.A (8), Win32/Surfvox.A.gen (2), Win32/Tinba.BE, Win32/TrojanClicker.Tiny.NAS, Win32/TrojanDownloader.Banload.VBC (2), Win32/TrojanDownloader.Banload.VUF, Win32/TrojanDownloader.Banload.WIM (2), Win32/TrojanDownloader.Banload.WIN (2), Win32/TrojanDownloader.Banload.WIO(2), Win32/TrojanDownloader.Blocrypt.T (2), Win32/TrojanDownloader.Delf.BKI, Win32/TrojanDownloader.Delf.SKW (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A (12), Win32/TrojanDownloader.Waski.Z (6), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.BC, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.VB.ORQ, Win32/VB.SAD, Win64/Bedep.D, Win64/Kryptik.ABQ

NOD32定義ファイル:12148 (2015/08/25 19:50)
Android/Hoax.Avtest.A (2), Android/TrojanSMS.Agent.BJL (2), BAT/Agent.OBP, HTML/Refresh.CO, Java/Adwind.IV (11), Java/Adwind.IW, Java/Adwind.IX, Java/TrojanDownloader.Agent.NKT (2), JS/Exploit.CVE-2015-4495.A.Gen, JS/Febipos.U (2), JS/Kilim.NQ, JS/Kilim.NR, Linux/Agent.CS(3), Linux/Exploit.Agent.DC (2), Linux/Exploit.CVE-2009-1897.A, MSIL/Agent.QQO, MSIL/Injector.LOY, MSIL/Kryptik.DKP, MSIL/LockScreen.OK (4), MSIL/PSW.Agent.PKN, MSIL/PSW.Agent.PKO (2), MSIL/Riskware.HackTool.Crack.A, MSIL/Spy.Agent.ADR (4), MSIL/Spy.Agent.AHJ, MSIL/Spy.Keylogger.BAQ (2), MSIL/Spy.Keylogger.BAR (2), MSIL/Stimilik.FR, OSX/Adware.InstallCore.B, PDF/Phishing.Agent.AU, SWF/Exploit.Agent.HX, SWF/Exploit.Agent.IG (10), SWF/Exploit.Agent.JB (2), SWF/Exploit.Agent.JC (2), SWF/Exploit.Agent.JD, SWF/Exploit.Agent.JE, SWF/Exploit.Agent.JF (3), SWF/Exploit.CVE-2015-5119.B(4), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (15), SWF/Exploit.ExKit.BC, VBA/TrojanDownloader.Agent.AAK (2), VBA/TrojanDownloader.Agent.AAL(2), VBS/TrojanDownloader.Agent.NQD, VBS/TrojanDownloader.Agent.NQE, VBS/TrojanDownloader.Agent.NQF, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AYD, Win32/Adware.LoadMoney.AWD, Win32/Adware.Navegaki.AI (2), Win32/Agent.WNI, Win32/Agent.WPO, Win32/Agent.WVW, Win32/Bedep.E (2), Win32/Bundpil.DG.gen, Win32/Delf.NVC, Win32/Dorkbot.B, Win32/Dridex.P, Win32/Dridex.S, Win32/ExtenBro.BP(2), Win32/Farfli.BTT (2), Win32/Filecoder.DA (2), Win32/Filecoder.DG(3), Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.CHDV, Win32/Injector.CHKX, Win32/Injector.CHKY, Win32/Injector.CHKZ, Win32/Injector.CHLA, Win32/Injector.CHLB, Win32/Injector.CHLC, Win32/Injector.CHLD, Win32/Injector.CHLE, Win32/Injector.CHLF, Win32/Kovter.C, Win32/Kryptik.DUMB, Win32/Kryptik.DUMC, Win32/Kryptik.DUMD, Win32/Kryptik.DUME, Win32/Kryptik.DUMF, Win32/Kryptik.DUMG, Win32/Kryptik.DUMH, Win32/Kryptik.DUMI, Win32/Kryptik.DUMJ, Win32/Kryptik.DUMK, Win32/Kryptik.DUML, Win32/Kryptik.DUMM, Win32/Kryptik.DUMN, Win32/Kryptik.DUMO, Win32/Kryptik.DUMP, Win32/Kryptik.DUMQ, Win32/Kryptik.DUMR, Win32/Ponmocup.LS, Win32/PSW.Delf.OMH, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Redyms.AN, Win32/Redyms.AQ, Win32/Remtasu.Y, Win32/RiskWare.HackAV.RH(2), Win32/Rovnix.AB (2), Win32/Spatet.I (2), Win32/Spy.Agent.OSM (3), Win32/Spy.Autoit.BQ (3), Win32/Spy.Banker.ACFR (2), Win32/Spy.Banker.ACLM(2), Win32/Spy.Banker.ACLN, Win32/Spy.Banker.ACLO, Win32/Spy.BZub.NGO, Win32/Spy.Delf.QDS (2), Win32/Spy.Delf.QDT (2), Win32/Spy.VB.OBM, Win32/Spy.Zbot.ABW (2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.BRL, Win32/TrojanDownloader.Banload.WIH (7), Win32/TrojanDownloader.Delf.BKF (2), Win32/TrojanDownloader.Delf.BKG, Win32/TrojanDownloader.IndigoRose.A (2), Win32/TrojanDownloader.IndigoRose.B (2), Win32/TrojanDownloader.IndigoRose.C, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK (3), Win32/TrojanDropper.Agent.RDR (2), Win64/Dridex.E, Win64/Kryptik.ABP, Win64/Spy.Banker.F

NOD32定義ファイル:12147 (2015/08/25 16:47)
Android/Spy.Banker.DE (2), MSIL/Adware.iBryte.AC (2), MSIL/Agent.ABP (2), MSIL/Agent.EI, MSIL/Agent.QQM, MSIL/Agent.QQN (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.LOQ, MSIL/Injector.LOR, MSIL/Injector.LOS, MSIL/Injector.LOT, MSIL/Injector.LOU, MSIL/Injector.LOV, MSIL/Injector.LOW, MSIL/Injector.LOX, MSIL/Kryptik.DKI, MSIL/Kryptik.DKJ, MSIL/Kryptik.DKK, MSIL/Kryptik.DKL, MSIL/Kryptik.DKM, MSIL/Kryptik.DKO, MSIL/NanoCore.B, MSIL/NanoCore.E (2), MSIL/Riskware.Crypter.GW, MSIL/StartPage.BH (2), Win32/Adware.ICLoader.LQ, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.OMY, Win32/Farfli.BTU (2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AA (2), Win32/Injector.CHKQ, Win32/Injector.CHKR, Win32/Injector.CHKS, Win32/Injector.CHKT, Win32/Injector.CHKU, Win32/Injector.CHKV, Win32/Injector.CHKW, Win32/Kovter.D, Win32/Kryptik.DULR, Win32/Kryptik.DULS, Win32/Kryptik.DULT, Win32/Kryptik.DULU, Win32/Kryptik.DULV, Win32/Kryptik.DULW, Win32/Kryptik.DULX, Win32/Kryptik.DULY, Win32/Kryptik.DULZ, Win32/Kryptik.DUMA, Win32/LockScreen.BMK, Win32/MoSucker.NAE (2), Win32/Spy.Delf.QDQ, Win32/StartPage.AMO (2), Win32/TrojanDownloader.Banload.WHZ, Win32/TrojanDownloader.Banload.WIL, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:12146 (2015/08/25 12:47)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.LOP, MSIL/Kryptik.DKF, MSIL/Kryptik.DKG, MSIL/Kryptik.DKH, MSIL/NanoCore.E (2), MSIL/TrojanDropper.Agent.BXK, Win32/Agent.WVW, Win32/Bedep.E (2), Win32/Filecoder.CO (3), Win32/Filecoder.EM, Win32/Injector.CHKH, Win32/Injector.CHKI, Win32/Injector.CHKJ, Win32/Injector.CHKK, Win32/Injector.CHKL, Win32/Injector.CHKM, Win32/Injector.CHKN, Win32/Injector.CHKO, Win32/Injector.CHKP, Win32/IRCBot.NHR (2), Win32/Kasidet.AC, Win32/Kovter.D, Win32/Kryptik.DULJ, Win32/Kryptik.DULK, Win32/Kryptik.DULL, Win32/Kryptik.DULM, Win32/Kryptik.DULN, Win32/Kryptik.DULO, Win32/Kryptik.DULP, Win32/Kryptik.DULQ, Win32/PSW.Fareit.A, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/Rovnix.AB, Win32/Spatet.AA, Win32/Spy.Agent.OSD(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABW, Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.WIK, Win32/TrojanDownloader.Wauchos.AK, Win64/Bedep.D, Win64/Kryptik.ABO

NOD32定義ファイル:12145 (2015/08/25 06:53)
MSIL/Agent.ABP (3), MSIL/Agent.ACC (3), MSIL/Agent.QQH, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Bladabindi.P, MSIL/Injector.LOM(4), MSIL/Injector.LON, MSIL/Injector.LOO, MSIL/Kryptik.DKD, MSIL/Kryptik.DKE, MSIL/NanoCore.E (6), MSIL/NanoCore.H, MSIL/NanoCore.J, MSIL/PSW.Agent.NGB (2), MSIL/Spy.Agent.ADR (2), MSIL/Stimilik.GJ, MSIL/Stimilik.HN, MSIL/Stimilik.HO, MSIL/TrojanDownloader.Small.HD, MSIL/TrojanDownloader.Tiny.GL, SWF/Exploit.CVE-2015-5119.B (5), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (6), Win32/Adware.FileTour.AYC, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.RJG, Win32/Agent.WNI, Win32/AutoRun.Agent.TQ, Win32/Bedep.E (4), Win32/Fynloski.AA (5), Win32/Fynloski.AM (3), Win32/Fynloski.AS, Win32/Injector.Autoit.BSS, Win32/Injector.CHKD, Win32/Injector.CHKE, Win32/Injector.CHKF, Win32/Injector.CHKG, Win32/Kovter.D, Win32/Kryptik.DULA, Win32/Kryptik.DULB, Win32/Kryptik.DULC, Win32/Kryptik.DULD, Win32/Kryptik.DULE, Win32/Kryptik.DULF, Win32/Kryptik.DULG, Win32/Kryptik.DULH, Win32/Kryptik.DULI, Win32/PSW.Fareit.A (6), Win32/PSW.Fareit.G, Win32/PSW.Fignotok.B, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (3), Win32/Ramnit.A, Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/Rovnix.AB, Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tagak.O, Win32/Tinba.BE (2), Win32/TrojanDownloader.Banload.WII, Win32/TrojanDownloader.Banload.WIJ, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Agent.RDQ, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win64/Bedep.D, Win64/Kryptik.ABN

NOD32定義ファイル:12144 (2015/08/25 02:57)
HTML/Refresh.CN, Java/Adwind.IP, Java/Adwind.IQ (2), Java/Adwind.IR(11), Java/Adwind.IS, Java/Adwind.IT, Java/Adwind.IU, JS/Febipos.T, JS/Kilim.JR, JS/Kilim.NO (2), JS/Kilim.NP, JS/ProxyChanger.BA, MSIL/Agent.NLB, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (10), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/CoinMiner.G, MSIL/FakeTool.AIJ, MSIL/FakeTool.AIK, MSIL/Injector.LOK, MSIL/Injector.LOL, MSIL/Kryptik.DJZ, MSIL/Kryptik.DKA, MSIL/Kryptik.DKB, MSIL/Kryptik.DKC, MSIL/NanoCore.B, MSIL/NanoCore.E, MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.PKM, MSIL/Spy.Agent.ADR (3), MSIL/Spy.Agent.JG(3), MSIL/Stimilik.IF (2), MSIL/TrojanDownloader.Agent.AZF, MSIL/TrojanDownloader.Agent.AZG, MSIL/TrojanDownloader.Agent.AZH, MSIL/TrojanDownloader.Agent.AZI, MSIL/TrojanDownloader.Agent.AZJ, MSIL/TrojanDropper.Agent.BXJ (2), MSIL/TrojanDropper.Agent.KS, Perl/Termapp.B, SWF/Exploit.Agent.IG (2), SWF/Exploit.CVE-2015-5122.F(2), SWF/Exploit.ExKit.BB (7), VBA/TrojanDownloader.Agent.AAJ (2), VBS/Agent.NGY, VBS/DNSChanger.O (2), Win32/Adware.ConvertAd.XR, Win32/Adware.ConvertAd.XS.gen, Win32/Adware.ConvertAd.XT, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AYB, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.PTD, Win32/Agent.RKS (2), Win32/Agent.RKT, Win32/Agent.WNI, Win32/Agent.XHH, Win32/AutoRun.Remtasu.E, Win32/AutoRun.VB.BJB, Win32/Battdil.AJ, Win32/Bedep.E (5), Win32/Boaxxe.BR, Win32/DNSChanger.NDB (2), Win32/Downloader.NAJ, Win32/Dridex.P, Win32/Exploit.Agent.NCX, Win32/Exploit.CVE-2012-0158.ZF, Win32/Exploit.CVE-2012-0158.ZG, Win32/Exploit.CVE-2012-0158.ZH, Win32/Exploit.CVE-2012-0158.ZI, Win32/Exploit.CVE-2012-0158.ZJ, Win32/Exploit.CVE-2012-0158.ZK, Win32/Exploit.CVE-2012-0158.ZL, Win32/Exploit.CVE-2012-0158.ZM, Win32/Exploit.CVE-2012-0158.ZN, Win32/Exploit.CVE-2012-0158.ZO, Win32/Exploit.CVE-2012-0158.ZP, Win32/ExtenBro.BO (2), Win32/ExtenBro.BP (4), Win32/Farfli.BTT, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Fynloski.AA (5), Win32/Fynloski.AM (9), Win32/Injector.CHDZ, Win32/Injector.CHEG, Win32/Injector.CHIJ, Win32/Injector.CHJE, Win32/Injector.CHJW, Win32/Injector.CHJX, Win32/Injector.CHJY, Win32/Injector.CHJZ, Win32/Injector.CHKA, Win32/Injector.CHKB, Win32/Injector.CHKC, Win32/Kasidet.AD, Win32/Kovter.D, Win32/Kryptik.DUCA, Win32/Kryptik.DUEL, Win32/Kryptik.DUKE, Win32/Kryptik.DUKF, Win32/Kryptik.DUKG, Win32/Kryptik.DUKH, Win32/Kryptik.DUKI, Win32/Kryptik.DUKJ, Win32/Kryptik.DUKK, Win32/Kryptik.DUKL, Win32/Kryptik.DUKM, Win32/Kryptik.DUKN, Win32/Kryptik.DUKO, Win32/Kryptik.DUKP, Win32/Kryptik.DUKQ, Win32/Kryptik.DUKR, Win32/Kryptik.DUKS, Win32/Kryptik.DUKT, Win32/Kryptik.DUKU, Win32/Kryptik.DUKV, Win32/Kryptik.DUKW, Win32/Kryptik.DUKX, Win32/Kryptik.DUKY, Win32/LockScreen.BMK, Win32/Napolar.A, Win32/Neurevt.I, Win32/Peerfrag.GA, Win32/Peerfrag.HF, Win32/Poison.NCY, Win32/Ponmocup.LR, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A(6), Win32/PSW.Fareit.G (4), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU(2), Win32/PSW.Papras.EB (2), Win32/PSW.Papras.EH, Win32/Remtasu.U (2), Win32/Remtasu.Y (3), Win32/Rovnix.AB, Win32/Rozena.ED (6), Win32/Spatet.I(2), Win32/Spy.Agent.OSL, Win32/Spy.Autoit.BQ (3), Win32/Spy.Shiz.NCN(2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABW, Win32/Tagak.O, Win32/Tinba.BE (3), Win32/TrojanDownloader.Banload.WHZ, Win32/TrojanDownloader.Banload.WIH, Win32/TrojanDownloader.Delf.BKD(2), Win32/TrojanDownloader.Delf.BKE, Win32/TrojanDownloader.Delf.SKV(3), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Addrop.M, Win32/TrojanDropper.Agent.RDP (3), Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win64/Bedep.D (2)

NOD32定義ファイル:12143 (2015/08/24 22:50)
Android/Iop.B, Android/TrojanSMS.Agent.BJK (2), BAT/CoinMiner.KL, BAT/CoinMiner.KM (2), Java/Adwind.IN (2), Java/Adwind.IO (2), Java/Adwind.IP, JS/Adware.Agent.K, JS/Kilim.NK, JS/Kilim.NL, JS/Kilim.NM, JS/Kilim.NN, Linux/Gafgyt.BO (3), Linux/Gafgyt.BP (17), LNK/Agent.BW, MSIL/Adware.iBryte.AA (2), MSIL/Adware.iBryte.AB (2), MSIL/Agent.ACB, MSIL/Agent.ADD (2), MSIL/Agent.ADE (2), MSIL/Agent.QQI(2), MSIL/Agent.QQJ (2), MSIL/Agent.QQK (2), MSIL/Agent.QQL, MSIL/BHO.U(2), MSIL/Bladabindi.F, MSIL/CoinMiner.RS (2), MSIL/FakeTool.AII, MSIL/Injector.LOJ, MSIL/Kryptik.DJW, MSIL/Kryptik.DJX, MSIL/Kryptik.DJY, MSIL/NanoCore.E, MSIL/PSW.Agent.PFT (2), MSIL/PSW.Agent.PKL, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.BP, MSIL/Spy.Agent.JG, MSIL/Stimilik.FN(3), MSIL/Stimilik.FR (2), MSIL/Stimilik.GJ, MSIL/Stimilik.HY (2), MSIL/TrojanClicker.Small.NBD, MSIL/TrojanDownloader.Agent.AZD (2), MSIL/TrojanDownloader.Agent.AZE, MSIL/TrojanDownloader.Small.ZV(2), Python/StartPage.A (2), SWF/Exploit.ExKit.AQ, VBS/Runner.NDJ (2), VBS/StartPage.NFZ (3), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AYA, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Bandok.NAN, Win32/Battdil.AO (2), Win32/Bedep.E (2), Win32/BHO.OIQ (2), Win32/Delf.ASU, Win32/Delf.ASY, Win32/Exploit.CVE-2012-0158.ZB, Win32/Exploit.CVE-2012-0158.ZC, Win32/Exploit.CVE-2012-0158.ZD, Win32/Exploit.CVE-2012-0158.ZE, Win32/ExtenBro.BN (2), Win32/Filecoder.CO(3), Win32/Filecoder.DG (2), Win32/Filecoder.DI, Win32/Injector.Autoit.BSP(2), Win32/Injector.Autoit.BSQ (2), Win32/Injector.Autoit.BSR (2), Win32/Injector.CHJO, Win32/Injector.CHJP, Win32/Injector.CHJQ, Win32/Injector.CHJR, Win32/Injector.CHJS, Win32/Injector.CHJT, Win32/Injector.CHJU, Win32/Injector.CHJV, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DUJO, Win32/Kryptik.DUJP, Win32/Kryptik.DUJQ, Win32/Kryptik.DUJR, Win32/Kryptik.DUJS, Win32/Kryptik.DUJT, Win32/Kryptik.DUJU, Win32/Kryptik.DUJV, Win32/Kryptik.DUJW, Win32/Kryptik.DUJX, Win32/Kryptik.DUJY, Win32/Kryptik.DUJZ, Win32/Kryptik.DUKA, Win32/Kryptik.DUKB, Win32/Kryptik.DUKC, Win32/Kryptik.DUKD, Win32/Orbus.A, Win32/PSW.VB.NIS, Win32/Spatet.A, Win32/Spy.Agent.OSK, Win32/Spy.Autoit.BQ (4), Win32/Spy.Banker.ACLK (2), Win32/Spy.Banker.ACLL (2), Win32/Spy.Pavica.P (2), Win32/Spy.Weecnaw.A (2), Win32/StartPage.AMN (3), Win32/Tinba.BE, Win32/TrojanDownloader.Tiny.NMD(2), Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDropper.Agent.RDO(2), Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win64/Bedep.D (2), Win64/BHO.A (2), Win64/Kryptik.ABL, Win64/Kryptik.ABM

NOD32定義ファイル:12142 (2015/08/24 20:34)
Android/Agent.MJ (2), Android/Exploit.Lotoor.FR (2), Android/Spy.Agent.NJ(3), Android/Torec.I (2), Android/TrojanDownloader.Agent.DL (2), Android/TrojanDownloader.FakeInst.CM (2), Android/TrojanSMS.Agent.BJI (2), Android/TrojanSMS.Agent.BJJ (2), BAT/KillFiles.NIP, BAT/KillFiles.NIQ, BAT/KillFiles.NIR, Java/TrojanDownloader.OpenStream.NEH, JS/Exploit.CVE-2010-3962.B, JS/TrojanDownloader.Nemucod.AA, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/CoinMiner.RR, MSIL/KillProc.AK, MSIL/Kryptik.DJV, MSIL/LockScreen.OJ, MSIL/Riskware.Crypter.GV, MSIL/Stimilik.FN (2), MSIL/Stimilik.HY, MSIL/TrojanDownloader.Agent.AZC(2), NSIS/TrojanDownloader.Agent.NSU, PHP/Agent.FI, PHP/Agent.FJ, Python/Mamba.E (2), SWF/Exploit.Agent.IG (6), SWF/Exploit.CVE-2015-5119.B(2), SWF/Exploit.ExKit.AL (3), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB(59), SWF/Exploit.ExKit.BC, VBS/TrojanDownloader.Agent.NNY(3), Win32/Adware.ConvertAd.XQ (2), Win32/Adware.FileTour.ADV, Win32/Adware.LoadMoney.AWD, Win32/Agent.WPO, Win32/Autoit.NWW (2), Win32/AutoRun.Delf.OF (2), Win32/AutoRun.IRCBot.JD, Win32/Bedep.E, Win32/BHO.OIQ (2), Win32/Bicololo.A, Win32/Delf.ASK, Win32/Delf.ASY, Win32/Delf.SZH, Win32/Exploit.CVE-2012-0158.ZA, Win32/ExtenBro.AX, Win32/Filecoder.CO, Win32/Fynloski.AA (3), Win32/Injector.CHJB, Win32/Injector.CHJC, Win32/Injector.CHJD, Win32/Injector.CHJE, Win32/Injector.CHJF, Win32/Injector.CHJG, Win32/Injector.CHJH (3), Win32/Injector.CHJI, Win32/Injector.CHJJ, Win32/Injector.CHJK, Win32/Injector.CHJL, Win32/Injector.CHJM, Win32/Injector.CHJN, Win32/Kasidet.AD (3), Win32/Korplug.AY, Win32/Kryptik.DUIZ, Win32/Kryptik.DUJA, Win32/Kryptik.DUJB, Win32/Kryptik.DUJC, Win32/Kryptik.DUJD, Win32/Kryptik.DUJE, Win32/Kryptik.DUJF, Win32/Kryptik.DUJG, Win32/Kryptik.DUJH, Win32/Kryptik.DUJI, Win32/Kryptik.DUJJ, Win32/Kryptik.DUJK, Win32/Kryptik.DUJL, Win32/Kryptik.DUJM, Win32/Kryptik.DUJN, Win32/LockScreen.BMK, Win32/Neurevt.B, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/RA-based.AB(6), Win32/RA-based.NCM (2), Win32/Ramnit.A, Win32/Remtasu.Y, Win32/Rootkit.Agent.OAS (2), Win32/ServStart.AD, Win32/Shutdowner.NCQ, Win32/Small.NOO, Win32/Sopinar.B (2), Win32/Spatet.T, Win32/Spy.Agent.ORM, Win32/Spy.Banker.ACLJ (2), Win32/Spy.KeyLogger.PAP, Win32/Spy.Ursnif.C, Win32/Spy.Zbot.ABV (3), Win32/Spy.Zbot.ABW, Win32/Tinba.BE (2), Win32/TrojanDownloader.Agent.BRI (2), Win32/TrojanDownloader.Delf.BJK, Win32/TrojanDownloader.Delf.BKC, Win32/TrojanDownloader.Small.AMI, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Yorobun.D, Win32/Trustezeb.N, Win64/BHO.A (2), Win64/Kryptik.ABK, Win64/NSSM.A

NOD32定義ファイル:12141 (2015/08/24 17:48)
Android/Levida.A (2), MSIL/Agent.ABP, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC(6), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.EO (2), MSIL/Bladabindi.F(2), MSIL/HackTool.Crypter.IM, MSIL/Injector.LOG, MSIL/Injector.LOH, MSIL/Injector.LOI, MSIL/Kryptik.CZD, MSIL/Kryptik.DIW, MSIL/Kryptik.DJM, MSIL/Kryptik.DJN, MSIL/Kryptik.DJO, MSIL/Kryptik.DJP, MSIL/Kryptik.DJQ, MSIL/Kryptik.DJR, MSIL/Kryptik.DJS, MSIL/Kryptik.DJT, MSIL/Kryptik.DJU, MSIL/NanoCore.E, MSIL/Spy.Agent.ADR, MSIL/Spy.Banker.CR, VBS/Adduser.B, VBS/Agent.NDW, VBS/Agent.NGB (2), VBS/Agent.NIA (5), VBS/Agent.U, VBS/TrojanClicker.Agent.NCF, VBS/TrojanDownloader.Agent.NQC, Win32/Adware.FileTour.AXZ, Win32/Agent.QMH, Win32/Agent.WNI, Win32/Bedep.E, Win32/Bicololo.A (6), Win32/Boaxxe.BR, Win32/Exploit.CVE-2012-0158.YY, Win32/Exploit.CVE-2012-0158.YZ, Win32/Filecoder.CO (2), Win32/Filecoder.DA, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.CHIK, Win32/Injector.CHIL, Win32/Injector.CHIM, Win32/Injector.CHIN, Win32/Injector.CHIO, Win32/Injector.CHIP, Win32/Injector.CHIQ, Win32/Injector.CHIR, Win32/Injector.CHIT, Win32/Injector.CHIU, Win32/Injector.CHIV, Win32/Injector.CHIW, Win32/Injector.CHIX, Win32/Injector.CHIY, Win32/Injector.CHIZ, Win32/Injector.CHJA, Win32/Kelihos.H, Win32/Kovter.D (2), Win32/Kryptik.DUIM, Win32/Kryptik.DUIN, Win32/Kryptik.DUIO, Win32/Kryptik.DUIP, Win32/Kryptik.DUIQ, Win32/Kryptik.DUIR, Win32/Kryptik.DUIS, Win32/Kryptik.DUIT, Win32/Kryptik.DUIU, Win32/Kryptik.DUIV, Win32/Kryptik.DUIW, Win32/Kryptik.DUIX, Win32/Kryptik.DUIY, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/Remtasu.Y, Win32/Rootkit.Kryptik.AAM, Win32/Spy.Agent.OSD, Win32/Spy.KeyLogger.OZZ, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Tofsee.AX, Win32/TrojanDownloader.Necurs.A, Win32/Trustezeb.K

NOD32定義ファイル:12140 (2015/08/24 12:21)
Android/Spy.Agent.NI (2), MSIL/Agent.QQH, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC, MSIL/Injector.LOE, MSIL/Injector.LOF, MSIL/Kryptik.DJJ, MSIL/Kryptik.DJK, MSIL/Kryptik.DJL, MSIL/Spy.Agent.ADR, MSIL/Stimilik.FN, MSIL/TrojanDropper.Agent.BXI, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Farfli.ACU, Win32/Filecoder.CO (3), Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.CHHZ, Win32/Injector.CHIA, Win32/Injector.CHIB, Win32/Injector.CHIC, Win32/Injector.CHID, Win32/Injector.CHIE, Win32/Injector.CHIF, Win32/Injector.CHIG, Win32/Injector.CHIH, Win32/Injector.CHII, Win32/Injector.CHIJ, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DUIA, Win32/Kryptik.DUIB, Win32/Kryptik.DUIC, Win32/Kryptik.DUID, Win32/Kryptik.DUIE, Win32/Kryptik.DUIF, Win32/Kryptik.DUIG, Win32/Kryptik.DUIH, Win32/Kryptik.DUII, Win32/Kryptik.DUIJ, Win32/Kryptik.DUIK, Win32/Kryptik.DUIL, Win32/Lypserat.H, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/Spy.Agent.OSD, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D, Win64/Kryptik.ABJ

NOD32定義ファイル:12139 (2015/08/24 03:02)
MSIL/Agent.QQG (2), MSIL/Injector.LOC, MSIL/Injector.LOD, MSIL/Kryptik.DJG, MSIL/Kryptik.DJH, MSIL/Kryptik.DJI, MSIL/Stimilik.HY (3), Win32/Adware.FileTour.AXY, Win32/Adware.LoadMoney.AWD, Win32/Agent.NSO(2), Win32/Agent.XKV (4), Win32/Bedep.E (2), Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Injector.Autoit.BSO, Win32/Injector.CHHR, Win32/Injector.CHHS, Win32/Injector.CHHT, Win32/Injector.CHHU, Win32/Injector.CHHV, Win32/Injector.CHHW, Win32/Injector.CHHX, Win32/Injector.CHHY, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DUHG, Win32/Kryptik.DUHH, Win32/Kryptik.DUHI, Win32/Kryptik.DUHJ, Win32/Kryptik.DUHK, Win32/Kryptik.DUHL, Win32/Kryptik.DUHM, Win32/Kryptik.DUHN, Win32/Kryptik.DUHO, Win32/Kryptik.DUHP, Win32/Kryptik.DUHQ, Win32/Kryptik.DUHR, Win32/Kryptik.DUHS, Win32/Kryptik.DUHT, Win32/Kryptik.DUHU, Win32/Kryptik.DUHV, Win32/Kryptik.DUHW, Win32/Kryptik.DUHX, Win32/Kryptik.DUHY, Win32/Kryptik.DUHZ, Win32/Neurevt.B, Win32/Ponmocup.LQ, Win32/PSW.Fareit.A, Win32/Spy.Banker.ACFR, Win32/Spy.Zbot.ACF, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.WIG, Win32/TrojanDownloader.Keydo.D, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K, Win32/Trustezeb.N, Win64/Bedep.D, Win64/Kryptik.ABI

NOD32定義ファイル:12138 (2015/08/23 20:54)
MSIL/Agent.ABP, MSIL/Agent.QQF, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/Injector.LOA, MSIL/Injector.LOB, MSIL/Kryptik.DJE, MSIL/Kryptik.DJF, MSIL/Spy.Agent.JG (2), MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Small.ZU (2), Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Bedep.E (2), Win32/Farfli.BTS (2), Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Filecoder.FA (2), Win32/Fynloski.AA, Win32/Injector.Autoit.BSM, Win32/Injector.Autoit.BSN, Win32/Injector.CHHO, Win32/Injector.CHHP, Win32/Injector.CHHQ, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DUGQ, Win32/Kryptik.DUGR, Win32/Kryptik.DUGS, Win32/Kryptik.DUGT, Win32/Kryptik.DUGU, Win32/Kryptik.DUGV, Win32/Kryptik.DUGW, Win32/Kryptik.DUGX, Win32/Kryptik.DUGY, Win32/Kryptik.DUGZ, Win32/Kryptik.DUHA, Win32/Kryptik.DUHB, Win32/Kryptik.DUHC, Win32/Kryptik.DUHD, Win32/Kryptik.DUHE, Win32/Kryptik.DUHF, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.EH (2), Win32/Sopinar.B, Win32/Spy.Agent.OSK (3), Win32/Spy.Weecnaw.A, Win32/Tinba.BE, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:12137 (2015/08/23 16:46)
Android/Locker.EJ (2), MSIL/Agent.ABG, MSIL/Injector.LNW, MSIL/Injector.LNX, MSIL/Injector.LNY, MSIL/Injector.LNZ, Win32/Adware.FileTour.AXX, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWY, Win32/Agent.QMH, Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Dridex.S, Win32/Filecoder.CO, Win32/Filecoder.EM (2), Win32/Injector.CHHG, Win32/Injector.CHHH, Win32/Injector.CHHI, Win32/Injector.CHHJ, Win32/Injector.CHHK, Win32/Injector.CHHL, Win32/Injector.CHHM, Win32/Injector.CHHN, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DUGB, Win32/Kryptik.DUGC, Win32/Kryptik.DUGD, Win32/Kryptik.DUGE, Win32/Kryptik.DUGF, Win32/Kryptik.DUGG, Win32/Kryptik.DUGH, Win32/Kryptik.DUGI, Win32/Kryptik.DUGJ, Win32/Kryptik.DUGK, Win32/Kryptik.DUGL, Win32/Kryptik.DUGM, Win32/Kryptik.DUGO, Win32/Kryptik.DUGP, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB (2), Win32/PSW.Papras.EH, Win32/Qhost.PLQ, Win32/Remtasu.Y (3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D (2), Win64/Kryptik.ABH

NOD32定義ファイル:12136 (2015/08/23 02:55)
MSIL/Agent.AAD, MSIL/Agent.QQE (2), MSIL/FakeAlert.E, MSIL/Injector.LNU, MSIL/Injector.LNV, MSIL/Kryptik.DJD, MSIL/PSW.Agent.NER, MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Adload.AQ, MSIL/TrojanDownloader.Adload.AR, VBS/TrojanDownloader.Agent.NQB, Win32/Adware.FileTour.AXW, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Exploit.Agent.NCW (2), Win32/Farfli.BGB, Win32/Filecoder.CO (2), Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Injector.CHHA, Win32/Injector.CHHB, Win32/Injector.CHHC, Win32/Injector.CHHD, Win32/Injector.CHHE, Win32/Injector.CHHF, Win32/Kovter.C, Win32/Kryptik.DUFP, Win32/Kryptik.DUFQ, Win32/Kryptik.DUFR, Win32/Kryptik.DUFS, Win32/Kryptik.DUFT, Win32/Kryptik.DUFU, Win32/Kryptik.DUFV, Win32/Kryptik.DUFW, Win32/Kryptik.DUFX, Win32/Kryptik.DUFY, Win32/Kryptik.DUFZ, Win32/Kryptik.DUGA, Win32/LockScreen.BMK, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Remtasu.U (3), Win32/Remtasu.Y, Win32/Rozena.OV (2), Win32/Sopinar.B, Win32/Spy.Banker.ACFR (3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABW, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/TrojanDownloader.Agent.BRE (2), Win32/TrojanDownloader.Agent.BRG(3), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZH, Win64/Bedep.D (3), Win64/Kryptik.ABE, Win64/Kryptik.ABF, Win64/Kryptik.ABG, Win64/Spy.Banker.F (2)

NOD32定義ファイル:12135 (2015/08/22 20:48)
MSIL/Bladabindi.F, MSIL/Injector.LNT (3), MSIL/NanoCore.E (2), Win32/Adware.FileTour.AXV, Win32/Bedep.E (2), Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Injector.Autoit.BSL, Win32/Injector.CHGR, Win32/Injector.CHGS, Win32/Injector.CHGT, Win32/Injector.CHGU, Win32/Injector.CHGV, Win32/Injector.CHGW, Win32/Injector.CHGX, Win32/Injector.CHGY, Win32/Injector.CHGZ, Win32/Kelihos.H, Win32/Kryptik.DUFJ, Win32/Kryptik.DUFK, Win32/Kryptik.DUFL, Win32/Kryptik.DUFM (2), Win32/Kryptik.DUFN, Win32/Kryptik.DUFO, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/Remtasu.F, Win32/Remtasu.U, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NYH, Win32/VB.OOI(2), Win32/VB.SAC, Win64/Bedep.D (2), Win64/Kryptik.ABC, Win64/Kryptik.ABD

NOD32定義ファイル:12134 (2015/08/22 16:57)
MSIL/Agent.ABP, MSIL/Agent.ADC (2), MSIL/Injector.LNR, MSIL/Injector.LNS, MSIL/Surveyer.CP (2), Win32/Adware.ICLoader.LQ, Win32/Agent.QMH, Win32/Agent.RKQ (4), Win32/Agent.RKR (2), Win32/Agent.XKU, Win32/Bedep.E, Win32/Boaxxe.BQ, Win32/Boaxxe.EB (2), Win32/Farfli.BTR(2), Win32/Filecoder.EM (2), Win32/Filecoder.NDS, Win32/Injector.CHGJ, Win32/Injector.CHGK, Win32/Injector.CHGL, Win32/Injector.CHGM, Win32/Injector.CHGN, Win32/Injector.CHGO, Win32/Injector.CHGP, Win32/Injector.CHGQ, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kryptik.DUEY, Win32/Kryptik.DUEZ, Win32/Kryptik.DUFA, Win32/Kryptik.DUFB, Win32/Kryptik.DUFC, Win32/Kryptik.DUFD, Win32/Kryptik.DUFE, Win32/Kryptik.DUFF, Win32/Kryptik.DUFG, Win32/Kryptik.DUFH, Win32/Kryptik.DUFI, Win32/Lukicsel.Z (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/Sopinar.B, Win32/Spatet.A, Win32/Spy.Delf.QDQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Banload.WHZ, Win64/Bedep.D, Win64/Kryptik.ABB

NOD32定義ファイル:12133 (2015/08/22 07:23)
MSIL/Agent.ABP, MSIL/Agent.QQD, MSIL/Injector.LNP, MSIL/Injector.LNQ, MSIL/Kryptik.DIV, MSIL/Small.AV, MSIL/TrojanDownloader.Agent.AZB (2), Win32/Adware.FileTour.AXU, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.WNI, Win32/Bedep.E (2), Win32/Delf.QMH, Win32/Delf.SZA, Win32/Filecoder.CO(2), Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Fynloski.AM, Win32/Injector.CHDP, Win32/Injector.CHGF, Win32/Injector.CHGG, Win32/Injector.CHGH, Win32/Injector.CHGI, Win32/Kovter.D, Win32/Kryptik.DUEH, Win32/Kryptik.DUEP, Win32/Kryptik.DUEQ, Win32/Kryptik.DUER, Win32/Kryptik.DUES, Win32/Kryptik.DUET, Win32/Kryptik.DUEU, Win32/Kryptik.DUEV, Win32/Kryptik.DUEW, Win32/Kryptik.DUEX, Win32/LockScreen.AVP, Win32/LockScreen.BMK, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Rovnix.AB, Win32/Spy.Zbot.YW, Win32/Tinba.BE (2), Win32/TrojanDownloader.Banload.WHZ, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Yorobun.D, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D(2), Win64/Kryptik.AAZ, Win64/Kryptik.ABA

NOD32定義ファイル:12132 (2015/08/22 02:46)
JS/Exploit.CVE-2015-4495.A.Gen, JS/Febipos.S (3), JS/Kryptik.AVE, Linux/Ladvix.B (2), MSIL/Adware.Jads.A (6), MSIL/Bladabindi.BC, MSIL/Injector.LNO, MSIL/Kryptik.DIZ, MSIL/Kryptik.DJB, MSIL/Kryptik.DJC, MSIL/PSW.Agent.PKK, MSIL/TrojanDownloader.Agent.ADB, SWF/Exploit.Agent.JA, SWF/Exploit.ExKit.AL (2), SWF/Exploit.ExKit.BB(24), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AXS, Win32/Adware.FileTour.AXT, Win32/Adware.ICLoader.LU, Win32/Adware.LoadMoney.AWD, Win32/Adware.Oceanmug.C, Win32/Agent.QMH, Win32/Agent.RKP, Win32/AutoRun.IRCBot.JD, Win32/Battdil.AO, Win32/Bedep.E(2), Win32/Boaxxe.BR, Win32/Delf.AJG, Win32/Dost.AA, Win32/Filecoder.CO(3), Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Fynloski.AM(2), Win32/Glupteba.AF, Win32/Injector.CHFV, Win32/Injector.CHFW, Win32/Injector.CHFX, Win32/Injector.CHFY, Win32/Injector.CHFZ, Win32/Injector.CHGA, Win32/Injector.CHGB, Win32/Injector.CHGC, Win32/Injector.CHGD, Win32/Injector.CHGE, Win32/Kovter.D, Win32/Kryptik.DUEF, Win32/Kryptik.DUEG, Win32/Kryptik.DUEI, Win32/Kryptik.DUEJ, Win32/Kryptik.DUEK, Win32/Kryptik.DUEM, Win32/Kryptik.DUEN, Win32/Kryptik.DUEO, Win32/Ponmocup.LP, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT, Win32/Redyms.AP, Win32/Remtasu.Y, Win32/Remtasu.Z (2), Win32/Sopinar.B (2), Win32/Spatet.A, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BRD (2), Win32/TrojanDownloader.Delf.OWU, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D, Win64/Kryptik.AAY

NOD32定義ファイル:12131 (2015/08/21 23:34)
Android/Agent.MI (2), Android/Locker.EI (2), Android/Sadpor.C(2), Android/Spy.Banker.DD (2), Android/Spy.SmsSpy.CD (2), Android/TrojanDownloader.Hubcac.A (2), Android/UpdtKiller.K(2), Java/TrojanDownloader.OpenStream.NEG, Linux/Agent.CR, Linux/Gafgyt.BN (11), Linux/Ladvix.B (2), Linux/Nuker.Win.A, Linux/Small.BB.Gen, Linux/TrojanDownloader.Cinarek.A (2), MSIL/Adware.Jads.A, MSIL/Agent.QQB, MSIL/Agent.QQC, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (2), MSIL/Injector.LNN, MSIL/KillAV.F, MSIL/Kryptik.DIY, MSIL/Riskware.HackTool.Agent.D (3), MSIL/Small.AV (2), MSIL/Small.F, MSIL/Spy.Agent.AHI, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Agent.AYZ, MSIL/TrojanDownloader.Agent.AZA, MSIL/TrojanDownloader.Small.ZT, PHP/WebShell.NBS, VBS/TrojanDownloader.Agent.NQA, Win32/Adware.LoadMoney.AWD, Win32/Agent.XKT (2), Win32/Bedep.E, Win32/Delf.SZE (3), Win32/Delf.SZF, Win32/Delf.SZG, Win32/Emdivi.A, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.CHFQ, Win32/Injector.CHFR, Win32/Injector.CHFS, Win32/Injector.CHFT, Win32/Injector.CHFU, Win32/Kasidet.AD, Win32/Kryptik.DUDW, Win32/Kryptik.DUDX, Win32/Kryptik.DUDY, Win32/Kryptik.DUDZ, Win32/Kryptik.DUEA, Win32/Kryptik.DUEB, Win32/Kryptik.DUEC, Win32/Kryptik.DUED, Win32/Kryptik.DUEE, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (2), Win32/Rozena.OU, Win32/Spy.Banker.ACLF (2), Win32/Spy.Banker.ACLG, Win32/Spy.Banker.ACLH (2), Win32/Spy.Banker.ACLI, Win32/Spy.Delf.QDQ (6), Win32/Spy.Delf.QDR, Win32/Spy.KeyLogger.FL, Win32/Spy.KeyLogger.PAO, Win32/Spy.Zbot.ABV, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.BRC, Win32/TrojanDownloader.Agent.SGO (2), Win32/TrojanDownloader.Banload.WGR, Win32/TrojanDownloader.Banload.WHZ, Win32/TrojanDownloader.Delf.BBB, Win32/TrojanDownloader.Delf.BKB, Win32/TrojanDownloader.Waski.Z (3), Win32/TrojanDownloader.Zurgop.BK, Win64/Bedep.D, Win64/Kryptik.AAX, Win64/Svectas.A, Win64/Svectas.B (2)

NOD32定義ファイル:12130 (2015/08/21 20:24)
Android/Iop.B, Android/SMForw.JM (2), Android/TrojanSMS.Agent.BJH (2), BAT/CoinMiner.KK (2), BAT/KillWin.NAR, BAT/Runner.BH (2), INF/Autorun, JS/TrojanDownloader.Agent.OCH, JS/TrojanDownloader.Agent.OCI (2), MSIL/Agent.ABP (2), MSIL/Agent.ADB, MSIL/Agent.QPZ, MSIL/Agent.QQA (2), MSIL/Agent.ZX, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/NanoCore.E, MSIL/PSW.Agent.PKJ, MSIL/Riskware.Crypter.GU, MSIL/SpamTool.Agent.E, MSIL/Spy.Agent.AFO (2), MSIL/Spy.Agent.AHH, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.BAP (2), MSIL/TrojanDownloader.Agent.AQF (3), MSIL/TrojanDownloader.Agent.AYX, MSIL/TrojanDownloader.Agent.AYY, SWF/Exploit.Agent.IG (7), SWF/Exploit.CVE-2015-5119.E, SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (5), VBS/Agent.NIA (2), Win32/Adware.FileTour.AXR, Win32/Adware.LoadMoney.AWD, Win32/Agent.WPO, Win32/AutoRun.Agent.AOW (2), Win32/Banito, Win32/Battdil.AO, Win32/Bedep.E, Win32/Delf.NLM, Win32/Delf.NLN (2), Win32/Delf.SZC(4), Win32/Farfli.BTQ (2), Win32/Farfli.PZ, Win32/Filecoder.DI (2), Win32/Filecoder.ED, Win32/Filecoder.EQ, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.BDX, Win32/Injector.Autoit.BSK, Win32/Injector.CHFD, Win32/Injector.CHFE, Win32/Injector.CHFF, Win32/Injector.CHFG, Win32/Injector.CHFH, Win32/Injector.CHFI, Win32/Injector.CHFJ, Win32/Injector.CHFK, Win32/Injector.CHFL, Win32/Injector.CHFM, Win32/Injector.CHFN, Win32/Injector.CHFO, Win32/Injector.CHFP, Win32/Kasidet.AD, Win32/Kryptik.DUDF, Win32/Kryptik.DUDG, Win32/Kryptik.DUDH, Win32/Kryptik.DUDI, Win32/Kryptik.DUDJ, Win32/Kryptik.DUDK, Win32/Kryptik.DUDL, Win32/Kryptik.DUDM, Win32/Kryptik.DUDN, Win32/Kryptik.DUDO, Win32/Kryptik.DUDP, Win32/Kryptik.DUDQ, Win32/Kryptik.DUDR, Win32/Kryptik.DUDS, Win32/Kryptik.DUDT, Win32/Kryptik.DUDU, Win32/Kryptik.DUDV, Win32/Neurevt.B, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (2), Win32/PSW.Steam.NBT, Win32/PSW.Tibia.NDB, Win32/Qhost, Win32/Qhost.PLS, Win32/Redyms.AP, Win32/Spy.Banker.AAMD (2), Win32/Spy.KeyLogger.NHM, Win32/Spy.KeyLogger.OXM(2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/StartPage.OVI(2), Win32/Tinba.BE (3), Win32/TrojanDownloader.Banload.WIA (2), Win32/TrojanDownloader.Waski.Z (4), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Wauchos.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.N, Win32/Wigon.PH, Win64/Svectas.A

NOD32定義ファイル:12129 (2015/08/21 17:16)
Android/Locker.EH (2), Android/TrojanDownloader.Agent.DK (2), MSIL/Agent.QPX, MSIL/Agent.QPY, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (7), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.EO, MSIL/Bladabindi.F (7), MSIL/Bladabindi.Q, MSIL/Injector.LNH, MSIL/Injector.LNI, MSIL/Injector.LNJ, MSIL/Injector.LNK, MSIL/Injector.LNL, MSIL/Injector.LNM, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.BP, MSIL/Spy.Agent.JG, MSIL/Spy.Agent.XB (2), MSIL/Stimilik.HY, MSIL/TrojanDropper.Agent.BXG(2), MSIL/TrojanDropper.Agent.BXH, NSIS/TrojanDownloader.Agent.NSU, VBA/TrojanDownloader.Agent.AAI (2), VBS/Agent.NGY, VBS/Agent.NIA, VBS/TrojanDropper.Agent.NCY (2), Win32/Agent.VQJ, Win32/Dorkbot.B, Win32/Farfli.ACU, Win32/Filecoder.CO (3), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EC (2), Win32/Filecoder.EM, Win32/Fynloski.AA (5), Win32/Fynloski.AM (7), Win32/Injector.CHDG, Win32/Injector.CHEW, Win32/Injector.CHEX, Win32/Injector.CHEY, Win32/Injector.CHEZ, Win32/Injector.CHFA, Win32/Injector.CHFB, Win32/Injector.CHFC, Win32/Kasidet.AD (2), Win32/Kovter.C (2), Win32/Kryptik.DUCX, Win32/Kryptik.DUCY, Win32/Kryptik.DUCZ, Win32/Kryptik.DUDA, Win32/Kryptik.DUDB, Win32/Kryptik.DUDC, Win32/Kryptik.DUDD, Win32/Kryptik.DUDE, Win32/Neurevt.B, Win32/PSW.Delf.OPD(3), Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G (3), Win32/PSW.Fignotok.H, Win32/PSW.Papras.EH, Win32/Rozena.DO (2), Win32/Scieron.Z (2), Win32/Spatet.C (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.ACJM, Win32/Spy.Zbot.ABV (4), Win32/Spy.Zbot.ACF, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.WDJ, Win32/TrojanDownloader.Banload.WGO (2), Win32/TrojanDownloader.Banload.WIF, Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Wauchos.AK (5), Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K (2), Win32/Videspra.AF, Win32/Wigon.NL, Win64/Kryptik.AAW

NOD32定義ファイル:12128 (2015/08/21 11:50)
MSIL/Agent.ABP, MSIL/Filecoder.Z (2), MSIL/Injector.LNC, MSIL/Injector.LND, MSIL/Injector.LNE, MSIL/Injector.LNF, MSIL/Injector.LNG, MSIL/PSW.Steam.LW, MSIL/Riskware.Crypter.GT(2), MSIL/Riskware.GameHack.F, Win32/Adware.ConvertAd.XP (2), Win32/Adware.FileTour.AXQ, Win32/Adware.ICLoader.LQ, Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Filecoder.CO (2), Win32/Filecoder.EM, Win32/Injector.CHEN, Win32/Injector.CHEO, Win32/Injector.CHEP, Win32/Injector.CHEQ, Win32/Injector.CHER, Win32/Injector.CHES, Win32/Injector.CHET, Win32/Injector.CHEU, Win32/Injector.CHEV, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kryptik.DUCM, Win32/Kryptik.DUCN, Win32/Kryptik.DUCO, Win32/Kryptik.DUCP, Win32/Kryptik.DUCQ, Win32/Kryptik.DUCR, Win32/Kryptik.DUCS, Win32/Kryptik.DUCT, Win32/Kryptik.DUCU, Win32/Kryptik.DUCV, Win32/Kryptik.DUCW, Win32/LockScreen.AVP, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.EH, Win32/Qhost.PLQ, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (3), Win32/TrojanDownloader.Banload.TXV, Win32/TrojanDownloader.Nymaim.AV, Win64/Bedep.D (2), Win64/Kryptik.AAU, Win64/Kryptik.AAV

NOD32定義ファイル:12127 (2015/08/21 06:49)
BAT/KillFiles.NIO, MSIL/Agent.ABP (2), MSIL/Agent.QPW (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Injector.LMY, MSIL/Injector.LMZ, MSIL/Injector.LNA, MSIL/Injector.LNB, MSIL/PSW.Agent.OMJ, VBA/TrojanDownloader.Agent.AAH, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.NSN, Win32/Agent.XKS (2), Win32/Battdil.AN, Win32/Bedep.E(4), Win32/Filecoder.CO (2), Win32/Injector.CHEH, Win32/Injector.CHEI, Win32/Injector.CHEJ, Win32/Injector.CHEK (4), Win32/Injector.CHEL, Win32/Injector.CHEM, Win32/Kovter.C, Win32/Kovter.D (2), Win32/Kryptik.DUCB, Win32/Kryptik.DUCC, Win32/Kryptik.DUCD, Win32/Kryptik.DUCE, Win32/Kryptik.DUCF, Win32/Kryptik.DUCG, Win32/Kryptik.DUCH, Win32/Kryptik.DUCI, Win32/Kryptik.DUCJ, Win32/Kryptik.DUCK, Win32/Kryptik.DUCL, Win32/LockScreen.AVP, Win32/LockScreen.BMK, Win32/PSW.Fareit.A, Win32/PSW.Papras.EB, Win32/Qadars.AF, Win32/Rovnix.AB, Win32/Sopinar.B, Win32/Spy.Banker.ACLE, Win32/Spy.KeyLogger.NQZ, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Tinba.BE (2), Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.WHZ, Win32/TrojanDownloader.Banload.WIE (2), Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D

NOD32定義ファイル:12126 (2015/08/21 03:27)
Android/Triada.C, Android/UpdtKiller.J (2), JS/Kilim.NI (2), JS/Kilim.NJ, MSIL/Agent.ABP, MSIL/Agent.ACZ, MSIL/Agent.ADA (2), MSIL/Agent.QPU, MSIL/Agent.QPV, MSIL/Bladabindi.BC, MSIL/Bladabindi.CC, MSIL/Bladabindi.EV, MSIL/Bladabindi.F (3), MSIL/Injector.LMX, MSIL/Kryptik.DIX, MSIL/Stimilik.FN, MSIL/TrojanDownloader.Agent.AYW, MSIL/TrojanDownloader.Small.ZF, MSIL/TrojanDownloader.Small.ZQ, MSIL/TrojanDownloader.Small.ZR, MSIL/TrojanDownloader.Small.ZS, NSIS/TrojanDownloader.Adload.AY, OSX/TrojanDownloader.Adload.D (2), SWF/Exploit.Agent.IG (6), SWF/Exploit.Agent.IZ, SWF/Exploit.CVE-2015-0336.I, SWF/Exploit.CVE-2015-5119.E (2), SWF/Exploit.ExKit.AL (4), SWF/Exploit.ExKit.BB (4), VBS/TrojanDownloader.Small.NDF, Win32/Adware.FileTour.AXP, Win32/Adware.LoadMoney.AWD, Win32/Agent.QYC, Win32/Agent.WVQ, Win32/Agent.XHH (2), Win32/Battdil.AJ, Win32/Battdil.AN(2), Win32/Boaxxe.BR, Win32/Delf.ASX (3), Win32/Exploit.CVE-2012-0158.YT, Win32/Exploit.CVE-2012-0158.YU, Win32/Exploit.CVE-2012-0158.YV, Win32/Exploit.CVE-2012-0158.YW, Win32/Exploit.CVE-2012-0158.YX, Win32/Filecoder.CO, Win32/Filecoder.DG (3), Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/HackTool.AliLoad, Win32/Hupigon.NWG, Win32/Injector.Autoit.BSJ, Win32/Injector.CHDS, Win32/Injector.CHDT, Win32/Injector.CHDU, Win32/Injector.CHDW, Win32/Injector.CHDY, Win32/Injector.CHEA, Win32/Injector.CHEB, Win32/Injector.CHEC, Win32/Injector.CHEE, Win32/Injector.CHEF, Win32/Kasidet.AC, Win32/Kasidet.AD, Win32/Kelihos.H, Win32/Kryptik.DUBJ, Win32/Kryptik.DUBK, Win32/Kryptik.DUBL, Win32/Kryptik.DUBM, Win32/Kryptik.DUBN, Win32/Kryptik.DUBO, Win32/Kryptik.DUBP, Win32/Kryptik.DUBQ, Win32/Kryptik.DUBR, Win32/Kryptik.DUBT, Win32/Kryptik.DUBU, Win32/Kryptik.DUBV, Win32/Kryptik.DUBW, Win32/Kryptik.DUBX, Win32/Kryptik.DUBY, Win32/Kryptik.DUBZ, Win32/LockScreen.BMK, Win32/Potao.O, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/Remtasu.U, Win32/Spy.Agent.OOT, Win32/Spy.Agent.ORM (2), Win32/Spy.Banker.ACLD (2), Win32/Spy.Delf.QDP (2), Win32/Spy.KeyLogger.PAN, Win32/Spy.Pavica.A (2), Win32/Spy.Zbot.ABV (7), Win32/Spy.Zbot.ABW, Win32/Spy.Zbot.ACB (2), Win32/Tagak.O (3), Win32/Tinba.BE (2), Win32/TrojanDownloader.Agent.SGN, Win32/TrojanDownloader.Banload.WHZ, Win32/TrojanDownloader.VB.QUY (2), Win32/TrojanDownloader.Waski.Z (4), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win32/VB.SAB, Win64/Bedep.D, Win64/Kryptik.AAT

NOD32定義ファイル:12125 (2015/08/20 23:32)
Android/TrojanSMS.Agent.BJF (2), Android/TrojanSMS.Agent.BJG (2), JS/Exploit.CVE-2015-4495.A.Gen (2), JS/TrojanDownloader.Nemucod.AA, Linux/Ebury.G (2), Linux/Rootkit.Agent.AE (2), Linux/Rootkit.Agent.AF, MSIL/Agent.ACY (2), MSIL/Agent.QPS, MSIL/Agent.QPT, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.EO, MSIL/Bladabindi.F, MSIL/Injector.LMW, MSIL/NanoCore.E, MSIL/Spy.Agent.ADR, MSIL/TrojanClicker.Agent.NLP, MSIL/TrojanDownloader.Agent.AYU, MSIL/TrojanDownloader.Agent.AYV, MSIL/TrojanDownloader.Small.ZM, MSIL/TrojanDownloader.Small.ZN, MSIL/TrojanDownloader.Small.ZO, MSIL/TrojanDownloader.Small.ZP, PowerShell/TrojanDownloader.Agent.N, SWF/Exploit.Agent.IG (4), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB(31), Win32/Adware.ICLoader.LQ, Win32/Adware.Kraddare.LF, Win32/Adware.LoadMoney.AWD, Win32/Adware.LoadMoney.AWX, Win32/Agent.WPO, Win32/Agent.XKR (2), Win32/Bedep.E (2), Win32/Bicololo.A (3), Win32/Delf.AAV, Win32/Delf.SYQ, Win32/Delf.SZD (3), Win32/Filecoder.NEA, Win32/Injector.CHDI, Win32/Injector.CHDJ, Win32/Injector.CHDK, Win32/Injector.CHDL, Win32/Injector.CHDM, Win32/Injector.CHDN, Win32/Injector.CHDO, Win32/Injector.CHDQ, Win32/Injector.CHDR, Win32/Kelihos.H (2), Win32/Kryptik.DUAT, Win32/Kryptik.DUAU, Win32/Kryptik.DUAV, Win32/Kryptik.DUAW, Win32/Kryptik.DUAX, Win32/Kryptik.DUAY, Win32/Kryptik.DUAZ, Win32/Kryptik.DUBA, Win32/Kryptik.DUBB, Win32/Kryptik.DUBC, Win32/Kryptik.DUBD, Win32/Kryptik.DUBE, Win32/Kryptik.DUBF, Win32/Kryptik.DUBG, Win32/Kryptik.DUBH, Win32/Kryptik.DUBI, Win32/Ponmocup.AA, Win32/PSW.Delf.OPB, Win32/PSW.Delf.OPC (2), Win32/PSW.Fareit.A, Win32/PSW.Legendmir.NLF (2), Win32/PSW.OnLineGames.QVW, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/PSW.WOW.NWJ, Win32/RiskWare.HackAV.RG(5), Win32/Sopinar.B (2), Win32/Spy.Delf.QDO, Win32/Spy.Ranbyus.M, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Wauchos.AK (2), Win32/Trustezeb.K, Win32/VB.OOM

NOD32定義ファイル:12124 (2015/08/20 20:39)
Android/Spy.Agent.NH (2), BAT/MouseDisable.B, BAT/TrojanDownloader.wGet.DZ(3), JS/TrojanDownloader.Agent.OCH (2), Linux/Small.BA, MSIL/Adware.EoRezo.D, MSIL/Adware.Vitruvian.A (2), MSIL/Agent.ABP, MSIL/NanoCore.E (2), MSIL/PSW.Agent.PFT, MSIL/Spy.Agent.JG (4), MSIL/Spy.Keylogger.ATA, MSIL/TrojanDownloader.Agent.XJ, MSIL/TrojanDownloader.Small.ZJ, MSIL/TrojanDownloader.Small.ZK, MSIL/TrojanDownloader.Small.ZL, MSIL/TrojanDownloader.Tiny.MD (2), MSIL/TrojanDownloader.Tiny.ME, MSIL/TrojanDownloader.Tiny.MF, PDF/TrojanDropper.Agent.C (3), Perl/Shellbot.NAP (2), VBA/TrojanDropper.Agent.CT, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AXO, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Battdil.AN, Win32/Bundpil.DF.gen, Win32/Dridex.P, Win32/Farfli.ASR, Win32/Farfli.BMX, Win32/Farfli.UF, Win32/Filecoder.CO (2), Win32/Filecoder.DG (3), Win32/Filecoder.DI, Win32/Filecoder.EM(3), Win32/Filecoder.NDS, Win32/Fleercivet.AA, Win32/Fynloski.AM(3), Win32/Glupteba.AF, Win32/Injector.CHCW, Win32/Injector.CHCX, Win32/Injector.CHCY, Win32/Injector.CHCZ, Win32/Injector.CHDA, Win32/Injector.CHDB, Win32/Injector.CHDC, Win32/Injector.CHDD, Win32/Injector.CHDE, Win32/Injector.CHDF, Win32/Injector.CHDG, Win32/Injector.CHDH, Win32/Kovter.C, Win32/Kryptik.DUAE, Win32/Kryptik.DUAF, Win32/Kryptik.DUAG, Win32/Kryptik.DUAH, Win32/Kryptik.DUAI, Win32/Kryptik.DUAJ, Win32/Kryptik.DUAK, Win32/Kryptik.DUAL, Win32/Kryptik.DUAM, Win32/Kryptik.DUAN, Win32/Kryptik.DUAO, Win32/Kryptik.DUAP, Win32/Kryptik.DUAQ, Win32/Kryptik.DUAR, Win32/Kryptik.DUAS, Win32/LockScreen.AXZ(3), Win32/Poison, Win32/PSW.Delf.OPA (2), Win32/PSW.Fareit.A (2), Win32/PSW.Legendmir.NJQ, Win32/PSW.Papras.EB (2), Win32/Rbot, Win32/Remtasu.Y(2), Win32/Sohanad.NHE.gen, Win32/Spatet.T (2), Win32/Spy.Delf.QDN (2), Win32/Spy.Usteal.C (3), Win32/Spy.Webmoner.NEY, Win32/Tinba.BE (2), Win32/TrojanDownloader.Adload.NPP, Win32/TrojanDownloader.Adload.NPQ, Win32/TrojanDownloader.Banload.WGO (2), Win32/TrojanDownloader.Blocrypt.S, Win32/TrojanDownloader.Nymaim.AY (2), Win32/TrojanDownloader.Swizzor.NGT, Win32/TrojanDownloader.Waski.Z, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Yorobun.D, Win32/TrojanDropper.Small.NMM (2), Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.N, Win64/Fleercivet.AB

NOD32定義ファイル:12123 (2015/08/20 17:16)
Android/TrojanSMS.Agent.APK, Android/TrojanSMS.Agent.BJE (2), BAT/CDEject.C, MSIL/Agent.ABP, MSIL/Agent.QPR, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Injector.LMQ, MSIL/Injector.LMR, MSIL/Injector.LMS, MSIL/Injector.LMT, MSIL/Injector.LMU, MSIL/Injector.LMV, MSIL/IRCBot.DE (2), MSIL/Riskware.Crypter.GQ, MSIL/Riskware.Crypter.GR (2), MSIL/Riskware.Crypter.GS (2), MSIL/Spy.Agent.ADR (2), MSIL/Starter.AF, MSIL/Stimilik.HY (2), Thus.NAB, Win32/Adware.ICLoader.LQ, Win32/Agent.RIX, Win32/AutoRun.Remtasu.H (13), Win32/Bicololo.A (3), Win32/Dridex.P, Win32/Farfli.BGG, Win32/Filecoder.CO(2), Win32/Filecoder.DI, Win32/Filecoder.EC (2), Win32/Filecoder.EQ, Win32/Fynloski.AA (2), Win32/Fynloski.AM (3), Win32/Hoax.ArchSMS.AGF (2), Win32/Injector.Autoit.BSI, Win32/Injector.CHCQ, Win32/Injector.CHCR, Win32/Injector.CHCS, Win32/Injector.CHCT, Win32/Injector.CHCU, Win32/Injector.CHCV, Win32/Kryptik.DTZS, Win32/Kryptik.DTZT, Win32/Kryptik.DTZU, Win32/Kryptik.DTZV, Win32/Kryptik.DTZW, Win32/Kryptik.DTZX, Win32/Kryptik.DTZY, Win32/Kryptik.DTZZ, Win32/Kryptik.DUAA, Win32/Kryptik.DUAB, Win32/Kryptik.DUAC, Win32/Kryptik.DUAD, Win32/LockScreen.AVP, Win32/PSW.Delf.OOZ (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH (2), Win32/PSW.Tibia.NIC, Win32/Qbot.BG, Win32/Rbot (2), Win32/Redosdru.AA, Win32/Redosdru.AY, Win32/Remtasu.Y, Win32/Rovnix.F, Win32/Rozena.DO (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABW, Win32/Spy.Zbot.ACF, Win32/Tinba.BE(2), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.WID, Win32/TrojanDownloader.Wauchos.AK (4), Win64/Bedep.D, Win64/Kryptik.AAS

NOD32定義ファイル:12122 (2015/08/20 13:08)
MSIL/Bladabindi.EO (2), MSIL/Injector.LMN, MSIL/Injector.LMO, MSIL/Injector.LMP, MSIL/Kryptik.DIR, MSIL/Kryptik.DIS, MSIL/Kryptik.DIT, MSIL/Kryptik.DIU, MSIL/PSW.Steam.LW, MSIL/Spy.Agent.AGJ, MSIL/TrojanDownloader.Agent.AYT (3), Win32/Agent.QMH, Win32/Agent.WNI, Win32/Bedep.E (2), Win32/Boaxxe.BR (2), Win32/Filecoder.CO, Win32/Injector.CHCK, Win32/Injector.CHCL, Win32/Injector.CHCM, Win32/Injector.CHCN, Win32/Injector.CHCO, Win32/Injector.CHCP, Win32/Kasidet.AD (3), Win32/Kovter.D, Win32/Kryptik.DTZG, Win32/Kryptik.DTZH, Win32/Kryptik.DTZI, Win32/Kryptik.DTZJ, Win32/Kryptik.DTZK, Win32/Kryptik.DTZL, Win32/Kryptik.DTZM, Win32/Kryptik.DTZO, Win32/Kryptik.DTZP, Win32/Kryptik.DTZQ, Win32/Kryptik.DTZR, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (3), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/Qhost.PLQ, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Wauchos.AK, Win64/Bedep.D, Win64/Kryptik.AAR

NOD32定義ファイル:12121 (2015/08/20 06:55)
JS/Kilim.NH (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BW, MSIL/Injector.LMI, MSIL/Injector.LMJ, MSIL/Injector.LMK, MSIL/Injector.LML, MSIL/Injector.LMM, MSIL/Kryptik.DIP, MSIL/Kryptik.DIQ, MSIL/PSW.Steam.NH, MSIL/Stimilik.GJ, SWF/Exploit.ExKit.BB (4), Win32/Adware.CouponMarvel.O (4), Win32/Adware.FileTour.AXN, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD (2), Win32/Adware.MultiPlug.KG (14), Win32/Adware.MultiPlug.NW, Win32/Agent.VQJ, Win32/Agent.XHH, Win32/Battdil.AJ, Win32/Bedep.E(2), Win32/Filecoder.CO (2), Win32/Filecoder.EQ, Win32/Fynloski.AM, Win32/Glupteba.AF, Win32/Injector.Autoit.BSH (2), Win32/Injector.CHCD, Win32/Injector.CHCE, Win32/Injector.CHCF, Win32/Injector.CHCG, Win32/Injector.CHCH, Win32/Injector.CHCI, Win32/Injector.CHCJ, Win32/Kryptik.DTYV, Win32/Kryptik.DTYW, Win32/Kryptik.DTYX, Win32/Kryptik.DTYY, Win32/Kryptik.DTYZ, Win32/Kryptik.DTZA, Win32/Kryptik.DTZB, Win32/Kryptik.DTZC, Win32/Kryptik.DTZD, Win32/Kryptik.DTZE, Win32/Kryptik.DTZF, Win32/Neurevt.B, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/Remtasu.Y, Win32/Spatet.T (3), Win32/Spy.Delf.NZK, Win32/Spy.Zbot.YW, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Banload.WHZ (2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win32/VB.OFM, Win32/VB.OFN, Win64/Adware.CouponMarvel.G (2), Win64/Bedep.D, Win64/Kryptik.AAQ

NOD32定義ファイル:12120 (2015/08/20 02:53)
Android/Iop.L (2), Android/Qysly.E (3), Android/Spy.Agent.NG (3), Android/TrojanDropper.Shedun.H (2), HTML/Refresh.CM, JS/Kilim.NG (2), MSIL/Injector.LMF, MSIL/Injector.LMG, MSIL/Injector.LMH, MSIL/Kryptik.DIB, MSIL/Kryptik.DIN, MSIL/Kryptik.DIO, MSIL/PSW.Agent.PKI, MSIL/Spy.Agent.AGJ, MSIL/Spy.Agent.AHG (2), MSIL/Stimilik.HY, MSIL/TrojanDownloader.Tiny.MB, MSIL/TrojanDownloader.Tiny.MC, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BC, VBA/TrojanDownloader.Agent.AAG, Win32/Adware.FileTour.AXM, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.QFR, Win32/Agent.RKN, Win32/Agent.RKO, Win32/Agent.WVG, Win32/Agent.XHH, Win32/Battdil.AM, Win32/Battdil.AN (2), Win32/Bundpil.DE, Win32/Dorkbot.B (2), Win32/Filecoder.ED (2), Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.ACP, Win32/Injector.Autoit.BSG, Win32/Injector.CHBT, Win32/Injector.CHBU, Win32/Injector.CHBV, Win32/Injector.CHBW, Win32/Injector.CHBX, Win32/Injector.CHBY, Win32/Injector.CHBZ, Win32/Injector.CHCA, Win32/Injector.CHCB, Win32/Kelihos.H, Win32/KillProc.NDD, Win32/Korplug.GZ (3), Win32/Kovter.D(2), Win32/Kryptik.DTJS, Win32/Kryptik.DTYL, Win32/Kryptik.DTYM, Win32/Kryptik.DTYN, Win32/Kryptik.DTYO, Win32/Kryptik.DTYP, Win32/Kryptik.DTYQ, Win32/Kryptik.DTYR, Win32/Kryptik.DTYS, Win32/Kryptik.DTYT, Win32/Kryptik.DTYU, Win32/LockScreen.BMK, Win32/Neurevt.I, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.H (2), Win32/PSW.VB.NNV, Win32/Remtasu.Z, Win32/Rovnix.AB, Win32/Rovnix.F, Win32/Spatet.A, Win32/Spy.Banker.ACFR, Win32/Spy.Delf.QDM (2), Win32/Spy.KeyLogger.PAJ, Win32/Spy.KeyLogger.PAL, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW(2), Win32/Tinba.BE, Win32/TrojanDownloader.Banload.WHZ, Win32/TrojanDownloader.Banload.WIB, Win32/TrojanDownloader.Banload.WIC, Win32/TrojanDownloader.Blocrypt.R (2), Win32/TrojanDownloader.Blocrypt.S(2), Win32/TrojanDownloader.Delf.BKA, Win32/TrojanDownloader.Small.AMI, Win32/TrojanDownloader.Waski.Z (3), Win32/TrojanDownloader.Wauchos.AK(3), Win32/TrojanDropper.Agent.RDN, Win32/Trustezeb.K (2), Win64/Adware.CouponMarvel.F, Win64/Bedep.D, Win64/Kryptik.AAP, Win64/TrojanDownloader.Blocrypt.E (2)

NOD32定義ファイル:12119 (2015/08/19 23:49)
Android/TrojanSMS.Agent.BJD (2), Java/TrojanDownloader.OpenStream.NEF, JS/Febipos.R (2), JS/Kilim.MY, JS/Kilim.MZ, JS/Kilim.NA, JS/Kilim.NB, JS/Kilim.NC, JS/Kilim.ND, JS/Kilim.NE, JS/Kilim.NF (2), Linux/Dnsamp.M(3), Linux/Exploit.Agent.DB (2), Linux/Rootkit.Phalanx.A (2), Linux/TrojanDownloader.Cinarek.A (2), MSIL/Adware.EoRezo.C (2), MSIL/Agent.QPQ (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC, MSIL/Bladabindi.F (2), MSIL/Injector.LMD, MSIL/Injector.LME, MSIL/PSW.Agent.PKG, MSIL/PSW.Agent.PKH, MSIL/PSW.OnLineGames.AKU, MSIL/PSW.OnLineGames.AKV, MSIL/PSW.OnLineGames.AKW, MSIL/Spy.Agent.AHF, MSIL/Spy.Keylogger.BAM, MSIL/Spy.Keylogger.BAN, MSIL/Spy.Keylogger.BAO, MSIL/Stimilik.HY, MSIL/TrojanDropper.Agent.BXF, NSIS/TrojanDownloader.Agent.NSU, SWF/Exploit.ExKit.AL(3), SWF/Exploit.ExKit.BB (6), Win32/Adware.CouponMarvel.N(5), Win32/Adware.FileTour.AXJ, Win32/Adware.FileTour.AXK, Win32/Adware.FileTour.AXL, Win32/Adware.ICLoader.LQ, Win32/Agent.PTD, Win32/Agent.RKM, Win32/Agent.WNI, Win32/Battdil.AN, Win32/Bedep.E, Win32/Boaxxe.BQ, Win32/Dridex.P, Win32/Exploit.CVE-2015-1701.C, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.NDS, Win32/Filecoder.NEU (2), Win32/Filecoder.NEU.gen, Win32/Fynloski.AA, Win32/Induc.A, Win32/Injector.Autoit.BSA (2), Win32/Injector.CHBJ, Win32/Injector.CHBK, Win32/Injector.CHBL, Win32/Injector.CHBM, Win32/Injector.CHBN, Win32/Injector.CHBO, Win32/Injector.CHBP, Win32/Injector.CHBQ, Win32/Injector.CHBR, Win32/Injector.CHBS, Win32/Kelihos.H (2), Win32/KillFiles.NHQ (2), Win32/Korplug.GZ (2), Win32/Kovter.D, Win32/Kryptik.DTXK, Win32/Kryptik.DTXL, Win32/Kryptik.DTXM, Win32/Kryptik.DTXN, Win32/Kryptik.DTXO, Win32/Kryptik.DTXP, Win32/Kryptik.DTXQ, Win32/Kryptik.DTXR, Win32/Kryptik.DTXS, Win32/Kryptik.DTXT, Win32/Kryptik.DTXU, Win32/Kryptik.DTXV, Win32/Kryptik.DTXW, Win32/Kryptik.DTXX, Win32/Kryptik.DTXY, Win32/Kryptik.DTXZ, Win32/Kryptik.DTYA, Win32/Kryptik.DTYB, Win32/Kryptik.DTYC, Win32/Kryptik.DTYD, Win32/Kryptik.DTYE, Win32/Kryptik.DTYF, Win32/Kryptik.DTYG, Win32/Kryptik.DTYH, Win32/Kryptik.DTYI, Win32/Kryptik.DTYJ, Win32/Kryptik.DTYK, Win32/LockScreen.AVP, Win32/Poison.NCY, Win32/PSW.Delf.OOY (2), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB, Win32/PSW.Papras.EH (2), Win32/Qadars.AD, Win32/RA-based.AB, Win32/Remtasu.Y, Win32/Spy.Delf.QBJ (2), Win32/Spy.Delf.QDL, Win32/Spy.KeyLogger.OQZ, Win32/Spy.Ranbyus.M, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.ACF, Win32/Tinba.BD, Win32/Tinba.BE (3), Win32/TrojanDownloader.Agent.BRB, Win32/TrojanDownloader.Banload.WHZ (4), Win32/TrojanDownloader.Delf.BKA, Win32/TrojanDownloader.Delf.BKB (2), Win32/TrojanDownloader.Waski.Z (2), Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win32/Wigon.OV, Win64/Adware.CouponMarvel.F, Win64/Bedep.D (2), Win64/Kryptik.AAN, Win64/Kryptik.AAO

NOD32定義ファイル:12118 (2015/08/19 19:58)
Android/Iop.K (2), Android/Locker.EG (3), BAT/Agent.OBO (2), BAT/Autorun.FZ, Java/Boonana.C, Linux/Agent.CP, MSIL/Adware.EoRezo.B, MSIL/Adware.EoRezo.C, MSIL/Bladabindi.BN, MSIL/Bladabindi.EO (3), MSIL/Bladabindi.F (3), MSIL/Hoax.FakeHack.TN, MSIL/Hoax.FakeHack.TR, MSIL/Hoax.FakeHack.TS, MSIL/Hoax.FakeHack.TT, MSIL/Injector.LMC, MSIL/PSW.Agent.PKF, MSIL/Spy.Agent.ADR, MSIL/StartPage.BG (3), MSIL/TrojanDownloader.Tiny.MA, NSIS/TrojanDownloader.Agent.NSU, SWF/Exploit.Agent.IG (3), SWF/Exploit.Agent.IY, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (14), SWF/Exploit.ExKit.BC, Win32/Adware.EoRezo.BC, Win32/Adware.LoadMoney.AWD, Win32/Adware.PennyBee.AF (4), Win32/Agent.VQJ, Win32/BadJoke.CE, Win32/Bandok.NAN, Win32/Bedep.E, Win32/Delf.ASK, Win32/Exploit.CVE-2012-0158.YS, Win32/FakeTool.BO, Win32/Farfli.ACU, Win32/Farfli.AEX, Win32/Filecoder.DG, Win32/Filecoder.ED, Win32/Fynloski.AA(13), Win32/Fynloski.AM, Win32/Glupteba.AF (2), Win32/HackTool.GameHack.BE(2), Win32/Injector.CHBE, Win32/Injector.CHBF, Win32/Injector.CHBG, Win32/Injector.CHBH, Win32/Injector.CHBI, Win32/Kovter.C, Win32/Kryptik.DTVN, Win32/Kryptik.DTWY, Win32/Kryptik.DTWZ, Win32/Kryptik.DTXA, Win32/Kryptik.DTXB, Win32/Kryptik.DTXC, Win32/Kryptik.DTXD, Win32/Kryptik.DTXE, Win32/Kryptik.DTXF, Win32/Kryptik.DTXG, Win32/Kryptik.DTXH, Win32/Kryptik.DTXI, Win32/Kryptik.DTXJ, Win32/PcClient.NJL (2), Win32/PSW.Fareit.G (3), Win32/PSW.Papras.EB, Win32/PSW.Papras.EJ, Win32/Spatet.I, Win32/Spy.Banker.ABQF, Win32/Spy.Delf.QDK (2), Win32/Spy.Delf.QDL, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Tinba.BE, Win32/TrojanClicker.Agent.BCI, Win32/TrojanDownloader.Banload.WGO (2), Win32/TrojanDownloader.Banload.WHY(3), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Spyrov.A (3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Binder.NBH, Win32/TrojanProxy.Agent.NZI (2), Win32/Trustezeb.K, Win32/Trustezeb.N, Win32/VB.OOL, Win32/Zlader.K, Win64/Adware.PennyBee.L

NOD32定義ファイル:12117 (2015/08/19 16:58)
Android/Fobus.S (2), Android/Guerrilla.A (2), BAT/KillAV.NEJ (2), MSIL/Agent.AAD, MSIL/Agent.ABP (2), MSIL/Agent.ABY, MSIL/Agent.QPP, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC (2), MSIL/Injector.LLX, MSIL/Injector.LLY, MSIL/Injector.LLZ, MSIL/Injector.LMA, MSIL/Injector.LMB, MSIL/Kryptik.DIJ, MSIL/Kryptik.DIK, MSIL/Kryptik.DIL, MSIL/NanoCore.E(3), MSIL/Packed.CryptoObfuscator.Z, MSIL/Spy.Agent.AHE (2), MSIL/Spy.Keylogger.EW (3), MSIL/Stimilik.GJ (2), MSIL/Stimilik.HN (2), MSIL/Stimilik.HO, MSIL/Stimilik.HY, MSIL/TrojanDownloader.Agent.AUO, MSIL/TrojanDownloader.Small.HD (2), MSIL/TrojanDropper.Agent.AAI, VBS/Agent.NGY, VBS/TrojanDownloader.Agent.NPR, Win32/Adware.ConvertAd.XN(2), Win32/Adware.ConvertAd.XO (2), Win32/Adware.FileTour.AXI (2), Win32/Adware.ICLoader.LQ, Win32/Agent.RKL (2), Win32/Agent.VQJ, Win32/Agent.WNI, Win32/Agent.XKQ, Win32/Farfli.BMX, Win32/Farfli.BTO(2), Win32/Farfli.BTP (2), Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Filecoder.EQ (2), Win32/Filecoder.NDS, Win32/Fynloski.AA (5), Win32/Injector.Autoit.BSF, Win32/Injector.CHAU, Win32/Injector.CHAV, Win32/Injector.CHAW, Win32/Injector.CHAX, Win32/Injector.CHAY, Win32/Injector.CHAZ, Win32/Injector.CHBA, Win32/Injector.CHBB, Win32/Injector.CHBC, Win32/Injector.CHBD, Win32/Kasidet.AC, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DTWN, Win32/Kryptik.DTWO, Win32/Kryptik.DTWP, Win32/Kryptik.DTWQ, Win32/Kryptik.DTWR, Win32/Kryptik.DTWS, Win32/Kryptik.DTWT, Win32/Kryptik.DTWU, Win32/Kryptik.DTWV, Win32/Kryptik.DTWW, Win32/Kryptik.DTWX, Win32/Neurevt.B (2), Win32/Neurevt.I, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G (3), Win32/PSW.Papras.EH, Win32/PSW.VB.NIS, Win32/Remtasu.F, Win32/Remtasu.V, Win32/Remtasu.Y, Win32/Rootkit.Kryptik.AAL, Win32/Rozena.DO, Win32/Rozena.ED, Win32/ServStart.LB (2), Win32/Spatet.A, Win32/Spy.Agent.ORR, Win32/Spy.Agent.OSD, Win32/Spy.Banker.YYX (3), Win32/Spy.Ranbyus.M, Win32/Spy.Usteal.C (3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB, Win32/StartPage.AMM(2), Win32/Tinba.BE, Win32/TrojanDownloader.Banload.WHX, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Autoit.KF (3), Win32/TrojanDropper.GoBind.NAB (2), Win32/TrojanProxy.Agent.NYH(2), Win32/TrojanProxy.Agent.NZH, Win32/VB.OOI (2), Win64/Bedep.D, Win64/Kryptik.AAM

NOD32定義ファイル:12116 (2015/08/19 11:54)
HTML/Refresh.CL, MSIL/Agent.ABP, MSIL/Agent.ACX (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Injector.LLW, MSIL/Kryptik.DIF, MSIL/Kryptik.DIG, MSIL/Kryptik.DIH, MSIL/Kryptik.DII, MSIL/PSW.Agent.PKE(2), MSIL/TrojanDownloader.Small.ZI (2), MSIL/TrojanDropper.Agent.BXE(2), Win32/Adware.ConvertAd.XJ (2), Win32/Adware.ConvertAd.XK(2), Win32/Adware.ConvertAd.XL (2), Win32/Adware.ConvertAd.XM (2), Win32/Ainslot.AA, Win32/Delf.ASK, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.CHAM, Win32/Injector.CHAN, Win32/Injector.CHAO, Win32/Injector.CHAP, Win32/Injector.CHAQ, Win32/Injector.CHAR, Win32/Injector.CHAS, Win32/Injector.CHAT, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DTWD, Win32/Kryptik.DTWE, Win32/Kryptik.DTWF, Win32/Kryptik.DTWG, Win32/Kryptik.DTWH, Win32/Kryptik.DTWI, Win32/Kryptik.DTWJ, Win32/Kryptik.DTWK, Win32/Kryptik.DTWL, Win32/Kryptik.DTWM, Win32/LockScreen.BMK, Win32/PSW.Fareit.A, Win32/PSW.Fareit.I, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/Rovnix.AB, Win32/Spy.Banker.ABCU, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tagak.O (2), Win32/TrojanDownloader.Banload.WHW (2), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K, Win64/Bedep.D (2), Win64/Kryptik.AAL

NOD32定義ファイル:12115 (2015/08/19 06:58)
BAT/Agent.NAN, BAT/Filecoder.AQ (2), BAT/RA-based.CA, JS/Runner.NAH, JS/TrojanDownloader.Agent.OCG, Linux/Powbot.F, MSIL/Injector.LLV, MSIL/NanoCore.E (2), MSIL/Spy.Agent.ADR, MSIL/Stimilik.FR, SWF/Exploit.ExKit.BB (3), Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD (2), Win32/Adware.PennyBee.AE, Win32/Agent.RKK (2), Win32/Autoit.NWV, Win32/Bedep.E, Win32/Farfli.BTN(2), Win32/Filecoder.CR (2), Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Filecoder.Q (2), Win32/Injector.CHAJ, Win32/Injector.CHAK (3), Win32/Injector.CHAL, Win32/Kovter.D, Win32/Kryptik.DTVQ, Win32/Kryptik.DTVR, Win32/Kryptik.DTVS, Win32/Kryptik.DTVT, Win32/Kryptik.DTVU, Win32/Kryptik.DTVV, Win32/Kryptik.DTVW, Win32/Kryptik.DTVX, Win32/Kryptik.DTVY, Win32/Kryptik.DTVZ, Win32/Kryptik.DTWA, Win32/Kryptik.DTWB, Win32/Kryptik.DTWC, Win32/LockScreen.AVP, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EH, Win32/Sednit.R, Win32/Sednit.W(5), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BRA(2), Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D, Win64/Kryptik.AAK

NOD32定義ファイル:12114 (2015/08/19 03:24)
Android/Locker.EF (2), JS/Agent.NPM, JS/Kilim.MV (2), JS/Kilim.MW, JS/Kilim.MX (2), JS/TrojanDownloader.Agent.OCD, MSIL/Agent.ABP, MSIL/Agent.ACW (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Injector.LLT, MSIL/Injector.LLU, MSIL/NanoCore.E (2), MSIL/Spy.Banker.CT, MSIL/Stimilik.AG, MSIL/Stimilik.HY, MSIL/TrojanDownloader.Small.HV, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (7), VBA/TrojanDownloader.Agent.AAF, VBS/Agent.NLP, Win32/Adware.FileTour.AXH, Win32/Adware.LoadMoney.AWD, Win32/Adware.Toolbar.Webalta.HF, Win32/Adware.Trioris.C, Win32/Adware.Trioris.D (2), Win32/Adware.Trioris.E, Win32/Agent.RKJ, Win32/Agent.WNI, Win32/Agent.WPO, Win32/Agent.XFY (2), Win32/Agent.XFZ, Win32/Ainslot.AA, Win32/AutoRun.Delf.TY (2), Win32/Battdil.AJ, Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Dianti.A, Win32/Dridex.S, Win32/Exploit.CVE-2012-0158.YP, Win32/Exploit.CVE-2012-0158.YQ, Win32/Exploit.CVE-2012-0158.YR, Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Filecoder.EQ (3), Win32/Filecoder.NDS, Win32/Filecoder.Q, Win32/Fynloski.AA, Win32/Hijacker.E (2), Win32/Injector.CGZX, Win32/Injector.CGZY, Win32/Injector.CGZZ, Win32/Injector.CHAA, Win32/Injector.CHAB, Win32/Injector.CHAC, Win32/Injector.CHAD, Win32/Injector.CHAE, Win32/Injector.CHAF, Win32/Injector.CHAG, Win32/Injector.CHAH, Win32/Injector.CHAI, Win32/Kelihos.H, Win32/Kovter.D (2), Win32/Kryptik.DTUX, Win32/Kryptik.DTUY, Win32/Kryptik.DTUZ, Win32/Kryptik.DTVA, Win32/Kryptik.DTVB, Win32/Kryptik.DTVC, Win32/Kryptik.DTVD, Win32/Kryptik.DTVE, Win32/Kryptik.DTVF, Win32/Kryptik.DTVG, Win32/Kryptik.DTVH, Win32/Kryptik.DTVI, Win32/Kryptik.DTVJ, Win32/Kryptik.DTVK, Win32/Kryptik.DTVL, Win32/Kryptik.DTVM, Win32/Kryptik.DTVO, Win32/LockScreen.BMK, Win32/Lypserat.A, Win32/PSW.Fareit.A(4), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/Qhost.PLQ, Win32/Ramnit.A, Win32/Remtasu.Y (2), Win32/Ropest.AB (2), Win32/Spatet.T, Win32/Spy.Shiz.NCQ (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Autoit.NEW, Win32/TrojanDownloader.Agent.BDR (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K (2), Win64/Bedep.D(2), Win64/Dridex.E (2), Win64/Kryptik.AAI, Win64/Kryptik.AAJ, Win64/TrojanDownloader.Blocrypt.D (4)

NOD32定義ファイル:12113 (2015/08/18 23:33)
Android/Koler.AB (3), JS/TrojanDownloader.Agent.OCF (2), Linux/Agent.CU (2), Linux/Exploit.Agent.CZ, Linux/Exploit.Agent.DA (2), Linux/Exploit.Php.D(3), Linux/Exploit.Small.DD (2), Linux/Flooder.Agent.CQ (2), Linux/HackTool.Cleanlog.NAA, Linux/Small.AZ, Linux/SSHDoor.I(2), MSIL/Agent.ACV, MSIL/Bladabindi.BC (11), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/HackTool.Flooder.X (3), MSIL/Injector.LLR, MSIL/Kryptik.DIE, MSIL/NanoCore.E, MSIL/Spy.Agent.JG (4), MSIL/TrojanDropper.Agent.BXB, MSIL/TrojanDropper.Agent.BXC, MSIL/TrojanDropper.Agent.BXD, SWF/Exploit.Agent.IG, SWF/Exploit.Agent.IX, SWF/Exploit.CVE-2014-0569.P, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AT, SWF/Exploit.ExKit.BB (15), VBS/Agent.NIA, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.Trioris.B (3), Win32/Agent.WNI, Win32/Battdil.AM, Win32/Battdil.AN (3), Win32/Bedep.E, Win32/CoinMiner.XU, Win32/Dridex.P (2), Win32/Exploit.CVE-2012-0158.YJ, Win32/Exploit.CVE-2012-0158.YK, Win32/Exploit.CVE-2012-0158.YL, Win32/Exploit.CVE-2012-0158.YM, Win32/Exploit.CVE-2012-0158.YN, Win32/Exploit.CVE-2012-0158.YO, Win32/Exploit.CVE-2015-1671.E, Win32/ExtenBro.AX, Win32/Filecoder.EM (2), Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Injector.Autoit.BSE, Win32/Injector.CGZS, Win32/Injector.CGZT, Win32/Injector.CGZU, Win32/Injector.CGZV, Win32/Injector.CGZW, Win32/Kryptik.DTUE, Win32/Kryptik.DTUF, Win32/Kryptik.DTUG, Win32/Kryptik.DTUH, Win32/Kryptik.DTUI, Win32/Kryptik.DTUJ, Win32/Kryptik.DTUK, Win32/Kryptik.DTUL, Win32/Kryptik.DTUM, Win32/Kryptik.DTUN, Win32/Kryptik.DTUO, Win32/Kryptik.DTUP, Win32/Kryptik.DTUQ, Win32/Kryptik.DTUR, Win32/Kryptik.DTUS, Win32/Kryptik.DTUT, Win32/Kryptik.DTUU, Win32/Kryptik.DTUV, Win32/Kryptik.DTUW, Win32/PSW.Delf.OOX, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Qadars.AD, Win32/Remtasu.Y, Win32/RiskWare.Chinbo.H, Win32/ServStart.LA (2), Win32/Small.NON, Win32/Spatet.T (2), Win32/Spy.Agent.OSJ (2), Win32/Spy.Delf.QDJ (2), Win32/Spy.KeyLogger.PAM(2), Win32/Spy.Ranbyus.M, Win32/Spy.Sekur.E, Win32/Spy.Zbot.ABV, Win32/StartPage.AML (2), Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BQZ(2), Win32/TrojanDownloader.Agent.SFU, Win32/TrojanDownloader.Banload.WHV(2), Win32/TrojanDownloader.Nymaim.AY (2), Win32/TrojanDownloader.Waski.A(3), Win32/TrojanDownloader.Waski.Z (3), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Yorobun.D, Win32/Trustezeb.K, Win64/Bedep.D (2), Win64/Kryptik.AAG, Win64/Kryptik.AAH

NOD32定義ファイル:12112 (2015/08/18 20:55)
Android/FakeApp.AP (2), Android/Locker.EE (2), Android/TrojanSMS.Agent.BJC(2), Java/Adwind.IK (11), Java/Adwind.IL, Java/Adwind.IM, Linux/Flooder.Agent.CP (2), MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.BC(3), MSIL/Bladabindi.F (3), MSIL/FakeTool.AIH, MSIL/Filecoder.Y, MSIL/Hoax.FakeHack.TP, MSIL/Hoax.FakeHack.TQ, MSIL/Horamazi.D(2), MSIL/Injector.LLQ, MSIL/Kryptik.DIA, MSIL/Kryptik.DIC, MSIL/Kryptik.DID, MSIL/NanoCore.E, MSIL/TrojanDownloader.Agent.AYS(2), MSIL/TrojanDropper.Agent.BXB, NSIS/TrojanDownloader.Agent.NTN, PDF/TrojanDownloader.Agent.CJ, Python/Agent.M (2), Win32/Adware.ConvertAd.XH(2), Win32/Adware.ConvertAd.XI.gen, Win32/Adware.FileTour.ADV(2), Win32/Adware.FileTour.AXG (2), Win32/Adware.LoadMoney.AWD, Win32/Agent.NCI, Win32/Agent.NSM (4), Win32/Agent.RKI (2), Win32/Agent.XKO(5), Win32/Agent.XKP (2), Win32/AutoRun.Delf.TX (2), Win32/Bedep.E, Win32/Bicololo.A (3), Win32/Boaxxe.CS, Win32/Dridex.P, Win32/Farfli.BTM(2), Win32/Farfli.DZ, Win32/Farfli.PZ (2), Win32/Filecoder.DG (2), Win32/Filecoder.DI (2), Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Fynloski.AA (7), Win32/Fynloski.AM (3), Win32/Iframer.NAR(2), Win32/Injector.CGZI, Win32/Injector.CGZJ, Win32/Injector.CGZK, Win32/Injector.CGZL, Win32/Injector.CGZM, Win32/Injector.CGZN, Win32/Injector.CGZO, Win32/Injector.CGZP, Win32/Injector.CGZQ, Win32/Injector.CGZR, Win32/Kovter.D, Win32/Kryptik.DTTS, Win32/Kryptik.DTTT, Win32/Kryptik.DTTU, Win32/Kryptik.DTTV, Win32/Kryptik.DTTW, Win32/Kryptik.DTTX, Win32/Kryptik.DTTY, Win32/Kryptik.DTTZ, Win32/Kryptik.DTUA, Win32/Kryptik.DTUB, Win32/Kryptik.DTUC, Win32/Kryptik.DTUD, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.LdPinch.NCB, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (2), Win32/PSW.QQPass.OXV (2), Win32/PSW.Tibia.NIC, Win32/RA-based.AB, Win32/Ruskyper.AW, Win32/Sathurbot.N(2), Win32/ServStart.KZ (2), Win32/Shutdowner.BC, Win32/Spatet.A, Win32/Spy.KeyLogger.PAL (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACF, Win32/Tinba.BE (2), Win32/TrojanDownloader.Agent.BQY (2), Win32/TrojanDownloader.Banload.WHS (3), Win32/TrojanDownloader.Banload.WHT (2), Win32/TrojanDownloader.Banload.WHU(2), Win32/TrojanDownloader.Small.PFQ, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Yorobun.D, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.KE, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win64/Dridex.E, Win64/Kryptik.AAE, Win64/Kryptik.AAF, Win64/TrojanDownloader.Mebload.J

NOD32定義ファイル:12111 (2015/08/18 17:17)
Android/Spy.Agent.NF (2), Android/TrojanSMS.Agent.BJB(2), MSIL/Agent.ABP, MSIL/Agent.QPN, MSIL/Agent.QPO (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.S (3), MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/FakeTool.AIG, MSIL/Hoax.FakeHack.TO, MSIL/Hoax.FakeHack.TP, MSIL/Injector.LLN, MSIL/Injector.LLO, MSIL/Injector.LLP, MSIL/Kryptik.DGI, MSIL/Kryptik.DHN, MSIL/Kryptik.DHQ, MSIL/Kryptik.DHS, MSIL/Kryptik.DHT, MSIL/Kryptik.DHU, MSIL/Kryptik.DHV, MSIL/Kryptik.DHW, MSIL/Kryptik.DHX, MSIL/Kryptik.DHY, MSIL/Kryptik.DHZ, MSIL/NanoCore.E (2), MSIL/NanoCore.J, MSIL/Spy.Agent.JG (4), MSIL/Stimilik.EP, MSIL/Stimilik.FR, MSIL/Stimilik.GJ (2), MSIL/Stimilik.HV, MSIL/TrojanClicker.Agent.NLO(2), MSIL/TrojanDownloader.Small.HD, MSIL/TrojanDownloader.Small.HV (2), MSIL/TrojanDownloader.Tiny.ED, NSIS/TrojanDownloader.Agent.NSU (4), SWF/Exploit.Agent.IG (4), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB(15), Win32/Adware.ConvertAd.XF (2), Win32/Adware.ConvertAd.XG (2), Win32/Adware.FileTour.AXF (2), Win32/Adware.ICLoader.LQ, Win32/Agent.QKW, Win32/Agent.VQJ, Win32/AutoRun.Remtasu.E (3), Win32/BadJoke.CD (2), Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Farfli.BQH, Win32/Farfli.BTL(2), Win32/Farfli.PZ, Win32/Filecoder.DG (2), Win32/Filecoder.EQ(2), Win32/Filecoder.Q (2), Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.CGZA, Win32/Injector.CGZB, Win32/Injector.CGZC, Win32/Injector.CGZD, Win32/Injector.CGZF, Win32/Injector.CGZG, Win32/Injector.CGZH, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DTTG, Win32/Kryptik.DTTH, Win32/Kryptik.DTTI, Win32/Kryptik.DTTJ, Win32/Kryptik.DTTK, Win32/Kryptik.DTTL, Win32/Kryptik.DTTM, Win32/Kryptik.DTTN, Win32/Kryptik.DTTO, Win32/Kryptik.DTTP, Win32/Kryptik.DTTQ, Win32/Kryptik.DTTR, Win32/Neurevt.B, Win32/PSW.Delf.OOC (2), Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH (2), Win32/PSW.Tibia.NIC (3), Win32/RA-based.AB (12), Win32/RA-based.NCM (2), Win32/RiskWare.Hooker.Q, Win32/Ruskyper.AW, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Agent.OSD, Win32/Spy.Bancos.AEN (2), Win32/Spy.Banker.ACFR, Win32/Spy.Banker.ACLC (2), Win32/Spy.Ranbyus.M, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BQX (2), Win32/TrojanDownloader.Banload.WHP (3), Win32/TrojanDownloader.Banload.WHQ, Win32/TrojanDownloader.Banload.WHR, Win32/TrojanDownloader.Tiny.NMC (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Small.NMM, Win32/Trustezeb.N, Win32/Zlader.K

NOD32定義ファイル:12110 (2015/08/18 12:00)
MSIL/Injector.LLK, MSIL/Injector.LLL, MSIL/Injector.LLM, MSIL/NanoCore.E, MSIL/PSW.Facebook.GB, MSIL/PSW.Facebook.GC, Win32/Adware.ConvertAd.XE(2), Win32/Adware.Navegaki.AH (2), Win32/Agent.WQO, Win32/Bedep.E, Win32/Injector.CGYV, Win32/Injector.CGYW, Win32/Injector.CGYX, Win32/Injector.CGYY, Win32/Injector.CGYZ, Win32/Kryptik.DTSS, Win32/Kryptik.DTST, Win32/Kryptik.DTSU, Win32/Kryptik.DTSV, Win32/Kryptik.DTSW, Win32/Kryptik.DTSX, Win32/Kryptik.DTSY, Win32/Kryptik.DTSZ, Win32/Kryptik.DTTA, Win32/Kryptik.DTTB, Win32/Kryptik.DTTC, Win32/Kryptik.DTTD, Win32/Kryptik.DTTE, Win32/Kryptik.DTTF, Win32/LockScreen.BMK, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/PSW.Papras.EJ (3), Win32/Qadars.AD, Win32/Qhost.PLQ, Win32/Spy.KeyLogger.PAK (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV (2), Win32/Tagak.O (2), Win32/Tinba.BE, Win32/Tinba.BO, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDownloader.Zurgop.BP, Win32/TrojanProxy.Agent.NYH, Win64/PSW.Papras.AS (2)

NOD32定義ファイル:12109 (2015/08/18 07:31)
BAT/Qhost.NUC, BAT/Qhost.NUD, JS/Bondat.K (2), JS/Kilim.MU, JS/TrojanDownloader.Nemucod.AA, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Injector.LLJ, MSIL/Kryptik.DHR, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.RKH, Win32/Agent.WNI, Win32/CoinMiner.XV, Win32/CoinMiner.YM, Win32/Delf.AJG, Win32/Filecoder.ED, Win32/Filecoder.EM (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.AF (2), Win32/Injector.Autoit.BSD, Win32/Injector.CGYK, Win32/Injector.CGYM, Win32/Injector.CGYN, Win32/Injector.CGYO, Win32/Injector.CGYP, Win32/Injector.CGYQ, Win32/Injector.CGYR, Win32/Injector.CGYS, Win32/Injector.CGYT, Win32/Injector.CGYU, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DTSL, Win32/Kryptik.DTSM, Win32/Kryptik.DTSN, Win32/Kryptik.DTSO, Win32/Kryptik.DTSP, Win32/Kryptik.DTSQ, Win32/Kryptik.DTSR, Win32/PSW.Fareit.A, Win32/PSW.Papras.DU (4), Win32/PSW.Papras.EJ, Win32/Qadars.AD, Win32/Qhost (2), Win32/Ruskyper.AV (2), Win32/Sality.NAQ, Win32/Spy.Delf.NYS, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Adload.NPO (3), Win32/TrojanDownloader.Banload.WHO(3), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:12108 (2015/08/18 03:11)
BAT/KillFiles.NIN, DOC/Fraud.P (2), HTML/Phishing.CSOB.F, Java/JRat.I (2), Java/Kverat.AA (2), Java/TrojanDropper.Agent.AZ, JS/Iframe.LW, JS/TrojanDownloader.Agent.OCE, MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.BT, MSIL/HackTool.Flooder.W (2), MSIL/Injector.LLH, MSIL/Injector.LLI, MSIL/Kryptik.DHP, MSIL/PSW.Agent.PFT, MSIL/Spy.Agent.ADR, MSIL/Spy.Keylogger.BAL, MSIL/Stimilik.FN, MSIL/TrojanClicker.Agent.NLN (2), MSIL/TrojanDownloader.Small.ZH, SWF/Exploit.Agent.IG, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB(8), VBS/TrojanDownloader.Agent.NPZ, Win32/Adware.Agent.NOT(2), Win32/Adware.DoubleOpen.B (2), Win32/Adware.DoubleOpen.C(3), Win32/Adware.FileTour.AXE, Win32/Adware.FlowWind.D (2), Win32/Adware.LoadMoney.AWD, Win32/Adware.Toolbar.Webalta.HE, Win32/Agent.QVD, Win32/Agent.RKH (4), Win32/Agent.WNI, Win32/Exploit.CVE-2012-0158.YC, Win32/Exploit.CVE-2012-0158.YD, Win32/Exploit.CVE-2012-0158.YE, Win32/Exploit.CVE-2012-0158.YF, Win32/Exploit.CVE-2012-0158.YG, Win32/Exploit.CVE-2012-0158.YH, Win32/Exploit.CVE-2012-0158.YI, Win32/Exploit.CVE-2013-3906.C, Win32/Filecoder.DG, Win32/Filecoder.EM(2), Win32/Filecoder.EQ (2), Win32/Filecoder.NET, Win32/HackTool.Delf.NDM(2), Win32/Injector.CGYF, Win32/Injector.CGYG, Win32/Injector.CGYH, Win32/Injector.CGYI, Win32/Injector.CGYJ, Win32/Injector.CGYK, Win32/Injector.CGYL, Win32/Kasidet.AC, Win32/Kovter.D, Win32/Kryptik.DTRW, Win32/Kryptik.DTRX, Win32/Kryptik.DTRY, Win32/Kryptik.DTRZ, Win32/Kryptik.DTSA, Win32/Kryptik.DTSB, Win32/Kryptik.DTSC, Win32/Kryptik.DTSD, Win32/Kryptik.DTSE, Win32/Kryptik.DTSF, Win32/Kryptik.DTSG, Win32/Kryptik.DTSH, Win32/Kryptik.DTSI, Win32/Kryptik.DTSJ, Win32/Kryptik.DTSK, Win32/Neurevt.I (3), Win32/PcClient.NJN, Win32/PSW.Fareit.A (3), Win32/PSW.Fignotok.B, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (3), Win32/Qbot.BG, Win32/Ropest.AB, Win32/Rozena.KJ, Win32/Sality.NAQ (2), Win32/Spatet.A, Win32/Spy.Banker.ACFR, Win32/Spy.Delf.QDH, Win32/Spy.Delf.QDI, Win32/Spy.KeyLogger.PAJ (5), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tinba.BE(3), Win32/TrojanDownloader.Banload.VVI, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.VB.ORP, Win32/TrojanProxy.Agent.NYH, Win64/TrojanDownloader.Blocrypt.B, Win64/TrojanDownloader.Blocrypt.C

NOD32定義ファイル:12107 (2015/08/17 23:07)
Android/Spy.Agent.ND (2), Android/Spy.Agent.NE (2), Android/Spy.SmsSpy.CC(2), Android/TrojanDropper.Agent.CQ (2), Android/TrojanSMS.Agent.BJA (2), BAT/Agent.NDS (2), BAT/Filecoder.AS, JS/TrojanDownloader.Agent.OCD, Linux/Exploit.Small.DC (2), Linux/Gafgyt.BM, Linux/Powbot.E (2), Linux/Proxy.Agent.B (2), MSIL/Agent.QPM, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC (11), MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/HackTool.Agent.GI, MSIL/Hoax.FakeHack.TM, MSIL/Injector.LLG, MSIL/KillProc.AJ, MSIL/Kryptik.DHO, MSIL/PSW.Agent.PFT, MSIL/PSW.Agent.PKD, MSIL/Riskware.Crypter.GP (4), MSIL/Spy.Keylogger.BAK (2), MSIL/Stimilik.HY, MSIL/TrojanClicker.Small.NBE, MSIL/TrojanDownloader.Agent.AYR, MSIL/TrojanDownloader.Small.ZD, MSIL/TrojanDropper.Binder.FJ (2), PHP/Agent.FH (2), SWF/Exploit.Agent.IG(3), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AT, SWF/Exploit.ExKit.BB(66), SWF/Exploit.ExKit.BC (2), VBA/TrojanDownloader.Agent.AAE, VBS/Agent.NDW (2), VBS/Agent.NLZ, Win32/Adware.ConvertAd.WY, Win32/Adware.ConvertAd.WZ.gen, Win32/Adware.ConvertAd.XA.gen, Win32/Adware.ConvertAd.XB (2), Win32/Adware.ConvertAd.XC.gen, Win32/Adware.ConvertAd.XD.gen, Win32/Adware.FileTour.AXD (2), Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.PicColor, Win32/Agent.RKG, Win32/Agent.WPO (2), Win32/AHK.C, Win32/AutoRun.Autoit.HW(2), Win32/Battdil.AM (3), Win32/Delf.SYV (4), Win32/Delf.SYZ(2), Win32/Delf.SZA, Win32/Delf.SZB, Win32/Exploit.Agent.NBK, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AA (2), Win32/Glupteba.AF, Win32/Injector.Autoit.BSB (2), Win32/Injector.Autoit.BSC, Win32/Injector.CGSZ, Win32/Injector.CGXY, Win32/Injector.CGXZ, Win32/Injector.CGYA, Win32/Injector.CGYB, Win32/Injector.CGYC, Win32/Injector.CGYD, Win32/Injector.CGYE, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DTRI, Win32/Kryptik.DTRJ, Win32/Kryptik.DTRK, Win32/Kryptik.DTRL, Win32/Kryptik.DTRM, Win32/Kryptik.DTRN, Win32/Kryptik.DTRO, Win32/Kryptik.DTRP, Win32/Kryptik.DTRQ, Win32/Kryptik.DTRR, Win32/Kryptik.DTRS, Win32/Kryptik.DTRT, Win32/Kryptik.DTRU, Win32/Kryptik.DTRV, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/RiskWare.Proxy.Ruon.B(2), Win32/Spy.Ranbyus.M, Win32/Spy.Zbot.AAO, Win32/Tinba.BE (2), Win32/TrojanDownloader.Adload.NPL, Win32/TrojanDownloader.Adload.NPM, Win32/TrojanDownloader.Adload.NPN, Win32/TrojanDownloader.Agent.BQW (2), Win32/TrojanDownloader.Banload.WHM, Win32/TrojanDownloader.Banload.WHN(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.RDM, Win32/TrojanProxy.Agent.NYH, Win32/VB.RZZ(2), Win32/VB.SAA (2)

NOD32定義ファイル:12106 (2015/08/17 20:07)
Android/Clicker.T (2), Android/Iop.J (2), Android/Soceng.M (2), Android/Spy.Nopoc.I (2), Android/TrojanDropper.Agent.CP (2), Android/TrojanSMS.Agent.BIZ (2), Android/TrojanSMS.FakeInst.FY, Java/Adwind.IH (2), Java/Adwind.II (2), Java/Adwind.IJ (2), JS/TrojanDownloader.Nemucod.AS (10), MSIL/Adware.Proxomoto, MSIL/Agent.ABP(2), MSIL/Bladabindi.BC (12), MSIL/Bladabindi.BH, MSIL/Bladabindi.F(3), MSIL/Hoax.FakeHack.TL, MSIL/Injector.LKB, MSIL/Injector.LLE, MSIL/Injector.LLF, MSIL/Kryptik.DGM, MSIL/Kryptik.DGT, MSIL/LockScreen.OH, MSIL/LockScreen.OI, MSIL/PSW.Agent.PKA, MSIL/PSW.Agent.PKC(2), MSIL/Skyper.D, MSIL/Spy.Agent.ADR, MSIL/Stimilik.FR, MSIL/Stimilik.HY, MSIL/TrojanDropper.Agent.BXA, OSX/Adware.Genieo.AC(2), VBA/TrojanDownloader.Agent.AAD (2), Win32/Adware.ConvertAd.WW(2), Win32/Adware.ConvertAd.WX (2), Win32/Adware.FileTour.AXA, Win32/Adware.FileTour.AXB, Win32/Adware.FileTour.AXC, Win32/Adware.Imali.G, Win32/Adware.LoadMoney.AWD, Win32/Agent.WPO, Win32/Bicololo.A (2), Win32/Boaxxe.BR, Win32/Delf.ASW, Win32/Delf.NLL, Win32/Expiro.CG, Win32/Exploit.CVE-2015-2387.D (2), Win32/Farfli.UF, Win32/Filecoder.EQ, Win32/Filecoder.Q (2), Win32/Fynloski.AA, Win32/HackTool.IIS.D (2), Win32/HackTool.PSWDump.A, Win32/Injector.Autoit.BSA (2), Win32/Injector.CGXO, Win32/Injector.CGXP, Win32/Injector.CGXQ, Win32/Injector.CGXR, Win32/Injector.CGXS, Win32/Injector.CGXT, Win32/Injector.CGXU, Win32/Injector.CGXV, Win32/Injector.CGXW, Win32/Injector.CGXX, Win32/Korplug.GY, Win32/Kovter.D, Win32/Kryptik.DTQW, Win32/Kryptik.DTQX, Win32/Kryptik.DTQY, Win32/Kryptik.DTQZ, Win32/Kryptik.DTRA, Win32/Kryptik.DTRB, Win32/Kryptik.DTRC, Win32/Kryptik.DTRD, Win32/Kryptik.DTRE, Win32/Kryptik.DTRF, Win32/Kryptik.DTRG, Win32/Kryptik.DTRH, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.EH (4), Win32/Ramnit.BT, Win32/Redcontrole.T, Win32/RiskWare.HackAV.RF, Win32/Rovnix.AB, Win32/Spatet.I, Win32/Spy.KeyLogger.PAI, Win32/Spy.Sekur.E, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.YW, Win32/StartPage.ALY (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:12105 (2015/08/17 17:08)
Android/Agent.KQ, Android/Spy.SmsSpy.CB (2), Android/Triada.C, Android/TrojanSMS.FakeInst.GP (2), BAT/TrojanDownloader.Agent.NAY (2), JS/TrojanDownloader.Nemucod.AT (2), MSIL/Agent.ABP, MSIL/Agent.QPL(2), MSIL/Bladabindi.EO, MSIL/Bladabindi.F (2), MSIL/Injector.LLD, MSIL/Kryptik.DHJ, MSIL/Kryptik.DHK, MSIL/Kryptik.DHL, MSIL/Kryptik.DHM, MSIL/PSW.Agent.PKB (2), MSIL/PSW.OnLineGames.AKT (2), MSIL/Spy.Agent.CU (2), MSIL/Stimilik.HO, MSIL/TrojanDropper.Agent.BWZ, VBA/TrojanDownloader.Agent.ZX(2), Win32/Adware.ConvertAd.WV (2), Win32/Adware.FileTour.AWZ (2), Win32/Adware.ICLoader.LQ, Win32/Adware.Imali.F, Win32/Agent.WNI, Win32/Autoit.JE, Win32/Bicololo.A (3), Win32/Bicololo.JW (2), Win32/Bifrose.NEL, Win32/Expiro.CG, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EQ, Win32/Fynloski.AA (7), Win32/Fynloski.AM (3), Win32/Glupteba.AF (4), Win32/Glupteba.M, Win32/Injector.Autoit.BRZ, Win32/Injector.CGXB, Win32/Injector.CGXC, Win32/Injector.CGXD, Win32/Injector.CGXE, Win32/Injector.CGXF, Win32/Injector.CGXG, Win32/Injector.CGXH, Win32/Injector.CGXI, Win32/Injector.CGXJ, Win32/Injector.CGXK, Win32/Injector.CGXL, Win32/Injector.CGXM, Win32/Injector.CGXN, Win32/Kovter.C, Win32/Kryptik.DTQM, Win32/Kryptik.DTQN, Win32/Kryptik.DTQO, Win32/Kryptik.DTQP, Win32/Kryptik.DTQQ, Win32/Kryptik.DTQR, Win32/Kryptik.DTQS, Win32/Kryptik.DTQT, Win32/Kryptik.DTQU, Win32/Kryptik.DTQV, Win32/Neurevt.I, Win32/Perez.NAA, Win32/Poison.NCX, Win32/PSW.Fareit.A(3), Win32/PSW.Fareit.I, Win32/PSW.Papras.EH (3), Win32/PSW.Tibia.NIC (3), Win32/Qadars.AD, Win32/Ropest.AB, Win32/Sopinar.B, Win32/Spatet.A (5), Win32/Spatet.T (4), Win32/Spy.KeyLogger.PAH (2), Win32/Spy.Ranbyus.M, Win32/Spy.Weecnaw.A (3), Win32/Spy.Zbot.ABV (3), Win32/Tinba.BE (5), Win32/TrojanDownloader.Agent.BQU (2), Win32/TrojanDownloader.Agent.BQV (2), Win32/TrojanDownloader.Banload.WHK, Win32/TrojanDownloader.Banload.WHL, Win32/TrojanDownloader.Wauchos.AK (4), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.RDL, Win32/VB.OOI (3)

NOD32定義ファイル:12104 (2015/08/17 12:14)
Android/Locker.ED (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.EO, MSIL/Injector.LLA, MSIL/Injector.LLB, MSIL/Injector.LLC, MSIL/Kryptik.DHH, MSIL/Kryptik.DHI, MSIL/Spy.Agent.ADR, MSIL/Stimilik.FN, MSIL/Stimilik.HV, Win32/Agent.WNI, Win32/Bedep.E, Win32/Boaxxe.BR (2), Win32/Delf.OFM, Win32/Filecoder.EM (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.CGWR, Win32/Injector.CGWS, Win32/Injector.CGWT, Win32/Injector.CGWU, Win32/Injector.CGWV, Win32/Injector.CGWW, Win32/Injector.CGWX, Win32/Injector.CGWY, Win32/Injector.CGWZ, Win32/Injector.CGXA, Win32/Injector.CGXB, Win32/Kasidet.AC, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DTQB, Win32/Kryptik.DTQC, Win32/Kryptik.DTQD, Win32/Kryptik.DTQE, Win32/Kryptik.DTQF, Win32/Kryptik.DTQG, Win32/Kryptik.DTQH, Win32/Kryptik.DTQI, Win32/Kryptik.DTQJ, Win32/Kryptik.DTQK, Win32/Kryptik.DTQL, Win32/PSW.Fareit.A(3), Win32/PSW.Fareit.G, Win32/PSW.Papras.EH, Win32/Qadars.AD(2), Win32/Redcontrole.R, Win32/Spatet.A, Win32/Spy.Delf.PTI (2), Win32/Spy.KeyLogger.PAG (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Agent.BQT (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Waski.Y (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.PYN, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:12103 (2015/08/17 03:16)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Injector.LKZ, MSIL/Kryptik.DHF, MSIL/Kryptik.DHG, MSIL/PSW.Steam.NG, MSIL/Spy.Agent.AGJ, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Small.ZG (2), Win32/Adware.FileTour.AWY, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.WNI, Win32/Agent.WVW, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Farfli.BAL(2), Win32/Filecoder.CO, Win32/Filecoder.EM (2), Win32/Fynloski.AA(2), Win32/Injector.CGWK, Win32/Injector.CGWL, Win32/Injector.CGWM, Win32/Injector.CGWN, Win32/Injector.CGWO, Win32/Injector.CGWP, Win32/Injector.CGWQ, Win32/Kelihos.H (2), Win32/Kryptik.DTPP, Win32/Kryptik.DTPQ, Win32/Kryptik.DTPR, Win32/Kryptik.DTPS, Win32/Kryptik.DTPT, Win32/Kryptik.DTPU, Win32/Kryptik.DTPV, Win32/Kryptik.DTPW, Win32/Kryptik.DTPX, Win32/Kryptik.DTPY, Win32/Kryptik.DTPZ, Win32/Kryptik.DTQA, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/Qadars.AD, Win32/Qbot.BG, Win32/Qhost.PLQ, Win32/RiskWare.Komodia.E, Win32/Spy.KeyLogger.PAF, Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY (2), Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:12102 (2015/08/16 21:16)
MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC (10), MSIL/Bladabindi.BH(3), MSIL/Bladabindi.F (4), MSIL/Spy.Agent.JG, MSIL/TrojanDropper.Agent.APH, MSIL/TrojanDropper.Agent.BWY, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AWW, Win32/Adware.FileTour.AWX, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.RCJ, Win32/Agent.XFZ (2), Win32/Bedep.E (2), Win32/Farfli.BGH, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM (3), Win32/Fynloski.AM (3), Win32/Injector.CGWH, Win32/Injector.CGWI, Win32/Injector.CGWJ, Win32/Kovter.C (2), Win32/Kovter.D, Win32/Kryptik.DTOZ, Win32/Kryptik.DTPA, Win32/Kryptik.DTPB, Win32/Kryptik.DTPC, Win32/Kryptik.DTPD, Win32/Kryptik.DTPE, Win32/Kryptik.DTPF, Win32/Kryptik.DTPG, Win32/Kryptik.DTPH, Win32/Kryptik.DTPI, Win32/Kryptik.DTPJ, Win32/Kryptik.DTPK, Win32/Kryptik.DTPL, Win32/Kryptik.DTPM, Win32/Kryptik.DTPN, Win32/Kryptik.DTPO, Win32/Poison.NCY, Win32/PSW.Fareit.G (5), Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EC, Win32/PSW.Papras.EH, Win32/Qadars.AD, Win32/Spy.Pavica.O, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABW (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Yorobun.D, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.N

NOD32定義ファイル:12101 (2015/08/16 17:08)
BAT/Agent.AH, MSIL/Agent.ABG, MSIL/Agent.ABP (7), MSIL/Autorun.Agent.CA(3), MSIL/Bladabindi.BC (9), MSIL/Bladabindi.DU (2), MSIL/Bladabindi.EO(2), MSIL/Bladabindi.F (4), MSIL/Injector.LKV, MSIL/Injector.LKW, MSIL/Injector.LKX, MSIL/Injector.LKY, MSIL/Kryptik.DHD, MSIL/Kryptik.DHE, MSIL/NanoCore.E, MSIL/PSW.Agent.NFX, MSIL/Spy.Agent.ADR (3), MSIL/Spy.Agent.GN (2), MSIL/Stimilik.FN, MSIL/Stimilik.IE, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.VQJ, Win32/Agent.WVW, Win32/Ainslot.AA, Win32/AutoRun.Remtasu.E, Win32/Bedep.E (4), Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Filecoder.EM (2), Win32/Filecoder.Q (2), Win32/Fynloski.AA (8), Win32/Fynloski.AM (9), Win32/Injector.Autoit.BRX, Win32/Injector.Autoit.BRY, Win32/Injector.CGWB, Win32/Injector.CGWC, Win32/Injector.CGWD, Win32/Injector.CGWE, Win32/Injector.CGWF, Win32/Injector.CGWG, Win32/Kasidet.AC, Win32/Kovter.C (2), Win32/Kovter.D(2), Win32/Kryptik.DTOO, Win32/Kryptik.DTOP, Win32/Kryptik.DTOQ, Win32/Kryptik.DTOR, Win32/Kryptik.DTOS, Win32/Kryptik.DTOT, Win32/Kryptik.DTOU, Win32/Kryptik.DTOV, Win32/Kryptik.DTOW, Win32/Kryptik.DTOX, Win32/Kryptik.DTOY, Win32/PSW.Fareit.A(5), Win32/PSW.Papras.EH, Win32/Qadars.AD, Win32/Redosdru.AA, Win32/Redyms.AP, Win32/Remtasu.Z, Win32/Spatet.I, Win32/Spy.Banker.ACFR, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ABW (2), Win32/Tinba.BE (3), Win32/TrojanDownloader.Banload.WHJ (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDropper.Delf.OEF (2), Win32/TrojanProxy.Agent.NYH (5), Win32/TrojanProxy.Agent.NZH

NOD32定義ファイル:12100 (2015/08/16 03:15)
Android/TrojanSMS.FakeInst.GO (2), MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.LKT, MSIL/Injector.LKU, MSIL/Kryptik.DHC, MSIL/NanoCore.E (2), MSIL/PSW.Agent.PFT, MSIL/Stimilik.GJ, MSIL/Stimilik.HV (2), MSIL/Stimilik.IE, MSIL/TrojanDownloader.Banload.EK, VBS/TrojanDownloader.Small.NDE, Win32/Adware.FileTour.AWT, Win32/Adware.FileTour.AWU, Win32/Adware.FileTour.AWV, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.RKF, Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Delf.SYY, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Fynloski.AA (2), Win32/Glupteba.AF, Win32/Injector.CGVT, Win32/Injector.CGVU, Win32/Injector.CGVV, Win32/Injector.CGVW, Win32/Injector.CGVX, Win32/Injector.CGVY, Win32/Injector.CGVZ, Win32/Injector.CGWA, Win32/Kasidet.AC, Win32/Kovter.D, Win32/Kryptik.DTOD, Win32/Kryptik.DTOE, Win32/Kryptik.DTOF, Win32/Kryptik.DTOG, Win32/Kryptik.DTOH, Win32/Kryptik.DTOI, Win32/Kryptik.DTOJ, Win32/Kryptik.DTOK, Win32/Kryptik.DTOL, Win32/Kryptik.DTOM, Win32/Kryptik.DTON, Win32/LockScreen.BMK, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/Qadars.AD (2), Win32/Spy.Banker.ACLB, Win32/Spy.Delf.QDG, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.WDJ, Win32/TrojanDownloader.Banload.WHI, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BJZ (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:12099 (2015/08/15 21:19)
BAT/Disabler.NBB, BAT/KillFiles.NIK, BAT/KillFiles.NIL(2), BAT/KillFiles.NIM (2), MSIL/Agent.AAD, MSIL/Agent.ABP, MSIL/Agent.QPK, MSIL/Agent.RQ (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.EO, MSIL/Bladabindi.F (2), MSIL/Kryptik.DHB, MSIL/NanoCore.E (2), MSIL/PSW.Agent.OMJ (2), MSIL/PSW.CoinStealer.L, MSIL/Spy.Agent.ACI (2), MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.QN (2), MSIL/Spy.Agent.SZ, MSIL/Stimilik.GJ, MSIL/Stimilik.HY, MSIL/Stimilik.IE, MSIL/TrojanDownloader.Agent.AYO, MSIL/TrojanDownloader.Agent.AYP, MSIL/TrojanDownloader.Agent.AYQ, MSIL/TrojanDropper.Agent.BWX (2), PHP/WebShell.NBS, Win32/Adware.FileTour.ADV, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.QMH, Win32/AutoRun.FakeAlert.DU, Win32/Battdil.AK, Win32/Filecoder.DG (2), Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Fynloski.AM (6), Win32/Injector.Autoit.BRW, Win32/Injector.CGVS, Win32/Kasidet.AC (2), Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DTNQ, Win32/Kryptik.DTNR, Win32/Kryptik.DTNS, Win32/Kryptik.DTNT, Win32/Kryptik.DTNU, Win32/Kryptik.DTNV, Win32/Kryptik.DTNW, Win32/Kryptik.DTNX, Win32/Kryptik.DTNY, Win32/Kryptik.DTNZ, Win32/Kryptik.DTOA, Win32/Kryptik.DTOB, Win32/Kryptik.DTOC, Win32/Neshta, Win32/PcClient, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Tibia.NIC(2), Win32/Rovnix.F, Win32/Rozena.ED, Win32/Sopinar.B, Win32/Spatet.I(2), Win32/Spy.Delf.PTI, Win32/Spy.Pavica.O (3), Win32/Spy.Weecnaw.A(2), Win32/TrojanDownloader.Delf.BJY, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Nymaim.AL (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/VB.OOI (2)

NOD32定義ファイル:12098 (2015/08/15 17:21)
MSIL/Agent.ABP (4), MSIL/Agent.QPK (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (18), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (3), MSIL/Injector.LKR, MSIL/Injector.LKS, MSIL/Kryptik.DGX, MSIL/Kryptik.DGY, MSIL/Kryptik.DGZ, MSIL/Kryptik.DHA, MSIL/NanoCore.E, MSIL/NanoCore.G, MSIL/PSW.Agent.OXG, MSIL/PSW.Agent.PFT, MSIL/Spy.Agent.ADR (2), MSIL/Spy.Agent.JG, MSIL/Stimilik.HY (3), MSIL/Stimilik.IE, MSIL/TrojanDownloader.Tiny.GL, MSIL/TrojanDropper.Agent.BWW, Python/Rozena.E, VBS/TrojanDownloader.Small.NDD, Win32/Adware.FileTour.AWS, Win32/Adware.ICLoader.LQ, Win32/Agent.WNI, Win32/Bicololo.JV(2), Win32/Boaxxe.BR, Win32/Delf.ASU, Win32/Delf.OAM, Win32/Dorv.A, Win32/Farfli.BBB, Win32/Farfli.BTK (2), Win32/Farfli.PZ, Win32/Filecoder.CO(2), Win32/Filecoder.NES, Win32/Fynloski.AA (10), Win32/Glupteba.AF(4), Win32/Glupteba.M, Win32/Injector.CGVH, Win32/Injector.CGVI, Win32/Injector.CGVJ, Win32/Injector.CGVK, Win32/Injector.CGVL, Win32/Injector.CGVM, Win32/Injector.CGVN, Win32/Injector.CGVO, Win32/Injector.CGVP, Win32/Injector.CGVQ, Win32/Injector.CGVR, Win32/Kasidet.AC (2), Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.DTNH, Win32/Kryptik.DTNI, Win32/Kryptik.DTNJ, Win32/Kryptik.DTNK, Win32/Kryptik.DTNL, Win32/Kryptik.DTNM, Win32/Kryptik.DTNN, Win32/Kryptik.DTNO, Win32/Kryptik.DTNP, Win32/Neshta, Win32/PSW.Fareit.A(3), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.EB, Win32/Qadars.AD, Win32/Qbot.BG, Win32/Qhost.PLQ, Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/ServStart.H, Win32/Spy.Banker.ACLA (2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.VUF, Win32/TrojanDownloader.Banload.WHH (2), Win32/TrojanDownloader.Small.AMF, Win32/TrojanDownloader.Spyrov.A (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Yorobun.D, Win32/TrojanDropper.Agent.RDK, Win32/TrojanProxy.Agent.NYH (2)

NOD32定義ファイル:12097 (2015/08/15 07:15)
MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/LockScreen.OG, PowerShell/TrojanDownloader.Agent.M (3), Win32/Adware.FileTour.AWR, Win32/Adware.LoadMoney.AWW, Win32/Agent.WVG, Win32/AutoPlayStudio.C (2), Win32/Bedep.E, Win32/Delf.SYX, Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Glupteba.M, Win32/Injector.CGVD, Win32/Injector.CGVE, Win32/Injector.CGVF, Win32/Injector.CGVG, Win32/Kelihos.H, Win32/Kryptik.DTMW, Win32/Kryptik.DTMX, Win32/Kryptik.DTMY, Win32/Kryptik.DTMZ, Win32/Kryptik.DTNA, Win32/Kryptik.DTNB, Win32/Kryptik.DTNC, Win32/Kryptik.DTND, Win32/Kryptik.DTNE, Win32/Kryptik.DTNF, Win32/Kryptik.DTNG, Win32/PSW.Fareit.G, Win32/Remtasu.F, Win32/Spy.Banker.ACHK (2), Win32/Spy.Banker.ACHM (2), Win32/Spy.Banker.ACKZ, Win32/Spy.Delf.PZZ (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.WHF, Win32/TrojanDownloader.Banload.WHG, Win32/TrojanDownloader.Delf.BJX(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.N

NOD32定義ファイル:12096 (2015/08/15 03:05)
Android/Spy.Fiforeg.D (4), JS/Febipos.Q (3), JS/Kilim.MH (2), JS/Kilim.MI, JS/Kilim.MJ, JS/Kilim.MK (2), JS/Kilim.ML, JS/Kilim.MM, JS/Kilim.MN, JS/Kilim.MO, JS/Kilim.MP, JS/Kilim.MQ, JS/Kilim.MR, JS/Kilim.MS, JS/Kilim.MT, Linux/Exploit.Agent.CU (2), Linux/Exploit.Agent.CV(2), Linux/Exploit.Agent.CW (2), Linux/Exploit.Agent.CX (2), Linux/Exploit.Agent.CY (2), Linux/Flooder.Agent.CO (2), Linux/Mare.L(2), Linux/PSW.WrapSu.A (2), MSIL/Agent.QLB (2), MSIL/Bladabindi.BC, MSIL/Injector.LKB, MSIL/Injector.LKO, MSIL/Injector.LKP, MSIL/Injector.LKQ, MSIL/Kryptik.DGV, MSIL/Kryptik.DGW, MSIL/NanoCore.H, MSIL/PSW.Agent.PKA, MSIL/Spy.Agent.ADR (2), MSIL/Spy.Agent.PI, MSIL/Stimilik.HY, MSIL/TrojanDropper.Agent.BWV, MSIL/TrojanDropper.Agent.JK, SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.AQ (4), SWF/Exploit.ExKit.BB (6), Win32/Adware.FileTour.AWQ, Win32/Adware.ICLoader.LT, Win32/Ainslot.AA, Win32/Battdil.AK, Win32/Bicololo.A (3), Win32/Farfli.AEX, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Injector.Autoit.BRU (2), Win32/Injector.Autoit.BRV (2), Win32/Injector.CGUS, Win32/Injector.CGUT, Win32/Injector.CGUU, Win32/Injector.CGUV, Win32/Injector.CGUW, Win32/Injector.CGUX, Win32/Injector.CGUY, Win32/Injector.CGUZ, Win32/Injector.CGVA, Win32/Injector.CGVB, Win32/Injector.CGVC, Win32/Kelihos.H (2), Win32/Kryptik.DTMF, Win32/Kryptik.DTMG, Win32/Kryptik.DTMH, Win32/Kryptik.DTMI, Win32/Kryptik.DTMJ, Win32/Kryptik.DTMK, Win32/Kryptik.DTML, Win32/Kryptik.DTMM, Win32/Kryptik.DTMN, Win32/Kryptik.DTMO, Win32/Kryptik.DTMP, Win32/Kryptik.DTMQ, Win32/Kryptik.DTMR, Win32/Kryptik.DTMS, Win32/Kryptik.DTMT, Win32/Kryptik.DTMU, Win32/Kryptik.DTMV, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/Qadars.AD, Win32/Qbot.BG, Win32/Remtasu.U, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tinba.BE(2), Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Nymaim.AV(2), Win32/TrojanDownloader.Waski.Y, Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K, Win32/VBObfus.RY

NOD32定義ファイル:12095 (2015/08/14 23:30)
BAT/Agent.BC (3), JS/Kilim.DR, JS/Kilim.LX (2), JS/Kilim.LY, JS/Kilim.LZ, JS/Kilim.MA, JS/Kilim.MB, JS/Kilim.MC (2), JS/Kilim.MD, JS/Kilim.ME, JS/Kilim.MF, JS/Kilim.MG, Linux/Agent.CQ, Linux/Hacktool.Cleanlog.A, MSIL/Agent.ACU (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bamgadin.S, MSIL/Bladabindi.BC (2), MSIL/Injector.LKJ, MSIL/Injector.LKK, MSIL/Injector.LKL, MSIL/Injector.LKM, MSIL/Injector.LKN, MSIL/Kryptik.DGU, MSIL/PSW.OnLineGames.AKS(2), MSIL/Stimilik.HY, MSIL/TrojanDownloader.Small.ZF(2), SWF/Exploit.ExKit.BB (4), Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Bundpil.DD (2), Win32/Delf.ASW (2), Win32/Dridex.S, Win32/Exploit.CVE-2012-0158.YB, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Injector.CGUN, Win32/Injector.CGUO, Win32/Injector.CGUP, Win32/Injector.CGUQ, Win32/Injector.CGUR, Win32/Kryptik.DTLV, Win32/Kryptik.DTLW, Win32/Kryptik.DTLX, Win32/Kryptik.DTLY, Win32/Kryptik.DTLZ, Win32/Kryptik.DTMA, Win32/Kryptik.DTMB, Win32/Kryptik.DTMC, Win32/Kryptik.DTMD, Win32/LockScreen.BMK, Win32/Poison.NCY, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/Small.NLW (2), Win32/Spatet.T, Win32/Spy.Banker.ACKY, Win32/Spy.Shiz.NCP, Win32/TrojanDownloader.Adload.NPK (2), Win32/TrojanDownloader.Banload.WHC (3), Win32/TrojanDownloader.Banload.WHD(2), Win32/TrojanDownloader.Banload.WHE (2), Win32/TrojanDownloader.Waski.Y, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.N

NOD32定義ファイル:12094 (2015/08/14 20:26)
Android/Joye.E (2), Android/TrojanDownloader.Agent.DJ (2), Android/TrojanDropper.Agent.CO (2), Android/TrojanSMS.Agent.BIY (2), Java/Adwind.IG (7), JS/Exploit.Agent.NKK, Linux/Flooder.Agent.CN(2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F(2), MSIL/NanoCore.H, MSIL/Spy.Agent.CT, MSIL/Spy.Agent.QN (2), MSIL/Stimilik.GJ, SWF/Exploit.Agent.IG, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AT, SWF/Exploit.ExKit.BB (12), SWF/Exploit.ExKit.BC, VBA/TrojanDownloader.Agent.AAB, VBA/TrojanDownloader.Agent.AAC, VBS/TrojanDownloader.Small.NDD, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AWP, Win32/Agent.WNI, Win32/Bedep.E (2), Win32/Delf.SYW, Win32/Dridex.P (3), Win32/Dridex.S, Win32/Filecoder.DG(2), Win32/Fynloski.AM, Win32/Injector.CGUJ, Win32/Injector.CGUK, Win32/Injector.CGUL, Win32/Injector.CGUM, Win32/Kelihos.H, Win32/KillMBR.NAG, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DTLJ, Win32/Kryptik.DTLK, Win32/Kryptik.DTLL, Win32/Kryptik.DTLM, Win32/Kryptik.DTLN, Win32/Kryptik.DTLO, Win32/Kryptik.DTLP, Win32/Kryptik.DTLQ, Win32/Kryptik.DTLR, Win32/Kryptik.DTLS, Win32/Kryptik.DTLT, Win32/Kryptik.DTLU, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.EH, Win32/Redyms.AP, Win32/RiskWare.RATControl.A, Win32/SpamTool.Agent.NGB (2), Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spy.Zbot.AAQ (2), Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BKN, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK (2), Win32/VB.RZX, Win32/VB.RZY, Win32/Virut.NBP, Win64/Dridex.E

NOD32定義ファイル:12093 (2015/08/14 17:32)
Android/TrojanSMS.Agent.BIW (2), Android/TrojanSMS.Agent.BIX (2), HTML/FakeAlert.AF (2), MSIL/Agent.AAD, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (10), MSIL/Bladabindi.BH (6), MSIL/Bladabindi.F(2), MSIL/Injector.LKG, MSIL/Injector.LKH, MSIL/Injector.LKI, MSIL/Kryptik.DGS, MSIL/NanoCore.E (3), MSIL/Riskware.Crypter.GO, MSIL/Spy.Agent.JG, MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Small.ZE(3), MSIL/TrojanDropper.Agent.BWU, Win32/Agent.RIX, Win32/Battdil.AJ, Win32/Bifrose.NTA (2), Win32/Boaxxe.BR, Win32/ExtenBro.AX, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AA (3), Win32/Injector.CGUC, Win32/Injector.CGUD, Win32/Injector.CGUE, Win32/Injector.CGUF, Win32/Injector.CGUG, Win32/Injector.CGUH, Win32/Injector.CGUI (2), Win32/Kasidet.AC (2), Win32/Korplug.GX(2), Win32/Kovter.C, Win32/Kryptik.DTKW, Win32/Kryptik.DTKX, Win32/Kryptik.DTKY, Win32/Kryptik.DTKZ, Win32/Kryptik.DTLA, Win32/Kryptik.DTLB, Win32/Kryptik.DTLC, Win32/Kryptik.DTLD, Win32/Kryptik.DTLE, Win32/Kryptik.DTLF, Win32/Kryptik.DTLG, Win32/Kryptik.DTLH, Win32/Kryptik.DTLI, Win32/Nebuler.B, Win32/Neurevt.B(2), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/PSW.Tibia.NIC, Win32/Qadars.AD (2), Win32/Rozena.ED (2), Win32/Spatet.I, Win32/Spy.Agent.OQX, Win32/Spy.Banker.ABBK (2), Win32/Spy.Banker.ABEA (2), Win32/Spy.Zbot.ABV, Win32/Tagak.Q, Win32/Tinba.BE(2), Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QBX, Win32/TrojanDropper.Agent.RDJ, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:12092 (2015/08/14 12:24)
MSIL/Agent.QPJ, MSIL/Bladabindi.F, MSIL/Injector.LKD, MSIL/Injector.LKE, MSIL/Injector.LKF, MSIL/Kryptik.DGO, MSIL/Kryptik.DGP, MSIL/Kryptik.DGQ, MSIL/Kryptik.DGR, MSIL/PSW.Agent.PFT, MSIL/Spy.Keylogger.ATV, Win32/Adware.FileTour.AWO, Win32/Bedep.E, Win32/Filecoder.EQ, Win32/Fynloski.AA, Win32/Injector.CGTU, Win32/Injector.CGTV, Win32/Injector.CGTW, Win32/Injector.CGTX, Win32/Injector.CGTY, Win32/Injector.CGTZ, Win32/Injector.CGUA, Win32/Injector.CGUB, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DTKP, Win32/Kryptik.DTKQ, Win32/Kryptik.DTKR, Win32/Kryptik.DTKS, Win32/Kryptik.DTKT, Win32/Kryptik.DTKU, Win32/Kryptik.DTKV, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.EH (2), Win32/Rovnix.AB, Win32/Spy.Zbot.ACB, Win32/Tinba.BE

NOD32定義ファイル:12091 (2015/08/14 07:01)
BAT/KillWin.NEQ (2), MSIL/Bladabindi.F (2), MSIL/Kryptik.DGN, MSIL/LockScreen.OF, MSIL/NanoCore.E (2), MSIL/NanoCore.H, SWF/Exploit.ExKit.BB (2), VBA/TrojanDownloader.Agent.ZZ, Win32/Adware.LoadMoney.AWD, Win32/Agent.RHU, Win32/Agent.WOG, Win32/Bedep.E(3), Win32/Bicololo.A (3), Win32/Filecoder.DI, Win32/Fynloski.AM, Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Injector.Autoit.BRT, Win32/Injector.CGTM, Win32/Injector.CGTN, Win32/Injector.CGTO, Win32/Injector.CGTP, Win32/Injector.CGTQ, Win32/Injector.CGTR, Win32/Injector.CGTS, Win32/Injector.CGTT, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DTKB, Win32/Kryptik.DTKC, Win32/Kryptik.DTKD, Win32/Kryptik.DTKE, Win32/Kryptik.DTKF, Win32/Kryptik.DTKG, Win32/Kryptik.DTKH, Win32/Kryptik.DTKI, Win32/Kryptik.DTKJ, Win32/Kryptik.DTKK, Win32/Kryptik.DTKL, Win32/Kryptik.DTKM, Win32/Kryptik.DTKN, Win32/Kryptik.DTKO, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.DU, Win32/Spatet.A, Win32/Spy.Banker.ABEA, Win32/TrojanDownloader.Banload.WBX (2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win64/Belesak.A

NOD32定義ファイル:12090 (2015/08/14 03:13)
JS/Kilim.LQ, JS/Kilim.LR, JS/Kilim.LS (6), JS/Kilim.LT, JS/Kilim.LU, JS/Kilim.LV, JS/Kilim.LW, MSIL/Agent.QPI, MSIL/Autorun.Spy.Agent.AU(3), MSIL/Bladabindi.BC (2), MSIL/Injector.LKC, MSIL/Kryptik.DGL, MSIL/Stimilik.HY, SWF/Exploit.Agent.HK, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (7), Win32/Adware.BrowSecX.AH, Win32/Adware.ConvertAd.WU(2), Win32/Adware.FileTour.AWN, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.NSL (2), Win32/Agent.OJI, Win32/Agent.XKM (2), Win32/Agent.XKN, Win32/Battdil.AK (2), Win32/Bedep.E(3), Win32/Chinoxy.F (4), Win32/Delf.NZL (2), Win32/Dridex.P, Win32/Expiro.NCH, Win32/Exploit.CVE-2015-2387.C, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.DI (3), Win32/Filecoder.EM (2), Win32/Fynloski.AM (4), Win32/Fynloski.AS, Win32/HackTool.Elevate.B (2), Win32/Injector.Autoit.BRS, Win32/Injector.CGTE, Win32/Injector.CGTF, Win32/Injector.CGTG, Win32/Injector.CGTH, Win32/Injector.CGTI, Win32/Injector.CGTJ, Win32/Injector.CGTK, Win32/Injector.CGTL, Win32/Kovter.C, Win32/Kryptik.DTJH, Win32/Kryptik.DTJI, Win32/Kryptik.DTJJ, Win32/Kryptik.DTJK, Win32/Kryptik.DTJL, Win32/Kryptik.DTJM, Win32/Kryptik.DTJN, Win32/Kryptik.DTJO, Win32/Kryptik.DTJP, Win32/Kryptik.DTJQ, Win32/Kryptik.DTJR, Win32/Kryptik.DTJT, Win32/Kryptik.DTJU, Win32/Kryptik.DTJV, Win32/Kryptik.DTJW, Win32/Kryptik.DTJX, Win32/Kryptik.DTJY, Win32/Kryptik.DTJZ, Win32/Neurevt.I (2), Win32/Ponmocup.LO, Win32/PSW.Agent.NNI, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.EH, Win32/Qadars.AD, Win32/Redcontrole.T (2), Win32/Remtasu.Z (2), Win32/Spatet.A, Win32/Spy.KeyLogger.PAD, Win32/Spy.KeyLogger.PAE(4), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Tinba.BE (3), Win32/TrojanDownloader.Banload.WHA, Win32/TrojanDownloader.Banload.WHB(2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.Y, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AK(3), Win32/TrojanDownloader.Yorobun.D, Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanDropper.Agent.RDH, Win32/TrojanDropper.Agent.RDI, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win32/Zlader.K, Win64/Agent.DN, Win64/ESET_MemoryScanner_Testfile, Win64/Expiro.BP

NOD32定義ファイル:12089 (2015/08/13 23:12)
J2ME/TrojanSMS.Agent.ER (2), Java/Agent.GO, Java/TrojanDownloader.Agent.NKS(5), JS/TrojanDownloader.Agent.OCA, JS/TrojanDownloader.Agent.OCC (2), MSIL/Agent.ACT, MSIL/Agent.QPG (2), MSIL/Agent.QPH (2), MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BH, MSIL/FakeTool.AIE (2), MSIL/FakeTool.AIF, MSIL/Hoax.FakeHack.TK, MSIL/Injector.LJY, MSIL/Injector.LJZ, MSIL/Injector.LKA, MSIL/Spy.Banker.CS, MSIL/TrojanDownloader.Agent.AYM, MSIL/TrojanDownloader.Agent.AYN, MSIL/TrojanDownloader.Banload.EH, MSIL/TrojanDownloader.Banload.EK, NSIS/TrojanDownloader.Adload.AX(2), OSX/Adware.Spigot.H (6), VBA/TrojanDownloader.Agent.AAA, VBA/TrojanDownloader.Agent.ZZ (2), VBS/TrojanDownloader.Agent.NPY, Win32/Adware.BHO.NLP, Win32/Adware.FileTour.AWM, Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.NX (2), Win32/Agent.RKC (2), Win32/Agent.WNI, Win32/AutoRun.Agent.AOV (3), Win32/Battdil.AK, Win32/Boaxxe.BR (2), Win32/CoinMiner.YL, Win32/Dridex.P, Win32/Dridex.S, Win32/Expiro.CG(3), Win32/Expiro.NCH (2), Win32/Farfli.BTI (2), Win32/Farfli.BTJ (2), Win32/Filecoder.CO, Win32/Filecoder.DI (2), Win32/Injector.CGSW, Win32/Injector.CGSX, Win32/Injector.CGSY, Win32/Injector.CGTA, Win32/Injector.CGTB, Win32/Injector.CGTC, Win32/Injector.CGTD, Win32/Kelihos.H, Win32/Korplug.FS, Win32/Kryptik.DTIT, Win32/Kryptik.DTIU, Win32/Kryptik.DTIV, Win32/Kryptik.DTIW, Win32/Kryptik.DTIX, Win32/Kryptik.DTIY, Win32/Kryptik.DTIZ, Win32/Kryptik.DTJA, Win32/Kryptik.DTJB, Win32/Kryptik.DTJC, Win32/Kryptik.DTJD, Win32/Kryptik.DTJE, Win32/Kryptik.DTJF, Win32/Kryptik.DTJG, Win32/NopleMento.A, Win32/Packed.Themida.ADF, Win32/PSW.Fareit.A(5), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH(2), Win32/PSW.VB.NIS, Win32/Qhost, Win32/Redyms.AP, Win32/Remtasu.AI, Win32/Rovnix.F, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Agent.NES, Win32/Spy.Banker.ACKP (2), Win32/Spy.Banker.ACKW(2), Win32/Spy.Banker.ACKX (2), Win32/Spy.KeyLogger.PAB (2), Win32/Spy.KeyLogger.PAC (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/Tagak.O, Win32/Tinba.BE, Win32/TrojanClicker.BHO.NDM (2), Win32/TrojanDownloader.Agent.BQS (3), Win32/TrojanDownloader.Delf.SKU (8), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.AME (2), Win32/TrojanDownloader.Waski.Y (2), Win32/TrojanDownloader.Wauchos.AK (2)

NOD32定義ファイル:12088 (2015/08/13 20:22)
Android/SMForw.JL (2), Android/TrojanSMS.Cova.T (2), BAT/RA-based.BZ, DOC/Fraud.O, HTML/FakeAlert.AF (2), JS/Exploit.Agent.NKI, JS/Exploit.Agent.NKJ, JS/TrojanDownloader.Nemucod.AS, MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU (4), MSIL/FakeTool.AIB(2), MSIL/FakeTool.AIC, MSIL/FakeTool.AID, MSIL/Hoax.FakeHack.TJ, MSIL/Injector.LJX, MSIL/NanoCore.E, MSIL/Spy.Agent.JG, MSIL/Stimilik.HO, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (20), SWF/Exploit.ExKit.BC, VBS/TrojanDownloader.Agent.NPW, VBS/TrojanDownloader.Agent.NPX, Win32/Adware.Agent.NOR, Win32/Adware.Agent.NOS, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AWK, Win32/Adware.FileTour.AWL, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.PennyBee.AD (4), Win32/Agent.NSK (2), Win32/Agent.WNI, Win32/Agent.WVG, Win32/Agent.XKL (2), Win32/Battdil.AK, Win32/Bedep.E(2), Win32/Delf.OGV, Win32/Dridex.P, Win32/Exploit.CVE-2012-0158.YA, Win32/Filecoder.EM, Win32/Filecoder.NES, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Injector.CGSR, Win32/Injector.CGSS, Win32/Injector.CGST, Win32/Injector.CGSU, Win32/Injector.CGSV, Win32/Kovter.D, Win32/Kryptik.DTIA, Win32/Kryptik.DTIB, Win32/Kryptik.DTIC, Win32/Kryptik.DTID, Win32/Kryptik.DTIE, Win32/Kryptik.DTIF, Win32/Kryptik.DTIG, Win32/Kryptik.DTIH, Win32/Kryptik.DTII, Win32/Kryptik.DTIJ, Win32/Kryptik.DTIK, Win32/Kryptik.DTIL, Win32/Kryptik.DTIM, Win32/Kryptik.DTIN, Win32/Kryptik.DTIO, Win32/Kryptik.DTIP, Win32/Kryptik.DTIQ, Win32/Kryptik.DTIR, Win32/Kryptik.DTIS, Win32/Pliskal.A, Win32/PSW.Fareit.A (6), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/Qadars.AD, Win32/Spy.Agent.OLP (7), Win32/Spy.Agent.OSI(4), Win32/Spy.Banker.ACGK (2), Win32/Spy.Banker.ACKV (4), Win32/Spy.KeyLogger.OIV (3), Win32/Spy.KeyLogger.PAA (2), Win32/Spy.Weecnaw.A(3), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/Tinba.BE (2), Win32/TrojanDownloader.Banload.URO, Win32/TrojanDownloader.Banload.WBI, Win32/TrojanDownloader.Banload.WGE (2), Win32/TrojanDownloader.Banload.WGZ, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.N, Win32/Zlader.K

NOD32定義ファイル:12087 (2015/08/13 17:44)
Android/Agent.MH (2), Android/TrojanSMS.Agent.BIV (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/FakeTool.AIA (2), MSIL/HackTool.DoSer.BF, MSIL/Hoax.FakeHack.TI, MSIL/Injector.LIX, MSIL/Injector.LJR, MSIL/Injector.LJS, MSIL/Injector.LJT, MSIL/Injector.LJU, MSIL/Injector.LJV, MSIL/Injector.LJW, MSIL/Kryptik.DGJ, MSIL/Kryptik.DGK, MSIL/NanoCore.E(3), MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.PJZ (2), MSIL/Riskware.Crypter.GL, MSIL/Riskware.Crypter.GM (2), MSIL/Riskware.Crypter.GN, MSIL/Spy.Agent.AAI, MSIL/Spy.Agent.JG (2), MSIL/TrojanDownloader.Agent.AYL (3), MSIL/TrojanDownloader.Small.ZB, MSIL/TrojanDownloader.Small.ZC, VBA/TrojanDownloader.Agent.ZX, VBA/TrojanDownloader.Agent.ZZ(2), Win32/Adware.ConvertAd.WR (2), Win32/Adware.ConvertAd.WS(2), Win32/Adware.ConvertAd.WT (2), Win32/Adware.LoadMoney.AWD, Win32/Agent.RIX, Win32/Boaxxe.BR (2), Win32/Boaxxe.DV (2), Win32/Boaxxe.EA (2), Win32/Dridex.P, Win32/Exploit.CVE-2012-0158.XX, Win32/Exploit.CVE-2012-0158.XY, Win32/Exploit.CVE-2012-0158.XZ, Win32/Filecoder.DI, Win32/Injector.CGSE, Win32/Injector.CGSF, Win32/Injector.CGSG, Win32/Injector.CGSH, Win32/Injector.CGSI, Win32/Injector.CGSJ, Win32/Injector.CGSK, Win32/Injector.CGSL, Win32/Injector.CGSM, Win32/Injector.CGSN, Win32/Injector.CGSO, Win32/Injector.CGSP, Win32/Injector.CGSQ, Win32/Kelihos.H, Win32/Kovter.C(2), Win32/Kovter.D, Win32/Kryptik.DTHK, Win32/Kryptik.DTHL, Win32/Kryptik.DTHM, Win32/Kryptik.DTHN, Win32/Kryptik.DTHO, Win32/Kryptik.DTHP, Win32/Kryptik.DTHQ, Win32/Kryptik.DTHR, Win32/Kryptik.DTHS, Win32/Kryptik.DTHT, Win32/Kryptik.DTHU, Win32/Kryptik.DTHV, Win32/Kryptik.DTHW, Win32/Kryptik.DTHX, Win32/Kryptik.DTHY, Win32/Kryptik.DTHZ, Win32/PSW.Agent.NNI, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.EH (3), Win32/Qadars.AD (3), Win32/Qhost.PLQ, Win32/Ramgex.B, Win32/Remtasu.Y, Win32/Spy.Weecnaw.A(2), Win32/Spy.Zbot.ABV (2), Win32/Tagak.O, Win32/Tinba.BE (2), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.WGO, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.Y, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:12086 (2015/08/13 15:21)
JS/Kilim.LO, JS/Kilim.LP, JS/TrojanDownloader.Nemucod.AS (2), MSIL/Injector.LJQ, MSIL/Spy.Keylogger.BAJ, MSIL/Stimilik.HY, PowerShell/TrojanDownloader.Agent.M, SWF/Exploit.Agent.IG, VBS/Agent.NDW (2), Win32/Adware.FileTour.AWJ, Win32/Adware.ICLoader.LS, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Agent.XFZ, Win32/Autoit.KE, Win32/Dridex.P, Win32/Exploit.CVE-2014-1761.P, Win32/Injector.CGRX, Win32/Injector.CGRY, Win32/Injector.CGRZ, Win32/Injector.CGSA, Win32/Injector.CGSB, Win32/Injector.CGSC, Win32/Injector.CGSD, Win32/Kovter.D, Win32/Kryptik.DTHC, Win32/Kryptik.DTHD, Win32/Kryptik.DTHE, Win32/Kryptik.DTHF, Win32/Kryptik.DTHG, Win32/Kryptik.DTHH, Win32/Kryptik.DTHI, Win32/Kryptik.DTHJ, Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Rovnix.AB, Win32/Spy.Banbra.OLN, Win32/Spy.Banker.ACKU, Win32/Spy.KeyLogger.OZY, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Wauchos.AK, Win64/Kryptik.AAD

NOD32定義ファイル:12085 (2015/08/13 04:05)
JS/Kilim.LJ (2), JS/Kilim.LK, JS/Kilim.LL, JS/Kilim.LM, JS/Kilim.LN (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Injector.LJO, MSIL/Injector.LJP, MSIL/Spy.Banker.CV, MSIL/Spy.Keylogger.BAG (2), MSIL/Spy.Keylogger.BAH, MSIL/Spy.Keylogger.BAI, MSIL/Stimilik.HY(3), MSIL/TrojanDownloader.Small.ZB, MSIL/TrojanDropper.Small.CS, PowerShell/TrojanDownloader.Agent.M (4), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (3), VBS/Agent.NHT, VBS/Agent.NIA, VBS/Kryptik.EQ, VBS/TrojanDownloader.Agent.NPV, Win32/Adware.FileTour.AWI, Win32/Adware.LoadMoney.AWD, Win32/Agent.XKJ (2), Win32/Agent.XKK(4), Win32/Battdil.AK, Win32/Delf.SYU (2), Win32/Dridex.P, Win32/Exploit.CVE-2012-0158.XK, Win32/Exploit.CVE-2012-0158.XL, Win32/Exploit.CVE-2012-0158.XM, Win32/Exploit.CVE-2012-0158.XN, Win32/Exploit.CVE-2012-0158.XO, Win32/Exploit.CVE-2012-0158.XP, Win32/Exploit.CVE-2012-0158.XQ, Win32/Exploit.CVE-2012-0158.XR, Win32/Exploit.CVE-2012-0158.XS, Win32/Exploit.CVE-2012-0158.XT, Win32/Exploit.CVE-2012-0158.XU, Win32/Exploit.CVE-2012-0158.XV, Win32/Exploit.CVE-2012-0158.XW, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM (2), Win32/Filecoder.NDT (3), Win32/Fleercivet.AA, Win32/Injector.Autoit.BPX, Win32/Injector.CGQE, Win32/Injector.CGRR, Win32/Injector.CGRS, Win32/Injector.CGRT, Win32/Injector.CGRU, Win32/Injector.CGRV, Win32/Injector.CGRW, Win32/Kasidet.AC, Win32/Kovter.D (2), Win32/Kryptik.DTGE, Win32/Kryptik.DTGH, Win32/Kryptik.DTGI, Win32/Kryptik.DTGJ, Win32/Kryptik.DTGK, Win32/Kryptik.DTGL, Win32/Kryptik.DTGM, Win32/Kryptik.DTGN, Win32/Kryptik.DTGO, Win32/Kryptik.DTGP, Win32/Kryptik.DTGQ, Win32/Kryptik.DTGR, Win32/Kryptik.DTGS, Win32/Kryptik.DTGT, Win32/Kryptik.DTGU, Win32/Kryptik.DTGV, Win32/Kryptik.DTGW, Win32/Kryptik.DTGX, Win32/Kryptik.DTGY, Win32/Kryptik.DTHA, Win32/LockScreen.BMK, Win32/MewsSpy.AS, Win32/Neurevt.I, Win32/PSW.Papras.EH, Win32/Qadars.AD, Win32/Rovnix.AB, Win32/Rozena.OT, Win32/Sednit.V (2), Win32/Spatet.A, Win32/Spy.Banker.ACKP (2), Win32/Spy.Banker.ACKQ (2), Win32/Spy.Banker.ACKT, Win32/Spy.KeyLogger.OZZ, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tagak.Q, Win32/Tinba.BE (2), Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Banload.WEH (2), Win32/TrojanDownloader.Banload.WGY (2), Win32/TrojanDownloader.Delf.SKT(12), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanProxy.Agent.NYH, Win64/Fleercivet.AB

NOD32定義ファイル:12084 (2015/08/12 23:42)
HTML/Phishing.Agent.Q, Java/JRat.H, Java/Kverat.AA (3), Java/TrojanDownloader.Agent.NKR, JS/Kilim.LI, Linux/Amalthea.A, Linux/Exploit.Pulse.E, Linux/Sysniff.A (2), MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BF, MSIL/Bladabindi.F, MSIL/FakeTool.AHZ, MSIL/HackTool.Agent.GH (2), MSIL/HackTool.BruteForce.FK, MSIL/Hoax.FakeHack.TC, MSIL/Hoax.FakeHack.TF (2), MSIL/Hoax.FakeHack.TG, MSIL/Hoax.FakeHack.TH, MSIL/Injector.LJM, MSIL/Injector.LJN, MSIL/Kryptik.DGH, MSIL/NanoCore.E, MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.PFT(2), MSIL/PSW.Steam.NF, MSIL/Riskware.Crypter.GJ, MSIL/Riskware.Crypter.GK, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.JG, MSIL/Spy.Banker.CU, MSIL/Stimilik.GJ, MSIL/Stimilik.HO, MSIL/Stimilik.HV, MSIL/Stimilik.HY, MSIL/TrojanClicker.Agent.NLM, MSIL/TrojanDownloader.Small.HV, SWF/Exploit.ExKit.BB (7), VBA/TrojanDownloader.Agent.ZX (2), VBA/TrojanDownloader.Agent.ZY (2), VBS/Agent.NIA (2), VBS/Agent.NJB(2), Win32/Adware.ConvertAd.WQ, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AWG, Win32/Adware.FileTour.AWH, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.Navegaki(3), Win32/Adware.Navegaki.U, Win32/Agent.RKB, Win32/Agent.RKE (2), Win32/Agent.WTB, Win32/Agent.XKG, Win32/Agent.XKI, Win32/Bamital.GM, Win32/Bamital.GN (4), Win32/Bifrose.NTA, Win32/Boaxxe.BR, Win32/Ceatrg.A, Win32/Delf.NBU, Win32/Delf.OFM, Win32/Delf.SYQ (2), Win32/Delf.SYR (2), Win32/Delf.SYS (2), Win32/Delf.SYT (2), Win32/Exploit.CVE-2012-0158.XK, Win32/Farfli.BTH (2), Win32/Filecoder.DI (3), Win32/Filecoder.EM (2), Win32/Filecoder.Q (2), Win32/Fynloski.AA (4), Win32/Glupteba.AF (2), Win32/Hupigon, Win32/Injector.CGPP, Win32/Injector.CGRF, Win32/Injector.CGRG, Win32/Injector.CGRH, Win32/Injector.CGRI, Win32/Injector.CGRJ, Win32/Injector.CGRK, Win32/Injector.CGRL, Win32/Injector.CGRM, Win32/Injector.CGRN, Win32/Injector.CGRO, Win32/Injector.CGRP, Win32/Injector.CGRQ, Win32/KillMBR.NBK (2), Win32/Kovter.D (2), Win32/Kryptik.DTFO, Win32/Kryptik.DTFP, Win32/Kryptik.DTFQ, Win32/Kryptik.DTFR, Win32/Kryptik.DTFS, Win32/Kryptik.DTFT, Win32/Kryptik.DTFU, Win32/Kryptik.DTFV, Win32/Kryptik.DTFW, Win32/Kryptik.DTFX, Win32/Kryptik.DTFY, Win32/Kryptik.DTFZ, Win32/Kryptik.DTGA, Win32/Kryptik.DTGB, Win32/Kryptik.DTGC, Win32/Kryptik.DTGD, Win32/Kryptik.DTGF, Win32/Kryptik.DTGG, Win32/LockScreen.AGU (4), Win32/Patched.NGN, Win32/Ponmocup.LN, Win32/PSW.Delf.OOW, Win32/PSW.Fareit.A (2), Win32/PSW.OnLineGames.QVT, Win32/PSW.OnLineGames.QVU, Win32/PSW.OnLineGames.QVV (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB, Win32/PSW.Papras.EH (2), Win32/Ramnit.A, Win32/Redcontrole.I, Win32/Remtasu.Y(2), Win32/ServStart.KY (2), Win32/SpamTool.VB.AK (2), Win32/Spatet.C (4), Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Agent.OOI, Win32/Spy.Agent.OOT, Win32/Spy.Banker.ACKN, Win32/Tinba.BE, Win32/TrojanClicker.VB.OHI, Win32/TrojanDownloader.Agent.BQR, Win32/TrojanDownloader.Banload.WGV (2), Win32/TrojanDownloader.Banload.WGW (2), Win32/TrojanDownloader.Banload.WGX(2), Win32/TrojanDownloader.Blocrypt.G, Win32/TrojanDownloader.Delf.BFT (2), Win32/TrojanDownloader.Delf.SKS (2), Win32/TrojanDownloader.FlyStudio.AX(3), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.U, Win32/TrojanDownloader.Waski.Y, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Yorobun.D, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.RDG (2), Win32/TrojanDropper.Delf.OFF (2), Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win32/Trustezeb.N, Win64/Agent.DM, Win64/Flooder.Agent.AA

NOD32定義ファイル:12083 (2015/08/12 20:12)
Java/Jacksbot.AB, JS/Adware.MultiPlug.I, JS/TrojanDownloader.Agent.OCA, JS/TrojanDownloader.Agent.OCB, Linux/Nuker.Win.A, MSIL/Agent.ABP, MSIL/Agent.ACS (2), MSIL/Agent.KH, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/FakeTool.AHW (2), MSIL/FakeTool.AHX, MSIL/FakeTool.AHY (2), MSIL/Hoax.FakeHack.TE, MSIL/Injector.LJI, MSIL/Injector.LJJ (4), MSIL/Injector.LJK, MSIL/Injector.LJL, MSIL/Kryptik.DGE, MSIL/Kryptik.DGF, MSIL/Kryptik.DGG, MSIL/Riskware.Crypter.GH, MSIL/Riskware.Crypter.GI, MSIL/Spy.Agent.ADR, MSIL/Stimilik.HO, MSIL/TrojanDownloader.Agent.AYJ, MSIL/TrojanDownloader.Agent.AYK (2), SWF/Exploit.CVE-2015-5119.G, SWF/Exploit.CVE-2015-5122.E (2), SWF/Exploit.ExKit.AL (6), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BB (25), SWF/Exploit.ExKit.BC, VBA/TrojanDownloader.Agent.ZX (3), VBS/Agent.NIZ, VBS/Agent.NJA, VBS/Kryptik.EP, VBS/Spy.Banker.B, Win32/Adware.Agent.NOQ(3), Win32/Adware.ConvertAd.WP (2), Win32/Adware.FileTour.AWF, Win32/Adware.LoadMoney.AWD, Win32/Agent.RKD (2), Win32/AutoRun.Delf.LV, Win32/Bedep.E (2), Win32/Bifrose.ACI (2), Win32/Dridex.P, Win32/Filecoder.CO, Win32/Filecoder.DG (2), Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Hupigon.NXH, Win32/Injector.BRUO, Win32/Injector.CGRA, Win32/Injector.CGRB (2), Win32/Injector.CGRC, Win32/Injector.CGRD, Win32/Injector.CGRE, Win32/Kovter.C, Win32/Kryptik.DTEZ, Win32/Kryptik.DTFA, Win32/Kryptik.DTFB, Win32/Kryptik.DTFC, Win32/Kryptik.DTFD, Win32/Kryptik.DTFE, Win32/Kryptik.DTFF, Win32/Kryptik.DTFG, Win32/Kryptik.DTFH, Win32/Kryptik.DTFI, Win32/Kryptik.DTFJ, Win32/Kryptik.DTFK, Win32/Kryptik.DTFL, Win32/Kryptik.DTFM, Win32/Kryptik.DTFN, Win32/Ponmocup.AA, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.EH (3), Win32/PSW.VB.NIS (2), Win32/Qadars.AD (2), Win32/Remtasu.U (2), Win32/RiskWare.PrefChanger.A (6), Win32/RiskWare.VBCrypt.GF (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.ACAK, Win32/Spy.Banker.ACKN, Win32/Spy.Shiz.NAI, Win32/Spy.Weecnaw.A, Win32/StartPage.AMJ (2), Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Banload.WGT (2), Win32/TrojanDownloader.Banload.WGU(3), Win32/TrojanDownloader.Delf.BFT, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK(2), Win64/Bedep.D, Win64/Kryptik.AAC

NOD32定義ファイル:12082 (2015/08/12 16:57)
Android/Locker.EC (2), MSIL/Agent.ABP, MSIL/Agent.QPE (2), MSIL/Agent.QPF(2), MSIL/Autorun.Spy.Agent.AU (3), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.EO, MSIL/HackTool.BlckWormCreator.A, MSIL/Injector.LJB, MSIL/Injector.LJC, MSIL/Injector.LJD, MSIL/Injector.LJE, MSIL/Injector.LJF, MSIL/Injector.LJG, MSIL/Injector.LJH, MSIL/Kryptik.DFY, MSIL/Kryptik.DFZ, MSIL/Kryptik.DGA, MSIL/Kryptik.DGB, MSIL/Kryptik.DGC, MSIL/Kryptik.DGD, MSIL/NanoCore.E, MSIL/NanoCore.H (2), MSIL/PSW.OnLineGames.AKR (2), MSIL/Spy.Agent.ADR, MSIL/Spy.Keylogger.BAF (2), MSIL/Stimilik.HY, MSIL/TrojanDownloader.Agent.JB, MSIL/TrojanDropper.Agent.BWS, VBS/Agent.NGY, Win32/Adware.ConvertAd.WO, Win32/Agent.PRD, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.JI, Win32/AutoRun.VB.XH, Win32/Bandok.NAN, Win32/Bedep.E (2), Win32/Bicololo.A (3), Win32/Bifrose.NHD(2), Win32/Boaxxe.BR, Win32/Boaxxe.DZ (2), Win32/Delf.NRJ (2), Win32/Delf.OGJ, Win32/Dorkbot.B, Win32/FakeAlert.B (2), Win32/FakeAlert.C, Win32/Filecoder.CO, Win32/Filecoder.DI (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/Hupigon, Win32/Injector.CGQS, Win32/Injector.CGQT, Win32/Injector.CGQU, Win32/Injector.CGQV, Win32/Injector.CGQW, Win32/Injector.CGQX, Win32/Injector.CGQY, Win32/Injector.CGQZ (2), Win32/Kelihos.H, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DTEM, Win32/Kryptik.DTEN, Win32/Kryptik.DTEO, Win32/Kryptik.DTEP, Win32/Kryptik.DTEQ, Win32/Kryptik.DTER, Win32/Kryptik.DTES, Win32/Kryptik.DTET, Win32/Kryptik.DTEU, Win32/Kryptik.DTEV, Win32/Kryptik.DTEW, Win32/Kryptik.DTEX, Win32/Kryptik.DTEY, Win32/Neurevt.B, Win32/Neurevt.I, Win32/Pliskal.A, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH(2), Win32/Qadars.AF, Win32/Remtasu.F (3), Win32/ServStart.H, Win32/Spatet.A (2), Win32/Spy.Banker.ABBK, Win32/Spy.Banker.ABEA, Win32/Spy.Hesperbot.A, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW (2), Win32/Tinba.BE, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/Videspra.AF

NOD32定義ファイル:12081 (2015/08/12 12:15)
MSIL/Bladabindi.EO, MSIL/Injector.LJA, MSIL/Kryptik.DFX, Win32/Agent.RJL, Win32/Agent.XKF, Win32/Bandok.NAN, Win32/Battdil.AK, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Farfli.ACU, Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Fynloski.AA (3), Win32/Injector.CGQM (2), Win32/Injector.CGQN, Win32/Injector.CGQO, Win32/Injector.CGQP, Win32/Injector.CGQQ, Win32/Injector.CGQR, Win32/Kovter.D, Win32/Kryptik.DTEC, Win32/Kryptik.DTED, Win32/Kryptik.DTEE, Win32/Kryptik.DTEF, Win32/Kryptik.DTEG, Win32/Kryptik.DTEH, Win32/Kryptik.DTEI, Win32/Kryptik.DTEJ, Win32/Kryptik.DTEK, Win32/Kryptik.DTEL, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH, Win32/Qadars.AD, Win32/Tagak.Q, Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Carberp.AW, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:12080 (2015/08/12 07:04)
BAT/Agent.OBN (2), MSIL/Bladabindi.O, MSIL/Injector.LIY, MSIL/Injector.LIZ, MSIL/Stimilik.HY, VBA/TrojanDownloader.Agent.ZW (2), VBS/Agent.NDH, VBS/TrojanDownloader.Agent.NPU, Win32/Adware.LoadMoney.AWD, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Filecoder.Q (2), Win32/Injector.Autoit.BRR, Win32/Injector.CGQG, Win32/Injector.CGQH, Win32/Injector.CGQI, Win32/Injector.CGQJ, Win32/Injector.CGQK, Win32/Injector.CGQL, Win32/Kovter.D, Win32/Kryptik.DTDU, Win32/Kryptik.DTDV, Win32/Kryptik.DTDW, Win32/Kryptik.DTDX, Win32/Kryptik.DTDY, Win32/Kryptik.DTDZ, Win32/Kryptik.DTEA, Win32/Kryptik.DTEB, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Spatet.A, Win32/Tinba.BE (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K

NOD32定義ファイル:12079 (2015/08/12 02:53)
Android/Agent.MG, Java/Adwind.HY (11), Java/Adwind.HZ, Java/Adwind.IA, Java/Adwind.IB, Java/Adwind.IC, Java/Adwind.ID (2), Java/Adwind.IE (2), Java/Adwind.IF (2), JS/Adware.MultiPlug.H, JS/Kilim.LG, JS/Kilim.LH(2), JS/TrojanDownloader.Agent.OCA (3), JS/TrojanDownloader.Nemucod.AS, Linux/Agent.CP (2), MSIL/Agent.ABX, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F(3), MSIL/Hoax.FakeHack.TD, MSIL/Kryptik.DFW, MSIL/Riskware.Crypter.GG, MSIL/TrojanDownloader.Agent.AVV, MSIL/TrojanDownloader.Banload.EK (2), MSIL/TrojanDropper.Agent.WE, SWF/Exploit.ExKit.AT, SWF/Exploit.ExKit.BB(9), VBA/TrojanDownloader.Agent.ZP, VBA/TrojanDownloader.Agent.ZU (2), VBA/TrojanDownloader.Agent.ZV, VBS/Agent.NIY, Win32/Adware.DoubleOpen.A(9), Win32/Adware.FileTour.ADV (2), Win32/Adware.FileTour.AWE, Win32/Adware.ICLoader.LQ, Win32/Agent.RKC (2), Win32/Agent.WNI, Win32/Agent.XKB, Win32/Agent.XKC, Win32/Agent.XKD (2), Win32/Agent.XKE, Win32/AHK.BL (2), Win32/AntiAV.NIR, Win32/Autoit.JH, Win32/Boaxxe.BV, Win32/Dridex.S, Win32/Filecoder.CO (4), Win32/Fynloski.AA (4), Win32/Glupteba.AF, Win32/Hupigon, Win32/Hupigon.NRF, Win32/Injector.CGPS, Win32/Injector.CGPT, Win32/Injector.CGPU, Win32/Injector.CGPV, Win32/Injector.CGPW, Win32/Injector.CGPX, Win32/Injector.CGPY, Win32/Injector.CGPZ, Win32/Injector.CGQA, Win32/Injector.CGQB, Win32/Injector.CGQC, Win32/Injector.CGQD, Win32/Injector.CGQF, Win32/Kelihos.H, Win32/Kovter.C (2), Win32/Kryptik.DRNQ, Win32/Kryptik.DSMV, Win32/Kryptik.DSTE, Win32/Kryptik.DSZR, Win32/Kryptik.DTCZ, Win32/Kryptik.DTDA, Win32/Kryptik.DTDB, Win32/Kryptik.DTDC, Win32/Kryptik.DTDD, Win32/Kryptik.DTDE, Win32/Kryptik.DTDF, Win32/Kryptik.DTDG, Win32/Kryptik.DTDH, Win32/Kryptik.DTDI, Win32/Kryptik.DTDJ, Win32/Kryptik.DTDK, Win32/Kryptik.DTDL, Win32/Kryptik.DTDM, Win32/Kryptik.DTDN, Win32/Kryptik.DTDO, Win32/Kryptik.DTDP, Win32/Kryptik.DTDQ, Win32/Kryptik.DTDR, Win32/Kryptik.DTDS, Win32/Kryptik.DTDT, Win32/Neurevt.I (2), Win32/PSW.Fareit.A (4), Win32/PSW.Papras.EH, Win32/Qadars.AD, Win32/Qhost.PLQ, Win32/Small.NO, Win32/Sopinar.B, Win32/Spy.Banker.ACKM, Win32/Spy.Delf.ORX (2), Win32/Spy.Delf.QDF (5), Win32/Spy.KeyLogger.OZY, Win32/Spy.Sekur.E, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/StartPage.AMI, Win32/Tinba.BD, Win32/Tinba.BE (3), Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Agent.BQR, Win32/TrojanDownloader.Banload.WGP (3), Win32/TrojanDownloader.Banload.WGQ (4), Win32/TrojanDownloader.Banload.WGR(2), Win32/TrojanDownloader.Banload.WGS, Win32/TrojanDownloader.Waski.U, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanDropper.Delf.OKD, Win32/TrojanDropper.VB.NVU, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K (3)

NOD32定義ファイル:12078 (2015/08/11 23:07)
Android/Exploit.Lotoor.FQ (2), JS/Exploit.CVE-2015-4495.A.Gen, JS/Spy.Banker.BW, Linux/DDoS.SSPing.A (2), Linux/Exploit.Small.DB(3), Linux/Shellcode.AI (2), Linux/TrojanDownloader.SH.B, Linux/TrojanDownloader.SH.C, Linux/TrojanDownloader.SH.D (2), Linux/TrojanDownloader.SH.E, Linux/TrojanDownloader.SH.F, Linux/Tsunami.NFR, MSIL/Agent.ACQ, MSIL/Agent.ACR (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.F(2), MSIL/FakeTool.AHV (2), MSIL/Injector.LIT, MSIL/Injector.LIU, MSIL/Injector.LIV, MSIL/Injector.LIW, MSIL/Kryptik.DFU, MSIL/Kryptik.DFV, MSIL/Stimilik.HY, MSIL/TrojanDropper.Agent.BWR, Perl/IRCBot.NAP, PHP/Pbot.H, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (5), VBA/TrojanDownloader.Agent.ZT, VBS/Agent.NDH (2), VBS/Kryptik.EO, VBS/TrojanDownloader.Agent.NPT, Win32/Adware.Agent.NOP, Win32/Adware.ConvertAd.WN (2), Win32/Adware.LoadMoney.AWD, Win32/Agent.RKB, Win32/Agent.WNI, Win32/Agent.XJZ (3), Win32/Agent.XKA(2), Win32/Battdil.AK, Win32/Bedep.E, Win32/Boaxxe.DY (2), Win32/Delf.SYP, Win32/Dridex.P, Win32/Filecoder.NEA (3), Win32/Hupigon (2), Win32/Hupigon.NRF, Win32/Injector.Autoit.BRQ, Win32/Injector.CGPN, Win32/Injector.CGPP, Win32/Injector.CGPQ, Win32/Injector.CGPR, Win32/Kryptik.DTCI, Win32/Kryptik.DTCJ, Win32/Kryptik.DTCK, Win32/Kryptik.DTCL, Win32/Kryptik.DTCM, Win32/Kryptik.DTCN, Win32/Kryptik.DTCO, Win32/Kryptik.DTCP, Win32/Kryptik.DTCQ, Win32/Kryptik.DTCR, Win32/Kryptik.DTCS, Win32/Kryptik.DTCT, Win32/Kryptik.DTCU, Win32/Kryptik.DTCV, Win32/Kryptik.DTCW, Win32/Kryptik.DTCX, Win32/Kryptik.DTCY, Win32/PSW.Delf.OOW, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/Remtasu.F, Win32/Remtasu.Z, Win32/Rozena.OS, Win32/Spy.Banker.ACKL, Win32/Spy.KeyLogger.OZX, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/Tinba.BE (2), Win32/TrojanDownloader.Banload.WDJ, Win32/TrojanDownloader.Banload.WGO (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.RDC (2), Win32/TrojanDropper.Agent.RDD(2), Win32/TrojanDropper.Agent.RDE, Win32/TrojanDropper.Agent.RDF, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZH, Win64/Dridex.E, Win64/TrojanDownloader.Blocrypt.B (2)

NOD32定義ファイル:12077 (2015/08/11 20:25)
Android/Spy.Fiforeg.A, Android/TrojanSMS.Agent.BCL (2), BAT/TrojanDownloader.wGet.DX (3), iOS/Spy.Morcut.E (2), Java/TrojanDownloader.Agent.NKQ, Linux/Flooder.Agent.CM (2), Linux/Small.AY, Linux/Tsunami.NFQ, MSIL/Agent.ABP, MSIL/Agent.ACQ(3), MSIL/Bladabindi.F, MSIL/Injector.LIO, MSIL/Injector.LIP(2), MSIL/Injector.LIQ, MSIL/Injector.LIR, MSIL/Injector.LIS, MSIL/Kryptik.DFT, MSIL/NanoCore.E (2), MSIL/Pontoeb.N (2), MSIL/PSW.Agent.NGB (2), MSIL/PSW.Agent.PJY (2), MSIL/PSW.OnLineGames.AJS, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.BAE, MSIL/Stimilik.HN (2), MSIL/Stimilik.HY, MSIL/Stimilik.IE, MSIL/TrojanDownloader.Agent.AYI, MSIL/TrojanDownloader.Small.ZA (2), MSIL/TrojanDropper.Agent.BWP, MSIL/TrojanDropper.Agent.BWQ, PDF/TrojanDropper.Agent.B (2), SWF/Exploit.Agent.IG, SWF/Exploit.ExKit.AQ (3), SWF/Exploit.ExKit.BB(14), VBA/TrojanDownloader.Agent.ZS (4), VBS/TrojanDownloader.Agent.NPR, VBS/TrojanDownloader.Agent.NPS, Win32/Adware.AdInstaller.F (4), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AWD, Win32/Adware.Hicosmea.I(3), Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.NU, Win32/Adware.MultiPlug.NV, Win32/Adware.MultiPlug.NV.gen, Win32/Agent.NCH (2), Win32/Agent.RJX, Win32/Agent.VQJ, Win32/Agent.WVG, Win32/Battdil.AK, Win32/Delf.ODP, Win32/Delf.OPY (2), Win32/Dishigy.AA (4), Win32/Dridex.P (3), Win32/Dridex.S(3), Win32/Filecoder.DG (2), Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Fynloski.AA (5), Win32/Fynloski.AM (6), Win32/Glupteba.AF (2), Win32/HackTool.Delf.NDL, Win32/Injector.Autoit.BRP, Win32/Injector.CATI, Win32/Injector.CBAK, Win32/Injector.CCBP, Win32/Injector.CGNC, Win32/Injector.CGNQ, Win32/Injector.CGPK, Win32/Injector.CGPL, Win32/Injector.CGPM, Win32/Injector.CGPO, Win32/Kasidet.AC, Win32/Kovter.D, Win32/Kryptik.DIHZ, Win32/Kryptik.DJMU, Win32/Kryptik.DQXF, Win32/Kryptik.DTBP, Win32/Kryptik.DTBQ, Win32/Kryptik.DTBR, Win32/Kryptik.DTBS, Win32/Kryptik.DTBT, Win32/Kryptik.DTBU, Win32/Kryptik.DTBV, Win32/Kryptik.DTBW, Win32/Kryptik.DTBX, Win32/Kryptik.DTBY, Win32/Kryptik.DTBZ, Win32/Kryptik.DTCA, Win32/Kryptik.DTCB, Win32/Kryptik.DTCC, Win32/Kryptik.DTCD, Win32/Kryptik.DTCE, Win32/Kryptik.DTCF, Win32/Kryptik.DTCG, Win32/Kryptik.DTCH, Win32/PcClient, Win32/Ponmocup.LC, Win32/PSW.Delf.OFA(3), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.EB, Win32/PSW.QQPass.NAM (2), Win32/Redcontrole.S (2), Win32/RiskWare.PrefChanger.A (6), Win32/Spatet.I(2), Win32/Spatet.T (2), Win32/Spy.Banker.ABBK, Win32/Spy.Banker.ACIA, Win32/Spy.Banker.ACJT (2), Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.UN, Win32/TrojanDownloader.Adload.NPD, Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Banload.UKZ(2), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.VB.QCB(2), Win32/TrojanDownloader.Waski.Y, Win32/TrojanDownloader.Yorobun.D, Win32/TrojanDropper.Autoit.KD (2), Win32/TrojanDropper.Delf.OFF (2), Win32/TrojanDropper.Small.NMM (2), Win32/Trustezeb.K, Win32/Wapomi.AU, Win64/Adware.Hicosmea.H, Win64/Agent.BB

NOD32定義ファイル:12076 (2015/08/11 17:32)
Android/Spy.Banker.DC (2), Android/TrojanDownloader.FakeInst.CL (2), MSIL/Agent.ABP (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (4), MSIL/Injector.LIH, MSIL/Injector.LII, MSIL/Injector.LIJ, MSIL/Injector.LIK, MSIL/Injector.LIL, MSIL/Injector.LIM, MSIL/Injector.LIN, MSIL/Kryptik.DFP, MSIL/Kryptik.DFQ, MSIL/Kryptik.DFR, MSIL/Kryptik.DFS, MSIL/NanoCore.E(2), MSIL/PSW.Agent.NUM (2), MSIL/PSW.PayPal.AQ, MSIL/Spy.Agent.ADR(2), MSIL/Spy.Agent.JG, MSIL/Stimilik.FR, MSIL/Stimilik.HY (3), MSIL/TrojanDownloader.Small.HV, MSIL/TrojanDropper.Agent.BWO, MSIL/TrojanDropper.Agent.KO (2), VBS/TrojanDownloader.Agent.NPE(6), VBS/TrojanDownloader.Agent.NPR, Win32/Adware.ConvertAd.WL, Win32/Adware.ConvertAd.WM, Win32/Agent.RJG, Win32/Dridex.P, Win32/ExtenBro.AX, Win32/Farfli.BMX, Win32/Filecoder.CO (2), Win32/Filecoder.DG, Win32/Fynloski.AA (3), Win32/Fynloski.AM(3), Win32/Glupteba.AF, Win32/Hupigon.NYK, Win32/Injector.CGOZ, Win32/Injector.CGPA, Win32/Injector.CGPB, Win32/Injector.CGPC, Win32/Injector.CGPD, Win32/Injector.CGPE, Win32/Injector.CGPF, Win32/Injector.CGPG (2), Win32/Injector.CGPH, Win32/Injector.CGPI, Win32/Injector.CGPJ, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.DTBD, Win32/Kryptik.DTBE, Win32/Kryptik.DTBF, Win32/Kryptik.DTBG, Win32/Kryptik.DTBH, Win32/Kryptik.DTBI, Win32/Kryptik.DTBJ, Win32/Kryptik.DTBL, Win32/Kryptik.DTBM, Win32/Kryptik.DTBN, Win32/Kryptik.DTBO, Win32/Ponmocup.LM, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/Qadars.AD, Win32/Redyms.AP, Win32/Remtasu.AP(2), Win32/Sopinar.B, Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spatet.T, Win32/Spy.Agent.OSD, Win32/Spy.Banker.ACCL, Win32/Spy.Weecnaw.A (5), Win32/TrojanDownloader.Delf.BJW, Win32/TrojanDownloader.Small.AMA, Win32/TrojanDownloader.Small.AMD, Win32/TrojanDropper.Delf.OFF (4), Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K

NOD32定義ファイル:12075 (2015/08/11 12:05)
MSIL/Agent.QPD, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.LIB, MSIL/Injector.LIC, MSIL/Injector.LID, MSIL/Injector.LIE, MSIL/Injector.LIF, MSIL/Injector.LIG, MSIL/Kryptik.DFL, MSIL/Kryptik.DFM, MSIL/Kryptik.DFN, MSIL/Kryptik.DFO, MSIL/PSW.Agent.PFT, MSIL/Stimilik.HY, PowerShell/TrojanDownloader.Agent.I, Win32/Agent.WNI, Win32/Agent.XFZ (2), Win32/Boaxxe.BR, Win32/Delf.ASK, Win32/Filecoder.EM, Win32/Injector.CGOU, Win32/Injector.CGOV, Win32/Injector.CGOW, Win32/Injector.CGOX, Win32/Injector.CGOY, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DTAW, Win32/Kryptik.DTAX, Win32/Kryptik.DTAY, Win32/Kryptik.DTAZ, Win32/Kryptik.DTBA, Win32/Kryptik.DTBB, Win32/Kryptik.DTBC, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/Qadars.AD (2), Win32/RA-based.NCO (5), Win32/Spy.Agent.OSH (4), Win32/Spy.Zbot.ACB, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:12074 (2015/08/11 06:48)
ASP/Small.A, BAT/Agent.OBM, BAT/Startup.J, JS/TrojanDownloader.Nemucod.AS(9), MSIL/Injector.LHY, MSIL/Injector.LHZ, MSIL/Injector.LIA, MSIL/Stimilik.HN (2), VBA/TrojanDownloader.Agent.ZP, VBA/TrojanDownloader.Agent.ZQ (2), VBA/TrojanDownloader.Agent.ZR, Win32/Adware.FileTour.AWC, Win32/Adware.LoadMoney.AWD, Win32/Adware.LoadMoney.AWV, Win32/Agent.PZH, Win32/Autoit.KE, Win32/Battdil.AJ, Win32/Bedep.E (2), Win32/Delf.ASK, Win32/ExtenBro.AX, Win32/Farfli.ACU, Win32/Injector.CGOM, Win32/Injector.CGON, Win32/Injector.CGOO, Win32/Injector.CGOP, Win32/Injector.CGOQ, Win32/Injector.CGOR, Win32/Injector.CGOS, Win32/Injector.CGOT, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DTAB, Win32/Kryptik.DTAG, Win32/Kryptik.DTAH, Win32/Kryptik.DTAI, Win32/Kryptik.DTAJ, Win32/Kryptik.DTAK, Win32/Kryptik.DTAL, Win32/Kryptik.DTAM, Win32/Kryptik.DTAN, Win32/Kryptik.DTAO, Win32/Kryptik.DTAP, Win32/Kryptik.DTAQ, Win32/Kryptik.DTAR, Win32/Kryptik.DTAS, Win32/Kryptik.DTAT, Win32/Kryptik.DTAU, Win32/Kryptik.DTAV, Win32/Ponmocup.AA, Win32/Ponmocup.LL, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/Qadars.AD, Win32/Redyms.AP, Win32/Regil.BK, Win32/Remtasu.Y (2), Win32/Remtasu.Z, Win32/Rovnix.AB, Win32/Spy.Zbot.ACF, Win32/StartPage.AMG, Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K (2), Win64/Dridex.E, Win64/Kryptik.AAB

NOD32定義ファイル:12073 (2015/08/11 02:55)
BAT/CoinMiner.KJ (2), BAT/TrojanDownloader.Agent.NHN (2), BAT/TrojanDownloader.wGet.DY (3), DOC/Hoax.Agent.C, Java/Adwind.HX (2), JS/Kilim.LF (2), JS/TrojanDownloader.Nemucod.AS (2), Linux/Agent.CO(2), Linux/Agent.CT (2), Linux/Flooder.Agent.CL (2), Linux/Hydra.AE(2), Linux/Tsunami.NFO, Linux/Tsunami.NFP (2), MSIL/Agent.ACP (2), MSIL/Agent.QPB, MSIL/Agent.QPC, MSIL/Bladabindi.BC (10), MSIL/Bladabindi.BH, MSIL/Bladabindi.O, MSIL/FakeTool.AHU, MSIL/Injector.LHV, MSIL/Injector.LHW, MSIL/Injector.LHX, MSIL/Kryptik.DFK, MSIL/LockScreen.OE, MSIL/PSW.Steam.LW, MSIL/Spy.Keylogger.BAE, MSIL/Stimilik.H, MSIL/TrojanDropper.Agent.BWM, MSIL/TrojanDropper.Agent.BWN, OSX/Adware.InstallCore.F, SWF/Exploit.ExKit.AL (6), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB(16), SWF/Exploit.ExKit.BC (2), VBS/Agent.NHQ (2), VBS/Agent.NIA (2), VBS/Agent.NIX, VBS/TrojanDownloader.Agent.NPQ, Win32/Adware.BrowSecX.AG(2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AWB, Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.NU (2), Win32/Agent.RJZ(2), Win32/Agent.RKA (2), Win32/Agent.XJX, Win32/Agent.XJY, Win32/Autoit.NWU(2), Win32/Bandok.NAN, Win32/Battdil.AK, Win32/Bedep.E (2), Win32/Boaxxe.CS, Win32/Dridex.P, Win32/Farfli.OY, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Filecoder.EZ (2), Win32/Filecoder.NER, Win32/Fynloski.AM, Win32/Fynloski.AS, Win32/Injector.CGNW, Win32/Injector.CGNX, Win32/Injector.CGNY, Win32/Injector.CGNZ, Win32/Injector.CGOA, Win32/Injector.CGOB, Win32/Injector.CGOC, Win32/Injector.CGOD, Win32/Injector.CGOE, Win32/Injector.CGOF, Win32/Injector.CGOG, Win32/Injector.CGOH, Win32/Injector.CGOI, Win32/Injector.CGOJ, Win32/Injector.CGOK, Win32/Injector.CGOL, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.DSZH, Win32/Kryptik.DSZI, Win32/Kryptik.DSZJ, Win32/Kryptik.DSZK, Win32/Kryptik.DSZL, Win32/Kryptik.DSZM, Win32/Kryptik.DSZN, Win32/Kryptik.DSZO, Win32/Kryptik.DSZP, Win32/Kryptik.DSZQ, Win32/Kryptik.DSZS, Win32/Kryptik.DSZT, Win32/Kryptik.DSZU, Win32/Kryptik.DSZV, Win32/Kryptik.DSZW, Win32/Kryptik.DSZX, Win32/Kryptik.DSZY, Win32/Kryptik.DSZZ, Win32/Kryptik.DTAA, Win32/Kryptik.DTAC, Win32/Kryptik.DTAD, Win32/Kryptik.DTAE, Win32/Kryptik.DTAF, Win32/LockScreen.BMK, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G(2), Win32/PSW.Papras.DU, Win32/Qadars.AD, Win32/Qhost.PLQ, Win32/Ropest.AB, Win32/Rovnix.AB, Win32/Sopinar.B, Win32/Spatet.I, Win32/Spy.Banker.ACKK, Win32/Spy.KeyLogger.OZW (2), Win32/Spy.Usteal.C, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/Tinba.BE(2), Win32/Tiny.NBQ, Win32/TrojanDownloader.Banload.WGK (3), Win32/TrojanDownloader.Banload.WGL (7), Win32/TrojanDownloader.Banload.WGM(4), Win32/TrojanDownloader.Banload.WGN, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.Y, Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K, Win32/VBObfus.RX, Win64/Agent.BC (2)

NOD32定義ファイル:12072 (2015/08/10 23:02)
Android/Spy.Banker.DA (2), Android/Spy.Banker.DB (2), Android/TrojanSMS.Agent.BIU (2), iOS/Spy.Morcut.D (5), Java/Adwind.HR (11), Java/Adwind.HS, Java/Adwind.HT, Java/Adwind.HU, Java/Adwind.HV, Java/Adwind.HW, JS/Exploit.CVE-2015-4495.A.Gen (2), Linux/Exploit.CVE-2012-3524.D (2), Linux/Gafgyt.BI (9), Linux/Gafgyt.BJ(5), Linux/Gafgyt.BK (4), Linux/Gafgyt.BL (17), Linux/Spoofer.Small.N(2), Linux/Spoofer.Small.O (2), Linux/Tsunami.NFM, Linux/Tsunami.NFN(3), MSIL/Agent.ACO, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH, MSIL/Bladabindi.EO, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/HackTool.Agent.GG, MSIL/Injector.LHU, MSIL/Kryptik.DFJ, MSIL/Spy.Keylogger.BAD (2), MSIL/Starter.AL (2), MSIL/Stimilik.HY, MSIL/TrojanDownloader.Small.YY (2), MSIL/TrojanDownloader.Small.YZ (2), SWF/Exploit.Agent.IU, SWF/Exploit.CVE-2015-5119.E, SWF/Exploit.ExKit.BB(13), VBA/TrojanDownloader.Agent.ZO (2), VBS/TrojanDownloader.Agent.NPO, VBS/TrojanDownloader.Agent.NPP, Win32/Adware.FileTour.AWA, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.WCU (2), Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Boychi.O (2), Win32/Delf.ODP(2), Win32/Farfli.BMX, Win32/Farfli.BTG (2), Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Filecoder.EZ (2), Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Injector.CGNR, Win32/Injector.CGNS, Win32/Injector.CGNT, Win32/Injector.CGNU, Win32/Injector.CGNV, Win32/IRCBot.NHR (3), Win32/Kryptik.DSYU, Win32/Kryptik.DSYV, Win32/Kryptik.DSYW, Win32/Kryptik.DSYX, Win32/Kryptik.DSYY, Win32/Kryptik.DSYZ, Win32/Kryptik.DSZA, Win32/Kryptik.DSZB, Win32/Kryptik.DSZC, Win32/Kryptik.DSZD, Win32/Kryptik.DSZE, Win32/Kryptik.DSZF, Win32/Kryptik.DSZG, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Qadars.AD, Win32/Remtasu.Y, Win32/RiskWare.PrefChanger.A(19), Win32/Sopinar.B, Win32/Spatet.I (2), Win32/Spatet.T (2), Win32/Spy.Delf.NZK, Win32/Spy.VB.OBL (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.WGG, Win32/TrojanDownloader.Banload.WGH (2), Win32/TrojanDownloader.Banload.WGI (2), Win32/TrojanDownloader.Banload.WGJ, Win32/TrojanDownloader.Bredolab.CB (3), Win32/TrojanDownloader.Nymaim.AY(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.NQD, Win64/Exploit.CVE-2015-1701.B (2)

NOD32定義ファイル:12071 (2015/08/10 20:04)
Android/TrojanDownloader.Agent.DI (2), MSIL/Agent.ABP (2), MSIL/Agent.QPA, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.CC, MSIL/Bladabindi.F, MSIL/FakeTool.AHT, MSIL/HackTool.Flooder.V, MSIL/Injector.LHT, MSIL/NanoCore.E (2), MSIL/Pontoeb.N (3), MSIL/PSW.Agent.PJX (2), MSIL/PSW.Facebook.GA, MSIL/PSW.OnLineGames.AKQ(2), MSIL/PSW.Steam.NE (2), MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.JG (2), MSIL/Spy.Keylogger.BAB (2), MSIL/Spy.Keylogger.BAC (2), MSIL/Stimilik.HY, MSIL/TrojanDownloader.Small.HV, MSIL/TrojanDropper.Agent.BWL, Python/Rozena.T (3), SWF/Exploit.Agent.ID, SWF/Exploit.Agent.IS, SWF/Exploit.CVE-2015-5119.A (2), SWF/Exploit.ExKit.AJ (2), SWF/Exploit.ExKit.AQ (2), SWF/Exploit.ExKit.AT, SWF/Exploit.ExKit.BB (55), VBA/TrojanDownloader.Agent.ZN, VBS/Agent.NIA (4), Win32/Adware.LoadMoney.AWD, Win32/Agent.RJW (2), Win32/Agent.RJX (3), Win32/Agent.RJY, Win32/Agent.WNI, Win32/Agent.XJW (2), Win32/AutoRun.AntiAV.T, Win32/AutoRun.IRCBot.JD(2), Win32/Boaxxe.DX (2), Win32/Dridex.P (2), Win32/Filecoder.DG, Win32/Filecoder.EM (2), Win32/Filecoder.EQ, Win32/Fynloski.AA (5), Win32/Fynloski.AM, Win32/Injector.Autoit.BRO, Win32/Injector.CGNA, Win32/Injector.CGND, Win32/Injector.CGNF, Win32/Injector.CGNG, Win32/Injector.CGNH, Win32/Injector.CGNI, Win32/Injector.CGNJ, Win32/Injector.CGNK, Win32/Injector.CGNL, Win32/Injector.CGNM, Win32/Injector.CGNN, Win32/Injector.CGNO, Win32/Injector.CGNP, Win32/Kasidet.AC, Win32/Kovter.C, Win32/Kovter.D (2), Win32/Kryptik.DSSP, Win32/Kryptik.DSST, Win32/Kryptik.DSYA, Win32/Kryptik.DSYB, Win32/Kryptik.DSYC, Win32/Kryptik.DSYD, Win32/Kryptik.DSYE, Win32/Kryptik.DSYF, Win32/Kryptik.DSYG, Win32/Kryptik.DSYH, Win32/Kryptik.DSYI, Win32/Kryptik.DSYJ, Win32/Kryptik.DSYK, Win32/Kryptik.DSYL, Win32/Kryptik.DSYM, Win32/Kryptik.DSYN, Win32/Kryptik.DSYO, Win32/Kryptik.DSYP, Win32/Kryptik.DSYQ, Win32/Kryptik.DSYR, Win32/Kryptik.DSYS, Win32/Kryptik.DSYT, Win32/Lethic.AF, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Fareit.A(2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/Qadars.AD, Win32/Rootkitdrv.AA, Win32/Rovnix.AB, Win32/ServStart.H, Win32/Spy.Banker.ACCL, Win32/Spy.Banker.ACJJ, Win32/Spy.Shiz.NCP, Win32/Spy.VB.OBK (2), Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ABX, Win32/Tinba.BE, Win32/TrojanClicker.Agent.NXN, Win32/TrojanDownloader.Banload.WGD (2), Win32/TrojanDownloader.Banload.WGE(3), Win32/TrojanDownloader.Banload.WGF, Win32/TrojanDownloader.Banload.WGG, Win32/Trustezeb.K, Win64/Agent.BB (2)

NOD32定義ファイル:12070 (2015/08/10 18:32)
JS/TrojanDownloader.Nemucod.AA, MSIL/Agent.ABP (2), MSIL/Agent.AY, MSIL/Agent.QOZ (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Injector.LHN, MSIL/Injector.LHO, MSIL/Injector.LHP, MSIL/Injector.LHQ, MSIL/Injector.LHR, MSIL/Injector.LHS, MSIL/Kryptik.DFE, MSIL/Kryptik.DFF, MSIL/Kryptik.DFG, MSIL/Kryptik.DFH, MSIL/Kryptik.DFI, MSIL/PSW.Steam.ND (4), MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.JG (2), MSIL/TrojanDownloader.Agent.AYH, VBS/Agent.NDW, Win32/Adware.FileTour.AVY, Win32/Adware.FileTour.AVZ, Win32/Adware.MultiPlug.NS (2), Win32/Adware.MultiPlug.NT, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.JD(2), Win32/Bicololo.A (3), Win32/Boaxxe.CS, Win32/Bundpil.DC (2), Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Fynloski.AM (2), Win32/Injector.Autoit.BRN, Win32/Injector.CGKN, Win32/Injector.CGMJ, Win32/Injector.CGMK, Win32/Injector.CGML, Win32/Injector.CGMM, Win32/Injector.CGMN, Win32/Injector.CGMO, Win32/Injector.CGMP, Win32/Injector.CGMQ, Win32/Injector.CGMR, Win32/Injector.CGMS, Win32/Injector.CGMT, Win32/Injector.CGMU, Win32/Injector.CGMV, Win32/Injector.CGMW, Win32/Injector.CGMX (2), Win32/Injector.CGMY, Win32/Injector.CGMZ, Win32/Injector.CGNA, Win32/Injector.CGNB, Win32/Injector.CGNC, Win32/Injector.CGNE, Win32/Kasidet.AC, Win32/Kovter.D, Win32/Kryptik.DSXN, Win32/Kryptik.DSXO, Win32/Kryptik.DSXP, Win32/Kryptik.DSXQ, Win32/Kryptik.DSXR, Win32/Kryptik.DSXS, Win32/Kryptik.DSXT, Win32/Kryptik.DSXU, Win32/Kryptik.DSXV, Win32/Kryptik.DSXW, Win32/Kryptik.DSXX, Win32/Kryptik.DSXY, Win32/Kryptik.DSXZ, Win32/Neurevt.B, Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.G, Win32/PSW.Papras.EH, Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS (2), Win32/Remtasu.F, Win32/Remtasu.U, Win32/Ruskyper.AU (2), Win32/ServStart.H, Win32/Sopinar.B, Win32/Spatet.I(2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (3), Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.YW, Win32/Tinba.BD, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.WGC (2), Win64/Bedep.D, Win64/Kryptik.AAA

NOD32定義ファイル:12069 (2015/08/10 12:24)
Android/Locker.EB (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.LHL, MSIL/Injector.LHM, MSIL/Stimilik.HY, OSX/Adware.MacInst.B (2), Win32/Adware.LoadMoney.AWD, Win32/Bedep.E, Win32/Fynloski.AM, Win32/Injector.Autoit.BRM, Win32/Injector.CGME, Win32/Injector.CGMF, Win32/Injector.CGMG, Win32/Injector.CGMH, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DSXA, Win32/Kryptik.DSXB, Win32/Kryptik.DSXC, Win32/Kryptik.DSXD, Win32/Kryptik.DSXE, Win32/Kryptik.DSXF, Win32/Kryptik.DSXG, Win32/Kryptik.DSXH, Win32/Kryptik.DSXI, Win32/Kryptik.DSXJ, Win32/Kryptik.DSXK, Win32/Kryptik.DSXL, Win32/Kryptik.DSXM, Win32/LockScreen.AVP, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/Qadars.AD (2), Win32/Rovnix.F, Win32/Spatet.A, Win32/Tagak.O, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ALX (2), Win32/TrojanDownloader.Zurgop.BK, Win64/Bedep.D, Win64/Kryptik.ZZ

NOD32定義ファイル:12068 (2015/08/10 02:50)
MSIL/Bladabindi.BC (9), MSIL/Bladabindi.CC, MSIL/Bladabindi.F, MSIL/Injector.LHJ, MSIL/Injector.LHK, MSIL/Kryptik.DFD, MSIL/Spy.Keylogger.AZZ, MSIL/Spy.Keylogger.BAA (2), MSIL/Stimilik.HV, MSIL/TrojanDownloader.Small.YX (2), Win32/Adware.ConvertAd.WK(2), Win32/Adware.FileTour.AVW, Win32/Adware.FileTour.AVX, Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.NR, Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/Farfli.BTE, Win32/Farfli.BTF, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Glupteba.AF, Win32/Injector.CGLT, Win32/Injector.CGLU, Win32/Injector.CGLV, Win32/Injector.CGLW, Win32/Injector.CGLX, Win32/Injector.CGLY, Win32/Injector.CGLZ, Win32/Injector.CGMA, Win32/Injector.CGMB, Win32/Injector.CGMC, Win32/Injector.CGMD, Win32/Kryptik.DSWK, Win32/Kryptik.DSWL, Win32/Kryptik.DSWM, Win32/Kryptik.DSWN, Win32/Kryptik.DSWO, Win32/Kryptik.DSWP, Win32/Kryptik.DSWQ, Win32/Kryptik.DSWR, Win32/Kryptik.DSWS, Win32/Kryptik.DSWT, Win32/Kryptik.DSWU, Win32/Kryptik.DSWV, Win32/Kryptik.DSWW, Win32/Kryptik.DSWX, Win32/Kryptik.DSWY, Win32/Kryptik.DSWZ, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G(2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Qadars.AD (3), Win32/Redyms.AP, Win32/Remtasu.Y, Win32/Rovnix.AB (2), Win32/Spatet.T, Win32/Spy.Agent.OSG (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/Tinba.BE, Win32/TrojanDownloader.Nymaim.AY (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanProxy.Agent.NYH (2), Win32/TrojanProxy.Agent.NZH, Win32/TrojanProxy.Delf.NBZ

NOD32定義ファイル:12067 (2015/08/09 20:45)
MSIL/Agent.ACN (2), MSIL/Agent.KH, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH, MSIL/Bladabindi.O, MSIL/Injector.LHF, MSIL/Injector.LHG, MSIL/Injector.LHH, MSIL/Injector.LHI, MSIL/Kryptik.DFB, MSIL/Kryptik.DFC, VBA/TrojanDownloader.Agent.ZM, VBS/TrojanDownloader.Small.NDC, Win32/Adware.ConvertAd.WJ, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AVV, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Bedep.E (3), Win32/Boaxxe.BR (2), Win32/Dridex.P, Win32/Farfli.BRA, Win32/Farfli.BTC (4), Win32/Farfli.BTD (2), Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Injector.CGLQ, Win32/Injector.CGLS, Win32/Kovter.C, Win32/Kryptik.DSVY, Win32/Kryptik.DSVZ, Win32/Kryptik.DSWA, Win32/Kryptik.DSWB, Win32/Kryptik.DSWC, Win32/Kryptik.DSWD, Win32/Kryptik.DSWE, Win32/Kryptik.DSWF, Win32/Kryptik.DSWG, Win32/Kryptik.DSWH, Win32/Kryptik.DSWI, Win32/Kryptik.DSWJ, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Fareit.A (2), Win32/PSW.VB.NIS, Win32/Qadars.AD, Win32/Spatet.I, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/Tinba.BE (2), Win32/TrojanDownloader.Agent.BQQ(2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AL(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Yorobun.D

NOD32定義ファイル:12066 (2015/08/09 16:59)
Android/TrojanSMS.Agent.BIT (2), MSIL/Agent.ABP, MSIL/Agent.QOY(2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.LHC, MSIL/Injector.LHD, MSIL/Injector.LHE, MSIL/Kryptik.DEZ, MSIL/Kryptik.DFA, MSIL/PSW.Agent.PFT, MSIL/Spy.Agent.ADR, MSIL/Stimilik.GJ, MSIL/Stimilik.HY, Win32/Adware.ConvertAd.WH, Win32/Adware.ConvertAd.WI (2), Win32/Adware.FileTour.AVU, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.QMH, Win32/Ainslot.AA, Win32/Bedep.E, Win32/Boaxxe.CS, Win32/Delf.ASU, Win32/Filecoder.CO (2), Win32/Filecoder.EM (3), Win32/Filecoder.EQ, Win32/Fynloski.AA, Win32/Injector.CGLI, Win32/Injector.CGLJ, Win32/Injector.CGLK, Win32/Injector.CGLL, Win32/Injector.CGLM, Win32/Injector.CGLN, Win32/Injector.CGLO, Win32/Injector.CGLP, Win32/Kovter.D(2), Win32/Kryptik.DSVB, Win32/Kryptik.DSVC, Win32/Kryptik.DSVD, Win32/Kryptik.DSVE, Win32/Kryptik.DSVF, Win32/Kryptik.DSVG, Win32/Kryptik.DSVH, Win32/Kryptik.DSVI, Win32/Kryptik.DSVJ, Win32/Kryptik.DSVK, Win32/Kryptik.DSVL, Win32/Kryptik.DSVM, Win32/Kryptik.DSVN, Win32/Kryptik.DSVO, Win32/Kryptik.DSVP, Win32/Kryptik.DSVQ, Win32/Kryptik.DSVR, Win32/Kryptik.DSVS, Win32/Kryptik.DSVT, Win32/Kryptik.DSVU, Win32/Kryptik.DSVV, Win32/Kryptik.DSVW, Win32/Kryptik.DSVX, Win32/LockScreen.BMK, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS, Win32/Qadars.AD (3), Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Rovnix.F, Win32/Spy.Agent.OSD, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/Tinba.BE (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:12065 (2015/08/09 02:53)
BAT/RA-based.BX (2), MSIL/Agent.ABP, MSIL/BadJoke.BP, MSIL/Bladabindi.BC, MSIL/Bladabindi.BF, MSIL/Bladabindi.F, MSIL/Injector.LHB, VBA/TrojanDropper.Agent.CS, VBS/TrojanDownloader.Agent.NPN, Win32/Adware.ConvertAd.WG, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AVS, Win32/Adware.FileTour.AVT, Win32/Adware.LoadMoney.AWD, Win32/Farfli.ACU, Win32/Farfli.PZ, Win32/Filecoder.CO (2), Win32/Filecoder.EM (2), Win32/Filecoder.NEQ (2), Win32/Fynloski.AA (3), Win32/Glupteba.M (2), Win32/Injector.Autoit.BRL, Win32/Injector.CGLC, Win32/Injector.CGLD, Win32/Injector.CGLE, Win32/Injector.CGLF, Win32/Injector.CGLG, Win32/Injector.CGLH, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DSUK, Win32/Kryptik.DSUM, Win32/Kryptik.DSUN, Win32/Kryptik.DSUO, Win32/Kryptik.DSUP, Win32/Kryptik.DSUQ, Win32/Kryptik.DSUR, Win32/Kryptik.DSUS, Win32/Kryptik.DSUT, Win32/Kryptik.DSUU, Win32/Kryptik.DSUV, Win32/Kryptik.DSUW, Win32/Kryptik.DSUX, Win32/Kryptik.DSUY, Win32/Kryptik.DSUZ, Win32/Kryptik.DSVA, Win32/Packed.Themida.ADD, Win32/Packed.Themida.ADE, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/Qadars.AD, Win32/Redcontrole.R, Win32/Redyms.AP, Win32/Rovnix.AB, Win32/Rovnix.F, Win32/Rozena.OR (2), Win32/Spy.AHK.J, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.BQN (2), Win32/TrojanDownloader.Agent.BQO (2), Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K, Win32/Veilev.E

NOD32定義ファイル:12064 (2015/08/08 20:47)
JS/TrojanDownloader.Nemucod.AR (2), MSIL/Agent.ABP (2), MSIL/Agent.ACJ(2), MSIL/Agent.QOX (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.DU, MSIL/Bladabindi.F, MSIL/Injector.LGZ, MSIL/Injector.LHA, MSIL/Kryptik.DEY, MSIL/PSW.Steam.IZ (2), MSIL/TrojanDownloader.Small.YW, VBS/TrojanDropper.Agent.NCF, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AVR, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.RJU (2), Win32/Dorkbot.J, Win32/Exploit.CVE-2015-2387.C (2), Win32/Filecoder.DA, Win32/Fynloski.AA, Win32/Injector.Autoit.BRJ, Win32/Injector.Autoit.BRK, Win32/Injector.CGKW, Win32/Injector.CGKX, Win32/Injector.CGKY, Win32/Injector.CGKZ, Win32/Injector.CGLA, Win32/Injector.CGLB, Win32/Korplug.GW (4), Win32/Kryptik.DSUB, Win32/Kryptik.DSUC, Win32/Kryptik.DSUD, Win32/Kryptik.DSUE, Win32/Kryptik.DSUF, Win32/Kryptik.DSUG, Win32/Kryptik.DSUH, Win32/Kryptik.DSUI, Win32/Kryptik.DSUJ, Win32/Kryptik.DSUL, Win32/LockScreen.BMK, Win32/PSW.Fareit.A, Win32/Qadars.AD(2), Win32/Remtasu.AP, Win32/Sopinar.B, Win32/Spy.AHK.J, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (2), Win32/Tagak.O, Win32/Tinba.BE, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYZ, Win32/Trustezeb.K, Win32/VB.OOI

NOD32定義ファイル:12063 (2015/08/08 16:43)
JS/TrojanDownloader.Nemucod.AQ, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Injector.LGW, MSIL/Injector.LGX, MSIL/Injector.LGY, MSIL/Stimilik.HV, MSIL/TrojanDownloader.Small.YV, Win32/Adware.ConvertAd.WF (2), Win32/Adware.FileTour.AVQ, Win32/Agent.WNI, Win32/Bicololo.A (3), Win32/Boaxxe.BR (2), Win32/Dridex.P, Win32/Filecoder.CO (4), Win32/Filecoder.EM (3), Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Injector.CGKS, Win32/Injector.CGKT, Win32/Injector.CGKU, Win32/Injector.CGKV, Win32/Kovter.D (2), Win32/Kryptik.DSTO, Win32/Kryptik.DSTP, Win32/Kryptik.DSTQ, Win32/Kryptik.DSTR, Win32/Kryptik.DSTS, Win32/Kryptik.DSTT, Win32/Kryptik.DSTU, Win32/Kryptik.DSTV, Win32/Kryptik.DSTW, Win32/Kryptik.DSTX, Win32/Kryptik.DSTY, Win32/Kryptik.DSTZ, Win32/Kryptik.DSUA, Win32/Packed.Themida.ADC, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DT, Win32/PSW.Papras.EH, Win32/Qadars.AD (2), Win32/Rovnix.F, Win32/Spy.Banker.ACKJ (2), Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:12062 (2015/08/08 06:49)
Android/Spy.Agent.NC (2), ASP/Small.A, MSIL/Agent.ABP, MSIL/Bladabindi.BC(2), MSIL/Kryptik.DEU, MSIL/Kryptik.DEV, MSIL/Kryptik.DEW, MSIL/Kryptik.DEX, Win32/Adware.FileTour.AVP, Win32/Agent.WNI, Win32/Dridex.P, Win32/Filecoder.CO (2), Win32/Injector.CGKP, Win32/Injector.CGKQ, Win32/Injector.CGKR, Win32/Kryptik.DSTH, Win32/Kryptik.DSTI, Win32/Kryptik.DSTJ, Win32/Kryptik.DSTK, Win32/Kryptik.DSTL, Win32/Kryptik.DSTM, Win32/Kryptik.DSTN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACF, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.WFZ(2), Win32/TrojanDownloader.Banload.WGA, Win32/TrojanDownloader.Banload.WGB

NOD32定義ファイル:12061 (2015/08/08 03:09)
MSIL/Bladabindi.BC, MSIL/Bladabindi.O, MSIL/Injector.LGV, MSIL/Kryptik.DET, SWF/Exploit.Agent.IG, SWF/Exploit.CVE-2015-5119.F (2), SWF/Exploit.ExKit.AQ(2), SWF/Exploit.ExKit.BB (14), VBS/TrojanDownloader.Agent.NPL(2), VBS/TrojanDownloader.Agent.NPM, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AVO, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.LoadMoney.AWU, Win32/Agent.VQJ, Win32/Ainslot.AA, Win32/Bedep.E, Win32/Dridex.P, Win32/Farfli.ACU, Win32/Filecoder.CO (2), Win32/Filecoder.EM (2), Win32/Fynloski.AA, Win32/Injector.Autoit.BRI, Win32/Injector.CGKI, Win32/Injector.CGKJ, Win32/Injector.CGKK, Win32/Injector.CGKL, Win32/Injector.CGKM, Win32/Injector.CGKO, Win32/Korplug.GV (2), Win32/Kryptik.DSSK, Win32/Kryptik.DSSL, Win32/Kryptik.DSSM, Win32/Kryptik.DSSN, Win32/Kryptik.DSSO, Win32/Kryptik.DSSQ, Win32/Kryptik.DSSR, Win32/Kryptik.DSSS, Win32/Kryptik.DSSU, Win32/Kryptik.DSSV, Win32/Kryptik.DSSW, Win32/Kryptik.DSSX, Win32/Kryptik.DSSY, Win32/Kryptik.DSSZ, Win32/Kryptik.DSTA, Win32/Kryptik.DSTB, Win32/Kryptik.DSTC, Win32/Kryptik.DSTD, Win32/Kryptik.DSTF, Win32/Kryptik.DSTG, Win32/Packed.Themida.ADB, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Qhost.PLQ, Win32/Redosdru.BM, Win32/Remtasu.Z (2), Win32/Rovnix.AB, Win32/Spy.Banker.ACKG (3), Win32/Spy.Banker.ACKH, Win32/Spy.Banker.ACKI(2), Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Waski.Y, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win32/Trustezeb.N, Win32/VB.RZW

NOD32定義ファイル:12060 (2015/08/07 23:00)
Android/TrojanSMS.Agent.BCL (4), Linux/Exploit.Agent.CT (2), Linux/Gafgyt.BG(10), Linux/Gafgyt.BH (7), MSIL/Adware.Imali.B (2), MSIL/Agent.ACM, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.F, MSIL/Injector.LGR, MSIL/Injector.LGS, MSIL/Injector.LGT, MSIL/Injector.LGU, MSIL/NanoCore.E (2), MSIL/Spy.Agent.JG, MSIL/Spy.Banker.CT (4), MSIL/TrojanDownloader.Small.YU(2), MSIL/TrojanDropper.Agent.BWK, Win32/Adware.Agent.NOO(2), Win32/Adware.BrowShot.A (2), Win32/Adware.BrowShot.B(2), Win32/Adware.ConvertAd.WE (2), Win32/Adware.Facetheme.F, Win32/Adware.FileTour.AVM, Win32/Adware.FileTour.AVN, Win32/Adware.FlowWind.C(2), Win32/Adware.ICLoader.LQ, Win32/Agent.RJU (6), Win32/Agent.RJV (3), Win32/Agent.WNI, Win32/Agent.WPO, Win32/Agent.XHJ, Win32/Agent.XJV, Win32/Autoit.NWT, Win32/Battdil.AK, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/CoinMiner.IE, Win32/Delf.SYO, Win32/Enchanim.F, Win32/Filecoder.CO (2), Win32/Filecoder.NEA, Win32/Injector.CGKC, Win32/Injector.CGKD, Win32/Injector.CGKE, Win32/Injector.CGKF, Win32/Injector.CGKG, Win32/Injector.CGKH, Win32/Kovter.D, Win32/Kryptik.DSRR, Win32/Kryptik.DSRS, Win32/Kryptik.DSRT, Win32/Kryptik.DSRU, Win32/Kryptik.DSRV, Win32/Kryptik.DSRW, Win32/Kryptik.DSRX, Win32/Kryptik.DSRY, Win32/Kryptik.DSRZ, Win32/Kryptik.DSSA, Win32/Kryptik.DSSB, Win32/Kryptik.DSSC, Win32/Kryptik.DSSD, Win32/Kryptik.DSSE, Win32/Kryptik.DSSF, Win32/Kryptik.DSSG, Win32/Kryptik.DSSH, Win32/Kryptik.DSSI, Win32/Kryptik.DSSJ, Win32/LockScreen.BMK, Win32/Maxetese.L, Win32/Patched.NGM, Win32/PSW.Fareit.G(2), Win32/PSW.Papras.DP, Win32/PSW.Papras.EH, Win32/PSW.Tibia.NIC, Win32/Qadars.AD, Win32/Ramnit.A, Win32/RiskWare.AdClickCF.I (2), Win32/RiskWare.AdClickCF.J (2), Win32/RiskWare.PrefChanger.A(7), Win32/Rovnix.AB, Win32/Sopinar.B, Win32/Spy.Agent.OOI, Win32/Spy.Agent.OSF, Win32/Spy.Banker.ACKG, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.WFX(3), Win32/TrojanDownloader.Banload.WFY, Win32/TrojanDownloader.Waski.Y(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZH, Win32/VB.RZV, Win32/VB.RZW (2), Win32/Yaha.AL (2), Win64/Adware.FlowWind.B (2), Win64/Adware.FlowWind.C (2), Win64/Dridex.E, Win64/Kryptik.ZY

NOD32定義ファイル:12059 (2015/08/07 19:58)
Android/Agent.MF (2), Android/LockScreen.Jisut.V (2), BAT/Starter.NCP(2), Linux/Agent.CN (2), MSIL/Agent.ACL, MSIL/Agent.KS, MSIL/Agent.QOM(2), MSIL/Agent.QOT, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC(2), MSIL/LockScreen.OD, MSIL/NanoCore.E, MSIL/Spy.Banker.BC, MSIL/Spy.Keylogger.AZZ, MSIL/Stimilik.HO, MSIL/Stimilik.HY, MSIL/TrojanDownloader.Agent.ACK, MSIL/TrojanDownloader.Agent.ASW, MSIL/TrojanDownloader.Agent.AVV, MSIL/TrojanDownloader.Banload.EF, MSIL/TrojanDownloader.Small.YT (2), NSIS/TrojanDownloader.Adload.AW, NSIS/TrojanDownloader.Agent.NTM, VBA/TrojanDownloader.Agent.ZL, VBS/Agent.NIW, Win32/Adware.ConvertAd.WD, Win32/Adware.FileTour.AVL, Win32/Adware.GaoQing.B (2), Win32/Adware.GaoQing.C (2), Win32/Adware.Similagro.R (2), Win32/Agent.RFJ, Win32/Agent.RJT, Win32/Agent.WVW, Win32/Agent.XFQ, Win32/Battdil.Y, Win32/Delf.SYM (3), Win32/Delf.SYN (24), Win32/Dorkbot.B, Win32/Dridex.M, Win32/Emotet.AL, Win32/Farfli.BGB, Win32/Filecoder.CO (3), Win32/Filecoder.DG, Win32/Filecoder.DI (2), Win32/Filecoder.EM (3), Win32/Filecoder.Q, Win32/Fynloski.AM, Win32/Injector.CCPM (2), Win32/Injector.CDBL(3), Win32/Injector.CGJS, Win32/Injector.CGJT, Win32/Injector.CGJU, Win32/Injector.CGJV, Win32/Injector.CGJW (2), Win32/Injector.CGJX, Win32/Injector.CGJY, Win32/Injector.CGJZ, Win32/Injector.CGKA, Win32/Injector.CGKB, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DSRD, Win32/Kryptik.DSRE, Win32/Kryptik.DSRF, Win32/Kryptik.DSRG, Win32/Kryptik.DSRH, Win32/Kryptik.DSRI, Win32/Kryptik.DSRJ, Win32/Kryptik.DSRK, Win32/Kryptik.DSRL, Win32/Kryptik.DSRM, Win32/Kryptik.DSRN, Win32/Kryptik.DSRO, Win32/Kryptik.DSRP, Win32/Kryptik.DSRQ, Win32/Lurk.AF, Win32/Neurevt.B, Win32/PSW.Fareit.A(2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/RiskWare.Chinbo.G (2), Win32/RiskWare.Chindo.M, Win32/Spy.Bancos.AEM, Win32/Spy.Banker.ABNU, Win32/Spy.Banker.ABZP, Win32/Spy.Banker.ACKE, Win32/Spy.Banker.ACKF, Win32/Spy.KeyLogger.OEX, Win32/Spy.Lydra.NAU, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/StartPage.OVH (4), Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BIM, Win32/TrojanDownloader.Agent.BQK (2), Win32/TrojanDownloader.Agent.BQL (2), Win32/TrojanDownloader.Agent.BQM (2), Win32/TrojanDownloader.Banload.VVF, Win32/TrojanDownloader.Banload.VVV, Win32/TrojanDownloader.Banload.VWS, Win32/TrojanDownloader.Banload.VYC, Win32/TrojanDownloader.Banload.VYD, Win32/TrojanDownloader.Banload.VYG, Win32/TrojanDownloader.Banload.WFL (2), Win32/TrojanDownloader.Banload.WFV(2), Win32/TrojanDownloader.Banload.WFW (2), Win32/TrojanDownloader.Banload.WFX (5), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.U, Win32/TrojanDownloader.Waski.Y, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDownloader.Zurgop.BS, Win32/TrojanDropper.Delf.OFF, Win32/Trustezeb.K, Win64/Kryptik.ZX, Win64/TrojanDownloader.Mebload.J

NOD32定義ファイル:12058 (2015/08/07 16:48)
Android/SMForw.JK (2), Android/Spy.SmsSpy.BZ (2), Android/Spy.SmsSpy.CA(2), Android/TrojanSMS.Agent.BIR (2), Android/TrojanSMS.Agent.BIS (2), Linux/Tsunami.NFL (19), MSIL/Agent.QNK, MSIL/Autorun.Spy.Agent.AU (4), MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/Injector.LGM, MSIL/Injector.LGN, MSIL/Injector.LGO, MSIL/Injector.LGP, MSIL/Injector.LGQ, MSIL/Kryptik.DEP, MSIL/Kryptik.DEQ, MSIL/Kryptik.DER, MSIL/Kryptik.DES, MSIL/Spy.Agent.JG (2), MSIL/Stimilik.HV (2), MSIL/Stimilik.HY, MSIL/TrojanDownloader.Agent.ASW, MSIL/TrojanDropper.Agent.BWJ, Perl/Shellbot.NAK, Win32/Adware.ConvertAd.WB(2), Win32/Adware.ConvertAd.WC (2), Win32/Agent.RHG, Win32/Agent.RIX, Win32/Agent.VQJ, Win32/Agent.WNI, Win32/CoinMiner.IE, Win32/Delf.ASK, Win32/Dorkbot.A (2), Win32/Enchanim.C (2), Win32/ExtenBro.AX, Win32/Farfli.BRA, Win32/Farfli.PZ (2), Win32/Filecoder.CO (3), Win32/Filecoder.DI, Win32/Filecoder.EQ, Win32/Filecoder.NDS, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.CGJH, Win32/Injector.CGJI, Win32/Injector.CGJJ, Win32/Injector.CGJK, Win32/Injector.CGJL (2), Win32/Injector.CGJM, Win32/Injector.CGJN, Win32/Injector.CGJO, Win32/Injector.CGJP, Win32/Injector.CGJQ, Win32/Injector.CGJR, Win32/Ixeshe.A (3), Win32/Kasidet.AA (2), Win32/Kovter.C(2), Win32/Kryptik.DSMS, Win32/Kryptik.DSQT, Win32/Kryptik.DSQU, Win32/Kryptik.DSQV, Win32/Kryptik.DSQW, Win32/Kryptik.DSQX, Win32/Kryptik.DSQY, Win32/Kryptik.DSQZ, Win32/Kryptik.DSRA, Win32/Kryptik.DSRB, Win32/Kryptik.DSRC, Win32/Peerfrag.HF (2), Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DP, Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/RiskWare.Crypter.DB, Win32/Rootkit.BlackEnergy.BF (2), Win32/Rovnix.AH, Win32/ServStart.W, Win32/Simda.B (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.ACJM, Win32/Spy.Banker.XYY (2), Win32/Spy.Usteal.C, Win32/Spy.Weecnaw.A(2), Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF(2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.BQJ (2), Win32/TrojanDownloader.Agent.SCQ, Win32/TrojanDownloader.Banload.VUY, Win32/TrojanDownloader.Banload.VVS, Win32/TrojanDownloader.Banload.VWS, Win32/TrojanDownloader.Banload.VYT, Win32/TrojanDownloader.Banload.WFU, Win32/TrojanDownloader.Delf.PVU (4), Win32/TrojanDownloader.Elenoocka.A (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Wauchos.X (2), Win32/TrojanDownloader.Zurgop.BK (3), Win32/TrojanDropper.Agent.PSG, Win32/Trustezeb.C (2), Win32/Trustezeb.K, Win32/VB.RZA (2)

NOD32定義ファイル:12057 (2015/08/07 12:24)
MSIL/Agent.QOW, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Injector.LGI, MSIL/Injector.LGJ, MSIL/Injector.LGK, MSIL/Injector.LGL, MSIL/Kryptik.DEL, MSIL/Kryptik.DEM, MSIL/Kryptik.DEN, MSIL/Kryptik.DEO, Win32/Agent.PZH, Win32/Bedep.E (3), Win32/Filecoder.CO, Win32/Filecoder.NEL (2), Win32/Injector.CGJA, Win32/Injector.CGJB, Win32/Injector.CGJC, Win32/Injector.CGJD, Win32/Injector.CGJE, Win32/Injector.CGJF, Win32/Injector.CGJG, Win32/Kovter.D, Win32/Kryptik.DSQK, Win32/Kryptik.DSQL, Win32/Kryptik.DSQM, Win32/Kryptik.DSQN, Win32/Kryptik.DSQO, Win32/Kryptik.DSQP, Win32/Kryptik.DSQQ, Win32/Kryptik.DSQR, Win32/Kryptik.DSQS, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH, Win32/PSW.Tibia.NLI, Win32/Qhost.PLQ, Win32/Spatet.I, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Yorobun.D

NOD32定義ファイル:12056 (2015/08/07 06:54)
MSIL/Bladabindi.F, SWF/Exploit.Agent.IG (5), SWF/Exploit.ExKit.BB(4), VBS/Agent.NIV (2), VBS/TrojanDownloader.Agent.NPJ, VBS/TrojanDownloader.Agent.NPK, Win32/Adware.FileTour.AVK, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.QPR, Win32/Agent.RJM, Win32/Agent.RJN (2), Win32/Agent.RJO (2), Win32/Agent.RJP (2), Win32/Agent.RJQ, Win32/Agent.RJR (2), Win32/Agent.RJS, Win32/Agent.XCI, Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/CoinMiner.YK, Win32/Delf.SYK, Win32/Delf.SYL, Win32/Filecoder.CO (2), Win32/Filecoder.EM, Win32/Injector.CGIU, Win32/Injector.CGIV, Win32/Injector.CGIW, Win32/Injector.CGIX, Win32/Injector.CGIY, Win32/Injector.CGIZ, Win32/Kovter.C, Win32/Kryptik.DSPV, Win32/Kryptik.DSQA, Win32/Kryptik.DSQB, Win32/Kryptik.DSQC, Win32/Kryptik.DSQD, Win32/Kryptik.DSQE, Win32/Kryptik.DSQF, Win32/Kryptik.DSQG, Win32/Kryptik.DSQH, Win32/Kryptik.DSQI, Win32/Kryptik.DSQJ, Win32/LockScreen.AVP, Win32/LockScreen.BMK, Win32/Nuclear.NAJ, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.EH, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.ORM, Win32/Spy.Agent.OSE(2), Win32/Spy.Banker.ACFR, Win32/Spy.Banker.ACKD (2), Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Agent.BQH (2), Win32/TrojanDownloader.Delf.BJV, Win32/TrojanDownloader.Wauchos.AK (2)

NOD32定義ファイル:12055 (2015/08/07 03:31)
Android/Locker.EA (2), BAT/Shutdown.NEY, Linux/Tsunami.NFL(2), MSIL/Agent.KR, MSIL/Agent.QOT, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (5), MSIL/FakeTool.AHR, MSIL/FakeTool.AHS, MSIL/Hoax.Agent.NBO, MSIL/Injector.LGF, MSIL/Injector.LGG, MSIL/Injector.LGH, MSIL/Kryptik.DEI, MSIL/Kryptik.DEJ, MSIL/Kryptik.DEK, MSIL/NanoCore.I, MSIL/Spy.Agent.AEJ, MSIL/Spy.Agent.AHC (3), MSIL/Spy.Agent.JG (2), MSIL/Stimilik.HY, MSIL/TrojanClicker.Agent.NLL (2), NSIS/TrojanDownloader.Agent.NTK (2), NSIS/TrojanDownloader.Agent.NTL, SWF/Exploit.CVE-2014-0515.V (160), SWF/Exploit.ExKit.AT (8), SWF/Exploit.ExKit.BB (25), SWF/Iframe.V (2), VBS/Agent.AC, Win32/Adware.FileTour.AVJ, Win32/Adware.FlowWind.B(7), Win32/Adware.Genius.B, Win32/Adware.Gertokr.H (2), Win32/Adware.ICLoader.LQ, Win32/Adware.Imali.E (2), Win32/Agent.RJG, Win32/Agent.RJI (3), Win32/Agent.WNI, Win32/Autoit.NWS, Win32/Battdil.AJ (2), Win32/Battdil.AK, Win32/Beastdoor.AG, Win32/Bedep.E, Win32/DDoS.Small.NAH, Win32/Delf.ASU (4), Win32/Delf.SYH, Win32/Delf.SYI, Win32/Delf.SYJ (2), Win32/Exploit.Agent.NCV (3), Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Injector.Autoit.BRG (2), Win32/Injector.Autoit.BRH, Win32/Injector.CGIL, Win32/Injector.CGIM, Win32/Injector.CGIN, Win32/Injector.CGIO, Win32/Injector.CGIP, Win32/Injector.CGIQ, Win32/Injector.CGIR, Win32/Injector.CGIS, Win32/Injector.CGIT, Win32/JackServn.B, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DSPK, Win32/Kryptik.DSPL, Win32/Kryptik.DSPM, Win32/Kryptik.DSPN, Win32/Kryptik.DSPO, Win32/Kryptik.DSPP, Win32/Kryptik.DSPQ, Win32/Kryptik.DSPR, Win32/Kryptik.DSPS, Win32/Kryptik.DSPT, Win32/Kryptik.DSPU, Win32/Kryptik.DSPW, Win32/Kryptik.DSPX, Win32/Kryptik.DSPY, Win32/Kryptik.DSPZ, Win32/LockScreen.AVP, Win32/LockScreen.BMK(4), Win32/Packed.AutoIt.AM, Win32/Ponmocup.AA, Win32/Ponmocup.LK, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.EH, Win32/Qbot.BG, Win32/Qhost.PLQ, Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/RiskWare.Crypter.DB (2), Win32/RiskWare.PrefChanger.A (7), Win32/Rovnix.F, Win32/Rozena.ED, Win32/Spatet.A (2), Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Bancos.AEK, Win32/Spy.Bancos.AEL, Win32/Spy.Banker.ABZP (3), Win32/Spy.Banker.ACKB, Win32/Spy.Banker.ACKC (3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Delf.BJS (2), Win32/TrojanDownloader.Delf.BJU (2), Win32/TrojanDownloader.Waski.Y, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win32/VB.RZT (3), Win32/VB.RZU, Win64/Adware.FlowWind.A (6)

NOD32定義ファイル:12054 (2015/08/06 23:43)
Android/FakeApp.AO (2), Android/Spy.Agent.NB (2), BAT/RA-based.BW(5), JS/Bondat.K, JS/Kryptik.AWZ, JS/TrojanDownloader.Agent.OBZ, JS/TrojanDownloader.Nemucod.AP, JS/TrojanDropper.Agent.NAO, Linux/Agent.CN(2), Linux/Proxy.Agent.B, Linux/Small.AW, Linux/Small.AX, MSIL/Agent.ABV(2), MSIL/Agent.QOV (2), MSIL/HackTool.Agent.GF, MSIL/Injector.LGE, MSIL/PSW.Agent.PJW, MSIL/PSW.OnLineGames.AKK (2), MSIL/PSW.OnLineGames.AKL, MSIL/PSW.OnLineGames.AKM, MSIL/PSW.OnLineGames.AKN (2), MSIL/PSW.OnLineGames.AKO (2), MSIL/PSW.OnLineGames.AKP, MSIL/PSW.Steam.NC, MSIL/Spy.Agent.AHD, MSIL/Spy.Keylogger.AZW (2), MSIL/Spy.Keylogger.AZX(2), MSIL/Spy.Keylogger.AZY (2), MSIL/TrojanDownloader.Agent.ASW, NSIS/Adware.Runner.A (3), NSIS/TrojanDownloader.Adload.AV, SWF/Exploit.Agent.IG, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB(8), Win32/Adware.ConvertAd.WA (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AVI, Win32/Adware.FlowWind.A(19), Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.NQ (2), Win32/Agent.NCH, Win32/Agent.PTD, Win32/Agent.RJL (2), Win32/Bandok.NAN, Win32/Delf.SYG, Win32/Exploit.Agent.NCV (10), Win32/Farfli.BGB, Win32/Farfli.OY, Win32/Filecoder.CO (5), Win32/Filecoder.DA, Win32/Filecoder.DI (3), Win32/Filecoder.EM, Win32/Filecoder.NDS(3), Win32/Glupteba.M (2), Win32/Hupigon (3), Win32/Injector.CGHU, Win32/Injector.CGHZ, Win32/Injector.CGIA, Win32/Injector.CGIB, Win32/Injector.CGIC, Win32/Injector.CGID, Win32/Injector.CGIE, Win32/Injector.CGIF, Win32/Injector.CGIG, Win32/Injector.CGIH, Win32/Injector.CGII, Win32/Injector.CGIJ, Win32/Injector.CGIK, Win32/Kasidet.AC, Win32/Kryptik.DSPA, Win32/Kryptik.DSPB, Win32/Kryptik.DSPC, Win32/Kryptik.DSPD, Win32/Kryptik.DSPE, Win32/Kryptik.DSPF, Win32/Kryptik.DSPG, Win32/Kryptik.DSPH, Win32/Kryptik.DSPI, Win32/Kryptik.DSPJ, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DU, Win32/RA-based.NCN, Win32/Remtasu.Y, Win32/RiskWare.AVDetector.A, Win32/RiskWare.Chindo.M, Win32/RiskWare.HistoryChecker.A (2), Win32/ServStart.AD, Win32/Small.NLV (2), Win32/Spy.Agent.OOI, Win32/Spy.Bancos.OXY (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Tabuvys.I, Win32/Tinba.BE(2), Win32/TrojanDownloader.Adload.NPI, Win32/TrojanDownloader.Adload.NPJ, Win32/TrojanDownloader.Banload.VUX, Win32/TrojanDownloader.Banload.VWW, Win32/TrojanDownloader.Banload.VYD, Win32/TrojanDownloader.Banload.VZW (2), Win32/TrojanDownloader.Banload.WFQ (2), Win32/TrojanDownloader.Banload.WFR(2), Win32/TrojanDownloader.Banload.WFS, Win32/TrojanDownloader.Banload.WFT(2), Win32/TrojanDownloader.Delf.BJT, Win32/TrojanDownloader.Nymaim.AY(2), Win32/TrojanDownloader.Waski.V, Win32/TrojanDropper.Agent.RDA, Win32/TrojanDropper.Agent.RDB, Win32/TrojanDropper.Autoit.KC (2), Win32/Trustezeb.K, Win32/VB.RZA

NOD32定義ファイル:12053 (2015/08/06 20:32)
Android/Agent.ME (2), Android/Aupitou.B (3), Android/TrojanSMS.Agent.AEF, BAT/KillWin.NEP (2), Linux/Tsunami.NFK, MSIL/Autorun.Spy.Agent.BT, MSIL/FakeTool.AHQ (2), MSIL/Flooder.Email.CY, MSIL/Injector.LGD, MSIL/PSW.OnLineGames.AKI (2), MSIL/PSW.OnLineGames.AKJ, MSIL/Spy.Keylogger.AZU, MSIL/Spy.Keylogger.AZV, MSIL/Stimilik.HY, Python/Mamba.F (3), Python/Mamba.F.gen, VBA/TrojanDownloader.Agent.ZA, Win32/Adware.AdInstaller.E, Win32/Adware.ConvertAd.VY (2), Win32/Adware.ConvertAd.VZ (2), Win32/Adware.FileTour.AVH, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.PZH, Win32/Agent.WNI, Win32/Bedep.E, Win32/Bflient.K, Win32/Boaxxe.DW (2), Win32/Dridex.P(2), Win32/Emotet.AD (2), Win32/Farfli.ATE, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.CCPM (2), Win32/Injector.CGHQ, Win32/Injector.CGHR, Win32/Injector.CGHS, Win32/Injector.CGHT, Win32/Injector.CGHV, Win32/Injector.CGHW, Win32/Injector.CGHX, Win32/Injector.CGHY, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DSMZ, Win32/Kryptik.DSOG, Win32/Kryptik.DSOI, Win32/Kryptik.DSOJ, Win32/Kryptik.DSOK, Win32/Kryptik.DSOL, Win32/Kryptik.DSOM, Win32/Kryptik.DSON, Win32/Kryptik.DSOO, Win32/Kryptik.DSOP, Win32/Kryptik.DSOQ, Win32/Kryptik.DSOR, Win32/Kryptik.DSOS, Win32/Kryptik.DSOT, Win32/Kryptik.DSOU, Win32/Kryptik.DSOV, Win32/Kryptik.DSOW, Win32/Kryptik.DSOX, Win32/Kryptik.DSOY, Win32/Kryptik.DSOZ, Win32/Poison.NRQ (3), Win32/ProxyChanger.TS (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/PSW.Papras.EH (2), Win32/Ropest.AA, Win32/Rovnix.AB, Win32/Sopinar.B, Win32/Spy.Agent.OOI, Win32/Spy.Banker.ABBK, Win32/Spy.Banker.ABEA (2), Win32/Spy.Banker.ACFR (4), Win32/Spy.Banker.ACGO (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.BIM, Win32/TrojanDownloader.Agent.BQF (2), Win32/TrojanDownloader.Agent.BQG (2), Win32/TrojanDownloader.Banload.UKZ(2), Win32/TrojanDownloader.Banload.URO, Win32/TrojanDownloader.Banload.VIC, Win32/TrojanDownloader.Banload.VUZ (2), Win32/TrojanDownloader.Banload.VWW, Win32/TrojanDownloader.Banload.VXS, Win32/TrojanDownloader.Banload.VYD, Win32/TrojanDownloader.Banload.VZJ, Win32/TrojanDownloader.Banload.WAX, Win32/TrojanDownloader.Banload.WCX, Win32/TrojanDownloader.Banload.WFO (2), Win32/TrojanDownloader.Banload.WFP (3), Win32/TrojanDownloader.VB.QUG, Win32/TrojanDownloader.Waski.A (4), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK (3), Win32/TrojanDropper.Agent.RCY(2), Win32/TrojanDropper.Agent.RCZ, Win32/TrojanDropper.Delf.OKB, Win32/TrojanDropper.Delf.OKC, Win32/TrojanDropper.VB.ORL, Win32/TrojanDropper.VB.ORM (2), Win32/TrojanDropper.VB.ORN, Win32/TrojanDropper.VB.ORO, Win32/TrojanProxy.Agent.NYH, Win32/Zlader.K

NOD32定義ファイル:12052 (2015/08/06 17:57)
Android/SMForw.JJ (2), MSIL/Agent.QOT (2), MSIL/Agent.QOU (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH (2), MSIL/HackTool.BruteForce.FJ, MSIL/Injector.LGA, MSIL/Injector.LGB, MSIL/Injector.LGC, MSIL/Kryptik.DAJ, MSIL/Kryptik.DED, MSIL/Kryptik.DEE, MSIL/Kryptik.DEF, MSIL/Kryptik.DEG, MSIL/Spy.Agent.ADR (2), MSIL/Stimilik.HV, MSIL/Stimilik.HY (5), MSIL/Tiny.E, MSIL/TrojanDownloader.Agent.AOC, MSIL/TrojanDropper.Agent.BWI, VBS/TrojanDownloader.Agent.NPI, Win32/Adware.ConvertAd.VW (2), Win32/Adware.ConvertAd.VX (2), Win32/Adware.FileTour.AVG, Win32/Adware.ICLoader.LQ, Win32/Battdil.AK, Win32/Bedep.E (2), Win32/Boaxxe.BR (2), Win32/Dridex.P, Win32/Farfli.BTB(2), Win32/Farfli.OY, Win32/Filecoder.CO (3), Win32/Filecoder.EB, Win32/Filecoder.EM (3), Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Hupigon.NZF, Win32/Injector.Autoit.BPX, Win32/Injector.Autoit.BRF, Win32/Injector.CGHK, Win32/Injector.CGHL, Win32/Injector.CGHM, Win32/Injector.CGHN, Win32/Injector.CGHO, Win32/Injector.CGHP, Win32/Kryptik.DSNP, Win32/Kryptik.DSNQ, Win32/Kryptik.DSNR, Win32/Kryptik.DSNS, Win32/Kryptik.DSNT, Win32/Kryptik.DSNU, Win32/Kryptik.DSNV, Win32/Kryptik.DSNW, Win32/Kryptik.DSNX, Win32/Kryptik.DSNY, Win32/Kryptik.DSNZ, Win32/Kryptik.DSOA, Win32/Kryptik.DSOB, Win32/Kryptik.DSOC, Win32/Kryptik.DSOD, Win32/Kryptik.DSOE, Win32/Kryptik.DSOF, Win32/Kryptik.DSOH, Win32/Napolar.A (2), Win32/Poison.NCY (2), Win32/PSW.Fareit.A (6), Win32/PSW.Fareit.G (3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/PSW.Tibia.NIC, Win32/Redyms.AP, Win32/Regil.AZ, Win32/Remtasu.Z, Win32/Ropest.AB, Win32/Rovnix.AB, Win32/Rozena.ED, Win32/Spy.Ranbyus.M, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/Tinba.BE(2), Win32/TrojanDownloader.Agent.BIM, Win32/TrojanDownloader.Banload.VRE, Win32/TrojanDownloader.Banload.VVL, Win32/TrojanDownloader.Banload.VWN, Win32/TrojanDownloader.Banload.VZJ, Win32/TrojanDownloader.Delf.BJR (3), Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Waski.V, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanDropper.Small.NMM, Win32/Trustezeb.K, Win64/Dridex.E, Win64/Kryptik.ZW

NOD32定義ファイル:12051 (2015/08/06 12:50)
MSIL/Bladabindi.BC (2), MSIL/Injector.LFY, MSIL/Injector.LFZ, MSIL/Kryptik.DEC, MSIL/Spy.Agent.AGJ, Win32/Agent.WNI, Win32/Bedep.E, Win32/Injector.CGHH, Win32/Injector.CGHI, Win32/Injector.CGHJ, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kovter.D(2), Win32/Kryptik.DSNG, Win32/Kryptik.DSNH, Win32/Kryptik.DSNI, Win32/Kryptik.DSNJ, Win32/Kryptik.DSNK, Win32/Kryptik.DSNL, Win32/Kryptik.DSNM, Win32/Kryptik.DSNN, Win32/Kryptik.DSNO, Win32/PSW.Fareit.A, Win32/PSW.Papras.EH (2), Win32/Qadars.AD, Win32/Qhost.PLQ, Win32/Spy.Banker.ABNU, Win32/TrojanDownloader.Banload.WFN(2)

NOD32定義ファイル:12050 (2015/08/06 08:06)
Android/TrojanSMS.Agent.BIQ (2), MSIL/Agent.ACK, MSIL/Injector.LFX, MSIL/Kryptik.DEA, MSIL/Kryptik.DEB, MSIL/Stimilik.HY (2), VBS/TrojanDownloader.Agent.NPH, VBS/TrojanDownloader.Small.NDB, Win32/Adware.FileTour.AVE, Win32/Adware.FileTour.AVF, Win32/Adware.LoadMoney.AWD, Win32/Adware.Toolbar.Webalta.HD, Win32/Battdil.AK, Win32/Boaxxe.DV, Win32/Cycbot.AM, Win32/Dridex.M, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Injector.CGHA, Win32/Injector.CGHB, Win32/Injector.CGHC, Win32/Injector.CGHD, Win32/Injector.CGHE, Win32/Injector.CGHF, Win32/Injector.CGHG, Win32/Kovter.C, Win32/Kryptik.DSNA, Win32/Kryptik.DSNB, Win32/Kryptik.DSNC, Win32/Kryptik.DSND, Win32/Kryptik.DSNE, Win32/Kryptik.DSNF, Win32/PSW.Fareit.A, Win32/PSW.Papras.DU, Win32/Qadars.AD, Win32/Remtasu.F, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Spatet.T (2), Win32/Spy.Banker.ACFR, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB (2), Win32/TrojanClicker.VB.OHB, Win32/TrojanDownloader.Banload.WFM (2), Win32/TrojanDownloader.Yorobun.D, Win32/VB.OOI

NOD32定義ファイル:12049 (2015/08/06 03:49)
Android/Iop.I (2), Android/SMForw.JI (2), Android/TrojanDownloader.Agent.DH(2), MSIL/Bladabindi.BC (6), MSIL/Injector.LFW, Python/Mamba.E, SWF/Exploit.Agent.IW, SWF/Exploit.ExKit.BB (30), VBA/TrojanDownloader.Agent.ZA, VBA/TrojanDownloader.Agent.ZK, VBS/Agent.NDW(2), Win32/Adware.FileTour.AVD, Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.NP, Win32/Adware.Snoozer.E, Win32/Adware.Toolbar.Webalta.HC, Win32/Agent.PTD, Win32/Agent.QMH, Win32/Agent.RJJ, Win32/Agent.RJK, Win32/Agent.XJK, Win32/Bedep.E, Win32/Boaxxe.BR (2), Win32/CoinMiner.YJ (2), Win32/Delf.SXL (2), Win32/Dorkbot.J (2), Win32/Dridex.M, Win32/Exploit.Agent.NCU, Win32/Farfli.BTA (2), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.Autoit.BRE, Win32/Injector.CGGO, Win32/Injector.CGGQ, Win32/Injector.CGGR, Win32/Injector.CGGS, Win32/Injector.CGGT, Win32/Injector.CGGU, Win32/Injector.CGGV, Win32/Injector.CGGW, Win32/Injector.CGGX, Win32/Injector.CGGY, Win32/Injector.CGGZ, Win32/Korplug.GU (2), Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DSMF, Win32/Kryptik.DSMK, Win32/Kryptik.DSML, Win32/Kryptik.DSMM, Win32/Kryptik.DSMN, Win32/Kryptik.DSMO, Win32/Kryptik.DSMP, Win32/Kryptik.DSMQ, Win32/Kryptik.DSMR, Win32/Kryptik.DSMT, Win32/Kryptik.DSMU, Win32/Kryptik.DSMW, Win32/Kryptik.DSMX, Win32/Kryptik.DSMY, Win32/Neurevt.B, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/PSW.VB.NIS, Win32/Qadars.AD, Win32/Qbot.BG, Win32/Redyms.AO, Win32/Remtasu.Y, Win32/Ropest.AB, Win32/Spatet.I, Win32/Spy.Banker.ACJI, Win32/Spy.Sekur.E (3), Win32/Spy.Zbot.ACF, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BQE (2), Win32/TrojanDownloader.Banload.WFL (2), Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanDropper.Agent.RCX, Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.VB.ORK, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win32/VB.OOJ, Win32/VB.OOK, Win32/Veilev.D, Win64/Dridex.E, Win64/Kryptik.ZV

NOD32定義ファイル:12048 (2015/08/06 00:12)
Android/LockScreen.Jisut.U (2), BAT/Agent.OBL (2), BAT/DelFiles.NDI(2), BAT/Filecoder.AS (2), BAT/Shutdown.NEX (2), Java/Adwind.HQ(2), JS/TrojanDownloader.Nemucod.AA (2), Linux/Exploit.Agent.CN, Linux/Exploit.Agent.CO, Linux/Exploit.Agent.CP, Linux/Exploit.Agent.CQ, Linux/Exploit.Agent.CR, Linux/Exploit.Agent.CS, Linux/Exploit.Small.DA, Linux/Gafgyt.BF (7), Linux/Gafgyt.C, Linux/Rekoobe.B (2), Linux/Shellcode.AG, Linux/Shellcode.AH, Linux/Tsunami.NFJ, MSIL/Agent.ABV (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC(5), MSIL/Bladabindi.F (3), MSIL/CoinMiner.RQ, MSIL/Injector.LFP, MSIL/Injector.LFQ, MSIL/Injector.LFR, MSIL/Injector.LFS, MSIL/Injector.LFT, MSIL/Injector.LFU, MSIL/Injector.LFV, MSIL/Kryptik.DDZ, MSIL/NanoCore.E(3), MSIL/PSW.Agent.PJU, MSIL/PSW.Agent.PJV, MSIL/PSW.OnLineGames.AKH, MSIL/PSW.Steam.IR, MSIL/Qhost.Banker.AD, MSIL/Spy.Agent.AHA, MSIL/Spy.Agent.AHB, MSIL/Spy.Keylogger.AZS, MSIL/Spy.Keylogger.AZT (2), MSIL/Stimilik.HV, MSIL/Stimilik.HY, MSIL/TrojanDownloader.Agent.AYG(2), NSIS/TrojanDownloader.Adload.AU (2), SWF/Exploit.Agent.IG(2), SWF/Exploit.ExKit.AQ, VBA/TrojanDownloader.Agent.ZJ(2), VBA/TrojanDropper.Agent.CO, Win32/Adware.ConvertAd.VV(2), Win32/Adware.FileTour.AVA, Win32/Adware.FileTour.AVB, Win32/Adware.FileTour.AVC, Win32/Adware.ICLoader.LQ, Win32/Agent.QKW (2), Win32/Agent.QMH, Win32/Agent.QTJ (2), Win32/Agent.RJJ (3), Win32/Battdil.O, Win32/Bedep.E, Win32/Boaxxe.BR (2), Win32/Delf.AST (2), Win32/Dokstormac.AA, Win32/Dridex.P (2), Win32/Farfli.DA (2), Win32/Fbphotofake.M (2), Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Filecoder.DI.Gen, Win32/Filecoder.EV.Gen, Win32/Filecoder.EW.Gen, Win32/Filecoder.NEA(3), Win32/Fynloski.AA (3), Win32/Glupteba.AF, Win32/Glupteba.M, Win32/GreyBird.NBS, Win32/Injector.Autoit.BPX, Win32/Injector.CGGG, Win32/Injector.CGGH, Win32/Injector.CGGI, Win32/Injector.CGGJ, Win32/Injector.CGGK, Win32/Injector.CGGL, Win32/Injector.CGGM, Win32/Injector.CGGN, Win32/Injector.CGGP, Win32/Kovter.D (2), Win32/Kryptik.DSLR, Win32/Kryptik.DSLS, Win32/Kryptik.DSLT, Win32/Kryptik.DSLU, Win32/Kryptik.DSLV, Win32/Kryptik.DSLW, Win32/Kryptik.DSLX, Win32/Kryptik.DSLY, Win32/Kryptik.DSLZ, Win32/Kryptik.DSMA, Win32/Kryptik.DSMB, Win32/Kryptik.DSMC, Win32/Kryptik.DSMD, Win32/Kryptik.DSME, Win32/Kryptik.DSMG, Win32/Kryptik.DSMH, Win32/Kryptik.DSMI, Win32/Kryptik.DSMJ, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.DY, Win32/Ropest.AB, Win32/Rovnix.Z, Win32/Sopinar.B, Win32/Spatet.T, Win32/Spy.Agent.ORM, Win32/Spy.Banker.ACKA(2), Win32/Spy.Zbot.ACB, Win32/Tiny.NBD, Win32/TrojanDownloader.Agent.BQB(2), Win32/TrojanDownloader.Agent.BQC (2), Win32/TrojanDownloader.Agent.BQD(2), Win32/TrojanDownloader.Banload.WFG, Win32/TrojanDownloader.Banload.WFK(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK (2), Win32/Trustezeb.K

NOD32定義ファイル:12047 (2015/08/05 21:28)
Android/Agent.GX, Android/Agent.MD (2), Android/Locker.DZ (2), Android/Qysly.D (2), Android/SMForw.JH (3), Android/TrojanSMS.Agent.BIP(2), BAT/PSW.Separ.B (3), HTML/Refresh.CK, JS/Febipos.O (8), JS/Febipos.P, JS/TrojanDownloader.Nemucod.AA, Linux/Gafgyt.BB (4), Linux/Gafgyt.BC (8), Linux/Gafgyt.BD (4), Linux/Gafgyt.BE (4), MSIL/Agent.AAL, MSIL/Agent.QOS, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.O, MSIL/HackTool.SMSFlooder.K, MSIL/Injector.LFO, MSIL/Kryptik.DDY, MSIL/NanoCore.E (2), MSIL/PSW.Agent.PJT, MSIL/PSW.OnLineGames.AKG (2), MSIL/Spy.Agent.AGZ, MSIL/Spy.Agent.AHA, MSIL/Spy.Agent.YH, MSIL/Spy.Keylogger.AZQ, MSIL/Spy.Keylogger.AZR (2), MSIL/TrojanDownloader.Agent.AWR (2), MSIL/TrojanDownloader.Agent.AYE (2), MSIL/TrojanDownloader.Agent.AYF(2), MSIL/TrojanDownloader.Small.YS, MSIL/TrojanDropper.Agent.BWH(2), VBA/TrojanDownloader.Agent.ZH, VBA/TrojanDownloader.Agent.ZI, VBS/Agent.AC, VBS/Agent.NIA, VBS/TrojanDownloader.Agent.NPE (2), VBS/TrojanDownloader.Agent.NPF, VBS/TrojanDownloader.Agent.NPG, VBS/TrojanDownloader.Small.NDA, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AUZ, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E (2), Win32/Bifrose.NEC, Win32/Boaxxe.BR (2), Win32/Dridex.M, Win32/Dridex.P(2), Win32/Expiro.CG, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Filecoder.Q (2), Win32/Filecoder.Q.Gen, Win32/Injector.Autoit.BRD, Win32/Injector.CGFW, Win32/Injector.CGFX, Win32/Injector.CGFY, Win32/Injector.CGFZ, Win32/Injector.CGGA, Win32/Injector.CGGB, Win32/Injector.CGGC, Win32/Injector.CGGD, Win32/Injector.CGGE, Win32/Injector.CGGF, Win32/Kelihos.G, Win32/Korplug.GT, Win32/Kryptik.DSKY, Win32/Kryptik.DSKZ, Win32/Kryptik.DSLA, Win32/Kryptik.DSLB, Win32/Kryptik.DSLC, Win32/Kryptik.DSLD, Win32/Kryptik.DSLE, Win32/Kryptik.DSLF, Win32/Kryptik.DSLG, Win32/Kryptik.DSLH, Win32/Kryptik.DSLI, Win32/Kryptik.DSLJ, Win32/Kryptik.DSLK, Win32/Kryptik.DSLL, Win32/Kryptik.DSLM, Win32/Kryptik.DSLN, Win32/Kryptik.DSLO, Win32/Kryptik.DSLP, Win32/Kryptik.DSLQ, Win32/Neurevt.B, Win32/Ponmocup.LI, Win32/Ponmocup.LJ, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB, Win32/PSW.Papras.EE, Win32/PSW.Papras.EH (3), Win32/Qadars.AD, Win32/Rovnix.F, Win32/Rozena.ED, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OSD, Win32/Spy.Bancos.ADO, Win32/Spy.Bancos.OXX, Win32/Spy.Banker.ACFR (2), Win32/Spy.Banker.ACJT, Win32/Spy.Banker.ACJZ, Win32/Spy.Pavica.N, Win32/Spy.Zbot.YW, Win32/Tinba.BE, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.BQA (2), Win32/TrojanDownloader.Banload.WFG (19), Win32/TrojanDownloader.Banload.WFI(2), Win32/TrojanDownloader.Banload.WFJ (2), Win32/TrojanDownloader.Spyrov.A(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win32/Trustezeb.N, Win64/Adware.MultiPlug.K

NOD32定義ファイル:12046 (2015/08/05 18:12)
Android/Agent.HN, Android/Spy.Agent.LQ, Android/Spy.Agent.NA(2), Android/Spy.Banker.CZ (2), Android/TrojanSMS.Agent.BIO (2), JS/TrojanDownloader.Nemucod.AA (2), MSIL/Agent.ABP, MSIL/Agent.QOQ (2), MSIL/Agent.QOR, MSIL/Autorun.Spy.Agent.AU (3), MSIL/Autorun.Spy.Agent.BT(3), MSIL/Bladabindi.F, MSIL/Injector.LFM, MSIL/Injector.LFN, MSIL/IRCBot.DD(2), MSIL/Kryptik.DDN, MSIL/Kryptik.DDO, MSIL/Kryptik.DDP, MSIL/Kryptik.DDQ, MSIL/Kryptik.DDR, MSIL/Kryptik.DDT, MSIL/Kryptik.DDU, MSIL/Kryptik.DDV, MSIL/Kryptik.DDW, MSIL/Kryptik.DDX, MSIL/Spy.Agent.AGJ, MSIL/Spy.Agent.AGZ, MSIL/Spy.Keylogger.AZP (3), MSIL/Spy.Keylogger.OG, MSIL/Stimilik.HO, MSIL/Stimilik.HV (3), MSIL/Stimilik.HY (5), MSIL/TrojanDownloader.Agent.AYE, VBS/Agent.NDH, Win32/Adware.ConvertAd.VU (2), Win32/Adware.ICLoader.LQ, Win32/Agent.WNI, Win32/AutoRun.Agent.AJR (4), Win32/Bedep.E (2), Win32/Bicololo.A (3), Win32/Delf.ASS (4), Win32/DNSChanger.NCN (2), Win32/Dokstormac.AA, Win32/Dridex.M, Win32/Farfli.WZ, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AA (2), Win32/Glupteba.M, Win32/Injector.CGFL, Win32/Injector.CGFM, Win32/Injector.CGFN, Win32/Injector.CGFO, Win32/Injector.CGFP, Win32/Injector.CGFQ, Win32/Injector.CGFR, Win32/Injector.CGFS, Win32/Injector.CGFT, Win32/Injector.CGFU, Win32/Injector.CGFV, Win32/Korplug.GR (4), Win32/Korplug.GS (2), Win32/Korplug.GT(2), Win32/Kryptik.DSKM, Win32/Kryptik.DSKN, Win32/Kryptik.DSKO, Win32/Kryptik.DSKP, Win32/Kryptik.DSKQ, Win32/Kryptik.DSKR, Win32/Kryptik.DSKS, Win32/Kryptik.DSKT, Win32/Kryptik.DSKU, Win32/Kryptik.DSKV, Win32/Kryptik.DSKW, Win32/Kryptik.DSKX, Win32/Pastraw.G, Win32/PSW.Fareit.A (5), Win32/PSW.Fareit.G (4), Win32/Remtasu.F (2), Win32/Remtasu.Z, Win32/Rovnix.AB, Win32/Rovnix.F, Win32/Spy.Banker.ACFR, Win32/Spy.Banker.ACJY (2), Win32/Spy.Zbot.ABV, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BPX (2), Win32/TrojanDownloader.Agent.BPZ (2), Win32/TrojanDownloader.Banload.UTP, Win32/TrojanDownloader.Banload.VIC, Win32/TrojanDownloader.Banload.WBI, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK (6), Win32/Trustezeb.K

NOD32定義ファイル:12045 (2015/08/05 13:34)
MSIL/Injector.LFK, MSIL/Injector.LFL, MSIL/Kryptik.DDM, Win32/Boaxxe.CS, Win32/Delf.OGJ, Win32/Filecoder.CO (2), Win32/Injector.CGFF, Win32/Injector.CGFG, Win32/Injector.CGFH, Win32/Injector.CGFI, Win32/Injector.CGFJ, Win32/Injector.CGFK, Win32/Kelihos.H, Win32/Kryptik.DSKF, Win32/Kryptik.DSKG, Win32/Kryptik.DSKH, Win32/Kryptik.DSKI, Win32/Kryptik.DSKJ, Win32/Kryptik.DSKK, Win32/Kryptik.DSKL, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ABX, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.N, Win64/Dridex.E, Win64/Kryptik.ZU

NOD32定義ファイル:12044 (2015/08/05 08:19)
MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Injector.LFJ, MSIL/PSW.Agent.PFT, MSIL/TrojanDownloader.Agent.JB, Python/Mamba.E, VBS/Agent.NDH (3), VBS/Agent.NLP, Win32/Agent.RJH, Win32/Agent.WNI, Win32/Bedep.E, Win32/Delf.QMH, Win32/Filecoder.CO (2), Win32/Injector.CGFB, Win32/Injector.CGFC, Win32/Injector.CGFD, Win32/Injector.CGFE, Win32/Kovter.D, Win32/Kryptik.DSJZ, Win32/Kryptik.DSKA, Win32/Kryptik.DSKB, Win32/Kryptik.DSKC, Win32/Kryptik.DSKD, Win32/Kryptik.DSKE, Win32/LockScreen.AVP (2), Win32/LockScreen.BMK, Win32/Packed.Rar.E(2), Win32/Packed.Rar.F (2), Win32/PSW.Fareit.A, Win32/Remtasu.Y, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:12043 (2015/08/05 05:52)
MSIL/Bladabindi.BC (2), MSIL/Stimilik.HY (2), SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (10), SWF/Iframe.V(2), VBA/TrojanDownloader.Agent.ZC, Win32/Adware.FileTour.AUY, Win32/Adware.ICLoader.LQ (2), Win32/Adware.Kraddare.LE, Win32/Adware.LoadMoney.AWD, Win32/BadJoke.CC, Win32/Battdil.AK, Win32/Exploit.Agent.NCT (18), Win32/Exploit.CVE-2012-0158.XJ, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.CGEX, Win32/Injector.CGEY, Win32/Injector.CGEZ, Win32/Injector.CGFA, Win32/Kelihos.H, Win32/Kryptik.DSJT, Win32/Kryptik.DSJU, Win32/Kryptik.DSJV, Win32/Kryptik.DSJW, Win32/Kryptik.DSJX, Win32/Kryptik.DSJY, Win32/LockScreen.BMK, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/TrojanDownloader.Agent.BDE, Win32/TrojanDownloader.Agent.BPV, Win32/TrojanDownloader.Agent.BPW, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AV

NOD32定義ファイル:12042 (2015/08/05 03:28)
Android/Agent.GX, Android/TrojanDownloader.Agent.CE, MSIL/Stimilik.GJ, MSIL/Surveyer.CO, VBA/TrojanDownloader.Agent.ZG (2), Win32/Adware.LoadMoney.AWD, Win32/BadJoke.CB (2), Win32/Farfli.BSY (5), Win32/Farfli.BSZ, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Injector.CGEU, Win32/Injector.CGEV, Win32/Injector.CGEW, Win32/Kryptik.DSJP, Win32/Kryptik.DSJQ, Win32/Kryptik.DSJR, Win32/Kryptik.DSJS, Win32/Remtasu.Y (2), Win32/Tinba.BE, Win32/TrojanDownloader.Banload.WDJ, Win32/TrojanDownloader.Banload.WFG (3), Win32/TrojanDownloader.Banload.WFH, Win32/TrojanDownloader.Bredolab.CB (2), Win32/TrojanDownloader.Nymaim.AL(2), Win32/TrojanDownloader.Waski.Y, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:12041 (2015/08/04 23:29)
Android/Agent.LY (2), Android/Agent.MA (2), Android/Agent.MB(2), Android/TrojanSMS.Agent.BIN (2), Linux/Flooder.Agent.CI (2), Linux/Flooder.Agent.CJ (2), Linux/Gafgyt.BA (8), MSIL/Agent.AAL, MSIL/Agent.ABP, MSIL/Agent.HD, MSIL/Agent.QOO (3), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC, MSIL/FakeTool.AHP (2), MSIL/Hoax.FakeHack.TB (2), MSIL/Injector.LFD, MSIL/Injector.LFE, MSIL/Injector.LFF, MSIL/Injector.LFG, MSIL/Kryptik.DDJ, MSIL/Kryptik.DDK, MSIL/NanoCore.E, MSIL/PSW.Agent.PJR(2), MSIL/PSW.Agent.PJS (2), MSIL/PSW.Facebook.EP, MSIL/Spy.Agent.ADR(2), MSIL/Stimilik.EP, MSIL/Stimilik.FR, MSIL/Stimilik.HN (2), MSIL/Stimilik.HV, MSIL/Stimilik.HY (2), MSIL/Stimilik.ID, MSIL/TrojanDropper.Agent.BCQ, MSIL/TrojanDropper.Agent.BWG, RAR/Agent.BL, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (18), VBA/TrojanDownloader.Agent.ZA (2), VBS/TrojanDownloader.Agent.NPD, VBS/TrojanDownloader.Small.NCZ, Win32/Adware.CNBTech.I (2), Win32/Adware.ConvertAd.VT (2), Win32/Adware.FileTour.AUU, Win32/Adware.FileTour.AUV, Win32/Adware.LoadMoney.AWD (2), Win32/Adware.WhiteSea.B, Win32/Agent.RCJ (2), Win32/Agent.RHG, Win32/Battdil.AK, Win32/Bedep.E (2), Win32/Bundpil.DB, Win32/Cakl.NAG, Win32/Delf.ADS, Win32/Dlhelper.K.gen, Win32/Dlhelper.L.gen, Win32/Dridex.M, Win32/Dridex.P (2), Win32/Exploit.Agent.NCR, Win32/Exploit.Agent.NCS(8), Win32/Farfli.PZ, Win32/Filecoder.DI (2), Win32/Filecoder.ED(2), Win32/Fynloski.AA (8), Win32/Fynloski.AM (6), Win32/Glupteba.M, Win32/Injector.CGED, Win32/Injector.CGEE, Win32/Injector.CGEF, Win32/Injector.CGEG, Win32/Injector.CGEH, Win32/Injector.CGEI, Win32/Injector.CGEJ, Win32/Injector.CGEK, Win32/Injector.CGEL, Win32/Injector.CGEM, Win32/Injector.CGEN, Win32/Injector.CGEO, Win32/Injector.CGEP, Win32/Injector.CGEQ, Win32/KillWin.NBS, Win32/Kovter.D(2), Win32/Kryptik.DSHN, Win32/Kryptik.DSHO, Win32/Kryptik.DSHP, Win32/Kryptik.DSHQ, Win32/Kryptik.DSHR, Win32/Kryptik.DSHS, Win32/Kryptik.DSHT, Win32/Kryptik.DSHU, Win32/Kryptik.DSHV, Win32/Kryptik.DSHW, Win32/Kryptik.DSHX, Win32/Kryptik.DSHY, Win32/Kryptik.DSHZ, Win32/Kryptik.DSIA, Win32/Kryptik.DSIB, Win32/Kryptik.DSIC, Win32/Kryptik.DSID, Win32/Kryptik.DSIE, Win32/Kryptik.DSIF, Win32/Kryptik.DSIG, Win32/Kryptik.DSIH, Win32/Kryptik.DSII, Win32/Kryptik.DSIJ, Win32/Kryptik.DSIK, Win32/Kryptik.DSIL, Win32/Napolar.A, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G(3), Win32/PSW.Papras.EB, Win32/PSW.VB.NIS (2), Win32/Qadars.AD, Win32/Qhost.PLR, Win32/Remtasu.U, Win32/Ropest.AA, Win32/Spatet.I (4), Win32/Spy.Agent.OSD (3), Win32/Spy.Pavica.A (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW (2), Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BPT(2), Win32/TrojanDownloader.Agent.BPU (2), Win32/TrojanDownloader.AutoHK.AK, Win32/TrojanDownloader.Banload.WDZ, Win32/TrojanDownloader.Banload.WEZ (2), Win32/TrojanDownloader.Inexsmar.B (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Small.NMM (2), Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZH, Win32/Trustezeb.K, Win32/Trustezeb.N, Win32/VB.RZS

NOD32定義ファイル:12040 (2015/08/04 19:15)
MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC (5), MSIL/Bladabindi.F, MSIL/Bladabindi.Q (2), MSIL/Injector.LEX, MSIL/Injector.LEY, MSIL/Injector.LEZ, MSIL/Injector.LFA, MSIL/Injector.LFB (3), MSIL/Injector.LFC, MSIL/Kryptik.DDD, MSIL/Kryptik.DDE, MSIL/Kryptik.DDF, MSIL/Kryptik.DDG, MSIL/Kryptik.DDH, MSIL/Kryptik.DDI, MSIL/PSW.Agent.PFT(2), MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.JG (2), MSIL/Stimilik.HO, MSIL/Stimilik.HY (2), Python/Mamba.E, VBS/TrojanDownloader.Agent.NPE, Win32/Adware.ConvertAd.VS (2), Win32/Agent.PZH, Win32/Agent.RJE (2), Win32/Boaxxe.BR, Win32/Delf.AJG, Win32/Filecoder.CO, Win32/Filecoder.DI (3), Win32/Filecoder.ED (2), Win32/Fynloski.AA (2), Win32/Injector.Autoit.BRC, Win32/Injector.CGDN, Win32/Injector.CGDO, Win32/Injector.CGDP, Win32/Injector.CGDQ, Win32/Injector.CGDR, Win32/Injector.CGDS, Win32/Injector.CGDT, Win32/Injector.CGDU (3), Win32/Injector.CGDV, Win32/Injector.CGDW, Win32/Injector.CGDX, Win32/Injector.CGDY, Win32/Injector.CGDZ, Win32/Injector.CGEA, Win32/Injector.CGEB, Win32/Injector.CGEC, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kovter.D(2), Win32/Kryptik.DSHE, Win32/Kryptik.DSHF, Win32/Kryptik.DSHG, Win32/Kryptik.DSHH, Win32/Kryptik.DSHI, Win32/Kryptik.DSHJ, Win32/Kryptik.DSHK, Win32/Kryptik.DSHL, Win32/Kryptik.DSHM, Win32/Neurevt.I, Win32/PSW.Fareit.A (7), Win32/PSW.Fareit.G (4), Win32/PSW.Papras.EH, Win32/Qadars.AD, Win32/Remtasu.F (4), Win32/Rovnix.Z, Win32/Sopinar.B, Win32/Spatet.I, Win32/Spy.Delf.NYS, Win32/Spy.Delf.POA, Win32/Spy.Ranbyus.M, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ABV (2), Win32/TrojanDownloader.Agent.BPS (2), Win32/TrojanDownloader.Banload.UKZ(2), Win32/TrojanDownloader.Banload.WEY, Win32/TrojanDownloader.Delf.BJQ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Delf.NQD, Win32/Urelas.A(4), Win32/Urelas.B, Win32/VB.RYD

NOD32定義ファイル:12039 (2015/08/04 14:55)
Android/Locker.DY (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/PSW.Facebook.FZ, VBA/TrojanDownloader.Agent.YZ, Win32/Adware.FileTour.AUT, Win32/Agent.RJD, Win32/Agent.WNI, Win32/Agent.WVQ, Win32/Bedep.E, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Filecoder.NEL (2), Win32/Flooder.IM.VB.H, Win32/Injector.CGDL, Win32/Injector.CGDM, Win32/Kryptik.DSGW, Win32/Kryptik.DSGX, Win32/Kryptik.DSGY, Win32/Kryptik.DSGZ, Win32/Kryptik.DSHA, Win32/Kryptik.DSHB, Win32/Kryptik.DSHC, Win32/Kryptik.DSHD, Win32/Lethic.AF, Win32/PSW.Fareit.G (2), Win32/Qadars.AD, Win32/Qbot.BG, Win32/Redyms.AP, Win32/Remtasu.F, Win32/Remtasu.Z, Win32/Spatet.T, Win32/Tinba.BD, Win32/TrojanDownloader.Banload.WDJ, Win32/TrojanDownloader.Waski.Y (2)

NOD32定義ファイル:12038 (2015/08/04 07:13)
JS/Agent.NPK (2), JS/Agent.NPL, JS/Spy.Banker.BU, JS/Spy.Banker.BV, JS/TrojanDownloader.Agent.OBY, JS/TrojanDropper.Agent.NAN, MSIL/Bladabindi.BC(6), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (5), MSIL/Bladabindi.O, MSIL/PSW.Agent.PJQ (2), MSIL/TrojanDownloader.Agent.AYB, Python/Mamba.E, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AT (4), SWF/Exploit.ExKit.AZ, SWF/Exploit.ExKit.BB (26), SWF/Exploit.ExKit.BC, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AUS, Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.NO (2), Win32/Adware.Similagro.Q (7), Win32/Agent.XJS, Win32/AutoRun.Inject.D, Win32/Bedep.E (2), Win32/Farfli.BGB, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.DI, Win32/Filecoder.EN.Gen (2), Win32/Injector.CGDG, Win32/Injector.CGDH, Win32/Injector.CGDI, Win32/Injector.CGDJ, Win32/Injector.CGDK, Win32/Kasidet.AC, Win32/Kryptik.DSGK, Win32/Kryptik.DSGL, Win32/Kryptik.DSGM, Win32/Kryptik.DSGN, Win32/Kryptik.DSGO, Win32/Kryptik.DSGP, Win32/Kryptik.DSGQ, Win32/Kryptik.DSGR, Win32/Kryptik.DSGS, Win32/Kryptik.DSGT, Win32/Kryptik.DSGU, Win32/Kryptik.DSGV, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/Rootkit.BlackEnergy.BE, Win32/Rootkit.BlackEnergy.BF, Win32/Spatet.I (2), Win32/Spy.Agent.ORM, Win32/TrojanDownloader.Banload.WES (3), Win32/TrojanDownloader.Banload.WET, Win32/TrojanDownloader.Banload.WEV, Win32/TrojanDownloader.Banload.WEW, Win32/TrojanDownloader.Banload.WEX, Win32/TrojanDownloader.Delf.SKN (3), Win32/TrojanDownloader.Delf.SKO, Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Small.PTC (2), Win32/Virut.NIQ, Win64/Dridex.E, Win64/Kryptik.ZS, Win64/Sednit.G (2)

NOD32定義ファイル:12037 (2015/08/04 03:22)
Android/Agent.LY (2), Android/Agent.LZ (2), Android/Coudw.D (2), Android/Iop.H (2), Android/Spy.Agent.MY (2), Android/Spy.Agent.MZ(2), Android/Spy.DesiSpy.A (2), Android/TrojanDownloader.Agent.DF (2), Android/TrojanDownloader.Agent.DG (2), Android/TrojanDropper.Agent.CH, Android/TrojanDropper.Agent.CL, Java/Adwind.HP (2), Java/Exploit.CVE-2015-2590.A, JS/Agent.NPK, JS/Spy.Banker.BT, Linux/Gafgyt.AZ(13), Linux/Small.AV, Linux/Tsunami.NFI, MSIL/Agent.ACI (2), MSIL/Agent.ACJ, MSIL/Bladabindi.BC (10), MSIL/Bladabindi.BH, MSIL/Bladabindi.F(7), MSIL/CoinMiner.RP, MSIL/Injector.LDC, MSIL/Injector.LEW, MSIL/Kryptik.DDC, MSIL/NanoCore.E, MSIL/NanoCore.H (4), MSIL/PSW.Agent.PFT(4), MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.AGJ, MSIL/Spy.Keylogger.AZN, MSIL/Spy.Keylogger.AZO (2), MSIL/Stimilik.HY, MSIL/TrojanDownloader.Agent.AXZ(2), MSIL/TrojanDownloader.Agent.AYA, MSIL/TrojanDownloader.Small.GJ, MSIL/TrojanDropper.Binder.CZ, SWF/Exploit.Agent.IG, SWF/Exploit.ExKit.AQ (2), SWF/Exploit.ExKit.AT (2), SWF/Exploit.ExKit.BB (31), SWF/Exploit.ExKit.BC(2), SWF/Iframe.W (2), VBA/TrojanDownloader.Agent.YY (2), VBS/Agent.NLY, VBS/Exploit.Agent.NAA, Win32/Adware.Agent.NON (3), Win32/Adware.FileTour.AUR, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.WNI, Win32/Autoit.LB (2), Win32/AutoRun.AGZ (2), Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/CrisisHT.B, Win32/Delf.OPX (2), Win32/Delf.SYD (2), Win32/Delf.SYE(2), Win32/Delf.SYF (2), Win32/Dridex.P, Win32/Exploit.CVE-2015-1671.D, Win32/Farfli.BSV (2), Win32/Farfli.BSW, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.Q (2), Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Hupigon, Win32/Injector.CFVD, Win32/Injector.CFVO, Win32/Injector.CFVT, Win32/Injector.CFXD, Win32/Injector.CFXK, Win32/Injector.CFXQ, Win32/Injector.CGCX, Win32/Injector.CGCY, Win32/Injector.CGCZ, Win32/Injector.CGDA, Win32/Injector.CGDC, Win32/Injector.CGDD, Win32/Injector.CGDE, Win32/Injector.CGDF, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kryptik.DROS, Win32/Kryptik.DRSO, Win32/Kryptik.DRUX, Win32/Kryptik.DRYV, Win32/Kryptik.DSFW, Win32/Kryptik.DSFX, Win32/Kryptik.DSFY, Win32/Kryptik.DSFZ, Win32/Kryptik.DSGA, Win32/Kryptik.DSGB, Win32/Kryptik.DSGC, Win32/Kryptik.DSGD, Win32/Kryptik.DSGE, Win32/Kryptik.DSGF, Win32/Kryptik.DSGG, Win32/Kryptik.DSGH, Win32/Kryptik.DSGI, Win32/Kryptik.DSGJ, Win32/Patched.NGL, Win32/PSW.Fareit.A(4), Win32/PSW.Fareit.G (4), Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/Redcontrole.I (2), Win32/Redosdru.AA, Win32/Remtasu.Y (5), Win32/Remtasu.Z, Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spatet.I (2), Win32/Spy.Banker.ACFR, Win32/Spy.Banker.ACJW (2), Win32/Spy.Banker.ACJX (2), Win32/Spy.KeyLogger.OZV, Win32/Spy.Usteal.C (4), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF (2), Win32/Spy.Zbot.YW, Win32/Talkhib.A (3), Win32/Tinba.BD, Win32/Tinba.BE (2), Win32/Tofsee.AX, Win32/TrojanClicker.Quicken.A, Win32/TrojanDownloader.Agent.BPN, Win32/TrojanDownloader.Agent.BPO (2), Win32/TrojanDownloader.Agent.BPP (2), Win32/TrojanDownloader.Agent.BPQ (2), Win32/TrojanDownloader.Agent.BPR (2), Win32/TrojanDownloader.Banload.VIC, Win32/TrojanDownloader.Banload.WEO, Win32/TrojanDownloader.Banload.WEP (2), Win32/TrojanDownloader.Banload.WEQ(2), Win32/TrojanDownloader.Banload.WER (2), Win32/TrojanDownloader.Delf.BJP, Win32/TrojanDownloader.Delf.SKK (2), Win32/TrojanDownloader.Delf.SKL (2), Win32/TrojanDownloader.Delf.SKM (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Small.PTA, Win32/TrojanDownloader.Small.PTB, Win32/TrojanDownloader.VB.QUW, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zlob.NFQ(3), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.RCV, Win32/TrojanDropper.Binder.NCG, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K (2), Win64/Talkhib.A, Win64/TrojanDownloader.Mebload.J

NOD32定義ファイル:12036 (2015/08/03 23:23)
Android/Shuoda.A (2), Android/TrojanDropper.Agent.CN (2), Android/TrojanSMS.Stealer.P (2), HTML/Phishing.Gen, JS/Kryptik.AWY, JS/Spy.Banker.BS (5), JS/TrojanDownloader.Nemucod.AA (4), MSIL/Adware.Dotdo.B, MSIL/Agent.ABV (2), MSIL/Agent.QMV, MSIL/Agent.QOM, MSIL/Agent.QON (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (3), MSIL/Injector.LDC, MSIL/Injector.LEV, MSIL/Kryptik.DCZ, MSIL/Kryptik.DDA, MSIL/Kryptik.DDB, MSIL/PSW.Agent.PJP, MSIL/PSW.CoinStealer.L, MSIL/PSW.Steam.LW, MSIL/Spy.Agent.ACI, MSIL/Stimilik.HY (2), MSIL/TrojanDropper.Agent.BWF, PDF/TrojanDownloader.Agent.CI, SWF/Exploit.Agent.IG (3), SWF/Exploit.Agent.IV, SWF/Exploit.CVE-2015-3105.A(6), SWF/Exploit.CVE-2015-5122.C, SWF/Exploit.CVE-2015-5122.D(2), SWF/Exploit.ExKit.AL (3), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS, SWF/Exploit.ExKit.BB (25), SWF/Exploit.ExKit.BC, VBA/TrojanDownloader.Agent.YX (2), Win32/Adware.BrowSecX.AF, Win32/Adware.ConvertAd.VP (2), Win32/Adware.ConvertAd.VQ, Win32/Adware.ConvertAd.VR, Win32/Adware.CycloneAd.E, Win32/Adware.LoadMoney.AWD, Win32/Adware.Mp3Rocket.B (6), Win32/Adware.Odyssey.B (2), Win32/Adware.SpeedingUpMyPC.AQ, Win32/Adware.SpeedingUpMyPC.AR, Win32/Adware.SpeedingUpMyPC.AS, Win32/Agent.RJC (2), Win32/Battdil.AJ, Win32/Bedep.E (3), Win32/Boaxxe.DU(2), Win32/CoinMiner.YI (2), Win32/Delf.OGV, Win32/Dridex.P, Win32/Farfli.ACU, Win32/Farfli.AXR (2), Win32/Farfli.BST, Win32/Farfli.BSU(2), Win32/Filecoder.DG (6), Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.CERX, Win32/Injector.CGCO, Win32/Injector.CGCP, Win32/Injector.CGCQ, Win32/Injector.CGCR, Win32/Injector.CGCS, Win32/Injector.CGCT, Win32/Injector.CGCU, Win32/Injector.CGCV, Win32/Injector.CGCW, Win32/Kelihos.H, Win32/Kryptik.DSFD, Win32/Kryptik.DSFE, Win32/Kryptik.DSFF, Win32/Kryptik.DSFG, Win32/Kryptik.DSFH, Win32/Kryptik.DSFI, Win32/Kryptik.DSFJ, Win32/Kryptik.DSFK, Win32/Kryptik.DSFL, Win32/Kryptik.DSFM, Win32/Kryptik.DSFN, Win32/Kryptik.DSFO, Win32/Kryptik.DSFP, Win32/Kryptik.DSFQ, Win32/Kryptik.DSFR, Win32/Kryptik.DSFS, Win32/Kryptik.DSFT, Win32/Kryptik.DSFU, Win32/Kryptik.DSFV, Win32/Lethic.AF(5), Win32/Packed.Komodia.A, Win32/PSW.Fareit.A (5), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EB(2), Win32/PSW.Papras.EE, Win32/PSW.VB.NIS (3), Win32/Redcontrole.Q(2), Win32/Ruskyper.AT (2), Win32/Spatet.A (3), Win32/Spatet.I (3), Win32/Spy.Banker.ACJE, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB, Win32/StartPage.AME, Win32/Tagak.Q, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BPK (2), Win32/TrojanDownloader.Agent.BPL (2), Win32/TrojanDownloader.Agent.BPM (2), Win32/TrojanDownloader.Banload.WEN (2), Win32/TrojanDownloader.Banload.WEO, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Speccom.E (2), Win32/TrojanDownloader.Waski.X, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Yorobun.D, Win32/TrojanDropper.VB.OOQ (4), Win32/Trustezeb.K

NOD32定義ファイル:12035 (2015/08/03 16:52)
Android/Clicker.S (2), Android/Spy.SmsSpy.BV, Android/Syringe.A, Android/Triada.C (2), JS/TrojanDownloader.Nemucod.AA (12), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH (4), MSIL/Injector.LES, MSIL/Injector.LET, MSIL/Injector.LEU, MSIL/Kryptik.DCT, MSIL/Kryptik.DCU, MSIL/Kryptik.DCV, MSIL/Kryptik.DCW, MSIL/Kryptik.DCX, MSIL/Kryptik.DCY, MSIL/PSW.Agent.PFT, MSIL/PSW.Steam.LW, MSIL/Spy.Agent.JG, MSIL/Spy.Agent.XB (2), MSIL/Spy.Keylogger.AZL, MSIL/Stimilik.FR, MSIL/Stimilik.H, MSIL/Stimilik.HO, MSIL/Stimilik.HY (3), VBS/Agent.NIA(4), Win32/Adware.FileTour.AUP, Win32/Adware.FileTour.AUQ, Win32/Agent.WDM, Win32/Bedep.E, Win32/Farfli.AEB, Win32/Farfli.BSS (2), Win32/Filecoder.CO(2), Win32/Filecoder.DI, Win32/Filecoder.EQ (5), Win32/Filecoder.NEL(2), Win32/Fynloski.AA (6), Win32/Hupigon (2), Win32/Injector.CFSZ, Win32/Injector.CFXR, Win32/Injector.CGBY, Win32/Injector.CGBZ, Win32/Injector.CGCA, Win32/Injector.CGCB, Win32/Injector.CGCC, Win32/Injector.CGCD, Win32/Injector.CGCE, Win32/Injector.CGCF, Win32/Injector.CGCG, Win32/Injector.CGCH, Win32/Injector.CGCI, Win32/Injector.CGCJ, Win32/Injector.CGCK, Win32/Injector.CGCL, Win32/Injector.CGCM, Win32/Injector.CGCN, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DRNM, Win32/Kryptik.DRON, Win32/Kryptik.DRPH, Win32/Kryptik.DRVT, Win32/Kryptik.DRWK, Win32/Kryptik.DRYJ, Win32/Kryptik.DRZO, Win32/Kryptik.DSER, Win32/Kryptik.DSES, Win32/Kryptik.DSET, Win32/Kryptik.DSEU, Win32/Kryptik.DSEV, Win32/Kryptik.DSEW, Win32/Kryptik.DSEX, Win32/Kryptik.DSEY, Win32/Kryptik.DSEZ, Win32/Kryptik.DSFA, Win32/Kryptik.DSFB, Win32/Kryptik.DSFC, Win32/Neurevt.I, Win32/PSW.Delf.OOC, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.EB (2), Win32/Remtasu.Y, Win32/Rootkit.Kryptik.AAK, Win32/Spatet.A (2), Win32/Spatet.I (2), Win32/Spy.Agent.OSC (2), Win32/Spy.POSCardStealer.N (2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (4), Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NXM, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.NWK, Win32/TrojanDropper.Agent.RCW (2), Win32/TrojanDropper.Delf.OEF (2), Win32/TrojanDropper.Delf.OKA, Win32/TrojanDropper.VB.OOQ, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K(6), Win64/Kryptik.ZR

NOD32定義ファイル:12034 (2015/08/03 12:24)
MSIL/Bladabindi.F, MSIL/Injector.LEQ, MSIL/Injector.LER, MSIL/Kryptik.DCQ, MSIL/Kryptik.DCR, MSIL/Kryptik.DCS, MSIL/Stimilik.HY, Win32/Adware.LoadMoney.AWD, Win32/Agent.RJB (2), Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.Q, Win32/Glupteba.M, Win32/Injector.CGBS, Win32/Injector.CGBT, Win32/Injector.CGBU, Win32/Injector.CGBV, Win32/Injector.CGBW, Win32/Injector.CGBX, Win32/Kovter.D, Win32/Kryptik.DSEK, Win32/Kryptik.DSEL, Win32/Kryptik.DSEM, Win32/Kryptik.DSEN, Win32/Kryptik.DSEO, Win32/Kryptik.DSEP, Win32/Kryptik.DSEQ, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/Qadars.AD, Win32/Qbot.BG, Win32/Rovnix.Z, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:12033 (2015/08/03 03:09)
Android/Locker.DX (2), MSIL/Injector.LEL, MSIL/Injector.LEM, MSIL/Injector.LEN, MSIL/Injector.LEO, MSIL/Injector.LEP, MSIL/Kryptik.DCP, MSIL/Spy.Agent.AEJ, Win32/Adware.FileTour.AUO, Win32/Adware.ICLoader.LR, Win32/Adware.LoadMoney.AWD (2), Win32/Bedep.E, Win32/Boaxxe.BQ, Win32/Filecoder.CO, Win32/Glupteba.AF, Win32/Injector.CGBI, Win32/Injector.CGBJ, Win32/Injector.CGBK, Win32/Injector.CGBL, Win32/Injector.CGBM, Win32/Injector.CGBN, Win32/Injector.CGBO, Win32/Injector.CGBP, Win32/Injector.CGBQ, Win32/Injector.CGBR, Win32/Kasidet.AC, Win32/Kovter.D (2), Win32/Kryptik.DSDS, Win32/Kryptik.DSDU, Win32/Kryptik.DSDV, Win32/Kryptik.DSDW, Win32/Kryptik.DSDX, Win32/Kryptik.DSDY, Win32/Kryptik.DSDZ, Win32/Kryptik.DSEA, Win32/Kryptik.DSEB, Win32/Kryptik.DSEC, Win32/Kryptik.DSED, Win32/Kryptik.DSEE, Win32/Kryptik.DSEF, Win32/Kryptik.DSEG, Win32/Kryptik.DSEH, Win32/Kryptik.DSEI, Win32/Kryptik.DSEJ, Win32/Neurevt.I, Win32/Ponmocup.LH, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.EB, Win32/PSW.Papras.EE, Win32/Qadars.AD, Win32/Rovnix.Z, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACF, Win32/Tagak.O, Win32/Tinba.BE, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win32/VBObfus.RV, Win32/VBObfus.RW

NOD32定義ファイル:12032 (2015/08/02 20:50)
Android/TrojanSMS.Agent.BIM (2), MSIL/Autorun.Spy.Agent.BT(2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BF, MSIL/Bladabindi.BH(3), MSIL/Bladabindi.F (3), MSIL/Injector.LEJ, MSIL/Injector.LEK, MSIL/Kryptik.DCO, MSIL/NanoCore.E (5), MSIL/NanoCore.H, MSIL/PSW.Agent.PFT(2), MSIL/PSW.Steam.HK, MSIL/PSW.Steam.NB (2), MSIL/Spy.Agent.JG(2), MSIL/Spy.Agent.XB (2), MSIL/Stimilik.GJ, MSIL/Stimilik.HY, MSIL/TrojanDownloader.Tiny.JS, Win32/Adware.ConvertAd.VN, Win32/Adware.ConvertAd.VO, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AUN, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.NN, Win32/Agent.OPH, Win32/Bedep.E (3), Win32/CoinMiner.IS, Win32/Dorkbot.B, Win32/Dorkbot.J, Win32/Farfli.DA, Win32/Filecoder.CO (2), Win32/Fynloski.AA (7), Win32/Fynloski.AM (4), Win32/Glupteba.M, Win32/Injector.Autoit.BRB, Win32/Injector.CGAY, Win32/Injector.CGAZ, Win32/Injector.CGBA, Win32/Injector.CGBB, Win32/Injector.CGBC, Win32/Injector.CGBD, Win32/Injector.CGBE, Win32/Injector.CGBF, Win32/Injector.CGBG, Win32/Injector.CGBH, Win32/Kelihos.H (2), Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DSDB, Win32/Kryptik.DSDC, Win32/Kryptik.DSDD, Win32/Kryptik.DSDE, Win32/Kryptik.DSDF, Win32/Kryptik.DSDG, Win32/Kryptik.DSDH, Win32/Kryptik.DSDI, Win32/Kryptik.DSDJ, Win32/Kryptik.DSDK, Win32/Kryptik.DSDL, Win32/Kryptik.DSDM, Win32/Kryptik.DSDN, Win32/Kryptik.DSDO, Win32/Kryptik.DSDP, Win32/Kryptik.DSDQ, Win32/Kryptik.DSDR, Win32/Kryptik.DSDT, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.EE, Win32/Qadars.AD, Win32/Qhost, Win32/Redcontrole.I (3), Win32/Remtasu.F, Win32/Rozena.ED, Win32/Spy.Agent.OOI, Win32/Spy.Banker.AASQ, Win32/Spy.VB.NZV, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACF (2), Win32/Tinba.BE (2), Win32/TrojanDownloader.Agent.BPJ (2), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Binder.NCG, Win32/Trustezeb.K (2), Win32/VB.RZR

NOD32定義ファイル:12031 (2015/08/02 16:54)
Android/Agent.BL (2), MSIL/Agent.AAL, MSIL/Agent.ABP (4), MSIL/Agent.QOL (2), MSIL/Agent.RQ, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.EO (2), MSIL/Bladabindi.F (4), MSIL/FakeTool.AHO, MSIL/Injector.LEG, MSIL/Injector.LEH, MSIL/Injector.LEI, MSIL/Kryptik.DCI, MSIL/Kryptik.DCJ, MSIL/Kryptik.DCK, MSIL/Kryptik.DCL, MSIL/Kryptik.DCM, MSIL/Kryptik.DCN, MSIL/NanoCore.E (2), MSIL/NanoCore.G, MSIL/NanoCore.H(2), MSIL/Spy.Agent.JG, MSIL/Stimilik.HO, MSIL/Stimilik.HV(2), MSIL/Stimilik.HY (3), MSIL/TrojanDownloader.Tiny.GL, MSIL/TrojanDownloader.Tiny.IV, MSIL/TrojanDropper.Agent.BWD(2), MSIL/TrojanDropper.Agent.BWE, Win32/Adware.FileTour.ADV(2), Win32/Adware.FileTour.AUL, Win32/Adware.FileTour.AUM, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Bedep.E (4), Win32/Dorkbot.B, Win32/Farfli.BQH, Win32/Filecoder.CO(2), Win32/Filecoder.DI, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.Autoit.BRA, Win32/Injector.CGAP, Win32/Injector.CGAU, Win32/Injector.CGAV, Win32/Injector.CGAW, Win32/Injector.CGAX, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DSCK, Win32/Kryptik.DSCL, Win32/Kryptik.DSCM, Win32/Kryptik.DSCN, Win32/Kryptik.DSCO, Win32/Kryptik.DSCP, Win32/Kryptik.DSCQ, Win32/Kryptik.DSCR, Win32/Kryptik.DSCS, Win32/Kryptik.DSCT, Win32/Kryptik.DSCU, Win32/Kryptik.DSCV, Win32/Kryptik.DSCW, Win32/Kryptik.DSCX, Win32/Kryptik.DSCY, Win32/Kryptik.DSCZ, Win32/Kryptik.DSDA, Win32/Laziok.B, Win32/PcClient.NFY, Win32/PSW.Fareit.A(3), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/Qadars.AD, Win32/Qhost.PLQ, Win32/Remtasu.F(2), Win32/Remtasu.Z, Win32/Rovnix.Z, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Agent.OOD, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BE (2), Win32/TrojanDownloader.Agent.BDE, Win32/TrojanDownloader.Delf.BJK, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Spyrov.A (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.VB.OOQ (2), Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K (2), Win32/Wigon.OV

NOD32定義ファイル:12030 (2015/08/02 02:55)
Android/Locker.DV (2), Android/Locker.DW (2), Android/TrojanSMS.Faketaobao.F(2), MSIL/Injector.LEC, MSIL/Injector.LED, MSIL/Injector.LEE, MSIL/Injector.LEF, MSIL/Kryptik.DCH, VBS/TrojanDownloader.Agent.NPB, VBS/TrojanDownloader.Agent.NPC, Win32/Adware.FileTour.AUK, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD (2), Win32/Boaxxe.BR, Win32/Exploit.Agent.NBK, Win32/Exploit.CVE-2014-4113.B, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Injector.CGAO, Win32/Injector.CGAP, Win32/Injector.CGAQ, Win32/Injector.CGAR, Win32/Injector.CGAS, Win32/Injector.CGAT, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.DSBV, Win32/Kryptik.DSBW, Win32/Kryptik.DSBX, Win32/Kryptik.DSBY, Win32/Kryptik.DSCA, Win32/Kryptik.DSCB, Win32/Kryptik.DSCC, Win32/Kryptik.DSCD, Win32/Kryptik.DSCE, Win32/Kryptik.DSCF, Win32/Kryptik.DSCG, Win32/Kryptik.DSCH, Win32/Kryptik.DSCI, Win32/Kryptik.DSCJ, Win32/LockScreen.BMK, Win32/Ponmocup.LG, Win32/RA-based.AB (4), Win32/Remtasu.Z (2), Win32/Ropest.AB, Win64/Exploit.Agent.A, Win64/Exploit.CVE-2014-4113.D

NOD32定義ファイル:12029 (2015/08/01 20:43)
Android/Locker.DU (2), MSIL/Agent.ABP (2), MSIL/Bladabindi.BC, MSIL/Injector.LEA, MSIL/Injector.LEB, MSIL/Small.E, MSIL/Spy.Agent.AGJ(3), MSIL/Spy.Keylogger.AZL, MSIL/Spy.Keylogger.AZM, MSIL/Stimilik.HY, MSIL/TrojanDropper.Agent.BVB, MSIL/TrojanDropper.Agent.BWB(2), MSIL/TrojanDropper.Agent.KO, Win32/Adware.FileTour.ADV, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.QKW, Win32/Agent.XJR (2), Win32/Alinaos.B, Win32/Bedep.E, Win32/Delf.OGC(2), Win32/Exploit.CVE-2014-6332.F, Win32/Farfli.BBB, Win32/Farfli.OZ(3), Win32/Filecoder.CO (3), Win32/Filecoder.DI, Win32/Fynloski.AA(10), Win32/Fynloski.AM (3), Win32/Fynloski.AS (4), Win32/Glupteba.O, Win32/Injector.CFYJ, Win32/Injector.CGAH, Win32/Injector.CGAI, Win32/Injector.CGAJ, Win32/Injector.CGAK, Win32/Injector.CGAL, Win32/Injector.CGAM, Win32/Injector.CGAN, Win32/Kovter.D, Win32/Kryptik.DSBC, Win32/Kryptik.DSBD, Win32/Kryptik.DSBE, Win32/Kryptik.DSBF, Win32/Kryptik.DSBG, Win32/Kryptik.DSBH, Win32/Kryptik.DSBI, Win32/Kryptik.DSBJ, Win32/Kryptik.DSBK, Win32/Kryptik.DSBL, Win32/Kryptik.DSBM, Win32/Kryptik.DSBN, Win32/Kryptik.DSBO, Win32/Kryptik.DSBP, Win32/Kryptik.DSBQ, Win32/Kryptik.DSBR, Win32/Kryptik.DSBS, Win32/Kryptik.DSBT, Win32/Kryptik.DSBU, Win32/Ponmocup.LF, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.EB, Win32/PSW.Tibia.NIC (2), Win32/Redyms.AP, Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Agent.ORG, Win32/Spy.Banbra.OLN(2), Win32/Spy.KeyLogger.OZT (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB (2), Win32/Tinba.BE, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.OQI, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYZ, Win32/VB.OOI

NOD32定義ファイル:12028 (2015/08/01 17:04)
JS/TrojanDownloader.Nemucod.AA (7), MSIL/Agent.ACB, MSIL/Agent.QOK(2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Injector.LDZ, MSIL/Kryptik.DCG, MSIL/NanoCore.E (3), MSIL/Rowmuny.D, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.AGP, MSIL/Spy.Agent.GN, MSIL/Spy.Agent.JG, MSIL/Stimilik.HY(2), MSIL/TrojanDownloader.Agent.AXX, MSIL/TrojanDropper.Agent.BWC, VBS/TrojanDownloader.Small.NCY, VBS/TrojanDropper.Agent.NDB(2), Win32/Adware.FileTour.AUJ, Win32/Adware.ICLoader.LQ, Win32/AGbot.O, Win32/Agent.WNI, Win32/Bedep.E (4), Win32/Bicololo.A(3), Win32/Farfli.ACU, Win32/Farfli.DA, Win32/Filecoder.CO (3), Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Fynloski.AM (2), Win32/Glupteba.O, Win32/Injector.Autoit.BQZ, Win32/Injector.CFZV, Win32/Injector.CFZW, Win32/Injector.CFZX, Win32/Injector.CFZY, Win32/Injector.CFZZ, Win32/Injector.CGAA, Win32/Injector.CGAB, Win32/Injector.CGAC, Win32/Injector.CGAD (2), Win32/Injector.CGAE, Win32/Injector.CGAF, Win32/Injector.CGAG, Win32/Kelihos.H, Win32/Korplug.FW, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DSAO, Win32/Kryptik.DSAP, Win32/Kryptik.DSAQ, Win32/Kryptik.DSAR, Win32/Kryptik.DSAS, Win32/Kryptik.DSAT, Win32/Kryptik.DSAU, Win32/Kryptik.DSAV, Win32/Kryptik.DSAW, Win32/Kryptik.DSAX, Win32/Kryptik.DSAY, Win32/Kryptik.DSAZ, Win32/Kryptik.DSBA, Win32/Kryptik.DSBB, Win32/Lethic.AF(2), Win32/Mishigy.AA, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EE, Win32/PSW.VB.NIS, Win32/Qhost.PLQ, Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/Rovnix.Z, Win32/Spatet.A (2), Win32/Spatet.T (3), Win32/Spy.Banker.ABZU, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/TrojanClicker.VB.OHB, Win32/TrojanDownloader.Banload.WEK, Win32/TrojanDownloader.Banload.WEL (2), Win32/TrojanDownloader.Banload.WEM(2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K, Win32/VB.OOI (3), Win32/VB.RZQ

NOD32定義ファイル:12027 (2015/08/01 06:49)
JS/Spy.Banker.BT, MSIL/Agent.ACH (2), MSIL/Bladabindi.F (2), MSIL/Injector.LDY, MSIL/Kryptik.DCF, MSIL/Spy.Keylogger.AZJ, MSIL/Spy.Keylogger.AZK, MSIL/Stimilik.HV, MSIL/TrojanClicker.Agent.NLK (2), MSIL/TrojanDownloader.Small.YO, VBS/Agent.NLX, Win32/Adware.LoadMoney.AWD(2), Win32/Autoit.KE, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.SIP, Win32/Injector.Autoit.BQY, Win32/Injector.CFZT, Win32/Injector.CFZU, Win32/Kelihos.H, Win32/Kryptik.DSAB, Win32/Kryptik.DSAC, Win32/Kryptik.DSAD, Win32/Kryptik.DSAE, Win32/Kryptik.DSAF, Win32/Kryptik.DSAG, Win32/Kryptik.DSAH, Win32/Kryptik.DSAI, Win32/Kryptik.DSAJ, Win32/Kryptik.DSAK, Win32/Kryptik.DSAL, Win32/Kryptik.DSAM, Win32/Kryptik.DSAN, Win32/Ponmocup.AA, Win32/PSW.Papras.DT (2), Win32/Remtasu.F, Win32/Spy.Banker.ACJM, Win32/Spy.KeyLogger.OZS, Win32/TrojanDownloader.Banload.WDJ, Win32/TrojanDownloader.Banload.WEJ (3), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win32/VB.RYD (2)

NOD32定義ファイル:12026 (2015/08/01 02:56)
Android/Spy.Fiforeg.D, Android/Triada.B (2), Android/TrojanSMS.Agent.BCZ, Android/TrojanSMS.Agent.BIK (2), Android/TrojanSMS.Agent.BIL(2), HTML/Phishing.DHL.E, JS/TrojanDownloader.Nemucod.AA(52), Linux/Flooder.Agent.CH, LNK/Agent.BV, MSIL/Bladabindi.BC, MSIL/Injector.LDX, MSIL/Kryptik.DCE, MSIL/Spy.Agent.AGW (3), SWF/Agent.I, SWF/Exploit.Agent.IG (2), SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.AQ (3), SWF/Exploit.ExKit.BB (34), SWF/Exploit.ExKit.BC, VBS/Agent.NIU, VBS/Agent.NLW(2), VBS/TrojanDownloader.Agent.NNZ (8), Win32/Adware.FileTour.AUI, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.RJA, Win32/Agent.WNI, Win32/Autoit.LB, Win32/Battdil.AK, Win32/Bedep.E (3), Win32/Boaxxe.BQ, Win32/CoinMiner.YH (2), Win32/Delf.ASK, Win32/Delf.OAM, Win32/Filecoder.CO, Win32/Filecoder.DI (3), Win32/Filecoder.ED, Win32/Glupteba.O, Win32/Injector.CFZG, Win32/Injector.CFZJ, Win32/Injector.CFZK, Win32/Injector.CFZL, Win32/Injector.CFZM, Win32/Injector.CFZN, Win32/Injector.CFZO, Win32/Injector.CFZP, Win32/Injector.CFZQ, Win32/Injector.CFZR, Win32/Injector.CFZS, Win32/Kovter.D (2), Win32/Kryptik.DRZI, Win32/Kryptik.DRZJ, Win32/Kryptik.DRZK, Win32/Kryptik.DRZL, Win32/Kryptik.DRZM, Win32/Kryptik.DRZN, Win32/Kryptik.DRZP, Win32/Kryptik.DRZQ, Win32/Kryptik.DRZR, Win32/Kryptik.DRZS, Win32/Kryptik.DRZT, Win32/Kryptik.DRZU, Win32/Kryptik.DRZV, Win32/Kryptik.DRZW, Win32/Kryptik.DRZX, Win32/Kryptik.DRZY, Win32/Kryptik.DRZZ, Win32/Kryptik.DSAA, Win32/PcClient, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU, Win32/Remtasu.Y (2), Win32/Ropest.AA, Win32/Ropest.AB, Win32/Sality.NEX, Win32/Sality.NEY, Win32/Sality.NEZ, Win32/Spy.Banker.ACJU, Win32/Spy.Banker.ACJV (2), Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/Tinba.BD, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.X (2), Win32/VB.RYD, Win32/VB.RZP, Win64/Sednit.F (2)

NOD32定義ファイル:12025 (2015/07/31 22:50)
Android/Agent.BK, Android/Locker.DT (2), Android/Spy.Agent.HI, Android/TrojanDownloader.Agent.CU, Android/TrojanSMS.Agent.BIJ(2), JS/Exploit.Agent.NKH, JS/Spy.Banker.BR (5), Linux/Agent.BT(2), Linux/Gafgyt.AY (9), Linux/TrojanDownloader.Cinarek.A (2), Linux/TrojanDownloader.Cinarek.A.Gen, Linux/Tsunami.NFH (3), MSIL/Agent.ACG, MSIL/Bladabindi.BC (6), MSIL/Injector.LDW, MSIL/IRCBot.CY, MSIL/Kryptik.DCC, MSIL/Kryptik.DCD, MSIL/Spy.Agent.AGV (2), MSIL/TrojanDownloader.Tiny.LZ, OSX/Adware.Bundlore.F (2), OSX/Adware.Bundlore.G (2), OSX/Adware.Bundlore.H(2), OSX/Adware.InstallCore.E (2), OSX/Adware.MacInst.A (2), OSX/Adware.Yontoo.L, OSX/Adware.Yontoo.N (2), OSX/Morcut.I, OSX/OpinionSpy.M(2), OSX/Tsunami.D (2), Win32/Adware.FileTour.AUG, Win32/Adware.FileTour.AUH, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Boychi.N(2), Win32/Farfli.BGG, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Fynloski.AM, Win32/Injector.CFYW, Win32/Injector.CFYX, Win32/Injector.CFYY, Win32/Injector.CFYZ, Win32/Injector.CFZA, Win32/Injector.CFZB, Win32/Injector.CFZC, Win32/Injector.CFZD, Win32/Injector.CFZE, Win32/Injector.CFZF, Win32/Injector.CFZH, Win32/Kelihos.H, Win32/KeyLogger.Spia.A (3), Win32/Kovter.C, Win32/Kryptik.DRYP, Win32/Kryptik.DRYR, Win32/Kryptik.DRYS, Win32/Kryptik.DRYT, Win32/Kryptik.DRYU, Win32/Kryptik.DRYW, Win32/Kryptik.DRYX, Win32/Kryptik.DRYY, Win32/Kryptik.DRYZ, Win32/Kryptik.DRZA, Win32/Kryptik.DRZB, Win32/Kryptik.DRZC, Win32/Kryptik.DRZD, Win32/Kryptik.DRZE, Win32/Kryptik.DRZF, Win32/Kryptik.DRZG, Win32/Kryptik.DRZH, Win32/Lurk.AF, Win32/Ponmocup.LE, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.EB (3), Win32/PSW.Papras.EE, Win32/Remtasu.Z, Win32/Ropest.AB, Win32/Sopinar.B, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.X (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NYH, Win32/VB.OOI (4), Win32/VB.RZA, Win64/Dridex.E

NOD32定義ファイル:12024 (2015/07/31 19:50)
Android/Agent.LX (2), Android/Clicker.L, Android/Cynos.G (2), Android/Spy.Agent.MX (2), HTML/Phishing.Agent.P (2), Linux/Gafgyt.AX(5), MSIL/Bladabindi.BC (4), MSIL/FakeTool.AHM (2), MSIL/Injector.LDC, MSIL/Injector.LDV, MSIL/PSW.Agent.PJO (2), MSIL/PSW.OnLineGames.AKF(2), MSIL/Stimilik.HO, MSIL/TrojanDownloader.Small.YM, MSIL/TrojanDownloader.Small.YN, PDF/Phishing.Agent.AT, Python/Exploit.Agent.F, VBA/TrojanDownloader.Agent.YW (2), VBS/Agent.NIT, VBS/TrojanDropper.Agent.NCY, Win32/Adware.FileTour.AUD, Win32/Adware.FileTour.AUE, Win32/Adware.FileTour.AUF, Win32/Adware.LoadMoney.AWD, Win32/Agent.QMH, Win32/Agent.RIX, Win32/Battdil.AJ (2), Win32/Boaxxe.BR, Win32/Delf.SYB, Win32/Dridex.M, Win32/Dridex.P, Win32/Filecoder.DG (2), Win32/Filecoder.EQ, Win32/Glupteba.O, Win32/Injector.CFYS, Win32/Injector.CFYT, Win32/Injector.CFYU, Win32/Injector.CFYV, Win32/Kasidet.AC, Win32/Kovter.D, Win32/Kryptik.DRYC, Win32/Kryptik.DRYD, Win32/Kryptik.DRYE, Win32/Kryptik.DRYF, Win32/Kryptik.DRYG, Win32/Kryptik.DRYH, Win32/Kryptik.DRYI, Win32/Kryptik.DRYK, Win32/Kryptik.DRYL, Win32/Kryptik.DRYM, Win32/Kryptik.DRYN, Win32/Kryptik.DRYO, Win32/Kryptik.DRYQ, Win32/PSW.Delf.OOU (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.EB, Win32/RiskWare.HackAV.RC, Win32/RiskWare.HackAV.RD, Win32/RiskWare.HackAV.RE, Win32/Spy.Delf.QDE, Win32/Spy.VB.OBJ, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.WEI, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK, Win64/Dridex.E, Win64/Kryptik.ZQ

NOD32定義ファイル:12023 (2015/07/31 16:58)
Android/Battpatch.H (2), MSIL/Agent.ABP (2), MSIL/Agent.QOJ (2), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.F, MSIL/HackTool.BruteForce.FI, MSIL/Injector.LDO, MSIL/Injector.LDP, MSIL/Injector.LDQ, MSIL/Injector.LDR, MSIL/Injector.LDS, MSIL/Injector.LDT, MSIL/Injector.LDU, MSIL/PSW.Agent.NGB, MSIL/PSW.Agent.OMJ, MSIL/TrojanDropper.Agent.BWB, VBA/TrojanDownloader.Agent.YV, Win32/Adware.FileTour.AUC, Win32/Boaxxe.BR, Win32/Delf.SYA, Win32/Filecoder.CO (2), Win32/Filecoder.DI (2), Win32/Fynloski.AM (2), Win32/Fynloski.AS, Win32/Injector.Autoit.BQX, Win32/Injector.CFYJ, Win32/Injector.CFYK, Win32/Injector.CFYL, Win32/Injector.CFYM, Win32/Injector.CFYN, Win32/Injector.CFYO, Win32/Injector.CFYP, Win32/Injector.CFYQ, Win32/Injector.CFYR, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DRXT, Win32/Kryptik.DRXU, Win32/Kryptik.DRXV, Win32/Kryptik.DRXW, Win32/Kryptik.DRXX, Win32/Kryptik.DRXY, Win32/Kryptik.DRXZ, Win32/Kryptik.DRYA, Win32/Kryptik.DRYB, Win32/Napolar.A, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB, Win32/PSW.VB.NIS, Win32/Rovnix.Z, Win32/Spatet.I, Win32/Spatet.T(2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:12022 (2015/07/31 12:15)
MSIL/Agent.QOI, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Injector.LDM, MSIL/Injector.LDN, MSIL/Kryptik.DBZ, MSIL/Kryptik.DCA, MSIL/Kryptik.DCB, Win32/Adware.LoadMoney.AWT (2), Win32/Agent.WNI, Win32/Battdil.AK, Win32/Farfli.BGG, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Injector.CFYH, Win32/Injector.CFYI, Win32/Kryptik.DRXL, Win32/Kryptik.DRXM, Win32/Kryptik.DRXN, Win32/Kryptik.DRXO, Win32/Kryptik.DRXP, Win32/Kryptik.DRXQ, Win32/Kryptik.DRXR, Win32/Kryptik.DRXS, Win32/PSW.Fareit.A, Win32/Qadars.AD, Win32/Rovnix.AB, Win32/Spatet.I, Win32/TrojanDownloader.Banload.WDJ, Win32/TrojanDownloader.Waski.X

NOD32定義ファイル:12021 (2015/07/31 06:55)
BAT/Agent.OBK (3), HTML/Phishing.Gen, JS/TrojanDownloader.Nemucod.AA(2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Injector.LDI, MSIL/Injector.LDJ, MSIL/Injector.LDK, MSIL/Injector.LDL, MSIL/Kryptik.DBX, MSIL/Kryptik.DBY, MSIL/PSW.Agent.PFT, MSIL/Spy.Keylogger.AZI, MSIL/Spy.Netpune.A, MSIL/TrojanDropper.Agent.BWA, SWF/Exploit.ExKit.BB(11), SWF/Exploit.ExKit.BC, VBS/Agent.NDW, Win32/Adware.FileTour.AUA(2), Win32/Adware.FileTour.AUB (2), Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.PZH, Win32/Agent.RFN, Win32/Agent.WKR (2), Win32/Agent.WNI, Win32/Ainslot.AA, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Glupteba.O, Win32/Injector.CFYC, Win32/Injector.CFYD, Win32/Injector.CFYE, Win32/Injector.CFYF, Win32/Injector.CFYG, Win32/Kelihos.H, Win32/KillAV.NSA, Win32/Kryptik.DMMX, Win32/Kryptik.DRWV, Win32/Kryptik.DRWW, Win32/Kryptik.DRWX, Win32/Kryptik.DRWY, Win32/Kryptik.DRWZ, Win32/Kryptik.DRXA, Win32/Kryptik.DRXB, Win32/Kryptik.DRXC, Win32/Kryptik.DRXD, Win32/Kryptik.DRXE, Win32/Kryptik.DRXF, Win32/Kryptik.DRXG, Win32/Kryptik.DRXH, Win32/Kryptik.DRXI, Win32/Kryptik.DRXJ, Win32/Kryptik.DRXK, Win32/Pitou.J, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT(2), Win32/PSW.Papras.EB, Win32/Qadars.AD, Win32/Ropest.AA (2), Win32/Ropest.AB (2), Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Yorobun.D, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:12020 (2015/07/31 02:55)
Linux/HackTool.Vulner.A, MSIL/Agent.ACF (2), MSIL/Agent.KQ, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.Q (2), MSIL/Injector.LDG, MSIL/Injector.LDH, MSIL/Kryptik.DBV, MSIL/Kryptik.DBW, MSIL/TrojanDownloader.Small.YH (2), MSIL/TrojanDownloader.Small.YI(2), MSIL/TrojanDownloader.Small.YJ, MSIL/TrojanDownloader.Small.YK, MSIL/TrojanDownloader.Small.YL, MSIL/TrojanDownloader.Tiny.LY, RAR/Agent.BK, SWF/Exploit.ExKit.AQ, Win32/Adware.FileTour.ATZ (2), Win32/Adware.LoadMoney.AWD (2), Win32/Agent.WNI, Win32/Agent.XJQ (3), Win32/Autoit.KE, Win32/Autoit.LB, Win32/Battdil.AK, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.SXY (2), Win32/Delf.SXZ, Win32/Expiro.CG, Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Filecoder.EM(2), Win32/Fynloski.AM, Win32/Injector.CFXS, Win32/Injector.CFXT, Win32/Injector.CFXU, Win32/Injector.CFXV, Win32/Injector.CFXW, Win32/Injector.CFXX, Win32/Injector.CFXY, Win32/Injector.CFXZ, Win32/Injector.CFYA, Win32/Injector.CFYB, Win32/Kryptik.DRWD, Win32/Kryptik.DRWE, Win32/Kryptik.DRWF, Win32/Kryptik.DRWG, Win32/Kryptik.DRWH, Win32/Kryptik.DRWI, Win32/Kryptik.DRWJ, Win32/Kryptik.DRWL, Win32/Kryptik.DRWM, Win32/Kryptik.DRWN, Win32/Kryptik.DRWO, Win32/Kryptik.DRWP, Win32/Kryptik.DRWQ, Win32/Kryptik.DRWR, Win32/Kryptik.DRWS, Win32/Kryptik.DRWT, Win32/Kryptik.DRWU, Win32/Ponmocup.AA, Win32/Ponmocup.LC (2), Win32/Ponmocup.LD, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.EB, Win32/Qadars.AD, Win32/Qbot.BG, Win32/Qhost.PJX, Win32/Qhost.PLQ, Win32/RA-based.NCM (5), Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Spatet.T, Win32/Spy.KeyLogger.OZR, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BD, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BDE, Win32/TrojanDownloader.Banload.WEG(2), Win32/TrojanDownloader.Banload.WEH, Win32/TrojanDownloader.Delf.BJO(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.X (2), Win32/TrojanProxy.Agent.NYH, Win32/Virut.NIO, Win32/Virut.NIP, Win64/Bedep.D, Win64/Kryptik.ZO, Win64/Kryptik.ZP, Win64/TrojanDownloader.Mebload.J (3)

NOD32定義ファイル:12019 (2015/07/30 23:15)
Android/Fadeb.J (2), Android/Sandr.A (2), Android/Spy.Agent.LC, Android/TrojanSMS.Agent.BII (2), Android/UpdtKiller.I (2), Java/Agent.GN, JS/TrojanDownloader.Nemucod.AA (3), JS/TrojanDownloader.Nemucod.AO, Linux/Agent.CM, Linux/Gafgyt.AV (11), Linux/Gafgyt.AW (9), Linux/Shellcode.AF(3), MSIL/Bladabindi.BC (4), MSIL/Injector.LDA, MSIL/Injector.LDB, MSIL/Injector.LDC (7), MSIL/Injector.LDD, MSIL/Injector.LDE, MSIL/Injector.LDF, MSIL/Kryptik.DBT, MSIL/Kryptik.DBU, MSIL/NanoCore.E, MSIL/PSW.Agent.PJL, MSIL/PSW.Agent.PJM (2), MSIL/PSW.Agent.PJN (2), MSIL/PSW.Facebook.FY, MSIL/PSW.OnLineGames.AKE, MSIL/Spy.Agent.AGU, MSIL/Spy.Agent.XB (2), MSIL/Spy.Keylogger.AZG, MSIL/Spy.Keylogger.AZH(2), MSIL/Stimilik.FR (2), MSIL/Stimilik.HV, MSIL/Stimilik.HY (2), MSIL/TrojanDownloader.Agent.AVV, MSIL/TrojanDropper.Agent.BVZ, SWF/Exploit.Agent.IG (2), SWF/Exploit.CVE-2015-0336.I, SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB(11), VBA/TrojanDownloader.Agent.YU, Win32/Adware.FileTour.ATX, Win32/Adware.FileTour.ATY, Win32/Adware.GaoQing.A (14), Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.NM, Win32/Agent.RIZ(2), Win32/Agent.WVQ, Win32/Battdil.AK, Win32/Bedep.E, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.XI, Win32/ExtenBro.AX, Win32/Filecoder.CO(2), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EQ (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.AF, Win32/Injector.CFXL, Win32/Injector.CFXM, Win32/Injector.CFXN, Win32/Injector.CFXO, Win32/Injector.CFXP, Win32/Kasidet.AC, Win32/Kovter.C, Win32/Kryptik.DRVN, Win32/Kryptik.DRVO, Win32/Kryptik.DRVP, Win32/Kryptik.DRVQ, Win32/Kryptik.DRVR, Win32/Kryptik.DRVS, Win32/Kryptik.DRVU, Win32/Kryptik.DRVV, Win32/Kryptik.DRVW, Win32/Kryptik.DRVX, Win32/Kryptik.DRVY, Win32/Kryptik.DRVZ, Win32/Kryptik.DRWA, Win32/Kryptik.DRWB, Win32/Kryptik.DRWC, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/Qadars.AD, Win32/Remtasu.Z(3), Win32/RiskWare.Hooker.P (2), Win32/Rootkit.Kryptik.AAJ, Win32/Ropest.AB, Win32/Rovnix.F, Win32/Spatet.A, Win32/Spatet.T (2), Win32/Spy.Agent.OPW, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Banload.WDW, Win32/TrojanDownloader.Banload.WED, Win32/TrojanDownloader.Banload.WEE(2), Win32/TrojanDownloader.Banload.WEF, Win32/TrojanDownloader.Waski.X, Win32/TrojanDownloader.Wauchos.AK, Win32/Virut.NIN

NOD32定義ファイル:12018 (2015/07/30 21:53)
ALS/Bursted.BA, Android/Coudw.C (2), Android/JSmsHider.AB(2), BAT/Adduser.NCT (2), BAT/Autorun.FY (2), BAT/CoinMiner.KI(2), HTML/Phishing.DHL.D, JS/Kilim.LC, JS/Kilim.LD, JS/Kilim.LE, JS/TrojanDownloader.Agent.OBX, Linux/Gafgyt.AU (6), Linux/Gafgyt.AV, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Kryptik.DBS, MSIL/NanoCore.E, MSIL/PSW.Agent.PFT, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.QN, MSIL/Spy.Agent.XB (2), MSIL/Spy.Keylogger.AZF, MSIL/TrojanDownloader.Banload.EI (2), MSIL/TrojanDropper.Agent.BVB, NSIS/TrojanDownloader.Agent.NTI(2), NSIS/TrojanDownloader.Agent.NTJ (2), PDF/Phishing.Agent.AS, VBA/TrojanDropper.Agent.CR, VBS/TrojanDownloader.Agent.NOY (5), VBS/TrojanDownloader.Small.NCX, Win32/Adware.ConvertAd.VM, Win32/Adware.FileTour.ATU, Win32/Adware.FileTour.ATV, Win32/Adware.FileTour.ATW, Win32/Adware.LoadMoney.AWD, Win32/Agent.UJJ, Win32/Agent.WNI (2), Win32/Agent.XHJ (5), Win32/Bedep.E (2), Win32/Bicololo.JU (2), Win32/Boaxxe.BR, Win32/Delf.SXX (2), Win32/Farfli.BSR (2), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Fynloski.AM (10), Win32/Glupteba.AF(2), Win32/HackTool.GameHack.BD (2), Win32/Injector.Autoit.BQW, Win32/Injector.CFXC, Win32/Injector.CFXE, Win32/Injector.CFXF, Win32/Injector.CFXG, Win32/Injector.CFXH, Win32/Injector.CFXI, Win32/Injector.CFXJ, Win32/IRCBot.NHR, Win32/KillProc.NDC (2), Win32/Kryptik.CKQZ, Win32/Kryptik.DRUQ, Win32/Kryptik.DRUR, Win32/Kryptik.DRUS, Win32/Kryptik.DRUT, Win32/Kryptik.DRUU, Win32/Kryptik.DRUV, Win32/Kryptik.DRUW, Win32/Kryptik.DRUY, Win32/Kryptik.DRUZ, Win32/Kryptik.DRVA, Win32/Kryptik.DRVB, Win32/Kryptik.DRVC, Win32/Kryptik.DRVD, Win32/Kryptik.DRVE, Win32/Kryptik.DRVF, Win32/Kryptik.DRVG, Win32/Kryptik.DRVH, Win32/Kryptik.DRVI, Win32/Kryptik.DRVJ, Win32/Kryptik.DRVK, Win32/Kryptik.DRVL, Win32/Kryptik.DRVM, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DP (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.EB, Win32/Remtasu.Z, Win32/Ropest.AB, Win32/Rozena.CP, Win32/SpamTool.Agent.NFZ, Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banbra.OLM (2), Win32/Spy.Banker.ACFR (3), Win32/Spy.Banker.ACGK(2), Win32/Spy.Banker.ACJS, Win32/Spy.Banker.ACJT (3), Win32/Spy.Small.NCS, Win32/Spy.Zbot.ACF (2), Win32/Tagak.Q (5), Win32/TrojanDownloader.Banload.VIC(2), Win32/TrojanDownloader.Banload.WEA, Win32/TrojanDownloader.Banload.WEB, Win32/TrojanDownloader.Banload.WEC (2), Win32/TrojanDownloader.Banload.WED, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY(3), Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Waski.X, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NYH (2), Win32/Trustezeb.N, Win64/Dridex.E, Win64/Kryptik.ZN

NOD32定義ファイル:12017 (2015/07/30 17:20)
Android/Iop.G (2), Android/TrojanSMS.Agent.BIH (2), JS/Exploit.Agent.NKG, JS/TrojanDownloader.Nemucod.AA, MSIL/Agent.AW, MSIL/Autorun.Agent.CS, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT (3), MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.Q, MSIL/Injector.LCZ, MSIL/Kryptik.DBL, MSIL/Kryptik.DBM, MSIL/Kryptik.DBN, MSIL/Kryptik.DBO, MSIL/Kryptik.DBP, MSIL/Kryptik.DBQ, MSIL/Kryptik.DBR, MSIL/Spy.Banker.CS, MSIL/TrojanDownloader.Banload.EH, PDF/Phishing.Agent.AR, VBS/TrojanDownloader.Agent.NOZ, VBS/TrojanDownloader.Agent.NPA, Win32/Adware.FileTour.ATR, Win32/Adware.FileTour.ATS, Win32/Adware.FileTour.ATT, Win32/AutoRun.Agent.RF, Win32/Bedep.E (4), Win32/Boaxxe.CS, Win32/Dorkbot.B, Win32/Farfli.AEX, Win32/Farfli.ASN, Win32/Farfli.BSP (2), Win32/Farfli.BSQ (2), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Glupteba.AF, Win32/Glupteba.O, Win32/Injector.Autoit.BQV, Win32/Injector.CFWV, Win32/Injector.CFWW, Win32/Injector.CFWX, Win32/Injector.CFWY, Win32/Injector.CFWZ (2), Win32/Injector.CFXA, Win32/Injector.CFXB, Win32/Korplug.BX, Win32/Kovter.C, Win32/Kryptik.DRTZ, Win32/Kryptik.DRUA, Win32/Kryptik.DRUB, Win32/Kryptik.DRUC, Win32/Kryptik.DRUD, Win32/Kryptik.DRUE, Win32/Kryptik.DRUF, Win32/Kryptik.DRUG, Win32/Kryptik.DRUH, Win32/Kryptik.DRUI, Win32/Kryptik.DRUJ, Win32/Kryptik.DRUK, Win32/Kryptik.DRUL, Win32/Kryptik.DRUM, Win32/Kryptik.DRUN, Win32/Kryptik.DRUO, Win32/Kryptik.DRUP, Win32/Neurevt.I, Win32/PcClient, Win32/PSW.Fareit.A (6), Win32/PSW.Fareit.I, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB (4), Win32/PSW.Papras.EH, Win32/Qadars.AD, Win32/Rozena.ED, Win32/Sohanad.U, Win32/Spatet.A, Win32/Spy.Agent.OSB (4), Win32/Spy.Bancos.ADO, Win32/Spy.Banker.ACFR (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/Tagak.Q (2), Win32/Toksteal.A, Win32/TrojanDownloader.Banload.VUA, Win32/TrojanDownloader.Waski.X, Win32/VB.OOB (3), Win32/VB.RZO, Win64/Spy.Banker.E

NOD32定義ファイル:12016 (2015/07/30 12:42)
BAT/DNSChanger.H, JS/TrojanDownloader.Nemucod.AA, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/Injector.LCX, MSIL/Injector.LCY, MSIL/Kryptik.DBK, Win32/Battdil.AK, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Filecoder.DI, Win32/Injector.CFWQ, Win32/Injector.CFWR, Win32/Injector.CFWS, Win32/Injector.CFWT, Win32/Injector.CFWU, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.DRTT, Win32/Kryptik.DRTU, Win32/Kryptik.DRTV, Win32/Kryptik.DRTW, Win32/Kryptik.DRTX, Win32/Kryptik.DRTY, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.EB (2), Win32/Spy.Banker.ACJS(2), Win32/Spy.Weecnaw.A, Win32/TrojanDownloader.Agent.BDE, Win32/TrojanDownloader.Nymaim.AV

NOD32定義ファイル:12015 (2015/07/30 06:59)
Android/Spy.Feabme.C (3), HTML/Phishing.Gen, Java/Adwind.HO (2), JS/TrojanDownloader.Nemucod.AO, MSIL/Agent.ACE (3), MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.LCV, MSIL/Injector.LCW, MSIL/Stimilik.HY, SWF/Exploit.ExKit.BB (13), Win32/Adware.ConvertAd.VL, Win32/Adware.FileTour.ATQ (2), Win32/Filecoder.DA (2), Win32/Fynloski.AA, Win32/Injector.CFWI, Win32/Injector.CFWJ, Win32/Injector.CFWK, Win32/Injector.CFWL, Win32/Injector.CFWM, Win32/Injector.CFWN, Win32/Injector.CFWO, Win32/Injector.CFWP, Win32/Kovter.C, Win32/Kryptik.DRTF, Win32/Kryptik.DRTG, Win32/Kryptik.DRTH, Win32/Kryptik.DRTI, Win32/Kryptik.DRTJ, Win32/Kryptik.DRTK, Win32/Kryptik.DRTL, Win32/Kryptik.DRTM, Win32/Kryptik.DRTN, Win32/Kryptik.DRTO, Win32/Kryptik.DRTP, Win32/Kryptik.DRTQ, Win32/Kryptik.DRTR, Win32/Kryptik.DRTS, Win32/PSW.Fareit.A, Win32/PSW.Papras.DU, Win32/Remtasu.Y, Win32/Spy.KeyLogger.OZN, Win32/Spy.KeyLogger.OZO, Win32/Spy.KeyLogger.OZP(2), Win32/Spy.KeyLogger.OZQ (2), Win32/Spy.Zbot.ACF, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.WDX (2), Win32/TrojanDownloader.Banload.WDY(5), Win32/TrojanDownloader.Banload.WDZ (2), Win32/TrojanDownloader.Necurs.B, Win32/ZxShell.E (2)

NOD32定義ファイル:12014 (2015/07/30 03:41)
Android/Exploit.CVE-2011-1350.B (2), Android/Spy.Agent.MW (2), BAT/Agent.BB(3), JS/Bondat.J, MSIL/Agent.ACD (2), MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.BC (4), MSIL/Injector.LCS, MSIL/Injector.LCT, MSIL/Injector.LCU, MSIL/Kryptik.DBJ, MSIL/Spy.Agent.AGJ, MSIL/Spy.Keylogger.AZE, MSIL/Stimilik.HY, MSIL/TrojanDownloader.Agent.AXS, MSIL/TrojanDownloader.Agent.AXW, NSIS/Injector.CN, SWF/Exploit.Agent.ID, SWF/Exploit.Agent.IG (2), SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (31), VBS/TrojanDownloader.Agent.NMQ, Win32/Adware.FileTour.ATO, Win32/Adware.FileTour.ATP, Win32/Adware.LoadMoney.AWD (2), Win32/Adware.OxCombo.B, Win32/Agent.WNI (2), Win32/Battdil.AK, Win32/Battdil.AL, Win32/Bedep.E (2), Win32/Boaxxe.BR(2), Win32/Filecoder.CO (4), Win32/Filecoder.DI, Win32/Gpcode.NAM, Win32/Inexsmar.A, Win32/Injector.CFUL (2), Win32/Injector.CFVD, Win32/Injector.CFVP, Win32/Injector.CFVS, Win32/Injector.CFVU, Win32/Injector.CFVV, Win32/Injector.CFVW, Win32/Injector.CFVX, Win32/Injector.CFVY, Win32/Injector.CFVZ, Win32/Injector.CFWA, Win32/Injector.CFWB, Win32/Injector.CFWC, Win32/Injector.CFWD, Win32/Injector.CFWE, Win32/Injector.CFWF, Win32/Injector.CFWG, Win32/Injector.CFWH, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DRSI, Win32/Kryptik.DRSJ, Win32/Kryptik.DRSK, Win32/Kryptik.DRSL, Win32/Kryptik.DRSM, Win32/Kryptik.DRSN, Win32/Kryptik.DRSP, Win32/Kryptik.DRSQ, Win32/Kryptik.DRSR, Win32/Kryptik.DRSS, Win32/Kryptik.DRST, Win32/Kryptik.DRSU, Win32/Kryptik.DRSV, Win32/Kryptik.DRSW, Win32/Kryptik.DRSX, Win32/Kryptik.DRSY, Win32/Kryptik.DRSZ, Win32/Kryptik.DRTA, Win32/Kryptik.DRTB, Win32/Kryptik.DRTC, Win32/Kryptik.DRTD, Win32/Kryptik.DRTE, Win32/LockScreen.AVP (3), Win32/Neurevt.I(2), Win32/Ponmocup.AA, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (3), Win32/PSW.Papras.EI, Win32/PSW.Tibia.NIC, Win32/Qadars.AD, Win32/Qhost.PLQ, Win32/Ropest.AB(2), Win32/Roxrat.AB, Win32/Sopinar.B (2), Win32/Spy.Delf.PTI(2), Win32/Spy.VB.OBI, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/Tagak.Q (2), Win32/Tinba.BE (4), Win32/TrojanDownloader.Banload.WDW, Win32/VB.OFL

NOD32定義ファイル:12013 (2015/07/29 23:00)
Android/TrojanDropper.Agent.CL (2), Android/TrojanDropper.Agent.CM (2), JS/TrojanDownloader.Nemucod.AO, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.EO, MSIL/Bladabindi.F, MSIL/Injector.LCO, MSIL/Injector.LCP, MSIL/Injector.LCQ, MSIL/Injector.LCR, MSIL/Kryptik.DBI, MSIL/NanoCore.E(2), MSIL/PSW.Agent.OXG, MSIL/PSW.Agent.PJJ (2), MSIL/PSW.Agent.PJK, MSIL/PSW.OnLineGames.AKC (2), MSIL/PSW.OnLineGames.AKD, MSIL/Spy.Agent.ADR, MSIL/TrojanDownloader.Agent.AXV, MSIL/TrojanDownloader.Small.YF, MSIL/TrojanDownloader.Small.YG, MSIL/TrojanDropper.Agent.AEV, MSIL/TrojanDropper.Agent.BJH, MSIL/TrojanDropper.Agent.BVT, MSIL/TrojanDropper.Agent.BVY (2), SWF/Exploit.ExKit.AS (2), Win32/Adware.AddLyrics.EJ (2), Win32/Adware.FileTour.ATL, Win32/Adware.FileTour.ATM, Win32/Adware.FileTour.ATN, Win32/Adware.LoadMoney.AWD, Win32/Agent.RYR, Win32/Agent.XJP, Win32/Boaxxe.BR, Win32/Dridex.P, Win32/Filecoder.DI, Win32/Fynloski.AA(4), Win32/Glupteba.AF, Win32/Glupteba.O, Win32/Injector.Autoit.BQU, Win32/Injector.CFVK, Win32/Injector.CFVL, Win32/Injector.CFVM, Win32/Injector.CFVN, Win32/Injector.CFVQ, Win32/Injector.CFVR, Win32/Korplug.GQ, Win32/Kryptik.DRRS, Win32/Kryptik.DRRV, Win32/Kryptik.DRRW, Win32/Kryptik.DRRX, Win32/Kryptik.DRRY, Win32/Kryptik.DRRZ, Win32/Kryptik.DRSA, Win32/Kryptik.DRSB, Win32/Kryptik.DRSC, Win32/Kryptik.DRSD, Win32/Kryptik.DRSE, Win32/Kryptik.DRSF, Win32/Kryptik.DRSG, Win32/Kryptik.DRSH, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/Remtasu.Y (2), Win32/RiskWare.Chinbo.F(2), Win32/Rootkit.BlackEnergy.BG (2), Win32/Ropest.AB, Win32/Rovnix.Z, Win32/Shyape.L, Win32/Shyape.M (6), Win32/Shyape.M.gen, Win32/Shyape.N(2), Win32/Shyape.O, Win32/Shyape.O.gen, Win32/Sowsat.J, Win32/Spatet.T, Win32/Spy.Banker.ACJQ (2), Win32/Spy.Banker.ACJR, Win32/Spy.KeyLogger.OZM (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tinba.BE (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.X (3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win64/Kryptik.ZM, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:12012 (2015/07/29 20:11)
Android/LockScreen.Jisut.T (2), Android/Smpho.B (2), Android/Spy.SmsSpy.BY(2), HTML/Agent.BD (4), HTML/Phishing.DHL.B, JS/Kilim.LB, JS/TrojanDownloader.Nemucod.AO, JS/TrojanDropper.Agent.NAK, JS/TrojanDropper.Agent.NAL, MSIL/Agent.ACB, MSIL/Agent.KP(2), MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/FakeTool.ACN, MSIL/Hoax.FakeHack.SW, MSIL/Hoax.FakeHack.SX, MSIL/Hoax.FakeHack.SY, MSIL/Hoax.FakeHack.SZ, MSIL/Hoax.FakeHack.TA, MSIL/Kryptik.DBF, MSIL/Kryptik.DBG, MSIL/Kryptik.DBH, MSIL/PSW.Agent.OXG, MSIL/PSW.Agent.PFT, MSIL/Small.D, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.CT (2), MSIL/Stimilik.HV, MSIL/Stimilik.HY, MSIL/TrojanDownloader.Agent.AXU, MSIL/TrojanDownloader.Small.YE (2), PDF/Phishing.Agent.AQ, PowerShell/TrojanDownloader.Agent.J (3), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ATJ, Win32/Adware.FileTour.ATK, Win32/Adware.LoadMoney.AWD (2), Win32/Bedep.E (4), Win32/Bicololo.A(3), Win32/Boaxxe.CS, Win32/Dorkbot.B, Win32/Exploit.Agent.NCQ (21), Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.NEP (2), Win32/Fynloski.AA (9), Win32/Fynloski.AM (2), Win32/Glupteba.AF (2), Win32/Injector.Autoit.BQT, Win32/Injector.CFTD, Win32/Injector.CFUC, Win32/Injector.CFUY, Win32/Injector.CFUZ, Win32/Injector.CFVA, Win32/Injector.CFVB, Win32/Injector.CFVC, Win32/Injector.CFVE, Win32/Injector.CFVF, Win32/Injector.CFVG, Win32/Injector.CFVH, Win32/Injector.CFVI, Win32/Injector.CFVJ, Win32/Kasidet.AC, Win32/Kryptik.DRQW, Win32/Kryptik.DRQX, Win32/Kryptik.DRQY, Win32/Kryptik.DRQZ, Win32/Kryptik.DRRA, Win32/Kryptik.DRRB, Win32/Kryptik.DRRC, Win32/Kryptik.DRRD, Win32/Kryptik.DRRE, Win32/Kryptik.DRRF, Win32/Kryptik.DRRG, Win32/Kryptik.DRRH, Win32/Kryptik.DRRI, Win32/Kryptik.DRRJ, Win32/Kryptik.DRRK, Win32/Kryptik.DRRL, Win32/Kryptik.DRRM, Win32/Kryptik.DRRN, Win32/Kryptik.DRRO, Win32/Kryptik.DRRP, Win32/Kryptik.DRRQ, Win32/Kryptik.DRRR, Win32/Kryptik.DRRT, Win32/Kryptik.DRRU, Win32/Neurevt.B (4), Win32/Poison.NCY, Win32/Poison.NRP, Win32/Pramro.E(2), Win32/PSW.Fareit.A (6), Win32/PSW.Fareit.G (3), Win32/PSW.Papras.EB, Win32/PSW.Papras.EC, Win32/PSW.Papras.EH, Win32/PSW.Tibia.NIC, Win32/Qadars.AD, Win32/Remtasu.AI, Win32/RiskWare.Chinbo.E, Win32/RiskWare.HackAV.RB, Win32/Rootkit.Kryptik.AAI, Win32/Ropest.AB, Win32/Rozena.OQ, Win32/Shyape.M (8), Win32/Sopinar.B, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/Tinba.BE, Win32/TrojanClicker.Agent.NUW, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Inexsmar.A, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK(3), Win32/TrojanProxy.Agent.NYH (2), Win32/Trustezeb.K, Win32/VB.OOB (2), Win64/Shyape.F (2)

NOD32定義ファイル:12011 (2015/07/29 16:58)
JS/Kilim.KJ, JS/Kilim.LA, MSIL/Agent.QOH (2), MSIL/Autorun.Spy.Agent.BT (2), MSIL/CoinMiner.RN (2), MSIL/Injector.LCL (2), MSIL/Injector.LCM, MSIL/Injector.LCN, MSIL/Kryptik.DBE, MSIL/NanoCore.E (4), MSIL/Spy.Agent.AGJ (3), MSIL/Spy.Agent.JG, MSIL/Stimilik.FR (2), MSIL/Stimilik.HV, MSIL/Stimilik.HY (2), MSIL/TrojanDropper.Binder.FI, VBA/TrojanDownloader.Agent.YT (2), VBS/AutoRun.IX (2), VBS/TrojanDownloader.Agent.NOX (2), Win32/Bedep.E, Win32/Boaxxe.CS, Win32/Bundpil.DA (2), Win32/Farfli.BSN, Win32/Farfli.BSO (2), Win32/Filecoder.CO, Win32/Filecoder.DI (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM (2), Win32/Injector.Autoit.BQS, Win32/Injector.CFUO, Win32/Injector.CFUP, Win32/Injector.CFUQ, Win32/Injector.CFUR, Win32/Injector.CFUS (2), Win32/Injector.CFUT, Win32/Injector.CFUU, Win32/Injector.CFUV, Win32/Injector.CFUW, Win32/Injector.CFUX, Win32/Kasidet.AC, Win32/Korplug.GO, Win32/Korplug.GP, Win32/Kovter.C, Win32/Kryptik.DRQP, Win32/Kryptik.DRQQ, Win32/Kryptik.DRQR, Win32/Kryptik.DRQS, Win32/Kryptik.DRQT, Win32/Kryptik.DRQU, Win32/Kryptik.DRQV, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G(2), Win32/PSW.Papras.EH, Win32/PSW.Tibia.NIC, Win32/Remtasu.Y (2), Win32/Remtasu.Z, Win32/Sohanad.NCB, Win32/Spatet.I, Win32/Spy.Agent.ORE, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.ABV(2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Delf.BJN, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QZI

NOD32定義ファイル:12010 (2015/07/29 13:26)
MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.LCK, MSIL/Kryptik.DBC, MSIL/Kryptik.DBD, Win32/Bedep.E, Win32/Delf.NVC, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Fynloski.AA(3), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.CFUJ, Win32/Injector.CFUK, Win32/Injector.CFUL, Win32/Injector.CFUM, Win32/Injector.CFUN, Win32/Kelihos.H, Win32/Kryptik.DRQE, Win32/Kryptik.DRQF, Win32/Kryptik.DRQG, Win32/Kryptik.DRQH, Win32/Kryptik.DRQI, Win32/Kryptik.DRQJ, Win32/Kryptik.DRQK, Win32/Kryptik.DRQL, Win32/Kryptik.DRQM, Win32/Kryptik.DRQN, Win32/Kryptik.DRQO, Win32/PSW.Fareit.A (3), Win32/Qadars.AD, Win32/Qbot.BG, Win32/Rovnix.Z, Win32/Sopinar.B, Win32/TrojanDownloader.Necurs.B, Win64/CoinMiner.AF (2)

NOD32定義ファイル:12009 (2015/07/29 06:54)
MSIL/Agent.ACC (4), MSIL/Bladabindi.BC, MSIL/Injector.LCF (2), MSIL/Injector.LCG, MSIL/Injector.LCH, MSIL/Injector.LCI, MSIL/Injector.LCJ, MSIL/Kryptik.DBB, MSIL/TrojanDownloader.Agent.AXT (2), SWF/Exploit.Agent.ID, SWF/Exploit.Agent.IG, SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (8), Win32/Adware.FileTour.ATI (2), Win32/Agent.VQJ, Win32/Dridex.P, Win32/Filecoder.CO, Win32/Injector.CFUC, Win32/Injector.CFUD, Win32/Injector.CFUE, Win32/Injector.CFUF, Win32/Injector.CFUG, Win32/Injector.CFUH, Win32/Injector.CFUI, Win32/Korplug.FK, Win32/Kryptik.DRPT, Win32/Kryptik.DRPU, Win32/Kryptik.DRPV, Win32/Kryptik.DRPW, Win32/Kryptik.DRPX, Win32/Kryptik.DRPY, Win32/Kryptik.DRPZ, Win32/Kryptik.DRQA, Win32/Kryptik.DRQB, Win32/Kryptik.DRQC, Win32/Kryptik.DRQD, Win32/Qhost.PLQ, Win32/Spy.Banker.ACJP, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.SFN, Win32/TrojanDownloader.Banload.WDV, Win32/TrojanDownloader.Blocrypt.Q (2), Win32/TrojanDownloader.Small.ALU (4), Win32/TrojanDownloader.Small.ALW, Win32/Trustezeb.K, Win64/TrojanDownloader.Blocrypt.A (2)

NOD32定義ファイル:12008 (2015/07/29 03:20)
Android/Iop.E (2), Android/Iop.F (2), Android/Locker.DS (2), Android/TrojanDropper.Agent.CK (2), JS/Adware.MultiPlug.G (2), Linux/Agent.CK(2), Linux/Agent.CL (2), Linux/Dnsamp.L, MSIL/Agent.ACB, MSIL/Bladabindi.BC, MSIL/Bladabindi.EO (2), MSIL/Injector.LCB, MSIL/Injector.LCC, MSIL/Injector.LCD, MSIL/Injector.LCE, MSIL/Kryptik.DAZ, MSIL/Kryptik.DBA, MSIL/PSW.Steam.MZ (2), MSIL/PSW.Steam.NA (2), MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Agent.AXS, Python/Mamba.E (8), SWF/Exploit.Agent.IU(2), SWF/Exploit.CVE-2015-5119.E (2), SWF/Exploit.ExKit.AQ (2), SWF/Exploit.ExKit.BB (19), VBA/TrojanDownloader.Agent.YQ (2), VBA/TrojanDownloader.Agent.YR (3), VBA/TrojanDownloader.Agent.YS, VBA/TrojanDropper.Agent.CQ, VBS/TrojanDownloader.Small.NCW, Win32/Adware.ConvertAd.VI, Win32/Adware.ConvertAd.VJ, Win32/Adware.ConvertAd.VK, Win32/Adware.FileTour.ATG(2), Win32/Adware.FileTour.ATH, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.NL, Win32/Agent.NSJ, Win32/Agent.RHL, Win32/Agent.WNI, Win32/Agent.WVQ, Win32/Agent.XJO (4), Win32/Battdil.AJ, Win32/Battdil.AK (2), Win32/Bedep.E, Win32/Boaxxe.CS, Win32/Dridex.P, Win32/Exploit.CVE-2015-1671.C (2), Win32/Farfli.BBB (2), Win32/Farfli.BMX, Win32/Filecoder.CO, Win32/Glupteba.M, Win32/Haradong.NAP, Win32/Injector.CFTP, Win32/Injector.CFTQ, Win32/Injector.CFTR, Win32/Injector.CFTS, Win32/Injector.CFTT, Win32/Injector.CFTU, Win32/Injector.CFTV, Win32/Injector.CFTW, Win32/Injector.CFTX, Win32/Injector.CFTY, Win32/Injector.CFTZ, Win32/Injector.CFUA, Win32/Injector.CFUB, Win32/Kovter.D, Win32/Kryptik.DROT, Win32/Kryptik.DROU, Win32/Kryptik.DROV, Win32/Kryptik.DROW, Win32/Kryptik.DROX, Win32/Kryptik.DROY, Win32/Kryptik.DROZ, Win32/Kryptik.DRPA, Win32/Kryptik.DRPB, Win32/Kryptik.DRPC, Win32/Kryptik.DRPD, Win32/Kryptik.DRPE, Win32/Kryptik.DRPF, Win32/Kryptik.DRPG, Win32/Kryptik.DRPI, Win32/Kryptik.DRPJ, Win32/Kryptik.DRPK, Win32/Kryptik.DRPL, Win32/Kryptik.DRPM, Win32/Kryptik.DRPN, Win32/Kryptik.DRPO, Win32/Kryptik.DRPP, Win32/Kryptik.DRPQ, Win32/Kryptik.DRPR, Win32/Kryptik.DRPS, Win32/LockScreen.AVP(2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/Remtasu.Y (3), Win32/RiskWare.HackAV.RA, Win32/Shyape.L (4), Win32/Shyape.L.gen(2), Win32/Sopinar.B, Win32/Spatet.T, Win32/Spy.Banker.AABH, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACF, Win32/Tinba.BE(2), Win32/TrojanClicker.Delf.NUW, Win32/TrojanDownloader.Agent.BDE, Win32/TrojanDownloader.Agent.BPI, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.WDT (2), Win32/TrojanDownloader.Banload.WDU(3), Win32/TrojanDownloader.Delf.BJM, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Spyrov.A (2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.VB.QUV (3), Win32/TrojanDownloader.Zurgop.BK (3), Win32/TrojanDropper.Agent.RCV, Win32/Trustezeb.K, Win32/Trustezeb.N

NOD32定義ファイル:12007 (2015/07/28 22:55)
Android/TrojanSMS.Agent.BIG (2), JS/Adware.MultiPlug.G, JS/TrojanDropper.Agent.NAJ, Linux/Exploit.Agent.CM, Linux/KillFiles.A (2), Linux/Nuker.Win.A (2), LNK/Agent.BU, MSIL/Agent.ACB, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (7), MSIL/Injector.LCA, MSIL/PSW.OnLineGames.AKB, MSIL/Spy.Agent.AGT (2), MSIL/Spy.Agent.JG(3), MSIL/Spy.Keylogger.AZD, MSIL/TrojanDownloader.Agent.AXR(2), MSIL/TrojanDropper.Agent.BVX, MSIL/TrojanDropper.Binder.FI, NSIS/TrojanDownloader.Agent.NTD, NSIS/TrojanDownloader.Agent.NTG(2), NSIS/TrojanDownloader.Agent.NTH (2), Python/Mamba.E (2), SWF/Exploit.CVE-2015-5122.B (15), VBA/TrojanDownloader.Agent.YO, VBA/TrojanDownloader.Agent.YP, VBA/TrojanDropper.Agent.CP (2), VBA/TrojanDropper.Agent.CQ, VBS/Agent.NLV, VBS/TrojanDownloader.Small.NCV, Win32/Adware.Agent.NOM, Win32/Adware.FileTour.ATD, Win32/Adware.FileTour.ATE, Win32/Adware.FileTour.ATF, Win32/Agent.QKJ, Win32/AutoRun.Delf.TW, Win32/Battdil.J, Win32/Boaxxe.BR, Win32/Delf.NVC, Win32/Delf.OGV (4), Win32/Dridex.P (2), Win32/Dridex.R (2), Win32/Exploit.CVE-2012-0158.XH, Win32/Filecoder.CO (3), Win32/Filecoder.DI (2), Win32/Flooder.Ramagedos.I, Win32/Fynloski.AA (3), Win32/Fynloski.AS, Win32/Hupigon.NYK, Win32/Injector.CFTD, Win32/Injector.CFTI, Win32/Injector.CFTJ, Win32/Injector.CFTK, Win32/Injector.CFTL, Win32/Injector.CFTM, Win32/Injector.CFTN, Win32/IRCBot.NKL, Win32/Kasidet.AC, Win32/Korplug.FQ(3), Win32/Kovter.C, Win32/Kryptik.DRNS, Win32/Kryptik.DRNV, Win32/Kryptik.DRNW, Win32/Kryptik.DRNX, Win32/Kryptik.DRNY, Win32/Kryptik.DRNZ, Win32/Kryptik.DROA, Win32/Kryptik.DROB, Win32/Kryptik.DROC, Win32/Kryptik.DROD, Win32/Kryptik.DROE, Win32/Kryptik.DROF, Win32/Kryptik.DROG, Win32/Kryptik.DROH, Win32/Kryptik.DROI, Win32/Kryptik.DROJ, Win32/Kryptik.DROK, Win32/Kryptik.DROL, Win32/Kryptik.DROM, Win32/Kryptik.DROO, Win32/Kryptik.DROP, Win32/Kryptik.DROQ, Win32/Kryptik.DROR, Win32/Ponmocup.LB, Win32/Potao.L.Gen (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.EB, Win32/Redyms.AN, Win32/Redyms.AP, Win32/Ropest.AC(2), Win32/Rovnix.Z, Win32/Sopinar.B, Win32/SpamTool.Agent.NFZ, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.ONK(2), Win32/Spy.Delf.QCZ, Win32/Spy.Delf.QDD, Win32/Spy.Zbot.ABV, Win32/Tinba.BE (2), Win32/TrojanDownloader.Banload.WDR (2), Win32/TrojanDownloader.Banload.WDS (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AV (2), Win32/TrojanDownloader.Nymaim.AY(2), Win32/TrojanDownloader.Waski.X (2), Win32/TrojanDropper.VB.ORI, Win32/TrojanProxy.Agent.NYH (2), Win32/TrojanProxy.Agent.NZH, Win32/VB.OOH(2), Win64/Kryptik.ZL

NOD32定義ファイル:12006 (2015/07/28 20:42)
Android/HiddenApp.G (2), Android/Locker.DR (2), Android/LockScreen.Jisut.S(2), Android/SMForw.JF (2), Android/SMForw.JG (2), Android/TrojanSMS.Agent.BIE (2), Android/TrojanSMS.Agent.BIF (2), Java/Adwind.HH (11), Java/Adwind.HI, Java/Adwind.HJ, Java/Adwind.HK, Java/Adwind.HL, Java/Adwind.HM, Java/Adwind.HN, JS/ExtenBro.Agent.AV, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.LBZ, MSIL/Kryptik.DAY, MSIL/PSW.Agent.PJG, MSIL/PSW.Agent.PJH, MSIL/PSW.Agent.PJI, MSIL/PSW.OnLineGames.AJZ (2), MSIL/PSW.OnLineGames.AKA (2), MSIL/PSW.OnLineGames.AKB, MSIL/Spy.Agent.JG, MSIL/Spy.Agent.XB (4), MSIL/TrojanDropper.Binder.BX, VBA/TrojanDownloader.Agent.YL (2), VBA/TrojanDownloader.Agent.YM (2), VBA/TrojanDownloader.Agent.YN, VBS/TrojanDownloader.Small.NCU, VBS/TrojanDropper.Agent.NDA, Win32/Adware.FileTour.ASZ, Win32/Adware.FileTour.ATA, Win32/Adware.FileTour.ATB, Win32/Adware.FileTour.ATC, Win32/Adware.LoadMoney.AWD, Win32/Adware.SpeedingUpMyPC.AP, Win32/Agent.RIY(2), Win32/Agent.WNI, Win32/Agent.XJN (16), Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Dridex.M, Win32/Dridex.P (2), Win32/Exploit.CVE-2012-0158.XG(2), Win32/Farfli.PZ, Win32/Farfli.XA (3), Win32/Filecoder.CO(3), Win32/Filecoder.DA, Win32/Fynloski.AA (16), Win32/Fynloski.AM(5), Win32/Fynloski.AS (3), Win32/Glupteba.M, Win32/Hupigon.NXH, Win32/Injector.CFRR, Win32/Injector.CFSW, Win32/Injector.CFSX, Win32/Injector.CFSY, Win32/Injector.CFTA (2), Win32/Injector.CFTB, Win32/Injector.CFTC, Win32/Injector.CFTD, Win32/Injector.CFTE, Win32/Injector.CFTF, Win32/Injector.CFTG, Win32/Injector.CFTH, Win32/IRCBot.NHR, Win32/Kasidet.AC, Win32/Korplug.FQ (3), Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DRMU, Win32/Kryptik.DRMV, Win32/Kryptik.DRMW, Win32/Kryptik.DRMX, Win32/Kryptik.DRMY, Win32/Kryptik.DRMZ, Win32/Kryptik.DRNA, Win32/Kryptik.DRNB, Win32/Kryptik.DRNC, Win32/Kryptik.DRND, Win32/Kryptik.DRNE, Win32/Kryptik.DRNF, Win32/Kryptik.DRNG, Win32/Kryptik.DRNH, Win32/Kryptik.DRNI, Win32/Kryptik.DRNJ, Win32/Kryptik.DRNK, Win32/Kryptik.DRNL, Win32/Kryptik.DRNN, Win32/Kryptik.DRNO, Win32/Kryptik.DRNP, Win32/Kryptik.DRNR, Win32/Kryptik.DRNT, Win32/Kryptik.DRNU, Win32/Lurk.AF, Win32/Napolar.A, Win32/PSW.Delf.OOT, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (4), Win32/Remtasu.Y, Win32/Ropest.AB, Win32/Rovnix.Z, Win32/Spatet.I, Win32/Spy.Agent.ONK (5), Win32/Spy.Agent.ONZ, Win32/Spy.Banker.AAXV (2), Win32/Spy.Banker.ABBK, Win32/Spy.KeyLogger.OZL, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF (3), Win32/Spy.Zbot.YW, Win32/Tinba.BE (2), Win32/Tinba.BI, Win32/TrojanDownloader.Agent.BDE, Win32/TrojanDownloader.Banload.WDJ, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NYH(2), Win32/TrojanProxy.Agent.NZH, Win32/Vnfraye.B, Win64/Dridex.E, Win64/Kryptik.ZK, Win64/Simda.A

NOD32定義ファイル:12005 (2015/07/28 17:37)
Linux/Gafgyt.AS (8), Linux/Gafgyt.AT (8), MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F, MSIL/Kryptik.DAV, MSIL/Kryptik.DAW, MSIL/Kryptik.DAX, MSIL/Riskware.Crypter.GF (3), MSIL/Stimilik.HY, VBS/Agent.NDW, Win32/Adware.ICLoader.LQ, Win32/AutoRun.VB.BMI (3), Win32/Bandok.NAN, Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Filecoder.DI(2), Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.Autoit.BQR, Win32/Injector.CFRZ, Win32/Injector.CFSJ, Win32/Injector.CFSK, Win32/Injector.CFSL, Win32/Injector.CFSM, Win32/Injector.CFSN, Win32/Injector.CFSO, Win32/Injector.CFSP (2), Win32/Injector.CFSQ, Win32/Injector.CFSR, Win32/Injector.CFSS, Win32/Injector.CFST, Win32/Injector.CFSU, Win32/Injector.CFSV, Win32/Kryptik.DRMJ, Win32/Kryptik.DRMK, Win32/Kryptik.DRML, Win32/Kryptik.DRMM, Win32/Kryptik.DRMN, Win32/Kryptik.DRMO, Win32/Kryptik.DRMP, Win32/Kryptik.DRMQ, Win32/Kryptik.DRMR, Win32/Kryptik.DRMS, Win32/Kryptik.DRMT, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DT, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/Remtasu.Y, Win32/Rovnix.AB, Win32/Sopinar.B, Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/Tinba.BE, Win32/TrojanDownloader.Bredolab.CB(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.X (2), Win32/TrojanDropper.Agent.PYN, Win32/VB.OOB (5)

NOD32定義ファイル:12004 (2015/07/28 13:06)
MSIL/Bladabindi.BC, MSIL/Kryptik.DAU, MSIL/TrojanDownloader.Small.YD (3), Win32/Bedep.E, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Glupteba.M, Win32/Injector.Autoit.BQQ, Win32/Injector.CFSH, Win32/Injector.CFSI, Win32/Kelihos.H, Win32/Kovter.D (2), Win32/Kryptik.DRMD, Win32/Kryptik.DRME, Win32/Kryptik.DRMF, Win32/Kryptik.DRMG, Win32/Kryptik.DRMH, Win32/Kryptik.DRMI, Win32/PSW.Papras.DU, Win32/Qadars.AD, Win32/Remtasu.Y

NOD32定義ファイル:12003 (2015/07/28 07:02)
Android/TrojanSMS.Agent.BID (2), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.Q, MSIL/Injector.LBU, MSIL/Injector.LBV, MSIL/Injector.LBW (2), MSIL/Injector.LBX, MSIL/Injector.LBY, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (10), Win32/Adware.FileTour.ASX(2), Win32/Adware.FileTour.ASY (2), Win32/Agent.VQJ, Win32/Bedep.E, Win32/Exploit.CVE-2012-0158.XF, Win32/Filecoder.CO, Win32/Fynloski.AA(2), Win32/Fynloski.AM, Win32/Injector.CFRZ, Win32/Injector.CFSA, Win32/Injector.CFSB, Win32/Injector.CFSC, Win32/Injector.CFSD, Win32/Injector.CFSE, Win32/Injector.CFSF, Win32/Injector.CFSG, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DRLK, Win32/Kryptik.DRLL, Win32/Kryptik.DRLM, Win32/Kryptik.DRLN, Win32/Kryptik.DRLO, Win32/Kryptik.DRLP, Win32/Kryptik.DRLQ, Win32/Kryptik.DRLR, Win32/Kryptik.DRLS, Win32/Kryptik.DRLT, Win32/Kryptik.DRLU, Win32/Kryptik.DRLV, Win32/Kryptik.DRLW, Win32/Kryptik.DRLX, Win32/Kryptik.DRLY, Win32/Kryptik.DRLZ, Win32/Kryptik.DRMA, Win32/Kryptik.DRMB, Win32/Kryptik.DRMC, Win32/PSW.Papras.EB (2), Win32/Qhost.PLQ, Win32/Remtasu.Y, Win32/Rootkit.BlackEnergy.BE, Win32/Rovnix.D, Win32/Spatet.T, Win32/Spy.Agent.ORM, Win32/Spy.Banker.ACJM(3), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tagak.O, Win32/TrojanDownloader.Waski.X, Win32/TrojanDropper.Agent.PYN, Win32/Trustezeb.N

NOD32定義ファイル:12002 (2015/07/28 03:15)
Linux/Gafgyt.AR (7), MSIL/Bladabindi.BH (2), MSIL/Injector.LBR, MSIL/Injector.LBS, MSIL/Injector.LBT, MSIL/Kryptik.DAS, MSIL/Kryptik.DAT, MSIL/Spy.Keylogger.AZC (2), MSIL/Stimilik.HY, MSIL/TrojanDownloader.Tiny.LX, SWF/Exploit.Agent.IG (4), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS(2), SWF/Exploit.ExKit.BB (29), VBS/TrojanDownloader.Agent.NOX, VBS/TrojanDownloader.Small.NCT, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E, Win32/Dokstormac.AA, Win32/Exploit.CVE-2014-1761.O, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Injector.CFRW, Win32/Injector.CFRX, Win32/Injector.CFRY, Win32/Kovter.D, Win32/Kryptik.DRLD, Win32/Kryptik.DRLE, Win32/Kryptik.DRLF, Win32/Kryptik.DRLG, Win32/Kryptik.DRLH, Win32/Kryptik.DRLI, Win32/Kryptik.DRLJ, Win32/PSW.Papras.DU, Win32/Qhost, Win32/Remtasu.F, Win32/Remtasu.Y (2), Win32/Rootkit.BlackEnergy.BG, Win32/Spy.Agent.OMI, Win32/Spy.Agent.ORM, Win32/Spy.Banker.ACFR, Win32/Spy.Weecnaw.A, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.U, Win32/TrojanDownloader.Waski.X, Win32/TrojanDropper.Agent.PYN, Win64/Rootkit.BlackEnergy.B (2)

NOD32定義ファイル:12001 (2015/07/28 00:50)
Android/Locker.DQ (2), Android/Spy.Agent.MV (2), Java/Adwind.HD (10), Java/Adwind.HE, Java/Adwind.HF, Java/Adwind.HG, JS/Kryptik.AWV, JS/Kryptik.AWW, JS/Kryptik.AWX, JS/TrojanDownloader.Nemucod.AO, Linux/Flooder.Agent.CG (2), Linux/TrojanDownloader.Agent.E, Linux/TrojanDownloader.Agent.F, Linux/TrojanDownloader.Agent.G, Linux/TrojanDownloader.Agent.H, Linux/TrojanDownloader.Agent.I (2), MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU (3), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F, MSIL/HackTool.Crypter.IL, MSIL/Injector.LBD, MSIL/Injector.LBE, MSIL/Injector.LBF, MSIL/Injector.LBG, MSIL/Injector.LBH, MSIL/Injector.LBI, MSIL/Injector.LBJ, MSIL/Injector.LBK, MSIL/Injector.LBL, MSIL/Injector.LBM, MSIL/Injector.LBN, MSIL/Injector.LBO, MSIL/Injector.LBP, MSIL/Injector.LBQ, MSIL/Kryptik.DAM, MSIL/Kryptik.DAN, MSIL/Kryptik.DAO, MSIL/Kryptik.DAP, MSIL/Kryptik.DAQ, MSIL/Kryptik.DAR, MSIL/NanoCore.E (2), MSIL/PSW.Agent.PFT, MSIL/Restamdos.AA (2), MSIL/Spy.Agent.ADR (2), MSIL/Spy.Agent.AGQ, MSIL/Spy.Agent.AGS (2), MSIL/Spy.Agent.UY, MSIL/Stimilik.GJ (2), MSIL/Stimilik.HV, MSIL/Stimilik.HY, MSIL/TrojanDownloader.Agent.ARR, MSIL/TrojanDropper.Agent.BVW, VBA/TrojanDownloader.Agent.YG, VBA/TrojanDownloader.Agent.YH (2), VBA/TrojanDownloader.Agent.YI, VBA/TrojanDownloader.Agent.YJ, VBA/TrojanDownloader.Agent.YK (2), VBS/TrojanDownloader.Agent.NOM, VBS/TrojanDownloader.Agent.NOQ, VBS/TrojanDownloader.Agent.NOS, VBS/TrojanDownloader.Agent.NOT, VBS/TrojanDownloader.Agent.NOV, VBS/TrojanDownloader.Agent.NOW, Win32/Adware.ConvertAd.VH, Win32/Adware.CouponMarvel.M, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ASU, Win32/Adware.FileTour.ASV, Win32/Adware.FileTour.ASW, Win32/Adware.iBryte.CE, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.NJ, Win32/Adware.MultiPlug.NK (2), Win32/Adware.PennyBee.AC, Win32/Agent.RIW (4), Win32/Agent.RIX (6), Win32/Agent.WNI, Win32/Agent.WVG, Win32/Alinaos.H, Win32/AutoRun.Agent.AOU, Win32/AutoRun.Agent.TQ, Win32/AutoRun.VB.BMH (2), Win32/Battdil.AJ, Win32/Bedep.E, Win32/Bicololo.A (4), Win32/Boaxxe.BR (2), Win32/COMpfun.G, Win32/COMpfun.H, Win32/Delf.ASR (2), Win32/Dorkbot.B, Win32/Dridex.P(3), Win32/ExtenBro.BM (2), Win32/Farfli.BSL (2), Win32/Farfli.BSM(2), Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.DG (3), Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Fynloski.AA (3), Win32/Fynloski.AM (6), Win32/Glupteba.M, Win32/Hoax.ArchSMS.AIY.gen, Win32/Injector.CFQN, Win32/Injector.CFQO, Win32/Injector.CFQP, Win32/Injector.CFQQ, Win32/Injector.CFQR, Win32/Injector.CFQS (2), Win32/Injector.CFQT, Win32/Injector.CFQU, Win32/Injector.CFQV, Win32/Injector.CFQW, Win32/Injector.CFQX (3), Win32/Injector.CFQY, Win32/Injector.CFQZ, Win32/Injector.CFRA, Win32/Injector.CFRB, Win32/Injector.CFRC, Win32/Injector.CFRD, Win32/Injector.CFRE, Win32/Injector.CFRF, Win32/Injector.CFRG, Win32/Injector.CFRH, Win32/Injector.CFRI (3), Win32/Injector.CFRJ, Win32/Injector.CFRK, Win32/Injector.CFRL, Win32/Injector.CFRM, Win32/Injector.CFRN, Win32/Injector.CFRO, Win32/Injector.CFRP, Win32/Injector.CFRQ, Win32/Injector.CFRR, Win32/Injector.CFRS, Win32/Injector.CFRT, Win32/Injector.CFRU, Win32/Injector.CFRV, Win32/Kasidet.AC (2), Win32/Korplug.FK, Win32/Korplug.FQ (13), Win32/Kovter.C(2), Win32/Kryptik.DRJK, Win32/Kryptik.DRJL, Win32/Kryptik.DRJM, Win32/Kryptik.DRJN, Win32/Kryptik.DRJO, Win32/Kryptik.DRJP, Win32/Kryptik.DRJQ, Win32/Kryptik.DRJR, Win32/Kryptik.DRJS, Win32/Kryptik.DRJT, Win32/Kryptik.DRJU, Win32/Kryptik.DRJV, Win32/Kryptik.DRJW, Win32/Kryptik.DRJX, Win32/Kryptik.DRJY, Win32/Kryptik.DRJZ, Win32/Kryptik.DRKA, Win32/Kryptik.DRKB, Win32/Kryptik.DRKC, Win32/Kryptik.DRKD, Win32/Kryptik.DRKE, Win32/Kryptik.DRKF, Win32/Kryptik.DRKG, Win32/Kryptik.DRKH, Win32/Kryptik.DRKI, Win32/Kryptik.DRKJ, Win32/Kryptik.DRKK, Win32/Kryptik.DRKL, Win32/Kryptik.DRKM, Win32/Kryptik.DRKN, Win32/Kryptik.DRKO, Win32/Kryptik.DRKP, Win32/Kryptik.DRKQ, Win32/Kryptik.DRKR, Win32/Kryptik.DRKS, Win32/Kryptik.DRKT, Win32/Kryptik.DRKU, Win32/Kryptik.DRKV, Win32/Kryptik.DRKW, Win32/Kryptik.DRKX, Win32/Kryptik.DRKY, Win32/Kryptik.DRKZ, Win32/Kryptik.DRLA, Win32/Kryptik.DRLB, Win32/Kryptik.DRLC, Win32/Laziok.B, Win32/LockScreen.AVP (2), Win32/LockScreen.BMK, Win32/Lurk.AF, Win32/Neeris.B, Win32/Neurevt.B, Win32/Nomkesh.D, Win32/Packed.WizardPacker.C, Win32/PSW.Agent.OAV, Win32/PSW.Fareit.A(7), Win32/PSW.Fareit.G (6), Win32/PSW.Fareit.I, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/Qadars.AD (2), Win32/Remtasu.F (3), Win32/Remtasu.S, Win32/Remtasu.V (3), Win32/RiskWare.Chindo.L, Win32/RiskWare.Chindo.M, Win32/RiskWare.Chindo.N, Win32/RiskWare.RemoteHelp.A, Win32/Rodpicom.C(2), Win32/Rootkit.BlackEnergy.BE (8), Win32/Rovnix.Z, Win32/Sopinar.B, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T (3), Win32/Spy.Agent.NYU, Win32/Spy.Agent.ORM, Win32/Spy.AHK.I (2), Win32/Spy.Banker.ACJL (2), Win32/Spy.Delf.QCZ, Win32/Spy.Delf.QDA (2), Win32/Spy.Delf.QDB (2), Win32/Spy.Delf.QDC (2), Win32/Spy.POSCardStealer.N, Win32/Spy.Ranbyus.M, Win32/Spy.VB.NZI, Win32/Spy.Weecnaw.A (6), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABV (3), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.ACF, Win32/Tinba.BE (2), Win32/TrojanClicker.Autoit.NEJ (2), Win32/TrojanDownloader.Agent.BPH (2), Win32/TrojanDownloader.Banload.WDQ, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.VB.QUT, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.X (4), Win32/TrojanDownloader.Wauchos.AK(4), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN (2), Win64/Agent.DL, Win64/Kryptik.ZJ, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:12000 (2015/07/27 12:30)
MSIL/Agent.QOF, MSIL/Agent.QOG (2), MSIL/Bladabindi.F, MSIL/Injector.LBC, MSIL/Kryptik.DAL, MSIL/TrojanDownloader.Agent.ARR, Win32/Adware.LoadMoney.AWD, Win32/Agent.WVG, Win32/Filecoder.DI, Win32/Filecoder.NEL, Win32/Fynloski.AM, Win32/Glupteba.AF, Win32/Injector.Autoit.BQP, Win32/Injector.CFQK, Win32/Injector.CFQL, Win32/Injector.CFQM, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.DRJB, Win32/Kryptik.DRJC, Win32/Kryptik.DRJD, Win32/Kryptik.DRJE, Win32/Kryptik.DRJF, Win32/Kryptik.DRJG, Win32/Kryptik.DRJH, Win32/Kryptik.DRJI, Win32/Kryptik.DRJJ, Win32/NLBot.D, Win32/PSW.Papras.EC, Win32/Qadars.AD, Win32/Ropest.AB (2), Win32/Spy.Zbot.AAO

NOD32定義ファイル:11999 (2015/07/27 02:47)
Android/Locker.DP (2), Android/Torec.H (2), JS/TrojanDownloader.Nemucod.AA(2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.F, MSIL/Injector.LAU, MSIL/Injector.LAV, MSIL/Injector.LAW, MSIL/Injector.LAX, MSIL/Injector.LAY, MSIL/Injector.LAZ, MSIL/Injector.LBA, MSIL/Injector.LBB, MSIL/NanoCore.E (2), Win32/Adware.FileTour.ASS, Win32/Adware.FileTour.AST, Win32/Adware.LoadMoney.AWD, Win32/Agent.RIU (2), Win32/Agent.RIV, Win32/Agent.WNI, Win32/Farfli.BSK (2), Win32/Filecoder.CO, Win32/Injector.CFQE, Win32/Injector.CFQF, Win32/Injector.CFQG, Win32/Injector.CFQH, Win32/Injector.CFQI, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DRIL, Win32/Kryptik.DRIM, Win32/Kryptik.DRIN, Win32/Kryptik.DRIO, Win32/Kryptik.DRIP, Win32/Kryptik.DRIQ, Win32/Kryptik.DRIR, Win32/Kryptik.DRIS, Win32/Kryptik.DRIT, Win32/Kryptik.DRIU, Win32/Kryptik.DRIV, Win32/Kryptik.DRIW, Win32/Kryptik.DRIX, Win32/Kryptik.DRIY, Win32/Kryptik.DRIZ, Win32/Kryptik.DRJA, Win32/PcClient, Win32/PSW.Fareit.A, Win32/ServStart.KT(2), Win32/ServStart.KU (2), Win32/ServStart.KV, Win32/ServStart.KW, Win32/ServStart.KX, Win32/Spatet.I, Win32/Spy.KeyLogger.OZH, Win32/Spy.Zbot.ACF, Win32/TrojanDropper.Autoit.KB

NOD32定義ファイル:11998 (2015/07/26 20:53)
Android/Aupitou.A (2), Android/Spy.Agent.MU (2), MSIL/Bladabindi.BC(4), MSIL/Bladabindi.BH, MSIL/Bladabindi.BJ, MSIL/Bladabindi.F(2), MSIL/Injector.LAS, MSIL/Injector.LAT, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (14), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ASQ, Win32/Adware.FileTour.ASR, Win32/Adware.LoadMoney.AWD, Win32/AutoRun.Remtasu.E, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Exploit.Agent.NCP, Win32/Farfli.BSJ (2), Win32/Filecoder.CO (2), Win32/Fynloski.AA (3), Win32/Injector.CFPZ, Win32/Injector.CFQA, Win32/Injector.CFQB, Win32/Injector.CFQC, Win32/Injector.CFQD, Win32/Kovter.C, Win32/Kryptik.DRHY, Win32/Kryptik.DRHZ, Win32/Kryptik.DRIA, Win32/Kryptik.DRIB, Win32/Kryptik.DRIC, Win32/Kryptik.DRID, Win32/Kryptik.DRIE, Win32/Kryptik.DRIF, Win32/Kryptik.DRIG, Win32/Kryptik.DRIH, Win32/Kryptik.DRII, Win32/Kryptik.DRIJ, Win32/Kryptik.DRIK, Win32/Lethic.AF, Win32/PSW.Dipwit.J (2), Win32/PSW.Fareit.A, Win32/Qadars.AD, Win32/Spatet.T, Win32/Spy.Zbot.AAQ, Win32/Tagak.Q, Win32/TrojanDownloader.Agent.BPG(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tiny.NMB (3), Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K (2)

NOD32定義ファイル:11997 (2015/07/26 16:50)
Android/Spy.Agent.MT (2), MSIL/Agent.ABP, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Injector.LAQ, MSIL/Injector.LAR, MSIL/Stimilik.HY, Win32/Adware.FileTour.ASP, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.NSI (2), Win32/Agent.WVG, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Dridex.M, Win32/Filecoder.CO(2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AA(3), Win32/Glupteba.O, Win32/Injector.CFPN, Win32/Injector.CFPO, Win32/Injector.CFPP, Win32/Injector.CFPQ, Win32/Injector.CFPR, Win32/Injector.CFPS, Win32/Injector.CFPT, Win32/Injector.CFPU, Win32/Injector.CFPV, Win32/Injector.CFPW, Win32/Injector.CFPX, Win32/Injector.CFPY, Win32/Kasidet.AC, Win32/Kelihos.H (2), Win32/Korplug.GN, Win32/Kovter.C (3), Win32/Kovter.D, Win32/Kryptik.DRHH, Win32/Kryptik.DRHI, Win32/Kryptik.DRHJ, Win32/Kryptik.DRHK, Win32/Kryptik.DRHL, Win32/Kryptik.DRHM, Win32/Kryptik.DRHN, Win32/Kryptik.DRHO, Win32/Kryptik.DRHP, Win32/Kryptik.DRHQ, Win32/Kryptik.DRHR, Win32/Kryptik.DRHS, Win32/Kryptik.DRHT, Win32/Kryptik.DRHU, Win32/Kryptik.DRHV, Win32/Kryptik.DRHW, Win32/Kryptik.DRHX, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.EB, Win32/Qadars.AD, Win32/Ropest.AB, Win32/Spatet.A, Win32/Spy.KeyLogger.OZH, Win32/Spy.Zbot.ACF (2), Win32/TrojanDownloader.Tiny.NMB, Win32/TrojanDownloader.Zurgop.BK (2)

NOD32定義ファイル:11996 (2015/07/26 03:01)
MSIL/Injector.LAM, MSIL/Injector.LAN, MSIL/Injector.LAO, MSIL/Injector.LAP, Win32/Adware.FileTour.ASO, Win32/Adware.LoadMoney.AWD, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Farfli.BSI (2), Win32/Injector.CFPE, Win32/Injector.CFPF, Win32/Injector.CFPG, Win32/Injector.CFPH, Win32/Injector.CFPI, Win32/Injector.CFPJ, Win32/Injector.CFPK, Win32/Injector.CFPL, Win32/Injector.CFPM, Win32/Kryptik.DRGQ, Win32/Kryptik.DRGR, Win32/Kryptik.DRGS, Win32/Kryptik.DRGT, Win32/Kryptik.DRGU, Win32/Kryptik.DRGV, Win32/Kryptik.DRGW, Win32/Kryptik.DRGX, Win32/Kryptik.DRGY, Win32/Kryptik.DRGZ, Win32/Kryptik.DRHA, Win32/Kryptik.DRHB, Win32/Kryptik.DRHC, Win32/Kryptik.DRHD, Win32/Kryptik.DRHE, Win32/Kryptik.DRHF, Win32/Kryptik.DRHG, Win32/PSW.Papras.EB, Win32/Qadars.AD, Win32/Rovnix.Z, Win32/Spy.Weecnaw.A

NOD32定義ファイル:11995 (2015/07/25 20:46)
Android/SMForw.JE (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/Injector.LAJ, MSIL/Injector.LAK, MSIL/Injector.LAL, MSIL/NanoCore.E, MSIL/Spy.Agent.ADR, MSIL/Stimilik.HY, MSIL/TrojanDownloader.Small.YC, SWF/Exploit.Agent.IG (2), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB(24), VBA/TrojanDropper.Agent.CO, Win32/Adware.FileTour.ASL, Win32/Adware.FileTour.ASM, Win32/Adware.FileTour.ASN, Win32/Adware.LoadMoney.AWD, Win32/Agent.RIR (11), Win32/Agent.RIS(8), Win32/Agent.RIT (2), Win32/Agent.WVG, Win32/Agent.WVW, Win32/Exploit.Agent.NCO (3), Win32/Injector.CFOZ, Win32/Injector.CFPA, Win32/Injector.CFPB, Win32/Injector.CFPC, Win32/Injector.CFPD, Win32/Kasidet.AC, Win32/Kovter.D, Win32/Kryptik.DRGG, Win32/Kryptik.DRGH, Win32/Kryptik.DRGI, Win32/Kryptik.DRGJ, Win32/Kryptik.DRGK, Win32/Kryptik.DRGL, Win32/Kryptik.DRGM, Win32/Kryptik.DRGN, Win32/Kryptik.DRGO, Win32/Kryptik.DRGP, Win32/Neurevt.B, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.ABV, Win32/Tofsee.AX, Win32/TrojanDownloader.Necurs.B, Win32/Trustezeb.N, Win64/Kryptik.ZI

NOD32定義ファイル:11994 (2015/07/25 16:46)
MSIL/Agent.ABP, MSIL/Bladabindi.BF, MSIL/Injector.LAF, MSIL/Injector.LAG, MSIL/Injector.LAH, MSIL/Injector.LAI, MSIL/Kryptik.DAK, MSIL/PSW.Agent.PFT, VBA/TrojanDropper.Agent.CN, Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Exploit.Agent.NCO (2), Win32/Farfli.BSH (2), Win32/Filecoder.CO (2), Win32/Glupteba.M, Win32/Injector.CFOQ, Win32/Injector.CFOR, Win32/Injector.CFOS, Win32/Injector.CFOT, Win32/Injector.CFOU, Win32/Injector.CFOV, Win32/Injector.CFOW, Win32/Injector.CFOX, Win32/Injector.CFOY, Win32/Kelihos.H, Win32/Kovter.C(2), Win32/Kryptik.DRFU, Win32/Kryptik.DRFV, Win32/Kryptik.DRFW, Win32/Kryptik.DRFX, Win32/Kryptik.DRFY, Win32/Kryptik.DRFZ, Win32/Kryptik.DRGA, Win32/Kryptik.DRGB, Win32/Kryptik.DRGC, Win32/Kryptik.DRGD, Win32/Kryptik.DRGE, Win32/Kryptik.DRGF, Win32/Pliskal.A, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS, Win32/Qadars.AD, Win32/Qbot.BG, Win32/SpamTool.Agent.NFZ, Win32/TrojanDownloader.Agent.BPF, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11993 (2015/07/25 06:43)
HTML/Phishing.Gen, JS/TrojanDownloader.Nemucod.AM, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.F (2), Win32/Adware.FileTour.ASJ, Win32/Adware.FileTour.ASK, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD (3), Win32/Agent.WNI, Win32/Agent.WVG, Win32/Boaxxe.BR (2), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Glupteba.M, Win32/Injector.Autoit.BQO, Win32/Injector.CFOM, Win32/Injector.CFON, Win32/Injector.CFOO, Win32/Injector.CFOP, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DRFJ, Win32/Kryptik.DRFK, Win32/Kryptik.DRFL, Win32/Kryptik.DRFM, Win32/Kryptik.DRFN, Win32/Kryptik.DRFO, Win32/Kryptik.DRFP, Win32/Kryptik.DRFQ, Win32/Kryptik.DRFR, Win32/Kryptik.DRFS, Win32/Kryptik.DRFT, Win32/Ponmocup.AA, Win32/Ponmocup.LA (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Qhost.PLQ, Win32/Remtasu.Z, Win32/Ropest.AA, Win32/Ropest.AB (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Tagak.O, Win32/Tinba.BE, Win32/TrojanDownloader.Wauchos.AK (2), Win64/Sednit.E (4)

NOD32定義ファイル:11992 (2015/07/25 03:10)
MSIL/Agent.ABP, MSIL/Agent.QOE (2), MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.LAB, MSIL/Injector.LAC, MSIL/Injector.LAD, MSIL/Injector.LAE, MSIL/NanoCore.E, MSIL/Spy.Agent.ADR, MSIL/Stimilik.HN, SWF/Exploit.ExKit.AQ, VBS/TrojanDownloader.Agent.NOU, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ASI, Win32/Adware.LoadMoney.AWD, Win32/Adware.LoadMoney.AWS, Win32/Agent.WVQ, Win32/Agent.XHH, Win32/AutoRun.Agent.AFJ, Win32/AutoRun.IRCBot.JD, Win32/BadJoke.CA, Win32/Battdil.AJ, Win32/Ceatrg.A, Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Filecoder.EM (2), Win32/Fynloski.AA, Win32/Injector.Autoit.BQN, Win32/Injector.CFOA, Win32/Injector.CFOB, Win32/Injector.CFOC, Win32/Injector.CFOD, Win32/Injector.CFOE, Win32/Injector.CFOF, Win32/Injector.CFOG, Win32/Injector.CFOH, Win32/Injector.CFOI, Win32/Injector.CFOJ, Win32/Injector.CFOK, Win32/Injector.CFOL, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DRES, Win32/Kryptik.DRET, Win32/Kryptik.DREU, Win32/Kryptik.DREV, Win32/Kryptik.DREW, Win32/Kryptik.DREX, Win32/Kryptik.DREY, Win32/Kryptik.DREZ, Win32/Kryptik.DRFA, Win32/Kryptik.DRFB, Win32/Kryptik.DRFC, Win32/Kryptik.DRFD, Win32/Kryptik.DRFE, Win32/Kryptik.DRFF, Win32/Kryptik.DRFG, Win32/Kryptik.DRFH, Win32/Kryptik.DRFI, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU(2), Win32/Qadars.AD, Win32/Rootkit.Agent.OAR (5), Win32/Ropest.AB, Win32/Rovnix.AB, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACF, Win32/TrojanClicker.Agent.NXI, Win32/TrojanClicker.Agent.NXM, Win32/TrojanDownloader.Banload.WDO (2), Win32/TrojanDownloader.Banload.WDP(3), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.X (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K (3), Win32/Trustezeb.N, Win64/Agent.DK

NOD32定義ファイル:11991 (2015/07/24 23:12)
Android/Locker.DO (2), DOC/Agent.A (2), HTML/TrojanDownloader.Banload.R, Linux/Tsunami.NFG, MSIL/Agent.AAL, MSIL/Agent.KH, MSIL/Bladabindi.EO, MSIL/Bladabindi.F, MSIL/FakeTool.AHL, MSIL/Injector.KZV, MSIL/Injector.KZW, MSIL/Injector.KZX, MSIL/Injector.KZY, MSIL/Injector.KZZ, MSIL/Injector.LAA, MSIL/Kryptik.DAG, MSIL/Kryptik.DAH, MSIL/Kryptik.DAI, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.AGQ (2), MSIL/Spy.Agent.AGR (2), MSIL/Stimilik.GJ, NSIS/StartPage.CJ (2), NSIS/TrojanDownloader.Agent.NTE (2), NSIS/TrojanDownloader.Agent.NTF, NSIS/TrojanDownloader.Chindo.X(2), SWF/Exploit.Agent.IG, SWF/Exploit.ExKit.BB (12), VBA/TrojanDownloader.Agent.YF, Win32/Adware.FileTour.ASG, Win32/Adware.FileTour.ASH, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Agent.WVG, Win32/Agent.XJM (3), Win32/AHK.BK(2), Win32/AutoRun.Inject.D, Win32/BadJoke.CA, Win32/Battdil.AJ (3), Win32/Boaxxe.BR, Win32/Delf.NLK, Win32/Dridex.P, Win32/Exploit.Agent.NCN, Win32/Farfli.BGB, Win32/Filecoder.CO (4), Win32/Filecoder.NEL(2), Win32/Glupteba.M, Win32/Injector.CFNS, Win32/Injector.CFNT, Win32/Injector.CFNU, Win32/Injector.CFNV, Win32/Injector.CFNW, Win32/Injector.CFNX, Win32/Injector.CFNY, Win32/Injector.CFNZ, Win32/Kovter.C, Win32/Kovter.D (2), Win32/Kryptik.DREA, Win32/Kryptik.DREB, Win32/Kryptik.DREC, Win32/Kryptik.DRED, Win32/Kryptik.DREE, Win32/Kryptik.DREF, Win32/Kryptik.DREG, Win32/Kryptik.DREH, Win32/Kryptik.DREI, Win32/Kryptik.DREJ, Win32/Kryptik.DREK, Win32/Kryptik.DREL, Win32/Kryptik.DREM, Win32/Kryptik.DREN, Win32/Kryptik.DREO, Win32/Kryptik.DREP, Win32/Kryptik.DREQ, Win32/Kryptik.DRER, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Tibia.NIC, Win32/RiskWare.RemoteHelp.A, Win32/RiskWare.ThunderHelper.A (2), Win32/Sopinar.B, Win32/Spatet.A, Win32/Spy.Agent.OOI (2), Win32/Spy.Agent.ORM, Win32/Spy.Banker.ACJG, Win32/Spy.Banker.ACJJ, Win32/Spy.Delf.PZZ (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACF (2), Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/Tinba.BE, Win32/Tofsee.AX, Win32/TrojanClicker.Autoit.NEV (2), Win32/TrojanDownloader.Adload.NPH (2), Win32/TrojanDownloader.Agent.BPE, Win32/TrojanDownloader.Banload.WBE, Win32/TrojanDownloader.Banload.WDM, Win32/TrojanDownloader.Banload.WDN, Win32/TrojanDownloader.Delf.BJK (3), Win32/TrojanDownloader.Delf.SKJ (4), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.VB.QUU, Win32/TrojanDownloader.Waski.A (2)

NOD32定義ファイル:11990 (2015/07/24 20:00)
Android/Agent.BK (2), Android/Locker.DN, Android/Spy.Agent.MS(2), Android/Torec.G (2), HTML/Phishing.Agent.O (2), Java/Adwind.HC, Java/Exploit.CVE-2010-0840.NAQ, Java/JRat.G, Java/TrojanDownloader.Agent.NKO, Java/TrojanDropper.Agent.AY, JS/TrojanDownloader.Nemucod.AA, Linux/Agent.CS(2), Linux/Exploit.CVE-2007-4567.A, MSIL/Agent.KH, MSIL/Bladabindi.BC, MSIL/FakeTool.AHK, MSIL/Injector.KZT, MSIL/Injector.KZU, MSIL/Kryptik.CZV, MSIL/PSW.OnLineGames.AJY (2), MSIL/TrojanDownloader.Agent.AXQ, PDF/TrojanDownloader.Agent.CH, Python/Mamba.D, SWF/Exploit.ExKit.AL(2), SWF/Exploit.ExKit.AQ (2), SWF/Exploit.ExKit.BB (19), Win32/Adware.FileTour.ASF, Win32/Adware.LoadMoney.AWD, Win32/Agent.VQJ, Win32/Agent.WNI (2), Win32/Agent.WVI, Win32/Agent.XHH, Win32/Boaxxe.BR, Win32/Boaxxe.DT, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.CFLX, Win32/Injector.CFNN, Win32/Injector.CFNO, Win32/Injector.CFNP, Win32/Injector.CFNQ, Win32/Injector.CFNR, Win32/Kovter.D, Win32/Kryptik.DRDO, Win32/Kryptik.DRDP, Win32/Kryptik.DRDQ, Win32/Kryptik.DRDR, Win32/Kryptik.DRDS, Win32/Kryptik.DRDT, Win32/Kryptik.DRDU, Win32/Kryptik.DRDV, Win32/Kryptik.DRDW, Win32/Kryptik.DRDX, Win32/Kryptik.DRDY, Win32/Kryptik.DRDZ, Win32/Lurk.AF, Win32/Packed.Themida.ADA, Win32/Potao.M (2), Win32/Potao.N (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.EB, Win32/Spy.Banker.ACJK(2), Win32/Spy.Ranbyus.M, Win32/Spy.Weecnaw.A, Win32/StartPage.AMC, Win32/TrojanDownloader.Banload.WDI, Win32/TrojanDownloader.Banload.WDJ (2), Win32/TrojanDownloader.Banload.WDK (2), Win32/TrojanDownloader.Banload.WDL(2), Win32/TrojanDownloader.Delf.SKI (2), Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11989 (2015/07/24 17:34)
MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC, MSIL/Bladabindi.EO, MSIL/Bladabindi.F (2), MSIL/Injector.KZP, MSIL/Injector.KZQ, MSIL/Injector.KZR, MSIL/Injector.KZS, MSIL/Kryptik.CZY, MSIL/Kryptik.CZZ, MSIL/Kryptik.DAA, MSIL/Kryptik.DAB, MSIL/Kryptik.DAC, MSIL/Kryptik.DAD, MSIL/Kryptik.DAE, MSIL/Kryptik.DAF, MSIL/Packed.CodeWall.M, MSIL/PSW.Facebook.FX, MSIL/PSW.Steam.LW, MSIL/Spy.Agent.ADR, MSIL/Stimilik.HO, MSIL/TrojanDownloader.Agent.AXP, MSIL/TrojanDownloader.Small.YB, SWF/Exploit.ExKit.AS (2), Win32/Adware.ConvertAd.VG (2), Win32/Boaxxe.BR, Win32/Delf.SXW, Win32/Dridex.P, Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Filecoder.NDT (2), Win32/Fynloski.AA, Win32/Injector.Autoit.BQM, Win32/Injector.CFNF, Win32/Injector.CFNG, Win32/Injector.CFNH, Win32/Injector.CFNI, Win32/Injector.CFNJ, Win32/Injector.CFNK, Win32/Injector.CFNL, Win32/Injector.CFNM, Win32/Kovter.D, Win32/Kryptik.DRDE, Win32/Kryptik.DRDF, Win32/Kryptik.DRDG, Win32/Kryptik.DRDH, Win32/Kryptik.DRDI, Win32/Kryptik.DRDJ, Win32/Kryptik.DRDK, Win32/Kryptik.DRDL, Win32/Kryptik.DRDM, Win32/Kryptik.DRDN, Win32/Neurevt.B, Win32/Neurevt.I, Win32/Patched.NGK, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB (3), Win32/PSW.QQPass.OXU (2), Win32/Remtasu.Z, Win32/RiskWare.Chindo.K, Win32/Sality.NEV (2), Win32/Sality.NEW, Win32/Spy.Banker.ACJI (2), Win32/Spy.VB.OBH (3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11988 (2015/07/24 12:45)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/Injector.KZK, MSIL/Injector.KZL, MSIL/Injector.KZM, MSIL/Injector.KZN, MSIL/Injector.KZO, MSIL/Kryptik.CZW, MSIL/Kryptik.CZX, MSIL/Spy.Agent.ADR, Win32/Agent.WVG, Win32/Battdil.J, Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Fynloski.AA (2), Win32/Injector.CFMX, Win32/Injector.CFMY, Win32/Injector.CFMZ, Win32/Injector.CFNA, Win32/Injector.CFNB, Win32/Injector.CFNC, Win32/Injector.CFND, Win32/Injector.CFNE, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.DRCV, Win32/Kryptik.DRCW, Win32/Kryptik.DRCX, Win32/Kryptik.DRCY, Win32/Kryptik.DRCZ, Win32/Kryptik.DRDA, Win32/Kryptik.DRDB, Win32/Kryptik.DRDC, Win32/Kryptik.DRDD, Win32/Pliskal.A, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.EB, Win32/Qadars.AD (2), Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/Sopinar.B, Win32/Spatet.I, Win32/Tinba.BE, Win32/TrojanClicker.VB.OHB, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:11987 (2015/07/24 07:20)
MSIL/Agent.ABP, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.O, MSIL/Injector.KZG, MSIL/Injector.KZH, MSIL/Injector.KZI, MSIL/Injector.KZJ, MSIL/NanoCore.E, VBA/TrojanDownloader.Agent.YE (3), Win32/Adware.FileTour.ASD, Win32/Adware.FileTour.ASE, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.LoadMoney.AWR, Win32/Agent.VQJ, Win32/AutoRun.PSW.VB.H, Win32/Battdil.AI, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Boychi.M (2), Win32/Expiro.CG, Win32/Farfli.BGG, Win32/Filecoder.CO(2), Win32/Filecoder.EM (2), Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Injector.CFMR, Win32/Injector.CFMS (2), Win32/Injector.CFMT, Win32/Injector.CFMU, Win32/Injector.CFMV, Win32/Injector.CFMW, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kryptik.DRCK, Win32/Kryptik.DRCL, Win32/Kryptik.DRCM, Win32/Kryptik.DRCN, Win32/Kryptik.DRCO, Win32/Kryptik.DRCP, Win32/Kryptik.DRCQ, Win32/Kryptik.DRCR, Win32/Kryptik.DRCS, Win32/Kryptik.DRCT, Win32/Kryptik.DRCU, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/Redyms.AO, Win32/Remtasu.Y, Win32/Rovnix.AB, Win32/Spy.Banker.ABYV, Win32/Spy.KeyLogger.OZH, Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Agent.BPB(2), Win32/TrojanDownloader.Agent.BPC (2), Win32/TrojanDownloader.Agent.BPD(2), Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Banload.WDF, Win32/TrojanDownloader.Banload.WDG, Win32/TrojanDownloader.Banload.WDH(2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanProxy.Agent.NYH, Win64/Agent.DK (2), Win64/Bedep.D, Win64/Kryptik.ZH

NOD32定義ファイル:11986 (2015/07/24 02:44)
Android/Clicker.R (2), BAT/Agent.OAY, Java/Adwind.HC, JS/Kilim.KY (2), JS/Kilim.KZ, JS/Kryptik.AWS, JS/Kryptik.AWT, JS/TrojanDownloader.Nemucod.AA, MSIL/Bladabindi.BC (7), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (4), MSIL/Injector.KZC, MSIL/Injector.KZD, MSIL/Injector.KZE, MSIL/Injector.KZF, MSIL/Kryptik.CZU, MSIL/PSW.Steam.IZ (2), MSIL/Spy.Agent.XB (2), MSIL/TrojanDownloader.Small.YA (2), SWF/Exploit.ExKit.BB, VBA/Agent.A, VBA/TrojanDownloader.Agent.YD, VBS/TrojanDownloader.Agent.NOR (2), VBS/TrojanDropper.Agent.NCY, Win32/Adware.EoRezo.AZ, Win32/Adware.EoRezo.BB, Win32/Adware.LoadMoney.AWD, Win32/Adware.LoadMoney.AWQ (2), Win32/Agent.WNI, Win32/Agent.XHH, Win32/AutoRun.IRCBot.JD, Win32/Battdil.AI, Win32/Bedep.E, Win32/Delf.SXV, Win32/Dridex.P, Win32/Expiro.CG, Win32/Exploit.Agent.NCM(5), Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Filecoder.ED (2), Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Hupigon, Win32/Injector.CFMG, Win32/Injector.CFMH, Win32/Injector.CFMI, Win32/Injector.CFMJ, Win32/Injector.CFMK, Win32/Injector.CFML, Win32/Injector.CFMM, Win32/Injector.CFMN, Win32/Injector.CFMO, Win32/Injector.CFMP, Win32/Injector.CFMQ, Win32/Kasidet.AC (3), Win32/Kelihos.H, Win32/Kovter.C (3), Win32/Kryptik.DRBK, Win32/Kryptik.DRBM, Win32/Kryptik.DRBN, Win32/Kryptik.DRBO, Win32/Kryptik.DRBP, Win32/Kryptik.DRBQ, Win32/Kryptik.DRBR, Win32/Kryptik.DRBS, Win32/Kryptik.DRBT, Win32/Kryptik.DRBU, Win32/Kryptik.DRBV, Win32/Kryptik.DRBW, Win32/Kryptik.DRBX, Win32/Kryptik.DRBY, Win32/Kryptik.DRBZ, Win32/Kryptik.DRCA, Win32/Kryptik.DRCB, Win32/Kryptik.DRCC, Win32/Kryptik.DRCD, Win32/Kryptik.DRCE, Win32/Kryptik.DRCF, Win32/Kryptik.DRCG, Win32/Kryptik.DRCH, Win32/Kryptik.DRCI, Win32/Kryptik.DRCJ, Win32/PSW.Fareit.A (6), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (4), Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/Rovnix.AI (2), Win32/Rovnix.F (2), Win32/Runner.NBT, Win32/Small.NOM(2), Win32/Sopinar.B, Win32/Spy.Banker.ACCL, Win32/Spy.Banker.ACFR, Win32/Spy.Ranbyus.M (2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACF (2), Win32/Tinba.AU, Win32/TrojanDownloader.Banload.WDD, Win32/TrojanDownloader.Banload.WDE, Win32/TrojanDownloader.Waski.X (3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Yorobun.D, Win32/TrojanDropper.Agent.RCU (2), Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D, Win64/Dridex.E, Win64/Kryptik.ZF, Win64/Kryptik.ZG, Win64/Rovnix.P

NOD32定義ファイル:11985 (2015/07/23 23:02)
Android/Locker.DM (2), Android/Spy.Agent.MR (2), Java/Adwind.HA (2), Java/Adwind.HB (2), JS/FBook.NBS, JS/Kilim.KX (3), JS/StartPage.NAQ, JS/TrojanDownloader.Nemucod.AN (2), Linux/Shellcode.AE, MSIL/Agent.ACA, MSIL/HackTool.FakeBot.Y, MSIL/Injector.KZB, MSIL/Kryptik.CZT, MSIL/Spy.Agent.ADR, MSIL/Spy.Keylogger.AZB, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (9), Win32/Adware.FileTour.ASC, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.NI (2), Win32/Agent.RIQ (2), Win32/Agent.WNI, Win32/Agent.XHH, Win32/Alinaos.I (2), Win32/Bedep.E, Win32/Bifrose.NTA, Win32/Boaxxe.BR (2), Win32/Boaxxe.CS, Win32/Cakl.NBB (2), Win32/Ceckno.NAI(2), Win32/Dridex.P, Win32/Exploit.CVE-2015-1671.B, Win32/ExtenBro.BL, Win32/Filecoder.CO, Win32/Filecoder.DG (2), Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Filecoder.NDT (2), Win32/Injector.CFMA, Win32/Injector.CFMB, Win32/Injector.CFMC, Win32/Injector.CFMD, Win32/Injector.CFME, Win32/Injector.CFMF, Win32/Korplug.FQ (7), Win32/Korplug.GA, Win32/Korplug.GM(2), Win32/Kovter.D, Win32/Kryptik.DRAL, Win32/Kryptik.DRAN, Win32/Kryptik.DRAO, Win32/Kryptik.DRAP, Win32/Kryptik.DRAQ, Win32/Kryptik.DRAR, Win32/Kryptik.DRAS, Win32/Kryptik.DRAT, Win32/Kryptik.DRAU, Win32/Kryptik.DRAV, Win32/Kryptik.DRAW, Win32/Kryptik.DRAX, Win32/Kryptik.DRAY, Win32/Kryptik.DRAZ, Win32/Kryptik.DRBA, Win32/Kryptik.DRBB, Win32/Kryptik.DRBC, Win32/Kryptik.DRBD, Win32/Kryptik.DRBE, Win32/Kryptik.DRBF, Win32/Kryptik.DRBG, Win32/Kryptik.DRBH, Win32/Kryptik.DRBI, Win32/Kryptik.DRBJ, Win32/Kryptik.DRBL, Win32/Neurevt.I, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.EB (4), Win32/Qadars.AD, Win32/Qadars.AF (2), Win32/Qbot.BG, Win32/Remtasu.V, Win32/RiskWare.Chindo.K, Win32/Salgorea.Z (2), Win32/Sality.NET, Win32/SpamTool.Agent.NFZ, Win32/Spy.Agent.ORM, Win32/Spy.KeyLogger.OZK (2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB (3), Win32/StartPage.AMC, Win32/Tinba.BE (2), Win32/TrojanDownloader.Adload.NPA, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY (3), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Binder.NBH, Win32/Trustezeb.K, Win64/Bedep.D, Win64/Kryptik.ZE

NOD32定義ファイル:11984 (2015/07/23 20:01)
Linux/Small.AU, MSIL/Agent.QOD (2), MSIL/Bladabindi.BC(4), MSIL/Injector.KZA, MSIL/Kryptik.CZQ, MSIL/Kryptik.CZR, MSIL/Kryptik.CZS, MSIL/NanoCore.E (3), MSIL/NanoCore.H, MSIL/PSW.Agent.OMJ, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.XB (9), MSIL/Spy.Keylogger.AYZ (2), MSIL/Spy.Keylogger.AZA (2), MSIL/Stimilik.HN (2), MSIL/Stimilik.HY, MSIL/TrojanDownloader.Agent.AXN (2), MSIL/TrojanDownloader.Agent.AXO(2), SWF/Agent.I, SWF/Exploit.Agent.IG (6), SWF/Exploit.Agent.IS, SWF/Exploit.CVE-2014-0515.V (50), SWF/Exploit.ExKit.AW, SWF/Exploit.ExKit.BB(50), VBA/TrojanDownloader.Agent.YA, VBA/TrojanDownloader.Agent.YB, VBA/TrojanDownloader.Agent.YC, VBS/TrojanDownloader.Agent.NOP, VBS/TrojanDownloader.Small.NCS, Win32/Adware.FileTour.ASB, Win32/Adware.LoadMoney.AWD, Win32/Agent.RIP, Win32/Agent.WNI, Win32/Battdil.AI, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.SXU(4), Win32/Dridex.M, Win32/Dridex.P (2), Win32/ExtenBro.BK (2), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Filecoder.NDT (2), Win32/Filecoder.NEM, Win32/Fynloski.AA (8), Win32/Horsum.Z (2), Win32/Injector.CFLM, Win32/Injector.CFLN, Win32/Injector.CFLO, Win32/Injector.CFLP, Win32/Injector.CFLQ, Win32/Injector.CFLR, Win32/Injector.CFLS, Win32/Injector.CFLT, Win32/Injector.CFLU, Win32/Injector.CFLV, Win32/Injector.CFLW, Win32/Injector.CFLY, Win32/Injector.CFLZ, Win32/Kelihos.H (2), Win32/Korplug.EZ, Win32/Kovter.C, Win32/Kryptik.DQZV, Win32/Kryptik.DQZW, Win32/Kryptik.DQZX, Win32/Kryptik.DQZY, Win32/Kryptik.DQZZ, Win32/Kryptik.DRAA, Win32/Kryptik.DRAB, Win32/Kryptik.DRAC, Win32/Kryptik.DRAD, Win32/Kryptik.DRAE, Win32/Kryptik.DRAF, Win32/Kryptik.DRAG, Win32/Kryptik.DRAH, Win32/Kryptik.DRAI, Win32/Kryptik.DRAJ, Win32/Kryptik.DRAK, Win32/Kryptik.DRAM, Win32/PSW.Agent.OAU (2), Win32/PSW.Fareit.G (4), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/Qadars.AD, Win32/Redyms.AO, Win32/RiskWare.PrefChanger.A (2), Win32/RiskWare.RCViewer.A, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.ACFR, Win32/Spy.Delf.QCY (2), Win32/Spy.Usteal.C (3), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Yorobun.D, Win32/TrojanDropper.Agent.PYN, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYZ

NOD32定義ファイル:11983 (2015/07/23 17:05)
Android/Spy.Agent.MQ (2), BAT/Agent.OBJ, JS/Agent.NPJ, JS/TrojanDownloader.Agent.OBW, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/Injector.KYU, MSIL/Injector.KYV, MSIL/Injector.KYW, MSIL/Injector.KYX, MSIL/Injector.KYY, MSIL/Kryptik.CZJ, MSIL/Kryptik.CZL, MSIL/Kryptik.CZO, MSIL/Kryptik.CZP, MSIL/NanoCore.E, MSIL/Packed.CodeWall.M (2), MSIL/PSW.Agent.PJF (2), MSIL/Stimilik.HN (2), MSIL/Stimilik.HY(3), MSIL/Tiny.A, MSIL/TrojanClicker.Small.NBD, REG/Startup.Q, Win32/Adware.ICLoader.LQ, Win32/Adware.Virtumonde.NCI, Win32/Bedep.E (2), Win32/Bifrose.ACI, Win32/Dewnad.AA (4), Win32/Dridex.P, Win32/Filecoder.CO(2), Win32/Fynloski.AA (2), Win32/Glupteba.M, Win32/Injector.CFLG, Win32/Injector.CFLH, Win32/Injector.CFLI, Win32/Injector.CFLJ, Win32/Injector.CFLK, Win32/Injector.CFLL, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/Kovter.C, Win32/Kryptik.DQZK, Win32/Kryptik.DQZL, Win32/Kryptik.DQZM, Win32/Kryptik.DQZN, Win32/Kryptik.DQZO, Win32/Kryptik.DQZP, Win32/Kryptik.DQZQ, Win32/Kryptik.DQZR, Win32/Kryptik.DQZS, Win32/Kryptik.DQZT, Win32/Kryptik.DQZU, Win32/PSW.Papras.EB (3), Win32/PSW.Papras.EH, Win32/RA-based.NCL, Win32/Remtasu.A, Win32/RiskWare.Chindo.E, Win32/SpamTool.VB.AH, Win32/Spy.Zbot.ABV, Win32/Tinba.BE, Win32/TrojanClicker.Agent.NXI, Win32/TrojanDownloader.Agent.BPA (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Waski.X, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/VB.OOB

NOD32定義ファイル:11982 (2015/07/23 12:18)
MSIL/Bladabindi.BC, MSIL/Bladabindi.BF, MSIL/Bladabindi.F (2), MSIL/Injector.KYQ, MSIL/Injector.KYR, MSIL/Injector.KYS, MSIL/Injector.KYT, MSIL/Spy.Agent.ADR, Win32/Adware.FileTour.ASA, Win32/Battdil.AI, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Farfli.OY, Win32/Filecoder.CO(3), Win32/Filecoder.DI, Win32/Glupteba.O, Win32/Injector.CFKV, Win32/Injector.CFKW, Win32/Injector.CFKX, Win32/Injector.CFKY, Win32/Injector.CFKZ, Win32/Injector.CFLA, Win32/Injector.CFLB, Win32/Injector.CFLC, Win32/Injector.CFLD, Win32/Injector.CFLE, Win32/Injector.CFLF, Win32/Kovter.C, Win32/Kryptik.DQZD, Win32/Kryptik.DQZE, Win32/Kryptik.DQZF, Win32/Kryptik.DQZG, Win32/Kryptik.DQZH, Win32/Kryptik.DQZI, Win32/Kryptik.DQZJ, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Qhost.PLQ, Win32/Rootkit.Kryptik.AAH, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BK, Win32/VB.OOB

NOD32定義ファイル:11981 (2015/07/23 07:15)
MSIL/Bladabindi.BH, MSIL/Injector.KYP, Win32/Adware.LoadMoney.AWD, Win32/Agent.RDR, Win32/Agent.WVG, Win32/Agent.XHH, Win32/Dridex.M, Win32/Exploit.CVE-2015-2426.A, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.NEL, Win32/Fleercivet.AA, Win32/Injector.CFKQ, Win32/Injector.CFKR, Win32/Injector.CFKS, Win32/Injector.CFKT, Win32/Injector.CFKU, Win32/Kryptik.DQYT, Win32/Kryptik.DQYU, Win32/Kryptik.DQYV, Win32/Kryptik.DQYW, Win32/Kryptik.DQYX, Win32/Kryptik.DQYY, Win32/Kryptik.DQYZ, Win32/Kryptik.DQZA, Win32/Kryptik.DQZB, Win32/Kryptik.DQZC, Win32/Pastraw.F (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.I, Win32/PSW.Papras.DU, Win32/Spatet.T(2), Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAQ (2), Win32/Tinba.BE, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:11980 (2015/07/23 04:22)
Android/Locker.DL (2), BAT/Agent.OBI (3), HTML/Phishing.Gen, Java/Adwind.GZ(19), Java/JRat.G, Java/TrojanDropper.Agent.AY, JS/Bondat.J, JS/Kilim.KV, JS/Kilim.KW (2), JS/Kryptik.AVE, JS/Kryptik.AWU, JS/Spy.Banker.BQ(2), JS/TrojanDownloader.Nemucod.AA, Linux/Agent.BY, MSIL/AddUser.A, MSIL/Agent.ABP, MSIL/Agent.QOA (8), MSIL/Agent.QOB, MSIL/Agent.QOC (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bamgadin.Q (2), MSIL/Bladabindi.BC(5), MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.KYG, MSIL/Injector.KYH, MSIL/Injector.KYI, MSIL/Injector.KYJ, MSIL/Injector.KYK, MSIL/Injector.KYL, MSIL/Injector.KYM, MSIL/Injector.KYN, MSIL/Injector.KYO, MSIL/Kryptik.CZK, MSIL/Kryptik.CZM, MSIL/Kryptik.CZN, MSIL/Rowmuny.D (2), MSIL/Spy.Agent.AGP, MSIL/Spy.Agent.JG (2), MSIL/TrojanClicker.Agent.NLJ (2), MSIL/TrojanClicker.Small.NBD, MSIL/TrojanDownloader.Agent.AXK (2), MSIL/TrojanDownloader.Agent.AXL, MSIL/TrojanDownloader.Agent.AXM (2), MSIL/TrojanDownloader.Banload.EH, MSIL/TrojanDownloader.Small.XT, MSIL/TrojanDownloader.Small.XU, MSIL/TrojanDownloader.Small.XV, MSIL/TrojanDownloader.Small.XW, MSIL/TrojanDownloader.Small.XX, MSIL/TrojanDownloader.Small.XY, MSIL/TrojanDownloader.Small.XZ, NSIS/TrojanDownloader.Agent.NTB(3), NSIS/TrojanDownloader.Agent.NTD (2), PDF/Phishing.Agent.AP, PowerShell/TrojanDownloader.Agent.L, Python/SeaDuke.A (3), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BC, VBA/TrojanDownloader.Agent.XX, VBA/TrojanDownloader.Agent.XY (2), VBA/TrojanDownloader.Agent.XZ (2), VBS/Agent.NIA, VBS/CDEject.I, VBS/Kryptik.EN, VBS/TrojanClicker.Agent.NCE(2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ARY, Win32/Adware.FileTour.ARZ, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.RIO(2), Win32/Agent.WNI, Win32/Agent.WVG, Win32/Agent.XHH, Win32/Agent.XIH, Win32/Agent.XJK (3), Win32/Agent.XJL, Win32/Autoit.MF, Win32/Battdil.AE(2), Win32/Battdil.AI (4), Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Boychi.L(2), Win32/Brontok.EQ, Win32/COMpfun.F, Win32/Delf.SXT, Win32/Diazom, Win32/Dridex.P (3), Win32/Farfli.BSF, Win32/Farfli.BSG, Win32/Filecoder.CO(6), Win32/Filecoder.DI, Win32/Filecoder.NEA (3), Win32/FlyStudio.ONT(2), Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Glupteba.AF, Win32/Injector.Autoit.BQK, Win32/Injector.Autoit.BQL, Win32/Injector.CFJS, Win32/Injector.CFJT, Win32/Injector.CFJU, Win32/Injector.CFJV, Win32/Injector.CFJW, Win32/Injector.CFJX, Win32/Injector.CFJY (2), Win32/Injector.CFJZ, Win32/Injector.CFKA, Win32/Injector.CFKB, Win32/Injector.CFKC, Win32/Injector.CFKD, Win32/Injector.CFKE, Win32/Injector.CFKF, Win32/Injector.CFKG, Win32/Injector.CFKH, Win32/Injector.CFKI, Win32/Injector.CFKJ, Win32/Injector.CFKK, Win32/Injector.CFKL, Win32/Injector.CFKM, Win32/Injector.CFKN, Win32/Injector.CFKO, Win32/Injector.CFKP, Win32/IRCBot.NKK, Win32/Kelihos.H, Win32/Kryptik.DQXD, Win32/Kryptik.DQXE, Win32/Kryptik.DQXG, Win32/Kryptik.DQXH, Win32/Kryptik.DQXI, Win32/Kryptik.DQXJ, Win32/Kryptik.DQXK, Win32/Kryptik.DQXL, Win32/Kryptik.DQXM, Win32/Kryptik.DQXN, Win32/Kryptik.DQXO, Win32/Kryptik.DQXP, Win32/Kryptik.DQXQ, Win32/Kryptik.DQXR, Win32/Kryptik.DQXS, Win32/Kryptik.DQXT, Win32/Kryptik.DQXU, Win32/Kryptik.DQXV, Win32/Kryptik.DQXW, Win32/Kryptik.DQXX, Win32/Kryptik.DQXY, Win32/Kryptik.DQXZ, Win32/Kryptik.DQYA, Win32/Kryptik.DQYB, Win32/Kryptik.DQYC, Win32/Kryptik.DQYD, Win32/Kryptik.DQYE, Win32/Kryptik.DQYF, Win32/Kryptik.DQYG, Win32/Kryptik.DQYH, Win32/Kryptik.DQYI, Win32/Kryptik.DQYJ, Win32/Kryptik.DQYK, Win32/Kryptik.DQYL, Win32/Kryptik.DQYM, Win32/Kryptik.DQYN, Win32/Kryptik.DQYO, Win32/Kryptik.DQYP, Win32/Kryptik.DQYQ, Win32/Kryptik.DQYR, Win32/Kryptik.DQYS, Win32/LockScreen.BMT (2), Win32/Neshta.A, Win32/PSW.Fareit.A (6), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (4), Win32/PSW.Papras.EH (3), Win32/Qadars.AD, Win32/Remtasu.Y, Win32/Remtasu.Z (2), Win32/RiskWare.Chindo.E, Win32/RiskWare.HackAV.QZ, Win32/Rovnix.F, Win32/Sality.NES, Win32/Sopinar.B, Win32/SpamTool.Agent.NFZ (2), Win32/Spatet.A, Win32/Spy.Agent.ORM, Win32/Spy.Bancos.OXV (6), Win32/Spy.Bancos.OXW, Win32/Spy.Banker.ACJG(27), Win32/Spy.Banker.ACJH, Win32/Spy.Delf.QCV (3), Win32/Spy.Ranbyus.M, Win32/Spy.Zbot.YW, Win32/Tinba.BE (5), Win32/TrojanDownloader.Agent.SGI, Win32/TrojanDownloader.Agent.SGJ (2), Win32/TrojanDownloader.Autoit.NYW (2), Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Banload.VOL, Win32/TrojanDownloader.Banload.WDC (3), Win32/TrojanDownloader.Delf.SJQ, Win32/TrojanDownloader.Delf.SJS, Win32/TrojanDownloader.Delf.SKD (2), Win32/TrojanDownloader.Delf.SKE (2), Win32/TrojanDownloader.Delf.SKF (2), Win32/TrojanDownloader.Delf.SKG (2), Win32/TrojanDownloader.Delf.SKH(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL(2), Win32/TrojanDownloader.Small.PSZ (2), Win32/TrojanDownloader.VB.QUS, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.X (3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zlob.NFS, Win32/TrojanDropper.Agent.RCT, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win32/Trustezeb.N, Win32/Urelas.AX (3), Win32/VB.OOG, Win64/Dridex.E, Win64/Kryptik.ZD

NOD32定義ファイル:11979 (2015/07/22 19:53)
Android/Agent.LW (2), Android/Spy.Agent.MP (2), Linux/Agent.CJ, Linux/Agent.CQ (4), Linux/Agent.CR, Linux/Proxy.Agent.A (2), Linux/Ratydor.A, Linux/Xorddos.K, MSIL/Bladabindi.EO, MSIL/Bladabindi.F, MSIL/FakeTool.AHJ (2), MSIL/Flooder.Email.CX, MSIL/Injector.KXN, MSIL/Injector.KYC, MSIL/Injector.KYD, MSIL/Injector.KYE, MSIL/Injector.KYF, MSIL/NanoCore.E (2), MSIL/PSW.Agent.PFT, MSIL/PSW.OnLineGames.AJX (2), MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.AGJ(3), MSIL/Spy.Agent.XB (2), MSIL/Spy.Banker.CR, MSIL/Stimilik.HY (2), MSIL/TrojanDownloader.Banload.EH, MSIL/TrojanDownloader.Small.XQ (2), MSIL/TrojanDownloader.Small.XR (2), MSIL/TrojanDownloader.Small.XS (2), MSIL/TrojanDropper.Agent.AHC, PowerShell/TrojanDownloader.Agent.K (2), SWF/Exploit.ExKit.AL (2), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB(13), VBA/TrojanDownloader.Agent.XU, VBA/TrojanDownloader.Agent.XV, VBA/TrojanDownloader.Agent.XW, VBS/TrojanDownloader.Agent.NOO, Win32/Adware.FileTour.ARX, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Agent.WVG, Win32/Agent.XHH, Win32/AutoRun.IRCBot.JD, Win32/Bandok.NAN, Win32/Bedep.E, Win32/Dridex.P, Win32/Exploit.Agent.NCL(2), Win32/Exploit.CVE-2015-2387.A, Win32/Exploit.CVE-2015-2387.B, Win32/Filecoder.EM, Win32/Fynloski.AM (2), Win32/Injector.CEWS, Win32/Injector.CFJM, Win32/Injector.CFJN, Win32/Injector.CFJO, Win32/Injector.CFJP, Win32/Injector.CFJQ, Win32/Injector.CFJR, Win32/Kasidet.AC, Win32/Korplug.CV, Win32/Kovter.D, Win32/Kryptik.DJCN, Win32/Kryptik.DQWO, Win32/Kryptik.DQWP, Win32/Kryptik.DQWQ, Win32/Kryptik.DQWR, Win32/Kryptik.DQWS, Win32/Kryptik.DQWT, Win32/Kryptik.DQWU, Win32/Kryptik.DQWV, Win32/Kryptik.DQWW, Win32/Kryptik.DQWX, Win32/Kryptik.DQWY, Win32/Kryptik.DQWZ, Win32/Kryptik.DQXA, Win32/Kryptik.DQXB, Win32/Kryptik.DQXC, Win32/Lurk.AF, Win32/Neshta.A (2), Win32/Poison.NAI (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.EH, Win32/Ramnit.A (2), Win32/Remtasu.Y (2), Win32/Sopinar.B, Win32/Spatet.A (2), Win32/Spatet.C(2), Win32/Spatet.T, Win32/Spy.Agent.ORM, Win32/Spy.Banker.ABZU, Win32/Spy.Delf.QCW, Win32/Spy.Delf.QCX (2), Win32/Spy.VB.OBG (2), Win32/Spy.Zbot.ACF (2), Win32/Tinba.BE, Win32/TrojanDownloader.Banload.VZJ, Win32/TrojanDownloader.Banload.WAH, Win32/TrojanDownloader.Delf.BJJ, Win32/TrojanDownloader.FakeAlert.BJI (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Nymaim.AY(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K, Win64/Dridex.E

NOD32定義ファイル:11978 (2015/07/22 16:57)
Android/Spy.Banker.CY (2), MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH (2), MSIL/Injector.KXY, MSIL/Injector.KXZ, MSIL/Injector.KYA, MSIL/Injector.KYB, MSIL/Kryptik.CZG, MSIL/Kryptik.CZH, MSIL/Kryptik.CZI, MSIL/NanoCore.E, MSIL/PSW.CoinStealer.L, MSIL/Spy.Agent.ACI, MSIL/Spy.Agent.ADR (3), MSIL/Spy.Agent.JG, MSIL/Spy.Agent.SZ, MSIL/Spy.Keylogger.AYX (2), MSIL/Spy.Keylogger.AYY, MSIL/Stimilik.HO (2), MSIL/TrojanDropper.Agent.BVV, PDF/TrojanDownloader.Agent.CG, Win32/Adware.ConvertAd.VF (2), Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWP, Win32/Agent.PAC, Win32/Agent.RDR, Win32/Agent.RHG, Win32/Agent.RIN (4), Win32/Agent.WNI (2), Win32/Battdil.AI, Win32/Bedep.E, Win32/Bicololo.JS, Win32/Bicololo.JT (3), Win32/DDoS.Agent.NBM (2), Win32/Disabler.NCC, Win32/Exploit.Agent.NCH, Win32/Exploit.Agent.NCL (11), Win32/Fynloski.AA (3), Win32/Fynloski.AM(3), Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Injector.CFIN, Win32/Injector.CFJF, Win32/Injector.CFJG, Win32/Injector.CFJH, Win32/Injector.CFJI, Win32/Injector.CFJJ, Win32/Injector.CFJK, Win32/Injector.CFJL, Win32/Kasidet.AC, Win32/Kovter.C (2), Win32/Kryptik.DQVV, Win32/Kryptik.DQVW, Win32/Kryptik.DQVX, Win32/Kryptik.DQVY, Win32/Kryptik.DQVZ, Win32/Kryptik.DQWA, Win32/Kryptik.DQWB, Win32/Kryptik.DQWC, Win32/Kryptik.DQWD, Win32/Kryptik.DQWE, Win32/Kryptik.DQWF, Win32/Kryptik.DQWG, Win32/Kryptik.DQWH, Win32/Kryptik.DQWI, Win32/Kryptik.DQWJ, Win32/Kryptik.DQWK, Win32/Kryptik.DQWL, Win32/Kryptik.DQWM, Win32/Kryptik.DQWN, Win32/Neurevt.B (2), Win32/PSW.Fareit.A (5), Win32/PSW.Fareit.G (2), Win32/PSW.OnLineGames.QVS (2), Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/Ramnit.A (2), Win32/Remtasu.Y (2), Win32/Rovnix.Z(3), Win32/Spatet.A (3), Win32/Spatet.T, Win32/Spy.Agent.ORE, Win32/Spy.VB.NZV, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABV(3), Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BOZ (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.X (5), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K, Win32/Trustezeb.N, Win64/Spy.KeyLogger.E (2)

NOD32定義ファイル:11977 (2015/07/22 12:20)
MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/Injector.KXT, MSIL/Injector.KXU, MSIL/Injector.KXV, MSIL/Injector.KXW, MSIL/Injector.KXX, MSIL/Kryptik.CZE, MSIL/Kryptik.CZF, MSIL/TrojanDropper.Agent.BVU (2), Win32/Bedep.E (2), Win32/Filecoder.CO, Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Injector.CFIY, Win32/Injector.CFIZ, Win32/Injector.CFJA, Win32/Injector.CFJB, Win32/Injector.CFJC, Win32/Injector.CFJD, Win32/Injector.CFJE, Win32/Kovter.D, Win32/Kryptik.DQVO, Win32/Kryptik.DQVP, Win32/Kryptik.DQVQ, Win32/Kryptik.DQVR, Win32/Kryptik.DQVS, Win32/Kryptik.DQVT, Win32/Kryptik.DQVU, Win32/PSW.Fareit.G, Win32/PSW.Papras.EH, Win32/PSW.VB.NIS, Win32/Qadars.AD (2), Win32/Qhost.PLQ, Win32/Remtasu.U, Win32/Rovnix.Z, Win32/Tinba.BE, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win32/VB.OOB

NOD32定義ファイル:11976 (2015/07/22 07:06)
HTML/Phishing.PayPal.AH, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BF, MSIL/Bladabindi.F, MSIL/Injector.KXQ, MSIL/Injector.KXR, MSIL/Injector.KXS, MSIL/Spy.Keylogger.AYW (5), MSIL/Stimilik.GJ, MSIL/Stimilik.HV, MSIL/TrojanDownloader.Agent.AXJ, VBA/TrojanDownloader.Agent.XT, VBS/Agent.NIA, VBS/TrojanDownloader.Agent.NON, Win32/Adware.FileTour.ARW, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.WNI, Win32/Agent.XHH, Win32/Boaxxe.BR, Win32/Exploit.CVE-2015-2426.A, Win32/Farfli.ACU, Win32/Farfli.AEX, Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Injector.CFIR, Win32/Injector.CFIS, Win32/Injector.CFIT, Win32/Injector.CFIU (2), Win32/Injector.CFIV, Win32/Injector.CFIW, Win32/Injector.CFIX (2), Win32/Kelihos.H, Win32/Kovter.C (2), Win32/Kryptik.DQVC, Win32/Kryptik.DQVD, Win32/Kryptik.DQVE, Win32/Kryptik.DQVF, Win32/Kryptik.DQVG, Win32/Kryptik.DQVH, Win32/Kryptik.DQVI, Win32/Kryptik.DQVJ, Win32/Kryptik.DQVK, Win32/Kryptik.DQVL, Win32/Kryptik.DQVM, Win32/Kryptik.DQVN, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/Qbot.BG, Win32/Remtasu.Z, Win32/Ropest.AB (2), Win32/Sopinar.B, Win32/Spatet.I, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BE, Win32/TrojanClicker.VB.OHB, Win32/TrojanDownloader.Banload.WDA, Win32/TrojanDownloader.Banload.WDB, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:11975 (2015/07/22 03:09)
Android/Spy.Feabme.B (2), BAT/Small.NAU (2), HTML/Phishing.Gen, HTML/Phishing.PayPal.AG, MSIL/Agent.AAD, MSIL/Agent.ABX, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH, MSIL/Bladabindi.F(2), MSIL/Bladabindi.O, MSIL/Injector.KXM, MSIL/Injector.KXO, MSIL/Injector.KXP, MSIL/PSW.Agent.PJE, MSIL/TrojanDownloader.Banload.EG(2), SWF/Exploit.ExKit.BB (2), VBA/TrojanDownloader.Agent.XR(2), VBA/TrojanDownloader.Agent.XS, Win32/Adware.FileTour.ARV, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.WVG, Win32/Agent.WVQ, Win32/Agent.XJJ (2), Win32/Battdil.AI (3), Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Delf.SXR, Win32/Delf.SXS, Win32/Exploit.CVE-2012-0158.XE, Win32/Filecoder.NDT (2), Win32/Filecoder.NEA(3), Win32/Fynloski.AA, Win32/Injector.CFIK, Win32/Injector.CFIL, Win32/Injector.CFIM, Win32/Injector.CFIO, Win32/Injector.CFIP, Win32/Injector.CFIQ, Win32/KillProc.NDB (2), Win32/Kovter.C, Win32/Kryptik.DQUN, Win32/Kryptik.DQUO, Win32/Kryptik.DQUP, Win32/Kryptik.DQUQ, Win32/Kryptik.DQUR, Win32/Kryptik.DQUS, Win32/Kryptik.DQUT, Win32/Kryptik.DQUU, Win32/Kryptik.DQUV, Win32/Kryptik.DQUW, Win32/Kryptik.DQUX, Win32/Kryptik.DQUY, Win32/Kryptik.DQUZ, Win32/Kryptik.DQVA, Win32/Kryptik.DQVB, Win32/Lethic.AF, Win32/LockScreen.AVP (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/Qadars.AD, Win32/Rovnix.Z, Win32/Rozena.ED, Win32/Spatet.A, Win32/Spy.Agent.OOI, Win32/Spy.Ranbyus.M, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Stimilik.AE, Win32/Tagak.Q, Win32/Tinba.BB, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.SGH (2), Win32/TrojanDownloader.Delf.SJK, Win32/TrojanDownloader.Delf.SJM, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Zlob.NFS (2), Win32/TrojanDownloader.Zlob.NFT (4), Win32/TrojanProxy.Agent.NYH (2)

NOD32定義ファイル:11974 (2015/07/21 22:59)
Android/Locker.DK, JS/TrojanDownloader.Nemucod.AG, Linux/Ratydor.A (5), Linux/Small.AT, MSIL/Agent.ABY, MSIL/Bladabindi.BC, MSIL/Injector.KXK, MSIL/Injector.KXL, MSIL/NanoCore.E, MSIL/PSW.Agent.PFT, MSIL/PSW.OnLineGames.AJW (2), MSIL/Spy.Keylogger.AYV(2), OSX/TrojanDropper.Morcut.C, SWF/Exploit.ExKit.BB (9), VBA/TrojanDownloader.Agent.XQ, VBS/TrojanDownloader.Small.NCR, Win32/Adware.1456hjjm.A, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ARU, Win32/Adware.LoadMoney.AWD, Win32/Agent.RDR, Win32/Agent.WNI, Win32/Agent.WVQ, Win32/Agent.XHH, Win32/Agent.XJI, Win32/Autoit.NWR (2), Win32/BadJoke.BZ (2), Win32/Bandok.NAN, Win32/Battdil.J(2), Win32/Bedep.E, Win32/Bicololo.JS (2), Win32/Diazom, Win32/Dridex.P(2), Win32/Farfli.HG, Win32/Farfli.PZ, Win32/Farfli.XA, Win32/Filecoder.DI(2), Win32/Fynloski.AA, Win32/Fynloski.AM (6), Win32/Glupteba.AF (3), Win32/HackTool.VB.NCG (2), Win32/Injector.CCVJ, Win32/Injector.CFHZ, Win32/Injector.CFIA, Win32/Injector.CFIB, Win32/Injector.CFIC, Win32/Injector.CFID, Win32/Injector.CFIE, Win32/Injector.CFIF, Win32/Injector.CFIG (2), Win32/Injector.CFIH, Win32/Injector.CFII, Win32/Injector.CFIJ, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kovter.D (3), Win32/Kryptik.DQTR, Win32/Kryptik.DQTS, Win32/Kryptik.DQTT, Win32/Kryptik.DQTU, Win32/Kryptik.DQTV, Win32/Kryptik.DQTW, Win32/Kryptik.DQTX, Win32/Kryptik.DQTY, Win32/Kryptik.DQTZ, Win32/Kryptik.DQUA, Win32/Kryptik.DQUB, Win32/Kryptik.DQUC, Win32/Kryptik.DQUD, Win32/Kryptik.DQUE, Win32/Kryptik.DQUF, Win32/Kryptik.DQUG, Win32/Kryptik.DQUH, Win32/Kryptik.DQUI, Win32/Kryptik.DQUJ, Win32/Kryptik.DQUK, Win32/Kryptik.DQUL, Win32/Kryptik.DQUM, Win32/Neurevt.B, Win32/Neurevt.I, Win32/Pfoenic.A, Win32/Potao.C, Win32/Potao.L (3), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.EB, Win32/Remtasu.Y, Win32/Ropest.AB, Win32/Rovnix.Z, Win32/SchwarzeSonne.B (3), Win32/SpamTool.Agent.NFZ, Win32/Spatet.I, Win32/Spy.Agent.ORM, Win32/Spy.Banker.ACFR, Win32/Spy.Banker.ACJE (2), Win32/Spy.Banker.ACJF (2), Win32/Spy.Banker.ACJG, Win32/Spy.KeyLogger.OZJ (2), Win32/Spy.VB.NZV, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF (2), Win32/Tinba.BE, Win32/TrojanDownloader.Agent.SGG, Win32/TrojanDownloader.Delf.SJK (3), Win32/TrojanDownloader.Delf.SKB, Win32/TrojanDownloader.Delf.SKC, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY (2), Win32/TrojanDownloader.VB.QUR(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/VB.OOB, Win64/Agent.DJ

NOD32定義ファイル:11973 (2015/07/21 20:01)
Android/TrojanDownloader.Agent.DE (2), BAT/Filecoder.AS (2), JS/Kryptik.AVE, JS/TrojanDownloader.Nemucod.AA (2), Linux/Agent.CP (3), Linux/Tsunami.NFF(16), MSIL/Agent.ABY (3), MSIL/Agent.ABZ (2), MSIL/Agent.RQ, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.KXH, MSIL/Injector.KXJ, MSIL/Kryptik.CYY, MSIL/Kryptik.CYZ, MSIL/Kryptik.CZA, MSIL/Kryptik.CZB, MSIL/Kryptik.CZC, MSIL/PSW.Agent.PFT, MSIL/PSW.Agent.PJA(2), MSIL/PSW.Agent.PJB (2), MSIL/PSW.Agent.PJC (2), MSIL/PSW.Agent.PJD(2), MSIL/PSW.OnLineGames.AJU (2), MSIL/PSW.OnLineGames.AJV (2), MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.JG (2), MSIL/Spy.Keylogger.AYU (2), OSX/TrojanDropper.Morcut.B (2), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB(10), SWF/Exploit.ExKit.BC, VBA/TrojanDownloader.Agent.XP, VBS/Agent.NDH(2), VBS/TrojanDownloader.Agent.NOM, Win32/Adware.ConvertAd.VE(2), Win32/Adware.FileTour.ARS (2), Win32/Adware.FileTour.ART, Win32/Adware.Kuaiba.C, Win32/Adware.LoadMoney.AWD, Win32/Agent.RIM(2), Win32/Agent.WVG, Win32/Agent.XHH (2), Win32/Agent.XJH (2), Win32/CoinMiner.YG (7), Win32/Delf.SXQ, Win32/Dridex.M, Win32/Dridex.P, Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Filecoder.NDT (2), Win32/Fynloski.AA (5), Win32/Fynloski.AM (4), Win32/Injector.Autoit.BQJ, Win32/Injector.CFHU, Win32/Injector.CFHV, Win32/Injector.CFHW, Win32/Injector.CFHX, Win32/Injector.CFHY, Win32/KeyLogger.HomeKeyLogger.F(2), Win32/Kryptik.DQTA, Win32/Kryptik.DQTB, Win32/Kryptik.DQTC, Win32/Kryptik.DQTD, Win32/Kryptik.DQTE, Win32/Kryptik.DQTF, Win32/Kryptik.DQTG, Win32/Kryptik.DQTH, Win32/Kryptik.DQTI, Win32/Kryptik.DQTJ, Win32/Kryptik.DQTK, Win32/Kryptik.DQTL, Win32/Kryptik.DQTM, Win32/Kryptik.DQTN, Win32/Kryptik.DQTO, Win32/Kryptik.DQTP, Win32/Kryptik.DQTQ, Win32/Lurk.AF, Win32/Neshta.A(2), Win32/PSW.Fareit.G (3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/RiskWare.GameHack.V (2), Win32/Spatet.T, Win32/Spy.KeyLogger.OZH (2), Win32/Spy.KeyLogger.OZI, Win32/Spy.Zbot.YW, Win32/Tagak.O, Win32/Tinba.BE(3), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AV, Win64/Kryptik.ZC, Win64/Spy.KeyLogger.D (2), Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11972 (2015/07/21 17:23)
Android/Locker.DK (2), Android/SMForw.JD (2), Android/Spy.SmsSpy.BX(2), Android/TrojanSMS.Agent.BIB (2), Android/TrojanSMS.Agent.BIC (2), Java/Adwind.GY (2), JS/TrojanDownloader.Nemucod.AA, MSIL/Agent.QNZ, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (3), MSIL/Injector.KWJ, MSIL/Injector.KXA, MSIL/Injector.KXB, MSIL/Injector.KXC, MSIL/Injector.KXD, MSIL/Injector.KXE, MSIL/Injector.KXF, MSIL/Injector.KXG, MSIL/Kryptik.CYW, MSIL/Kryptik.CYX, MSIL/NanoCore.E (2), MSIL/NanoCore.H, MSIL/PSW.Steam.LW, MSIL/Stimilik.HO (2), Win32/Adware.ICLoader.LQ, Win32/Agent.RIC (3), Win32/Autoit.HW, Win32/Bandok.NAN, Win32/Battdil.AH, Win32/Bedep.E (2), Win32/Boaxxe.BR (2), Win32/Boaxxe.CS, Win32/Expiro.CG, Win32/Filecoder.CO, Win32/Filecoder.DA (2), Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Filecoder.NDT (2), Win32/Filecoder.Q (2), Win32/Injector.CFGL, Win32/Injector.CFHG, Win32/Injector.CFHH, Win32/Injector.CFHI, Win32/Injector.CFHJ, Win32/Injector.CFHK, Win32/Injector.CFHL, Win32/Injector.CFHM, Win32/Injector.CFHN, Win32/Injector.CFHO, Win32/Injector.CFHP, Win32/Injector.CFHQ, Win32/Injector.CFHR, Win32/Injector.CFHS, Win32/Injector.CFHT, Win32/Kasidet.AC, Win32/Kovter.C, Win32/Kovter.D (2), Win32/Kryptik.DQSI, Win32/Kryptik.DQSJ, Win32/Kryptik.DQSK, Win32/Kryptik.DQSL, Win32/Kryptik.DQSM, Win32/Kryptik.DQSN, Win32/Kryptik.DQSO, Win32/Kryptik.DQSP, Win32/Kryptik.DQSQ, Win32/Kryptik.DQSR, Win32/Kryptik.DQSS, Win32/Kryptik.DQST, Win32/Kryptik.DQSU, Win32/Kryptik.DQSV, Win32/Kryptik.DQSW, Win32/Kryptik.DQSX, Win32/Kryptik.DQSY, Win32/Kryptik.DQSZ, Win32/LockScreen.BMK (3), Win32/PSW.Fareit.A (3), Win32/PSW.Papras.EB (3), Win32/PSW.Papras.EH, Win32/PSW.VB.NIS, Win32/Qadars.AD, Win32/Rovnix.F, Win32/Rovnix.Z, Win32/Spatet.A (4), Win32/Spatet.T (3), Win32/Spy.Weecnaw.A(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Tagak.Q, Win32/TrojanDownloader.Delf.BJF, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/Virut.NEO

NOD32定義ファイル:11971 (2015/07/21 12:08)
MSIL/Injector.KWU, MSIL/Injector.KWV, MSIL/Injector.KWW, MSIL/Injector.KWX, MSIL/Injector.KWY, MSIL/Injector.KWZ, MSIL/NanoCore.E, MSIL/Spy.Agent.ADR, MSIL/Stimilik.HY (2), MSIL/TrojanDropper.Agent.BPJ, MSIL/TrojanDropper.Binder.FH, Win32/Agent.WVQ, Win32/AutoRun.Remtasu.E, Win32/Bedep.E (2), Win32/Filecoder.CO (3), Win32/Injector.CFHA, Win32/Injector.CFHB, Win32/Injector.CFHC, Win32/Injector.CFHD, Win32/Injector.CFHE, Win32/Injector.CFHF, Win32/Kovter.D (3), Win32/Kryptik.DQRX, Win32/Kryptik.DQRY, Win32/Kryptik.DQRZ, Win32/Kryptik.DQSA, Win32/Kryptik.DQSB, Win32/Kryptik.DQSC, Win32/Kryptik.DQSD, Win32/Kryptik.DQSE, Win32/Kryptik.DQSF, Win32/Kryptik.DQSG, Win32/Kryptik.DQSH, Win32/Neurevt.B, Win32/Patched.NGJ, Win32/PSW.Fareit.A (2), Win32/PSW.VB.NIS (2), Win32/Rovnix.Z, Win32/Spatet.T, Win32/Spy.VB.OBF (3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/TrojanClicker.VB.OHB, Win32/TrojanDownloader.Wauchos.AK, Win64/Bedep.D, Win64/Dridex.E, Win64/Kryptik.ZB

NOD32定義ファイル:11970 (2015/07/21 06:48)
JS/Kilim.KO, JS/Kilim.KP, JS/Kilim.KQ (2), JS/Kilim.KR, JS/Kilim.KS, JS/Kilim.KT, JS/Kilim.KU, MSIL/Agent.AAD (2), MSIL/Bladabindi.BC(5), MSIL/Bladabindi.BF, MSIL/Bladabindi.F (2), MSIL/Injector.KWQ, MSIL/Injector.KWR, MSIL/Injector.KWS, MSIL/Injector.KWT, MSIL/Kryptik.CYU, MSIL/Kryptik.CYV, MSIL/PSW.OnLineGames.AJT, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Agent.AXI, SWF/Exploit.ExKit.BB (13), VBS/TrojanDownloader.Agent.NOL, Win32/Adware.FileTour.ARR, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.RIL, Win32/Agent.WOG, Win32/Agent.WVG, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Exploit.CVE-2012-0158.XC, Win32/Exploit.CVE-2012-0158.XD, Win32/Filecoder.CO (2), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.NDT, Win32/Fynloski.AA, Win32/Injector.Autoit.BQI, Win32/Injector.CFGO, Win32/Injector.CFGP, Win32/Injector.CFGQ, Win32/Injector.CFGR, Win32/Injector.CFGS, Win32/Injector.CFGT, Win32/Injector.CFGU, Win32/Injector.CFGV, Win32/Injector.CFGW, Win32/Injector.CFGX, Win32/Injector.CFGY, Win32/Injector.CFGZ, Win32/Kelihos.H (2), Win32/Kovter.D, Win32/Kryptik.DQRN, Win32/Kryptik.DQRO, Win32/Kryptik.DQRP, Win32/Kryptik.DQRQ, Win32/Kryptik.DQRR, Win32/Kryptik.DQRS, Win32/Kryptik.DQRT, Win32/Kryptik.DQRU, Win32/Kryptik.DQRV, Win32/Kryptik.DQRW, Win32/Neurevt.I, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/Ropest.AB, Win32/Spatet.I, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABV, Win32/Tinba.BE (2), Win32/TrojanDownloader.Agent.BOX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.RCS, Win32/Trustezeb.K, Win32/Trustezeb.N

NOD32定義ファイル:11969 (2015/07/21 03:21)
Android/LockScreen.Jisut.R (2), Android/Spy.AndroRAT.S (2), BAT/CoinMiner.KG (2), BAT/CoinMiner.KH (2), BAT/StartPage.NHQ (2), Java/TrojanDropper.Agent.AX (2), JS/Kryptik.AVE, Linux/Agent.CI (2), Linux/Exploit.Agent.CL (2), Linux/SSHDoor.G, MSIL/Bladabindi.AB, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (3), MSIL/Injector.KWK, MSIL/Injector.KWL, MSIL/Injector.KWM, MSIL/Injector.KWN, MSIL/Injector.KWP, MSIL/Kryptik.CYQ, MSIL/Kryptik.CYR, MSIL/Kryptik.CYS, MSIL/Kryptik.CYT, MSIL/PSW.OnLineGames.AJS, MSIL/Spy.Keylogger.AYS(2), MSIL/Spy.Keylogger.AYT (2), MSIL/TrojanClicker.Agent.NLI, NSIS/TrojanDownloader.Agent.NTB (3), NSIS/TrojanDownloader.Agent.NTC(2), OSX/Morcut.N (2), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BC, VBA/TrojanDownloader.Agent.XJ, VBA/TrojanDownloader.Agent.XO, VBA/TrojanDropper.Agent.CM (2), Win32/Adware.FileTour.ARQ, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.QVD, Win32/Agent.RII, Win32/Agent.RIJ (2), Win32/Agent.RIK (2), Win32/Agent.WNI, Win32/Agent.WVG, Win32/Agent.XJF (2), Win32/Agent.XJG (4), Win32/Battdil.AE, Win32/Battdil.AH (2), Win32/Bedep.E (2), Win32/CoinMiner.YF (2), Win32/Delf.NVC, Win32/Delf.SXP, Win32/Exploit.CVE-2012-0158.XA, Win32/Exploit.CVE-2012-0158.XB, Win32/Farfli.BSD, Win32/Farfli.BSE, Win32/Filecoder.CO, Win32/Glupteba.M, Win32/Injector.Autoit.BQH, Win32/Injector.CDCL, Win32/Injector.CFGG, Win32/Injector.CFGH, Win32/Injector.CFGI, Win32/Injector.CFGJ, Win32/Injector.CFGK, Win32/Injector.CFGM, Win32/Injector.CFGN, Win32/IRC.Autoit.H(2), Win32/Kovter.D (2), Win32/Kryptik.DQQS, Win32/Kryptik.DQQT, Win32/Kryptik.DQQU, Win32/Kryptik.DQQV, Win32/Kryptik.DQQW, Win32/Kryptik.DQQX, Win32/Kryptik.DQQY, Win32/Kryptik.DQQZ, Win32/Kryptik.DQRA, Win32/Kryptik.DQRB, Win32/Kryptik.DQRC, Win32/Kryptik.DQRD, Win32/Kryptik.DQRE, Win32/Kryptik.DQRF, Win32/Kryptik.DQRG, Win32/Kryptik.DQRH, Win32/Kryptik.DQRI, Win32/Kryptik.DQRJ, Win32/Kryptik.DQRK, Win32/Kryptik.DQRL, Win32/Kryptik.DQRM, Win32/LockScreen.AVP, Win32/LockScreen.BMK, Win32/Neurevt.I, Win32/Ponmocup.AA, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DU, Win32/Qadars.AD, Win32/Qbot.BG, Win32/Remtasu.Z, Win32/Ropest.AB, Win32/ServStart.KS (2), Win32/Sopinar.B, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.ORM, Win32/Spy.KeyLogger.OZG (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Tinba.BE, Win32/TrojanClicker.VB.OHG (6), Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Delf.BJI (2), Win32/TrojanDownloader.Small.ALS(2), Win32/TrojanDownloader.Tiny.NMA (2), Win32/TrojanDownloader.VB.QUQ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Waski.W (2), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.RCR(2), Win32/VB.OAI, Win32/VB.OOF, Win32/VB.RZM (2), Win32/VB.RZN (2), Win32/Viknok.L

NOD32定義ファイル:11968 (2015/07/20 22:59)
Linux/Gafgyt.AP (8), Linux/Gafgyt.AQ (7), Linux/Swort.S, MSIL/Injector.KWI, SWF/Exploit.Agent.IP, SWF/Exploit.ExKit.BB (5), SWF/TrojanDownloader.Hedaut.A, VBA/TrojanDownloader.Agent.XM(2), VBA/TrojanDownloader.Agent.XN, Win32/Adware.BHO.NLO(2), Win32/Adware.FileTour.ARM, Win32/Adware.FileTour.ARN, Win32/Adware.FileTour.ARO, Win32/Adware.FileTour.ARP, Win32/Adware.LoadMoney.AWD (2), Win32/Adware.MediaTickets (2), Win32/Agent.WVG, Win32/Battdil.AH, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Dridex.P, Win32/Farfli.BSC, Win32/Farfli.BSD, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Fynloski.AM, Win32/Injector.CFGB, Win32/Injector.CFGC, Win32/Injector.CFGD, Win32/Injector.CFGE, Win32/Injector.CFGF, Win32/Kryptik.DQPY, Win32/Kryptik.DQPZ, Win32/Kryptik.DQQA, Win32/Kryptik.DQQB, Win32/Kryptik.DQQC, Win32/Kryptik.DQQD, Win32/Kryptik.DQQE, Win32/Kryptik.DQQF, Win32/Kryptik.DQQG, Win32/Kryptik.DQQH, Win32/Kryptik.DQQI, Win32/Kryptik.DQQJ, Win32/Kryptik.DQQK (2), Win32/Kryptik.DQQL, Win32/Kryptik.DQQM, Win32/Kryptik.DQQN, Win32/Kryptik.DQQO, Win32/Kryptik.DQQP, Win32/Kryptik.DQQQ, Win32/Kryptik.DQQR, Win32/Lurk.AF, Win32/Ponmocup.KZ, Win32/PSW.Papras.EB (2), Win32/RiskWare.Chindo.G(2), Win32/RiskWare.Chindo.H (2), Win32/RiskWare.Chindo.I (2), Win32/RiskWare.Chindo.J (2), Win32/Spy.Banker.ACJC, Win32/Spy.Banker.ACJD, Win32/Spy.Delf.QCU, Win32/Spy.VB.OBE, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tinba.BE (2), Win32/TrojanDownloader.Agent.SGF(2), Win32/TrojanDownloader.Banload.WCZ, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A (2), Win32/Virut.NBP

NOD32定義ファイル:11967 (2015/07/20 20:52)
Android/TrojanSMS.Agent.BHY (2), Android/TrojanSMS.Agent.BHZ (2), Android/TrojanSMS.Agent.BIA (2), BAT/HackTool.DoSer.F (2), Linux/Gafgyt.AO(8), Linux/Slexec.B (2), Linux/Tsunami.NFE, MSIL/Bladabindi.BC(3), MSIL/Bladabindi.F (2), MSIL/Injector.KWD, MSIL/Injector.KWE, MSIL/Injector.KWF, MSIL/Injector.KWG (4), MSIL/Injector.KWH, MSIL/Kryptik.CYN, MSIL/Kryptik.CYO, MSIL/Kryptik.CYP, MSIL/NanoCore.G, MSIL/PSW.Agent.PFT, MSIL/PSW.Agent.PIZ (2), MSIL/PSW.OnLineGames.AJR(2), MSIL/Spy.Agent.ADR (2), MSIL/Spy.Agent.XB (2), MSIL/Stimilik.FR, MSIL/Stimilik.HO, MSIL/Stimilik.HY (2), NSIS/TrojanDownloader.Adload.AT, SWF/Exploit.Agent.IG (4), SWF/Exploit.CVE-2015-5119.D(5), SWF/Exploit.ExKit.AQ (2), SWF/Exploit.ExKit.BB (41), VBA/TrojanDownloader.Agent.XL, VBA/TrojanDownloader.Agent.XM (2), VBS/TrojanDownloader.Agent.NOJ, VBS/TrojanDownloader.Agent.NOK, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.XJE (4), Win32/Bedep.E, Win32/Boaxxe.BR, Win32/DDoS.ChinaZ.A, Win32/Dorkbot.B, Win32/Dridex.P (4), Win32/Exploit.CVE-2012-0158.WZ, Win32/Farfli.BGB, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Filecoder.Q (3), Win32/Fynloski.AA (6), Win32/Fynloski.AM (4), Win32/Injector.CFFK, Win32/Injector.CFFT, Win32/Injector.CFFU, Win32/Injector.CFFV, Win32/Injector.CFFW, Win32/Injector.CFFX, Win32/Injector.CFFY, Win32/Injector.CFFZ, Win32/Injector.CFGA, Win32/IRCBot.ASZ (2), Win32/Kelihos.G (2), Win32/Kovter.C (2), Win32/Kryptik.DQPM, Win32/Kryptik.DQPN, Win32/Kryptik.DQPO, Win32/Kryptik.DQPP, Win32/Kryptik.DQPQ, Win32/Kryptik.DQPR, Win32/Kryptik.DQPT, Win32/Kryptik.DQPU, Win32/Kryptik.DQPV, Win32/Kryptik.DQPW, Win32/Kryptik.DQPX, Win32/PcClient (3), Win32/PSW.Fareit.A (6), Win32/PSW.Fareit.G(4), Win32/SchwarzeSonne.AO (2), Win32/Sopinar.B, Win32/Spatet.A, Win32/Spy.Agent.ONU, Win32/Spy.Agent.ORE, Win32/Spy.Banker.ACCL, Win32/Spy.Banker.ACJB (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (4), Win32/Tagak.Q, Win32/Tinba.BE, Win32/Tiny.NBC (2), Win32/TrojanDownloader.Banload.WCY (2), Win32/TrojanDownloader.Banload.WCZ, Win32/TrojanDownloader.Delf.BJH (2), Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K, Win32/Virut.NIM

NOD32定義ファイル:11966 (2015/07/20 17:23)
Android/Agent.LV (2), Java/Adwind.GX (3), MSIL/Agent.ABW, MSIL/Agent.JJ, MSIL/Agent.QNZ (2), MSIL/Autorun.Spy.KeyLogger.AW, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH (6), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Injector.KPD, MSIL/Injector.KUW, MSIL/Injector.KUX, MSIL/Injector.KVZ, MSIL/Injector.KWA, MSIL/Injector.KWB, MSIL/Injector.KWC, MSIL/Kryptik.CYF, MSIL/Kryptik.CYG, MSIL/Kryptik.CYH, MSIL/Kryptik.CYI, MSIL/Kryptik.CYJ, MSIL/Kryptik.CYK, MSIL/Kryptik.CYL, MSIL/Kryptik.CYM, MSIL/NanoCore.E, MSIL/Riskware.Crypter.GC, MSIL/Riskware.Crypter.GD (2), MSIL/Riskware.Crypter.GE, MSIL/Spy.Agent.AAI (3), MSIL/Spy.Agent.ADR, MSIL/Stimilik.FR (2), MSIL/Stimilik.HY (2), MSIL/TrojanDownloader.Agent.AXH(2), MSIL/TrojanDropper.Agent.BVT (2), Win32/Adware.ConvertAd.VD (2), Win32/Adware.FileTour.ARL (2), Win32/Adware.ICLoader.LQ, Win32/Agent.RIH(2), Win32/Agent.WNI, Win32/Agent.WVG, Win32/Bedep.E (2), Win32/Delf.ALB, Win32/Delf.NZL, Win32/Dewnad.AA (5), Win32/ExtenBro.AX, Win32/Filecoder.DI, Win32/Filecoder.NDT (3), Win32/Fynloski.AA (4), Win32/Glupteba.M, Win32/HackTool.DoSer.AH, Win32/Injector.CFFC, Win32/Injector.CFFD, Win32/Injector.CFFE, Win32/Injector.CFFF, Win32/Injector.CFFG, Win32/Injector.CFFH, Win32/Injector.CFFI, Win32/Injector.CFFJ, Win32/Injector.CFFK, Win32/Injector.CFFL, Win32/Injector.CFFM, Win32/Injector.CFFN (2), Win32/Injector.CFFO, Win32/Injector.CFFP, Win32/Injector.CFFQ, Win32/Injector.CFFR (2), Win32/Injector.CFFS, Win32/Kasidet.AC, Win32/Kovter.D, Win32/Kryptik.DQJB, Win32/Kryptik.DQOW, Win32/Kryptik.DQOX, Win32/Kryptik.DQOY, Win32/Kryptik.DQOZ, Win32/Kryptik.DQPA, Win32/Kryptik.DQPB, Win32/Kryptik.DQPC, Win32/Kryptik.DQPD, Win32/Kryptik.DQPE, Win32/Kryptik.DQPF, Win32/Kryptik.DQPG, Win32/Kryptik.DQPH, Win32/Kryptik.DQPI, Win32/Kryptik.DQPJ, Win32/Kryptik.DQPK, Win32/Kryptik.DQPL, Win32/Peerfrag.FD, Win32/PSW.Papras.EB (2), Win32/Qhost.PLQ, Win32/Ramnit.A, Win32/Remtasu.F (5), Win32/Spatet.T, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABV (6), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.BOW (2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Waski.N, Win32/TrojanDownloader.Waski.V, Win32/TrojanDownloader.Zurgop.BK, Win32/VB.OOB, Win64/Agent.AZ

NOD32定義ファイル:11965 (2015/07/20 12:29)
Android/Locker.DJ (2), MSIL/Agent.ABX (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (2), MSIL/Injector.KVV, MSIL/Injector.KVW, MSIL/Injector.KVX, MSIL/Injector.KVY, MSIL/Kryptik.CYB, MSIL/Kryptik.CYC, MSIL/Kryptik.CYD, MSIL/Kryptik.CYE, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Bedep.E, Win32/Boaxxe.BR(2), Win32/Dridex.P, Win32/Filecoder.CO (3), Win32/Injector.CFEU, Win32/Injector.CFEV, Win32/Injector.CFEW, Win32/Injector.CFEX, Win32/Injector.CFEY, Win32/Injector.CFFA, Win32/Injector.CFFB, Win32/Kovter.C(2), Win32/Kryptik.DQOO, Win32/Kryptik.DQOP, Win32/Kryptik.DQOQ, Win32/Kryptik.DQOR, Win32/Kryptik.DQOS, Win32/Kryptik.DQOT, Win32/Kryptik.DQOU, Win32/Kryptik.DQOV, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.EB, Win32/Rovnix.Z, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11964 (2015/07/20 03:13)
MSIL/Injector.KVS, MSIL/Injector.KVT, MSIL/Injector.KVU, Win32/Adware.FileTour.ARK, Win32/Adware.ICLoader.LQ, Win32/Adware.MultiPlug.NH, Win32/Agent.WNI, Win32/AutoRun.VB.BMG, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.CFEI, Win32/Injector.CFEJ, Win32/Injector.CFEK, Win32/Injector.CFEL, Win32/Injector.CFEM, Win32/Injector.CFEN, Win32/Injector.CFEO, Win32/Injector.CFEP, Win32/Injector.CFEQ, Win32/Injector.CFER, Win32/Injector.CFES, Win32/Injector.CFET, Win32/Kasidet.AC, Win32/Kovter.C, Win32/Kryptik.DQNN, Win32/Kryptik.DQNO, Win32/Kryptik.DQNP, Win32/Kryptik.DQNQ, Win32/Kryptik.DQNR, Win32/Kryptik.DQNS, Win32/Kryptik.DQNT, Win32/Kryptik.DQNU, Win32/Kryptik.DQNV, Win32/Kryptik.DQNW, Win32/Kryptik.DQNX, Win32/Kryptik.DQNY, Win32/Kryptik.DQNZ, Win32/Kryptik.DQOA, Win32/Kryptik.DQOB, Win32/Kryptik.DQOC, Win32/Kryptik.DQOD, Win32/Kryptik.DQOE, Win32/Kryptik.DQOF, Win32/Kryptik.DQOG, Win32/Kryptik.DQOH, Win32/Kryptik.DQOI, Win32/Kryptik.DQOJ, Win32/Kryptik.DQOK, Win32/Kryptik.DQOL, Win32/Kryptik.DQOM, Win32/Kryptik.DQON, Win32/PSW.Papras.EB, Win32/Rioselx.B, Win32/Ropest.AB, Win32/TrojanDownloader.Wauchos.AK, Win64/Kryptik.ZA, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11963 (2015/07/19 21:00)
MSIL/Bladabindi.O, MSIL/HackTool.DoSer.BE, MSIL/NanoCore.E (2), MSIL/Stimilik.HN, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ARJ, Win32/Adware.ICLoader.LQ, Win32/Bedep.E (3), Win32/Bicololo.JQ (2), Win32/Bicololo.JR, Win32/Dorkbot.B, Win32/ExtenBro.AX, Win32/Filecoder.CO(2), Win32/Fynloski.AM (4), Win32/HackTool.BruteForce.UG, Win32/Injector.CFDY, Win32/Injector.CFDZ, Win32/Injector.CFEA, Win32/Injector.CFEB, Win32/Injector.CFEC, Win32/Injector.CFED, Win32/Injector.CFEE, Win32/Injector.CFEF, Win32/Injector.CFEG, Win32/Injector.CFEH, Win32/IRCBot.ASY (2), Win32/Kovter.C, Win32/Kryptik.DQMS, Win32/Kryptik.DQMT, Win32/Kryptik.DQMU, Win32/Kryptik.DQMV, Win32/Kryptik.DQMW, Win32/Kryptik.DQMX, Win32/Kryptik.DQMY, Win32/Kryptik.DQMZ, Win32/Kryptik.DQNA, Win32/Kryptik.DQNB, Win32/Kryptik.DQNC, Win32/Kryptik.DQND, Win32/Kryptik.DQNE, Win32/Kryptik.DQNF, Win32/Kryptik.DQNG, Win32/Kryptik.DQNH, Win32/Kryptik.DQNI, Win32/Kryptik.DQNJ, Win32/Kryptik.DQNK, Win32/Kryptik.DQNL, Win32/Kryptik.DQNM, Win32/LockScreen.BMK (2), Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.CoinStealer.L, Win32/PSW.Fareit.G, Win32/PSW.Papras.EH, Win32/Rovnix.Z, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Delf.BJG, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Delf.NBZ, Win32/Trustezeb.K

NOD32定義ファイル:11962 (2015/07/19 16:50)
Android/Spy.Agent.MN (2), Android/Spy.Agent.MO (2), MSIL/Agent.ZX, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Bladabindi.Q, MSIL/Injector.KVN, MSIL/Injector.KVO, MSIL/Injector.KVP, MSIL/Injector.KVQ, MSIL/Injector.KVR, MSIL/Kryptik.CXZ, MSIL/Kryptik.CYA, MSIL/PSW.Steam.LW, MSIL/TrojanDownloader.Small.XP, Win32/Adware.FileTour.ARH, Win32/Adware.FileTour.ARI, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Dridex.P, Win32/Farfli.BSB, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Filecoder.NDT, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Gootkit.Z, Win32/Injector.Autoit.BQG, Win32/Injector.CFDS, Win32/Injector.CFDT, Win32/Injector.CFDU, Win32/Injector.CFDV, Win32/Injector.CFDW, Win32/Injector.CFDX, Win32/Kasidet.AC, Win32/Kovter.C, Win32/Kryptik.DQMH, Win32/Kryptik.DQMI, Win32/Kryptik.DQMJ, Win32/Kryptik.DQMK, Win32/Kryptik.DQML, Win32/Kryptik.DQMM, Win32/Kryptik.DQMN, Win32/Kryptik.DQMO, Win32/Kryptik.DQMP, Win32/Kryptik.DQMQ, Win32/Kryptik.DQMR, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB, Win32/Redcontrole.P, Win32/Redosdru.BM, Win32/Rioselx.B, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Zbot.ABV, Win32/TrojanClicker.VB.OHB, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.VB.QUO (2), Win32/TrojanDownloader.VB.QUP (2), Win32/Trustezeb.K

NOD32定義ファイル:11961 (2015/07/19 02:55)
MSIL/Agent.ABP (2), MSIL/Agent.KH, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/Injector.KVJ, MSIL/Injector.KVK, MSIL/Injector.KVL, MSIL/Injector.KVM, MSIL/Kryptik.CXW, MSIL/Kryptik.CXX, MSIL/Kryptik.CXY, MSIL/Stimilik.HO, MSIL/Stimilik.HV, VBA/TrojanDownloader.Agent.XK, VBA/TrojanDropper.Agent.CL, VBS/Tirabot.A, Win32/Adware.ConvertAd.VA, Win32/Adware.ConvertAd.VB, Win32/Adware.ConvertAd.VC, Win32/Adware.FileTour.ARG, Win32/Adware.ICLoader.LP (2), Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.RFN, Win32/Agent.WVG, Win32/Bedep.E (2), Win32/Exploit.CVE-2013-3660.L, Win32/ExtenBro.AX, Win32/Filecoder.CO, Win32/Glupteba.M, Win32/Injector.CFDK, Win32/Injector.CFDL, Win32/Injector.CFDM, Win32/Injector.CFDN, Win32/Injector.CFDO, Win32/Injector.CFDP, Win32/Injector.CFDQ, Win32/Injector.CFDR, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kovter.C(2), Win32/Kryptik.DQLR, Win32/Kryptik.DQLS, Win32/Kryptik.DQLT, Win32/Kryptik.DQLU, Win32/Kryptik.DQLV, Win32/Kryptik.DQLW, Win32/Kryptik.DQLX, Win32/Kryptik.DQLY, Win32/Kryptik.DQLZ, Win32/Kryptik.DQMA, Win32/Kryptik.DQMB, Win32/Kryptik.DQMC, Win32/Kryptik.DQMD, Win32/Kryptik.DQME, Win32/Kryptik.DQMF, Win32/Kryptik.DQMG, Win32/LockScreen.BMK, Win32/MBRlock.AK, Win32/PSW.Papras.EB, Win32/PSW.Tibia.NIC, Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/Spatet.A, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.V (2)

NOD32定義ファイル:11960 (2015/07/18 20:54)
MSIL/Bladabindi.BC, MSIL/Injector.KVG, MSIL/Injector.KVH, MSIL/Injector.KVI, MSIL/Stimilik.HY, VBS/TrojanDownloader.Small.NCQ, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ARF, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Agent.WQO, Win32/AutoRun.IRCBot.JD, Win32/Bedep.E, Win32/Delf.SXO, Win32/Filecoder.CO(2), Win32/Filecoder.DI, Win32/Glupteba.M, Win32/Injector.CFDF, Win32/Injector.CFDG, Win32/Injector.CFDH, Win32/Injector.CFDI, Win32/Injector.CFDJ, Win32/Kovter.C, Win32/Kryptik.DQKZ, Win32/Kryptik.DQLA, Win32/Kryptik.DQLB, Win32/Kryptik.DQLC, Win32/Kryptik.DQLD, Win32/Kryptik.DQLE, Win32/Kryptik.DQLF, Win32/Kryptik.DQLG, Win32/Kryptik.DQLH, Win32/Kryptik.DQLI, Win32/Kryptik.DQLJ, Win32/Kryptik.DQLK, Win32/Kryptik.DQLL, Win32/Kryptik.DQLM, Win32/Kryptik.DQLN, Win32/Kryptik.DQLO, Win32/Kryptik.DQLP, Win32/Kryptik.DQLQ, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.EB (2), Win32/Remtasu.U, Win32/Spatet.T, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K

NOD32定義ファイル:11959 (2015/07/18 16:50)
MSIL/Bladabindi.BC (5), MSIL/Injector.KVB, MSIL/Injector.KVC, MSIL/Injector.KVD, MSIL/Injector.KVE, MSIL/Injector.KVF, MSIL/NanoCore.E, MSIL/Stimilik.HO, MSIL/Stimilik.HY (2), VBA/TrojanDownloader.Agent.XJ, VBA/TrojanDropper.Agent.CK, Win32/Adware.FileTour.ARD, Win32/Adware.FileTour.ARE, Win32/Adware.ICLoader.LQ, Win32/Agent.RIG, Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Dridex.P (2), Win32/Exploit.Agent.NCK (2), Win32/Farfli.BSA, Win32/Filecoder.CO(2), Win32/Filecoder.NDT, Win32/Fynloski.AA, Win32/Injector.CFDA, Win32/Injector.CFDB, Win32/Injector.CFDC, Win32/Injector.CFDD, Win32/Injector.CFDE, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.DQKP, Win32/Kryptik.DQKQ, Win32/Kryptik.DQKR, Win32/Kryptik.DQKS, Win32/Kryptik.DQKT, Win32/Kryptik.DQKU, Win32/Kryptik.DQKV, Win32/Kryptik.DQKW, Win32/Kryptik.DQKX, Win32/Kryptik.DQKY, Win32/PSW.Fareit.A, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB, Win32/Sopinar.B, Win32/Tinba.BE, Win32/Tofsee.AX, Win32/TrojanDownloader.Delf.BJF (2), Win32/TrojanDownloader.Zurgop.BK (2)

NOD32定義ファイル:11958 (2015/07/18 07:17)
MSIL/Injector.KUZ, MSIL/Injector.KVA, SWF/Exploit.ExKit.AT(30), SWF/Exploit.ExKit.BB (6), Win32/Adware.FileTour.ARB, Win32/Adware.FileTour.ARC, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Exploit.CVE-2013-3660.L, Win32/Exploit.CVE-2015-2424.B, Win32/ExtenBro.AX, Win32/Injector.CFCS, Win32/Injector.CFCT, Win32/Injector.CFCU, Win32/Injector.CFCV, Win32/Injector.CFCW, Win32/Injector.CFCX, Win32/Injector.CFCY, Win32/Injector.CFCZ, Win32/Kovter.C, Win32/Kryptik.DQJZ, Win32/Kryptik.DQKA, Win32/Kryptik.DQKB, Win32/Kryptik.DQKC, Win32/Kryptik.DQKD, Win32/Kryptik.DQKE, Win32/Kryptik.DQKF, Win32/Kryptik.DQKG, Win32/Kryptik.DQKH, Win32/Kryptik.DQKI, Win32/Kryptik.DQKJ, Win32/Kryptik.DQKK, Win32/Kryptik.DQKL, Win32/Kryptik.DQKM, Win32/Kryptik.DQKN, Win32/Kryptik.DQKO, Win32/PSW.Papras.EH, Win32/Remtasu.Y, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO

NOD32定義ファイル:11957 (2015/07/18 04:06)
HTML/Phishing.PayPal.AF, JS/Kryptik.AVE, Linux/Flooder.Small.NAE(2), MSIL/Agent.ABG, MSIL/Agent.QNY (3), MSIL/Bladabindi.BC, MSIL/Bladabindi.F (2), MSIL/Injector.KUU, MSIL/Injector.KUV, MSIL/Injector.KUY, MSIL/Kryptik.CXS, MSIL/Kryptik.CXT, MSIL/Kryptik.CXU, MSIL/Kryptik.CXV, MSIL/Packed.MultiPacked.BT, SWF/Exploit.Agent.IG (3), SWF/Exploit.CVE-2015-0336.L (2), SWF/Exploit.CVE-2015-5119.A, SWF/Exploit.ExKit.AS, SWF/Exploit.ExKit.BB (25), SWF/Exploit.ExKit.BC, Win32/Adware.FileTour.AQZ, Win32/Adware.FileTour.ARA, Win32/Adware.ICLoader.LQ, Win32/Agent.WNI, Win32/Agent.WVQ, Win32/Agent.XHH, Win32/Agent.XJC, Win32/Agent.XJD, Win32/Autoit.IV, Win32/Bedep.E(2), Win32/Delf.SXN, Win32/Dridex.M, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO (2), Win32/Injector.CFCJ, Win32/Injector.CFCK, Win32/Injector.CFCL, Win32/Injector.CFCM, Win32/Injector.CFCN, Win32/Injector.CFCO, Win32/Injector.CFCP, Win32/Injector.CFCQ, Win32/Injector.CFCR, Win32/Kovter.D (3), Win32/Kryptik.DQJD, Win32/Kryptik.DQJE, Win32/Kryptik.DQJF, Win32/Kryptik.DQJG, Win32/Kryptik.DQJH, Win32/Kryptik.DQJI, Win32/Kryptik.DQJJ, Win32/Kryptik.DQJK, Win32/Kryptik.DQJL, Win32/Kryptik.DQJM, Win32/Kryptik.DQJN, Win32/Kryptik.DQJP, Win32/Kryptik.DQJQ, Win32/Kryptik.DQJR, Win32/Kryptik.DQJS, Win32/Kryptik.DQJT, Win32/Kryptik.DQJU, Win32/Kryptik.DQJV, Win32/Kryptik.DQJW, Win32/Kryptik.DQJX, Win32/Kryptik.DQJY, Win32/Neurevt.B, Win32/Ponmocup.KX, Win32/Ponmocup.KY, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/Qbot.BG, Win32/Qhost.PLQ, Win32/Ropest.AB, Win32/Sopinar.B, Win32/Spy.VB.NNI, Win32/Spy.Zbot.ABV, Win32/Tiny.NBB (2), Win32/TrojanDownloader.Banload.WCV (2), Win32/TrojanDownloader.Banload.WCW (2), Win32/TrojanDownloader.Banload.WCX(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Zurgop.BK, Win64/Kryptik.YZ

NOD32定義ファイル:11956 (2015/07/17 23:16)
Android/Fadeb.E, Android/Nebews.A, Linux/Agent.CO (9), Linux/Exploit.Agent.CK, Linux/Exploit.WuFtpd.D (2), Linux/Swort.Q, Linux/Swort.R, Linux/Tsunami.NFB (16), Linux/Tsunami.NFC (14), Linux/Tsunami.NFD (4), MSIL/Agent.ABQ, MSIL/Bladabindi.AY, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Injector.KUT, MSIL/Kryptik.CXQ, MSIL/Kryptik.CXR, MSIL/NanoCore.B, MSIL/PSW.Agent.PFT, MSIL/PSW.Steam.MY, MSIL/Spy.Agent.AGO, MSIL/Spy.Keylogger.AYQ (2), MSIL/Spy.Keylogger.AYR, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Small.NU, MSIL/TrojanDropper.Agent.BJH, OSX/Morcut.M (2), PHP/Small.NBH (4), VBA/TrojanDownloader.Agent.XI, VBS/TrojanDownloader.Agent.NOI, Win32/Adware.ConvertAd.UZ (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AQX, Win32/Adware.FileTour.AQY, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.TLC, Win32/Agent.XJB (2), Win32/Bedep.E, Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Dridex.P, Win32/Exploit.CVE-2012-0158.WY, Win32/FakeTool.BN, Win32/Filecoder.CO (2), Win32/Filecoder.NDT (2), Win32/Glupteba.M, Win32/Glupteba.O, Win32/Injector.Autoit.BQF (2), Win32/Injector.CFCE, Win32/Injector.CFCF, Win32/Injector.CFCG, Win32/Injector.CFCH, Win32/Injector.CFCI, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DQIB, Win32/Kryptik.DQIC, Win32/Kryptik.DQID, Win32/Kryptik.DQIE, Win32/Kryptik.DQIF, Win32/Kryptik.DQIG, Win32/Kryptik.DQIH, Win32/Kryptik.DQII, Win32/Kryptik.DQIJ, Win32/Kryptik.DQIK, Win32/Kryptik.DQIL, Win32/Kryptik.DQIM, Win32/Kryptik.DQIN, Win32/Kryptik.DQIO, Win32/Kryptik.DQIP, Win32/Kryptik.DQIQ, Win32/Kryptik.DQIR, Win32/Kryptik.DQIS, Win32/Kryptik.DQIT, Win32/Kryptik.DQIU, Win32/Kryptik.DQIV, Win32/Kryptik.DQIW, Win32/Kryptik.DQIX, Win32/Kryptik.DQIY, Win32/Kryptik.DQIZ, Win32/Kryptik.DQJA, Win32/Kryptik.DQJC, Win32/PSW.Delf.OOS, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.OnLineGames.QVR(2), Win32/PSW.Papras.EB (2), Win32/PSW.Steam.NDT, Win32/Remtasu.Y(3), Win32/Ropest.AA, Win32/Sopinar.B (2), Win32/SpamTool.Agent.NFZ, Win32/Spatet.T, Win32/Spy.Banker.ABYR (2), Win32/Spy.Banker.ACIZ (2), Win32/Spy.Banker.ACJA, Win32/Spy.Delf.OZG (5), Win32/Spy.Delf.PZZ(2), Win32/Spy.KeyLogger.OZF, Win32/Spy.Zbot.ACF (2), Win32/TrojanClicker.Delf.NUV, Win32/TrojanClicker.VB.OHH (2), Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.WCT (2), Win32/TrojanDownloader.Banload.WCU (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK(2), Win32/Trustezeb.N, Win32/Zlader.K (3), Win64/Kryptik.YY, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11955 (2015/07/17 19:45)
Java/Adwind.GU (2), Java/Adwind.GV (2), Java/Adwind.GW (2), Java/PSW.OnLineGames.I (3), JS/TrojanDropper.Agent.NAI, MSIL/Agent.ABP, MSIL/Agent.ABW, MSIL/Agent.QNX (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BF(2), MSIL/Bladabindi.F, MSIL/FakeTool.AHI (2), MSIL/HackTool.BruteForce.FH, MSIL/HackTool.Crypter.IJ, MSIL/HackTool.Crypter.IK (2), MSIL/Injector.KUS, MSIL/Kryptik.CXN (2), MSIL/Kryptik.CXO, MSIL/Kryptik.CXP, MSIL/NanoCore.E, MSIL/PSW.Agent.PFT (2), MSIL/PSW.Agent.PIY, MSIL/PSW.OnLineGames.AJQ (2), MSIL/Spy.Agent.ADR, MSIL/Stimilik.HO, MSIL/TrojanDownloader.Agent.AXG (3), NSIS/TrojanDownloader.Adload.AS (2), Python/Mamba.C (6), Python/PSW.Stealer.E(5), Python/TrojanDownloader.Agent.J (3), VBA/TrojanDownloader.Agent.XH, Win32/Adware.ConvertAd.IE (3), Win32/Adware.FileTour.AQW, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.TCon.E, Win32/Agent.RDR, Win32/Agent.RIE (2), Win32/Agent.RIF, Win32/Battdil.AH, Win32/Bedep.E (2), Win32/Delf.ODO, Win32/Dridex.P, Win32/Filecoder.DA, Win32/Flooder.Delf.NAU, Win32/Fynloski.AA (3), Win32/HackTool.BruteForce.UE(2), Win32/HackTool.BruteForce.UF, Win32/Injector.CFBW, Win32/Injector.CFBX, Win32/Injector.CFBY, Win32/Injector.CFBZ, Win32/Injector.CFCA, Win32/Injector.CFCB, Win32/Injector.CFCC, Win32/Injector.CFCD, Win32/Kovter.D, Win32/Kryptik.DQHK, Win32/Kryptik.DQHL, Win32/Kryptik.DQHM, Win32/Kryptik.DQHN, Win32/Kryptik.DQHO, Win32/Kryptik.DQHP, Win32/Kryptik.DQHQ, Win32/Kryptik.DQHR, Win32/Kryptik.DQHS, Win32/Kryptik.DQHT, Win32/Kryptik.DQHU, Win32/Kryptik.DQHV, Win32/Kryptik.DQHW, Win32/Kryptik.DQHX, Win32/Kryptik.DQHY, Win32/Kryptik.DQHZ, Win32/Kryptik.DQIA, Win32/LockScreen.BMK, Win32/Lurk.AF, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.EB, Win32/Ropest.AA, Win32/Ropest.AB (2), Win32/Rozena.ED, Win32/Sednit.U(3), Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.KeyLogger.OZE(2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB, Win32/StartPage.AMB, Win32/Tinba.BB (2), Win32/Tinba.BD, Win32/TrojanDownloader.Agent.BOV (2), Win32/TrojanDownloader.Banload.UXB, Win32/TrojanDownloader.Banload.WBZ, Win32/TrojanDownloader.Banload.WCS, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY

NOD32定義ファイル:11954 (2015/07/17 16:44)
Android/Agent.LU (2), MSIL/Agent.ABP, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.AS, MSIL/Bladabindi.AY, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.F (2), MSIL/FakeTool.AHH(2), MSIL/Injector.KUP, MSIL/Injector.KUQ (2), MSIL/Injector.KUR, MSIL/Kryptik.CXJ, MSIL/Kryptik.CXK, MSIL/Kryptik.CXL, MSIL/LockScreen.OA, MSIL/LockScreen.OB, MSIL/LockScreen.OC, MSIL/NanoCore.E (3), MSIL/NanoCore.H(2), MSIL/PSW.Steam.LW, MSIL/Stimilik.FR (3), MSIL/Stimilik.HV, MSIL/Stimilik.HY, MSIL/TrojanDropper.Binder.DT, OSX/Morcut.L (2), Ruby/Rozena.A, VBS/Agent.NDW, VBS/Agent.NIR (2), VBS/Agent.NIS (2), VBS/CoinMiner.CS, VBS/Runner.NDI, VBS/TrojanDownloader.Agent.NNY(2), Win32/Adware.ConvertAd.UY (2), Win32/Adware.FileTour.AQV (2), Win32/Adware.ICLoader.LQ, Win32/Agent.RIC (3), Win32/Agent.RID (3), Win32/Agent.VZJ, Win32/Agent.WNI, Win32/Autoit.IV, Win32/Bandok.NAN, Win32/Delf.NZL, Win32/Exploit.Agent.NCI (2), Win32/Exploit.Agent.NCJ(3), Win32/Farfli.BRY (2), Win32/Farfli.BRZ (2), Win32/Filecoder.CO (3), Win32/Fynloski.AA (5), Win32/Fynloski.AM (8), Win32/Injector.CFBU, Win32/Injector.CFBV, Win32/Korplug.GL (2), Win32/Kovter.C, Win32/Kryptik.DQGV, Win32/Kryptik.DQGW, Win32/Kryptik.DQGX, Win32/Kryptik.DQGY, Win32/Kryptik.DQGZ, Win32/Kryptik.DQHA, Win32/Kryptik.DQHB, Win32/Kryptik.DQHC, Win32/Kryptik.DQHD, Win32/Kryptik.DQHE, Win32/Kryptik.DQHF, Win32/Kryptik.DQHG, Win32/Kryptik.DQHH, Win32/Kryptik.DQHI, Win32/Kryptik.DQHJ, Win32/Nebuler.DP (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (9), Win32/PSW.VB.NIS (3), Win32/Redcontrole.I (4), Win32/Ropest.AB, Win32/Rozena.OP (2), Win32/ServStart.KR (2), Win32/ServStart.V (2), Win32/Sopinar.B, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Banker.ABBK, Win32/Spy.Banker.ABEA (2), Win32/Spy.Banker.ACIY, Win32/Spy.Zbot.ACB (3), Win32/StartPage.AMA (2), Win32/Tinba.BE (2), Win32/TrojanDownloader.Agent.BOT(2), Win32/TrojanDownloader.Agent.BOU (2), Win32/TrojanDownloader.Banload.WCQ(2), Win32/TrojanDownloader.Banload.WCR (2), Win32/TrojanDownloader.Necurs.B(3), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanProxy.Agent.NYH (2), Win32/TrojanProxy.Agent.NZH, Win32/Trustezeb.K, Win32/VB.OFK (2), Win32/Wemosis.G, Win64/Agent.BA (2), Win64/Rootkit.Kryptik.AU, Win64/Rozena.G (2), Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:11953 (2015/07/17 12:38)
MSIL/Agent.KH, MSIL/Bladabindi.F, MSIL/Injector.KUN, MSIL/Injector.KUO, MSIL/Kryptik.CXH, MSIL/Kryptik.CXI, SWF/Exploit.ExKit.BB (5), Win32/Agent.WVW, Win32/AutoRun.IRCBot.JD, Win32/Bedep.E, Win32/Filecoder.CO, Win32/Fynloski.AA (2), Win32/Glupteba.M, Win32/Injector.CFBN, Win32/Injector.CFBO, Win32/Injector.CFBP, Win32/Injector.CFBQ, Win32/Injector.CFBR, Win32/Injector.CFBS, Win32/Injector.CFBT, Win32/Kelihos.H, Win32/Korplug.GA (2), Win32/Kovter.C, Win32/Kryptik.DQGK, Win32/Kryptik.DQGL, Win32/Kryptik.DQGM, Win32/Kryptik.DQGN, Win32/Kryptik.DQGO, Win32/Kryptik.DQGP, Win32/Kryptik.DQGQ, Win32/Kryptik.DQGR, Win32/Kryptik.DQGS, Win32/Kryptik.DQGT, Win32/Kryptik.DQGU, Win32/Neurevt.B, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/Spy.Banker.ACIX, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11952 (2015/07/17 07:26)
Android/Locker.DI (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F, MSIL/Injector.KUJ, MSIL/Injector.KUK, MSIL/Injector.KUL, MSIL/Injector.KUM, MSIL/Kryptik.CXD, MSIL/Kryptik.CXE, MSIL/Kryptik.CXF, MSIL/Kryptik.CXG, SWF/Exploit.ExKit.BB (4), Win32/Adware.FileTour.AQU, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Agent.XIH, Win32/Agent.XJA, Win32/Bedep.E, Win32/Delf.ASQ, Win32/Exploit.CVE-2015-2424.A, Win32/Fynloski.AM, Win32/Injector.Autoit.BQE, Win32/Injector.CFBE, Win32/Injector.CFBF, Win32/Injector.CFBG, Win32/Injector.CFBH, Win32/Injector.CFBI, Win32/Injector.CFBJ, Win32/Injector.CFBK, Win32/Injector.CFBL, Win32/Injector.CFBM, Win32/Kelihos.H, Win32/Kryptik.DQFW, Win32/Kryptik.DQFX, Win32/Kryptik.DQFY, Win32/Kryptik.DQFZ, Win32/Kryptik.DQGA, Win32/Kryptik.DQGB, Win32/Kryptik.DQGC, Win32/Kryptik.DQGD, Win32/Kryptik.DQGE, Win32/Kryptik.DQGF, Win32/Kryptik.DQGG, Win32/Kryptik.DQGH, Win32/Kryptik.DQGI, Win32/Kryptik.DQGJ, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (2), Win32/Qadars.AD, Win32/Qbot.BG, Win32/Sopinar.B, Win32/Tagak.O, Win32/Tinba.BD, Win32/TrojanClicker.Agent.NXL, Win32/TrojanDownloader.Banload.VOL, Win32/TrojanDownloader.Banload.WCO, Win32/TrojanDownloader.Banload.WCP, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Autoit.KA, Win32/VB.OOE

NOD32定義ファイル:11951 (2015/07/17 03:29)
Android/Agent.LS (2), Android/Agent.LT (2), Android/Spy.SmsSpy.BW (2), Android/TrojanSMS.Agent.BHX (2), BAT/Adduser.NCS (3), BAT/Agent.OBH (2), JS/TrojanDownloader.Nemucod.AM, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BF(2), MSIL/Bladabindi.EU, MSIL/Bladabindi.F, MSIL/HackTool.BruteForce.FG(2), MSIL/Injector.KUG, MSIL/Injector.KUH, MSIL/Injector.KUI, MSIL/Kryptik.CWZ, MSIL/Kryptik.CXA, MSIL/Kryptik.CXB, MSIL/Stimilik.FR, MSIL/Stimilik.GJ, MSIL/Surveyer.CN (2), PowerShell/TrojanDownloader.Agent.J, SWF/Exploit.Agent.IG (2), SWF/Exploit.Agent.IS, SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.BB (28), SWF/Exploit.ExKit.BC, VBS/Agent.NIP, VBS/Agent.NIQ, Win32/Adware.FileTour.AQT, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD (3), Win32/Battdil.AE, Win32/Battdil.AF, Win32/Battdil.AH, Win32/Bedep.E (2), Win32/Bicololo.A (3), Win32/COMpfun.E(3), Win32/Delf.SXJ, Win32/Delf.SXK, Win32/Delf.SXL (2), Win32/Delf.SXM, Win32/Farfli.ARS, Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Flooder.Delf.NAU, Win32/Fynloski.AA, Win32/Injector.Autoit.BQC, Win32/Injector.Autoit.BQD, Win32/Injector.CFAX, Win32/Injector.CFAY, Win32/Injector.CFAZ, Win32/Injector.CFBA, Win32/Injector.CFBB, Win32/Injector.CFBC, Win32/Injector.CFBD, Win32/Kovter.C(2), Win32/Kovter.D, Win32/Kryptik.DQFD, Win32/Kryptik.DQFE, Win32/Kryptik.DQFF, Win32/Kryptik.DQFG, Win32/Kryptik.DQFH, Win32/Kryptik.DQFI, Win32/Kryptik.DQFJ, Win32/Kryptik.DQFK, Win32/Kryptik.DQFL, Win32/Kryptik.DQFM, Win32/Kryptik.DQFN, Win32/Kryptik.DQFO, Win32/Kryptik.DQFP, Win32/Kryptik.DQFQ, Win32/Kryptik.DQFR, Win32/Kryptik.DQFS, Win32/Kryptik.DQFT, Win32/Kryptik.DQFU, Win32/Kryptik.DQFV, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DU (3), Win32/Remtasu.Y, Win32/Rozena.OO, Win32/Spy.Banker.ACIW (2), Win32/Spy.Delf.QCS (2), Win32/StartPage.ALZ (2), Win32/Tagak.Q, Win32/TrojanClicker.VB.OHF (2), Win32/TrojanDownloader.Banload.WCN, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BK, Win32/VB.RZL, Win64/COMpfun.B, Win64/Kryptik.YW, Win64/Kryptik.YX

NOD32定義ファイル:11950 (2015/07/16 23:02)
Android/Agent.BJ (4), Android/Locker.DF (2), Android/Locker.DG (2), Android/Locker.DH (2), Android/TrojanSMS.Agent.BHO, BAT/Agent.OBG(2), BAT/TrojanDownloader.Agent.NHM (3), iOS/Spy.Morcut.C, JS/Exploit.Agent.NKE, MSIL/Adware.PullUpdate.R, MSIL/Agent.ABP (2), MSIL/Agent.ABV (4), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC(4), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (4), MSIL/FakeTool.AHE, MSIL/FakeTool.AHF, MSIL/FakeTool.AHG (2), MSIL/Injector.KTX, MSIL/Injector.KTY, MSIL/Injector.KTZ, MSIL/Injector.KUA, MSIL/Injector.KUB, MSIL/Injector.KUC, MSIL/Injector.KUD, MSIL/Injector.KUE, MSIL/Injector.KUF, MSIL/Kryptik.CQQ, MSIL/Kryptik.CWY, MSIL/PSW.Agent.PIX(2), MSIL/PSW.Steam.MX (4), MSIL/Spy.Agent.AGM, MSIL/Stimilik.IB, MSIL/Surveyer.CN, MSIL/TrojanDropper.Agent.BVS, OSX/Adware.InstallCore.D(2), OSX/Adware.VSearch.M (2), OSX/Mechbot.B (2), OSX/Morcut.I, VBA/TrojanDownloader.Agent.XE, VBA/TrojanDownloader.Agent.XF, VBA/TrojanDownloader.Agent.XG, Win32/Adware.FileTour.ADV(2), Win32/Adware.FileTour.AQS, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.NG, Win32/Agent.WNI, Win32/Agent.WVG, Win32/Agent.WVQ, Win32/Agent.XHH, Win32/Battdil.AH(3), Win32/Bedep.E (3), Win32/Boaxxe.BR, Win32/Dridex.M, Win32/Dridex.P, Win32/Farfli.BRX, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Filecoder.NDT, Win32/Fynloski.AA (3), Win32/Injector.CFAR, Win32/Injector.CFAS, Win32/Injector.CFAT, Win32/Injector.CFAU, Win32/Injector.CFAV, Win32/Injector.CFAW, Win32/Kryptik.DQEC, Win32/Kryptik.DQED, Win32/Kryptik.DQEE, Win32/Kryptik.DQEF, Win32/Kryptik.DQEG, Win32/Kryptik.DQEH, Win32/Kryptik.DQEI, Win32/Kryptik.DQEJ, Win32/Kryptik.DQEK, Win32/Kryptik.DQEL, Win32/Kryptik.DQEM, Win32/Kryptik.DQEN, Win32/Kryptik.DQEO, Win32/Kryptik.DQEP, Win32/Kryptik.DQEQ, Win32/Kryptik.DQER, Win32/Kryptik.DQES, Win32/Kryptik.DQET, Win32/Kryptik.DQEU, Win32/Kryptik.DQEV, Win32/Kryptik.DQEW, Win32/Kryptik.DQEX, Win32/Kryptik.DQEY, Win32/Kryptik.DQEZ, Win32/Kryptik.DQFA, Win32/Kryptik.DQFB, Win32/Kryptik.DQFC, Win32/Lurk.AF, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.F, Win32/PSW.Papras.DP, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/PSW.VB.NIS (2), Win32/Qadars.AD, Win32/Qbot.BG, Win32/Ropest.AB, Win32/Rovnix.Z, Win32/ServStart.U (2), Win32/Sopinar.B, Win32/SpamTool.Agent.NFZ, Win32/Spy.Delf.QCR (2), Win32/Spy.Weecnaw.B, Win32/Spy.Zbot.ACB, Win32/Tinba.BD, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BOS (2), Win32/TrojanDownloader.Banload.WCL (2), Win32/TrojanDownloader.Banload.WCM(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QUN, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanProxy.Agent.NYH (2), Win32/VB.OOD, Win32/VB.RZI, Win32/VB.RZJ, Win32/VB.RZK, Win32/Virut.NIL, Win64/Dridex.E, Win64/Kryptik.YV, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11949 (2015/07/16 20:01)
Android/Rootnik.E (2), Android/Rootnik.F (2), HTML/Phishing.PayPal.AE, JS/Spy.Banker.BP (2), JS/TrojanDownloader.Agent.OBV, MSIL/Agent.ABQ (2), MSIL/Agent.ABU, MSIL/Agent.QNW (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/CozyCar.A.gen, MSIL/CozyCar.B (3), MSIL/CozyCar.C (3), MSIL/FakeTool.AHD(2), MSIL/Hoax.FakeHack.SV, MSIL/Injector.KTV, MSIL/Injector.KTW, MSIL/Kryptik.CWP, MSIL/Kryptik.CWX, MSIL/NanoCore.E, MSIL/Stimilik.HY, MSIL/Tiny.D, PHP/Small.NBH (2), VBA/TrojanDownloader.Agent.XD, VBA/TrojanDownloader.Agent.XE, VBS/Spy.Banker.A, VBS/TrojanDownloader.Agent.NOH, VBS/TrojanDropper.Agent.NCZ, Win32/Adware.CouponMarvel.K, Win32/Adware.CouponMarvel.L, Win32/Adware.Dowsserve.C, Win32/Adware.Dowsserve.D, Win32/Adware.FileTour.AQR(2), Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.NSH, Win32/Agent.QLK (2), Win32/Agent.RIB (4), Win32/Agent.WNI, Win32/Agent.WVG, Win32/Agent.WVQ, Win32/Autoit.LB, Win32/Bandok.NAN, Win32/Bedep.E, Win32/Delf.ALB, Win32/Delf.ASN, Win32/Exploit.Agent.NCH (10), Win32/Farfli.BRW (2), Win32/Filecoder.CO(2), Win32/Filecoder.DG (2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.EQ (3), Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.CEZY (2), Win32/Injector.CFAG, Win32/Injector.CFAH, Win32/Injector.CFAI, Win32/Injector.CFAJ, Win32/Injector.CFAK, Win32/Injector.CFAL, Win32/Injector.CFAM, Win32/Injector.CFAN, Win32/Injector.CFAO, Win32/Injector.CFAP, Win32/Injector.CFAQ, Win32/Kasidet.AC (4), Win32/Kryptik.DQDI, Win32/Kryptik.DQDJ, Win32/Kryptik.DQDK, Win32/Kryptik.DQDL, Win32/Kryptik.DQDM, Win32/Kryptik.DQDN, Win32/Kryptik.DQDO, Win32/Kryptik.DQDP, Win32/Kryptik.DQDQ, Win32/Kryptik.DQDR, Win32/Kryptik.DQDS, Win32/Kryptik.DQDT, Win32/Kryptik.DQDU, Win32/Kryptik.DQDV, Win32/Kryptik.DQDW, Win32/Kryptik.DQDX, Win32/Kryptik.DQDY, Win32/Kryptik.DQDZ, Win32/Kryptik.DQEA, Win32/Kryptik.DQEB, Win32/MBRlock.AJ (2), Win32/Neurevt.I, Win32/Pramro.D (2), Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.E, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (3), Win32/PSW.VB.NIS, Win32/Ramnit.A, Win32/Rozena.ED, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.ONM, Win32/Spy.Banker.ABLO, Win32/Spy.Banker.ACAK, Win32/Spy.Banker.ACIS, Win32/Spy.Banker.ACIT, Win32/Spy.Banker.ACIU, Win32/Spy.Banker.ACIV (2), Win32/Spy.KeyLogger.OUH, Win32/Spy.Usteal.L, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.ABV (8), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.ACF, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.SCW, Win32/TrojanDownloader.Banload.VNJ, Win32/TrojanDownloader.Banload.VQI, Win32/TrojanDownloader.Banload.VWU, Win32/TrojanDownloader.Banload.WBZ, Win32/TrojanDownloader.Banload.WCJ (2), Win32/TrojanDownloader.Banload.WCK(2), Win32/TrojanDownloader.Delf.BHN, Win32/TrojanDownloader.Delf.BJE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11948 (2015/07/16 16:50)
Android/Spy.Agent.LF, Android/Spy.Agent.MM (2), HTML/TrojanClicker.IFrame.NBA, MSIL/Agent.AAD, MSIL/Agent.ABP(2), MSIL/Agent.N, MSIL/Agent.QNV (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.BM, MSIL/Bladabindi.F (2), MSIL/Injector.KTR, MSIL/Injector.KTS, MSIL/Injector.KTT, MSIL/Injector.KTU, MSIL/Kryptik.CWV, MSIL/Kryptik.CWW, MSIL/NanoCore.E, MSIL/Spy.Agent.ADR, MSIL/Stimilik.FR (2), MSIL/Stimilik.HY(3), MSIL/TrojanDownloader.Small.XO (2), MSIL/TrojanDropper.Agent.BVR, VBA/TrojanDownloader.Agent.XC, Win32/Adware.ICLoader.LQ, Win32/Agent.NRO (2), Win32/Agent.RIA (2), Win32/AutoRun.Delf.SE (2), Win32/AutoRun.VB.UG, Win32/Bandok.NAN, Win32/Battdil.AG, Win32/Bedep.E(2), Win32/Boaxxe.BR, Win32/Dridex.P (2), Win32/Exploit.Agent.NCH (13), Win32/Exploit.CVE-2012-0158.WX, Win32/ExtenBro.AX, Win32/Filecoder.CO, Win32/Fynloski.AA (2), Win32/HackTool.BruteForce.UD (2), Win32/Injector.CEZV, Win32/Injector.CEZW, Win32/Injector.CEZX, Win32/Injector.CEZY, Win32/Injector.CEZZ, Win32/Injector.CFAA, Win32/Injector.CFAB, Win32/Injector.CFAC, Win32/Injector.CFAD, Win32/Injector.CFAE, Win32/Injector.CFAF, Win32/Kelihos.H, Win32/KillProc.Autoit.C (2), Win32/Korplug.GH, Win32/Korplug.GI, Win32/Korplug.GJ, Win32/Korplug.GK, Win32/Kryptik.DQCU, Win32/Kryptik.DQCV, Win32/Kryptik.DQCW, Win32/Kryptik.DQCX, Win32/Kryptik.DQCY, Win32/Kryptik.DQCZ, Win32/Kryptik.DQDA, Win32/Kryptik.DQDB, Win32/Kryptik.DQDC, Win32/Kryptik.DQDD, Win32/Kryptik.DQDE, Win32/Kryptik.DQDF, Win32/Kryptik.DQDG, Win32/Kryptik.DQDH, Win32/Napolar.A, Win32/Parite.B, Win32/Patched.NGI, Win32/Ponmocup.AA, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Qadars.AD, Win32/Qadars.AE (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (4), Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Agent.BOR(2), Win32/TrojanDownloader.Delf.BJD, Win32/TrojanDownloader.Waski.S (2), Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11947 (2015/07/16 12:44)
MSIL/Bladabindi.F (2), MSIL/Injector.KTP, MSIL/Injector.KTQ, MSIL/Kryptik.CWS, MSIL/Kryptik.CWT, MSIL/Kryptik.CWU, MSIL/Spy.Agent.JG, MSIL/TrojanDropper.Agent.BVQ, Win32/Bedep.E, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Glupteba.M, Win32/Injector.Autoit.BQB, Win32/Injector.CEZO, Win32/Injector.CEZP, Win32/Injector.CEZQ, Win32/Injector.CEZR, Win32/Injector.CEZS, Win32/Injector.CEZT, Win32/Injector.CEZU, Win32/Kasidet.AC, Win32/Korplug.A, Win32/Kovter.C, Win32/Kryptik.DQCL, Win32/Kryptik.DQCM, Win32/Kryptik.DQCN, Win32/Kryptik.DQCO, Win32/Kryptik.DQCP, Win32/Kryptik.DQCQ, Win32/Kryptik.DQCR, Win32/Kryptik.DQCS, Win32/Kryptik.DQCT, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.EB, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BP, Win32/VB.OOB, Win32/VB.RYD

NOD32定義ファイル:11946 (2015/07/16 07:25)
MSIL/Injector.KTN, MSIL/Injector.KTO, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (12), Win32/Adware.FileTour.AQQ, Win32/Adware.LoadMoney.AWO, Win32/Agent.WVG, Win32/Dridex.M, Win32/Filecoder.CO (3), Win32/Injector.Autoit.BQA, Win32/Injector.CEZM, Win32/Injector.CEZN, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.DQBM, Win32/Kryptik.DQBN, Win32/Kryptik.DQBO, Win32/Kryptik.DQBP, Win32/Kryptik.DQBQ, Win32/Kryptik.DQBR, Win32/Kryptik.DQBS, Win32/Kryptik.DQBT, Win32/Kryptik.DQBU, Win32/Kryptik.DQBV, Win32/Kryptik.DQBW, Win32/Kryptik.DQBX, Win32/Kryptik.DQBY, Win32/Kryptik.DQBZ, Win32/Kryptik.DQCA, Win32/Kryptik.DQCB, Win32/Kryptik.DQCC, Win32/Kryptik.DQCD, Win32/Kryptik.DQCE, Win32/Kryptik.DQCF, Win32/Kryptik.DQCG, Win32/Kryptik.DQCH, Win32/Kryptik.DQCI, Win32/Kryptik.DQCJ, Win32/Kryptik.DQCK, Win32/PSW.Papras.CK, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Redcontrole.O, Win32/TrojanDownloader.Banload.WCI, Win32/TrojanDownloader.Necurs.B (2), Win64/Bedep.D, Win64/Dridex.E, Win64/Kryptik.YT, Win64/Kryptik.YU

NOD32定義ファイル:11945 (2015/07/16 03:32)
Android/Locker.DE (2), Android/MalCrypt.O (2), Android/TrojanDropper.Agent.CJ(2), HTML/FakeAuth.A, HTML/FakeAuth.B, Java/Agent.T (5), Java/TrojanDownloader.Agent.NKP (3), JS/Kilim.KJ, JS/Kilim.KK (2), JS/Kilim.KL, JS/Kilim.KM, JS/Kilim.KN, MSIL/Agent.ABR (2), MSIL/Agent.ABS(3), MSIL/Agent.QNU (5), MSIL/Bladabindi.BC (6), MSIL/Bladabindi.EO(2), MSIL/Bladabindi.F, MSIL/FakeTool.AHC, MSIL/Injector.KRX (3), MSIL/Injector.KTE, MSIL/Injector.KTJ, MSIL/Injector.KTK, MSIL/Injector.KTL, MSIL/Injector.KTM, MSIL/Kryptik.CWM, MSIL/Kryptik.CWN, MSIL/Kryptik.CWO, MSIL/Kryptik.CWQ, MSIL/Kryptik.CWR, MSIL/PSW.Steam.LG, MSIL/Small.AT, MSIL/Spy.Agent.AGN (2), MSIL/Spy.Keylogger.AYP (2), MSIL/Starter.AK, MSIL/Stimilik.GA, MSIL/Stimilik.HY, MSIL/TrojanClicker.Agent.NLG, MSIL/TrojanClicker.Agent.NLH (2), SWF/Exploit.Agent.IG (14), SWF/Exploit.ExKit.AQ (2), SWF/Exploit.ExKit.AS (3), SWF/Exploit.ExKit.AT(12), SWF/Exploit.ExKit.BB (8), SWF/Exploit.ExKit.BC (2), SWF/TrojanDownloader.Agent.NDM (2), SWF/TrojanDownloader.FakeAlert.D (2), VBS/Agent.NIO (2), Win32/Adware.FileTour.AQP, Win32/Adware.ICLoader.LQ(2), Win32/Adware.LoadMoney.AWD, Win32/Adware.OffersWizard.A (6), Win32/Agent.RHZ, Win32/Agent.XIZ, Win32/Autoit.NWQ, Win32/Battdil.AG (2), Win32/Battdil.J, Win32/Bedep.E (4), Win32/Boaxxe.BR, Win32/Dridex.P, Win32/Filecoder.CO (5), Win32/Filecoder.CQ, Win32/Filecoder.NEL, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.AF, Win32/Glupteba.M, Win32/HackTool.GameHack.BC, Win32/Injector.CEYP, Win32/Injector.CEYV, Win32/Injector.CEYW, Win32/Injector.CEYX, Win32/Injector.CEYY, Win32/Injector.CEYZ, Win32/Injector.CEZA, Win32/Injector.CEZB, Win32/Injector.CEZC, Win32/Injector.CEZD, Win32/Injector.CEZE, Win32/Injector.CEZF, Win32/Injector.CEZG, Win32/Injector.CEZH, Win32/Injector.CEZI, Win32/Injector.CEZJ, Win32/Injector.CEZK, Win32/Injector.CEZL, Win32/Ixeshe.AC (4), Win32/Kovter.D (2), Win32/Kryptik.DPZK, Win32/Kryptik.DQAP, Win32/Kryptik.DQAQ, Win32/Kryptik.DQAR, Win32/Kryptik.DQAS, Win32/Kryptik.DQAT, Win32/Kryptik.DQAU, Win32/Kryptik.DQAV, Win32/Kryptik.DQAW, Win32/Kryptik.DQAX, Win32/Kryptik.DQAY, Win32/Kryptik.DQAZ, Win32/Kryptik.DQBA, Win32/Kryptik.DQBB, Win32/Kryptik.DQBC, Win32/Kryptik.DQBD, Win32/Kryptik.DQBE, Win32/Kryptik.DQBF, Win32/Kryptik.DQBG, Win32/Kryptik.DQBH, Win32/Kryptik.DQBI, Win32/Kryptik.DQBJ, Win32/Kryptik.DQBK, Win32/Kryptik.DQBL, Win32/LockScreen.AVP (2), Win32/LockScreen.BMS (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.EB (2), Win32/PSW.Papras.EH, Win32/Qadars.AD, Win32/Qbot.BG, Win32/Qhost.PLQ (2), Win32/Redcontrole.N, Win32/Remtasu.Y (4), Win32/RiskWare.DataScrambler, Win32/RiskWare.NetFilter.U(2), Win32/Spy.Banker.ACFR, Win32/Spy.Banker.ACIP, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.WCH(2), Win32/TrojanDownloader.Dadobra.NDV, Win32/TrojanDownloader.Dreamad.B(2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.S(2), Win32/TrojanDownloader.Wauchos.AK (3), Win32/VB.OFJ, Win64/Agent.DI(4), Win64/Kryptik.YS

NOD32定義ファイル:11944 (2015/07/15 22:56)
Android/Agent.LR (2), Android/TrojanSMS.Agent.BHW (2), BAT/TrojanDownloader.Ftp.B, JS/Exploit.Pdfka.NPK, Linux/Agent.CH, Linux/Agent.CN (2), Linux/Exploit.Mremap.E, Linux/Hacktop.A, Linux/Rootkit.Agent.AD, Linux/Rootkit.Azazel.A (2), Linux/Tsunami.NFA, MSIL/Agent.ZK, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/HackTool.Crypter.II (2), MSIL/Injector.KTF, MSIL/Injector.KTG, MSIL/Injector.KTH, MSIL/Injector.KTI, MSIL/Kryptik.CWK, MSIL/Kryptik.CWL, MSIL/NanoCore.E (2), MSIL/Shaosmine.A (3), MSIL/TrojanDownloader.Agent.AXF (2), MSIL/TrojanDownloader.Small.XN, MSIL/TrojanDropper.Agent.MK (3), VBA/TrojanDownloader.Agent.WZ(2), VBA/TrojanDownloader.Agent.XA, VBA/TrojanDownloader.Agent.XB, VBS/CoinMiner.CR, VBS/Runner.NDH, VBS/TrojanDownloader.Agent.NNY(2), VBS/TrojanDownloader.Small.NCP, Win32/Adware.FileTour.AQO, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.TCon.D, Win32/Agent.PDI, Win32/Agent.PZH (3), Win32/Agent.RHY (2), Win32/Agent.VOE, Win32/Agent.WVQ, Win32/Autoit.LB, Win32/Bedep.E(4), Win32/CmjSpy.NAH (2), Win32/Delf.SXI, Win32/Dridex.P (4), Win32/Exploit.CVE-2012-0158.WW, Win32/ExtenBro.BJ, Win32/Farfli.BBB, Win32/Farfli.BRR (2), Win32/Farfli.BRS (2), Win32/Farfli.BRT (2), Win32/Farfli.BRV (2), Win32/Filecoder.CO (3), Win32/Filecoder.EM, Win32/Filecoder.NEN, Win32/Fynloski.AA (4), Win32/Fynloski.AM (2), Win32/Fynloski.AS (3), Win32/Injector.CEYM, Win32/Injector.CEYN, Win32/Injector.CEYO, Win32/Injector.CEYQ, Win32/Injector.CEYR, Win32/Injector.CEYS, Win32/Injector.CEYT, Win32/Injector.CEYU, Win32/IRCBot.ASW (2), Win32/IRCBot.ASX (2), Win32/IRCBot.NKK (2), Win32/Kovter.D, Win32/Kryptik.DPZV, Win32/Kryptik.DPZW, Win32/Kryptik.DPZX, Win32/Kryptik.DPZY, Win32/Kryptik.DPZZ, Win32/Kryptik.DQAA, Win32/Kryptik.DQAB, Win32/Kryptik.DQAC, Win32/Kryptik.DQAD, Win32/Kryptik.DQAE, Win32/Kryptik.DQAF, Win32/Kryptik.DQAG, Win32/Kryptik.DQAH, Win32/Kryptik.DQAI, Win32/Kryptik.DQAJ, Win32/Kryptik.DQAK, Win32/Kryptik.DQAL, Win32/Kryptik.DQAM, Win32/Kryptik.DQAN, Win32/Kryptik.DQAO, Win32/LockScreen.AMH, Win32/LockScreen.YL, Win32/Packed.Themida.ACZ, Win32/PSW.Agent.NZR, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH, Win32/PSW.Tibia.NLX (2), Win32/PSW.Tibia.NLY(2), Win32/Redcontrole.M (2), Win32/Remtasu.AE, Win32/Remtasu.Y(2), Win32/Rozena.ED, Win32/SpamTool.Agent.NFZ, Win32/Spatet.AA, Win32/Spatet.I (2), Win32/Spy.Agent.ORM, Win32/Spy.Banker.ABFE (2), Win32/Spy.Banker.ABRS, Win32/Spy.Banker.ACHG, Win32/Spy.Banker.ACIM (2), Win32/Spy.Banker.ACIN (2), Win32/Spy.Banker.ACIO (2), Win32/Spy.Banker.QKJ(2), Win32/Spy.KeyLogger.OZD (2), Win32/Spy.VB.NWB, Win32/Spy.VB.OBD, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BD, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BOQ (3), Win32/TrojanDownloader.Agent.SGE, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.WAA (2), Win32/TrojanDownloader.Banload.WCF (2), Win32/TrojanDownloader.Banload.WCG(2), Win32/TrojanDownloader.Delf.BJA, Win32/TrojanDownloader.Delf.BJB, Win32/TrojanDownloader.Delf.BJC, Win32/TrojanDownloader.Delf.SJK, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Small.PSY (2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Agent.RCQ (2), Win32/Trustezeb.K, Win32/Trustezeb.N, Win32/VB.OFI, Win32/VB.RZH, Win64/Dridex.A, Win64/Kryptik.YQ, Win64/Kryptik.YR, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11943 (2015/07/15 19:53)
Android/SMForw.JC (2), Android/TrojanDropper.Agent.CI, Android/TrojanSMS.Agent.BHV (2), Java/Adwind.GT (19), JS/Iframe.LV, JS/TrojanDownloader.Agent.OBU (2), LNK/Agent.BT, MSIL/Agent.ABP, MSIL/Agent.QNR (2), MSIL/Agent.QNS, MSIL/Agent.QNT, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/Injector.KMZ, MSIL/Injector.KTD, MSIL/Kryptik.CWJ, MSIL/PSW.Agent.OXG, MSIL/PSW.Agent.PFT (2), MSIL/PSW.Agent.PIW, MSIL/PSW.Steam.LW, MSIL/Small.AU (2), MSIL/Spy.Agent.WX (2), MSIL/Starter.AJ, MSIL/Tixiker.A (2), MSIL/TrojanDownloader.Agent.AXE (2), OSX/Morcut.K (2), Win32/Adware.FileTour.AQN, Win32/Adware.LoadMoney.AWD, Win32/Agent.QTP, Win32/Agent.RHU (2), Win32/Agent.RHV (4), Win32/Agent.RHW (2), Win32/Agent.RHX, Win32/Agent.VQJ, Win32/Agent.WPO (2), Win32/Agent.WZQ (3), Win32/Agent.XID (2), Win32/Agent.XIX, Win32/Agent.XIY, Win32/AutoRun.Delf.TT(2), Win32/Bedep.E (2), Win32/Boaxxe.BR, Win32/Delf.SXG, Win32/Delf.SXH, Win32/Dridex.P, Win32/Egramzi.A (2), Win32/Exploit.Agent.NCG(3), Win32/Farfli.BBB, Win32/Farfli.BRP (2), Win32/Farfli.BRQ, Win32/Filecoder.CO, Win32/Filecoder.EM (2), Win32/Fleercivet.AA, Win32/Fynloski.AA (4), Win32/Hupigon, Win32/Injector.CEYI, Win32/Injector.CEYJ, Win32/Injector.CEYK, Win32/Injector.CEYL, Win32/IRCBot.NHR, Win32/Ixeshe.AB, Win32/Kryptik.DPZE, Win32/Kryptik.DPZF, Win32/Kryptik.DPZG, Win32/Kryptik.DPZH, Win32/Kryptik.DPZI, Win32/Kryptik.DPZJ, Win32/Kryptik.DPZL (2), Win32/Kryptik.DPZM, Win32/Kryptik.DPZN, Win32/Kryptik.DPZO, Win32/Kryptik.DPZP, Win32/Kryptik.DPZQ, Win32/Kryptik.DPZR, Win32/Kryptik.DPZS, Win32/Kryptik.DPZT, Win32/Kryptik.DPZU, Win32/LockScreen.BMR, Win32/Lurk.AF, Win32/Packed.Themida.ACY, Win32/Qadars.AD, Win32/Sopinar.B, Win32/SpamTool.VB.AJ (2), Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spatet.T(2), Win32/Spy.Banker.ABTW, Win32/Spy.Banker.ACER (2), Win32/Spy.Banker.ACFR(3), Win32/Spy.Banker.ACIJ, Win32/Spy.Banker.ACIK, Win32/Spy.Banker.ACIL(2), Win32/Spy.Chekafev.AV, Win32/Spy.Delf.QCP (2), Win32/Spy.Delf.QCQ (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.SGD, Win32/TrojanDownloader.Banload.WAC, Win32/TrojanDownloader.Banload.WBI(2), Win32/TrojanDownloader.Banload.WBO, Win32/TrojanDownloader.Banload.WCE(2), Win32/TrojanDownloader.Delf.SJK, Win32/TrojanDownloader.Delf.SJW (2), Win32/TrojanDownloader.Delf.SJX (2), Win32/TrojanDownloader.Delf.SJY (2), Win32/TrojanDownloader.Delf.SJZ (2), Win32/TrojanDownloader.Delf.SKA, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Small.PSX(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.RCP, Win32/Trustezeb.K, Win32/VB.RYD (2), Win64/Bedep.D (2), Win64/Fleercivet.AB, Win64/Kryptik.YP, Win64/Spy.Banker.D

NOD32定義ファイル:11942 (2015/07/15 16:53)
Android/Spy.Agent.MK (2), Android/Spy.Agent.ML (2), Android/TrojanDropper.Agent.CI, JS/Agent.NPI, MSIL/Adware.BHO.F (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O(2), MSIL/Bladabindi.Q, MSIL/Injector.KSZ, MSIL/Injector.KTA, MSIL/Injector.KTB, MSIL/Injector.KTC, MSIL/Kryptik.CWI, MSIL/NanoCore.E, MSIL/Spy.Agent.ADR, MSIL/Spy.Keylogger.AYO(2), MSIL/TrojanDownloader.Banload.EF, SWF/Exploit.Agent.IT (3), VBA/TrojanDownloader.Agent.WY (2), VBS/TrojanDownloader.Agent.NOG, Win32/Adware.ICLoader.LQ, Win32/Agent.NRO, Win32/Agent.QKW, Win32/Agent.QNY, Win32/Agent.WOG, Win32/Agent.WVQ, Win32/Agent.XBL, Win32/AutoRun.Delf.TV, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.Spy.Banker.D (2), Win32/Battdil.AF, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Delf.ASL, Win32/Delf.OGV, Win32/Delf.SXF, Win32/Dorkbot.B, Win32/Dridex.M (2), Win32/Dridex.P(2), Win32/Farfli.BRO, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.NEA (2), Win32/Fynloski.AA (2), Win32/Glupteba.M, Win32/Injector.CEXT, Win32/Injector.CEXU, Win32/Injector.CEXV, Win32/Injector.CEXW, Win32/Injector.CEXX, Win32/Injector.CEXY, Win32/Injector.CEXZ, Win32/Injector.CEYA, Win32/Injector.CEYB, Win32/Injector.CEYC (2), Win32/Injector.CEYD, Win32/Injector.CEYE, Win32/Injector.CEYF, Win32/Injector.CEYG, Win32/Injector.CEYH, Win32/IRCBot.NHR (2), Win32/Kasidet.AC (3), Win32/Korplug.GG(2), Win32/Kovter.C, Win32/Kryptik.DPYK, Win32/Kryptik.DPYL, Win32/Kryptik.DPYM, Win32/Kryptik.DPYN, Win32/Kryptik.DPYO, Win32/Kryptik.DPYP, Win32/Kryptik.DPYQ, Win32/Kryptik.DPYR, Win32/Kryptik.DPYS, Win32/Kryptik.DPYT, Win32/Kryptik.DPYU, Win32/Kryptik.DPYV, Win32/Kryptik.DPYW, Win32/Kryptik.DPYX, Win32/Kryptik.DPYY, Win32/Kryptik.DPYZ, Win32/Kryptik.DPZA, Win32/Kryptik.DPZB, Win32/Kryptik.DPZC, Win32/Kryptik.DPZD, Win32/LockScreen.YL, Win32/Neurevt.B, Win32/Pepex.J, Win32/Poison, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Legendmir.NLE, Win32/PSW.Papras.DU, Win32/PSW.Papras.EH (2), Win32/Rbot, Win32/Remtasu.F(2), Win32/Simda.B, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Bizzana.A, Win32/Spy.KeyLogger.OZB, Win32/Spy.KeyLogger.OZC, Win32/Spy.Usteal.A, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.YW (2), Win32/Tagak.O (2), Win32/Tinba.BE, Win32/TrojanDownloader.Banload.RXQ, Win32/TrojanDownloader.Banload.WCC (2), Win32/TrojanDownloader.Banload.WCD(2), Win32/TrojanDownloader.Waski.S, Win32/TrojanDownloader.Waski.T(3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.NGA, Win32/TrojanProxy.Wintu.B, Win64/Dridex.E

NOD32定義ファイル:11941 (2015/07/15 12:04)
MSIL/Bladabindi.BH, MSIL/Bladabindi.Q, SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.BB (2), Win32/Battdil.AG, Win32/Bedep.E, Win32/Boaxxe.BR, Win32/Filecoder.CO (3), Win32/Injector.Autoit.BPZ, Win32/Injector.CEXM, Win32/Injector.CEXN, Win32/Injector.CEXO, Win32/Injector.CEXP, Win32/Injector.CEXQ, Win32/Injector.CEXR, Win32/Injector.CEXS, Win32/Kasidet.AC (2), Win32/Kovter.C, Win32/Kryptik.DPXX, Win32/Kryptik.DPXY, Win32/Kryptik.DPXZ, Win32/Kryptik.DPYA, Win32/Kryptik.DPYB, Win32/Kryptik.DPYC, Win32/Kryptik.DPYD, Win32/Kryptik.DPYE, Win32/Kryptik.DPYF, Win32/Kryptik.DPYG, Win32/Kryptik.DPYH, Win32/Kryptik.DPYI, Win32/Kryptik.DPYJ, Win32/PSW.Papras.EB, Win32/Qadars.AD, Win32/Qbot.BG, Win32/Sopinar.B, Win32/TrojanDownloader.Banload.WBZ, Win32/TrojanDownloader.Banload.WCA, Win32/TrojanDownloader.Banload.WCB, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tiny.NLZ (3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Microjoin.C

NOD32定義ファイル:11940 (2015/07/15 07:24)
MSIL/Bladabindi.BC (4), MSIL/Injector.KSV, MSIL/Injector.KSW, MSIL/Injector.KSX, MSIL/Injector.KSY, MSIL/Stimilik.FR, SWF/Exploit.ExKit.AS, SWF/Exploit.ExKit.BB (4), VBA/TrojanDownloader.Agent.WX (2), VBS/Agent.NDH(2), Win32/Adware.FileTour.AQM, Win32/Adware.LoadMoney.AWN, Win32/Agent.WVG, Win32/Filecoder.CO (2), Win32/Filecoder.DG, Win32/Filecoder.NDT(2), Win32/Floxif.G, Win32/Injector.CEXE, Win32/Injector.CEXF, Win32/Injector.CEXG, Win32/Injector.CEXH, Win32/Injector.CEXI, Win32/Injector.CEXJ, Win32/Injector.CEXK, Win32/Injector.CEXL, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DPWS, Win32/Kryptik.DPXD, Win32/Kryptik.DPXE, Win32/Kryptik.DPXF, Win32/Kryptik.DPXG, Win32/Kryptik.DPXH, Win32/Kryptik.DPXI, Win32/Kryptik.DPXJ, Win32/Kryptik.DPXK, Win32/Kryptik.DPXL, Win32/Kryptik.DPXM, Win32/Kryptik.DPXN, Win32/Kryptik.DPXO, Win32/Kryptik.DPXP, Win32/Kryptik.DPXQ, Win32/Kryptik.DPXR, Win32/Kryptik.DPXS, Win32/Kryptik.DPXT, Win32/Kryptik.DPXU, Win32/Kryptik.DPXV, Win32/Kryptik.DPXW, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/Qadars.AD, Win32/Redcontrole.L, Win32/Remtasu.Z, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.WBY, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AV, Win32/Zlader.J, Win64/Bedep.D (2), Win64/Kryptik.YL, Win64/Kryptik.YM, Win64/Kryptik.YN, Win64/Kryptik.YO

NOD32定義ファイル:11939 (2015/07/15 03:24)
Android/TrojanSMS.Agent.BHT (4), Android/TrojanSMS.Agent.BHU (2), JS/Adware.Spigot.B (7), JS/Kilim.KG, JS/Kilim.KH, JS/Kilim.KI, JS/TrojanDownloader.Agent.OBU, MSIL/Agent.QMV, MSIL/Injector.KST, MSIL/Injector.KSU, MSIL/Kryptik.CWH, MSIL/Small.AT, MSIL/Starter.AI (2), MSIL/TrojanDownloader.Agent.AFT, MSIL/TrojanDownloader.Agent.AXC, MSIL/TrojanDownloader.Agent.AXD (2), OSX/Adware.Spigot.G, SWF/Exploit.Agent.IS, SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS, SWF/Exploit.ExKit.AT, SWF/Exploit.ExKit.BB(8), VBA/TrojanDownloader.Agent.WW, Win32/Adware.Adstantinko.C(2), Win32/Adware.FileTour.AQL, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.NSG, Win32/Agent.WNI, Win32/Agent.WVG, Win32/Agent.WVQ, Win32/Agent.XHH, Win32/Bandok.NAN, Win32/Battdil.AE, Win32/Battdil.AG, Win32/Battdil.J, Win32/Bedep.E(3), Win32/Boaxxe.BR, Win32/Delf.OPV, Win32/Delf.OPW, Win32/Diazom, Win32/ExtenBro.AX, Win32/Filecoder.CO (3), Win32/Filecoder.NDT(2), Win32/Filecoder.NEO (2), Win32/Hupigon, Win32/Hupigon.NRF, Win32/Injector.Autoit.BPY, Win32/Injector.CEWT, Win32/Injector.CEWU, Win32/Injector.CEWV, Win32/Injector.CEWW, Win32/Injector.CEWX, Win32/Injector.CEWY, Win32/Injector.CEWZ, Win32/Injector.CEXA, Win32/Injector.CEXB, Win32/Injector.CEXC, Win32/Injector.CEXD, Win32/Kelihos.H (2), Win32/Kovter.C (3), Win32/Kryptik.DPWC, Win32/Kryptik.DPWD, Win32/Kryptik.DPWE, Win32/Kryptik.DPWF, Win32/Kryptik.DPWG, Win32/Kryptik.DPWH, Win32/Kryptik.DPWI, Win32/Kryptik.DPWJ, Win32/Kryptik.DPWK, Win32/Kryptik.DPWL, Win32/Kryptik.DPWM, Win32/Kryptik.DPWN, Win32/Kryptik.DPWO, Win32/Kryptik.DPWP, Win32/Kryptik.DPWQ, Win32/Kryptik.DPWR, Win32/Kryptik.DPWT, Win32/Kryptik.DPWU, Win32/Kryptik.DPWV, Win32/Kryptik.DPWW, Win32/Kryptik.DPWX, Win32/Kryptik.DPWY, Win32/Kryptik.DPWZ, Win32/Kryptik.DPXA, Win32/Kryptik.DPXB, Win32/Kryptik.DPXC, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/Remtasu.Y, Win32/Spatet.I, Win32/Spy.Agent.OSA (3), Win32/Spy.Banker.ACIH, Win32/Spy.Banker.ACII (2), Win32/Spy.Weecnaw.A (2), Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BOO (2), Win32/TrojanDownloader.Agent.BOP, Win32/TrojanDownloader.Agent.SGB, Win32/TrojanDownloader.Agent.SGC, Win32/TrojanDownloader.Autoit.NYV (2), Win32/TrojanDownloader.Bredolab.CB(2), Win32/TrojanDownloader.Delf.SJK, Win32/TrojanDownloader.Delf.SJT (2), Win32/TrojanDownloader.Delf.SJU (2), Win32/TrojanDownloader.Delf.SJV (2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Small.PSW (2), Win32/TrojanDownloader.Waski.S (3), Win32/TrojanDownloader.Zlob.NFR (4), Win32/VB.RYH (2), Win32/Zlader.J, Win64/CoinMiner.AE, Win64/Kryptik.YK

NOD32定義ファイル:11938 (2015/07/14 23:12)
Android/Iop.D (3), Android/Locker.DC (2), Android/Locker.DD (2), Android/SMForw.JB (2), Android/Spy.Agent.MJ (2), Android/Spy.SmsSpy.BV(2), Android/Spydme.B (2), Android/TrojanDropper.Agent.CH(2), Android/TrojanSMS.Agent.BHS (2), BAT/Regger.NAQ (2), BAT/TrojanDownloader.wGet.DW (4), BAT/TrojanDropper.Agent.NCE, JS/Exploit.Agent.NKD, JS/Kilim.KF, JS/Kilim.KG (2), JS/Kryptik.AWR, JS/TrojanDownloader.Agent.OBU, Linux/Agent.AE, Linux/Exploit.Rpc.I, Linux/Exploit.Rpc.M, Linux/Exploit.Rpc.T, Linux/Exploit.Rpc.U, Linux/Rootkit.Agent.AC (2), Linux/Shellcode.AA, Linux/Shellcode.AB, Linux/Shellcode.AC, Linux/Shellcode.AD, LNK/Agent.BT, MSIL/Adware.Dowsserve.A(2), MSIL/Agent.AAD (2), MSIL/Agent.ABP, MSIL/Agent.ABQ (2), MSIL/Agent.QMV(13), MSIL/Agent.QNN, MSIL/Agent.QNQ, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AR (2), MSIL/Bladabindi.BC (10), MSIL/Bladabindi.BH(4), MSIL/Bladabindi.EO, MSIL/Bladabindi.ET, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Injector.KRW, MSIL/Injector.KSN, MSIL/Injector.KSO, MSIL/Injector.KSP, MSIL/Injector.KSQ, MSIL/Injector.KSR, MSIL/Injector.KSS, MSIL/Kryptik.CUQ, MSIL/Kryptik.CUR, MSIL/Kryptik.CWD, MSIL/Kryptik.CWE, MSIL/Kryptik.CWF, MSIL/Kryptik.CWG, MSIL/LockScreen.NZ, MSIL/NanoCore.E, MSIL/PSW.Agent.PIV (2), MSIL/PSW.Steam.MW (2), MSIL/Riskware.Crypter.GB, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.AGL, MSIL/TrojanDownloader.Agent.AXA(2), MSIL/TrojanDownloader.Agent.AXB, MSIL/TrojanDownloader.Small.XM(2), MSIL/TrojanDropper.Agent.BTR, MSIL/TrojanDropper.Agent.BVP (2), Python/Mamba.B, RAR/Agent.BJ, SWF/Exploit.Agent.IG, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.BB (24), SWF/Exploit.ExKit.BC, VBS/Agent.NDW, VBS/Agent.NLU (3), VBS/TrojanDropper.Agent.NCY, Win32/Adware.Dowsserve.A(3), Win32/Adware.Dowsserve.B, Win32/Adware.FileTour.ADV, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.PTD, Win32/Agent.QFR, Win32/Agent.WVG, Win32/Agent.WVQ, Win32/Agent.XHH(2), Win32/Autoit.MK, Win32/AutoRun.VB.BME, Win32/AutoRun.VB.BMF, Win32/Battdil.AG (3), Win32/Battdil.W, Win32/Bedep.D, Win32/Bedep.E (3), Win32/Boaxxe.CS, Win32/DDoS.Agent.NBK, Win32/Delf.AMA (2), Win32/Delf.OGV(2), Win32/Delf.OPV, Win32/Exploit.Agent.NCF, Win32/Exploit.CVE-2012-0158.WV, Win32/Exploit.CVE-2014-6332.H, Win32/Filecoder.CO (5), Win32/Filecoder.DI, Win32/Filecoder.Q (4), Win32/Fynloski.AA (9), Win32/Fynloski.AM (3), Win32/Glupteba.M, Win32/Injector.Autoit.BPX, Win32/Injector.CEVZ, Win32/Injector.CEWA, Win32/Injector.CEWB, Win32/Injector.CEWC, Win32/Injector.CEWD, Win32/Injector.CEWE, Win32/Injector.CEWF, Win32/Injector.CEWG, Win32/Injector.CEWH, Win32/Injector.CEWI, Win32/Injector.CEWJ, Win32/Injector.CEWK, Win32/Injector.CEWL, Win32/Injector.CEWM, Win32/Injector.CEWN, Win32/Injector.CEWO, Win32/Injector.CEWP, Win32/Injector.CEWQ, Win32/Injector.CEWR, Win32/KillProc.NDA, Win32/Kovter.D, Win32/Kryptik.DPUI, Win32/Kryptik.DPUJ, Win32/Kryptik.DPUK, Win32/Kryptik.DPUL, Win32/Kryptik.DPUM, Win32/Kryptik.DPUN, Win32/Kryptik.DPUO, Win32/Kryptik.DPUP, Win32/Kryptik.DPUQ, Win32/Kryptik.DPUR, Win32/Kryptik.DPUS, Win32/Kryptik.DPUT, Win32/Kryptik.DPUU, Win32/Kryptik.DPUV, Win32/Kryptik.DPUW, Win32/Kryptik.DPUX, Win32/Kryptik.DPUY, Win32/Kryptik.DPUZ, Win32/Kryptik.DPVA, Win32/Kryptik.DPVB, Win32/Kryptik.DPVC, Win32/Kryptik.DPVD, Win32/Kryptik.DPVE, Win32/Kryptik.DPVG, Win32/Kryptik.DPVH, Win32/Kryptik.DPVI, Win32/Kryptik.DPVJ, Win32/Kryptik.DPVK, Win32/Kryptik.DPVL, Win32/Kryptik.DPVM, Win32/Kryptik.DPVN, Win32/Kryptik.DPVO, Win32/Kryptik.DPVP, Win32/Kryptik.DPVQ, Win32/Kryptik.DPVR, Win32/Kryptik.DPVS, Win32/Kryptik.DPVT, Win32/Kryptik.DPVU, Win32/Kryptik.DPVV, Win32/Kryptik.DPVW, Win32/Kryptik.DPVX, Win32/Kryptik.DPVY, Win32/Kryptik.DPVZ, Win32/Kryptik.DPWA, Win32/Kryptik.DPWB, Win32/Lurk.AF, Win32/Neurevt.B, Win32/Nite.AA, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.E (2), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EB (2), Win32/PSW.Papras.EH (4), Win32/Remtasu.Y (2), Win32/Remtasu.Z (3), Win32/Rozena.DO, Win32/Rozena.ON (5), Win32/Spatet.A(2), Win32/Spatet.T (3), Win32/Spy.Agent.OLJ (2), Win32/Spy.Banker.ACHG, Win32/Spy.Banker.ACIF (2), Win32/Spy.Banker.ACIG (5), Win32/Spy.Banker.ACIH, Win32/Spy.Delf.PVW, Win32/Spy.Delf.QCM (2), Win32/Spy.Delf.QCN (2), Win32/Spy.Delf.QCO, Win32/Spy.KeyLogger.OYZ, Win32/Spy.KeyLogger.OZA(2), Win32/Spy.Pavica.M (3), Win32/Spy.VB.OBC, Win32/Spy.Weecnaw.A(3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB(2), Win32/Spy.Zbot.ACF (2), Win32/Spy.Zbot.YW, Win32/Tagak.Q (3), Win32/Tinba.BE (3), Win32/Tinba.BN (2), Win32/TrojanDownloader.Adload.NPF, Win32/TrojanDownloader.Adload.NPG, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BOM (2), Win32/TrojanDownloader.Banload.WBP, Win32/TrojanDownloader.Banload.WBS (2), Win32/TrojanDownloader.Banload.WBT(2), Win32/TrojanDownloader.Banload.WBU (3), Win32/TrojanDownloader.Banload.WBV (2), Win32/TrojanDownloader.Banload.WBW(2), Win32/TrojanDownloader.Banload.WBX (2), Win32/TrojanDownloader.Delf.SJS(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Nymaim.AY (2), Win32/TrojanDownloader.Relop.A (2), Win32/TrojanDownloader.Small.ALR, Win32/TrojanDownloader.Small.PSV, Win32/TrojanDownloader.Tiny.NLY (2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K (2), Win32/Trustezeb.N, Win32/Wapomi.AU, Win32/ZxShell.D, Win64/Dridex.E, Win64/Kryptik.YJ, Win64/Spy.Banker.C(4), Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11937 (2015/07/14 17:05)
Android/TrojanDropper.Agent.CG (2), BAT/HackTool.DoSer.F (2), HTML/TrojanClicker.IFrame.NBA, MSIL/Agent.AAD, MSIL/Agent.QMV, MSIL/Agent.QNN (2), MSIL/Agent.QNO, MSIL/Agent.QNP, MSIL/Agent.ZR, MSIL/Autorun.Spy.Agent.AU (5), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.EO, MSIL/FakeTool.AHB (2), MSIL/Injector.KSJ, MSIL/Injector.KSK, MSIL/Injector.KSL, MSIL/Injector.KSM, MSIL/Kryptik.CUE, MSIL/Kryptik.CVZ, MSIL/Kryptik.CWA, MSIL/Kryptik.CWB, MSIL/Kryptik.CWC, MSIL/NanoCore.E(4), MSIL/PSW.Steam.IZ (3), MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.XB (2), MSIL/Spy.Keylogger.ACS, MSIL/Stimilik.HO, Win32/Adware.ConvertAd.UV(2), Win32/Adware.ConvertAd.UW (2), Win32/Adware.ConvertAd.UX (2), Win32/Adware.ICLoader.LQ, Win32/Agent.RHS, Win32/Agent.RHT (6), Win32/Agent.VYY (3), Win32/Agent.WNI, Win32/Agent.WVQ, Win32/Agent.XHH, Win32/Ainslot.AA (4), Win32/Battdil.AD, Win32/Battdil.AE, Win32/Battdil.AF(3), Win32/Bicololo.A (2), Win32/Bicololo.JP (2), Win32/Boaxxe.BR, Win32/Exploit.Agent.NCF (6), Win32/Farfli.BBB, Win32/Farfli.BQH(2), Win32/Farfli.BRN, Win32/Filecoder.EQ, Win32/Filecoder.Q, Win32/Fynloski.AA (5), Win32/Fynloski.AM (4), Win32/Glupteba.AF (2), Win32/Glupteba.M, Win32/Hupigon.NYK (2), Win32/Injector.Autoit.BPV, Win32/Injector.Autoit.BPW, Win32/Injector.CEPP, Win32/Injector.CEVN, Win32/Injector.CEVO, Win32/Injector.CEVP, Win32/Injector.CEVQ, Win32/Injector.CEVR, Win32/Injector.CEVS, Win32/Injector.CEVT, Win32/Injector.CEVU, Win32/Injector.CEVV, Win32/Injector.CEVW, Win32/Injector.CEVX, Win32/Injector.CEVY, Win32/Korplug.FK, Win32/Kryptik.DPTS, Win32/Kryptik.DPTT, Win32/Kryptik.DPTU, Win32/Kryptik.DPTV, Win32/Kryptik.DPTW, Win32/Kryptik.DPTX, Win32/Kryptik.DPTY, Win32/Kryptik.DPTZ, Win32/Kryptik.DPUA, Win32/Kryptik.DPUB, Win32/Kryptik.DPUC, Win32/Kryptik.DPUD, Win32/Kryptik.DPUE, Win32/Kryptik.DPUF, Win32/Kryptik.DPUG, Win32/Kryptik.DPUH, Win32/PSW.Agent.OAT, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (5), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB, Win32/Qadars.AD, Win32/Redosdru.BM, Win32/Remtasu.F(2), Win32/Remtasu.Y, Win32/ServStart.KQ (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.ACHG, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (3), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW (3), Win32/Tinba.BE (3), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Bredolab.CB (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ALQ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.R (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Delf.NQD (2), Win32/TrojanDropper.Delf.OJZ, Win32/TrojanDropper.VB.OJG, Win32/VB.OOB, Win64/Bedep.D, Win64/Fleercivet.AA, Win64/Fleercivet.AB, Win64/Kryptik.YI

NOD32定義ファイル:11936 (2015/07/14 12:22)
MSIL/Agent.KH, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH (2), MSIL/Injector.KSD, MSIL/Injector.KSE, MSIL/Injector.KSF, MSIL/Injector.KSG, MSIL/Injector.KSH, MSIL/Injector.KSI, MSIL/Kryptik.CVW, MSIL/Kryptik.CVX, MSIL/Kryptik.CVY, MSIL/Stimilik.IA (3), SWF/Exploit.Agent.IR, SWF/Exploit.CVE-2015-5119.B (3), SWF/Exploit.ExKit.AS, Win32/Agent.VQJ (2), Win32/Agent.WVG, Win32/Boaxxe.BR, Win32/Farfli.BGB, Win32/Filecoder.CO(2), Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.Autoit.BPU, Win32/Injector.CEVB, Win32/Injector.CEVC, Win32/Injector.CEVD, Win32/Injector.CEVE, Win32/Injector.CEVF, Win32/Injector.CEVG, Win32/Injector.CEVH, Win32/Injector.CEVI, Win32/Injector.CEVJ, Win32/Injector.CEVK, Win32/Injector.CEVL, Win32/Injector.CEVM, Win32/Kasidet.AC, Win32/Kryptik.DPTI, Win32/Kryptik.DPTJ, Win32/Kryptik.DPTK, Win32/Kryptik.DPTL, Win32/Kryptik.DPTM, Win32/Kryptik.DPTN, Win32/Kryptik.DPTO, Win32/Kryptik.DPTP, Win32/Kryptik.DPTQ, Win32/Kryptik.DPTR, Win32/Neurevt.I, Win32/PSW.Papras.CR, Win32/PSW.Papras.DU(2), Win32/PSW.Papras.EB, Win32/PSW.Papras.EC, Win32/PSW.Tibia.NIC, Win32/Rbot, Win32/RiskWare.VBCrypt.GE, Win32/Spy.Zbot.AAQ, Win32/Tagak.O, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win64/Bedep.D, Win64/Kryptik.YH

NOD32定義ファイル:11935 (2015/07/14 07:23)
MSIL/Injector.KSA, MSIL/Injector.KSB, MSIL/Injector.KSC, MSIL/Kryptik.CVV, SWF/Exploit.CVE-2015-5119.B (6), SWF/Exploit.ExKit.AQ, Win32/Adware.FileTour.ADV (3), Win32/Adware.FileTour.AQK, Win32/Agent.WVG, Win32/Agent.XIU, Win32/Agent.XIV (2), Win32/Agent.XIW, Win32/Bedep.D, Win32/Delf.ASK (2), Win32/Dridex.P, Win32/Farfli.BRN, Win32/Filecoder.CO, Win32/Injector.CEUU, Win32/Injector.CEUV, Win32/Injector.CEUW, Win32/Injector.CEUX, Win32/Injector.CEUY, Win32/Injector.CEUZ, Win32/Injector.CEVA, Win32/Kovter.D (2), Win32/Kryptik.DPSF, Win32/Kryptik.DPSG, Win32/Kryptik.DPSH, Win32/Kryptik.DPSI, Win32/Kryptik.DPSJ, Win32/Kryptik.DPSK, Win32/Kryptik.DPSL, Win32/Kryptik.DPSM, Win32/Kryptik.DPSN, Win32/Kryptik.DPSO, Win32/Kryptik.DPSP, Win32/Kryptik.DPSQ, Win32/Kryptik.DPSR, Win32/Kryptik.DPSS, Win32/Kryptik.DPST, Win32/Kryptik.DPSU, Win32/Kryptik.DPSV, Win32/Kryptik.DPSW, Win32/Kryptik.DPSX, Win32/Kryptik.DPSY, Win32/Kryptik.DPSZ, Win32/Kryptik.DPTA, Win32/Kryptik.DPTB, Win32/Kryptik.DPTC, Win32/Kryptik.DPTD, Win32/Kryptik.DPTE, Win32/Kryptik.DPTF, Win32/Kryptik.DPTG, Win32/Kryptik.DPTH, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EC, Win32/Qadars.AD, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.WBR, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K, Win32/Trustezeb.N

NOD32定義ファイル:11934 (2015/07/14 03:21)
Android/TrojanDownloader.Agent.DD (2), Android/TrojanSMS.Agent.BHR (2), Android/TrojanSMS.FakeInst.GK, Java/Adwind.GS (14), JS/Kilim.KC (2), JS/Kilim.KD (3), JS/Kilim.KE (2), MSIL/Agent.QMV (2), MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.KRZ, MSIL/Kryptik.CVS, MSIL/Kryptik.CVT, MSIL/Kryptik.CVU, MSIL/NanoCore.E, MSIL/PSW.Agent.PIU(2), Python/Mamba.A, SWF/Exploit.Agent.IQ, SWF/Exploit.CVE-2015-5119.B(6), SWF/Exploit.ExKit.AL (2), VBA/TrojanDownloader.Agent.WV, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.QVD, Win32/Agent.XIT, Win32/Agent.XIU, Win32/Bedep.D (3), Win32/CrisisHT.A, Win32/Filecoder.CO (2), Win32/Fynloski.AM, Win32/Injector.Autoit.BPR, Win32/Injector.Autoit.BPS, Win32/Injector.Autoit.BPT, Win32/Injector.CEUK, Win32/Injector.CEUL, Win32/Injector.CEUM, Win32/Injector.CEUN, Win32/Injector.CEUO, Win32/Injector.CEUP, Win32/Injector.CEUQ, Win32/Injector.CEUR, Win32/Injector.CEUS, Win32/Injector.CEUT, Win32/Kryptik.DPRN, Win32/Kryptik.DPRO, Win32/Kryptik.DPRP, Win32/Kryptik.DPRQ, Win32/Kryptik.DPRR, Win32/Kryptik.DPRS, Win32/Kryptik.DPRT, Win32/Kryptik.DPRU, Win32/Kryptik.DPRV, Win32/Kryptik.DPRW, Win32/Kryptik.DPRY, Win32/Kryptik.DPRZ, Win32/Kryptik.DPSA, Win32/Kryptik.DPSB, Win32/Kryptik.DPSC, Win32/Kryptik.DPSD, Win32/Kryptik.DPSE, Win32/PSW.Fareit.A (5), Win32/PSW.Fareit.G (3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/PSW.Papras.EH, Win32/Qadars.AD, Win32/Qbot.BG, Win32/Rozena.OM, Win32/Sality.NER, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Agent.ORZ, Win32/Spy.Banker.ACIE (3), Win32/Spy.Delf.QCL(2), Win32/Spy.Small.NCR, Win32/Spy.Zbot.ABV, Win32/Tinba.BB (2), Win32/TrojanDownloader.Agent.BOJ, Win32/TrojanDownloader.Banload.VIC (2), Win32/TrojanDownloader.Banload.WBO (2), Win32/TrojanDownloader.Banload.WBP(3), Win32/TrojanDownloader.Banload.WBQ, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.SJR (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Speccom.F (2), Win32/TrojanDownloader.Waski.F (3), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Delf.OJY, Win64/Bedep.D (2), Win64/Kryptik.YE, Win64/Kryptik.YF

NOD32定義ファイル:11933 (2015/07/13 23:50)
Android/Agent.LQ (2), Android/Qysly.C (2), Android/TrojanSMS.Agent.BHQ(2), Android/UkyadPay.A, BAT/StartPage.NHN, BAT/SwapMouse.C (2), BAT/TrojanDownloader.Ftp.NRY (2), FreeBSD/Rootkit.Turtle.A, Java/Adwind.GR (16), JS/Exploit.Pdfka.QLD, JS/Kilim.KB(2), Linux/Blackhole.A, Linux/Exploit.CVE-2003-0127.A, Linux/Flooder.Agent.CF, Linux/Rootkit.Agent.AB (2), Linux/Shellcode.X, Linux/Shellcode.Y, Linux/Shellcode.Z, Linux/Swort.P, MSIL/Agent.AAD(2), MSIL/Bladabindi.AN, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.U (5), MSIL/FakeTool.AHA, MSIL/Injector.BFQ, MSIL/Injector.KRT, MSIL/Injector.KRU, MSIL/Injector.KRV, MSIL/Injector.KRW, MSIL/Injector.KRY, MSIL/Kryptik.CVO, MSIL/Kryptik.CVP, MSIL/Kryptik.CVQ, MSIL/Kryptik.CVR, MSIL/PSW.Agent.PIS, MSIL/PSW.Agent.PIT, MSIL/PSW.OnLineGames.AJP (2), MSIL/Spy.Agent.AAI (2), MSIL/Spy.Agent.AGK, MSIL/Spy.Agent.QN, NSIS/TrojanDownloader.Agent.NTA (2), SWF/Exploit.Agent.IG, SWF/Exploit.CVE-2015-5119.B (6), SWF/Exploit.ExKit.AQ(2), Win32/Adware.FileTour.AQJ, Win32/Adware.ICLoader.LQ, Win32/Adware.MultiPlug.NE, Win32/Adware.MultiPlug.NF, Win32/Adware.WinFixer.AW, Win32/Agent.PNG (2), Win32/Agent.RHM, Win32/Agent.RHR, Win32/Agent.WNM, Win32/Agent.XHH, Win32/AHK.BJ(2), Win32/Battdil.AE (2), Win32/Bedep.D (3), Win32/Boaxxe.BR, Win32/Delf.ANZ, Win32/Delf.ASJ, Win32/Delf.SXE, Win32/FakeIE.AJ, Win32/Farfli.BLQ (2), Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Filecoder.NEN (2), Win32/Flooder.VB.NAX, Win32/Fynloski.AA(6), Win32/Fynloski.AM (3), Win32/Glupteba.M (2), Win32/Hupigon (2), Win32/Injector.CETV (2), Win32/Injector.CETW, Win32/Injector.CETX, Win32/Injector.CETY, Win32/Injector.CETZ, Win32/Injector.CEUA, Win32/Injector.CEUB, Win32/Injector.CEUC, Win32/Injector.CEUD, Win32/Injector.CEUE, Win32/Injector.CEUF, Win32/Injector.CEUG, Win32/Injector.CEUH, Win32/Injector.CEUI, Win32/Injector.CEUJ, Win32/Kasidet.AC, Win32/KillProc.NCZ, Win32/Korplug.FW, Win32/Kovter.C, Win32/Kryptik.DPQP, Win32/Kryptik.DPQQ, Win32/Kryptik.DPQR, Win32/Kryptik.DPQS, Win32/Kryptik.DPQT, Win32/Kryptik.DPQU, Win32/Kryptik.DPQV, Win32/Kryptik.DPQW, Win32/Kryptik.DPQX, Win32/Kryptik.DPQY, Win32/Kryptik.DPQZ, Win32/Kryptik.DPRA, Win32/Kryptik.DPRB, Win32/Kryptik.DPRC, Win32/Kryptik.DPRD, Win32/Kryptik.DPRE, Win32/Kryptik.DPRF, Win32/Kryptik.DPRG, Win32/Kryptik.DPRH, Win32/Kryptik.DPRI, Win32/Kryptik.DPRJ, Win32/Kryptik.DPRK, Win32/Kryptik.DPRL, Win32/Kryptik.DPRM, Win32/MBRlock.C (3), Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.E, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB (3), Win32/PSW.Steam.NEA (2), Win32/Rasith.B, Win32/Rovnix.Z, Win32/Spatet.A(7), Win32/Spatet.T (4), Win32/Spy.Agent.ORY, Win32/Spy.Autoit.BP (2), Win32/Spy.Banker.ACDE, Win32/Spy.Delf.QCK (2), Win32/Spy.Weecnaw.A (4), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/Tinba.BE, Win32/TrojanDownloader.Adload.NPE, Win32/TrojanDownloader.Agent.SGA, Win32/TrojanDownloader.AutoHK.AJ (2), Win32/TrojanDownloader.Banload.VOL, Win32/TrojanDownloader.Banload.WBM (2), Win32/TrojanDownloader.Banload.WBN(2), Win32/TrojanDownloader.Delf.SJQ (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.VB.QUM, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zlob.NFQ (2), Win32/TrojanDropper.Agent.RCO, Win64/Kryptik.YD

NOD32定義ファイル:11932 (2015/07/13 19:50)
Android/Morcut.D (2), Android/Simpatchy.C, Android/TrojanSMS.Agent.BHP(2), Java/Adwind.GQ, MSIL/Agent.AAD, MSIL/Agent.ABP, MSIL/Agent.QNM, MSIL/Bladabindi.BC, MSIL/Bladabindi.BQ, MSIL/Bladabindi.F (5), MSIL/FakeTool.AGZ (2), MSIL/Flooder.Email.CW (2), MSIL/Injector.KRQ, MSIL/Injector.KRR (3), MSIL/Injector.KRS, MSIL/Kryptik.CVM, MSIL/Kryptik.CVN, MSIL/LockScreen.NY, MSIL/NanoCore.E (2), MSIL/Spy.Keylogger.AYN (2), MSIL/Stimilik.HO, MSIL/Stimilik.HY, MSIL/TrojanDownloader.Small.XL(2), MSIL/TrojanDropper.Agent.AEX, MSIL/TrojanDropper.Agent.AFY, PDF/Phishing.Agent.AO, SWF/Exploit.Agent.IG (4), SWF/Exploit.Agent.IO, SWF/Exploit.CVE-2015-5119.A, SWF/Exploit.CVE-2015-5119.B (40), SWF/Exploit.ExKit.AL (2), SWF/Exploit.ExKit.AQ (11), VBS/Agent.NIA (2), VBS/Agent.NIN (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AQI, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.OYW, Win32/Agent.WPO (2), Win32/Agent.XIS, Win32/Autoit.IV, Win32/Autoit.JE, Win32/Autoit.LB, Win32/Autoit.NWP (2), Win32/Bicololo.A (4), Win32/Delf.SAI, Win32/Exploit.Agent.NCE (16), Win32/Extats.T, Win32/Extats.U, Win32/Farfli.BGB, Win32/Filecoder.CO, Win32/Filecoder.DG(2), Win32/Filecoder.DI, Win32/Filecoder.EM (2), Win32/Fynloski.AA(2), Win32/Injector.CETH, Win32/Injector.CETM, Win32/Injector.CETN, Win32/Injector.CETO, Win32/Injector.CETP, Win32/Injector.CETQ, Win32/Injector.CETR, Win32/Injector.CETS, Win32/Injector.CETT, Win32/Injector.CETU, Win32/Kasidet.AC, Win32/Kelihos.G (2), Win32/Kovter.D, Win32/Kryptik.DPPX, Win32/Kryptik.DPPY, Win32/Kryptik.DPPZ, Win32/Kryptik.DPQA, Win32/Kryptik.DPQB, Win32/Kryptik.DPQC, Win32/Kryptik.DPQD, Win32/Kryptik.DPQE, Win32/Kryptik.DPQF, Win32/Kryptik.DPQG, Win32/Kryptik.DPQH, Win32/Kryptik.DPQI, Win32/Kryptik.DPQJ, Win32/Kryptik.DPQK, Win32/Kryptik.DPQL, Win32/Kryptik.DPQM, Win32/Kryptik.DPQN, Win32/Kryptik.DPQO, Win32/Poison.NAE, Win32/Ponmocup.AA, Win32/Ponmocup.KW, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/PSW.VB.NIS, Win32/Ropest.AB, Win32/Rovnix.D, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Agent.ORM, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABV (7), Win32/Spy.Zbot.ACB, Win32/Tinba.BE (2), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.ASS, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Small.ALQ, Win32/TrojanDownloader.Spyrov.A (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/VB.OOB

NOD32定義ファイル:11931 (2015/07/13 17:19)
Android/Agent.LP (2), Android/Pesabti.D (2), Java/Adwind.GP (2), MSIL/Agent.ABP (3), MSIL/Agent.EC, MSIL/Agent.QNK, MSIL/Agent.QNL(2), MSIL/Autorun.Spy.Agent.AU (3), MSIL/Autorun.Spy.Agent.BT (3), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.O (2), MSIL/Injector.KRI, MSIL/Injector.KRJ, MSIL/Injector.KRK, MSIL/Injector.KRL, MSIL/Injector.KRM, MSIL/Injector.KRN, MSIL/Injector.KRO, MSIL/Injector.KRP, MSIL/Kryptik.CVH, MSIL/Kryptik.CVI, MSIL/Kryptik.CVJ, MSIL/Kryptik.CVK, MSIL/Kryptik.CVL, MSIL/NanoCore.E (3), MSIL/PSW.Agent.NUM, MSIL/Spy.Agent.ADR(2), MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.AYM, MSIL/Stimilik.Z, MSIL/TrojanDownloader.Agent.AWZ (2), NSIS/TrojanDownloader.Agent.NSU, VBA/TrojanDownloader.Agent.WU, Win32/Adware.CouponMarvel.J, Win32/Adware.FileTour.AQH (2), Win32/Adware.ICLoader.LQ, Win32/Agent.RHQ, Win32/Agent.RNS, Win32/AutoRun.AntiAV.T, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Boychi.J, Win32/Delf.SWZ, Win32/Exploit.CVE-2013-3660.L, Win32/Farfli.BLQ (3), Win32/Farfli.BRM, Win32/Farfli.PZ, Win32/Filecoder.CO (4), Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/HackTool.BruteForce.UC, Win32/Horsum.X (2), Win32/Horsum.Y (2), Win32/Injector.CESW (2), Win32/Injector.CESY, Win32/Injector.CESZ, Win32/Injector.CETA, Win32/Injector.CETB, Win32/Injector.CETC, Win32/Injector.CETD, Win32/Injector.CETE, Win32/Injector.CETF, Win32/Injector.CETG, Win32/Injector.CETH, Win32/Injector.CETI (2), Win32/Injector.CETJ, Win32/Injector.CETK, Win32/Injector.CETL, Win32/Kasidet.AC (2), Win32/Kovter.D, Win32/Kryptik.DPPK, Win32/Kryptik.DPPL, Win32/Kryptik.DPPM, Win32/Kryptik.DPPN, Win32/Kryptik.DPPO, Win32/Kryptik.DPPP, Win32/Kryptik.DPPQ, Win32/Kryptik.DPPR, Win32/Kryptik.DPPS, Win32/Kryptik.DPPT, Win32/Kryptik.DPPU, Win32/Kryptik.DPPV, Win32/Kryptik.DPPW, Win32/LockScreen.AXZ (3), Win32/Neshta.A, Win32/PcClient.ZI (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Fareit.H, Win32/PSW.Fareit.I (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB, Win32/Qadars.AD (2), Win32/RA-based.AB, Win32/RiskWare.VBCrypt.GC, Win32/RiskWare.VBCrypt.GD, Win32/Salgorea.Y, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.ABV (7), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BOI (2), Win32/TrojanDownloader.Blocrypt.G, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.Q, Win32/TrojanDownloader.Wauchos.AV, Win32/VB.OBZ, Win64/Bedep.D, Win64/Kryptik.YC

NOD32定義ファイル:11930 (2015/07/13 11:55)
MSIL/Agent.ABO (2), MSIL/Injector.KRG, MSIL/Injector.KRH, MSIL/Kryptik.CVF, MSIL/Kryptik.CVG, MSIL/Spy.Agent.JG (2), MSIL/Spy.Agent.QN, Python/PSW.Stealer.D (2), Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Filecoder.DA, Win32/Filecoder.EM, Win32/Glupteba.M, Win32/Injector.CESJ, Win32/Injector.CESK, Win32/Injector.CESL, Win32/Injector.CESM, Win32/Injector.CESN, Win32/Injector.CESO, Win32/Injector.CESP, Win32/Injector.CESQ, Win32/Injector.CESR, Win32/Injector.CESS, Win32/Injector.CEST, Win32/Injector.CESU, Win32/Injector.CESV, Win32/Injector.CESW, Win32/Injector.CESX, Win32/Kasidet.AC, Win32/Kovter.C, Win32/Kryptik.DPOZ, Win32/Kryptik.DPPA, Win32/Kryptik.DPPB, Win32/Kryptik.DPPC, Win32/Kryptik.DPPD, Win32/Kryptik.DPPE, Win32/Kryptik.DPPF, Win32/Kryptik.DPPG, Win32/Kryptik.DPPH, Win32/Kryptik.DPPI, Win32/Kryptik.DPPJ, Win32/Lethic.AF, Win32/Napolar.A, Win32/Neurevt.I (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.I, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS, Win32/Qadars.AD, Win32/Spatet.AA(2), Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Weecnaw.A(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (2), Win32/Tinba.BB, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDownloader.Zurgop.BP, Win32/VB.OOB, Win32/VB.QZL

NOD32定義ファイル:11929 (2015/07/13 03:48)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Injector.KRE, MSIL/Injector.KRF, MSIL/Kryptik.CVE, MSIL/Small.AS, MSIL/Starter.AH, SWF/Exploit.CVE-2015-5122.A (2), Win32/Adware.FileTour.ADV (2), Win32/Adware.FileTour.AQG, Win32/Agent.WNI, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.CESC, Win32/Injector.CESD, Win32/Injector.CESE, Win32/Injector.CESF, Win32/Injector.CESG, Win32/Injector.CESH, Win32/Injector.CESI, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kovter.C (2), Win32/Kryptik.DPOK, Win32/Kryptik.DPOL, Win32/Kryptik.DPOM, Win32/Kryptik.DPON, Win32/Kryptik.DPOO, Win32/Kryptik.DPOP, Win32/Kryptik.DPOQ, Win32/Kryptik.DPOR, Win32/Kryptik.DPOS, Win32/Kryptik.DPOT, Win32/Kryptik.DPOU, Win32/Kryptik.DPOV, Win32/Kryptik.DPOW, Win32/Kryptik.DPOX, Win32/Kryptik.DPOY, Win32/PSW.Fareit.A, Win32/PSW.Papras.DU, Win32/Qadars.AD, Win32/Sality.NEQ, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK (2)

NOD32定義ファイル:11928 (2015/07/12 21:20)
Android/Locker.DB (2), Android/SMForw.JA (2), Android/Spy.Agent.MI (2), Android/Spy.SmsSpy.BT (2), Android/Spy.SmsSpy.BU (2), BAT/KillSys.J(2), MSIL/Agent.AAD, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.EO, MSIL/FakeAlert.B (3), MSIL/Injector.KRB, MSIL/Injector.KRC, MSIL/Injector.KRD, MSIL/Kryptik.CVC, MSIL/Kryptik.CVD, MSIL/NanoCore.E, MSIL/PSW.Agent.PFT, MSIL/PSW.Agent.PIR, MSIL/Spy.Agent.XB(2), MSIL/Stimilik.FR, MSIL/Stimilik.GJ, VBS/BadJoke.BW(2), Win32/Adware.ConvertAd.UT, Win32/Adware.ConvertAd.UU, Win32/Adware.FileTour.AQF, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD (2), Win32/Adware.MultiPlug.NC, Win32/Adware.MultiPlug.ND, Win32/Agent.PTD, Win32/Bifrose.NTA, Win32/Boaxxe.BR, Win32/Ceatrg.A, Win32/Exploit.CVE-2015-1701.B, Win32/ExtenBro.AX, Win32/Filecoder.CO (2), Win32/Filecoder.DA, Win32/Fynloski.AA (7), Win32/Fynloski.AM (3), Win32/Glupteba.AF(2), Win32/Glupteba.M, Win32/Hupigon.NSJ, Win32/Injector.CERU, Win32/Injector.CERV, Win32/Injector.CERW, Win32/Injector.CERX, Win32/Injector.CERY, Win32/Injector.CERZ, Win32/Injector.CESA, Win32/Injector.CESB, Win32/Kovter.C (2), Win32/Kovter.D, Win32/Kryptik.DPNX, Win32/Kryptik.DPNY, Win32/Kryptik.DPNZ, Win32/Kryptik.DPOA, Win32/Kryptik.DPOB, Win32/Kryptik.DPOC, Win32/Kryptik.DPOD, Win32/Kryptik.DPOE, Win32/Kryptik.DPOF, Win32/Kryptik.DPOG, Win32/Kryptik.DPOH, Win32/Kryptik.DPOI, Win32/Kryptik.DPOJ, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DP, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/PSW.VB.NIS, Win32/Redyms.AO(2), Win32/Remtasu.Y (2), Win32/Spatet.A (2), Win32/Spatet.T(2), Win32/Spy.Banker.YAA, Win32/Spy.Delf.QCJ, Win32/Spy.Usteal.C(3), Win32/Spy.VB.NZV (8), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BE (2), Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZH, Win64/Fleercivet.AB, Win64/Kryptik.YB

NOD32定義ファイル:11927 (2015/07/12 17:16)
MSIL/Agent.QNJ (2), MSIL/Autorun.Spy.Agent.AU (6), MSIL/Injector.KQX, MSIL/Injector.KQY, MSIL/Injector.KQZ (2), MSIL/Injector.KRA, MSIL/Kryptik.CUY(2), MSIL/Kryptik.CUZ, MSIL/Kryptik.CVA, MSIL/Kryptik.CVB, MSIL/NanoCore.E, MSIL/Spy.Agent.QN (2), MSIL/Stimilik.GJ (2), MSIL/Stimilik.HY, MSIL/TrojanDownloader.Banload.EE, MSIL/TrojanDownloader.Tiny.DM, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AQE, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.PTD, Win32/Agent.RHP (2), Win32/Agent.WNI (2), Win32/Ainslot.AA, Win32/Bedep.D(2), Win32/Boaxxe.BR (2), Win32/Boaxxe.CS, Win32/Delf.ASI, Win32/Filecoder.CO(6), Win32/Filecoder.EM, Win32/Fynloski.AA (6), Win32/Fynloski.AM, Win32/Fynloski.AS, Win32/Glupteba.M, Win32/Injector.Autoit.BPQ, Win32/Injector.CERF, Win32/Injector.CERG, Win32/Injector.CERH, Win32/Injector.CERI, Win32/Injector.CERJ, Win32/Injector.CERK, Win32/Injector.CERL, Win32/Injector.CERM, Win32/Injector.CERN (2), Win32/Injector.CERO, Win32/Injector.CERP, Win32/Injector.CERQ, Win32/Injector.CERR, Win32/Injector.CERS, Win32/Injector.CERT, Win32/Kasidet.AC (2), Win32/Kelihos.H, Win32/Kovter.C (3), Win32/Kryptik.DPNC, Win32/Kryptik.DPND, Win32/Kryptik.DPNE, Win32/Kryptik.DPNF, Win32/Kryptik.DPNG, Win32/Kryptik.DPNH, Win32/Kryptik.DPNI, Win32/Kryptik.DPNJ, Win32/Kryptik.DPNK, Win32/Kryptik.DPNL, Win32/Kryptik.DPNM, Win32/Kryptik.DPNN, Win32/Kryptik.DPNO, Win32/Kryptik.DPNP, Win32/Kryptik.DPNQ, Win32/Kryptik.DPNR, Win32/Kryptik.DPNS, Win32/Kryptik.DPNT, Win32/Kryptik.DPNU, Win32/Kryptik.DPNV, Win32/Kryptik.DPNW, Win32/Napolar.A, Win32/Neurevt.I (3), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/PSW.Papras.EC, Win32/Qadars.AD, Win32/Ropest.AB, Win32/Rovnix.Z, Win32/Sohanad.NCB, Win32/Spatet.A, Win32/Spatet.T (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.ACCL, Win32/Spy.Zbot.ACF (3), Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.OHB, Win32/TrojanDownloader.Bredolab.CB (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Yorobun.D, Win32/Trustezeb.K, Win32/Trustezeb.N

NOD32定義ファイル:11926 (2015/07/12 03:23)
Android/TrojanSMS.Agent.BHO (2), MSIL/Injector.KQV, MSIL/Injector.KQW, MSIL/PSW.Facebook.FW, MSIL/Stimilik.GJ, VBS/Agent.NGW (2), VBS/TrojanDownloader.Agent.NOF, Win32/Adware.ExtenBro.B (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AQD, Win32/Agent.WNI, Win32/Agent.WVG, Win32/Alinaos.B, Win32/AutoRun.VB.AUI, Win32/Bedep.D(2), Win32/Boaxxe.BR, Win32/Filecoder.CO (2), Win32/Glupteba.M, Win32/Injector.Autoit.BPP, Win32/Injector.CERA, Win32/Injector.CERB, Win32/Injector.CERC, Win32/Injector.CERD, Win32/Injector.CERE, Win32/Kelihos.G, Win32/Kovter.C (3), Win32/Kryptik.DPMN, Win32/Kryptik.DPMO, Win32/Kryptik.DPMP, Win32/Kryptik.DPMQ, Win32/Kryptik.DPMR, Win32/Kryptik.DPMS, Win32/Kryptik.DPMT, Win32/Kryptik.DPMU, Win32/Kryptik.DPMV, Win32/Kryptik.DPMW, Win32/Kryptik.DPMX, Win32/Kryptik.DPMY, Win32/Kryptik.DPMZ, Win32/Kryptik.DPNA, Win32/Kryptik.DPNB, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DU, Win32/PSW.Papras.EC, Win32/Rovnix.Z, Win32/Spatet.I, Win32/Spy.Banker.ACHI, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Agent.BOE, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.SJP (2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.AV

NOD32定義ファイル:11925 (2015/07/11 21:19)
BAT/Disabler.NBZ (2), JS/TrojanDropper.Agent.NAH, MSIL/Agent.AAL, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.F (2), MSIL/Injector.KQT, MSIL/Injector.KQU, MSIL/Kryptik.CUV, MSIL/Kryptik.CUW, MSIL/Kryptik.CUX, MSIL/NanoCore.E, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Small.LN, SWF/Exploit.Agent.IP, VBS/Agent.NIA, VBS/ProxyChanger.AT, Win32/Adware.FileTour.AQC, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.WNI, Win32/Bedep.D(2), Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/Filecoder.CO (2), Win32/Filecoder.EM, Win32/Fynloski.AA (7), Win32/Fynloski.AM (6), Win32/Injector.CEQT, Win32/Injector.CEQU, Win32/Injector.CEQV, Win32/Injector.CEQW, Win32/Injector.CEQX, Win32/Injector.CEQY, Win32/Injector.CEQZ, Win32/Kovter.D (2), Win32/Kryptik.DPMA, Win32/Kryptik.DPMB, Win32/Kryptik.DPMC, Win32/Kryptik.DPMD, Win32/Kryptik.DPME, Win32/Kryptik.DPMF, Win32/Kryptik.DPMG, Win32/Kryptik.DPMH, Win32/Kryptik.DPMI, Win32/Kryptik.DPMJ, Win32/Kryptik.DPMK, Win32/Kryptik.DPML, Win32/Kryptik.DPMM, Win32/LockScreen.BMK, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.EH (2), Win32/RiskWare.HackAV.II (2), Win32/Rovnix.F, Win32/Spy.Banker.ACID (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Banload.VSA, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.AK (4), Win32/TrojanDropper.Addrop.L, Win32/TrojanDropper.Agent.RBR (2), Win64/Helygulad.A

NOD32定義ファイル:11924 (2015/07/11 17:14)
MSIL/Agent.AAD (2), MSIL/Agent.AAL, MSIL/Bladabindi.BC, MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/Injector.EMB, MSIL/Injector.KQS, MSIL/Kryptik.CUU, MSIL/NanoCore.E (2), MSIL/Spy.Agent.ADO (3), MSIL/Spy.Agent.JG, MSIL/Stimilik.FR, MSIL/Stimilik.HY, Win32/Adware.FileTour.AQB, Win32/Adware.ICLoader.LQ, Win32/Agent.QTP, Win32/Bedep.D (8), Win32/Boaxxe.BR, Win32/Boychi.G (2), Win32/ExtenBro.AX, Win32/Farfli.BRL, Win32/Filecoder.CO, Win32/Filecoder.EM (3), Win32/Fynloski.AA (3), Win32/Fynloski.AM (19), Win32/Glupteba.M, Win32/Injector.BVNK, Win32/Injector.CEPM, Win32/Injector.CEQK, Win32/Injector.CEQL, Win32/Injector.CEQM, Win32/Injector.CEQN, Win32/Injector.CEQO, Win32/Injector.CEQP, Win32/Injector.CEQQ, Win32/Injector.CEQR, Win32/Injector.CEQS, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Korplug.FK, Win32/Kovter.C, Win32/Kryptik.DPLP, Win32/Kryptik.DPLQ, Win32/Kryptik.DPLR, Win32/Kryptik.DPLS, Win32/Kryptik.DPLT, Win32/Kryptik.DPLU, Win32/Kryptik.DPLV, Win32/Kryptik.DPLW, Win32/Kryptik.DPLX, Win32/Kryptik.DPLY, Win32/Kryptik.DPLZ, Win32/Lethic.AF (7), Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G(2), Win32/PSW.Papras.EH (2), Win32/Remtasu.Y (2), Win32/Rovnix.F, Win32/Rozena.ED, Win32/Spy.Weecnaw.A (3), Win32/Spy.Zbot.AAO (3), Win32/TrojanClicker.VB.OHB, Win32/TrojanDownloader.Bredolab.CB (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK (9), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OEF, Win32/VB.OOB (2), Win64/Bedep.D, Win64/Boychi.E, Win64/Kryptik.YA

NOD32定義ファイル:11923 (2015/07/11 06:45)
MSIL/Bladabindi.F, MSIL/Injector.KQP, MSIL/Injector.KQQ, MSIL/Injector.KQR, MSIL/Kryptik.CUT, Win32/Adware.FileTour.APZ, Win32/Adware.FileTour.AQA, Win32/Adware.LoadMoney.AWM, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Filecoder.CO (2), Win32/Filecoder.NEL, Win32/Fynloski.AM, Win32/Injector.CEQG, Win32/Injector.CEQH, Win32/Injector.CEQI, Win32/Injector.CEQJ, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DPLE, Win32/Kryptik.DPLF, Win32/Kryptik.DPLG, Win32/Kryptik.DPLH, Win32/Kryptik.DPLI, Win32/Kryptik.DPLJ, Win32/Kryptik.DPLK, Win32/Kryptik.DPLL, Win32/Kryptik.DPLM, Win32/Kryptik.DPLN, Win32/Kryptik.DPLO, Win32/PSW.Fareit.A, Win32/Spy.Zbot.ACF, Win32/Tagak.O, Win32/TrojanDownloader.Banload.WBL, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win64/Bedep.D

NOD32定義ファイル:11922 (2015/07/11 03:32)
Android/Clicker.Q (2), Android/FakePlayer.AE (2), JS/Kilim.KA, MSIL/Bamgadin.P (3), MSIL/Bladabindi.O, MSIL/Injector.KQN, MSIL/Injector.KQO, MSIL/Kryptik.CUS, Python/FBook.J, SWF/Exploit.CVE-2015-5119.B, Win32/Adware.FileTour.APX, Win32/Adware.FileTour.APY, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.WVQ, Win32/Battdil.AE (2), Win32/Bedep.D (3), Win32/Filecoder.CO (3), Win32/Filecoder.NDG, Win32/Injector.Autoit.BPO, Win32/Injector.CEPW, Win32/Injector.CEPX, Win32/Injector.CEPY, Win32/Injector.CEPZ, Win32/Injector.CEQA, Win32/Injector.CEQB, Win32/Injector.CEQC, Win32/Injector.CEQD, Win32/Injector.CEQE, Win32/Injector.CEQF, Win32/Kasidet.AC (2), Win32/Kovter.D, Win32/Kryptik.DPKP, Win32/Kryptik.DPKQ, Win32/Kryptik.DPKR, Win32/Kryptik.DPKS, Win32/Kryptik.DPKT, Win32/Kryptik.DPKU, Win32/Kryptik.DPKV, Win32/Kryptik.DPKW, Win32/Kryptik.DPKX, Win32/Kryptik.DPKY, Win32/Kryptik.DPKZ, Win32/Kryptik.DPLA, Win32/Kryptik.DPLB, Win32/Kryptik.DPLC, Win32/Kryptik.DPLD, Win32/Neurevt.I (2), Win32/Pronny.LZ, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EH, Win32/Qadars.AD, Win32/Redosdru.AA (2), Win32/Redosdru.ID, Win32/Regil.BJ, Win32/Remtasu.Z, Win32/Spatet.I, Win32/Spy.Agent.ORW, Win32/Spy.Agent.ORX, Win32/Spy.Delf.QCI (3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tinba.BE(2), Win32/TrojanClicker.VB.OHB, Win32/TrojanDownloader.Agent.SFZ, Win32/TrojanDownloader.AutoHK.AI, Win32/TrojanDownloader.Banload.UKD, Win32/TrojanDownloader.Banload.UKZ (2), Win32/TrojanDownloader.Banload.WAB, Win32/TrojanDownloader.Banload.WBJ (2), Win32/TrojanDownloader.Banload.WBK(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.SJJ(2), Win32/TrojanDownloader.Delf.SJK (2), Win32/TrojanDownloader.Delf.SJL(2), Win32/TrojanDownloader.Delf.SJM (2), Win32/TrojanDownloader.Delf.SJN(2), Win32/TrojanDownloader.Delf.SJO (2), Win32/TrojanDownloader.Waski.Q(4), Win32/TrojanDownloader.Wauchos.AV (3), Win64/Boychi.E

NOD32定義ファイル:11921 (2015/07/10 23:39)
Android/Agent.LN (2), Android/Agent.LO (2), Android/LockScreen.Jisut.Q(2), Android/SMForw.HW, Android/Spy.SmsSpy.BS (2), Android/TrojanDownloader.Agent.DC (2), Android/TrojanSMS.Agent.BHL(2), Android/TrojanSMS.Agent.BHM (2), Android/TrojanSMS.Agent.BHN (2), JS/ExtenBro.FBook.FW, JS/Kryptik.AVE, JS/Kryptik.AWQ, JS/Spy.Banker.BN, JS/Spy.Banker.BO, JS/TrojanDownloader.Nemucod.AM, MSIL/Agent.ABN(2), MSIL/Bamgadin.M, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.F(2), MSIL/FakeTool.AGY, MSIL/Injector.KQM, MSIL/Kryptik.CUO, MSIL/Kryptik.CUP, MSIL/PSW.Agent.PIQ (2), MSIL/Riskware.Crypter.GA, MSIL/TrojanDropper.Agent.BCQ, SWF/Exploit.Agent.IO (2), SWF/Exploit.CVE-2015-5119.B (5), SWF/Exploit.ExKit.AS, Win32/Adware.ConvertAd.US (2), Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.RHO (2), Win32/Agent.VQJ, Win32/Agent.WVG, Win32/Agent.WVQ, Win32/Agent.XIR, Win32/Autoit.ML, Win32/Battdil.AE, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Farfli.BGG, Win32/Filecoder.CO, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.CEPJ, Win32/Injector.CEPK, Win32/Injector.CEPL, Win32/Injector.CEPM, Win32/Injector.CEPN, Win32/Injector.CEPO, Win32/Injector.CEPQ, Win32/Injector.CEPR, Win32/Injector.CEPS, Win32/Injector.CEPT, Win32/Injector.CEPU, Win32/Injector.CEPV, Win32/Kryptik.DPJZ, Win32/Kryptik.DPKA, Win32/Kryptik.DPKB, Win32/Kryptik.DPKC, Win32/Kryptik.DPKD, Win32/Kryptik.DPKE, Win32/Kryptik.DPKF, Win32/Kryptik.DPKG, Win32/Kryptik.DPKH, Win32/Kryptik.DPKI, Win32/Kryptik.DPKJ, Win32/Kryptik.DPKK, Win32/Kryptik.DPKL, Win32/Kryptik.DPKM, Win32/Kryptik.DPKN, Win32/Kryptik.DPKO, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (3), Win32/PSW.Papras.EH, Win32/Qbot.BG, Win32/Redosdru.KS, Win32/Remtasu.Z, Win32/Ropest.AB, Win32/Rovnix.AB, Win32/SpamTool.Agent.NFZ, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Banker.ACGL, Win32/Spy.Banker.ACIB, Win32/Spy.Banker.ACIC(2), Win32/Spy.Bizzana.A, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ZR, Win32/Tinba.BE (2), Win32/TrojanDownloader.Banload.WBG (2), Win32/TrojanDownloader.Banload.WBH, Win32/TrojanDownloader.Banload.WBI (2), Win32/TrojanDownloader.Delf.SJI(2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.VB.QUL, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Zlob.NFP (2), Win64/Kryptik.XY, Win64/Kryptik.XZ, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11920 (2015/07/10 20:35)
Android/Exploit.Towel.H (2), Android/SMForw.IZ (2), Android/TrojanDownloader.Agent.DB (2), iOS/Spy.Morcut.B, Java/Adwind.GO(6), JS/TrojanDropper.Agent.NAH, Linux/Agent.CM (2), Linux/Tsunami.NEZ, MSIL/Agent.QNI, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.KMZ, MSIL/Injector.KQK, MSIL/Injector.KQL, MSIL/NanoCore.E, MSIL/PSW.Agent.NGB(2), MSIL/PSW.Agent.PIO, MSIL/PSW.Agent.PIP (2), MSIL/Stimilik.HN (4), MSIL/Stimilik.HY (2), MSIL/TrojanDropper.Agent.BDZ, NSIS/FakeDoc.A, SWF/Exploit.CVE-2015-3105.C, SWF/Exploit.CVE-2015-5119.B (5), SWF/Exploit.ExKit.AQ, SWF/Redirector.J, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.APW (2), Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.RHM (4), Win32/Agent.RHN(2), Win32/Agent.WNI, Win32/Autoit.MK (2), Win32/Battdil.AE (2), Win32/Bedep.D (2), Win32/COMpfun.D, Win32/Delf.SXD, Win32/Derusbi.S(2), Win32/Exploit.Agent.NCD (2), Win32/Farfli.ACU, Win32/Farfli.PZ, Win32/Filecoder.CM, Win32/Filecoder.CO (2), Win32/Filecoder.DA, Win32/Filecoder.DI, Win32/Fynloski.AA (4), Win32/Fynloski.AM (3), Win32/Hoax.ArchSMS.AIX, Win32/Injector.Autoit.BPN, Win32/Injector.CEPD, Win32/Injector.CEPE, Win32/Injector.CEPF, Win32/Injector.CEPG, Win32/Injector.CEPH, Win32/Injector.CEPI, Win32/Kovter.D, Win32/Kryptik.DPJD, Win32/Kryptik.DPJE, Win32/Kryptik.DPJG, Win32/Kryptik.DPJH, Win32/Kryptik.DPJI, Win32/Kryptik.DPJJ, Win32/Kryptik.DPJK, Win32/Kryptik.DPJL, Win32/Kryptik.DPJM, Win32/Kryptik.DPJN, Win32/Kryptik.DPJP, Win32/Kryptik.DPJQ, Win32/Kryptik.DPJR, Win32/Kryptik.DPJS, Win32/Kryptik.DPJT, Win32/Kryptik.DPJU, Win32/Kryptik.DPJV, Win32/Kryptik.DPJW, Win32/Kryptik.DPJX, Win32/Kryptik.DPJY, Win32/Lurk.AF, Win32/Neurevt.I, Win32/Poison.AJQS (2), Win32/ProxyChanger.TR, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EB, Win32/Ramnit.A, Win32/RDPdoor.AD, Win32/Redyms.AO, Win32/Regil.BH(2), Win32/Regil.BI (2), Win32/Ruskyper.AS (2), Win32/Salgorea.U, Win32/Salgorea.X (4), Win32/Sopinar.B, Win32/Spatet.T, Win32/Spy.Agent.ORM, Win32/Spy.Banker.ACIA, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/TrojanClicker.Delf.NUU (2), Win32/TrojanDownloader.Banload.UTP, Win32/TrojanDownloader.Banload.WBB (3), Win32/TrojanDownloader.Banload.WBC (2), Win32/TrojanDownloader.Banload.WBD, Win32/TrojanDownloader.Banload.WBE, Win32/TrojanDownloader.Banload.WBF, Win32/TrojanDownloader.Blocrypt.G, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QUK (2), Win32/TrojanDownloader.Wauchos.AV, Win32/VB.RZG (2), Win32/ZxShell.D, Win64/Kryptik.XX

NOD32定義ファイル:11919 (2015/07/10 17:11)
Android/Locker.DA (2), Android/SMForw.EK, Android/Spy.Banker.CX(2), Linux/Exploit.CVE-2012-0056.E, MSIL/Agent.AAL (2), MSIL/Agent.QNG, MSIL/Agent.QNH (2), MSIL/Autorun.Spy.Agent.BT(2), MSIL/Bladabindi.BC, MSIL/Bladabindi.EO, MSIL/Injector.KQH, MSIL/Injector.KQI, MSIL/Injector.KQJ, MSIL/Kryptik.CUJ, MSIL/Kryptik.CUK, MSIL/Kryptik.CUL, MSIL/Kryptik.CUM, MSIL/Kryptik.CUN, MSIL/Spy.Agent.QN, MSIL/Spy.Banker.CR, MSIL/Spy.Larosden.B (2), MSIL/Stimilik.HV, MSIL/Stimilik.HZ (3), SWF/Exploit.Agent.IG, SWF/Exploit.CVE-2015-5119.A, SWF/Exploit.CVE-2015-5119.B (17), SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.AS(3), SWF/TrojanDownloader.Agent.NDM, Win32/Adware.ICLoader.LQ, Win32/Agent.RHG, Win32/Agent.WQO, Win32/Agent.WVQ, Win32/Bedep.D (2), Win32/Delf.NZL, Win32/Exploit.CVE-2012-0158.WU, Win32/Filecoder.DA(2), Win32/Filecoder.EM, Win32/Fynloski.AA (6), Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.Autoit.BPM, Win32/Injector.CEOO, Win32/Injector.CEOT, Win32/Injector.CEOU, Win32/Injector.CEOV (2), Win32/Injector.CEOW, Win32/Injector.CEOX, Win32/Injector.CEOY, Win32/Injector.CEOZ, Win32/Injector.CEPA (2), Win32/Injector.CEPB, Win32/Injector.CEPC, Win32/IRCBot.NHR, Win32/Kasidet.AC, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DPIQ, Win32/Kryptik.DPIR, Win32/Kryptik.DPIS, Win32/Kryptik.DPIT, Win32/Kryptik.DPIU, Win32/Kryptik.DPIV, Win32/Kryptik.DPIW, Win32/Kryptik.DPIX, Win32/Kryptik.DPIY, Win32/Kryptik.DPIZ, Win32/Kryptik.DPJA, Win32/Kryptik.DPJB, Win32/Kryptik.DPJC, Win32/LockScreen.BMK, Win32/Napolar.A (2), Win32/Neurevt.B, Win32/PSW.Fareit.A (5), Win32/PSW.Fareit.G(5), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS(3), Win32/Qadars.AD, Win32/Redyms.AO (2), Win32/Remtasu.Y (2), Win32/Rioselx.B, Win32/Simda.B, Win32/Spatet.A (2), Win32/Spatet.I (2), Win32/Spy.Banker.ACFR, Win32/Spy.KeyLogger.OEY, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ABV (4), Win32/TrojanDownloader.Banload.VOL, Win32/TrojanDownloader.Banload.WBA(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BIE, Win32/TrojanDownloader.Nymaim.AY (2), Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDropper.Agent.PYN

NOD32定義ファイル:11918 (2015/07/10 12:17)
MSIL/Bladabindi.F, MSIL/Kryptik.CUI, MSIL/TrojanDropper.Binder.FG(2), Win32/Adware.LoadMoney.AWD, Win32/Agent.VQJ, Win32/Agent.WVG, Win32/Battdil.AE, Win32/Bedep.D (2), Win32/Boaxxe.BV, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.CEOK, Win32/Injector.CEOL, Win32/Injector.CEOM, Win32/Injector.CEON, Win32/Injector.CEOO, Win32/Injector.CEOP, Win32/Injector.CEOQ, Win32/Injector.CEOR, Win32/Injector.CEOS, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.DPIA, Win32/Kryptik.DPIB, Win32/Kryptik.DPIC, Win32/Kryptik.DPID, Win32/Kryptik.DPIE, Win32/Kryptik.DPIF, Win32/Kryptik.DPIG, Win32/Kryptik.DPIH, Win32/Kryptik.DPII, Win32/Kryptik.DPIJ, Win32/Kryptik.DPIK, Win32/Kryptik.DPIL, Win32/Kryptik.DPIM, Win32/Kryptik.DPIN, Win32/Kryptik.DPIO, Win32/Kryptik.DPIP, Win32/LockScreen.AVP, Win32/LockScreen.BMK, Win32/PSW.Papras.EB, Win32/PSW.Papras.ED, Win32/Rovnix.D, Win32/Spy.Banker.ACHZ (2), Win32/Tinba.BE, Win32/TrojanClicker.VB.OHB, Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:11917 (2015/07/10 06:42)
MSIL/Bladabindi.BC (8), MSIL/Bladabindi.BH, MSIL/Bladabindi.BN, MSIL/Injector.KQG, MSIL/Kryptik.CUG, MSIL/Kryptik.CUH, MSIL/Spy.Agent.AGJ(2), SWF/Exploit.CVE-2015-5119.C (2), Win32/Adware.LoadMoney.AWL, Win32/Agent.QMH, Win32/Agent.WNI, Win32/Bedep.D (2), Win32/Filecoder.CO (2), Win32/Hikit.J, Win32/Injector.CEOF, Win32/Injector.CEOG, Win32/Injector.CEOH, Win32/Injector.CEOI, Win32/Injector.CEOJ, Win32/Kryptik.DPHO, Win32/Kryptik.DPHP, Win32/Kryptik.DPHQ, Win32/Kryptik.DPHR, Win32/Kryptik.DPHS, Win32/Kryptik.DPHT, Win32/Kryptik.DPHU, Win32/Kryptik.DPHV, Win32/Kryptik.DPHW, Win32/Kryptik.DPHX, Win32/Kryptik.DPHY, Win32/LockScreen.BMK, Win32/MBRlock.V, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.EB, Win32/Qbot.BG, Win32/Remtasu.U, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/TrojanDownloader.Delf.BIZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AM, Win32/Trustezeb.N, Win64/Bedep.D, Win64/Dridex.E, Win64/Kryptik.XV, Win64/Kryptik.XW

NOD32定義ファイル:11916 (2015/07/10 03:27)
Android/TrojanSMS.Agent.BHK (2), HTML/Phishing.DHL.B, HTML/Refresh.CJ, iOS/Spy.Morcut.B (2), JS/Kilim.JZ, JS/Kryptik.AVE, MSIL/Agent.QNG, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.BN, MSIL/Bladabindi.EO (2), MSIL/Bladabindi.F (3), MSIL/HackTool.BruteForce.FF, MSIL/Hoax.FakeHack.SU, MSIL/Injector.KQE, MSIL/Injector.KQF, MSIL/Kryptik.CSZ, MSIL/Kryptik.CTY, MSIL/Riskware.Crypter.FZ, MSIL/Spy.Banker.CR (2), SWF/Exploit.CVE-2015-5119.B (13), SWF/Exploit.ExKit.AL (2), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS, VBA/TrojanDownloader.Agent.WT, VBA/TrojanDropper.Agent.CJ, VBS/Agent.NIM, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.APV(2), Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.FV, Win32/Agent.WVG, Win32/Agent.XIO, Win32/Agent.XIP, Win32/Agent.XIQ (3), Win32/Battdil.AE (2), Win32/Battdil.W, Win32/Bedep.D (2), Win32/Delf.NVC, Win32/Farfli.BGB, Win32/Filecoder.CO(2), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Fynloski.AA(3), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.CENK, Win32/Injector.CENO, Win32/Injector.CENV, Win32/Injector.CENW, Win32/Injector.CENX, Win32/Injector.CENY, Win32/Injector.CENZ, Win32/Injector.CEOA, Win32/Injector.CEOB, Win32/Injector.CEOC, Win32/Injector.CEOD, Win32/Injector.CEOE, Win32/IRCBot.ASV (2), Win32/Kasidet.AC, Win32/Korplug.FS, Win32/Kovter.C, Win32/Kryptik.DPGT, Win32/Kryptik.DPGU, Win32/Kryptik.DPGV, Win32/Kryptik.DPGW, Win32/Kryptik.DPGX, Win32/Kryptik.DPGY, Win32/Kryptik.DPGZ, Win32/Kryptik.DPHA, Win32/Kryptik.DPHB, Win32/Kryptik.DPHC, Win32/Kryptik.DPHD, Win32/Kryptik.DPHE, Win32/Kryptik.DPHF, Win32/Kryptik.DPHG, Win32/Kryptik.DPHH, Win32/Kryptik.DPHI, Win32/Kryptik.DPHJ, Win32/Kryptik.DPHK, Win32/Kryptik.DPHL, Win32/Kryptik.DPHM, Win32/Kryptik.DPHN, Win32/Lethic.AF, Win32/LockScreen.AVP(3), Win32/LockScreen.BMK (2), Win32/Neurevt.I (2), Win32/PcClient.NJM, Win32/Ponmocup.KV, Win32/PSW.Fareit.A (5), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB(2), Win32/Qhost, Win32/RiskWare.Proxy.Ruon.A, Win32/Spammer.Agent.AJ, Win32/Spatet.T, Win32/Spy.Agent.ORV (2), Win32/Spy.Autoit.BO (2), Win32/Spy.Banker.ACHY, Win32/Spy.KeyLogger.OYY (2), Win32/Spy.Pavica.A(3), Win32/Spy.Pavica.A.gen, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/Tinba.BE, Win32/Tinba.BL, Win32/TrojanDownloader.Autoit.NYU (2), Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYZ, Win32/Zlader.J, Win64/Kryptik.XU, Win64/Sathurbot.I

NOD32定義ファイル:11915 (2015/07/09 23:29)
Android/DrdDream.J (2), Android/Locker.CZ (2), Android/Spy.Fiforeg.D, Android/TrojanSMS.Agent.BHJ (2), BAT/Filecoder.AQ, Linux/Agent.CG (2), Linux/Exploit.Agent.B (3), Linux/Exploit.Agent.CI, Linux/Exploit.Agent.CJ, Linux/Exploit.CVE-2009-2692.F, Linux/Gafgyt.AN (9), Linux/Shellcode.W, Linux/Svat.E, Linux/Tsunami.NEX, Linux/Tsunami.NEY, MSIL/Agent.AAD, MSIL/Agent.QMR (3), MSIL/Agent.QNF, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Injector.KQC, MSIL/Injector.KQD, MSIL/Kryptik.CUC, MSIL/Kryptik.CUD, MSIL/Kryptik.CUF, MSIL/PSW.Agent.PIN (2), MSIL/Riskware.Crypter.FY, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.AYK (2), MSIL/Spy.Keylogger.AYL (2), MSIL/TrojanDropper.Agent.BVO (2), Python/Agent.L (3), SWF/Exploit.Agent.IM(2), SWF/Exploit.Agent.IN (2), SWF/Exploit.CVE-2015-5119.B (11), VBS/Agent.NLT (4), VBS/TrojanDownloader.Agent.NOE, Win32/Adware.ICLoader.LP, Win32/Adware.LoadMoney.AWD, Win32/Agent.XHH, Win32/Agent.XIN (3), Win32/Bedep.D, Win32/Boaxxe.BR, Win32/DDoS.Resod.B (2), Win32/Delf.AAV, Win32/Filecoder.CO (2), Win32/Filecoder.DA (2), Win32/Filecoder.NEC.Gen, Win32/Fynloski.AA (2), Win32/Fynloski.AS, Win32/HackTool.Agent.NCH (2), Win32/Hikit.J (2), Win32/Injector.Autoit.BPK, Win32/Injector.CENM, Win32/Injector.CENN, Win32/Injector.CENP (2), Win32/Injector.CENQ, Win32/Injector.CENR, Win32/Injector.CENS, Win32/Injector.CENT, Win32/Injector.CENU, Win32/Kryptik.DPGJ, Win32/Kryptik.DPGK, Win32/Kryptik.DPGL, Win32/Kryptik.DPGM, Win32/Kryptik.DPGN, Win32/Kryptik.DPGO, Win32/Kryptik.DPGP, Win32/Kryptik.DPGQ, Win32/Kryptik.DPGR, Win32/Kryptik.DPGS, Win32/LockScreen.AVP, Win32/Neurevt.I (2), Win32/Phase.I (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/RiskWare.VBCrypt.GA, Win32/RiskWare.VBCrypt.GB (2), Win32/ShellCode.B, Win32/Spatet.I, Win32/Spy.Banker.ACHX, Win32/Spy.Delf.QCH (3), Win32/Spy.KeyLogger.OYX, Win32/Spy.KeyLogger.OYY (4), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tinba.BE (2), Win32/TrojanClicker.Agent.NXK(2), Win32/TrojanClicker.BHO.NDL (2), Win32/TrojanClicker.Delf.NUT, Win32/TrojanDownloader.Banload.VZJ (2), Win32/TrojanDownloader.Banload.WAZ(3), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/VB.RZG (2), Win64/Bedep.D, Win64/Kryptik.XS, Win64/Kryptik.XT, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11914 (2015/07/09 20:32)
Android/Agent.IA, Android/Dialer.J (2), Android/Riskware.Bauts.A(2), Java/TrojanDownloader.Agent.NKO, JS/ExtenBro.Agent.L, Linux/Spy.Morcut.A (18), Linux/Spy.Morcut.B (3), Linux/Tsunami.NEW, MSIL/Agent.AAD, MSIL/Agent.OUX (2), MSIL/Agent.QNE (2), MSIL/Agent.YS(2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BF, MSIL/Bladabindi.F (3), MSIL/FakeTool.AGX(2), MSIL/Injector.KQA, MSIL/Injector.KQB, MSIL/Kryptik.CTX, MSIL/Kryptik.CTZ, MSIL/Kryptik.CUA, MSIL/Kryptik.CUB, MSIL/PSW.Agent.NKG (2), MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.OXG, MSIL/PSW.Agent.PFT, MSIL/PSW.Agent.PIM (2), MSIL/PSW.OnLineGames.AJO(2), MSIL/Spy.Agent.JG, MSIL/Spy.Agent.QN, MSIL/Spy.Keylogger.AYJ(2), MSIL/Spy.Larosden.B (2), MSIL/TrojanDownloader.Agent.AWY, PDF/Phishing.Agent.AN, SWF/Exploit.Agent.IG (2), SWF/Exploit.Agent.IL, SWF/Exploit.CVE-2015-5119.B (42), SWF/Exploit.ExKit.AQ, VBA/TrojanDownloader.Agent.WR, VBA/TrojanDownloader.Agent.WS, VBS/Agent.NIL, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.APU, Win32/Adware.LoadMoney.AWD (2), Win32/Adware.SpeedingUpMyPC.AO (3), Win32/Agent.WVW, Win32/Bedep.D, Win32/Bicololo.JO (2), Win32/Boaxxe.BR, Win32/Boaxxe.DR, Win32/Delf.SXC, Win32/Dridex.M, Win32/Dridex.P (2), Win32/Exploit.Agent.NCC, Win32/Exploit.CVE-2013-3660.L, Win32/Farfli.BRK, Win32/Filecoder.EM, Win32/Filecoder.NEB.Gen, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Hupigon.NYK, Win32/Injector.CENA, Win32/Injector.CENC, Win32/Injector.CEND, Win32/Injector.CENE, Win32/Injector.CENF, Win32/Injector.CENG, Win32/Injector.CENH, Win32/Injector.CENI, Win32/Injector.CENJ, Win32/Injector.CENL, Win32/Korplug.GF (2), Win32/Kovter.C (2), Win32/Kovter.D, Win32/Kryptik.DPFN, Win32/Kryptik.DPFO, Win32/Kryptik.DPFP, Win32/Kryptik.DPFQ, Win32/Kryptik.DPFR, Win32/Kryptik.DPFS, Win32/Kryptik.DPFT, Win32/Kryptik.DPFU, Win32/Kryptik.DPFV, Win32/Kryptik.DPFW, Win32/Kryptik.DPFX, Win32/Kryptik.DPFY, Win32/Kryptik.DPFZ, Win32/Kryptik.DPGA, Win32/Kryptik.DPGB, Win32/Kryptik.DPGC, Win32/Kryptik.DPGD, Win32/Kryptik.DPGE, Win32/Kryptik.DPGF, Win32/Kryptik.DPGG, Win32/Kryptik.DPGH, Win32/Kryptik.DPGI, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB (3), Win32/PSW.Papras.EF, Win32/PSW.VB.NIS (5), Win32/Remtasu.Y, Win32/Rovnix.Z, Win32/SpamTool.Agent.NFZ, Win32/Spatet.A(3), Win32/Spatet.I, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB (2), Win32/StartPage.ALY (2), Win32/Tagak.O, Win32/Tinba.BD, Win32/Tinba.BE, Win32/Tinba.BL, Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NXJ (2), Win32/TrojanClicker.Delf.NUS, Win32/TrojanDownloader.Agent.BOB (2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QUJ (2), Win32/Virut.NIK, Win32/XRat.AF, Win64/Dridex.E, Win64/Kryptik.XR

NOD32定義ファイル:11913 (2015/07/09 17:22)
Android/Locker.CY (2), BAT/Agent.NDQ, MSIL/Agent.AAL, MSIL/Agent.QNC, MSIL/Bladabindi.BC, MSIL/Injector.KPO, MSIL/Injector.KPP, MSIL/Injector.KPQ, MSIL/Injector.KPR, MSIL/Injector.KPS, MSIL/Injector.KPT, MSIL/Injector.KPU, MSIL/Injector.KPV, MSIL/Injector.KPW, MSIL/Injector.KPX, MSIL/Injector.KPY, MSIL/Injector.KPZ, MSIL/Kryptik.CTW, MSIL/NanoCore.B, MSIL/NanoCore.E(2), MSIL/NanoCore.H, MSIL/PSW.Agent.OXG (3), MSIL/PSW.Agent.PIL, MSIL/PSW.Steam.MV (2), MSIL/Stimilik.HY, MSIL/TrojanDownloader.Agent.AWU, MSIL/TrojanDropper.Agent.BVN, Win32/Adware.BrowSecX.AE (2), Win32/Adware.FileTour.APT, Win32/Adware.ICLoader.LQ, Win32/Agent.PQE, Win32/AutoRun.IRCBot.JD (2), Win32/Bandok.NAN (2), Win32/Bedep.D, Win32/DDoS.Agent.NBL (3), Win32/Farfli.BGB, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Fynloski.AA (8), Win32/Fynloski.AM (2), Win32/Glupteba.AF (2), Win32/Hupigon.NPK, Win32/Injector.Autoit.BPJ, Win32/Injector.CEDK, Win32/Injector.CEMR, Win32/Injector.CEMT, Win32/Injector.CEMU, Win32/Injector.CEMV, Win32/Injector.CEMW, Win32/Injector.CEMX (2), Win32/Injector.CEMY, Win32/Injector.CEMZ, Win32/Injector.CENA, Win32/Injector.CENB, Win32/Kovter.C, Win32/Kryptik.DPFD, Win32/Kryptik.DPFE, Win32/Kryptik.DPFF, Win32/Kryptik.DPFG, Win32/Kryptik.DPFH, Win32/Kryptik.DPFI, Win32/Kryptik.DPFJ, Win32/Kryptik.DPFK, Win32/Kryptik.DPFL, Win32/Kryptik.DPFM, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.H, Win32/PSW.Papras.EF (3), Win32/PSW.VB.NIS, Win32/Qadars.AD, Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/Rovnix.AB, Win32/Rozena.ED, Win32/Spatet.T, Win32/Spy.Bebloh.M, Win32/Spy.VB.NWB, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ABV (3), Win32/Tinba.BE, Win32/TrojanDownloader.Delf.BIV, Win32/TrojanDownloader.Delf.BIW, Win32/TrojanDownloader.Delf.SFA, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDropper.Delf.OJX, Win32/Trustezeb.K, Win32/VB.OOB, Win64/Kryptik.XQ

NOD32定義ファイル:11912 (2015/07/09 12:16)
MSIL/Bladabindi.BC (2), MSIL/Bladabindi.O, MSIL/Injector.KPN, MSIL/Kryptik.CTU, MSIL/Kryptik.CTV, MSIL/TrojanDropper.Binder.FF, Win32/Adware.LoadMoney.AWD, Win32/Agent.WOG, Win32/Agent.WVG, Win32/Agent.XIM, Win32/Bedep.D (4), Win32/Boaxxe.BQ, Win32/Boaxxe.CS, Win32/Delf.ADS, Win32/Filecoder.CO (3), Win32/Filecoder.EM, Win32/Glupteba.M, Win32/Injector.CEMJ, Win32/Injector.CEMK, Win32/Injector.CEML, Win32/Injector.CEMM, Win32/Injector.CEMN, Win32/Injector.CEMO, Win32/Injector.CEMP, Win32/Injector.CEMQ, Win32/Injector.CEMR, Win32/Injector.CEMS, Win32/Kasidet.AC, Win32/Kovter.C, Win32/Kryptik.DPEK, Win32/Kryptik.DPEL, Win32/Kryptik.DPEM, Win32/Kryptik.DPEN, Win32/Kryptik.DPEO, Win32/Kryptik.DPEP, Win32/Kryptik.DPEQ, Win32/Kryptik.DPER, Win32/Kryptik.DPES, Win32/Kryptik.DPET, Win32/Kryptik.DPEU, Win32/Kryptik.DPEV, Win32/Kryptik.DPEW, Win32/Kryptik.DPEX, Win32/Kryptik.DPEY, Win32/Kryptik.DPEZ, Win32/Kryptik.DPFA, Win32/Kryptik.DPFB, Win32/Kryptik.DPFC, Win32/LockScreen.AVP, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/Redyms.AO, Win32/Rovnix.Z, Win32/Spatet.I, Win32/Spy.Banker.ACCL, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11911 (2015/07/09 06:48)
JS/Bondat.A, JS/Kryptik.AWP, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.F, MSIL/Injector.KPM, MSIL/Kryptik.CTS, MSIL/Kryptik.CTT, MSIL/PSW.Agent.PFT, MSIL/Spy.Agent.JG, MSIL/TrojanDropper.Agent.BVM, NSIS/TrojanDownloader.Agent.NSU, SWF/Exploit.CVE-2015-5119.B (2), Win32/Agent.RFN, Win32/Agent.WNI, Win32/Bedep.D (2), Win32/Boaxxe.BR, Win32/Delf.ASG, Win32/Fynloski.AA (2), Win32/Injector.CEMD, Win32/Injector.CEME, Win32/Injector.CEMF, Win32/Injector.CEMG, Win32/Injector.CEMH, Win32/Injector.CEMI, Win32/Kasidet.AC, Win32/Kovter.C, Win32/Kryptik.DPDY, Win32/Kryptik.DPDZ, Win32/Kryptik.DPEA, Win32/Kryptik.DPEB, Win32/Kryptik.DPEC, Win32/Kryptik.DPED, Win32/Kryptik.DPEE, Win32/Kryptik.DPEF, Win32/Kryptik.DPEG, Win32/Kryptik.DPEH, Win32/Kryptik.DPEI, Win32/Kryptik.DPEJ, Win32/LockScreen.AVP (4), Win32/PSW.Fareit.A, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ABV, Win32/Tinba.BE, Win32/Tinba.BL, Win32/TrojanDownloader.Banload.WAY, Win32/TrojanDownloader.Delf.BIU, Win32/TrojanDownloader.Wauchos.AK, Win64/Bedep.D, Win64/Kryptik.XP

NOD32定義ファイル:11910 (2015/07/09 03:32)
Android/TrojanDownloader.Agent.CT, Java/JRat.F, Java/Kryptik.C, Java/Kryptik.D, Java/Obfus.DH, JS/Iframe.LV, JS/Kilim.JX, JS/Kilim.JY, JS/Kryptik.AVE, Linux/Tsunami.NEU, Linux/Tsunami.NEV, MSIL/Adware.Popdeals.J, MSIL/Autorun.Agent.CA, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/FakeTool.AGW, MSIL/Injector.KPL, MSIL/Kryptik.CTP, MSIL/Kryptik.CTQ, MSIL/Kryptik.CTR, MSIL/Stimilik.HN, Python/Mamba.A, SWF/Exploit.CVE-2015-5119.A (3), SWF/Exploit.CVE-2015-5119.B(11), SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AT, SWF/Exploit.ExKit.AX, SWF/Exploit.ExKit.AZ (2), VBA/TrojanDownloader.Agent.WQ, Win32/Adware.FileTour.APS, Win32/Adware.LoadMoney.AWD, Win32/Agent.PZH, Win32/Agent.QVD, Win32/Agent.VQJ, Win32/Agent.WNI, Win32/Agent.XIJ, Win32/Agent.XIL, Win32/AutoRun.IRCBot.JD, Win32/Battdil.AD, Win32/Bedep.D(2), Win32/Boaxxe.CS, Win32/Delf.ASE (3), Win32/Delf.SXA, Win32/Delf.SXB(2), Win32/Filecoder.CO (5), Win32/Filecoder.EM, Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.Autoit.BPI, Win32/Injector.CELW, Win32/Injector.CELX, Win32/Injector.CELY, Win32/Injector.CELZ, Win32/Injector.CEMA, Win32/Injector.CEMB, Win32/Injector.CEMC, Win32/KillWin.NBR, Win32/Kovter.C, Win32/Kryptik.DPCX, Win32/Kryptik.DPCY, Win32/Kryptik.DPCZ, Win32/Kryptik.DPDA, Win32/Kryptik.DPDC, Win32/Kryptik.DPDD, Win32/Kryptik.DPDE, Win32/Kryptik.DPDF, Win32/Kryptik.DPDG, Win32/Kryptik.DPDH, Win32/Kryptik.DPDI, Win32/Kryptik.DPDJ, Win32/Kryptik.DPDK, Win32/Kryptik.DPDL, Win32/Kryptik.DPDM, Win32/Kryptik.DPDN, Win32/Kryptik.DPDO, Win32/Kryptik.DPDP, Win32/Kryptik.DPDQ, Win32/Kryptik.DPDR, Win32/Kryptik.DPDS, Win32/Kryptik.DPDT, Win32/Kryptik.DPDU, Win32/Kryptik.DPDV, Win32/Kryptik.DPDW, Win32/Kryptik.DPDX, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/Small.NCS (2), Win32/Spatet.T, Win32/Spy.Banker.ACHW, Win32/Spy.Ranbyus.M, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABX, Win32/Tinba.BE, Win32/TrojanClicker.Delf.NUP, Win32/TrojanClicker.Delf.NUQ (2), Win32/TrojanClicker.Delf.NUR(2), Win32/TrojanClicker.VB.OHE, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BNY, Win32/TrojanDownloader.Agent.BOA, Win32/TrojanDownloader.Banload.WAU (2), Win32/TrojanDownloader.Banload.WAV, Win32/TrojanDownloader.Banload.WAW (2), Win32/TrojanDownloader.Banload.WAX, Win32/TrojanDownloader.Blocrypt.G, Win32/TrojanDownloader.Delf.BIT, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.VB.QUI, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.N (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Morcut.B (2), Win32/Zlader.J, Win64/Bedep.D, Win64/Rootkitdrv.AP, Win64/WildNeutron.A (2)

NOD32定義ファイル:11909 (2015/07/08 23:36)
Android/Exploit.Towel.F (2), Android/Exploit.Towel.G (2), Android/SMForw.IY(2), BAT/Agent.OAZ (2), JS/Adware.Agent.J (2), Linux/Agent.CF, Linux/Agent.CL(3), Linux/Xorddos.G, MSIL/Agent.AAD, MSIL/Agent.ABL (2), MSIL/Agent.ABM, MSIL/Agent.QMR (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (6), MSIL/Filecoder.X (2), MSIL/Injector.KPK, MSIL/Kryptik.CTO, MSIL/NanoCore.E, MSIL/PSW.Agent.OXN, MSIL/PSW.Agent.PIK (2), MSIL/PSW.OnLineGames.AJN(2), MSIL/PSW.Steam.MU (2), MSIL/Spy.Agent.ACH, MSIL/Spy.Agent.JG, MSIL/Stimilik.FR, MSIL/Stimilik.HO, MSIL/TrojanDownloader.Agent.AWX (2), MSIL/TrojanDownloader.Tiny.IV, Python/Mamba.A, SWF/Exploit.CVE-2015-5119.A(8), SWF/Exploit.CVE-2015-5119.B (22), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS, SWF/Exploit.ExKit.AT, SWF/Exploit.ExKit.AX, VBA/TrojanDropper.Agent.CI, Win32/Adware.FileTour.ADV, Win32/Adware.ICLoader.LP, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWK, Win32/Agent.WVG, Win32/Agent.WVW, Win32/Agent.XII, Win32/Agent.XIJ, Win32/Agent.XIK, Win32/AutoRun.Agent.AEA, Win32/Bedep.D, Win32/ExtenBro.AX, Win32/Filecoder.CO (2), Win32/Filecoder.DG(2), Win32/Fynloski.AA (5), Win32/Fynloski.AM (2), Win32/Injector.Autoit.BPH, Win32/Injector.CELO, Win32/Injector.CELP, Win32/Injector.CELQ, Win32/Injector.CELS, Win32/Injector.CELT, Win32/Injector.CELU, Win32/Injector.CELV, Win32/Kovter.D, Win32/Kryptik.DPBY, Win32/Kryptik.DPBZ, Win32/Kryptik.DPCA, Win32/Kryptik.DPCB, Win32/Kryptik.DPCC, Win32/Kryptik.DPCD, Win32/Kryptik.DPCE, Win32/Kryptik.DPCF, Win32/Kryptik.DPCG, Win32/Kryptik.DPCH, Win32/Kryptik.DPCI, Win32/Kryptik.DPCJ, Win32/Kryptik.DPCK, Win32/Kryptik.DPCL, Win32/Kryptik.DPCM, Win32/Kryptik.DPCN, Win32/Kryptik.DPCO, Win32/Kryptik.DPCP, Win32/Kryptik.DPCQ, Win32/Kryptik.DPCR, Win32/Kryptik.DPCS, Win32/Kryptik.DPCT, Win32/Kryptik.DPCU, Win32/Kryptik.DPCV, Win32/Kryptik.DPCW, Win32/LockScreen.AVP, Win32/LockScreen.BMQ (2), Win32/Neurevt.I, Win32/Poison.NRO, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/PSW.Small.NBU, Win32/Qbot.BG, Win32/Remtasu.AI, Win32/Rioselx.B, Win32/Rovnix.AB, Win32/Rovnix.Z, Win32/Sopinar.B, Win32/Spy.Banker.ACHV, Win32/Spy.Delf.QCG, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ACB, Win32/Tinba.BE (2), Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.TXV, Win32/TrojanDownloader.Banload.VZW, Win32/TrojanDownloader.Banload.WAP, Win32/TrojanDownloader.Banload.WAR, Win32/TrojanDownloader.Banload.WAS (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/VB.RZF

NOD32定義ファイル:11908 (2015/07/08 20:35)
Android/Coudw.B (2), Android/Exploit.Lotoor.FP (2), Android/GinMaster.AA(2), Android/Qiflo.B (2), Android/TrojanDownloader.Agent.DA (2), DOC/Fraud.N, Java/JRat.F, Linux/Agent.CE (13), Linux/Agent.CF (2), Linux/Flooder.Agent.CE, MSIL/Agent.AAD, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC(4), MSIL/Bladabindi.BH, MSIL/Bladabindi.DW, MSIL/Bladabindi.F(2), MSIL/Bladabindi.Q (2), MSIL/Injector.KPH, MSIL/Injector.KPI, MSIL/Injector.KPJ, MSIL/Kryptik.CTK, MSIL/Kryptik.CTL, MSIL/Kryptik.CTM, MSIL/Kryptik.CTN, MSIL/Packed.MultiPacked.BS, MSIL/Surveyer.CM, MSIL/TrojanDownloader.Agent.ACK, MSIL/TrojanDownloader.Agent.AWW, MSIL/TrojanDropper.Agent.BBY, MSIL/TrojanDropper.Agent.BNR, MSIL/TrojanDropper.Agent.BVK, MSIL/TrojanDropper.Agent.BVL, MSIL/TrojanDropper.Small.AQ, PDF/Phishing.Agent.AM, SWF/Exploit.Agent.IG, SWF/Exploit.Agent.IJ, SWF/Exploit.Agent.IK, SWF/Exploit.CVE-2013-0634.M, SWF/Exploit.CVE-2015-0336.I (4), SWF/Exploit.CVE-2015-3105.C, SWF/Exploit.CVE-2015-5119.A (2), SWF/Exploit.ExKit.AS, SWF/Exploit.ExKit.AT(2), SWF/Exploit.ExKit.BA, VBS/TrojanDownloader.Agent.NOD, Win32/Adware.ConvertAd.UQ (2), Win32/Adware.ConvertAd.UR (2), Win32/Adware.LoadMoney.AWD (2), Win32/Adware.MultiPlug.NB, Win32/Agent.RQQ, Win32/Agent.WNI, Win32/Agent.XIG (2), Win32/Agent.XIH (2), Win32/Autoit.KE, Win32/AutoRun.Delf.FP, Win32/Bandok.NAN, Win32/Bedep.D, Win32/Bicololo.A (3), Win32/Delf.SWZ (2), Win32/Exploit.Agent.NCA (7), Win32/Exploit.Agent.NCB(2), Win32/Exploit.CVE-2015-1671.A, Win32/Farfli.BGB (4), Win32/Farfli.BQH(2), Win32/Farfli.BRJ (2), Win32/Filecoder.BF, Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Filecoder.ET.Gen, Win32/Fynloski.AA (6), Win32/Fynloski.AM (5), Win32/Glupteba.AF(4), Win32/Glupteba.M, Win32/Hupigon.NYK, Win32/Injector.CDBL, Win32/Injector.CEKO, Win32/Injector.CELE, Win32/Injector.CELF, Win32/Injector.CELG, Win32/Injector.CELH, Win32/Injector.CELI, Win32/Injector.CELJ, Win32/Injector.CELK, Win32/Injector.CELL, Win32/Injector.CELM, Win32/Injector.CELN, Win32/Korplug.FQ (4), Win32/Kovter.C (2), Win32/Kryptik.DPBF, Win32/Kryptik.DPBG, Win32/Kryptik.DPBH, Win32/Kryptik.DPBI, Win32/Kryptik.DPBJ, Win32/Kryptik.DPBK, Win32/Kryptik.DPBL, Win32/Kryptik.DPBM, Win32/Kryptik.DPBN, Win32/Kryptik.DPBO, Win32/Kryptik.DPBP, Win32/Kryptik.DPBQ, Win32/Kryptik.DPBR, Win32/Kryptik.DPBS, Win32/Kryptik.DPBT, Win32/Kryptik.DPBU, Win32/Kryptik.DPBV, Win32/Kryptik.DPBW, Win32/Kryptik.DPBX, Win32/Neurevt.I (2), Win32/Parite, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (5), Win32/PSW.Papras.EF, Win32/PSW.Small.NBU (4), Win32/PSW.VB.NIS, Win32/Qadars.AD, Win32/Rovnix.D, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.ORM, Win32/Spy.POSCardStealer.AO, Win32/Spy.SpyEye.BY, Win32/Spy.Weecnaw.A(2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.ACB (2), Win32/Tinba.BL(2), Win32/TrojanClicker.Delf.NUO, Win32/TrojanDownloader.Agent.BNX, Win32/TrojanDownloader.Banload.WAN, Win32/TrojanDownloader.Banload.WAO, Win32/TrojanDownloader.Banload.WAP (2), Win32/TrojanDownloader.Banload.WAQ(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AY(2), Win32/TrojanDownloader.Small.PFQ, Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDownloader.Waski.N (4), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Autoit.JZ(3), Win32/TrojanProxy.Agent.NYH (2), Win32/VB.OOB, Win32/Wemosis.H, Win32/Zlader.J, Win64/Kryptik.XO, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11907 (2015/07/08 17:20)
Android/Exploit.Lotoor.FO (2), MSIL/Agent.QNC, MSIL/Autorun.Spy.Agent.AU(3), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/FakeTool.ACN (2), MSIL/FakeTool.AGV, MSIL/Injector.KPB, MSIL/Injector.KPC, MSIL/Injector.KPD, MSIL/Injector.KPE, MSIL/Injector.KPF, MSIL/Injector.KPG, MSIL/Kryptik.CTF, MSIL/Kryptik.CTG, MSIL/Kryptik.CTH, MSIL/Kryptik.CTI, MSIL/Kryptik.CTJ, MSIL/NanoCore.E, MSIL/Spy.Agent.AGC, MSIL/Stimilik.FR (2), MSIL/Stimilik.HN, MSIL/Stimilik.HO(2), MSIL/Stimilik.HY (4), MSIL/TrojanDownloader.Agent.AWV, MSIL/TrojanDropper.Agent.BVJ, SWF/Exploit.ExKit.BA(2), Win32/Adware.FileTour.ADV (2), Win32/Adware.ICLoader.LQ, Win32/Agent.RFN, Win32/Battdil.AD, Win32/Dorkbot.B, Win32/Farfli.BRI(2), Win32/Filecoder.DA, Win32/Filecoder.EM, Win32/Filecoder.EN.Gen, Win32/Filecoder.NEE (2), Win32/Fynloski.AA (8), Win32/Fynloski.AM (4), Win32/Glupteba.M, Win32/Hupigon, Win32/Hupigon.NZE, Win32/Injector.CEKQ, Win32/Injector.CEKR, Win32/Injector.CEKS, Win32/Injector.CEKT, Win32/Injector.CEKU, Win32/Injector.CEKV, Win32/Injector.CEKW, Win32/Injector.CEKX, Win32/Injector.CEKY, Win32/Injector.CEKZ, Win32/Injector.CELA, Win32/Injector.CELB, Win32/Injector.CELC, Win32/Injector.CELD, Win32/IRCBot.NHR (2), Win32/Kasidet.AC (2), Win32/Kovter.C, Win32/Kryptik.DPAS, Win32/Kryptik.DPAU, Win32/Kryptik.DPAV, Win32/Kryptik.DPAW, Win32/Kryptik.DPAX, Win32/Kryptik.DPAY, Win32/Kryptik.DPAZ, Win32/Kryptik.DPBA, Win32/Kryptik.DPBB, Win32/Kryptik.DPBC, Win32/Kryptik.DPBD, Win32/Kryptik.DPBE, Win32/PSW.Fareit.G (2), Win32/PSW.Fareit.I, Win32/PSW.Papras.EF, Win32/PSW.VB.NIS (2), Win32/Remtasu.Y, Win32/Rootkit.Kryptik.AAG, Win32/Ropest.AB, Win32/Rovnix.Z, Win32/Spy.Banker.AAXV, Win32/Spy.Banker.ACDS, Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A(3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Delf.BIS(2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Binder.NBH (3), Win32/Trustezeb.K, Win32/Trustezeb.N

NOD32定義ファイル:11906 (2015/07/08 12:24)
MSIL/Bladabindi.BC, MSIL/Injector.KOW, MSIL/Injector.KOX, MSIL/Injector.KOY, MSIL/Injector.KOZ, MSIL/Injector.KPA, MSIL/Kryptik.CTE, MSIL/PSW.Steam.MT, Win32/Bedep.D (3), Win32/Filecoder.CO (2), Win32/Fynloski.AA, Win32/Injector.CEKJ, Win32/Injector.CEKK, Win32/Injector.CEKL, Win32/Injector.CEKM, Win32/Injector.CEKN, Win32/Injector.CEKO, Win32/Injector.CEKP, Win32/Kelihos.G, Win32/Kovter.C (4), Win32/Kryptik.DPAF, Win32/Kryptik.DPAJ, Win32/Kryptik.DPAK, Win32/Kryptik.DPAL, Win32/Kryptik.DPAM, Win32/Kryptik.DPAN, Win32/Kryptik.DPAO, Win32/Kryptik.DPAP, Win32/Kryptik.DPAQ, Win32/Kryptik.DPAR, Win32/Kryptik.DPAT, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G(2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EF, Win32/PSW.VB.NIS, Win32/Spy.Zbot.ACF, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BDE (2), Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Yorobun.D, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:11905 (2015/07/08 06:45)
DOC/Hoax.Agent.B, Linux/Flooder.Agent.CD (2), MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BF (2), MSIL/Injector.KOV, MSIL/Kryptik.CTC, MSIL/Kryptik.CTD, MSIL/Spy.Larosden.B, OSX/Morcut.D, OSX/Morcut.J(2), SWF/Exploit.Agent.IH, SWF/Exploit.Agent.II, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS, SWF/Exploit.ExKit.AX, VBA/TrojanDownloader.Agent.WO, VBA/TrojanDownloader.Agent.WP, Win32/Adware.FileTour.APQ, Win32/Adware.FileTour.APR, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Agent.WOG, Win32/Battdil.W, Win32/Boaxxe.CS, Win32/Bundpil.CT, Win32/Dridex.M, Win32/Filecoder.CO, Win32/Injector.CEKD, Win32/Injector.CEKE, Win32/Injector.CEKF, Win32/Injector.CEKG, Win32/Injector.CEKH, Win32/Injector.CEKI, Win32/Kovter.C (2), Win32/Kryptik.DOZT, Win32/Kryptik.DOZU, Win32/Kryptik.DOZV, Win32/Kryptik.DOZW, Win32/Kryptik.DOZX, Win32/Kryptik.DOZY, Win32/Kryptik.DOZZ, Win32/Kryptik.DPAA, Win32/Kryptik.DPAB, Win32/Kryptik.DPAD, Win32/Kryptik.DPAE, Win32/Kryptik.DPAG, Win32/Kryptik.DPAH, Win32/Kryptik.DPAI, Win32/Neurevt.I, Win32/PSW.Papras.EB (2), Win32/Qadars.AD, Win32/Rioselx.B, Win32/Rootkit.Agent.OAP(2), Win32/Rootkit.Agent.OAQ (2), Win32/Rootkit.Kryptik.AAE, Win32/Rootkit.Kryptik.AAF, Win32/Ropest.AB, Win32/Small.NLU, Win32/Spatet.I, Win32/Spy.Shiz.NCP, Win32/Tinba.BE (2), Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BNQ, Win32/TrojanDownloader.Agent.BNT, Win32/TrojanDownloader.Agent.BNV, Win32/TrojanDownloader.Agent.BNW, Win32/TrojanDownloader.Banload.WAL, Win32/TrojanDownloader.Banload.WAM, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/VB.OFH, Win64/Dridex.E, Win64/Kryptik.XN

NOD32定義ファイル:11904 (2015/07/08 02:52)
Android/Agent.HC, Android/Agent.LM (2), BAT/RA-based.BP, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Injector.KOT, MSIL/Kryptik.CTA, MSIL/Kryptik.CTB, MSIL/Spy.Larosden.B, OSX/Morcut.I (3), VBS/TrojanDownloader.Agent.NOC, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.APP, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.RHL, Win32/Battdil.AD (2), Win32/Battdil.Z, Win32/Delf.SIP, Win32/Farfli.BRH(2), Win32/Filecoder.CO (2), Win32/Fynloski.AA, Win32/Fynloski.AS, Win32/Injector.CEJZ, Win32/Injector.CEKA, Win32/Injector.CEKB, Win32/Injector.CEKC, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/KillWin.NBR, Win32/Kryptik.DOYW, Win32/Kryptik.DOZA, Win32/Kryptik.DOZB, Win32/Kryptik.DOZC, Win32/Kryptik.DOZD, Win32/Kryptik.DOZE, Win32/Kryptik.DOZF, Win32/Kryptik.DOZG, Win32/Kryptik.DOZH, Win32/Kryptik.DOZI, Win32/Kryptik.DOZJ, Win32/Kryptik.DOZK, Win32/Kryptik.DOZL, Win32/Kryptik.DOZM, Win32/Kryptik.DOZN, Win32/Kryptik.DOZO, Win32/Kryptik.DOZP, Win32/Kryptik.DOZQ, Win32/Kryptik.DOZR, Win32/Kryptik.DOZS, Win32/LockScreen.AVP, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/Sopinar.B, Win32/Spy.Banker.ACHU (2), Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACF (2), Win32/TrojanDownloader.Adload.NPD (2), Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Delf.SJG, Win32/TrojanDownloader.Delf.SJH, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.N (4), Win32/TrojanProxy.Agent.NZH (2)

NOD32定義ファイル:11903 (2015/07/07 23:05)
Android/Gunper.A (2), Android/Spy.Agent.MH (2), Android/Spy.Fiforeg.D(3), Android/TrojanDownloader.Agent.CZ (2), Android/TrojanSMS.Erop.AB(2), Java/Jacksbot.AA, Java/Kryptik.B, Java/TrojanDropper.Agent.AW, JS/Exploit.Agent.NKC, JS/Kryptik.AVE, JS/TrojanDownloader.Agent.OBT, Linux/Gafgyt.AK (2), Linux/Gafgyt.AL, Linux/Gafgyt.AM (2), Linux/Small.AS, MSIL/Adware.Dotdo.A, MSIL/Agent.ABK (2), MSIL/Agent.QNC (2), MSIL/Agent.QND, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.IMS, MSIL/Injector.KOQ, MSIL/Injector.KOR, MSIL/Injector.KOS, MSIL/PSW.Steam.MR, MSIL/PSW.Steam.MS (2), MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Banload.ED(2), MSIL/TrojanDropper.Agent.LG, VBA/TrojanDownloader.Agent.WM, VBA/TrojanDownloader.Agent.WN, VBS/TrojanDownloader.Agent.NOC, Win32/Adware.Dotdo.A (12), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.APN, Win32/Adware.FileTour.APO, Win32/Adware.ICLoader.LP (2), Win32/Adware.LoadMoney.AWD(2), Win32/Adware.MultiPlug.MZ, Win32/Adware.MultiPlug.NA, Win32/Adware.OxyPumper.F (2), Win32/Agent.WVQ, Win32/Agent.XFZ, Win32/Agent.XHH, Win32/Alinaos.B, Win32/Battdil.AD (4), Win32/Bedep.D (2), Win32/Delf.OPU (3), Win32/Delf.SWY, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.BPG, Win32/Injector.CEJW, Win32/Injector.CEJX, Win32/Injector.CEJY, Win32/Kovter.C, Win32/Kryptik.DOYA, Win32/Kryptik.DOYB, Win32/Kryptik.DOYC, Win32/Kryptik.DOYD, Win32/Kryptik.DOYE, Win32/Kryptik.DOYF, Win32/Kryptik.DOYG, Win32/Kryptik.DOYH, Win32/Kryptik.DOYI, Win32/Kryptik.DOYJ, Win32/Kryptik.DOYK, Win32/Kryptik.DOYL, Win32/Kryptik.DOYM, Win32/Kryptik.DOYN, Win32/Kryptik.DOYO, Win32/Kryptik.DOYP, Win32/Kryptik.DOYQ, Win32/Kryptik.DOYR, Win32/Kryptik.DOYS, Win32/Kryptik.DOYT, Win32/Kryptik.DOYU, Win32/Kryptik.DOYV, Win32/Kryptik.DOYX, Win32/Kryptik.DOYY, Win32/Kryptik.DOYZ, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB(4), Win32/PSW.Papras.EF, Win32/PSW.VB.NIS, Win32/Ropest.AB, Win32/Spy.Banker.ACFR, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/Tinba.BI, Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Banload.WAK (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK (4), Win32/TrojanDownloader.Wauchos.AV, Win64/Spy.Shiz.A (2)

NOD32定義ファイル:11902 (2015/07/07 20:41)
Android/Lokyzo.A (2), Android/Spy.Feabme.A (3), Android/TrojanDropper.Agent.CF (5), Android/TrojanDropper.Shedun.G(2), BAT/Autorun.FX (2), BAT/Runner.BG, JS/TrojanDownloader.Agent.OBT, JS/TrojanDownloader.Nemucod.AA, Linux/Agent.CE (4), Linux/Exploit.Agent.CG(2), Linux/Exploit.Agent.CH, Linux/Exploit.CVE-2009-1897.A (2), Linux/Exploit.CVE-2009-2692.E, Linux/Exploit.CVE-2009-2698.G, Linux/Exploit.CVE-2009-3234.A, Linux/Exploit.CVE-2009-3234.B, Linux/Exploit.CVE-2009-3547.A (2), MSIL/Agent.AAD (3), MSIL/Agent.QMV, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Hoax.FakeHack.ST, MSIL/Injector.KOP, MSIL/Kryptik.CSX, MSIL/Kryptik.CSY, MSIL/LockScreen.NX (2), MSIL/NanoCore.B, MSIL/PSW.OnLineGames.AJL, MSIL/PSW.OnLineGames.AJM (2), MSIL/PSW.Steam.MR, MSIL/Spy.Agent.ACH, MSIL/Spy.Agent.QN, MSIL/Spy.Agent.XB (2), MSIL/Stimilik.FR, MSIL/Stimilik.H, MSIL/Stimilik.HO, MSIL/TrojanDownloader.Agent.AWT, MSIL/TrojanDownloader.Agent.AWU (2), NSIS/TrojanDownloader.Adload.AR(4), PHP/PSW.Phishack.AT, SWF/Exploit.Agent.IG (2), SWF/Exploit.ExKit.AT, VBA/TrojanDownloader.Agent.WL (2), VBS/Agent.NLS, VBS/TrojanDownloader.Agent.NOB (2), VBS/TrojanDownloader.Small.NCO, Win32/Adware.Adpeak.R (3), Win32/Adware.Adpeak.S (2), Win32/Adware.FileTour.APM, Win32/Adware.ICLoader.LQ, Win32/Adware.Kuaiba.B(2), Win32/Adware.LoadMoney.AWD, Win32/Adware.Mp3Rocket.A, Win32/Adware.Navegaki.AG, Win32/Agent.RGJ (2), Win32/Agent.RHK, Win32/Agent.WNI, Win32/Agent.XIF, Win32/Autoit.IV, Win32/Autoit.NWM (2), Win32/Autoit.NWN, Win32/Autoit.NWO, Win32/AutoRun.VB.BMD, Win32/Bedep.D, Win32/Delf.ASD, Win32/Delf.SWW (2), Win32/Delf.SWX, Win32/Dridex.M, Win32/Dridex.P (2), Win32/Expiro.CG, Win32/Exploit.Agent.NBZ (2), Win32/ExtenBro.AX, Win32/Farfli.AFJ, Win32/Farfli.BRG, Win32/Filecoder.CO(3), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.EQ (2), Win32/Filecoder.NDW (2), Win32/Fynloski.AA (3), Win32/HackTool.Agent.NCG, Win32/HackTool.Crypter.EC, Win32/Injector.Autoit.BPF, Win32/Injector.CEDW, Win32/Injector.CEJM, Win32/Injector.CEJN, Win32/Injector.CEJO, Win32/Injector.CEJP, Win32/Injector.CEJQ, Win32/Injector.CEJR, Win32/Injector.CEJS, Win32/Injector.CEJT, Win32/Injector.CEJU, Win32/Injector.CEJV, Win32/Kryptik.DOXI, Win32/Kryptik.DOXJ, Win32/Kryptik.DOXK, Win32/Kryptik.DOXL, Win32/Kryptik.DOXM, Win32/Kryptik.DOXN, Win32/Kryptik.DOXO, Win32/Kryptik.DOXP, Win32/Kryptik.DOXQ, Win32/Kryptik.DOXR, Win32/Kryptik.DOXS, Win32/Kryptik.DOXT, Win32/Kryptik.DOXU, Win32/Kryptik.DOXV, Win32/Kryptik.DOXW, Win32/Kryptik.DOXX, Win32/Kryptik.DOXY, Win32/Kryptik.DOXZ, Win32/LockScreen.AVP, Win32/LockScreen.BMP, Win32/Napolar.A, Win32/Neurevt.B, Win32/Packed.Themida.ACX, Win32/PcClient.NEW (3), Win32/PSW.Fareit.A (6), Win32/PSW.Fareit.G (7), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EB, Win32/PSW.Papras.EF (2), Win32/PSW.QQPass.OXU (3), Win32/PSW.VB.NIS(2), Win32/Qhost.PLP, Win32/Regil.BF (2), Win32/Regil.BG (4), Win32/RiskWare.NetFilter.S, Win32/Rozena.OL, Win32/ServStart.KP, Win32/ShipUp.NAS, Win32/SpamTool.Agent.NFZ, Win32/Spatet.A, Win32/Spatet.E, Win32/Spatet.I, Win32/Spy.Agent.ORS, Win32/Spy.Banker.ABZP, Win32/Spy.Banker.ACFR, Win32/Spy.QQSpy.O, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (4), Win32/StartPage.ALX, Win32/Tinba.BB, Win32/Tinba.BE, Win32/TrojanClicker.Agent.NXI, Win32/TrojanClicker.Clamtext.D (2), Win32/TrojanDownloader.Adload.NPB (3), Win32/TrojanDownloader.Adload.NPC, Win32/TrojanDownloader.Agent.BNH (2), Win32/TrojanDownloader.Agent.BNJ (2), Win32/TrojanDownloader.Autoit.NYT (2), Win32/TrojanDownloader.Banload.WAG (2), Win32/TrojanDownloader.Banload.WAH, Win32/TrojanDownloader.Banload.WAI, Win32/TrojanDownloader.Banload.WAJ(2), Win32/TrojanDownloader.Delf.BIQ, Win32/TrojanDownloader.Delf.BIR, Win32/TrojanDownloader.Delf.SJF (2), Win32/TrojanDownloader.Wauchos.AK(5), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Addrop.K (2), Win32/TrojanDropper.Delf.OFF (4)

NOD32定義ファイル:11901 (2015/07/07 17:18)
Android/Jagonca.F (2), Android/Locker.CX (2), Android/Spy.SmsSpy.BR(2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/FakeTool.AGU (2), MSIL/Injector.KMZ, MSIL/Injector.KOI, MSIL/Injector.KOJ, MSIL/Injector.KOK, MSIL/Injector.KOL, MSIL/Injector.KOM, MSIL/Injector.KON, MSIL/Injector.KOO, MSIL/Kryptik.CSW, MSIL/NanoCore.E(2), MSIL/PSW.OnLineGames.AJL, MSIL/Spy.Agent.JG, MSIL/Spy.Agent.QN, MSIL/Stimilik.HX (4), Win32/Adware.ICLoader.LP, Win32/Adware.ICLoader.LQ(2), Win32/AutoRun.IRCBot.JD (2), Win32/Bedep.D (2), Win32/Boaxxe.BR(2), Win32/Boychi.A (2), Win32/Filecoder.CO, Win32/Filecoder.DA(2), Win32/Filecoder.EQ, Win32/Filecoder.Q (3), Win32/Fynloski.AA(3), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.CEIZ, Win32/Injector.CEJA, Win32/Injector.CEJB, Win32/Injector.CEJC, Win32/Injector.CEJD (2), Win32/Injector.CEJE, Win32/Injector.CEJF, Win32/Injector.CEJG, Win32/Injector.CEJH, Win32/Injector.CEJI, Win32/Injector.CEJJ, Win32/Injector.CEJK, Win32/Injector.CEJL, Win32/Kasidet.AC, Win32/Kryptik.DOWT, Win32/Kryptik.DOWU, Win32/Kryptik.DOWV, Win32/Kryptik.DOWW, Win32/Kryptik.DOWX, Win32/Kryptik.DOWY, Win32/Kryptik.DOWZ, Win32/Kryptik.DOXA, Win32/Kryptik.DOXB, Win32/Kryptik.DOXC, Win32/Kryptik.DOXD, Win32/Kryptik.DOXE, Win32/Kryptik.DOXF, Win32/Kryptik.DOXG, Win32/Kryptik.DOXH, Win32/Neshta.A, Win32/Neurevt.B, Win32/PSW.Fareit.A(4), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EF, Win32/Ramnit.A (5), Win32/RiskWare.Crypter.DA, Win32/Spatet.I, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ABV (6), Win32/Spy.Zbot.YW, Win32/Tinba.BE (2), Win32/TrojanDownloader.Agent.BNF (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NYH (2), Win32/TrojanProxy.Agent.NZA, Win32/Trustezeb.K (2)

NOD32定義ファイル:11900 (2015/07/07 13:12)
JS/TrojanDownloader.Agent.OBR, JS/TrojanDownloader.Agent.OBS, MSIL/Injector.BLX, MSIL/Injector.KOF, MSIL/Injector.KOG, MSIL/Injector.KOH, MSIL/NanoCore.E, MSIL/TrojanDropper.Agent.AQJ, OSX/Morcut.A, OSX/TrojanDropper.Morcut.A (2), Win32/Agent.WNI, Win32/Bedep.D (3), Win32/Boychi.K.Gen, Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.Autoit.BPE, Win32/Injector.CEIQ, Win32/Injector.CEIR, Win32/Injector.CEIT, Win32/Injector.CEIU, Win32/Injector.CEIV, Win32/Injector.CEIX, Win32/Injector.CEIY, Win32/Kelihos.G, Win32/Kovter.C, Win32/Kryptik.DOWF, Win32/Kryptik.DOWG, Win32/Kryptik.DOWH, Win32/Kryptik.DOWI, Win32/Kryptik.DOWJ, Win32/Kryptik.DOWK, Win32/Kryptik.DOWL, Win32/Kryptik.DOWM, Win32/Kryptik.DOWN, Win32/Kryptik.DOWO, Win32/Kryptik.DOWP, Win32/Kryptik.DOWQ, Win32/Kryptik.DOWR, Win32/Kryptik.DOWS, Win32/MewsSpy.AR (2), Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Redyms.AO, Win32/Sopinar.B, Win32/Spy.Agent.ORT (2), Win32/Spy.Agent.ORU (2), Win32/Spy.Zbot.ACB(2), Win32/Spy.Zbot.YW, Win32/Tinba.BE, Win32/TrojanDownloader.Waski.N, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NWN, Win32/Viknok.L, Win32/Wigon.OV, Win64/Dridex.E, Win64/Kryptik.XM

NOD32定義ファイル:11899 (2015/07/07 06:51)
iOS/Spy.Morcut.A (6), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BN, MSIL/Bladabindi.F(2), MSIL/Injector.KOE, MSIL/Kryptik.CSS, MSIL/Kryptik.CST, MSIL/Kryptik.CSU, MSIL/Kryptik.CSV, MSIL/NanoCore.E, MSIL/PSW.Steam.MQ, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Small.XK, SWF/Exploit.ExKit.AQ, Win32/Adware.FileTour.APL, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.WVQ, Win32/Bedep.D (3), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Glupteba.M, Win32/Injector.CEIK, Win32/Injector.CEIL, Win32/Injector.CEIM, Win32/Injector.CEIN, Win32/Injector.CEIO, Win32/Injector.CEIP, Win32/Kelihos.H, Win32/Kovter.C (2), Win32/Kryptik.DOVR, Win32/Kryptik.DOVS, Win32/Kryptik.DOVT, Win32/Kryptik.DOVU, Win32/Kryptik.DOVV, Win32/Kryptik.DOVW, Win32/Kryptik.DOVX, Win32/Kryptik.DOVY, Win32/Kryptik.DOVZ, Win32/Kryptik.DOWA, Win32/Kryptik.DOWB, Win32/Kryptik.DOWC, Win32/Kryptik.DOWD, Win32/Kryptik.DOWE, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (3), Win32/PSW.Papras.EC, Win32/Remtasu.R, Win32/Ropest.AB, Win32/Spatet.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF (2), Win32/TrojanDownloader.Agent.BNB, Win32/TrojanDownloader.Agent.BNC, Win32/TrojanDownloader.Banload.VZX, Win32/TrojanDownloader.Necurs.B, Win64/Agent.DH, Win64/Bedep.D, Win64/Kryptik.XL

NOD32定義ファイル:11898 (2015/07/07 02:54)
Android/TrojanDropper.Agent.CE (2), BAT/RA-based.BB, BAT/RA-based.BU, BAT/RA-based.BV (2), HTML/Phishing.Gen, iOS/TrojanDropper.Morcut.A(2), MSIL/Adware.PullUpdate.Q, MSIL/Bladabindi.BA, MSIL/Bladabindi.BC(7), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/CoinMiner.RM (2), MSIL/Hoax.FakeHack.SS, MSIL/Kryptik.CSM, MSIL/Kryptik.CSN, MSIL/Kryptik.CSO, MSIL/Kryptik.CSP, MSIL/Kryptik.CSQ, MSIL/Kryptik.CSR, MSIL/NanoCore.E, MSIL/PSW.Steam.MP, MSIL/Spy.Keylogger.AYI(2), Python/Agent.K (2), Python/FBook.I, SWF/Exploit.ExKit.AS, SWF/Exploit.ExKit.AT (2), SWF/Exploit.ExKit.AX, SWF/Exploit.ExKit.AZ, VBS/TrojanDownloader.Agent.NOA, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.APK, Win32/Adware.ICLoader.LQ (2), Win32/Adware.LoadMoney.AWD, Win32/Agent.QES, Win32/Agent.RHG, Win32/Agent.RYR, Win32/Agent.WNI, Win32/Agent.XIE (9), Win32/Battdil.AC, Win32/Battdil.W (2), Win32/Bedep.D (3), Win32/Expiro.CG (2), Win32/Filecoder.CO, Win32/Filecoder.EM (2), Win32/Fynloski.AA, Win32/HackTool.BruteForce.UB, Win32/Injector.CEIC, Win32/Injector.CEID, Win32/Injector.CEIE, Win32/Injector.CEIF, Win32/Injector.CEIG, Win32/Injector.CEIH, Win32/Injector.CEII, Win32/Injector.CEIJ, Win32/Kasidet.AC, Win32/Kovter.C (2), Win32/Kovter.D, Win32/Kryptik.DOUU, Win32/Kryptik.DOUW, Win32/Kryptik.DOUX, Win32/Kryptik.DOUY, Win32/Kryptik.DOUZ, Win32/Kryptik.DOVA, Win32/Kryptik.DOVB, Win32/Kryptik.DOVC, Win32/Kryptik.DOVD, Win32/Kryptik.DOVE, Win32/Kryptik.DOVF, Win32/Kryptik.DOVG, Win32/Kryptik.DOVH, Win32/Kryptik.DOVI, Win32/Kryptik.DOVJ, Win32/Kryptik.DOVK, Win32/Kryptik.DOVL, Win32/Kryptik.DOVM, Win32/Kryptik.DOVN, Win32/Kryptik.DOVO, Win32/Kryptik.DOVP, Win32/Kryptik.DOVQ, Win32/LockScreen.BMO, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/RiskWare.VBCrypt.AX, Win32/Spatet.I, Win32/Spy.Autoit.BN (2), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Waski.N(2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Morcut.A(2), Win32/VB.OFG, Win64/Agent.DH (2), Win64/Bedep.D, Win64/Boychi.B, Win64/Kryptik.XK

NOD32定義ファイル:11897 (2015/07/06 23:37)
Android/Fadeb.K (2), Android/Rootnik.D (2), BAT/PSW.Agent.CG(2), BAT/StartPage.NHP (2), Java/Kryptik.B (3), Java/TrojanDownloader.OpenStream.NEE, JS/Kilim.JV (2), JS/Kilim.JW, Linux/Gafgyt.AI (5), Linux/Gafgyt.AJ (4), Linux/Tsunami.NES, Linux/Tsunami.NET, MSIL/Agent.KH, MSIL/Agent.QMR, MSIL/Agent.QNB, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BF, MSIL/Bladabindi.ES (2), MSIL/Injector.KOB (2), MSIL/Injector.KOC, MSIL/Injector.KOD, MSIL/IRPlan.C, MSIL/PSW.Steam.MO (2), MSIL/Stimilik.GJ, MSIL/Stimilik.HN (2), MSIL/TrojanDownloader.Agent.AWS, MSIL/TrojanDownloader.Small.XJ (2), NSIS/TrojanDownloader.Agent.NSZ, SWF/Exploit.Agent.IF, SWF/Exploit.CVE-2014-0569.P, SWF/Exploit.ExKit.AW, VBA/TrojanDownloader.Agent.WK, VBS/Agent.NHT, Win32/Adware.AddLyrics.EI, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.API, Win32/Adware.FileTour.APJ, Win32/Adware.LoadMoney.AWD, Win32/Agent.XID, Win32/AutoRun.IRCBot.JD (2), Win32/Battdil.AC, Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/Dridex.M, Win32/Dridex.P, Win32/Filecoder.CO(2), Win32/Filecoder.EM, Win32/Filecoder.NEE, Win32/Filecoder.NEL, Win32/Filecoder.NEM (2), Win32/Fynloski.AA (3), Win32/Glupteba.M(2), Win32/Injector.CEHM, Win32/Injector.CEHN, Win32/Injector.CEHO, Win32/Injector.CEHP, Win32/Injector.CEHQ, Win32/Injector.CEHR, Win32/Injector.CEHS, Win32/Injector.CEHT, Win32/Injector.CEHU, Win32/Injector.CEHV, Win32/Injector.CEHW, Win32/Injector.CEHX, Win32/Injector.CEHY, Win32/Injector.CEHZ, Win32/Injector.CEIA, Win32/Injector.CEIB, Win32/Kelihos.G, Win32/Kovter.C, Win32/Kryptik.DOTZ, Win32/Kryptik.DOUA, Win32/Kryptik.DOUB, Win32/Kryptik.DOUC, Win32/Kryptik.DOUD, Win32/Kryptik.DOUE, Win32/Kryptik.DOUF, Win32/Kryptik.DOUG, Win32/Kryptik.DOUH, Win32/Kryptik.DOUI, Win32/Kryptik.DOUJ, Win32/Kryptik.DOUK, Win32/Kryptik.DOUL, Win32/Kryptik.DOUM, Win32/Kryptik.DOUN, Win32/Kryptik.DOUO, Win32/Kryptik.DOUP, Win32/Kryptik.DOUQ, Win32/Kryptik.DOUR, Win32/Kryptik.DOUS, Win32/Kryptik.DOUT, Win32/Kryptik.DOUV, Win32/Neurevt.I, Win32/Pitou.J, Win32/Ponmocup.KU, Win32/Potao.K, Win32/PSW.Delf.OFA, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G (3), Win32/PSW.Fareit.I, Win32/PSW.Papras.EB (3), Win32/PSW.VB.NIS, Win32/Remtasu.AI, Win32/Sopinar.B, Win32/Spatet.A, Win32/Spatet.E, Win32/Spy.Banker.ACHS(2), Win32/Spy.Bizzana.A, Win32/Spy.Ranbyus.M, Win32/Spy.VB.OBB, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/Tinba.BE (2), Win32/TrojanDownloader.Agent.BNA(2), Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Banload.WAF(2), Win32/TrojanDownloader.Delf.SJE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDropper.Agent.RCN (3), Win32/TrojanDropper.Delf.OFF (3), Win32/Trustezeb.K, Win32/VB.RZE, Win32/Virut.NIJ, Win64/Dridex.E, Win64/Kryptik.XJ, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11896 (2015/07/06 20:42)
Android/Exploit.Lotoor.FN (2), BAT/StartPage.NHN, JS/TrojanDownloader.Nemucod.AA, Linux/Small.NAT (2), MSIL/Agent.AAD (6), MSIL/Agent.ABJ, MSIL/Agent.QMR (3), MSIL/Agent.QNA (2), MSIL/Bladabindi.BC(3), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.EO, MSIL/Bladabindi.F(5), MSIL/Injector.KNW, MSIL/Injector.KNX, MSIL/Injector.KNY, MSIL/Injector.KNZ, MSIL/Injector.KOA, MSIL/Kryptik.CSK, MSIL/Kryptik.CSL, MSIL/NanoCore.E, MSIL/Riskware.Crypter.FW, MSIL/Riskware.Crypter.FX, MSIL/Riskware.LittleAngel.B (2), MSIL/Spy.Agent.JG, MSIL/Stimilik.FR, MSIL/Stimilik.GJ, MSIL/TrojanDropper.Agent.BDM, SWF/Exploit.Agent.ID, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS (2), SWF/Exploit.ExKit.AT(5), VBA/TrojanDownloader.Agent.WJ, VBS/Agent.NIJ, VBS/Agent.NIK, Win32/Adware.Agent.NOL (2), Win32/Adware.ConvertAd.UP, Win32/Adware.FileTour.APH, Win32/Agent.WNI, Win32/Agent.XIC (2), Win32/AutoRun.IRCBot.JD (2), Win32/Bandok.NAN, Win32/Bicololo.A, Win32/Boaxxe.BR, Win32/Dridex.P, Win32/Exploit.Agent.NBY (5), Win32/ExtenBro.AX, Win32/Filecoder.CO (3), Win32/Filecoder.NEL(2), Win32/Fynloski.AA (9), Win32/Injector.Autoit.BPC, Win32/Injector.Autoit.BPD, Win32/Injector.CEGV, Win32/Injector.CEGW, Win32/Injector.CEGX, Win32/Injector.CEGY, Win32/Injector.CEGZ, Win32/Injector.CEHA, Win32/Injector.CEHB, Win32/Injector.CEHC, Win32/Injector.CEHD, Win32/Injector.CEHE, Win32/Injector.CEHF, Win32/Injector.CEHG, Win32/Injector.CEHH, Win32/Injector.CEHI, Win32/Injector.CEHJ, Win32/Injector.CEHK, Win32/Injector.CEHL, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DOTH, Win32/Kryptik.DOTI, Win32/Kryptik.DOTJ, Win32/Kryptik.DOTK, Win32/Kryptik.DOTL, Win32/Kryptik.DOTM, Win32/Kryptik.DOTN, Win32/Kryptik.DOTO, Win32/Kryptik.DOTP, Win32/Kryptik.DOTQ, Win32/Kryptik.DOTR, Win32/Kryptik.DOTS, Win32/Kryptik.DOTT, Win32/Kryptik.DOTU, Win32/Kryptik.DOTV, Win32/Kryptik.DOTW, Win32/Kryptik.DOTX, Win32/Kryptik.DOTY, Win32/Licia.D, Win32/LockScreen.AVP, Win32/LockScreen.BMN (2), Win32/Neton.C, Win32/Patched.NGH, Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.E (3), Win32/PSW.Fareit.G(4), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.DV, Win32/PSW.Papras.EB, Win32/PSW.Papras.EG, Win32/RA-based.AB, Win32/Redyms.AO, Win32/Remtasu.Y, Win32/Sopinar.B, Win32/Spatet.A, Win32/Spy.Delf.QCF, Win32/Spy.KeyLogger.OYW (2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BMT (2), Win32/TrojanDownloader.Agent.BMU (2), Win32/TrojanDownloader.Agent.BMV (2), Win32/TrojanDownloader.Agent.BMW (2), Win32/TrojanDownloader.Agent.BMY (2), Win32/TrojanDownloader.Agent.BMZ (2), Win32/TrojanDownloader.Blocrypt.N, Win32/TrojanDownloader.Blocrypt.P, Win32/TrojanDownloader.Small.AGT, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K, Win32/VB.OFF, Win64/Rootkitdrv.AN, Win64/Rootkitdrv.AO

NOD32定義ファイル:11895 (2015/07/06 17:27)
Android/Spy.Banker.CW (2), Android/TrojanDropper.Zurmote.A (2), Android/Zurmote.B (2), JS/Kryptik.AWO, JS/TrojanDownloader.Nemucod.AA, MSIL/Autorun.Agent.CA (3), MSIL/Autorun.Spy.Agent.AU (6), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F (2), MSIL/FakeTool.AGT, MSIL/Injector.KNR, MSIL/Injector.KNS, MSIL/Injector.KNT, MSIL/Injector.KNU, MSIL/Injector.KNV, MSIL/Kryptik.CSI, MSIL/Kryptik.CSJ, MSIL/NanoCore.E(2), MSIL/PSW.Agent.PGV, MSIL/Stimilik.FR (4), Win32/Adware.ConvertAd.UO(2), Win32/Adware.FileTour.APG (2), Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.WNI, Win32/Ainslot.AA(2), Win32/AutoRun.Hupigon.V (2), Win32/AutoRun.IRCBot.JD (3), Win32/Bandok.NAN, Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Delf.ADS, Win32/Delf.OAM (2), Win32/Dridex.M, Win32/Dridex.P, Win32/Filecoder.CO(2), Win32/Filecoder.ED, Win32/Glupteba.M, Win32/Injector.CEFR, Win32/Injector.CEGJ, Win32/Injector.CEGK, Win32/Injector.CEGL, Win32/Injector.CEGM, Win32/Injector.CEGN, Win32/Injector.CEGO, Win32/Injector.CEGP, Win32/Injector.CEGQ, Win32/Injector.CEGR, Win32/Injector.CEGS, Win32/Injector.CEGT, Win32/Injector.CEGU, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.DOSO, Win32/Kryptik.DOSP, Win32/Kryptik.DOSQ, Win32/Kryptik.DOSR, Win32/Kryptik.DOSS, Win32/Kryptik.DOST, Win32/Kryptik.DOSU, Win32/Kryptik.DOSV, Win32/Kryptik.DOSW, Win32/Kryptik.DOSX, Win32/Kryptik.DOSY, Win32/Kryptik.DOSZ, Win32/Kryptik.DOTA, Win32/Kryptik.DOTB, Win32/Kryptik.DOTC, Win32/Kryptik.DOTD, Win32/Kryptik.DOTE, Win32/Kryptik.DOTF, Win32/Kryptik.DOTG, Win32/PSW.Fareit.A(6), Win32/PSW.Fareit.F, Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB, Win32/RA-based.AB, Win32/Ropest.AB(2), Win32/Rovnix.Z, Win32/Spatet.E, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.VB.NZV, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB(3), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDropper.Delf.OIV (2), Win64/Dridex.E, Win64/Kryptik.XI

NOD32定義ファイル:11894 (2015/07/06 12:04)
Win32/Adware.ConvertAd.UN (2), Win32/Adware.FileTour.ADV, Win32/Adware.LoadMoney.AWD, Win32/Bedep.D (3), Win32/Filecoder.CO, Win32/Fleercivet.AA, Win32/Injector.CEFZ, Win32/Injector.CEGA, Win32/Injector.CEGB, Win32/Injector.CEGC, Win32/Injector.CEGD, Win32/Injector.CEGE, Win32/Injector.CEGF, Win32/Injector.CEGG, Win32/Injector.CEGH, Win32/Injector.CEGI, Win32/Kelihos.H, Win32/Kovter.C(3), Win32/Kryptik.DOSB, Win32/Kryptik.DOSC, Win32/Kryptik.DOSD, Win32/Kryptik.DOSE, Win32/Kryptik.DOSF, Win32/Kryptik.DOSG, Win32/Kryptik.DOSH, Win32/Kryptik.DOSI, Win32/Kryptik.DOSJ, Win32/Kryptik.DOSK, Win32/Kryptik.DOSL, Win32/Kryptik.DOSM, Win32/Kryptik.DOSN, Win32/LockScreen.AVP, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.DT, Win32/Qbot.BG, Win32/Remtasu.Y, Win32/Spatet.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Zurgop.BK, Win32/VB.OOB, Win64/Agent.AZ, Win64/Kryptik.XH

NOD32定義ファイル:11893 (2015/07/06 02:50)
MSIL/HackTool.Binder.L, MSIL/HackTool.Crypter.IH (2), MSIL/Injector.KNM, MSIL/Injector.KNN, MSIL/Injector.KNO, MSIL/Injector.KNP, MSIL/Injector.KNQ, MSIL/PSW.Steam.MN (2), MSIL/Stimilik.FR, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.APF, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/AutoRun.VB.BMC, Win32/Bedep.D, Win32/Filecoder.CO (4), Win32/HackTool.BruteForce.UA(2), Win32/Injector.CEFP, Win32/Injector.CEFQ, Win32/Injector.CEFR, Win32/Injector.CEFS, Win32/Injector.CEFT, Win32/Injector.CEFU, Win32/Injector.CEFV, Win32/Injector.CEFW, Win32/Injector.CEFX, Win32/Injector.CEFY, Win32/Kelihos.H, Win32/Kovter.C (3), Win32/Kovter.D, Win32/Kryptik.DOQY, Win32/Kryptik.DOQZ, Win32/Kryptik.DORA, Win32/Kryptik.DORB, Win32/Kryptik.DORC, Win32/Kryptik.DORD, Win32/Kryptik.DORE, Win32/Kryptik.DORF, Win32/Kryptik.DORG, Win32/Kryptik.DORH, Win32/Kryptik.DORI, Win32/Kryptik.DORJ, Win32/Kryptik.DORK, Win32/Kryptik.DORL, Win32/Kryptik.DORM, Win32/Kryptik.DORN, Win32/Kryptik.DORO, Win32/Kryptik.DORP, Win32/Kryptik.DORQ, Win32/Kryptik.DORR, Win32/Kryptik.DORS, Win32/Kryptik.DORT, Win32/Kryptik.DORU, Win32/Kryptik.DORV, Win32/Kryptik.DORW, Win32/Kryptik.DORX, Win32/Kryptik.DORY, Win32/Kryptik.DORZ, Win32/Kryptik.DOSA, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Rootkit.Kryptik.AAD, Win32/Ropest.AB, Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/TrojanClicker.VB.OHB, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK, Win64/Rootkit.Kryptik.AT, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:11892 (2015/07/05 21:17)
Android/Spy.AndroRAT.R (2), MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BF(2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (3), MSIL/Injector.KNJ, MSIL/Injector.KNK, MSIL/Injector.KNL, MSIL/Kryptik.CSH, MSIL/PSW.Steam.MM (3), MSIL/Stimilik.GJ, Win32/Adware.ConvertAd.UL(2), Win32/Adware.ConvertAd.UM (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.APE, Win32/Adware.ICLoader.LQ (2), Win32/Adware.LoadMoney.AWD, Win32/Agent.RHJ (2), Win32/Agent.WNI, Win32/Bedep.D (2), Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/CoinMiner.AJ, Win32/Delf.ASC (2), Win32/Duqu.G (2), Win32/Farfli.BRF (2), Win32/Filecoder.CO (4), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.CEFH, Win32/Injector.CEFI, Win32/Injector.CEFJ, Win32/Injector.CEFK, Win32/Injector.CEFL, Win32/Injector.CEFM, Win32/Injector.CEFN, Win32/Injector.CEFO, Win32/Kelihos.G, Win32/Kovter.C(2), Win32/Kryptik.DOQN, Win32/Kryptik.DOQO, Win32/Kryptik.DOQP, Win32/Kryptik.DOQQ, Win32/Kryptik.DOQR, Win32/Kryptik.DOQS, Win32/Kryptik.DOQT, Win32/Kryptik.DOQU, Win32/Kryptik.DOQV, Win32/Kryptik.DOQW, Win32/Kryptik.DOQX, Win32/Pitou.J, Win32/PSW.Fareit.A, Win32/PSW.Tibia.NIC, Win32/Rovnix.Z, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Stimilik.AE (2), Win32/TrojanDownloader.Agent.BMP (2), Win32/TrojanDownloader.Agent.BMQ (2), Win32/TrojanDownloader.Agent.BMR (2), Win32/TrojanDownloader.Banload.WAE (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win64/Dridex.E

NOD32定義ファイル:11891 (2015/07/05 17:21)
Android/Spy.GoldenEagle.E (2), MSIL/Agent.AAD, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.KNF, MSIL/Injector.KNG, MSIL/Injector.KNH, MSIL/Injector.KNI, MSIL/Kryptik.CSG, MSIL/NanoCore.E, MSIL/PSW.Agent.PFT, MSIL/PSW.Steam.IR, MSIL/PSW.Steam.ML, MSIL/Stimilik.FR, MSIL/Stimilik.GJ(4), Win32/Adware.FileTour.ADV, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Filecoder.CO (4), Win32/Fynloski.AA, Win32/Injector.CEFC, Win32/Injector.CEFD, Win32/Injector.CEFE, Win32/Injector.CEFF, Win32/Injector.CEFG, Win32/IRCBot.NHR, Win32/Kelihos.G, Win32/Kelihos.H, Win32/Kovter.C (2), Win32/Kryptik.DOPZ, Win32/Kryptik.DOQA, Win32/Kryptik.DOQB, Win32/Kryptik.DOQC, Win32/Kryptik.DOQD, Win32/Kryptik.DOQE, Win32/Kryptik.DOQF, Win32/Kryptik.DOQG, Win32/Kryptik.DOQH, Win32/Kryptik.DOQI, Win32/Kryptik.DOQJ, Win32/Kryptik.DOQK, Win32/Kryptik.DOQL, Win32/Kryptik.DOQM, Win32/LockScreen.AVP (2), Win32/LockScreen.BMK, Win32/Pitou.J, Win32/Ropest.AB, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Shiz.NCP (2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.AYM, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K

NOD32定義ファイル:11890 (2015/07/05 03:26)
JS/TrojanDownloader.Nemucod.AK (3), MSIL/Bladabindi.F, MSIL/Kryptik.CSF, MSIL/PSW.Steam.ML (4), Win32/Adware.ConvertAd.UK(2), Win32/Adware.FileTour.APC, Win32/Adware.FileTour.APD, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.RHI(2), Win32/Agent.WNI, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Delf.OEH, Win32/Farfli.BRE, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Glupteba.M(2), Win32/Injector.CEEU, Win32/Injector.CEEV, Win32/Injector.CEEW, Win32/Injector.CEEX, Win32/Injector.CEEY, Win32/Injector.CEEZ, Win32/Injector.CEFA, Win32/Injector.CEFB, Win32/Kovter.C (2), Win32/Kryptik.DOPN, Win32/Kryptik.DOPO, Win32/Kryptik.DOPP, Win32/Kryptik.DOPQ, Win32/Kryptik.DOPR, Win32/Kryptik.DOPS, Win32/Kryptik.DOPT, Win32/Kryptik.DOPU, Win32/Kryptik.DOPV, Win32/Kryptik.DOPW, Win32/Kryptik.DOPX, Win32/Kryptik.DOPY, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DT, Win32/Ropest.AB, Win32/Rovnix.Z, Win32/Spy.Autoit.BM(2), Win32/Spy.Banker.ACHT (2), Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Agent.BMO (2), Win32/TrojanDownloader.Banload.WAD(2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Waski.N, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/Videspra.AO

NOD32定義ファイル:11889 (2015/07/04 21:25)
Android/Zurmote.A (2), MSIL/Agent.ABI (2), MSIL/Autorun.Agent.CA, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BH (4), MSIL/Bladabindi.O, MSIL/Injector.KNC, MSIL/Injector.KND, MSIL/Injector.KNE, MSIL/Kryptik.CSB, MSIL/Kryptik.CSC, MSIL/Kryptik.CSD, MSIL/Kryptik.CSE, MSIL/Spy.Agent.AGG, MSIL/Stimilik.GA, MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Small.XI(2), MSIL/TrojanDownloader.Tiny.LW (2), SWF/Exploit.ExKit.AQ, Win32/Adware.ConvertAd.UI (2), Win32/Adware.ConvertAd.UJ(2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.APB, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.RHH(2), Win32/AutoRun.VB.BMB (2), Win32/Bedep.D (2), Win32/Boaxxe.CS, Win32/Filecoder.CO (2), Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Injector.CEEO, Win32/Injector.CEEP, Win32/Injector.CEEQ, Win32/Injector.CEER, Win32/Injector.CEES, Win32/Injector.CEET, Win32/Kovter.C (2), Win32/Kryptik.DOOZ, Win32/Kryptik.DOPA, Win32/Kryptik.DOPB, Win32/Kryptik.DOPC, Win32/Kryptik.DOPD, Win32/Kryptik.DOPE, Win32/Kryptik.DOPF, Win32/Kryptik.DOPG, Win32/Kryptik.DOPH, Win32/Kryptik.DOPI, Win32/Kryptik.DOPJ, Win32/Kryptik.DOPK, Win32/Kryptik.DOPL, Win32/Kryptik.DOPM, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/Ropest.AB, Win32/Spatet.T(2), Win32/Spy.Banker.ACHS, Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.JF, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BK, Win64/Exploit.CVE-2013-3660.A

NOD32定義ファイル:11888 (2015/07/04 17:09)
MSIL/Agent.AAD, MSIL/Bladabindi.BC (9), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (7), MSIL/Injector.KMX, MSIL/Injector.KMY, MSIL/Injector.KMZ, MSIL/Injector.KNA, MSIL/Injector.KNB, MSIL/Kryptik.CRY, MSIL/Kryptik.CRZ, MSIL/Kryptik.CSA, MSIL/NanoCore.E, MSIL/Stimilik.FR, MSIL/Stimilik.GJ, MSIL/Stimilik.HO, MSIL/TrojanDownloader.Small.XH, Win32/Adware.FileTour.APA, Win32/Adware.ICLoader.LQ, Win32/Agent.QUZ, Win32/Ainslot.AB, Win32/Bedep.D, Win32/Boaxxe.BR (3), Win32/Filecoder.CO(3), Win32/Fynloski.AA (7), Win32/Glupteba.M, Win32/Injector.CEEH, Win32/Injector.CEEI, Win32/Injector.CEEJ, Win32/Injector.CEEK, Win32/Injector.CEEL, Win32/Injector.CEEM, Win32/Injector.CEEN, Win32/Kovter.C(3), Win32/Kryptik.DOOM, Win32/Kryptik.DOON, Win32/Kryptik.DOOO, Win32/Kryptik.DOOP, Win32/Kryptik.DOOQ, Win32/Kryptik.DOOR, Win32/Kryptik.DOOS, Win32/Kryptik.DOOT, Win32/Kryptik.DOOU, Win32/Kryptik.DOOV, Win32/Kryptik.DOOW, Win32/Kryptik.DOOX, Win32/Kryptik.DOOY, Win32/Pitou.J, Win32/PSW.Fareit.A, Win32/PSW.Papras.EB(2), Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/Remtasu.U, Win32/Remtasu.Z, Win32/Rovnix.AB, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BE, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanProxy.Agent.NWN, Win32/XRat.AF (2)

NOD32定義ファイル:11887 (2015/07/04 06:49)
BAT/Agent.OBF, MSIL/Bladabindi.BC (2), MSIL/Injector.KMW, MSIL/Kryptik.CRW, MSIL/Kryptik.CRX, MSIL/NanoCore.E, MSIL/TrojanDropper.Agent.AFY, Win32/Agent.QVD, Win32/Agent.XHU, Win32/Dorkbot.B, Win32/ExtenBro.AX, Win32/Fleercivet.AA, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Injector.CEEE, Win32/Injector.CEEF, Win32/Injector.CEEG, Win32/Kovter.C (2), Win32/Kryptik.DOOC, Win32/Kryptik.DOOD, Win32/Kryptik.DOOE, Win32/Kryptik.DOOF, Win32/Kryptik.DOOG, Win32/Kryptik.DOOH, Win32/Kryptik.DOOI, Win32/Kryptik.DOOJ, Win32/Kryptik.DOOK, Win32/Kryptik.DOOL, Win32/LockScreen.BMM, Win32/Poison.NCY, Win32/PSW.Fareit.A, Win32/Redyms.AO, Win32/Ropest.AA, Win32/Ropest.AB, Win32/Rovnix.F, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.WAA (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK, Win32/VB.RZD, Win32/Virlock.L, Win32/XRat.AF

NOD32定義ファイル:11886 (2015/07/04 03:43)
BAT/Runner.BG, JS/ExtenBro.FBook.FV, JS/Kilim.JU (2), JS/Kilim.P, JS/TrojanDownloader.Nemucod.AK (3), JS/TrojanDownloader.Nemucod.AM(6), MSIL/Bladabindi.EO, MSIL/Bladabindi.F (2), MSIL/Bladabindi.Q, MSIL/Injector.KMU, MSIL/Injector.KMV, MSIL/Kryptik.CRU, MSIL/Kryptik.CRV, MSIL/PSW.Agent.PIJ, MSIL/Spy.Agent.ADR, MSIL/TrojanDownloader.Small.XG, RAR/Agent.BI, SWF/Exploit.CVE-2014-0515.V (120), SWF/Exploit.ExKit.AQ, VBS/Agent.AB (2), VBS/Kryptik.EM, VBS/TrojanDownloader.Agent.NNY(4), VBS/TrojanDownloader.Agent.NNZ (3), Win32/Adware.ConvertAd.UH(2), Win32/Adware.ICLoader.LQ, Win32/Adware.MultiPlug.MX, Win32/Adware.Toolbar.Webalta.HB, Win32/Agent.DKR, Win32/Agent.RFN, Win32/Agent.RHG (2), Win32/Agent.XHZ (4), Win32/Agent.XIA, Win32/Autoit.JE, Win32/Autoit.KE, Win32/Battdil.AC, Win32/Bedep.D, Win32/Bicololo.A (3), Win32/Delf.ASB (2), Win32/Filecoder.CO (3), Win32/Filecoder.NDE (2), Win32/HackTool.Hucline.H (2), Win32/Injector.Autoit.BPB, Win32/Injector.CEBZ, Win32/Injector.CEDZ, Win32/Injector.CEEA, Win32/Injector.CEEB, Win32/Injector.CEEC, Win32/Injector.CEED, Win32/IRCBot.ADI, Win32/IRCBot.AST, Win32/IRCBot.ASU (2), Win32/Kovter.C, Win32/Kryptik.DONL, Win32/Kryptik.DONM, Win32/Kryptik.DONN, Win32/Kryptik.DONO, Win32/Kryptik.DONP, Win32/Kryptik.DONQ, Win32/Kryptik.DONR, Win32/Kryptik.DONS, Win32/Kryptik.DONT, Win32/Kryptik.DONU, Win32/Kryptik.DONV, Win32/Kryptik.DONW, Win32/Kryptik.DONX, Win32/Kryptik.DONY, Win32/Kryptik.DONZ, Win32/Kryptik.DOOA, Win32/Kryptik.DOOB, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.EB (2), Win32/Qhost, Win32/Rovnix.Z (2), Win32/Spy.Banker.ACGY (2), Win32/Spy.KeyLogger.OYV, Win32/Spy.VB.OBA, Win32/Tinba.BE (2), Win32/TrojanDownloader.Banload.WAC(2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.N(3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AL, Win32/TrojanDownloader.Wauchos.AV, Win32/Turla.BH (2), Win32/XRat.AF (2), Win32/Zlader.J (2), Win64/Turla.J (2)

NOD32定義ファイル:11885 (2015/07/03 22:52)
Android/Spy.Agent.MG (2), BAT/Agent.NDB, Java/Jacksbot.AA, JS/Kilim.JT, JS/Kryptik.AWN, JS/TrojanDownloader.Nemucod.AL, Linux/Backconnect.B(2), Linux/Flooder.Agent.AK (2), MSIL/Agent.ABH (2), MSIL/Agent.HD, MSIL/Agent.QMB, MSIL/Agent.QMR (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (2), MSIL/FakeTool.ACN, MSIL/Injector.KMR, MSIL/Injector.KMS, MSIL/Injector.KMT, MSIL/Kryptik.CRT, MSIL/PSW.Agent.PII, MSIL/PSW.Steam.MK (2), MSIL/Spy.Agent.AGI(2), MSIL/TrojanDownloader.Agent.AWR, Python/Spy.KeyLogger.L (2), SWF/Exploit.CVE-2014-0515.V (27), SWF/Exploit.CVE-2015-0336.I, VBS/Kryptik.EL, Win32/Adware.ConvertAd.UF (2), Win32/Adware.ConvertAd.UG(2), Win32/Adware.CouponMarvel.I, Win32/Adware.FileTour.AOZ, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD (2), Win32/Adware.MultiPlug.MX, Win32/Adware.MultiPlug.MY, Win32/Adware.PEerMarket.I, Win32/Adware.PEerMarket.J, Win32/Adware.PennyBee.AB, Win32/Agent.WNI, Win32/Agent.WVQ, Win32/Agent.XHY(2), Win32/Battdil.AC (3), Win32/Bergard.C (4), Win32/Delf.ASA, Win32/Farfli.BRD, Win32/Filecoder.CO (2), Win32/HackTool.Crypter.EB, Win32/Injector.Autoit.BPA, Win32/Injector.CDSE, Win32/Injector.CDYI, Win32/Injector.CEDX, Win32/Injector.CEDY, Win32/Kasidet.AC, Win32/Kovter.C, Win32/Kryptik.DOMN, Win32/Kryptik.DOMO, Win32/Kryptik.DOMP, Win32/Kryptik.DOMQ, Win32/Kryptik.DOMR, Win32/Kryptik.DOMS, Win32/Kryptik.DOMU, Win32/Kryptik.DOMV, Win32/Kryptik.DOMW, Win32/Kryptik.DOMX, Win32/Kryptik.DOMY, Win32/Kryptik.DOMZ, Win32/Kryptik.DONA, Win32/Kryptik.DONB, Win32/Kryptik.DONC, Win32/Kryptik.DOND, Win32/Kryptik.DONE, Win32/Kryptik.DONF, Win32/Kryptik.DONG, Win32/Kryptik.DONH, Win32/Kryptik.DONI, Win32/Kryptik.DONJ, Win32/Kryptik.DONK, Win32/Leprum.C, Win32/LockScreen.AVP, Win32/LockScreen.BMK, Win32/Neurevt.B, Win32/Packed.Autoit.R, Win32/PSW.Fareit.A, Win32/PSW.Papras.EB, Win32/PSW.Papras.EF, Win32/Redyms.AO, Win32/Remtasu.U, Win32/Rovnix.AB, Win32/SpamTool.Agent.NFZ, Win32/Spy.Delf.POQ (2), Win32/Spy.Zbot.ACB(3), Win32/TrojanClicker.Autoit.NEU, Win32/TrojanDownloader.Banload.WAB(2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Waski.A(5), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.VB.ORH, Win32/Trustezeb.K, Win64/Bedep.D, Win64/Bergard.A (2), Win64/Kryptik.XG

NOD32定義ファイル:11884 (2015/07/03 19:48)
Android/Agent.BH (2), Android/Exploit.Lotoor.FM, Android/Iop.C (2), Android/Locker.CW (2), Android/SMForw.DC, Android/Spy.Banker.CV (2), JS/Spy.Banker.BM (6), JS/TrojanDownloader.Nemucod.AK, Linux/Small.AR(2), MSIL/Agent.AAD (6), MSIL/Agent.AAU (4), MSIL/Autorun.Spy.Agent.BT(2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/FakeTool.ACN, MSIL/Injector.KMO, MSIL/Injector.KMP, MSIL/Kryptik.CQQ, MSIL/Kryptik.CRR(2), MSIL/Kryptik.CRS, MSIL/NanoCore.E, MSIL/NanoCore.H, MSIL/Small.NAD, MSIL/Spy.Agent.JG (2), MSIL/Stimilik.GJ (2), MSIL/TrojanDownloader.Small.XF(2), OSX/Adware.Genieo.AB (2), SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AQ, VBS/Agent.NIH (2), VBS/Agent.NII, Win32/Adware.ConvertAd.UE, Win32/Adware.ConvertAd.UE.gen, Win32/Adware.FileTour.AOX, Win32/Adware.FileTour.AOY, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.PEerMarket.H, Win32/Agent.RHF(2), Win32/Agent.WNI, Win32/Agent.XHX, Win32/Bedep.D (2), Win32/Death.AB, Win32/Death.AC, Win32/Delf.ARX, Win32/Delf.ARY, Win32/Disabler.NCE (2), Win32/Exploit.Agent.NBX (2), Win32/Farfli.BRC (3), Win32/Filecoder.CO(3), Win32/Filecoder.NDO (2), Win32/Fynloski.AA (3), Win32/Fynloski.AM(2), Win32/Injector.CDLB, Win32/Injector.CDNG, Win32/Injector.CDRS, Win32/Injector.CECD, Win32/Injector.CEDP, Win32/Injector.CEDT, Win32/Injector.CEDU, Win32/Injector.CEDV, Win32/Kryptik.DMUR, Win32/Kryptik.DMVV, Win32/Kryptik.DNCZ, Win32/Kryptik.DNNL, Win32/Kryptik.DNPR, Win32/Kryptik.DNXE, Win32/Kryptik.DNXK, Win32/Kryptik.DOAY, Win32/Kryptik.DOLY, Win32/Kryptik.DOLZ, Win32/Kryptik.DOMA, Win32/Kryptik.DOMB, Win32/Kryptik.DOMC, Win32/Kryptik.DOMD, Win32/Kryptik.DOME, Win32/Kryptik.DOMF, Win32/Kryptik.DOMG, Win32/Kryptik.DOMH, Win32/Kryptik.DOMI, Win32/Kryptik.DOMJ, Win32/Kryptik.DOMK, Win32/Kryptik.DOML, Win32/Kryptik.DOMM, Win32/LockScreen.AVP, Win32/LockScreen.BML, Win32/Napolar.A, Win32/Packed.Autoit.Q, Win32/Packed.DotNetPatcher.A, Win32/Patched.NGF, Win32/Patched.NGG, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.E, Win32/PSW.Fareit.G (4), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (7), Win32/Remtasu.Y (2), Win32/Runner.NBS, Win32/Small.NOJ, Win32/Spatet.I(2), Win32/Spy.KeyLogger.OYU, Win32/Spy.Ranbyus.M, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB (2), Win32/StartPage.ALW (3), Win32/Tagak.O, Win32/Tinba.BB, Win32/Tinba.BE (2), Win32/Tofsee.AX, Win32/TrojanClicker.Autoit.NEU (2), Win32/TrojanDownloader.Agent.BMM, Win32/TrojanDownloader.Banload.VSA (4), Win32/TrojanDownloader.Banload.VZX(2), Win32/TrojanDownloader.Delf.BIP (3), Win32/TrojanDownloader.Discper.A, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Agent.RCM (2), Win32/TrojanDropper.AHK.AAB

NOD32定義ファイル:11883 (2015/07/03 17:11)
Android/SMForw.IX (2), Android/TrojanSMS.Agent.BHI (2), JS/TrojanDownloader.Nemucod.AA, MSIL/Agent.AAD (4), MSIL/Agent.QMX, MSIL/Agent.QMY (2), MSIL/Agent.QMZ, MSIL/Autorun.Spy.Agent.AU (4), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F(2), MSIL/Flooder.Email.CV, MSIL/Injector.KMN, MSIL/Kryptik.CRO, MSIL/Kryptik.CRP, MSIL/Kryptik.CRQ, MSIL/NanoCore.E, MSIL/PSW.Agent.OXG, MSIL/PSW.OnLineGames.AJI (2), MSIL/PSW.OnLineGames.AJJ (2), MSIL/PSW.OnLineGames.AJK (2), MSIL/Spy.Agent.JG, MSIL/Stimilik.HW(3), MSIL/TrojanDropper.Agent.AQJ (2), Win32/Adware.ICLoader.LP, Win32/Adware.MultiPlug.MX (2), Win32/Agent.PNG (2), Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Delf.NZL, Win32/Delf.OGV, Win32/Farfli.BGB, Win32/Filecoder.EQ, Win32/Fynloski.AA, Win32/Fynloski.AM (4), Win32/Injector.CEDC, Win32/Injector.CEDD, Win32/Injector.CEDE, Win32/Injector.CEDF, Win32/Injector.CEDG, Win32/Injector.CEDH, Win32/Injector.CEDI, Win32/Injector.CEDJ, Win32/Injector.CEDK, Win32/Injector.CEDL, Win32/Injector.CEDM, Win32/Injector.CEDN, Win32/Injector.CEDO, Win32/Injector.CEDQ (2), Win32/Injector.CEDR, Win32/Injector.CEDS, Win32/Korplug.FQ (4), Win32/Kryptik.DOLS, Win32/Kryptik.DOLT, Win32/Kryptik.DOLU, Win32/Kryptik.DOLV, Win32/Kryptik.DOLW, Win32/Kryptik.DOLX, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EF, Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS (3), Win32/Rbot, Win32/Remtasu.F(2), Win32/Rioselx.B (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.PZ, Win32/Spy.Usteal.C (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (9), Win32/Spy.Zbot.ACB (2), Win32/TrojanClicker.VB.OHD(2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BMK(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Binder.NBH, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYZ, Win64/Adware.MultiPlug.J

NOD32定義ファイル:11882 (2015/07/03 12:08)
JS/TrojanDownloader.Agent.OBQ (2), MSIL/Agent.QMW (2), MSIL/Bladabindi.BC, MSIL/Kryptik.CRM, MSIL/Kryptik.CRN, Win32/Adware.PopAd.AH (3), Win32/Adware.Winggo.AE (2), Win32/Agent.WNI, Win32/Bedep.D(2), Win32/Boaxxe.CS, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Fynloski.AA (2), Win32/Injector.CECV, Win32/Injector.CECW, Win32/Injector.CECX, Win32/Injector.CECY, Win32/Injector.CECZ, Win32/Injector.CEDA, Win32/Injector.CEDB, Win32/Kasidet.AC, Win32/Kryptik.DOLG, Win32/Kryptik.DOLH, Win32/Kryptik.DOLI, Win32/Kryptik.DOLJ, Win32/Kryptik.DOLK, Win32/Kryptik.DOLL, Win32/Kryptik.DOLM, Win32/Kryptik.DOLN, Win32/Kryptik.DOLO, Win32/Kryptik.DOLP, Win32/Kryptik.DOLQ, Win32/Kryptik.DOLR, Win32/LockScreen.BMK, Win32/PSW.Fareit.A, Win32/PSW.Papras.DU(2), Win32/Remtasu.Y, Win32/Sathurbot.N (2), Win32/Spatet.I, Win32/Spy.Banker.ACHR (2), Win32/Tagak.O, Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Waski.N, Win32/Zlader.J, Win64/Bedep.D (2), Win64/Kryptik.XE, Win64/Kryptik.XF

NOD32定義ファイル:11881 (2015/07/03 06:56)
MSIL/Bladabindi.BC (2), MSIL/Injector.KML, MSIL/Injector.KMM, MSIL/Spy.Agent.JG, OSX/Adware.Spigot.F (2), VBS/CoinMiner.CQ, VBS/TrojanDownloader.Agent.NNX (2), VBS/TrojanDownloader.Agent.NNY(3), Win32/Adware.FileTour.AOW, Win32/Agent.VQJ, Win32/Boaxxe.BR, Win32/Dialer.NMU, Win32/Filecoder.CO, Win32/Fynloski.AA (2), Win32/Injector.Autoit.BOZ, Win32/Injector.CECN, Win32/Injector.CECO, Win32/Injector.CECP, Win32/Injector.CECQ, Win32/Injector.CECR, Win32/Injector.CECS, Win32/Injector.CECT, Win32/Kovter.D, Win32/Kryptik.DOKS, Win32/Kryptik.DOKT, Win32/Kryptik.DOKU, Win32/Kryptik.DOKV, Win32/Kryptik.DOKW, Win32/Kryptik.DOKX, Win32/Kryptik.DOKY, Win32/Kryptik.DOKZ, Win32/Kryptik.DOLA, Win32/Kryptik.DOLB, Win32/Kryptik.DOLC, Win32/Kryptik.DOLD, Win32/Kryptik.DOLE, Win32/Kryptik.DOLF, Win32/PSW.Fareit.A (2), Win32/Qbot.BG, Win32/Remtasu.Y, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ACHF, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (4), Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AV (2), Win32/VB.OFA, Win32/VB.OFE (3), Win32/VB.RZC

NOD32定義ファイル:11880 (2015/07/03 03:23)
Android/Agent.LL (2), Android/Spy.Fiforeg.A (4), Android/Spy.Fiforeg.B, Android/Spy.Fiforeg.E, Android/TrojanSMS.Agent.BCL, BAT/Agent.NDP(4), HTML/Phishing.Gen, HTML/Phishing.PayPal.AD, Java/Adwind.GM(2), Java/Adwind.GN (2), Java/TrojanDownloader.Agent.NKN(2), Java/TrojanDownloader.OpenConnection.BA (2), JS/Kilim.JS, JS/TrojanDownloader.Nemucod.AK (12), Linux/Agent.CK (2), Linux/Backconnect.A(2), Linux/DC.A (2), Linux/DDoS.Agent.AW (2), Linux/Exploit.Agent.CC(2), Linux/Exploit.Agent.CD (2), Linux/Exploit.Agent.CE (2), Linux/Exploit.Agent.CF (2), Linux/Exploit.Small.CW, Linux/Exploit.Small.CX(2), Linux/Exploit.Small.CY (2), Linux/Exploit.Small.CZ(2), Linux/Flooder.Agent.BZ (2), Linux/Flooder.Agent.CA (2), Linux/Flooder.Agent.CB (2), Linux/Flooder.Agent.CC (2), Linux/IRCBot.B(2), Linux/IRCBot.C (2), Linux/Mumblehard.T.Gen, Linux/Ovason.C(2), Linux/Small.AO (2), Linux/Small.AP (2), Linux/Small.AQ (2), MSIL/Agent.QMV (3), MSIL/Bladabindi.BC (5), MSIL/Bladabindi.F (2), MSIL/Bladabindi.Q, MSIL/Injector.KMK, MSIL/Kryptik.CRF, MSIL/Kryptik.CRG, MSIL/Kryptik.CRH, MSIL/Kryptik.CRI, MSIL/Kryptik.CRJ, MSIL/Kryptik.CRK, MSIL/Kryptik.CRL, MSIL/LockScreen.NW (2), MSIL/PSW.Steam.MJ(2), MSIL/Stimilik.HV, MSIL/TrojanDownloader.Agent.ASW (2), MSIL/TrojanDownloader.Agent.AWQ (2), MSIL/TrojanDownloader.Banload.BE(2), MSIL/TrojanDownloader.Banload.DG, MSIL/TrojanDownloader.Banload.DL, MSIL/TrojanDownloader.Banload.DO, MSIL/TrojanDropper.Agent.BVI (2), OSX/Adware.Bundlore.E (2), OSX/Adware.DealPly.A (2), OSX/KeyLogger.LogKext.D(2), OSX/OpinionSpy.L, SWF/Exploit.ExKit.AQ, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.RHD, Win32/Agent.RHE (2), Win32/Agent.WVQ, Win32/Agent.XHW (2), Win32/Autoit.IV, Win32/Autoit.JE, Win32/Battdil.AB, Win32/Battdil.J, Win32/Bedep.D, Win32/Bicololo.A(3), Win32/Boaxxe.CS, Win32/Delf.OAJ, Win32/Delf.SWU, Win32/Delf.SWV, Win32/Dialer.NMU, Win32/Exploit.Agent.NBW (3), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Gromoz.W (3), Win32/Injector.Autoit.BOY, Win32/Injector.CECH, Win32/Injector.CECI, Win32/Injector.CECJ, Win32/Injector.CECK, Win32/Injector.CECL, Win32/Injector.CECM, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.DOKA, Win32/Kryptik.DOKB, Win32/Kryptik.DOKC, Win32/Kryptik.DOKD, Win32/Kryptik.DOKE, Win32/Kryptik.DOKF, Win32/Kryptik.DOKG, Win32/Kryptik.DOKH, Win32/Kryptik.DOKI, Win32/Kryptik.DOKJ, Win32/Kryptik.DOKK, Win32/Kryptik.DOKL, Win32/Kryptik.DOKM, Win32/Kryptik.DOKN, Win32/Kryptik.DOKO, Win32/Kryptik.DOKP, Win32/Kryptik.DOKQ, Win32/Kryptik.DOKR, Win32/Packed.Komodia.B, Win32/PSW.Fareit.A(4), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/RA-based.AB(5), Win32/Rovnix.AB, Win32/ServStart.AD, Win32/Spy.Agent.NES, Win32/Spy.Agent.OOT (2), Win32/Spy.Agent.ORR (2), Win32/Spy.Bancos.ADM, Win32/Spy.Banker.ACHQ (10), Win32/Spy.KeyLogger.OYN, Win32/Spy.KeyLogger.OYS, Win32/Spy.KeyLogger.OYT, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/StartPage.ALV (2), Win32/Tinba.BE, Win32/TrojanClicker.VB.OGZ, Win32/TrojanDownloader.Agent.BEL (2), Win32/TrojanDownloader.Agent.BIM (3), Win32/TrojanDownloader.Agent.BMJ (2), Win32/TrojanDownloader.Banload.VUE, Win32/TrojanDownloader.Banload.VUZ (2), Win32/TrojanDownloader.Banload.VZZ (2), Win32/TrojanDownloader.Banload.WAA(2), Win32/TrojanDownloader.Blocrypt.O, Win32/TrojanDownloader.Delf.AVV, Win32/TrojanDownloader.Delf.BIO, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.VB.QUG, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.N, Win32/TrojanDownloader.Wauchos.AK (5), Win32/TrojanDropper.Delf.OEF (2), Win32/TrojanDropper.Small.NMM (2), Win32/TrojanProxy.Agent.NYH, Win32/VB.RZB, Win64/Kryptik.QK

NOD32定義ファイル:11879 (2015/07/02 22:52)
Android/Qysly.A, Android/Spy.Fiforeg.A, Android/Spy.Fiforeg.D(5), Android/Spy.QQspy.B (2), Android/TrojanDropper.Fogod.A (2), HTML/TrojanDownloader.Agent.NDA, JS/Exploit.Agent.NKB, Linux/Agent.BZ(2), Linux/Agent.CA (2), Linux/Agent.CB, Linux/Agent.CC (2), Linux/Agent.CD, Linux/Agent.CJ (2), Linux/Exploit.Agent.CB (2), Linux/Exploit.CVE-2012-0056.C (3), Linux/Exploit.CVE-2012-0056.D, Linux/Exploit.Freeze.B (2), Linux/Exploit.Small.CK(2), Linux/Exploit.Small.CL (2), Linux/Exploit.Small.CM(2), Linux/Exploit.Small.CN (2), Linux/Exploit.Small.CO(2), Linux/Exploit.Small.CQ (2), Linux/Exploit.Small.CR, Linux/Exploit.Small.CS (2), Linux/Exploit.Small.CT (2), Linux/Exploit.Small.CU (2), Linux/Exploit.Small.CV, Linux/Flooder.Agent.BW(2), Linux/Flooder.Agent.BX (2), Linux/Flooder.Agent.BY (2), Linux/Mumblehard.Q.Gen, Linux/Mumblehard.R.Gen, Linux/Mumblehard.S.Gen, Linux/Small.AM (2), Linux/Small.AN (2), MSIL/Agent.AAD (3), MSIL/Agent.QMB, MSIL/Agent.QMT, MSIL/Agent.QMU, MSIL/Bladabindi.BC(6), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/FakeTool.ACN (2), MSIL/Flooder.Agent.AZ, MSIL/Injector.KMJ, MSIL/Kryptik.CRE, MSIL/PSW.Agent.NGB, MSIL/PSW.Agent.PIG, MSIL/PSW.Agent.PIH, MSIL/PSW.Facebook.FV (2), MSIL/PSW.OnLineGames.AJG(2), MSIL/PSW.OnLineGames.AJH, MSIL/PSW.Steam.MI (2), MSIL/Spy.Banker.CQ(2), MSIL/Spy.Keylogger.AYE, MSIL/TrojanDownloader.Agent.ASW (2), MSIL/TrojanDownloader.Agent.AWP (2), MSIL/TrojanDownloader.Banload.BE, MSIL/TrojanDownloader.Banload.DK, MSIL/TrojanDownloader.Banload.DM, MSIL/TrojanDownloader.Banload.EC (2), SWF/Exploit.CVE-2015-0336.I, SWF/Exploit.ExKit.AQ, VBA/TrojanDropper.Agent.CH, Win32/Adware.FileTour.AOV, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD (3), Win32/Adware.MultiPlug.MW (2), Win32/Battdil.AB, Win32/Battdil.U(3), Win32/Boaxxe.BR, Win32/Delf.SWT (2), Win32/Emotet.AL (2), Win32/Exploit.CVE-2013-3660.L, Win32/FakeIE.AI, Win32/Farfli.BBB, Win32/Farfli.BRA (2), Win32/Farfli.BRB, Win32/Filecoder.CO (5), Win32/Filecoder.DI (3), Win32/Hupigon (11), Win32/Hupigon.NPI (2), Win32/Hupigon.NRF (2), Win32/Hupigon.NSA, Win32/Injector.CEBY, Win32/Injector.CECA, Win32/Injector.CECB, Win32/Injector.CECC, Win32/Injector.CECE, Win32/Injector.CECF, Win32/Injector.CECG, Win32/Kasidet.AC, Win32/Kovter.C (2), Win32/Kryptik.DOIY, Win32/Kryptik.DOIZ, Win32/Kryptik.DOJA, Win32/Kryptik.DOJB, Win32/Kryptik.DOJC, Win32/Kryptik.DOJD, Win32/Kryptik.DOJE, Win32/Kryptik.DOJF, Win32/Kryptik.DOJG, Win32/Kryptik.DOJH, Win32/Kryptik.DOJI, Win32/Kryptik.DOJJ, Win32/Kryptik.DOJK, Win32/Kryptik.DOJL, Win32/Kryptik.DOJM, Win32/Kryptik.DOJN, Win32/Kryptik.DOJO, Win32/Kryptik.DOJP, Win32/Kryptik.DOJQ, Win32/Kryptik.DOJR, Win32/Kryptik.DOJS, Win32/Kryptik.DOJT, Win32/Kryptik.DOJU, Win32/Kryptik.DOJV, Win32/Kryptik.DOJW, Win32/Kryptik.DOJX, Win32/Kryptik.DOJY, Win32/Kryptik.DOJZ, Win32/LockScreen.BMK, Win32/Poison.NRN, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.QQPass.OXT (2), Win32/QQWare.CU, Win32/Rbot, Win32/Redyms.AO (2), Win32/Rovnix.D, Win32/Rovnix.Z, Win32/SchwarzeSonne.BI(2), Win32/Shutdowner.NCP (2), Win32/Sohanad.NHD, Win32/Sopinar.B(2), Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Banker.ACED, Win32/Spy.Bizzana.A, Win32/Spy.Delf.QCE, Win32/Spy.KeyLogger.OYR, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VOT, Win32/TrojanDownloader.Banload.VRA, Win32/TrojanDownloader.Banload.VTH, Win32/TrojanDownloader.Banload.VUE, Win32/TrojanDownloader.Banload.VZY (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/VB.RZA (3), Win32/Wigon.OV, Win64/Bedep.D, Win64/Kryptik.XD

NOD32定義ファイル:11878 (2015/07/02 20:52)
BAT/RA-based.BT (2), BAT/Shutdown.NEW (2), Java/Adwind.GL (2), JS/TrojanDownloader.Agent.OBP (3), Linux/Exploit.Small.CJ, Linux/Gafgyt.AC, Linux/Rootkit.Adore.A, Linux/Tsunami.NER (2), MSIL/Agent.KH, MSIL/Agent.QMS, MSIL/Bladabindi.F, MSIL/Injector.KMA, MSIL/Injector.KMB, MSIL/Injector.KMC, MSIL/Injector.KMD, MSIL/Injector.KME, MSIL/Injector.KMF, MSIL/Injector.KMG, MSIL/Injector.KMH, MSIL/Injector.KMI, MSIL/Kryptik.CNO, MSIL/PSW.Agent.PIF(2), MSIL/Stimilik.DT (2), MSIL/TrojanDownloader.Agent.ASW (7), MSIL/TrojanDownloader.Banload.BE (2), MSIL/TrojanDownloader.Banload.DG(8), MSIL/TrojanDownloader.Banload.DM, SWF/Exploit.CVE-2014-1776.I, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AY, SWF/Exploit.ExKit.AZ, VBS/Agent.NLR, Win32/Adware.FileTour.ADV, Win32/Adware.LoadMoney.AWD, Win32/Adware.ObronaAds.J, Win32/Agent.XHV (2), Win32/Autoit.LB, Win32/Battdil.S (3), Win32/Battdil.U (2), Win32/Battdil.W, Win32/Bedep.D(3), Win32/Dorkbot.B, Win32/Emotet.AL (2), Win32/Exploit.CVE-2013-0074.GU, Win32/Filecoder.CO (3), Win32/Filecoder.DI (2), Win32/Fynloski.AM, Win32/Injector.CEAN, Win32/Injector.CEAO, Win32/Injector.CEBL, Win32/Injector.CEBM, Win32/Injector.CEBN, Win32/Injector.CEBO, Win32/Injector.CEBP, Win32/Injector.CEBQ, Win32/Injector.CEBR, Win32/Injector.CEBS, Win32/Injector.CEBT, Win32/Injector.CEBU, Win32/Injector.CEBV, Win32/Injector.CEBW, Win32/Injector.CEBX, Win32/Kasidet.AC (2), Win32/Kryptik.DOIG, Win32/Kryptik.DOIH, Win32/Kryptik.DOII, Win32/Kryptik.DOIJ, Win32/Kryptik.DOIK, Win32/Kryptik.DOIL, Win32/Kryptik.DOIM, Win32/Kryptik.DOIN, Win32/Kryptik.DOIO, Win32/Kryptik.DOIP, Win32/Kryptik.DOIQ, Win32/Kryptik.DOIR, Win32/Kryptik.DOIS, Win32/Kryptik.DOIT, Win32/Kryptik.DOIU, Win32/Kryptik.DOIV, Win32/Kryptik.DOIW, Win32/Kryptik.DOIX, Win32/LockScreen.AVP, Win32/PSW.Delf.OMH, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EF, Win32/PSW.QQPass.OXS (2), Win32/PSW.VB.NIS, Win32/Qadars.AD, Win32/RA-based.NCK (2), Win32/Shutdowner.NCO, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.ACFR (3), Win32/Spy.KeyLogger.OYQ, Win32/Spy.Zbot.ABV(2), Win32/Spy.Zbot.YW, Win32/Tinba.BE (2), Win32/TrojanClicker.VB.OHB(3), Win32/TrojanClicker.VB.OHC (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BIM (4), Win32/TrojanDownloader.Agent.BMH(2), Win32/TrojanDownloader.Agent.BMI, Win32/TrojanDownloader.Banload.VUE, Win32/TrojanDownloader.Banload.VZV (2), Win32/TrojanDownloader.Banload.VZW(2), Win32/TrojanDownloader.Banload.VZX (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Sikutan.C, Win32/VB.OOB (2)

NOD32定義ファイル:11877 (2015/07/02 17:36)
Android/Locker.CV (2), Android/Spy.Agent.MF (2), Android/TrojanSMS.Foncy.C(2), MSIL/Bladabindi.BC (7), MSIL/Bladabindi.BH, MSIL/Injector.KLZ, MSIL/Kryptik.CQX, MSIL/Kryptik.CQY, MSIL/Kryptik.CQZ, MSIL/Kryptik.CRA, MSIL/Kryptik.CRB, MSIL/Kryptik.CRC, MSIL/PSW.Steam.MH (2), MSIL/Spy.Agent.AGC, MSIL/Spy.Keylogger.AYH (2), MSIL/Stimilik.GJ(2), MSIL/Stimilik.HO, MSIL/TrojanDownloader.Agent.AWO (2), MSIL/TrojanDownloader.Banload.DG (3), Win32/Adware.FileTour.AOU(2), Win32/Adware.ICLoader.LQ, Win32/Battdil.AB, Win32/Bedep.D, Win32/Dorkbot.I, Win32/Farfli.BQY, Win32/Farfli.BQZ (2), Win32/Filecoder.CO, Win32/Filecoder.DG (2), Win32/Glupteba.M (2), Win32/Injector.CEBC, Win32/Injector.CEBD, Win32/Injector.CEBE, Win32/Injector.CEBF, Win32/Injector.CEBG, Win32/Injector.CEBH, Win32/Injector.CEBI, Win32/Injector.CEBJ, Win32/Injector.CEBK, Win32/Kovter.C, Win32/Kryptik.DOHN, Win32/Kryptik.DOHO, Win32/Kryptik.DOHP, Win32/Kryptik.DOHQ, Win32/Kryptik.DOHR, Win32/Kryptik.DOHS, Win32/Kryptik.DOHT, Win32/Kryptik.DOHU, Win32/Kryptik.DOHV, Win32/Kryptik.DOHW, Win32/Kryptik.DOHX, Win32/Kryptik.DOHY, Win32/Kryptik.DOHZ (2), Win32/Kryptik.DOIA, Win32/Kryptik.DOIB, Win32/Kryptik.DOIC, Win32/Kryptik.DOID, Win32/Kryptik.DOIE (2), Win32/Lethic.AF (2), Win32/LockScreen.BMK, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (3), Win32/PSW.Papras.EF, Win32/Remtasu.Y, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Agent.BMF (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NWN (3), Win64/Bedep.D, Win64/Kryptik.XC

NOD32定義ファイル:11876 (2015/07/02 12:13)
MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.O, MSIL/Injector.BLX, MSIL/Injector.KLW, MSIL/Injector.KLX, MSIL/Injector.KLY, MSIL/Kryptik.CQU, MSIL/Kryptik.CQV, MSIL/Kryptik.CQW, MSIL/Stimilik.HN, Win32/Adware.ConvertAd.UD (2), Win32/Bedep.D, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.NEL, Win32/Injector.CEAX, Win32/Injector.CEAY, Win32/Injector.CEAZ, Win32/Injector.CEBA, Win32/Injector.CEBB, Win32/Kovter.C (2), Win32/Kryptik.DOHA, Win32/Kryptik.DOHB, Win32/Kryptik.DOHC, Win32/Kryptik.DOHD, Win32/Kryptik.DOHE, Win32/Kryptik.DOHF, Win32/Kryptik.DOHG, Win32/Kryptik.DOHH, Win32/Kryptik.DOHI, Win32/Kryptik.DOHJ, Win32/Kryptik.DOHK, Win32/Kryptik.DOHL, Win32/Kryptik.DOHM, Win32/PSW.Papras.DU, Win32/PSW.Papras.EC, Win32/Qadars.AD, Win32/Spatet.T, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanProxy.Agent.NYZ

NOD32定義ファイル:11875 (2015/07/02 07:02)
MSIL/Agent.QMR (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/HackTool.Agent.GE, MSIL/Injector.KLV, MSIL/Kryptik.CFV, MSIL/Kryptik.CQS, MSIL/Kryptik.CQT, MSIL/Stimilik.FR, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AZ, VBA/TrojanDownloader.Agent.WE (2), VBA/TrojanDownloader.Agent.WI, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AOT, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWJ, Win32/Bedep.D (4), Win32/Boaxxe.DQ, Win32/Delf.SVD (2), Win32/Delf.SWS, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.CEAT, Win32/Injector.CEAU, Win32/Injector.CEAV, Win32/Injector.CEAW, Win32/Kovter.C, Win32/Kryptik.DOGM, Win32/Kryptik.DOGN, Win32/Kryptik.DOGO, Win32/Kryptik.DOGP, Win32/Kryptik.DOGQ, Win32/Kryptik.DOGR, Win32/Kryptik.DOGS, Win32/Kryptik.DOGT, Win32/Kryptik.DOGU, Win32/Kryptik.DOGV, Win32/Kryptik.DOGW, Win32/Kryptik.DOGX, Win32/Kryptik.DOGY, Win32/Kryptik.DOGZ, Win32/PcClient.NFY, Win32/Ponmocup.KT, Win32/PSW.Fareit.A, Win32/PSW.Papras.EB (2), Win32/Qbot.BG, Win32/Remtasu.Z, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tinba.BE (3), Win32/TrojanDownloader.Banload.VZP, Win32/TrojanDownloader.Banload.VZU (2), Win32/TrojanDownloader.Delf.BIM(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDropper.Autoit.JX (2), Win32/TrojanDropper.Autoit.JY

NOD32定義ファイル:11874 (2015/07/02 03:34)
Android/TrojanDownloader.Agent.CP (6), Android/TrojanDownloader.Agent.CT(4), BAT/CoinMiner.KF (2), BAT/Filecoder.AS, BAT/Runner.BG, Java/Adwind.GK(6), JS/Kryptik.AVE, Linux/Flooder.Agent.BV (2), MSIL/Bladabindi.BC(3), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.EO (2), MSIL/Bladabindi.F(4), MSIL/HackTool.Crypter.IG, MSIL/Injector.KLT, MSIL/Injector.KLU, MSIL/Kryptik.CQP, MSIL/Kryptik.CQR, MSIL/PSW.Facebook.FU (2), MSIL/Small.C, MSIL/Spy.Agent.ADR, PDF/Phishing.Agent.AL, SWF/Exploit.CVE-2015-3105.C, SWF/Exploit.ExKit.AS, SWF/Exploit.ExKit.AT, VBS/Agent.NDH (2), VBS/TrojanDropper.Agent.NCX (5), Win32/Adware.BHO.NLN, Win32/Adware.HiRu.A(3), Win32/Adware.LoadMoney.AWD, Win32/Agent.NQI, Win32/Agent.RHA, Win32/Agent.RHB (4), Win32/Agent.RHC, Win32/Agent.WNI, Win32/Battdil.AB(2), Win32/Bhottle.B (6), Win32/Bhottle.C (2), Win32/Bicololo.A (3), Win32/Delf.ARW, Win32/Delf.SWQ (2), Win32/Delf.SWR (2), Win32/Disabler.NCD(4), Win32/Filecoder.CO (2), Win32/Filecoder.DI (2), Win32/Fynloski.AA(2), Win32/Fynloski.AM, Win32/Hijacker.D (2), Win32/Hupigon.NRF, Win32/Injector.CEAP, Win32/Injector.CEAQ, Win32/Injector.CEAR, Win32/Injector.CEAS, Win32/Kovter.C, Win32/Kryptik.DOFN, Win32/Kryptik.DOFP, Win32/Kryptik.DOFQ, Win32/Kryptik.DOFR, Win32/Kryptik.DOFS, Win32/Kryptik.DOFT, Win32/Kryptik.DOFU, Win32/Kryptik.DOFV, Win32/Kryptik.DOFW, Win32/Kryptik.DOFX, Win32/Kryptik.DOFY, Win32/Kryptik.DOFZ, Win32/Kryptik.DOGA, Win32/Kryptik.DOGB, Win32/Kryptik.DOGC, Win32/Kryptik.DOGD, Win32/Kryptik.DOGE, Win32/Kryptik.DOGF, Win32/Kryptik.DOGG, Win32/Kryptik.DOGH, Win32/Kryptik.DOGI, Win32/Kryptik.DOGJ, Win32/Kryptik.DOGK, Win32/Kryptik.DOGL, Win32/LockScreen.BMK (2), Win32/Lowzones.NBA, Win32/Mira.A, Win32/Mira.B (4), Win32/Naprat.C, Win32/Pronny.MV, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU(2), Win32/PSW.Papras.EB, Win32/PSW.Papras.EF, Win32/Remtasu.U, Win32/Rootkitdrv.Z, Win32/Rovnix.AB, Win32/Spatet.A (3), Win32/Spatet.I(4), Win32/Spatet.T, Win32/Spy.Banker.AADM, Win32/Spy.KeyLogger.OYP (2), Win32/TrojanDownloader.Agent.BLY (2), Win32/TrojanDownloader.Agent.BLZ(2), Win32/TrojanDownloader.Agent.BMC (2), Win32/TrojanDownloader.Agent.BME(2), Win32/TrojanDownloader.Banload.VZT (4), Win32/TrojanDownloader.Waski.F(2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/VB.RYY (2), Win32/VB.RYZ, Win32/VBObfus.RU, Win64/Agent.DG

NOD32定義ファイル:11873 (2015/07/01 23:59)
Android/Joke.A (2), Android/Riskware.HackAV.A, Android/Riskware.HackAV.B, Android/Riskware.HackAV.C (3), Android/Riskware.HackAV.D, Android/Riskware.HackAV.E, Android/Riskware.HackAV.F, Android/Riskware.HackAV.G, Android/Riskware.HackAV.H, Android/Riskware.HackAV.I, Android/Riskware.HackAV.J, Android/Riskware.HackAV.K, Android/Riskware.HackAV.L, Android/Riskware.HackAV.M, Android/Riskware.HackAV.N, Android/Riskware.HackAV.O, Android/Riskware.HackAV.P, Android/Riskware.HackAV.Q, Android/Riskware.HackAV.R, Android/Riskware.HackAV.S, Android/Riskware.HackAV.T, Android/Riskware.HackAV.U (2), Android/Riskware.HackAV.V(2), Android/Riskware.HackAV.W, Android/Riskware.HackAV.X (2), Android/Riskware.HackAV.Y, Android/SMForw.FQ, Android/Spy.Banker.CU(2), Android/Spy.Fiforeg.A, Android/TrojanSMS.Agent.BFI, Android/TrojanSMS.Agent.BHH (2), Android/TrojanSMS.Tesbo.E, Android/Uten.E(2), JS/Kilim.JR (3), JS/Kryptik.AWM, JS/TrojanDropper.Agent.NAG, Linux/Agent.BY (2), Linux/Gafgyt.AG, Linux/Gafgyt.AH (5), MSIL/Agent.ABE, MSIL/Agent.ABF, MSIL/Agent.ABG (2), MSIL/Agent.KN, MSIL/Agent.KO, MSIL/Agent.QMQ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (7), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.EO, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/CoinMiner.RL (2), MSIL/HackTool.Crypter.IE (2), MSIL/HackTool.Crypter.IF (2), MSIL/Injector.KLP, MSIL/Injector.KLQ, MSIL/Injector.KLR, MSIL/Injector.KLS, MSIL/Kryptik.CQN, MSIL/Kryptik.CQO, MSIL/PSW.OnLineGames.AJF, MSIL/Riskware.GameHack.E (2), MSIL/Spy.Agent.AGA, MSIL/Spy.Agent.AGH, MSIL/TrojanDownloader.Small.XD, MSIL/TrojanDownloader.Small.XE, SWF/Exploit.CVE-2015-0336.K, SWF/Exploit.CVE-2015-3113.C, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AV, VBA/TrojanDownloader.Agent.WG (2), VBA/TrojanDownloader.Agent.WH, Win32/Adware.ConvertAd.UC (2), Win32/Adware.ICLoader.LQ (2), Win32/Adware.WinFix.A, Win32/Adware.WinFix.B, Win32/Agent.RGW, Win32/Agent.RGX, Win32/Agent.RGY (2), Win32/Agent.RGZ, Win32/Agent.XHU, Win32/AutoRun.Agent.AOT, Win32/Battdil.AB (3), Win32/Bedep.D, Win32/Dridex.M, Win32/Dridex.P, Win32/ExtenBro.AX, Win32/Farfli.BBV, Win32/Farfli.BGB, Win32/Farfli.PZ, Win32/Filecoder.CO(2), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Fusing.CN(2), Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Glupteba.M(2), Win32/Hupigon (3), Win32/Hupigon.NCT, Win32/Injector.CCPM, Win32/Injector.CEAD, Win32/Injector.CEAE, Win32/Injector.CEAF, Win32/Injector.CEAG, Win32/Injector.CEAH, Win32/Injector.CEAI, Win32/Injector.CEAJ, Win32/Injector.CEAK, Win32/Injector.CEAL, Win32/Injector.CEAM, Win32/Kryptik.DOEV, Win32/Kryptik.DOEW, Win32/Kryptik.DOEX, Win32/Kryptik.DOEY, Win32/Kryptik.DOEZ, Win32/Kryptik.DOFA, Win32/Kryptik.DOFB, Win32/Kryptik.DOFC, Win32/Kryptik.DOFD, Win32/Kryptik.DOFE, Win32/Kryptik.DOFF, Win32/Kryptik.DOFG, Win32/Kryptik.DOFH, Win32/Kryptik.DOFI, Win32/Kryptik.DOFJ, Win32/Kryptik.DOFK, Win32/Kryptik.DOFL, Win32/Kryptik.DOFM, Win32/Kryptik.DOFO, Win32/LockScreen.AVP (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (3), Win32/PSW.Papras.EB, Win32/PSW.Papras.EF, Win32/Qbot.BG, Win32/Remtasu.U, Win32/Rootkitdrv.Y (2), Win32/Rovnix.Z, Win32/Rozena.ED (4), Win32/Sacto.K (2), Win32/Sednit.T (2), Win32/Shutdowner.NCN, Win32/Sopinar.B (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.ORQ, Win32/Spy.Banker.ACHP, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Starter.NCF, Win32/StartPage.ALU (2), Win32/StartPage.OVG (2), Win32/TrojanDownloader.Agent.BLX (2), Win32/TrojanDownloader.Banload.VZR (2), Win32/TrojanDownloader.Banload.VZS (2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Small.ALP (2), Win32/TrojanDownloader.Waski.A (5), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.RCK, Win32/TrojanDropper.Agent.RCL (3), Win32/TrojanDropper.Sikutan.C, Win32/Trustezeb.K, Win32/VB.RYV, Win32/VB.RYW, Win32/VB.RYX, Win64/Dridex.E, Win64/Kryptik.XB, Win64/Rootkitdrv.AM (4), Win64/Sednit.C, Win64/Sednit.D (2)

NOD32定義ファイル:11872 (2015/07/01 19:57)
Android/BaseBridge.AK (2), Android/SMForw.IW (2), BAT/TrojanClicker.Small.NCK(2), Java/Obfus.DH, JS/TrojanDropper.Agent.NAF, MSIL/Agent.ABC, MSIL/Agent.ABD, MSIL/Autorun.Spy.Agent.AU (3), MSIL/HackTool.Crypter.ID(2), MSIL/Injector.KLL, MSIL/Injector.KLM, MSIL/Injector.KLN, MSIL/Injector.KLO, MSIL/Kryptik.CQM, MSIL/NanoCore.E, MSIL/PSW.Steam.LG, MSIL/Riskware.GameHack.D, MSIL/Spy.Agent.ACI, MSIL/Spy.Agent.AFE, MSIL/Spy.Keylogger.AYG, MSIL/Stimilik.FR, MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Agent.NX, MSIL/TrojanDownloader.Small.XA, MSIL/TrojanDownloader.Small.XC, SWF/Exploit.Agent.IE, SWF/Exploit.ExKit.AZ(4), VBA/TrojanDownloader.Agent.WF, Win32/Adware.FileTour.ADV, Win32/Adware.LoadMoney.AWD, Win32/Adware.OptiSpace.A (2), Win32/Agent.WQO, Win32/Agent.XHS, Win32/Agent.XHT, Win32/Alinaos.H (3), Win32/Bedep.D, Win32/Dridex.P (2), Win32/Exploit.Agent.NBV (2), Win32/Farfli.FX, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.DG (2), Win32/Filecoder.DI, Win32/Fynloski.AA (4), Win32/Injector.CDWM, Win32/Injector.CDZU, Win32/Injector.CDZV, Win32/Injector.CDZW (2), Win32/Injector.CDZX, Win32/Injector.CDZY, Win32/Injector.CDZZ, Win32/Injector.CEAA, Win32/Injector.CEAB, Win32/Injector.CEAC, Win32/Kovter.C, Win32/Kryptik.DNQU, Win32/Kryptik.DNXP, Win32/Kryptik.DNYB, Win32/Kryptik.DOEE, Win32/Kryptik.DOEF, Win32/Kryptik.DOEG, Win32/Kryptik.DOEH, Win32/Kryptik.DOEI, Win32/Kryptik.DOEJ, Win32/Kryptik.DOEK, Win32/Kryptik.DOEL, Win32/Kryptik.DOEM, Win32/Kryptik.DOEN, Win32/Kryptik.DOEO, Win32/Kryptik.DOEP, Win32/Kryptik.DOEQ, Win32/Kryptik.DOER, Win32/Kryptik.DOES, Win32/Kryptik.DOET, Win32/Kryptik.DOEU, Win32/Poison.NCX, Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB (3), Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS (2), Win32/Remtasu.Y, Win32/Rioselx.B, Win32/Sopinar.B, Win32/Spatet.T (4), Win32/Spy.KeyLogger.OYO (2), Win32/Spy.Zbot.AAO, Win32/StartPage.ALT, Win32/Stimilik.AE, Win32/Tagak.Q, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.VZQ, Win32/TrojanDownloader.Delf.BIJ, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Nymaim.AY

NOD32定義ファイル:11871 (2015/07/01 17:29)
Android/Iop.B (2), Android/Locker.CU (2), Linux/Flooder.Agent.BU (2), MSIL/Agent.AAD (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/Injector.KLK, MSIL/Kryptik.CQH, MSIL/Kryptik.CQI, MSIL/Kryptik.CQJ, MSIL/Kryptik.CQK, MSIL/Kryptik.CQL, MSIL/NanoCore.E (2), MSIL/Spy.Keylogger.AYF, MSIL/Stimilik.HO, MSIL/TrojanDownloader.Small.HV, MSIL/TrojanDownloader.Tiny.LV, MSIL/TrojanDropper.Agent.KO (2), VBA/TrojanDownloader.Agent.WE, Win32/Adware.ConvertAd.UB (2), Win32/Adware.ICLoader.LQ, Win32/Agent.XHR (2), Win32/Ainslot.AA, Win32/Allaple.NAC, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/CoinMiner.YE, Win32/ExtenBro.AX, Win32/Farfli.BQO (2), Win32/Filecoder.DI (2), Win32/Fynloski.AA (3), Win32/Fynloski.AM (6), Win32/Glupteba.AF (2), Win32/Glupteba.M (3), Win32/Injector.Autoit.BOX, Win32/Injector.CDXR, Win32/Injector.CDXY, Win32/Injector.CDZI, Win32/Injector.CDZJ, Win32/Injector.CDZK, Win32/Injector.CDZL, Win32/Injector.CDZM, Win32/Injector.CDZN, Win32/Injector.CDZO, Win32/Injector.CDZP, Win32/Injector.CDZQ, Win32/Injector.CDZR, Win32/Injector.CDZS, Win32/Injector.CDZT, Win32/Kryptik.DOAU, Win32/Kryptik.DOBG, Win32/Kryptik.DODS, Win32/Kryptik.DODT, Win32/Kryptik.DODU, Win32/Kryptik.DODV, Win32/Kryptik.DODW, Win32/Kryptik.DODX, Win32/Kryptik.DODY, Win32/Kryptik.DODZ, Win32/Kryptik.DOEA, Win32/Kryptik.DOEB, Win32/Kryptik.DOEC, Win32/Kryptik.DOED, Win32/Laziok.B, Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EB (3), Win32/PSW.Papras.EF, Win32/PSW.VB.NIS, Win32/Ramnit.BS, Win32/Redyms.AO, Win32/Remtasu.Y, Win32/RiskWare.VBCrypt.FZ, Win32/Ropest.AA, Win32/Ropest.AB, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.PZ, Win32/Spy.Banker.ACHO, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACF, Win32/Tinba.BD, Win32/TrojanDownloader.Agent.BLT, Win32/TrojanDownloader.Agent.BLV (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN, Win64/Sednit.C (2)

NOD32定義ファイル:11870 (2015/07/01 12:21)
MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/Kryptik.CQD, MSIL/Kryptik.CQE, MSIL/Kryptik.CQF, MSIL/Kryptik.CQG, MSIL/Riskware.Crypter.FV (2), VBA/TrojanDownloader.Agent.WD, Win32/Adware.ConvertAd.TZ (2), Win32/Adware.ConvertAd.UA (2), Win32/Adware.FileTour.ADV, Win32/Agent.WNI, Win32/Bedep.D (2), Win32/Delf.ADS, Win32/Farfli.PZ, Win32/Filecoder.CO (2), Win32/Fynloski.AS, Win32/Injector.CDZE, Win32/Injector.CDZF, Win32/Injector.CDZG, Win32/Injector.CDZH, Win32/Kovter.C, Win32/Kryptik.DODJ, Win32/Kryptik.DODK, Win32/Kryptik.DODL, Win32/Kryptik.DODM, Win32/Kryptik.DODN, Win32/Kryptik.DODO, Win32/Kryptik.DODP, Win32/Kryptik.DODQ, Win32/Kryptik.DODR, Win32/PSW.Papras.DT, Win32/PSW.Papras.EF, Win32/Remtasu.Y, Win32/Spatet.I, Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/TrojanDownloader.Necurs.B (2)

NOD32定義ファイル:11869 (2015/07/01 06:50)
JS/Bondat.B, JS/Spy.Banker.BL (2), MSIL/Agent.AAZ, MSIL/Agent.KH, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.KLF (2), MSIL/Injector.KLG, MSIL/Injector.KLH, MSIL/Injector.KLI, MSIL/Injector.KLJ, MSIL/Kryptik.CQB, MSIL/Kryptik.CQC, MSIL/Spy.Agent.ADR (2), MSIL/Spy.Agent.AGG, MSIL/TrojanDropper.Agent.BVH, PDF/TrojanDownloader.Agent.CF, SWF/Exploit.ExKit.AQ, VBS/Agent.NIG(2), Win32/Adware.LoadMoney.AWI, Win32/Agent.RGJ (2), Win32/Agent.WVG, Win32/Agent.WVW, Win32/Autoit.IV, Win32/Autoit.JE, Win32/Autoit.KE, Win32/Boaxxe.BR, Win32/Delf.AJG, Win32/Expiro.CG, Win32/Filecoder.CO, Win32/Filecoder.DI (2), Win32/Filecoder.NEL, Win32/Fynloski.AM (2), Win32/Injector.Autoit.BOW, Win32/Injector.CDYV, Win32/Injector.CDYW, Win32/Injector.CDYX, Win32/Injector.CDYY, Win32/Injector.CDYZ, Win32/Injector.CDZA, Win32/Injector.CDZB, Win32/Injector.CDZC, Win32/Injector.CDZD, Win32/Kovter.C, Win32/Kryptik.DOCY, Win32/Kryptik.DOCZ, Win32/Kryptik.DODA, Win32/Kryptik.DODB, Win32/Kryptik.DODC, Win32/Kryptik.DODD, Win32/Kryptik.DODE, Win32/Kryptik.DODF, Win32/Kryptik.DODG, Win32/Kryptik.DODH, Win32/Kryptik.DODI, Win32/LockScreen.AVP, Win32/LockScreen.BMK, Win32/Neurevt.I (2), Win32/PSW.Fareit.G, Win32/PSW.VB.NIS, Win32/RA-based.AB, Win32/RiskWare.HackAV.QY, Win32/Spy.Agent.OOI, Win32/Spy.Banker.AASQ, Win32/Spy.Banker.ACGK (2), Win32/Spy.Banker.ACHM(3), Win32/Spy.Banker.ACHN (3), Win32/Spy.Shiz.NCP, Win32/Tinba.BE (2), Win32/TrojanDownloader.Banload.VZP (3), Win32/TrojanDownloader.Delf.BIO, Win32/TrojanDownloader.Necurs.B

NOD32定義ファイル:11868 (2015/07/01 03:18)
Android/Iop.A (3), Android/Spy.Agent.LF, Android/Spy.Agent.ME(2), Android/Spy.Fiforeg.D (2), Android/TrojanSMS.Agent.AWJ, Android/TrojanSMS.Agent.BHG (2), BAT/Runner.BG (2), iOS/ClickFraud.A(2), Java/TrojanDropper.Agent.AW, JS/Kilim.JN (2), JS/Kilim.JO, JS/Kilim.JP, JS/Kilim.JQ, Linux/Tsunami.NEN (2), Linux/Tsunami.NEO (2), Linux/Tsunami.NEP (2), Linux/Tsunami.NEQ (2), MSIL/Agent.AAL, MSIL/Agent.QMP(2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.O, MSIL/Injector.KLE, MSIL/Kryptik.CPX, MSIL/Kryptik.CPY, MSIL/Kryptik.CPZ, MSIL/Kryptik.CQA, MSIL/Riskware.GameHack.D, MSIL/TrojanDropper.Agent.BVG, NSIS/TrojanDownloader.Agent.NSU, OSX/Adware.Bundlore.D (2), PHP/C99Shell.NBA, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AX, SWF/Exploit.ExKit.AZ(2), SWF/TrojanClicker.Agent.NAD (2), VBA/TrojanDownloader.Agent.WC, VBS/Agent.NDH, Win32/Adware.Bandoo.AH, Win32/Adware.ICLoader.LP, Win32/Adware.PopAd.AG, Win32/Agent.WNI, Win32/Agent.XHQ (3), Win32/Ainslot.AA (2), Win32/Alinaos.B, Win32/AutoRun.VB.BMA, Win32/Battdil.AA, Win32/Delf.AQC (2), Win32/Delf.ARV, Win32/Delf.SWO(2), Win32/Delf.SWP (3), Win32/Dokstormac.AA, Win32/Exploit.Agent.NBU(2), Win32/ExtenBro.AX, Win32/Farfli.BQX (2), Win32/Filecoder.CO(2), Win32/Filecoder.DI, Win32/Fynloski.AA (2), Win32/Injector.CDYE, Win32/Injector.CDYJ, Win32/Injector.CDYK, Win32/Injector.CDYL, Win32/Injector.CDYM, Win32/Injector.CDYN, Win32/Injector.CDYO, Win32/Injector.CDYP, Win32/Injector.CDYQ, Win32/Injector.CDYR(2), Win32/Injector.CDYS, Win32/Injector.CDYT, Win32/Injector.CDYU, Win32/Kasidet.AC (2), Win32/KillAV.NSE, Win32/Kovter.C, Win32/Kryptik.DOCB, Win32/Kryptik.DOCC, Win32/Kryptik.DOCD, Win32/Kryptik.DOCE, Win32/Kryptik.DOCF, Win32/Kryptik.DOCG, Win32/Kryptik.DOCH, Win32/Kryptik.DOCI, Win32/Kryptik.DOCJ, Win32/Kryptik.DOCK, Win32/Kryptik.DOCL, Win32/Kryptik.DOCM, Win32/Kryptik.DOCN, Win32/Kryptik.DOCO, Win32/Kryptik.DOCP, Win32/Kryptik.DOCQ, Win32/Kryptik.DOCR, Win32/Kryptik.DOCS, Win32/Kryptik.DOCT, Win32/Kryptik.DOCU, Win32/Kryptik.DOCV, Win32/Kryptik.DOCW, Win32/Kryptik.DOCX, Win32/LockScreen.BMJ (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/Regil.BE (6), Win32/Remtasu.Y, Win32/Saynob.2406.A, Win32/Shan.1842.A, Win32/Shutdowner.NCM, Win32/Small.NOK, Win32/Small.NOL, Win32/Spy.Bancos.AEJ, Win32/Spy.Shiz.NCP, Win32/Spy.VB.OAZ (2), Win32/Spy.Zbot.ACB, Win32/StartPage.OVF (2), Win32/Tagak.Q (8), Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BLR, Win32/TrojanDownloader.AutoHK.AH, Win32/TrojanDownloader.Banload.VZO, Win32/TrojanDownloader.Delf.SJD (2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Yorobun.D, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NWN, Win32/VB.OOC, Win32/VB.RYR, Win32/VB.RYS, Win32/VB.RYT, Win32/VB.RYU, Win64/Bedep.D (2), Win64/Kryptik.WZ, Win64/Kryptik.XA

NOD32定義ファイル:11867 (2015/06/30 22:46)
Android/Locker.CS (2), Android/Locker.CT (2), Android/Spy.Agent.MC, Android/Spy.Fiforeg.D, Android/TrojanDownloader.Agent.CY(2), Android/TrojanSMS.Agent.BHF (2), BAT/Filecoder.AS, JS/TrojanDownloader.Nemucod, Linux/Flooder.Agent.BT (2), Linux/Gafgyt.AF(6), Linux/Tsunami.NEJ (2), Linux/Tsunami.NEK (5), Linux/Tsunami.NEL (6), Linux/Tsunami.NEM (2), MSIL/Agent.QMO (2), MSIL/Autorun.Spy.Agent.AU(3), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH(2), MSIL/HackTool.Agent.GD, MSIL/Injector.KKZ, MSIL/Injector.KLA, MSIL/Injector.KLB, MSIL/Injector.KLC, MSIL/Injector.KLD, MSIL/Kryptik.CPW, PHP/Redirector.U (2), SWF/Exploit.Agent.ID (3), SWF/Exploit.ExKit.AQ, VBA/TrojanDownloader.Agent.WB (2), VBS/TrojanDownloader.Small.NCN, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AOR, Win32/Adware.FileTour.AOS, Win32/Adware.NaviPromo.AG, Win32/Agent.QTP, Win32/Bedep.D, Win32/Boberog.AZ, Win32/Dridex.P (2), Win32/Filecoder.CO (2), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Glupteba.M(2), Win32/Hupigon.NPK, Win32/Injector.Autoit.BOV, Win32/Injector.CDXZ, Win32/Injector.CDYA, Win32/Injector.CDYB, Win32/Injector.CDYC, Win32/Injector.CDYD, Win32/Injector.CDYF, Win32/Injector.CDYG, Win32/Injector.CDYH, Win32/Korplug.GE (3), Win32/Kovter.C (4), Win32/Kovter.D(2), Win32/Kryptik.DOBF, Win32/Kryptik.DOBH, Win32/Kryptik.DOBI, Win32/Kryptik.DOBJ, Win32/Kryptik.DOBK, Win32/Kryptik.DOBL, Win32/Kryptik.DOBM, Win32/Kryptik.DOBN, Win32/Kryptik.DOBO, Win32/Kryptik.DOBP, Win32/Kryptik.DOBQ, Win32/Kryptik.DOBR, Win32/Kryptik.DOBS, Win32/Kryptik.DOBT, Win32/Kryptik.DOBU, Win32/Kryptik.DOBV, Win32/Kryptik.DOBW, Win32/Kryptik.DOBX, Win32/Kryptik.DOBY, Win32/Kryptik.DOBZ, Win32/Kryptik.DOCA, Win32/LockScreen.AVP, Win32/Neurevt.I, Win32/Pitou.J, Win32/Pitou.J.gen, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/Qbot.BG, Win32/Qhost, Win32/Qhost.PLO (3), Win32/Redyms.AO, Win32/Regin.H, Win32/Sopinar.B(2), Win32/Spy.Agent.ORM, Win32/Spy.Agent.ORP (2), Win32/Spy.Bizzana.A, Win32/Spy.KeyLogger.OYN, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/StartPage.ALT, Win32/Tagak.O, Win32/Tinba.BE (5), Win32/TrojanClicker.VB.OGZ, Win32/TrojanClicker.VB.OHA, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.VZK (2), Win32/TrojanDownloader.Banload.VZL (2), Win32/TrojanDownloader.Banload.VZM, Win32/TrojanDownloader.Banload.VZN, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Small.AGT, Win32/TrojanDownloader.Wauchos.AK (2), Win32/Trustezeb.K, Win32/Wemosis.H, Win64/Regin.B

NOD32定義ファイル:11866 (2015/06/30 19:48)
Android/Agent.LK (2), Android/TrojanDropper.Shedun.F, Android/TrojanSMS.Agent.BHD (2), Android/TrojanSMS.Agent.BHE (2), DOC/TrojanDownloader.Agent.D, HTML/YPhishing.D, JS/Kryptik.AVE, LNK/Agent.BS, MSIL/Bladabindi.BH, MSIL/Bladabindi.CC, MSIL/FakeTool.AGS (2), MSIL/Kryptik.CPV, SWF/Exploit.Agent.ID, SWF/Exploit.CVE-2014-0556.D, SWF/Exploit.CVE-2015-0336.J, SWF/Exploit.CVE-2015-3105.A, SWF/Exploit.CVE-2015-3105.B, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AT, SWF/Exploit.ExKit.AZ, VBA/TrojanDownloader.Agent.WA, Win32/Adware.MultiPlug.MV, Win32/Agent.RGV, Win32/Agent.WNI, Win32/Bandok.NAN, Win32/Battdil.AA, Win32/Boaxxe.CS, Win32/Bundpil.CY, Win32/Bundpil.CZ.gen, Win32/Delf.NZL, Win32/Dorkbot.B, Win32/Dridex.M, Win32/Dridex.P, Win32/Exploit.Agent.NBU (2), Win32/Farfli.BQW(3), Win32/Filecoder.CO (3), Win32/Filecoder.DI (2), Win32/Filecoder.ED, Win32/Injector.Autoit.BOU, Win32/Injector.CDXO, Win32/Injector.CDXP, Win32/Injector.CDXQ, Win32/Injector.CDXS, Win32/Injector.CDXT, Win32/Injector.CDXU, Win32/Injector.CDXV, Win32/Injector.CDXW, Win32/Injector.CDXX, Win32/Kovter.D, Win32/Kryptik.DOAM, Win32/Kryptik.DOAN, Win32/Kryptik.DOAO, Win32/Kryptik.DOAP, Win32/Kryptik.DOAQ, Win32/Kryptik.DOAR, Win32/Kryptik.DOAS, Win32/Kryptik.DOAT, Win32/Kryptik.DOAV, Win32/Kryptik.DOAW, Win32/Kryptik.DOAX, Win32/Kryptik.DOAZ, Win32/Kryptik.DOBA, Win32/Kryptik.DOBB, Win32/Kryptik.DOBC, Win32/Kryptik.DOBD, Win32/Kryptik.DOBE, Win32/LockScreen.AVP (2), Win32/Pirpi.AE (2), Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.G, Win32/PSW.Papras.EB (4), Win32/PSW.Papras.EF, Win32/Remtasu.Z, Win32/Rovnix.AB, Win32/Sopinar.A, Win32/Spatet.A, Win32/Spy.Agent.OOI, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Banload.VZI (2), Win32/TrojanDownloader.Banload.VZJ, Win32/TrojanDownloader.Delf.RDH, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK (2), Win32/Trustezeb.K, Win32/Trustezeb.N(2), Win64/Adware.MultiPlug.I, Win64/Bedep.D, Win64/Kryptik.WY

NOD32定義ファイル:11865 (2015/06/30 17:21)
Android/SMForw.IV (2), Android/Spy.Agent.MD (2), MSIL/Agent.AAD(4), MSIL/Agent.ABB (3), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH(3), MSIL/Injector.KKY, MSIL/Kryptik.CPT, MSIL/Kryptik.CPU, MSIL/NanoCore.E (2), MSIL/PSW.OnLineGames.AJE (2), MSIL/Spy.Agent.AGC, MSIL/Spy.Agent.PM, MSIL/Stimilik.HO, MSIL/TrojanDownloader.Small.XB, MSIL/TrojanDownloader.Tiny.LU (2), Win32/Adware.FileTour.AOQ (2), Win32/Adware.ICLoader.LP, Win32/Adware.ICLoader.LQ, Win32/Agent.RGU, Win32/Battdil.AA, Win32/Boaxxe.BR, Win32/CoinMiner.YD (2), Win32/Delf.OGV, Win32/Farfli.PZ, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.DI, Win32/Filecoder.EQ, Win32/Filecoder.Q (2), Win32/Fynloski.AA (3), Win32/Fynloski.AM (5), Win32/Glupteba.M (4), Win32/Injector.CDXF, Win32/Injector.CDXG, Win32/Injector.CDXH, Win32/Injector.CDXI, Win32/Injector.CDXJ, Win32/Injector.CDXK, Win32/Injector.CDXL, Win32/Injector.CDXM, Win32/Injector.CDXN, Win32/Kasidet.AC, Win32/Kryptik.DOAE, Win32/Kryptik.DOAF, Win32/Kryptik.DOAG, Win32/Kryptik.DOAH, Win32/Kryptik.DOAI, Win32/Kryptik.DOAJ, Win32/Kryptik.DOAK, Win32/Kryptik.DOAL, Win32/Neurevt.B, Win32/PSW.Papras.EB, Win32/PSW.Papras.EF, Win32/Remtasu.Z (2), Win32/ServStart.O, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Delf.PMW, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ (2), Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VDO (2), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Yorobun.D, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NYZ, Win32/TrojanProxy.Delf.NBZ (2), Win64/Bedep.D, Win64/Kryptik.WX

NOD32定義ファイル:11864 (2015/06/30 12:17)
MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.KKV, MSIL/Injector.KKW, MSIL/Injector.KKX, MSIL/IRCBot.DC, MSIL/Kryptik.CPQ, MSIL/Kryptik.CPR, MSIL/Kryptik.CPS, MSIL/NanoCore.C, MSIL/TrojanDownloader.Agent.AWN (2), MSIL/TrojanDropper.Agent.BVF, MSIL/TrojanDropper.Agent.BVG, VBS/Agent.NDH, Win32/Agent.QVD, Win32/Agent.WNI, Win32/Agent.WVW (2), Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Delf.SWN (2), Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Injector.CDWZ, Win32/Injector.CDXA, Win32/Injector.CDXB, Win32/Injector.CDXC, Win32/Injector.CDXD, Win32/Injector.CDXE, Win32/Kovter.C (2), Win32/Kryptik.DNZQ, Win32/Kryptik.DNZR, Win32/Kryptik.DNZS, Win32/Kryptik.DNZT, Win32/Kryptik.DNZU, Win32/Kryptik.DNZV, Win32/Kryptik.DNZW, Win32/Kryptik.DNZX, Win32/Kryptik.DNZY, Win32/Kryptik.DNZZ, Win32/Kryptik.DOAA, Win32/Kryptik.DOAB, Win32/Kryptik.DOAC, Win32/Kryptik.DOAD, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.EF (3), Win32/Rovnix.Z, Win32/Spy.Shiz.NCP (2), Win32/TrojanDownloader.Banload.VZH(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Spyrov.A, Win64/Bedep.D, Win64/Dridex.E, Win64/Kryptik.WV, Win64/Kryptik.WW

NOD32定義ファイル:11863 (2015/06/30 07:04)
BAT/CoinMiner.KE (2), MSIL/Agent.QMN (5), MSIL/Bladabindi.F, MSIL/Injector.KKU, MSIL/Kryptik.CPO, MSIL/TrojanDropper.Agent.BVE(2), PowerShell/TrojanDownloader.Agent.I (2), SWF/Exploit.ExKit.AQ(2), SWF/Exploit.ExKit.AY (2), VBA/TrojanDownloader.Agent.VZ (2), VBA/TrojanDropper.Agent.CG (2), VBS/Agent.NDH, Win32/Adware.FileTour.ADV, Win32/Adware.LoadMoney.AWH, Win32/Agent.WOG, Win32/Bandok.NAN, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Delf.SOG, Win32/Exploit.CVE-2014-4113.B, Win32/Filecoder.CO (2), Win32/Filecoder.DA, Win32/Filecoder.DI(2), Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.CDWT, Win32/Injector.CDWU, Win32/Injector.CDWV, Win32/Injector.CDWW, Win32/Injector.CDWX, Win32/Injector.CDWY, Win32/Kovter.C, Win32/Kryptik.DNZA, Win32/Kryptik.DNZB, Win32/Kryptik.DNZC, Win32/Kryptik.DNZD, Win32/Kryptik.DNZE, Win32/Kryptik.DNZF, Win32/Kryptik.DNZG, Win32/Kryptik.DNZH, Win32/Kryptik.DNZI, Win32/Kryptik.DNZJ, Win32/Kryptik.DNZK, Win32/Kryptik.DNZL, Win32/Kryptik.DNZM, Win32/Kryptik.DNZN, Win32/Kryptik.DNZO, Win32/Kryptik.DNZP, Win32/LockScreen.AQE, Win32/LockScreen.BMI (2), Win32/PSW.Fareit.A, Win32/PSW.Tibia.NLT, Win32/RA-based.AB (5), Win32/Rovnix.Z, Win32/Spy.Banker.ABFE, Win32/Spy.Banker.ACHL, Win32/Spy.Zbot.ABX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Waski.I, Win32/TrojanDownloader.Zurgop.BK, Win64/Exploit.Agent.B

NOD32定義ファイル:11862 (2015/06/30 03:27)
Android/Exploit.Lotoor.FL (2), Android/TrojanSMS.Agent.BHC (2), BAT/Agent.NXO, BAT/Agent.OBE, JS/Kilim.JM, JS/TrojanDownloader.Agent.OBM(2), JS/TrojanDownloader.Agent.OBN (3), JS/TrojanDownloader.Agent.OBO(2), JS/TrojanDownloader.Nemucod.AA, Linux/Exploit.Small.CI (2), MSIL/Agent.QML (4), MSIL/Agent.QMM (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/Bladabindi.BI, MSIL/Bladabindi.DW, MSIL/Bladabindi.F, MSIL/HackTool.DoSer.BC(2), MSIL/Injector.KKS, MSIL/Injector.KKT, MSIL/Kryptik.CPL, MSIL/Kryptik.CPM, MSIL/Kryptik.CPN, MSIL/PSW.Agent.PGV, MSIL/PSW.Steam.MG(2), MSIL/Stimilik.FR, MSIL/Stimilik.GA, MSIL/Stimilik.HO, MSIL/TrojanDropper.Agent.BVD, NSIS/TrojanDownloader.Agent.NSU(2), VBA/PSW.Agent.E, VBA/TrojanDropper.Agent.CF, VBS/Agent.NDH(4), Win32/Adware.FileTour.AOP, Win32/Adware.ICLoader.LQ, Win32/Adware.MultiPlug.MU, Win32/Agent.RGT, Win32/Agent.WNI, Win32/Autoit.IV, Win32/Autoit.KQ, Win32/Battdil.AA (2), Win32/Battdil.J(2), Win32/Bedep.D, Win32/Belesak.A, Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/Bzil.AB, Win32/Delf.SWM, Win32/Exploit.Agent.NBT (2), Win32/ExtenBro.AX, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Glupteba.M(2), Win32/Hupigon (2), Win32/Hupigon.NPI, Win32/Hupigon.NPK, Win32/Hupigon.NRF, Win32/Injector.Autoit.BOT, Win32/Injector.CDWA, Win32/Injector.CDWB, Win32/Injector.CDWC, Win32/Injector.CDWD, Win32/Injector.CDWE, Win32/Injector.CDWF, Win32/Injector.CDWG, Win32/Injector.CDWH, Win32/Injector.CDWI, Win32/Injector.CDWJ, Win32/Injector.CDWK, Win32/Injector.CDWL, Win32/Injector.CDWN, Win32/Injector.CDWO, Win32/Injector.CDWP, Win32/Injector.CDWQ, Win32/Injector.CDWR, Win32/Injector.CDWS, Win32/KillWin.NBQ, Win32/Kovter.C(2), Win32/Kryptik.DNYE, Win32/Kryptik.DNYF, Win32/Kryptik.DNYG, Win32/Kryptik.DNYH, Win32/Kryptik.DNYI, Win32/Kryptik.DNYJ, Win32/Kryptik.DNYK, Win32/Kryptik.DNYL, Win32/Kryptik.DNYM, Win32/Kryptik.DNYN, Win32/Kryptik.DNYO, Win32/Kryptik.DNYP, Win32/Kryptik.DNYQ, Win32/Kryptik.DNYR, Win32/Kryptik.DNYS, Win32/Kryptik.DNYT, Win32/Kryptik.DNYU, Win32/Kryptik.DNYV, Win32/Kryptik.DNYW, Win32/Kryptik.DNYX, Win32/Kryptik.DNYY, Win32/Kryptik.DNYZ, Win32/Napolar.A, Win32/Neurevt.I, Win32/PSW.Fareit.A(4), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.ED, Win32/PSW.Papras.EF, Win32/RA-based.AB (5), Win32/Redyms.AO, Win32/Remtasu.Z, Win32/Rovnix.D, Win32/Rovnix.Z, Win32/SchwarzeSonne.BH(2), Win32/Sopinar.A, Win32/Spatet.I, Win32/Spy.Banker.ACHK, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BDE, Win32/TrojanDownloader.Delf.BIN (2), Win32/TrojanDownloader.Necurs.K, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AU, Win32/TrojanDropper.Agent.RCJ (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Delf.NBZ, Win32/Trustezeb.N, Win32/VB.OFD (2)

NOD32定義ファイル:11861 (2015/06/29 23:33)
Android/Spy.Agent.MC (2), Android/Spy.Fiforeg.D (2), Android/TrojanSMS.Agent.BHB, BAT/Agent.OBC (2), BAT/Agent.OBD, BAT/KillAV.NEI (2), BAT/KillProc.V, BAT/Shutdown.NEV, HTML/Refresh.CI, JS/Kilim.JL, JS/TrojanDownloader.Nemucod.AA, Linux/Tsunami.NEI, MSIL/Agent.QMB (3), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F(3), MSIL/Injector.KKQ, MSIL/Injector.KKR, MSIL/Kryptik.CPJ (2), MSIL/Kryptik.CPK, MSIL/NanoCore.E, MSIL/TrojanClicker.Agent.NLF(2), MSIL/TrojanDownloader.Small.XA, SWF/Exploit.CVE-2014-0322.G, SWF/Exploit.CVE-2015-0336.I (2), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AX, VBA/TrojanDownloader.Agent.VY, Win32/Adware.ConvertAd.TW (2), Win32/Adware.ConvertAd.TX (2), Win32/Adware.ConvertAd.TY, Win32/Adware.FileTour.AOO, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.MT, Win32/Agent.WVQ, Win32/Agent.XHP, Win32/Bandok.NAN (3), Win32/Battdil.W, Win32/Bedep.D, Win32/Delf.ARS, Win32/Delf.OEH, Win32/Dorkbot.B, Win32/Exploit.Agent.NBT(6), Win32/ExtenBro.AX, Win32/Farfli.BQV (2), Win32/Filecoder.CO, Win32/Filecoder.DG (3), Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Filecoder.NEH (2), Win32/Flyagent.NGJ (2), Win32/Fynloski.AM, Win32/Hupigon.NWX, Win32/Injector.Autoit.BOS, Win32/Injector.CDVP, Win32/Injector.CDVQ, Win32/Injector.CDVR, Win32/Injector.CDVS, Win32/Injector.CDVT, Win32/Injector.CDVU, Win32/Injector.CDVV, Win32/Injector.CDVW, Win32/Injector.CDVX, Win32/Injector.CDVY, Win32/Injector.CDVZ, Win32/IRCBot.NHR, Win32/KillAV.NSC, Win32/KillAV.NSD, Win32/Korplug.GD, Win32/Kovter.C (2), Win32/Kryptik.DNXF, Win32/Kryptik.DNXG, Win32/Kryptik.DNXH, Win32/Kryptik.DNXI, Win32/Kryptik.DNXJ, Win32/Kryptik.DNXL, Win32/Kryptik.DNXM, Win32/Kryptik.DNXN, Win32/Kryptik.DNXO, Win32/Kryptik.DNXQ, Win32/Kryptik.DNXR, Win32/Kryptik.DNXS, Win32/Kryptik.DNXT, Win32/Kryptik.DNXU, Win32/Kryptik.DNXV, Win32/Kryptik.DNXW, Win32/Kryptik.DNXX, Win32/Kryptik.DNXY, Win32/Kryptik.DNXZ, Win32/Kryptik.DNYA, Win32/Kryptik.DNYC, Win32/Kryptik.DNYD, Win32/Laziok.B, Win32/Lethic.AF, Win32/LockScreen.AVP, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/PSW.Papras.EF, Win32/Qbot.BG, Win32/Redcontrole.I, Win32/Redyms.AO, Win32/Remtasu.F, Win32/Ropest.AB, Win32/ServStart.KO (2), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.ACFR, Win32/Spy.Bizzana.A, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/Tinba.BD, Win32/TrojanClicker.Delf.NUN, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Banload.VZG (2), Win32/TrojanDownloader.Delf.BIM, Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Waski.A(3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Yorobun.D, Win32/TrojanDropper.Autoit.JW (2), Win32/TrojanDropper.VB.ORG (2), Win32/TrojanProxy.Agent.NWN, Win64/Agent.XHL, Win64/Bedep.D, Win64/Kryptik.WU

NOD32定義ファイル:11860 (2015/06/29 19:51)
Android/Spy.SmsSpy.BQ (2), Android/Spydme.A (2), Android/Torec.F (2), Android/Triada.A (4), ASP/Small.A, JS/TrojanDownloader.Nemucod.AA, MSIL/Agent.ABA (2), MSIL/Agent.QMB (3), MSIL/Bladabindi.AY, MSIL/Bladabindi.BC (8), MSIL/Bladabindi.BH (4), MSIL/Injector.AVU, MSIL/Injector.KKO, MSIL/Injector.KKP, MSIL/Kryptik.CPF, MSIL/Kryptik.CPG, MSIL/Kryptik.CPH, MSIL/Kryptik.CPI, MSIL/PSW.Agent.NHM (2), MSIL/Spy.Agent.ADR, MSIL/Stimilik.HN (2), MSIL/Stimilik.HO, MSIL/TrojanDownloader.Agent.AWL, MSIL/TrojanDownloader.Agent.AWM, MSIL/TrojanDownloader.Small.WY (2), MSIL/TrojanDownloader.Small.WZ, PDF/Fraud.AR, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AT, VBA/TrojanDownloader.Agent.VX, Win32/Agent.VZJ (2), Win32/Agent.WNI, Win32/Agent.WPO, Win32/Agent.XHO, Win32/AutoRun.VB.BLZ, Win32/Bedep.D(2), Win32/Delf.NZL, Win32/Delf.SWL (2), Win32/Dridex.M, Win32/Dridex.P, Win32/Exploit.Agent.NBT (9), Win32/ExtenBro.BI (2), Win32/Farfli.BQU(2), Win32/Filecoder.CO, Win32/Filecoder.DA (2), Win32/Filecoder.DI, Win32/Filecoder.EQ, Win32/Filecoder.Q, Win32/Glupteba.M, Win32/Injector.CDVH, Win32/Injector.CDVI, Win32/Injector.CDVJ, Win32/Injector.CDVK (2), Win32/Injector.CDVL, Win32/Injector.CDVM, Win32/Injector.CDVN(2), Win32/Injector.CDVO, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DNWN, Win32/Kryptik.DNWO, Win32/Kryptik.DNWP, Win32/Kryptik.DNWQ, Win32/Kryptik.DNWR, Win32/Kryptik.DNWS, Win32/Kryptik.DNWT, Win32/Kryptik.DNWU, Win32/Kryptik.DNWV, Win32/Kryptik.DNWW, Win32/Kryptik.DNWX, Win32/Kryptik.DNWY, Win32/Kryptik.DNWZ, Win32/Kryptik.DNXA, Win32/Kryptik.DNXB, Win32/Kryptik.DNXC, Win32/Kryptik.DNXD, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.EB, Win32/PSW.Papras.EF, Win32/PSW.VB.NIS (2), Win32/Pucedoor.O (2), Win32/RA-based.NCJ (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Delf.PTI, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Delf.NUM, Win32/TrojanDownloader.Banload.VYN, Win32/TrojanDownloader.Delf.BIJ (2), Win32/TrojanDownloader.Nymaim.AY (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/Trustezeb.K, Win32/Trustezeb.N, Win32/VB.OOB (2), Win32/VB.RYQ (2)

NOD32定義ファイル:11859 (2015/06/29 17:16)
MSIL/Agent.AAD, MSIL/Autorun.Spy.Agent.AU (5), MSIL/Autorun.Spy.Agent.BT(3), MSIL/Bladabindi.BC (6), MSIL/Bladabindi.EO, MSIL/Bladabindi.F(2), MSIL/Injector.KKL, MSIL/Injector.KKM, MSIL/Injector.KKN, MSIL/Kryptik.COQ, MSIL/Kryptik.COR, MSIL/Kryptik.COS, MSIL/Kryptik.COT, MSIL/Kryptik.COU, MSIL/Kryptik.COV, MSIL/Kryptik.COW, MSIL/Kryptik.COX, MSIL/Kryptik.COY, MSIL/Kryptik.COZ, MSIL/Kryptik.CPA, MSIL/Kryptik.CPB, MSIL/Kryptik.CPC, MSIL/Kryptik.CPD, MSIL/Kryptik.CPE, MSIL/NanoCore.E (3), MSIL/Spy.Agent.ADR, Win32/Adware.ConvertAd.TT (2), Win32/Adware.ConvertAd.TU(2), Win32/Adware.ConvertAd.TV (2), Win32/Adware.FileTour.AON, Win32/Adware.ICLoader.LQ, Win32/Agent.WNI, Win32/AutoRun.IRCBot.CX, Win32/Bedep.D (2), Win32/Boaxxe.CS, Win32/Delf.OGV, Win32/Filecoder.CO(3), Win32/Filecoder.DA (2), Win32/Filecoder.EQ (4), Win32/Fynloski.AA(8), Win32/Fynloski.AM, Win32/Fynloski.AS (2), Win32/Injector.Autoit.BOR, Win32/Injector.CDUZ, Win32/Injector.CDVA (2), Win32/Injector.CDVB, Win32/Injector.CDVC, Win32/Injector.CDVD, Win32/Injector.CDVE, Win32/Injector.CDVF, Win32/Injector.CDVG, Win32/Kasidet.AC (2), Win32/Kryptik.DNWD, Win32/Kryptik.DNWE, Win32/Kryptik.DNWF, Win32/Kryptik.DNWG, Win32/Kryptik.DNWH, Win32/Kryptik.DNWI, Win32/Kryptik.DNWJ, Win32/Kryptik.DNWK, Win32/Kryptik.DNWL, Win32/Kryptik.DNWM, Win32/Pliskal.A (3), Win32/PSW.Fareit.A (4), Win32/SchwarzeSonne.B (3), Win32/Spy.Usteal.C, Win32/Spy.Weecnaw.A(4), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABV(4), Win32/Spy.Zbot.YW (3), Win32/Tagak.O, Win32/Tinba.BE, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.VZF (2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDropper.Small.NMM (2)

NOD32定義ファイル:11858 (2015/06/29 12:33)
MSIL/Agent.AAD, MSIL/Agent.AAL, MSIL/Bladabindi.BC (4), MSIL/Injector.KKF, MSIL/Injector.KKG, MSIL/Injector.KKH, MSIL/Injector.KKI, MSIL/Injector.KKJ, MSIL/Injector.KKK, MSIL/Kryptik.COL, MSIL/Kryptik.COM, MSIL/Kryptik.COO, MSIL/Kryptik.COP, MSIL/PSW.Steam.LW, Win32/Adware.LoadMoney.AWD, Win32/Autoit.NWL, Win32/Boaxxe.BV, Win32/Filecoder.CO (3), Win32/Fynloski.AA, Win32/Glupteba.M (2), Win32/Injector.CDUK, Win32/Injector.CDUL, Win32/Injector.CDUM, Win32/Injector.CDUN, Win32/Injector.CDUO, Win32/Injector.CDUP, Win32/Injector.CDUR, Win32/Injector.CDUS, Win32/Injector.CDUT, Win32/Injector.CDUU, Win32/Injector.CDUV, Win32/Injector.CDUW, Win32/Injector.CDUX, Win32/Injector.CDUY, Win32/Kovter.C, Win32/Kryptik.DNVQ, Win32/Kryptik.DNVR, Win32/Kryptik.DNVS(2), Win32/Kryptik.DNVU, Win32/Kryptik.DNVV, Win32/Kryptik.DNVW, Win32/Kryptik.DNVX, Win32/Kryptik.DNVY, Win32/Kryptik.DNVZ, Win32/Kryptik.DNWA, Win32/Kryptik.DNWB, Win32/Kryptik.DNWC, Win32/Neurevt.B(3), Win32/Neurevt.I, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.EF (2), Win32/Remtasu.Z, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (2), Win32/Tagak.O, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win32/VB.OOB (2)

NOD32定義ファイル:11857 (2015/06/29 03:22)
Android/TrojanSMS.Agent.BHA (2), MSIL/Injector.KJY, MSIL/Injector.KJZ, MSIL/Injector.KKA, MSIL/Injector.KKB, MSIL/Injector.KKC, MSIL/Injector.KKD, MSIL/Injector.KKE, MSIL/Kryptik.COJ, MSIL/Kryptik.COK, MSIL/Stimilik.FR(4), MSIL/TrojanDownloader.Small.WX (2), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AT, VBS/TrojanDownloader.Agent.NNP, Win32/Adware.FileTour.AOL, Win32/Adware.FileTour.AOM, Win32/Adware.ICLoader.LP, Win32/Adware.ICLoader.LQ, Win32/Agent.WNI, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Farfli.BQT (2), Win32/Filecoder.CO, Win32/Injector.Autoit.BOQ, Win32/Injector.CDTY, Win32/Injector.CDTZ, Win32/Injector.CDUA, Win32/Injector.CDUB, Win32/Injector.CDUC, Win32/Injector.CDUD, Win32/Injector.CDUE, Win32/Injector.CDUF, Win32/Injector.CDUG, Win32/Injector.CDUH, Win32/Injector.CDUI, Win32/Injector.CDUJ, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DNUZ, Win32/Kryptik.DNVA, Win32/Kryptik.DNVB, Win32/Kryptik.DNVC, Win32/Kryptik.DNVD, Win32/Kryptik.DNVE, Win32/Kryptik.DNVF, Win32/Kryptik.DNVG, Win32/Kryptik.DNVH, Win32/Kryptik.DNVI, Win32/Kryptik.DNVJ, Win32/Kryptik.DNVK, Win32/Kryptik.DNVL, Win32/Kryptik.DNVM, Win32/Kryptik.DNVN, Win32/Kryptik.DNVO, Win32/Kryptik.DNVP, Win32/Neurevt.I (2), Win32/Qhost, Win32/Qhost.PLN, Win32/Ropest.AB, Win32/Rozena.ED, Win32/Spy.Banker.ACBN (2), Win32/Spy.Weecnaw.A (3), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.BLO(2), Win32/TrojanDownloader.Banload.VZE, Win32/TrojanDropper.VB.ORF (2)

NOD32定義ファイル:11856 (2015/06/28 21:22)
BAT/Agent.NDO (6), HTML/Phishing.PayPal.AA, JS/TrojanDownloader.Nemucod.AA, MSIL/Agent.QMK (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Injector.KJX, MSIL/Kryptik.COH, MSIL/Kryptik.COI, MSIL/NanoCore.E, MSIL/Spy.Agent.AEJ, MSIL/Stimilik.HO (2), MSIL/TrojanDownloader.Tiny.LT, NSIS/TrojanDownloader.Agent.NSU, SWF/Exploit.CVE-2014-0322.G, SWF/Exploit.CVE-2015-3113.B, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AT(2), Win32/Adware.ConvertAd.TQ, Win32/Adware.ConvertAd.TR, Win32/Adware.ConvertAd.TS, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD (2), Win32/Agent.WVW, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Delf.SWK (3), Win32/ExtenBro.AX, Win32/Filecoder.CO(4), Win32/Filecoder.EM, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.CDTQ, Win32/Injector.CDTR, Win32/Injector.CDTS, Win32/Injector.CDTT, Win32/Injector.CDTU, Win32/Injector.CDTV, Win32/Injector.CDTW, Win32/Kovter.C (4), Win32/Kryptik.DNUO, Win32/Kryptik.DNUP, Win32/Kryptik.DNUQ, Win32/Kryptik.DNUR, Win32/Kryptik.DNUS, Win32/Kryptik.DNUT, Win32/Kryptik.DNUU, Win32/Kryptik.DNUV, Win32/Kryptik.DNUW, Win32/Kryptik.DNUX, Win32/Kryptik.DNUY, Win32/Lethic.AA (2), Win32/LockScreen.AQE, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS (2), Win32/Rovnix.Z, Win32/Spy.VB.NZV, Win32/Spy.Weecnaw.A, Win32/Tinba.BE, Win32/VB.OJP (2)

NOD32定義ファイル:11855 (2015/06/28 17:22)
HTML/Phishing.LinkedIn.E (2), MSIL/Agent.AAD, MSIL/Bladabindi.EO (2), MSIL/Bladabindi.F, MSIL/Injector.KJV, MSIL/Injector.KJW (2), MSIL/NanoCore.E, MSIL/Spy.Agent.JG, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Bedep.D (4), Win32/Boaxxe.CS, Win32/Dorkbot.B, Win32/Filecoder.CO(5), Win32/Fynloski.AM (4), Win32/Glupteba.M (4), Win32/Injector.CDTK, Win32/Injector.CDTL, Win32/Injector.CDTM, Win32/Injector.CDTN, Win32/Injector.CDTO (2), Win32/Injector.CDTP, Win32/IRCBot.AAH, Win32/Kovter.C, Win32/Kryptik.DNTT, Win32/Kryptik.DNTV, Win32/Kryptik.DNTW, Win32/Kryptik.DNTX, Win32/Kryptik.DNTY, Win32/Kryptik.DNTZ, Win32/Kryptik.DNUA, Win32/Kryptik.DNUB, Win32/Kryptik.DNUC, Win32/Kryptik.DNUD, Win32/Kryptik.DNUE, Win32/Kryptik.DNUF, Win32/Kryptik.DNUG, Win32/Kryptik.DNUH, Win32/Kryptik.DNUI, Win32/Kryptik.DNUJ, Win32/Kryptik.DNUK, Win32/Kryptik.DNUL, Win32/Kryptik.DNUM, Win32/Kryptik.DNUN, Win32/LockScreen.AVP (17), Win32/Neeris.B (2), Win32/Nomkesh.D, Win32/Nomkesh.E, Win32/PSW.Fareit.A, Win32/Remtasu.F, Win32/Rodpicom.C, Win32/Rovnix.Z, Win32/Spatet.I(3), Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.YW, Win32/Tinba.BE, Win32/TrojanClicker.VB.NZZ (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Spyrov.A (2), Win32/VB.OFA

NOD32定義ファイル:11854 (2015/06/28 04:07)
Android/TrojanSMS.Agent.BGZ (2), MSIL/Agent.AAZ, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.KJO, MSIL/Injector.KJP, MSIL/Injector.KJQ, MSIL/Injector.KJR, MSIL/Injector.KJS, MSIL/Injector.KJT, MSIL/Injector.KJU, MSIL/Kryptik.COE, MSIL/Kryptik.COF, MSIL/Kryptik.COG, MSIL/Stimilik.HU(2), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AT (2), Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Delf.SWJ (9), Win32/Farfli.ASN, Win32/Farfli.BQS, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M (2), Win32/Injector.Autoit.BOP (2), Win32/Injector.CDSY, Win32/Injector.CDSZ, Win32/Injector.CDTA, Win32/Injector.CDTB, Win32/Injector.CDTC, Win32/Injector.CDTD, Win32/Injector.CDTE, Win32/Injector.CDTF, Win32/Injector.CDTG, Win32/Injector.CDTH, Win32/Injector.CDTI, Win32/Injector.CDTJ, Win32/Kovter.C, Win32/Kryptik.DNSV, Win32/Kryptik.DNSW, Win32/Kryptik.DNSX, Win32/Kryptik.DNSY, Win32/Kryptik.DNSZ, Win32/Kryptik.DNTA, Win32/Kryptik.DNTB, Win32/Kryptik.DNTC, Win32/Kryptik.DNTD, Win32/Kryptik.DNTE, Win32/Kryptik.DNTF, Win32/Kryptik.DNTG, Win32/Kryptik.DNTI, Win32/Kryptik.DNTJ, Win32/Kryptik.DNTK, Win32/Kryptik.DNTM, Win32/Kryptik.DNTN, Win32/Kryptik.DNTO, Win32/Kryptik.DNTP, Win32/Kryptik.DNTQ, Win32/Kryptik.DNTR, Win32/Kryptik.DNTS, Win32/Neurevt.I, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Remtasu.Z (3), Win32/Rovnix.Z, Win32/Spy.Bancos.AEI, Win32/Spy.Banker.ACFR, Win32/Spy.Delf.QCD (2), Win32/TrojanDownloader.Banload.VZD, Win32/TrojanDownloader.Bredolab.CB, Win64/Dridex.E, Win64/Kryptik.WT

NOD32定義ファイル:11853 (2015/06/27 21:28)
HTML/FakeAlert.AL, Java/TrojanDownloader.Agent.NKM(2), JS/TrojanDropper.Agent.NAE, Linux/Agent.BX (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC, MSIL/Injector.KJN, MSIL/NanoCore.E, MSIL/PSW.Agent.OXG (2), MSIL/Riskware.Crypter.FU (2), MSIL/Stimilik.HS, MSIL/TrojanDownloader.Small.WW, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/AutoRun.Injector.BP, Win32/AutoRun.VB.XW (2), Win32/Bundpil.A (2), Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.WT, Win32/Filecoder.CO (2), Win32/Fynloski.AA(2), Win32/Fynloski.AM, Win32/Fynloski.AS, Win32/Glupteba.M (3), Win32/Injector.CDST, Win32/Injector.CDSU, Win32/Injector.CDSV, Win32/Injector.CDSW, Win32/Injector.CDSX, Win32/Kasidet.AC, Win32/Kovter.C(4), Win32/Kryptik.DNSR, Win32/Kryptik.DNSS, Win32/Kryptik.DNST, Win32/Kryptik.DNSU, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.EB, Win32/PSW.VB.NIS (2), Win32/Redyms.AO, Win32/Ropest.AB, Win32/Spatet.A, Win32/Spy.Banker.ACFR, Win32/Spy.Shiz.NCP, Win32/Spy.VB.NZV, Win32/Tinba.BE(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Nymaim.AY, Win32/Trustezeb.K

NOD32定義ファイル:11852 (2015/06/27 17:19)
BAT/BWG.NAB, MSIL/Agent.AAL, MSIL/Agent.AAP (4), MSIL/Autorun.Spy.Agent.AU(3), MSIL/TrojanDownloader.Tiny.GL, Win32/Adware.ICLoader.LP, Win32/Adware.ICLoader.LQ, Win32/Agent.WNI, Win32/Agent.XHN(2), Win32/AutoRun.NC (6), Win32/Battdil.J, Win32/Bedep.D (4), Win32/Boaxxe.BR, Win32/Farfli.ACU, Win32/Filecoder.CO (3), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.NEL, Win32/Filecoder.Q (2), Win32/Fynloski.AA, Win32/Fynloski.AM (8), Win32/Glupteba.M (2), Win32/Injector.CDSN, Win32/Injector.CDSO, Win32/Injector.CDSP, Win32/Injector.CDSQ, Win32/Injector.CDSR, Win32/Injector.CDSS, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DNSF, Win32/Kryptik.DNSG, Win32/Kryptik.DNSH, Win32/Kryptik.DNSI, Win32/Kryptik.DNSJ, Win32/Kryptik.DNSK, Win32/Kryptik.DNSL, Win32/Kryptik.DNSM, Win32/Kryptik.DNSN, Win32/Kryptik.DNSO, Win32/Kryptik.DNSP, Win32/Kryptik.DNSQ, Win32/LockScreen.AQE, Win32/Neurevt.I (2), Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EB, Win32/PSW.VB.NIS, Win32/SaiBo.A, Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB (2), Win32/Stepaik.D, Win32/Tinba.BM, Win32/TrojanDownloader.Banload.VIC, Win32/TrojanDownloader.Banload.VZC (3), Win32/TrojanDownloader.Necurs.B(5), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Yorobun.D, Win32/Trustezeb.K (2)

NOD32定義ファイル:11851 (2015/06/27 07:19)
MSIL/Bladabindi.BC (4), Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Bedep.D (2), Win32/Boaxxe.BR (2), Win32/Boaxxe.CS, Win32/Exploit.CVE-2013-3660.K, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Injector.CDSK, Win32/Injector.CDSL, Win32/Injector.CDSM, Win32/Kovter.C (2), Win32/Kryptik.DNRX, Win32/Kryptik.DNRY, Win32/Kryptik.DNRZ, Win32/Kryptik.DNSA, Win32/Kryptik.DNSB, Win32/Kryptik.DNSC, Win32/Kryptik.DNSD, Win32/Kryptik.DNSE, Win32/Neurevt.I, Win32/PowerLoader.A, Win32/PsTools.PsExec.A, Win32/PsTools.PsLoggedOn.A, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/Rovnix.Z, Win32/Spy.Zbot.AAO, Win32/Tofsee.AX, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:11850 (2015/06/27 02:57)
MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Injector.KJM, MSIL/Kryptik.COD, MSIL/TrojanDropper.Agent.KO, SWF/Exploit.CVE-2014-1776.I, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AR, SWF/Exploit.ExKit.AX, Win32/Adware.FileTour.AOK, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/Agent.XHK, Win32/Agent.XHL (3), Win32/Agent.XHM (4), Win32/Bedep.D (3), Win32/Bifrose.NOC, Win32/Ceckno.DL, Win32/Delf.OEH (2), Win32/Delf.SWH, Win32/Delf.SWI, Win32/Delsha.NAB, Win32/Exploit.CVE-2012-0158.WR, Win32/Exploit.CVE-2012-0158.WS (2), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EQ, Win32/Glupteba.M (2), Win32/Hupigon (3), Win32/Hupigon.NSA, Win32/Hupigon.TZQ, Win32/Injector.CDSG, Win32/Injector.CDSH, Win32/Injector.CDSI, Win32/Injector.CDSJ, Win32/Kovter.D (3), Win32/Kryptik.DNRB, Win32/Kryptik.DNRC, Win32/Kryptik.DNRD, Win32/Kryptik.DNRE, Win32/Kryptik.DNRF, Win32/Kryptik.DNRG, Win32/Kryptik.DNRH, Win32/Kryptik.DNRI, Win32/Kryptik.DNRJ, Win32/Kryptik.DNRK, Win32/Kryptik.DNRL, Win32/Kryptik.DNRM, Win32/Kryptik.DNRN, Win32/Kryptik.DNRO, Win32/Kryptik.DNRP, Win32/Kryptik.DNRQ, Win32/Kryptik.DNRR, Win32/Kryptik.DNRS, Win32/Kryptik.DNRT, Win32/Kryptik.DNRU, Win32/Kryptik.DNRV, Win32/Kryptik.DNRW, Win32/LockScreen.AVP (3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (3), Win32/PSW.Papras.EF, Win32/Qbot.BG, Win32/Redyms.AO, Win32/Ropest.AB (2), Win32/Rovnix.F, Win32/Small.JS, Win32/Spy.KeyLogger.OYM, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QUG, Win32/TrojanDownloader.VB.QUH, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Yorobun.D, Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11849 (2015/06/26 23:53)
Android/Agent.KL, Android/Agent.LJ (2), Android/Exploit.CVE-2014-7911.A (2), Android/Mapin.C (2), Android/SMForw.IU (2), BAT/Runner.BF (2), IRC/Agent.F(5), Java/Adwind.GJ (2), JS/Kilim.JK, Linux/TrojanDownloader.Agent.D (3), Linux/Tsunami.NEH (3), MSIL/Agent.AAX, MSIL/Agent.AAY (2), MSIL/Agent.QLK, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Injector.KJK, MSIL/Injector.KJL, MSIL/Kryptik.COB, MSIL/Kryptik.COC, MSIL/NanoCore.E, MSIL/Spy.Agent.AGF, MSIL/Spy.Keylogger.AYE, MSIL/TrojanDownloader.Agent.ATO(2), SWF/Agent.E, SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.ExKit.AT, SWF/Exploit.ExKit.AX, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.PointUrl.AA (2), Win32/Agent.NSF, Win32/Agent.RGT, Win32/Agent.WNI, Win32/Agent.XFW, Win32/AHK.A (2), Win32/Autoit.NWK(2), Win32/AutoRun.Autoit.HV (2), Win32/AutoRun.VB.BLY, Win32/Bedep.D, Win32/BHO.OIO (2), Win32/BHO.OIP, Win32/Ceckno.NAD, Win32/Delf.SWE, Win32/Delf.SWF, Win32/Delf.SWG, Win32/Disabler.NCC, Win32/Exploit.CVE-2012-0158.WQ, Win32/Farfli.BQR (2), Win32/Filecoder.CO(2), Win32/Filecoder.DG (2), Win32/Filecoder.DI, Win32/Filecoder.EM(2), Win32/Fynloski.AA (2), Win32/Fynloski.AM (4), Win32/Glupteba.M (2), Win32/HackTool.BruteForce.TZ, Win32/Injector.CDRR, Win32/Injector.CDRT, Win32/Injector.CDRU, Win32/Injector.CDRV, Win32/Injector.CDRW, Win32/Injector.CDRX, Win32/Injector.CDRY, Win32/Injector.CDRZ, Win32/Injector.CDSA, Win32/Injector.CDSB, Win32/Injector.CDSC, Win32/Injector.CDSD, Win32/Injector.CDSF, Win32/Kovter.D, Win32/Kryptik.DNQB, Win32/Kryptik.DNQC, Win32/Kryptik.DNQD, Win32/Kryptik.DNQE, Win32/Kryptik.DNQF, Win32/Kryptik.DNQG, Win32/Kryptik.DNQH, Win32/Kryptik.DNQI, Win32/Kryptik.DNQJ, Win32/Kryptik.DNQK, Win32/Kryptik.DNQL, Win32/Kryptik.DNQM, Win32/Kryptik.DNQN, Win32/Kryptik.DNQO, Win32/Kryptik.DNQP, Win32/Kryptik.DNQQ, Win32/Kryptik.DNQR, Win32/Kryptik.DNQS, Win32/Kryptik.DNQT, Win32/Kryptik.DNQV, Win32/Kryptik.DNQW, Win32/Kryptik.DNQX, Win32/Kryptik.DNQY, Win32/Kryptik.DNQZ, Win32/Kryptik.DNRA, Win32/Packed.Komodia.A, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (3), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (3), Win32/Rovnix.AB, Win32/SilverFTP.B, Win32/Sopinar.A, Win32/Spammer.Talwadig.C, Win32/Spy.Zbot.ABV, Win32/Tagak.Q, Win32/Tinba.BM, Win32/TrojanDownloader.Agent.BLL, Win32/TrojanDownloader.Banload.UTP, Win32/TrojanDownloader.Banload.VZB (2), Win32/TrojanDownloader.Delf.BII, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.RCI (3), Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.N (3), Win64/Dridex.A, Win64/Kryptik.WS

NOD32定義ファイル:11848 (2015/06/26 20:04)
Android/Spy.Banker.CT (2), BAT/RA-based.BS (3), MSIL/Agent.AAD, MSIL/Agent.AAQ, MSIL/Agent.QMB, MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F (2), MSIL/Injector.KJI, MSIL/Injector.KJJ, MSIL/IRCBot.DC, MSIL/Kryptik.CNQ, MSIL/Kryptik.CNZ, MSIL/Kryptik.COA, MSIL/LockScreen.NV (2), MSIL/NanoCore.E, MSIL/PSW.Agent.NGB(2), MSIL/PSW.Agent.PIB (2), MSIL/PSW.Agent.PIC, MSIL/PSW.Agent.PID (2), MSIL/PSW.Agent.PIE, MSIL/PSW.OnLineGames.AJD (2), MSIL/Spy.Keylogger.AYC, MSIL/Spy.Keylogger.AYD, MSIL/Stimilik.FR, MSIL/Stimilik.GJ (2), MSIL/Stimilik.HO, MSIL/Stimilik.HR, MSIL/TrojanDropper.Agent.AQJ (4), MSIL/TrojanDropper.Agent.BVC, PDF/Phishing.Agent.AK, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS, VBA/TrojanDownloader.Agent.VW, VBS/Agent.NDH(2), Win32/Adware.FileTour.AOJ (2), Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.RGS, Win32/Agent.TUM, Win32/Agent.XHJ(2), Win32/AutoRun.Remtasu.E, Win32/Bandok.NAN (2), Win32/Bedep.D, Win32/CoinMiner.YC (2), Win32/Dridex.P, Win32/Exploit.CVE-2012-0158.WM(3), Win32/Exploit.CVE-2012-0158.WN, Win32/Exploit.CVE-2012-0158.WO (3), Win32/Exploit.CVE-2012-0158.WP, Win32/Exploit.CVE-2012-0158.WQ (17), Win32/Exploit.CVE-2013-3660.K, Win32/Farfli.BGB, Win32/Farfli.BQP, Win32/Farfli.BQQ, Win32/Filecoder.CO, Win32/Filecoder.DI (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/Glupteba.M (3), Win32/HackTool.Agent.NCF (2), Win32/HackTool.BruteForce.TY (3), Win32/Injector.CDRH, Win32/Injector.CDRI, Win32/Injector.CDRJ, Win32/Injector.CDRK, Win32/Injector.CDRL, Win32/Injector.CDRM, Win32/Injector.CDRN, Win32/Injector.CDRO, Win32/Injector.CDRP, Win32/Injector.CDRQ, Win32/Korplug.GA (3), Win32/Kovter.D, Win32/Kryptik.DNPH, Win32/Kryptik.DNPI, Win32/Kryptik.DNPJ, Win32/Kryptik.DNPK, Win32/Kryptik.DNPL, Win32/Kryptik.DNPM, Win32/Kryptik.DNPN, Win32/Kryptik.DNPO, Win32/Kryptik.DNPP, Win32/Kryptik.DNPQ, Win32/Kryptik.DNPS, Win32/Kryptik.DNPT, Win32/Kryptik.DNPU, Win32/Kryptik.DNPV, Win32/Kryptik.DNPW, Win32/Kryptik.DNPX, Win32/Kryptik.DNPY, Win32/Kryptik.DNPZ, Win32/Kryptik.DNQA, Win32/Poison, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS (2), Win32/RA-based.AB, Win32/Redyms.AO, Win32/Rovnix.AC, Win32/Rovnix.D, Win32/Rovnix.Z, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.ACHJ(2), Win32/Spy.KeyLogger.OYL, Win32/Spy.Ranbyus.M, Win32/Spy.Sekur.B, Win32/Spy.Sekur.D, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/Tinba.BM (2), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BLK, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN, Win32/Wemosis.H

NOD32定義ファイル:11847 (2015/06/26 17:14)
Android/Agent.BG (2), MSIL/Agent.AAD, MSIL/Agent.AAL, MSIL/Autorun.Spy.Agent.AU (7), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC, MSIL/Injector.KJF (2), MSIL/Injector.KJG, MSIL/Injector.KJH, MSIL/Kryptik.CNV, MSIL/Kryptik.CNW, MSIL/Kryptik.CNX, MSIL/Kryptik.CNY, MSIL/PSW.Agent.PHZ (2), MSIL/PSW.Agent.PIA, MSIL/PSW.OnLineGames.AJC (2), MSIL/Spy.Agent.AGC, MSIL/Spy.Agent.JG, MSIL/Stimilik.FR, MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Agent.AQT, MSIL/TrojanDownloader.Agent.AWK, MSIL/TrojanDropper.Agent.AHC, MSIL/TrojanDropper.Agent.BVB(2), NSIS/KillMBR.B, NSIS/TrojanDownloader.Agent.NSU (2), SWF/Exploit.CVE-2015-3113.A (2), VBS/TrojanDownloader.Agent.NNW, Win32/Adware.ConvertAd.TO (2), Win32/Adware.ConvertAd.TP (2), Win32/Adware.ICLoader.LQ, Win32/Agent.VQJ, Win32/Agent.WNI, Win32/Agent.WPO, Win32/Autoit.IV, Win32/Bandok.NAN, Win32/Bedep.D, Win32/Bicololo.A(3), Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/Dridex.M, Win32/Dridex.P, Win32/Exploit.CVE-2012-0158.WL, Win32/Farfli.BGB, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EQ, Win32/Fynloski.AA (7), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Hupigon, Win32/Injector.CDQX(2), Win32/Injector.CDQY, Win32/Injector.CDQZ (2), Win32/Injector.CDRA, Win32/Injector.CDRB (2), Win32/Injector.CDRC, Win32/Injector.CDRD, Win32/Injector.CDRE, Win32/Injector.CDRF, Win32/Injector.CDRG, Win32/Kryptik.DNOQ, Win32/Kryptik.DNOR, Win32/Kryptik.DNOS, Win32/Kryptik.DNOT, Win32/Kryptik.DNOU, Win32/Kryptik.DNOV, Win32/Kryptik.DNOW, Win32/Kryptik.DNOX, Win32/Kryptik.DNOY, Win32/Kryptik.DNOZ, Win32/Kryptik.DNPA, Win32/Kryptik.DNPB, Win32/Kryptik.DNPC, Win32/Kryptik.DNPD, Win32/Kryptik.DNPE, Win32/Kryptik.DNPF, Win32/Kryptik.DNPG, Win32/Neeris.B, Win32/Nomkesh.E, Win32/Orbus.A, Win32/Packed.Asprotect.DW, Win32/Poison.NRL, Win32/Poison.NRM(2), Win32/PSW.Agent.OAR, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/PSW.Papras.EF, Win32/RA-based.AB (3), Win32/Remtasu.Y, Win32/Rootkit.Kryptik.AAC, Win32/Sohanad.U, Win32/Spatet.I (2), Win32/Spatet.T (2), Win32/Spy.Agent.ORO(4), Win32/Spy.Banker.ABOF, Win32/Spy.Banker.ACBX, Win32/Spy.Banker.ACHF, Win32/Spy.Banker.ACHI (2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO(2), Win32/Stimilik.AE, Win32/Tinba.BD, Win32/Tinba.BL, Win32/Tinba.BM(2), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Banload.VYF, Win32/TrojanDownloader.Banload.VYG, Win32/TrojanDownloader.Banload.VYP, Win32/TrojanDownloader.Banload.VYT, Win32/TrojanDownloader.Banload.VZA (2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Yorobun.D (3), Win32/TrojanDownloader.Zurgop.BA, Win32/TrojanDownloader.Zurgop.BK (2), Win32/Trustezeb.K (2), Win64/Bedep.D, Win64/Dridex.E, Win64/Kryptik.WR

NOD32定義ファイル:11846 (2015/06/26 11:59)
MSIL/Agent.AAW (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Kryptik.CNT, MSIL/Kryptik.CNU, Win32/Adware.FileTour.AOI, Win32/Agent.RGR (2), Win32/Agent.WNI, Win32/Bedep.D, Win32/Filecoder.CO (3), Win32/Filecoder.DI, Win32/Glupteba.M (2), Win32/Injector.Autoit.BOO, Win32/Injector.CDQQ, Win32/Injector.CDQR, Win32/Injector.CDQS, Win32/Injector.CDQT, Win32/Injector.CDQU, Win32/Injector.CDQV, Win32/Injector.CDQW, Win32/Kovter.C(2), Win32/Kryptik.DNOE, Win32/Kryptik.DNOF, Win32/Kryptik.DNOG, Win32/Kryptik.DNOH, Win32/Kryptik.DNOI, Win32/Kryptik.DNOJ, Win32/Kryptik.DNOK, Win32/Kryptik.DNOL, Win32/Kryptik.DNOM, Win32/Kryptik.DNON, Win32/Kryptik.DNOO, Win32/Kryptik.DNOP, Win32/LockScreen.AVP, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.EB, Win32/Remtasu.Z (3), Win32/Rovnix.Z, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB (2), Win32/Tinba.BM, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:11845 (2015/06/26 06:50)
JS/Bondat.A, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/Hoax.FakeHack.SR, MSIL/Kryptik, MSIL/Kryptik.CNS, MSIL/NanoCore.E, MSIL/Riskware.Crypter.FS, MSIL/Riskware.Crypter.FT, Python/Agent.J, Win32/Adware.LoadMoney.AWD, Win32/Agent.NSE, Win32/Agent.XHH(2), Win32/Battdil.Z, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Boaxxe.DP, Win32/Dorkbot.B, Win32/Farfli.BQP (2), Win32/Filecoder.CO, Win32/Glupteba.M(6), Win32/Injector.CDQI, Win32/Injector.CDQJ, Win32/Injector.CDQK, Win32/Injector.CDQL, Win32/Injector.CDQM, Win32/Injector.CDQN, Win32/Injector.CDQO, Win32/Kryptik.DNNX, Win32/Kryptik.DNNY, Win32/Kryptik.DNNZ, Win32/Kryptik.DNOA, Win32/Kryptik.DNOB, Win32/Kryptik.DNOC, Win32/Kryptik.DNOD, Win32/LockScreen.AQE, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EF, Win32/Ropest.AB, Win32/Spatet.T (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY (3), Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11844 (2015/06/26 03:29)
Android/TrojanDropper.Agent.CC, HTML/Refresh.CH, JS/Kilim.JH, JS/Kilim.JI, JS/Kilim.JJ, MSIL/Bladabindi.BC (2), MSIL/Injector.KJE, MSIL/Kryptik.CNR, MSIL/PSW.Agent.PHY, MSIL/Riskware.HackTool.RAT.A, MSIL/Skeeyah.A, MSIL/Spy.Agent.WX, MSIL/TrojanDownloader.Small.WV, SWF/Exploit.ExKit.AQ, SWF/TrojanDownloader.Agent.NDM, VBS/Kryptik.EK, Win32/AddUser.AX(2), Win32/Adware.Adverttraff.A (2), Win32/Adware.FileTour.AOH, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.RGP, Win32/Agent.RGQ, Win32/Agent.WNI, Win32/Agent.WQO, Win32/Boaxxe.BR, Win32/Exploit.Agent.NBS, Win32/Exploit.CVE-2012-0158.WE (2), Win32/Exploit.CVE-2012-0158.WF (2), Win32/Exploit.CVE-2012-0158.WG(2), Win32/Exploit.CVE-2012-0158.WH, Win32/Exploit.CVE-2012-0158.WI, Win32/Exploit.CVE-2012-0158.WJ, Win32/Exploit.CVE-2012-0158.WK(3), Win32/Farfli.BQO, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Injector.CDQD, Win32/Injector.CDQE, Win32/Injector.CDQF, Win32/Injector.CDQG, Win32/Injector.CDQH, Win32/Kovter.D (2), Win32/Kryptik.DNNM, Win32/Kryptik.DNNN, Win32/Kryptik.DNNO, Win32/Kryptik.DNNP, Win32/Kryptik.DNNQ, Win32/Kryptik.DNNR, Win32/Kryptik.DNNS, Win32/Kryptik.DNNT, Win32/Kryptik.DNNU, Win32/Kryptik.DNNV, Win32/Kryptik.DNNW, Win32/Neurevt.I, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.EB (2), Win32/PSW.Papras.EF (2), Win32/Qhost.PLM, Win32/Spatet.A, Win32/Spy.Banker.ACFR, Win32/Spy.Shiz.NCP, Win32/Spy.VB.OAY, Win32/Tinba.BM, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY, Win64/Dridex.E, Win64/Kryptik.WQ

NOD32定義ファイル:11843 (2015/06/26 00:58)
Android/Spy.SmsSpy.BP (2), JS/Exploit.Agent.NKA, JS/Kryptik.AVE, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (2), MSIL/Flooder.Email.CU (2), MSIL/Kryptik.CNP, MSIL/PSW.Agent.PHX, MSIL/PSW.OnLineGames.AJA (2), MSIL/PSW.OnLineGames.AJB, MSIL/Spy.Keylogger.AYB, MSIL/Stimilik.GJ, MSIL/Tiny.C, SWF/Exploit.CVE-2015-0336.C, SWF/Exploit.ExKit.AS, SWF/Exploit.ExKit.AT, VBA/TrojanDownloader.Agent.VV, Win32/Adware.Agent.NOK(2), Win32/Adware.ConvertAd.TN, Win32/Adware.CouponMarvel.G, Win32/Adware.CouponMarvel.H, Win32/Adware.FileTour.AOG, Win32/Adware.MultiPlug.MS (2), Win32/Adware.SBYinYing.E (2), Win32/Agent.NCG (2), Win32/Agent.PZH, Win32/Agent.XHI, Win32/Autoit.NWI, Win32/Autoit.NWJ (4), Win32/AutoRun.Remtasu.E, Win32/Bandok.NAN (2), Win32/Exploit.CVE-2012-0158.VZ (6), Win32/Exploit.CVE-2012-0158.WA, Win32/Exploit.CVE-2012-0158.WB (3), Win32/Exploit.CVE-2012-0158.WC(2), Win32/Exploit.CVE-2012-0158.WD, Win32/Exploit.CVE-2012-0158.WE, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Glupteba.M (2), Win32/Injector.CDPZ, Win32/Injector.CDQA, Win32/Injector.CDQB, Win32/Injector.CDQC, Win32/Kovter.D, Win32/Kryptik.DNMR, Win32/Kryptik.DNNF, Win32/Kryptik.DNNH, Win32/Kryptik.DNNI, Win32/Kryptik.DNNJ, Win32/Kryptik.DNNK, Win32/LockScreen.BLT (2), Win32/Potao.J (4), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Steam.NDZ (9), Win32/Remtasu.Y, Win32/Ropest.AB, Win32/Rovnix.AB, Win32/Rozena.OK, Win32/Sohanad.NHC, Win32/Sopinar.A, Win32/Spy.KeyLogger.OYL, Win32/Spy.Sekur.B, Win32/Spy.Sekur.C, Win32/Spy.VB.OAY, Win32/Spy.Weecnaw.B, Win32/Spy.Zbot.ABV, Win32/Tinba.BM, Win32/TrojanDownloader.Banload.VZA(2), Win32/TrojanDownloader.Wauchos.BB, Win32/Trustezeb.K, Win32/VB.OFC(2), Win32/VB.OOB (2), Win64/Adware.CouponMarvel.E, Win64/Agent.AX (2)

NOD32定義ファイル:11842 (2015/06/25 22:50)
Android/Lovetrap.Q (2), Android/SMForw.IT (3), Android/TrojanSMS.Agent.BGX(2), Android/TrojanSMS.Agent.BGY (2), Android/TrojanSMS.Boxer.ED, Android/TrojanSMS.Gribil.A (2), Linux/Gafgyt.AE (5), Linux/Hydra.AC, Linux/Hydra.AD, MSIL/Agent.AAL, MSIL/Agent.HD, MSIL/Agent.PDQ, MSIL/Agent.PIV, MSIL/Agent.QMI, MSIL/Agent.QMJ, MSIL/Autorun.Agent.GF, MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/Flooder.Email.CT, MSIL/HackTool.DoSer.BD, MSIL/Injector.BQW, MSIL/Injector.DEK, MSIL/Injector.DNH, MSIL/Injector.DON, MSIL/Injector.DQW, MSIL/Injector.DRR, MSIL/Injector.DUD, MSIL/Injector.DWM, MSIL/Injector.DXN, MSIL/Injector.DYU, MSIL/Injector.EER, MSIL/Injector.EGG, MSIL/Injector.EHB, MSIL/Injector.EHD, MSIL/Injector.EHH, MSIL/Injector.EHQ, MSIL/Injector.EJH, MSIL/Injector.EKL, MSIL/Injector.EKP, MSIL/Injector.EKS, MSIL/Injector.ELV, MSIL/Injector.EMU, MSIL/Injector.EOA, MSIL/Injector.EOP, MSIL/Injector.ETM, MSIL/Injector.ETN, MSIL/Injector.ETO, MSIL/Injector.EUT, MSIL/Injector.EVE, MSIL/Injector.EVV, MSIL/Injector.EWJ, MSIL/Injector.EXG, MSIL/Injector.EYF, MSIL/Injector.EYM, MSIL/Injector.FGH, MSIL/Injector.FKZ, MSIL/Injector.FLH, MSIL/Injector.FNP, MSIL/Injector.FPX, MSIL/Injector.FQO, MSIL/Injector.FQU, MSIL/Injector.FSK, MSIL/Injector.FUB, MSIL/Injector.FUG, MSIL/Injector.FZO, MSIL/Injector.GAA, MSIL/Injector.GGN, MSIL/Injector.GGP, MSIL/Injector.GJC, MSIL/Injector.GLC, MSIL/Injector.GLD, MSIL/Injector.GSD, MSIL/Injector.GVO, MSIL/Injector.HEX, MSIL/Injector.HGF, MSIL/Injector.HSP, MSIL/Injector.HSR, MSIL/Injector.HSW, MSIL/Injector.HTH, MSIL/Injector.HTN, MSIL/Injector.HUI, MSIL/Injector.HUL, MSIL/Injector.HXN, MSIL/Injector.IJW, MSIL/Injector.ILB, MSIL/Injector.ILC, MSIL/Injector.INI, MSIL/Injector.IXI, MSIL/Injector.JBU, MSIL/Injector.JBX, MSIL/Injector.JFE, MSIL/Injector.JGP, MSIL/Injector.JMP, MSIL/Injector.JOE, MSIL/Injector.KIX, MSIL/Injector.KIY (2), MSIL/Injector.KIZ, MSIL/Injector.KJA, MSIL/Injector.KJB, MSIL/Injector.KJC, MSIL/Injector.KJD, MSIL/Kryptik.AKV, MSIL/Kryptik.AKW, MSIL/Kryptik.AOA, MSIL/Kryptik.BCL, MSIL/Kryptik.BET, MSIL/Kryptik.BEU, MSIL/Kryptik.BEZ, MSIL/Kryptik.BGW, MSIL/Kryptik.BHI, MSIL/Kryptik.BHQ, MSIL/Kryptik.BJZ, MSIL/Kryptik.BKA, MSIL/Kryptik.BKF, MSIL/Kryptik.BOV, MSIL/Kryptik.CJP, MSIL/Kryptik.CMB, MSIL/Kryptik.CNN, MSIL/LockScreen.FK (2), MSIL/NanoCore.E, MSIL/Packed.CodeWall.C, MSIL/Packed.CodeWall.H, MSIL/Packed.Confuser.K (2), MSIL/Packed.Confuser.N(2), MSIL/Packed.MultiPacked.I (2), MSIL/Packed.MultiPacked.U, MSIL/PSW.Agent.PHW (2), MSIL/PSW.Steam.DY, MSIL/Riskware.LittleAngel.A(2), MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.WX (2), MSIL/Stimilik.AU, MSIL/Stimilik.GJ (3), MSIL/Stimilik.HO (3), MSIL/TrojanDownloader.Agent.AIM, MSIL/TrojanDownloader.Agent.AKE, MSIL/TrojanDownloader.Small.OA, MSIL/TrojanDownloader.Somol.AB (3), MSIL/TrojanDownloader.Somol.AD(6), MSIL/TrojanDownloader.Tiny.GT, MSIL/TrojanDropper.Agent.APV, MSIL/TrojanDropper.Agent.BBZ, MSIL/TrojanDropper.Agent.BCK, MSIL/TrojanDropper.Agent.BVA, MSIL/TrojanDropper.Agent.LF, NSIS/KillMBR.B (2), NSIS/TrojanDownloader.Agent.NSU (2), PDF/Fraud.AQ, SWF/Exploit.CVE-2014-0515.V (2), SWF/Exploit.CVE-2014-0515.W, SWF/Exploit.CVE-2014-8440.G, SWF/Exploit.CVE-2015-0311.AE, SWF/Exploit.CVE-2015-0336.C, SWF/Exploit.CVE-2015-3090.G, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS (2), SWF/Exploit.ExKit.AT, SWF/Exploit.ExKit.AX, VBS/Agent.NDH (3), VBS/Agent.NDW, Win32/Adware.ConvertAd.IH, Win32/Adware.ConvertAd.IS, Win32/Adware.ConvertAd.KM, Win32/Adware.ConvertAd.TM, Win32/Adware.FileTour.AOF (2), Win32/Adware.FileTour.IY, Win32/Adware.FileTour.KA, Win32/Adware.FileTour.KK, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AGW, Win32/Adware.LoadMoney.AQO, Win32/Adware.LoadMoney.AWG, Win32/AdWare.LoadMoney.QN, Win32/AdWare.Navegaki.B, Win32/Adware.SBYinYing.C, Win32/Adware.SoftwareRefresher.A, Win32/Adware.SuperFish.A, Win32/Adware.Yontoo.I (2), Win32/Agent.PXN, Win32/Agent.QEZ (2), Win32/Agent.QTY, Win32/Agent.RBJ, Win32/Agent.RGN (2), Win32/Agent.RGO, Win32/Agent.TGD, Win32/Agent.TLJ, Win32/Agent.UBD, Win32/Agent.WNI, Win32/Agent.WSM, Win32/Agent.WVG, Win32/Agent.XDQ, Win32/Agent.XHF (2), Win32/Agent.XHG (2), Win32/Agent.XHH (3), Win32/Autoit.KE, Win32/Autoit.NWH, Win32/AutoRun.Agent.AMD, Win32/AutoRun.VB.ACG, Win32/AutoRun.VB.AFS, Win32/AutoRun.VB.AUJ, Win32/AutoRun.VB.AUL, Win32/AutoRun.VB.BET, Win32/AutoRun.VB.DW, Win32/BadJoke.BU, Win32/Bamital.GB, Win32/Bamital.GF, Win32/Bayrob.Z, Win32/Bedep.D (4), Win32/Belesak.D, Win32/Belesak.I, Win32/Belesak.P, Win32/Belesak.R, Win32/Bicololo.A (3), Win32/Bifrose.NEC, Win32/Boaxxe.BE, Win32/Boaxxe.CD, Win32/Delf.ARQ (2), Win32/Delf.OPT, Win32/Expiro.NCG, Win32/Exploit.Agent.NBK, Win32/Exploit.CVE-2012-0158.VS(14), Win32/Exploit.CVE-2012-0158.VT, Win32/Exploit.CVE-2012-0158.VU, Win32/Exploit.CVE-2012-0158.VV, Win32/Exploit.CVE-2012-0158.VW, Win32/Exploit.CVE-2012-0158.VX, Win32/Exploit.CVE-2012-0158.VY (2), Win32/Exploit.CVE-2014-4113.B, Win32/Farfli.AII, Win32/Farfli.BGB, Win32/Farfli.PZ, Win32/Filecoder.CO, Win32/Filecoder.DA (2), Win32/Filecoder.DG (2), Win32/Filecoder.DI (2), Win32/Filecoder.Q (2), Win32/Filecoder.W (3), Win32/Fynloski.AA (6), Win32/Fynloski.AM (11), Win32/Gpcode.NAM, Win32/Hoax.Renos, Win32/Hoax.Renos.IG, Win32/Hupigon.NRF, Win32/Injector.AAFD, Win32/Injector.AAGA, Win32/Injector.AAIN, Win32/Injector.AAJO, Win32/Injector.AARY, Win32/Injector.AASI, Win32/Injector.AAWE, Win32/Injector.AAXQ, Win32/Injector.AAZQ, Win32/Injector.ABCS, Win32/Injector.ABFW, Win32/Injector.ABHQ, Win32/Injector.ABPF, Win32/Injector.ABRW, Win32/Injector.ABSE, Win32/Injector.ABUU, Win32/Injector.ABWA, Win32/Injector.ABXK, Win32/Injector.ABYX, Win32/Injector.ACBK, Win32/Injector.ACBU, Win32/Injector.ACCN, Win32/Injector.ACCT, Win32/Injector.ACEA, Win32/Injector.ACFG, Win32/Injector.ACHD, Win32/Injector.ACKL, Win32/Injector.ACNX, Win32/Injector.ACOB, Win32/Injector.ACOW, Win32/Injector.ACPX, Win32/Injector.ACQM, Win32/Injector.ACSK, Win32/Injector.ACTQ, Win32/Injector.ACTW, Win32/Injector.ACTX, Win32/Injector.ACVM (2), Win32/Injector.ACWE, Win32/Injector.ACXP, Win32/Injector.ACYO, Win32/Injector.ACZA, Win32/Injector.ADCL, Win32/Injector.ADCP, Win32/Injector.ADDF, Win32/Injector.ADDM, Win32/Injector.ADEW, Win32/Injector.ADHW, Win32/Injector.ADKC, Win32/Injector.ADKH, Win32/Injector.ADLT, Win32/Injector.ADPQ, Win32/Injector.ADPY, Win32/Injector.ADRN, Win32/Injector.ADSD, Win32/Injector.ADTD, Win32/Injector.ADWJ, Win32/Injector.ADXI, Win32/Injector.AEAC (2), Win32/Injector.AEAL, Win32/Injector.AECY(2), Win32/Injector.AEJW, Win32/Injector.AEKX, Win32/Injector.AELB, Win32/Injector.AESD, Win32/Injector.AETX, Win32/Injector.AEUW, Win32/Injector.AEWD, Win32/Injector.AEYG, Win32/Injector.AEZQ, Win32/Injector.AFBF (2), Win32/Injector.AFBR, Win32/Injector.AFDP, Win32/Injector.AFDX, Win32/Injector.AFHO, Win32/Injector.AFKP, Win32/Injector.AFNQ, Win32/Injector.AFOT, Win32/Injector.AFRU, Win32/Injector.AFTF, Win32/Injector.AFTW, Win32/Injector.AFUO (2), Win32/Injector.AFUZ, Win32/Injector.AFXN, Win32/Injector.AGIA, Win32/Injector.AGIL, Win32/Injector.AGJM, Win32/Injector.AGKF, Win32/Injector.AGLJ, Win32/Injector.AGOQ, Win32/Injector.AGPS, Win32/Injector.AGSS, Win32/Injector.AGTE, Win32/Injector.AGTS, Win32/Injector.AGUD, Win32/Injector.AGUS, Win32/Injector.AGVA, Win32/Injector.AGWH, Win32/Injector.AGZA, Win32/Injector.AGZV, Win32/Injector.AHAB, Win32/Injector.AHAG, Win32/Injector.AHEJ, Win32/Injector.AHIJ, Win32/Injector.AHOB, Win32/Injector.AHPN (2), Win32/Injector.AHRP, Win32/Injector.AHTX, Win32/Injector.AHVO, Win32/Injector.AHWR, Win32/Injector.AHYW, Win32/Injector.AHZD, Win32/Injector.AIAP, Win32/Injector.AIBW, Win32/Injector.AIBZ (2), Win32/Injector.AICE, Win32/Injector.AICR, Win32/Injector.AIDH, Win32/Injector.AIFK, Win32/Injector.AIFL, Win32/Injector.AIGP, Win32/Injector.AIIM, Win32/Injector.AIJA, Win32/Injector.AIJR, Win32/Injector.AIKT, Win32/Injector.AILQ, Win32/Injector.AIMM, Win32/Injector.AIMP (3), Win32/Injector.AIMT, Win32/Injector.AINK, Win32/Injector.AIPM, Win32/Injector.AIQS, Win32/Injector.AISA, Win32/Injector.AISC, Win32/Injector.AISU, Win32/Injector.AIVW (2), Win32/Injector.AIWK, Win32/Injector.AIXE, Win32/Injector.AIXH, Win32/Injector.AIYU, Win32/Injector.AIZB, Win32/Injector.AIZY, Win32/Injector.AJAK, Win32/Injector.AJAL, Win32/Injector.AJBT, Win32/Injector.AJCF, Win32/Injector.AJCP, Win32/Injector.AJDE, Win32/Injector.AJDW, Win32/Injector.AJDX, Win32/Injector.AJEQ, Win32/Injector.AJEU, Win32/Injector.AJGI, Win32/Injector.AJHS, Win32/Injector.AJHY, Win32/Injector.AJID (3), Win32/Injector.AJIR, Win32/Injector.AJKA, Win32/Injector.AJKE, Win32/Injector.AJLZ, Win32/Injector.AJMH, Win32/Injector.AJNA, Win32/Injector.AJQH, Win32/Injector.AJQN, Win32/Injector.AJTB, Win32/Injector.AJUR, Win32/Injector.AJWF, Win32/Injector.AJXP, Win32/Injector.AJYY, Win32/Injector.AJZE, Win32/Injector.AJZF, Win32/Injector.AKAO, Win32/Injector.AKAQ, Win32/Injector.AKAS, Win32/Injector.AKBR, Win32/Injector.AKDY (2), Win32/Injector.AKEO, Win32/Injector.AKGD, Win32/Injector.AKIK, Win32/Injector.AKIM, Win32/Injector.AKIU, Win32/Injector.AKIX, Win32/Injector.AKJL, Win32/Injector.AKJM (2), Win32/Injector.AKJR, Win32/Injector.AKJW, Win32/Injector.AKJX, Win32/Injector.AKMZ, Win32/Injector.AKND, Win32/Injector.AKNY, Win32/Injector.AKOB, Win32/Injector.AKPV, Win32/Injector.AKQA, Win32/Injector.AKRD, Win32/Injector.AKRH, Win32/Injector.AKSR, Win32/Injector.AKST, Win32/Injector.AKZV, Win32/Injector.ALCP, Win32/Injector.ALGP, Win32/Injector.ALHO, Win32/Injector.ALHS, Win32/Injector.ALIG (2), Win32/Injector.ALJS (2), Win32/Injector.ALOU, Win32/Injector.ALPY, Win32/Injector.ALSA, Win32/Injector.ALSF (2), Win32/Injector.ALSS (2), Win32/Injector.ALTB (2), Win32/Injector.ALYD, Win32/Injector.ALYI, Win32/Injector.ALYS (2), Win32/Injector.ALYU, Win32/Injector.ALZG, Win32/Injector.AMBY, Win32/Injector.AMDV, Win32/Injector.AMDY, Win32/Injector.AMEI, Win32/Injector.AMFE, Win32/Injector.AMFR, Win32/Injector.AMGI, Win32/Injector.AMIK, Win32/Injector.AMJZ, Win32/Injector.AMKD, Win32/Injector.AMLC, Win32/Injector.AMLP, Win32/Injector.AMLW (2), Win32/Injector.AMMB, Win32/Injector.AMMZ, Win32/Injector.AMNC, Win32/Injector.AMNE, Win32/Injector.AMNH, Win32/Injector.AMNI, Win32/Injector.AMNR, Win32/Injector.AMNW (2), Win32/Injector.AMNX, Win32/Injector.AMPO, Win32/Injector.AMRC, Win32/Injector.AMSU, Win32/Injector.AMSY, Win32/Injector.AMTI, Win32/Injector.AMVX, Win32/Injector.AMYS, Win32/Injector.AMZC, Win32/Injector.ANGM, Win32/Injector.ANGS, Win32/Injector.ANIA, Win32/Injector.ANJA, Win32/Injector.ANLL, Win32/Injector.ANLN, Win32/Injector.ANMS, Win32/Injector.ANPS, Win32/Injector.ANVI, Win32/Injector.AOAG, Win32/Injector.AOHJ, Win32/Injector.AOIB, Win32/Injector.AOKZ, Win32/Injector.AOLA, Win32/Injector.AOLX, Win32/Injector.AONO, Win32/Injector.AONY, Win32/Injector.AOOK, Win32/Injector.AOPQ, Win32/Injector.AORF, Win32/Injector.AORM, Win32/Injector.AOSS, Win32/Injector.AOTF, Win32/Injector.AOWH, Win32/Injector.AOZH, Win32/Injector.AOZJ, Win32/Injector.AOZP, Win32/Injector.APAN, Win32/Injector.APBL, Win32/Injector.APHA, Win32/Injector.APMD, Win32/Injector.APME, Win32/Injector.APNE, Win32/Injector.APNH, Win32/Injector.APPT, Win32/Injector.APQD (2), Win32/Injector.APQL, Win32/Injector.APTX, Win32/Injector.APWX, Win32/Injector.APXB, Win32/Injector.APYX, Win32/Injector.APZQ, Win32/Injector.AQCL, Win32/Injector.AQDB, Win32/Injector.AQFC, Win32/Injector.AQFX, Win32/Injector.AQGC, Win32/Injector.AQGD, Win32/Injector.AQGO, Win32/Injector.AQJA, Win32/Injector.AQLZ, Win32/Injector.AQMU (2), Win32/Injector.AQNJ, Win32/Injector.AQOP, Win32/Injector.AQOQ (2), Win32/Injector.AQQH, Win32/Injector.AQRJ, Win32/Injector.AQSK (2), Win32/Injector.AQTR, Win32/Injector.AQTX, Win32/Injector.AQVH, Win32/Injector.AQXS, Win32/Injector.ARCE, Win32/Injector.ARIC, Win32/Injector.ARIX, Win32/Injector.ARNR, Win32/Injector.ARQK, Win32/Injector.ARQL, Win32/Injector.ARRJ, Win32/Injector.ARVD, Win32/Injector.ARXT, Win32/Injector.ASBP, Win32/Injector.ASCT, Win32/Injector.ASCW, Win32/Injector.ASDE, Win32/Injector.ASEX, Win32/Injector.ASHR, Win32/Injector.ASNF, Win32/Injector.ASPF, Win32/Injector.ASRH, Win32/Injector.ASRN, Win32/Injector.ASUY, Win32/Injector.ASWP, Win32/Injector.ASXM, Win32/Injector.ASXT, Win32/Injector.ASZN, Win32/Injector.ATBW, Win32/Injector.ATEO, Win32/Injector.ATFL, Win32/Injector.ATGY, Win32/Injector.ATIQ, Win32/Injector.ATKP, Win32/Injector.ATKT, Win32/Injector.ATRF, Win32/Injector.ATTB, Win32/Injector.ATTV, Win32/Injector.ATUB, Win32/Injector.ATYD, Win32/Injector.ATYN, Win32/Injector.ATYV, Win32/Injector.AUAA, Win32/Injector.AUDV, Win32/Injector.AUIU, Win32/Injector.AUMO, Win32/Injector.AUOM (2), Win32/Injector.Autoit.AIA, Win32/Injector.Autoit.BON, Win32/Injector.AUVT, Win32/Injector.AUZW, Win32/Injector.AVBN, Win32/Injector.AVCE, Win32/Injector.AVGT, Win32/Injector.AVHL, Win32/Injector.AVIK, Win32/Injector.AVIO, Win32/Injector.AVRC, Win32/Injector.AVTO, Win32/Injector.AVWZ, Win32/Injector.AVXP, Win32/Injector.AVYZ, Win32/Injector.AVZY, Win32/Injector.AWBO, Win32/Injector.AWEB, Win32/Injector.AWEM, Win32/Injector.AWEU, Win32/Injector.AWGC, Win32/Injector.AWHJ, Win32/Injector.AWNO, Win32/Injector.AWPH, Win32/Injector.AWPN, Win32/Injector.AWTG, Win32/Injector.AWTO, Win32/Injector.AWUR, Win32/Injector.AWWD, Win32/Injector.AXAH, Win32/Injector.AXDZ, Win32/Injector.AXGK, Win32/Injector.AXGX, Win32/Injector.AXHH, Win32/Injector.AXKF, Win32/Injector.AXLT, Win32/Injector.AXLU, Win32/Injector.AXMN, Win32/Injector.AXO, Win32/Injector.AXOP, Win32/Injector.AXPC, Win32/Injector.AXQV, Win32/Injector.AXSN, Win32/Injector.AXSU, Win32/Injector.AXTB, Win32/Injector.AXTO, Win32/Injector.AXWT, Win32/Injector.AXXD, Win32/Injector.AXZW, Win32/Injector.AYAD, Win32/Injector.AYAE, Win32/Injector.AYCG, Win32/Injector.AYFG, Win32/Injector.AYFZ, Win32/Injector.AYGC, Win32/Injector.AYGX, Win32/Injector.AYHC, Win32/Injector.AYHH, Win32/Injector.AYJF, Win32/Injector.AYJY (2), Win32/Injector.AYKG, Win32/Injector.AYKZ, Win32/Injector.AYLR, Win32/Injector.AYMV, Win32/Injector.AYNA, Win32/Injector.AYOB, Win32/Injector.AYPB, Win32/Injector.AYPD, Win32/Injector.AYQJ, Win32/Injector.AYQV, Win32/Injector.AYQX, Win32/Injector.AYRA, Win32/Injector.AYSR, Win32/Injector.AYT, Win32/Injector.AYTF, Win32/Injector.AYVG, Win32/Injector.AYVN, Win32/Injector.AYVP, Win32/Injector.AYVV, Win32/Injector.AYWF, Win32/Injector.AYWI, Win32/Injector.AYWL, Win32/Injector.AYWT, Win32/Injector.AYYZ (2), Win32/Injector.AZBX, Win32/Injector.AZCT, Win32/Injector.AZDG, Win32/Injector.AZDT, Win32/Injector.AZEO, Win32/Injector.AZFD, Win32/Injector.AZFI, Win32/Injector.AZFM, Win32/Injector.AZGQ (2), Win32/Injector.AZHN, Win32/Injector.AZIK (2), Win32/Injector.AZKG, Win32/Injector.AZKL, Win32/Injector.AZKP, Win32/Injector.AZML, Win32/Injector.AZOM, Win32/Injector.AZPJ, Win32/Injector.AZQT (2), Win32/Injector.AZQZ(2), Win32/Injector.AZTX, Win32/Injector.AZUB, Win32/Injector.AZUO, Win32/Injector.AZWC, Win32/Injector.AZWO, Win32/Injector.AZXQ, Win32/Injector.AZYF, Win32/Injector.AZZF, Win32/Injector.AZZS, Win32/Injector.BACW, Win32/Injector.BAEI, Win32/Injector.BAHM, Win32/Injector.BAIB, Win32/Injector.BAJA, Win32/Injector.BAJI, Win32/Injector.BALB, Win32/Injector.BALF, Win32/Injector.BATD, Win32/Injector.BATU, Win32/Injector.BATV, Win32/Injector.BAWL, Win32/Injector.BAXJ, Win32/Injector.BAYY, Win32/Injector.BAZE, Win32/Injector.BAZK, Win32/Injector.BAZY, Win32/Injector.BBAD, Win32/Injector.BBAX, Win32/Injector.BBCM, Win32/Injector.BBDA, Win32/Injector.BBFP, Win32/Injector.BBHK, Win32/Injector.BBKR, Win32/Injector.BBKY, Win32/Injector.BBLE, Win32/Injector.BBPD, Win32/Injector.BBRR, Win32/Injector.BBWW, Win32/Injector.BBZG, Win32/Injector.BCAU, Win32/Injector.BCCM, Win32/Injector.BCD, Win32/Injector.BCDI, Win32/Injector.BCEF, Win32/Injector.BCJY, Win32/Injector.BCL, Win32/Injector.BCOI, Win32/Injector.BCSU, Win32/Injector.BCWF, Win32/Injector.BCWX, Win32/Injector.BCYT, Win32/Injector.BDCB, Win32/Injector.BDDG, Win32/Injector.BDFF, Win32/Injector.BDHT, Win32/Injector.BDHU, Win32/Injector.BDIP, Win32/Injector.BDJB, Win32/Injector.BDLY, Win32/Injector.BDOB, Win32/Injector.BDQH, Win32/Injector.BDSH, Win32/Injector.BDSS, Win32/Injector.BDST, Win32/Injector.BDXP, Win32/Injector.BDXR, Win32/Injector.BDXX, Win32/Injector.BDZL, Win32/Injector.BEAO, Win32/Injector.BEAX, Win32/Injector.BEDK, Win32/Injector.BEDP, Win32/Injector.BEF, Win32/Injector.BEHK, Win32/Injector.BEHQ, Win32/Injector.BEJV, Win32/Injector.BEOM, Win32/Injector.BEPY, Win32/Injector.BERY, Win32/Injector.BETQ, Win32/Injector.BETU, Win32/Injector.BEXE, Win32/Injector.BEXZ, Win32/Injector.BEYZ, Win32/Injector.BEZG, Win32/Injector.BEZQ, Win32/Injector.BEZU, Win32/Injector.BFBK, Win32/Injector.BFBT, Win32/Injector.BFBU, Win32/Injector.BFCV, Win32/Injector.BFDG, Win32/Injector.BFEP, Win32/Injector.BFFU, Win32/Injector.BFGA, Win32/Injector.BFGF, Win32/Injector.BFKA, Win32/Injector.BFKI, Win32/Injector.BFKY, Win32/Injector.BFLG, Win32/Injector.BFLS, Win32/Injector.BFNZ, Win32/Injector.BFTA, Win32/Injector.BFUS, Win32/Injector.BFXV, Win32/Injector.BFZT, Win32/Injector.BGAC, Win32/Injector.BGAE, Win32/Injector.BGDI, Win32/Injector.BGDL, Win32/Injector.BGDN, Win32/Injector.BGJC, Win32/Injector.BGJU, Win32/Injector.BGQR, Win32/Injector.BGUR, Win32/Injector.BGXX, Win32/Injector.BGYC, Win32/Injector.BHAT, Win32/Injector.BHCA, Win32/Injector.BHDY, Win32/Injector.BHGO, Win32/Injector.BHIL, Win32/Injector.BHIS, Win32/Injector.BHNW, Win32/Injector.BHQJ, Win32/Injector.BHRZ, Win32/Injector.BHTQ, Win32/Injector.BHVW, Win32/Injector.BHWU, Win32/Injector.BHYD, Win32/Injector.BIEC, Win32/Injector.BIGQ, Win32/Injector.BIKD, Win32/Injector.BILU, Win32/Injector.BIOF, Win32/Injector.BIPO, Win32/Injector.BIRF, Win32/Injector.BISZ, Win32/Injector.BITH, Win32/Injector.BJEG, Win32/Injector.BJEO, Win32/Injector.BJGP, Win32/Injector.BJGQ, Win32/Injector.BJHB, Win32/Injector.BJJC, Win32/Injector.BJJD, Win32/Injector.BJKZ, Win32/Injector.BJSG, Win32/Injector.BJTN, Win32/Injector.BJTP, Win32/Injector.BJVW, Win32/Injector.BJXZ, Win32/Injector.BJYE, Win32/Injector.BJYP, Win32/Injector.BJZO, Win32/Injector.BKEW, Win32/Injector.BKFF, Win32/Injector.BKGV, Win32/Injector.BKIO, Win32/Injector.BKIZ, Win32/Injector.BKLR, Win32/Injector.BKNR, Win32/Injector.BKPI, Win32/Injector.BKPP, Win32/Injector.BKRK, Win32/Injector.BKRS, Win32/Injector.BKTQ, Win32/Injector.BKXA, Win32/Injector.BKXE, Win32/Injector.BKYF, Win32/Injector.BLBK, Win32/Injector.BLDR, Win32/Injector.BLDT, Win32/Injector.BLEJ, Win32/Injector.BLFP, Win32/Injector.BLFQ, Win32/Injector.BLHN, Win32/Injector.BLHW, Win32/Injector.BLIG, Win32/Injector.BLJC, Win32/Injector.BLJD, Win32/Injector.BLJS, Win32/Injector.BLML, Win32/Injector.BLMU, Win32/Injector.BLOS, Win32/Injector.BLPT, Win32/Injector.BLRT, Win32/Injector.BLRV, Win32/Injector.BLSA, Win32/Injector.BLSO, Win32/Injector.BLTX, Win32/Injector.BLWM, Win32/Injector.BLWR.gen, Win32/Injector.BLYO, Win32/Injector.BLZM, Win32/Injector.BMAL, Win32/Injector.BMCA, Win32/Injector.BMDN, Win32/Injector.BMFU, Win32/Injector.BMFV, Win32/Injector.BMJK, Win32/Injector.BMKP, Win32/Injector.BMNL, Win32/Injector.BMPG, Win32/Injector.BNDT, Win32/Injector.BNEO, Win32/Injector.BNFJ, Win32/Injector.BNGD, Win32/Injector.BNGR, Win32/Injector.BNGV, Win32/Injector.BNHQ, Win32/Injector.BNMS, Win32/Injector.BNOU, Win32/Injector.BNPO, Win32/Injector.BNQC, Win32/Injector.BNRA, Win32/Injector.BNSU, Win32/Injector.BNTA (2), Win32/Injector.BNYJ, Win32/Injector.BOAB, Win32/Injector.BOAS, Win32/Injector.BOBJ, Win32/Injector.BOCF, Win32/Injector.BOET, Win32/Injector.BOEV, Win32/Injector.BOFQ, Win32/Injector.BOFT, Win32/Injector.BOIB, Win32/Injector.BOMU, Win32/Injector.BONT, Win32/Injector.BOPO, Win32/Injector.BOTB, Win32/Injector.BOTF, Win32/Injector.BOVK, Win32/Injector.BOXG, Win32/Injector.BOXO, Win32/Injector.BOYL (2), Win32/Injector.BPLF, Win32/Injector.BPLY, Win32/Injector.BPOU, Win32/Injector.BPPJ, Win32/Injector.BPPS, Win32/Injector.BPQJ, Win32/Injector.BPQL, Win32/Injector.BPRA, Win32/Injector.BPRL, Win32/Injector.BPSJ, Win32/Injector.BPTC, Win32/Injector.BPTI, Win32/Injector.BPWG, Win32/Injector.BPWI, Win32/Injector.BQAE, Win32/Injector.BQDS, Win32/Injector.BQHQ, Win32/Injector.BQIM, Win32/Injector.BQIP, Win32/Injector.BQJT, Win32/Injector.BQLR, Win32/Injector.BQMJ, Win32/Injector.BQMK, Win32/Injector.BQNL, Win32/Injector.BQNO, Win32/Injector.BQPJ, Win32/Injector.BQQR, Win32/Injector.BQTI, Win32/Injector.BQUI, Win32/Injector.BQVP, Win32/Injector.BQZG, Win32/Injector.BRBG, Win32/Injector.BRF, Win32/Injector.BRGC, Win32/Injector.BRID, Win32/Injector.BRIM, Win32/Injector.BRKA, Win32/Injector.BRLQ, Win32/Injector.BRLW, Win32/Injector.BRMC, Win32/Injector.BRMV, Win32/Injector.BRNY, Win32/Injector.BROH, Win32/Injector.BRPI, Win32/Injector.BRPJ, Win32/Injector.BRQG, Win32/Injector.BRSF, Win32/Injector.BSFC, Win32/Injector.BSFD, Win32/Injector.BSFU, Win32/Injector.BSIN, Win32/Injector.BSJH, Win32/Injector.BSKD, Win32/Injector.BSKJ, Win32/Injector.BSLZ, Win32/Injector.BSMF, Win32/Injector.BSMN, Win32/Injector.BSOC, Win32/Injector.BSOX, Win32/Injector.BSPO, Win32/Injector.BSRO, Win32/Injector.BSSE, Win32/Injector.BSSJ, Win32/Injector.BSUW, Win32/Injector.BSWN, Win32/Injector.BSXZ, Win32/Injector.BSYU, Win32/Injector.BSYY, Win32/Injector.BSYZ, Win32/Injector.BSZX, Win32/Injector.BTBQ, Win32/Injector.BTCP, Win32/Injector.BTD, Win32/Injector.BTDI, Win32/Injector.BTFC, Win32/Injector.BTGZ, Win32/Injector.BTJL, Win32/Injector.BTKZ, Win32/Injector.BTRM, Win32/Injector.BTRO, Win32/Injector.BTRQ, Win32/Injector.BTRZ, Win32/Injector.BTUW, Win32/Injector.BTX, Win32/Injector.BTYK, Win32/Injector.BUAF, Win32/Injector.BUAG, Win32/Injector.BUAL, Win32/Injector.BUCZ, Win32/Injector.BUD, Win32/Injector.BUDY, Win32/Injector.BUDZ, Win32/Injector.BUEE, Win32/Injector.BUEG (2), Win32/Injector.BUEO, Win32/Injector.BUET (2), Win32/Injector.BUFQ, Win32/Injector.BUGC (2), Win32/Injector.BUGM, Win32/Injector.BUHH, Win32/Injector.BUHP, Win32/Injector.BUJD, Win32/Injector.BUJZ, Win32/Injector.BUKU, Win32/Injector.BULE, Win32/Injector.BUMB, Win32/Injector.BUMD, Win32/Injector.BUME, Win32/Injector.BUNG, Win32/Injector.BUNP, Win32/Injector.BUNX, Win32/Injector.BUOB, Win32/Injector.BUPO, Win32/Injector.BUQC, Win32/Injector.BURJ, Win32/Injector.BUTD, Win32/Injector.BUVH, Win32/Injector.BUVI, Win32/Injector.BUXD, Win32/Injector.BUXR, Win32/Injector.BUYK, Win32/Injector.BVAI, Win32/Injector.BVCI, Win32/Injector.BVEC, Win32/Injector.BVEK (2), Win32/Injector.BVEV, Win32/Injector.BVFT, Win32/Injector.BVIA, Win32/Injector.BVJI, Win32/Injector.BVJX, Win32/Injector.BVNO, Win32/Injector.BVOF, Win32/Injector.BVPL, Win32/Injector.BVPQ, Win32/Injector.BVPT, Win32/Injector.BVQF, Win32/Injector.BVSF, Win32/Injector.BVSL, Win32/Injector.BVSM, Win32/Injector.BVTA, Win32/Injector.BVTC, Win32/Injector.BVVB, Win32/Injector.BVVD, Win32/Injector.BVXK, Win32/Injector.BVXO, Win32/Injector.BVZJ, Win32/Injector.BWAK, Win32/Injector.BWAM, Win32/Injector.BWAV, Win32/Injector.BWDR, Win32/Injector.BWFY, Win32/Injector.BWHU, Win32/Injector.BWJG, Win32/Injector.BWJJ, Win32/Injector.BWKB, Win32/Injector.BWKG, Win32/Injector.BWLF, Win32/Injector.BWLO, Win32/Injector.BWNQ, Win32/Injector.BWPX, Win32/Injector.BWQF, Win32/Injector.BWQI, Win32/Injector.BWUI, Win32/Injector.BWUN, Win32/Injector.BWWJ, Win32/Injector.BWYR, Win32/Injector.BXBU, Win32/Injector.BXCR, Win32/Injector.BXCV, Win32/Injector.BXEF, Win32/Injector.BXEU, Win32/Injector.BXEX, Win32/Injector.BXEY, Win32/Injector.BXIY, Win32/Injector.BXJS, Win32/Injector.BXNI, Win32/Injector.BXNN, Win32/Injector.BXSD, Win32/Injector.BXYI, Win32/Injector.BXYX, Win32/Injector.BYBA, Win32/Injector.BYBU, Win32/Injector.BYBX, Win32/Injector.BYCA, Win32/Injector.BYDL, Win32/Injector.BYFT, Win32/Injector.BYGW, Win32/Injector.BYHT, Win32/Injector.BYHZ, Win32/Injector.BYIA, Win32/Injector.BYIF, Win32/Injector.BYIT, Win32/Injector.BYJM, Win32/Injector.BYLI (2), Win32/Injector.BYLT, Win32/Injector.BYNV, Win32/Injector.BYPS, Win32/Injector.BYQK, Win32/Injector.BYQL, Win32/Injector.BYQN, Win32/Injector.BYRB, Win32/Injector.BYRD, Win32/Injector.BYRJ, Win32/Injector.BYSV, Win32/Injector.BYTB, Win32/Injector.BYTT, Win32/Injector.BYUM, Win32/Injector.BYVR, Win32/Injector.BYWJ, Win32/Injector.BYXT, Win32/Injector.BYYD, Win32/Injector.BYYQ, Win32/Injector.BYZF, Win32/Injector.BZAN, Win32/Injector.BZBE, Win32/Injector.BZDK, Win32/Injector.BZFE, Win32/Injector.BZGB, Win32/Injector.BZGF, Win32/Injector.BZGG, Win32/Injector.BZHG, Win32/Injector.BZIY, Win32/Injector.BZJT, Win32/Injector.BZKK, Win32/Injector.BZLW, Win32/Injector.BZMG, Win32/Injector.BZOZ, Win32/Injector.BZPM, Win32/Injector.BZQH, Win32/Injector.BZQK, Win32/Injector.BZRL, Win32/Injector.BZSE, Win32/Injector.BZSU, Win32/Injector.BZSY, Win32/Injector.BZWB, Win32/Injector.BZWC, Win32/Injector.BZWQ, Win32/Injector.BZXX, Win32/Injector.BZYW, Win32/Injector.BZZB, Win32/Injector.CAAI, Win32/Injector.CAAQ, Win32/Injector.CAAR, Win32/Injector.CAAS, Win32/Injector.CABB, Win32/Injector.CABL, Win32/Injector.CABM, Win32/Injector.CACX, Win32/Injector.CAD, Win32/Injector.CADF, Win32/Injector.CADK, Win32/Injector.CADR, Win32/Injector.CADT, Win32/Injector.CADY, Win32/Injector.CAEB, Win32/Injector.CAEG, Win32/Injector.CAFK, Win32/Injector.CAHJ, Win32/Injector.CAHL, Win32/Injector.CAJQ, Win32/Injector.CALM, Win32/Injector.CANH, Win32/Injector.CANY, Win32/Injector.CAWJ, Win32/Injector.CAWO, Win32/Injector.CAWZ, Win32/Injector.CAX, Win32/Injector.CAXM, Win32/Injector.CAYK, Win32/Injector.CAYP, Win32/Injector.CAYT, Win32/Injector.CAYX, Win32/Injector.CBAG, Win32/Injector.CBAP, Win32/Injector.CBAW, Win32/Injector.CBBE, Win32/Injector.CBBF, Win32/Injector.CBBS, Win32/Injector.CBCF, Win32/Injector.CBGT, Win32/Injector.CCZM, Win32/Injector.CDNJ, Win32/Injector.CDNN, Win32/Injector.CDPG, Win32/Injector.CDPH, Win32/Injector.CDPI (3), Win32/Injector.CDPJ, Win32/Injector.CDPK, Win32/Injector.CDPL, Win32/Injector.CDPM, Win32/Injector.CDPN, Win32/Injector.CDPO, Win32/Injector.CDPP, Win32/Injector.CDPQ, Win32/Injector.CDPR, Win32/Injector.CDPS, Win32/Injector.CDPT, Win32/Injector.CDPU, Win32/Injector.CDPV, Win32/Injector.CDPW, Win32/Injector.CDPX, Win32/Injector.CDPY, Win32/Injector.CFJ, Win32/Injector.CHN, Win32/Injector.CIE, Win32/Injector.CIQ, Win32/Injector.CJA, Win32/Injector.CJL, Win32/Injector.CKK, Win32/Injector.CKN, Win32/Injector.CKT, Win32/Injector.CLP, Win32/Injector.CLW, Win32/Injector.CNW, Win32/Injector.CNX, Win32/Injector.CNY, Win32/Injector.COE, Win32/Injector.COX, Win32/Injector.COZ, Win32/Injector.CPH, Win32/Injector.CQG, Win32/Injector.CQJ, Win32/Injector.CRA, Win32/Injector.CRB, Win32/Injector.CSL, Win32/Injector.CSM, Win32/Injector.CSZ, Win32/Injector.CTB, Win32/Injector.CTR, Win32/Injector.CUC, Win32/Injector.CUH, Win32/Injector.CUJ, Win32/Injector.CUL, Win32/Injector.CUM, Win32/Injector.CUX, Win32/Injector.CVA, Win32/Injector.CVM, Win32/Injector.CVN, Win32/Injector.CWK, Win32/Injector.CWO, Win32/Injector.CWT, Win32/Injector.CWU, Win32/Injector.CXI, Win32/Injector.CXS, Win32/Injector.CYC, Win32/Injector.CYK, Win32/Injector.DAM, Win32/Injector.DAX, Win32/Injector.DBE, Win32/Injector.DBM, Win32/Injector.DBN, Win32/Injector.DBO, Win32/Injector.DCK, Win32/Injector.DCX, Win32/Injector.DCZ, Win32/Injector.DDG, Win32/Injector.DDM, Win32/Injector.DFF, Win32/Injector.DFU, Win32/Injector.DGI, Win32/Injector.DGX, Win32/Injector.DHF, Win32/Injector.DHG, Win32/Injector.DIG, Win32/Injector.DIV, Win32/Injector.DJC, Win32/Injector.DJV, Win32/Injector.DKH, Win32/Injector.DLA, Win32/Injector.DNJ (2), Win32/Injector.DNW, Win32/Injector.DOL, Win32/Injector.DPT, Win32/Injector.DQX, Win32/Injector.DSC, Win32/Injector.DSP, Win32/Injector.DSY, Win32/Injector.DTC, Win32/Injector.DTK, Win32/Injector.DUA, Win32/Injector.DUF, Win32/Injector.DUJ, Win32/Injector.DUP, Win32/Injector.DVG, Win32/Injector.DVX, Win32/Injector.DZX, Win32/Injector.EBW, Win32/Injector.EDJ, Win32/Injector.EDK, Win32/Injector.EEB, Win32/Injector.EEP, Win32/Injector.EEW, Win32/Injector.EEY, Win32/Injector.EGM, Win32/Injector.EHC (2), Win32/Injector.EHD, Win32/Injector.EHY, Win32/Injector.EJH, Win32/Injector.ELO, Win32/Injector.EVY, Win32/Injector.EYX, Win32/Injector.FBT, Win32/Injector.FCO, Win32/Injector.FFH, Win32/Injector.GCN, Win32/Injector.GEP, Win32/Injector.GGD, Win32/Injector.GMB, Win32/Injector.GZW, Win32/Injector.HAL, Win32/Injector.HSK (2), Win32/Injector.HZD, Win32/Injector.IDV, Win32/Injector.IWM, Win32/Injector.IZB, Win32/Injector.JGW, Win32/Injector.JIW, Win32/Injector.JLB, Win32/Injector.JQY, Win32/Injector.JTT (2), Win32/Injector.KJI, Win32/Injector.KRY, Win32/Injector.LCB, Win32/Injector.LIP, Win32/Injector.LMB, Win32/Injector.LOI, Win32/Injector.LSU, Win32/Injector.LTV (2), Win32/Injector.LVA, Win32/Injector.LXX, Win32/Injector.MMC, Win32/Injector.MMH, Win32/Injector.MX, Win32/Injector.NGP, Win32/Injector.NIH, Win32/Injector.ODP, Win32/Injector.OEC, Win32/Injector.OFS, Win32/Injector.OHP, Win32/Injector.OQV, Win32/Injector.OUB, Win32/Injector.OZG, Win32/Injector.PAY, Win32/Injector.PBA, Win32/Injector.PCK, Win32/Injector.PDT, Win32/Injector.PFM, Win32/Injector.PHS, Win32/Injector.PMR, Win32/Injector.PUD, Win32/Injector.PUE, Win32/Injector.PXT, Win32/Injector.QAF, Win32/Injector.QNX, Win32/Injector.RBA, Win32/Injector.REQ, Win32/Injector.RKF, Win32/Injector.RTK, Win32/Injector.RTW, Win32/Injector.SGK, Win32/Injector.SGR, Win32/Injector.SIB, Win32/Injector.SPE, Win32/Injector.SPH, Win32/Injector.SRU, Win32/Injector.STJ (2), Win32/Injector.SUI, Win32/Injector.TAE, Win32/Injector.TDH, Win32/Injector.TDR, Win32/Injector.TUB, Win32/Injector.TUJ, Win32/Injector.UAS, Win32/Injector.UKN, Win32/Injector.UTH, Win32/Injector.VCT, Win32/Injector.VJP, Win32/Injector.VMF, Win32/Injector.VNS, Win32/Injector.VOO, Win32/Injector.VPR, Win32/Injector.VPW, Win32/Injector.VQU, Win32/Injector.WGS, Win32/Injector.WIM, Win32/Injector.WLI, Win32/Injector.WOV, Win32/Injector.WPA, Win32/Injector.WRJ, Win32/Injector.WVU, Win32/Injector.WXT, Win32/Injector.WZF, Win32/Injector.XAM, Win32/Injector.XAZ, Win32/Injector.XBG, Win32/Injector.XBH, Win32/Injector.XCF, Win32/Injector.XCX, Win32/Injector.XDC (2), Win32/Injector.XDF, Win32/Injector.XEE(2), Win32/Injector.XFI, Win32/Injector.XGQ, Win32/Injector.XGR, Win32/Injector.XGU, Win32/Injector.XHA, Win32/Injector.XHV, Win32/Injector.XIM, Win32/Injector.XIN, Win32/Injector.XIR (2), Win32/Injector.XJE, Win32/Injector.XJT, Win32/Injector.XKB, Win32/Injector.XKN, Win32/Injector.XKT, Win32/Injector.XLK, Win32/Injector.XNS, Win32/Injector.XOA, Win32/Injector.XOP, Win32/Injector.XPM, Win32/Injector.XQA, Win32/Injector.XWJ, Win32/Injector.XYZ, Win32/Injector.XZR, Win32/Injector.YBZ, Win32/Injector.YXH (2), Win32/Injector.ZPK, Win32/Injector.ZSP, Win32/IRCBot.NDU, Win32/KeyLogger.AllInOneKeylogger.B, Win32/KeyLogger.AllInOneKeylogger.C, Win32/KeyLogger.AllInOneKeylogger.F, Win32/KeyLogger.FreeKeyloggerPro.A, Win32/KillAV.NSA, Win32/Korplug.A(2), Win32/Korplug.AO, Win32/Korplug.GC (2), Win32/Kovter.D(2), Win32/Kryptik.AIMZ, Win32/Kryptik.AJFN, Win32/Kryptik.AJVV, Win32/Kryptik.AKER, Win32/Kryptik.AKGS, Win32/Kryptik.ALT, Win32/Kryptik.ANQY(2), Win32/Kryptik.AOUC, Win32/Kryptik.ASGY, Win32/Kryptik.ASKT, Win32/Kryptik.ATJU, Win32/Kryptik.ATUU, Win32/Kryptik.ATVZ, Win32/Kryptik.AUBV, Win32/Kryptik.AUEV (2), Win32/Kryptik.AWIB, Win32/Kryptik.AWIS, Win32/Kryptik.AWKN, Win32/Kryptik.AWKT, Win32/Kryptik.AWVZ, Win32/Kryptik.AWZE, Win32/Kryptik.AWZH, Win32/Kryptik.AXEI, Win32/Kryptik.AXUC, Win32/Kryptik.AXXL, Win32/Kryptik.AYPY (2), Win32/Kryptik.AYQH, Win32/Kryptik.AYUC (2), Win32/Kryptik.AZNF (2), Win32/Kryptik.BAKT, Win32/Kryptik.BATO, Win32/Kryptik.BAXM, Win32/Kryptik.BBDZ, Win32/Kryptik.BBLY, Win32/Kryptik.BBRE, Win32/Kryptik.BCZO, Win32/Kryptik.BDGK, Win32/Kryptik.BDKW, Win32/Kryptik.BDMG, Win32/Kryptik.BDQU, Win32/Kryptik.BEBT (2), Win32/Kryptik.BEFD (2), Win32/Kryptik.BEID (2), Win32/Kryptik.BESD, Win32/Kryptik.BETN (2), Win32/Kryptik.BEVC (2), Win32/Kryptik.BFHD (3), Win32/Kryptik.BFHH (3), Win32/Kryptik.BFJH (3), Win32/Kryptik.BFKV (3), Win32/Kryptik.BFLB (2), Win32/Kryptik.BFYL, Win32/Kryptik.BFZW, Win32/Kryptik.BFZX, Win32/Kryptik.BGAC, Win32/Kryptik.BGAH (2), Win32/Kryptik.BGCC (2), Win32/Kryptik.BGEG (2), Win32/Kryptik.BGKQ (2), Win32/Kryptik.BGLG (3), Win32/Kryptik.BGPK(3), Win32/Kryptik.BGRA (3), Win32/Kryptik.BGUD, Win32/Kryptik.BGVP(2), Win32/Kryptik.BHBU (2), Win32/Kryptik.BHCS, Win32/Kryptik.BHKV(3), Win32/Kryptik.BHPI (2), Win32/Kryptik.BHPY, Win32/Kryptik.BHSB(2), Win32/Kryptik.BHVE (2), Win32/Kryptik.BHWG (2), Win32/Kryptik.BHZA(2), Win32/Kryptik.BI, Win32/Kryptik.BIDV (2), Win32/Kryptik.BIIN (3), Win32/Kryptik.BIKQ (3), Win32/Kryptik.BIKX, Win32/Kryptik.BILD (2), Win32/Kryptik.BILZ (2), Win32/Kryptik.BIMP (2), Win32/Kryptik.BIOG (3), Win32/Kryptik.BIOL (2), Win32/Kryptik.BIPF (2), Win32/Kryptik.BJKI (2), Win32/Kryptik.BJNW, Win32/Kryptik.BJOZ (4), Win32/Kryptik.BJTP (2), Win32/Kryptik.BKGV (2), Win32/Kryptik.BLRL, Win32/Kryptik.BMCS (2), Win32/Kryptik.BNKC (2), Win32/Kryptik.BNYR (2), Win32/Kryptik.BPXE, Win32/Kryptik.BQDH, Win32/Kryptik.BRHN, Win32/Kryptik.BRQJ, Win32/Kryptik.BTHU, Win32/Kryptik.BTMJ, Win32/Kryptik.BTOK, Win32/Kryptik.BTVC, Win32/Kryptik.BTVH, Win32/Kryptik.BUOV, Win32/Kryptik.BURQ, Win32/Kryptik.BUXB, Win32/Kryptik.BUXK, Win32/Kryptik.BUZA, Win32/Kryptik.BUZB, Win32/Kryptik.BVCB, Win32/Kryptik.BVDB, Win32/Kryptik.BVJZ, Win32/Kryptik.BVMK, Win32/Kryptik.BVRH, Win32/Kryptik.BWAW, Win32/Kryptik.BWIT, Win32/Kryptik.BWOS, Win32/Kryptik.BWQC, Win32/Kryptik.BWSK, Win32/Kryptik.BWVE, Win32/Kryptik.BWYI, Win32/Kryptik.BWYP, Win32/Kryptik.BWYR (2), Win32/Kryptik.BXCH, Win32/Kryptik.BXJA, Win32/Kryptik.BXJY, Win32/Kryptik.BXLC, Win32/Kryptik.BXOW, Win32/Kryptik.BXPL, Win32/Kryptik.BXPN, Win32/Kryptik.BXPX, Win32/Kryptik.BXWX, Win32/Kryptik.BYGR, Win32/Kryptik.BYLK, Win32/Kryptik.BYLR, Win32/Kryptik.BYYS, Win32/Kryptik.CAQU, Win32/Kryptik.CAWS, Win32/Kryptik.CBGM, Win32/Kryptik.CBJV, Win32/Kryptik.CBNQ, Win32/Kryptik.CBOA, Win32/Kryptik.CBUE, Win32/Kryptik.CBXU, Win32/Kryptik.CCIM, Win32/Kryptik.CCQW, Win32/Kryptik.CCTN, Win32/Kryptik.CFR, Win32/Kryptik.CFTG, Win32/Kryptik.CFTM, Win32/Kryptik.CFTN, Win32/Kryptik.CGHO, Win32/Kryptik.CGMV, Win32/Kryptik.CGOI, Win32/Kryptik.CHAE, Win32/Kryptik.CHD, Win32/Kryptik.CIFA, Win32/Kryptik.CIGU, Win32/Kryptik.CIJO, Win32/Kryptik.CITT, Win32/Kryptik.CJKK, Win32/Kryptik.CKNS, Win32/Kryptik.CKPB, Win32/Kryptik.CKTR, Win32/Kryptik.CLAX, Win32/Kryptik.CLMI, Win32/Kryptik.CMFA, Win32/Kryptik.CMLA, Win32/Kryptik.CMMH, Win32/Kryptik.CNII, Win32/Kryptik.CNK, Win32/Kryptik.CNSP, Win32/Kryptik.CPCU, Win32/Kryptik.CPOB, Win32/Kryptik.CRXN, Win32/Kryptik.CRXQ, Win32/Kryptik.CTDO, Win32/Kryptik.CVHY, Win32/Kryptik.CVOH, Win32/Kryptik.CVSF, Win32/Kryptik.CWFK, Win32/Kryptik.CWHR, Win32/Kryptik.CWIP, Win32/Kryptik.CWKL, Win32/Kryptik.CWLO, Win32/Kryptik.CWLP, Win32/Kryptik.CWNV, Win32/Kryptik.CWVF, Win32/Kryptik.CXNJ, Win32/Kryptik.CXNK, Win32/Kryptik.CXQS, Win32/Kryptik.CXRC, Win32/Kryptik.CXRJ, Win32/Kryptik.CXSV, Win32/Kryptik.CXWT, Win32/Kryptik.CYDW, Win32/Kryptik.CZRA, Win32/Kryptik.CZYU, Win32/Kryptik.CZYW, Win32/Kryptik.DAEX, Win32/Kryptik.DAU, Win32/Kryptik.DBEV, Win32/Kryptik.DBIT, Win32/Kryptik.DBQA, Win32/Kryptik.DBQK, Win32/Kryptik.DBUB, Win32/Kryptik.DBVC, Win32/Kryptik.DCCJ, Win32/Kryptik.DCPI, Win32/Kryptik.DCQP, Win32/Kryptik.DCRW, Win32/Kryptik.DCVO, Win32/Kryptik.DDDH, Win32/Kryptik.DDDV, Win32/Kryptik.DDIR, Win32/Kryptik.DDM, Win32/Kryptik.DEXY, Win32/Kryptik.DFOS, Win32/Kryptik.DFSF, Win32/Kryptik.DGAL, Win32/Kryptik.DGHI, Win32/Kryptik.DGSW, Win32/Kryptik.DGTW, Win32/Kryptik.DHKH, Win32/Kryptik.DIAF, Win32/Kryptik.DIMI, Win32/Kryptik.DINL, Win32/Kryptik.DIZJ, Win32/Kryptik.DNCW, Win32/Kryptik.DNMF, Win32/Kryptik.DNMG, Win32/Kryptik.DNMH, Win32/Kryptik.DNMI, Win32/Kryptik.DNMJ, Win32/Kryptik.DNMK, Win32/Kryptik.DNML, Win32/Kryptik.DNMM, Win32/Kryptik.DNMN, Win32/Kryptik.DNMO, Win32/Kryptik.DNMP, Win32/Kryptik.DNMQ, Win32/Kryptik.DNMS, Win32/Kryptik.DNMT, Win32/Kryptik.DNMU, Win32/Kryptik.DNMV, Win32/Kryptik.DNMW, Win32/Kryptik.DNMX, Win32/Kryptik.DNMY, Win32/Kryptik.DNMZ, Win32/Kryptik.DNNA, Win32/Kryptik.DNNB, Win32/Kryptik.DNNC, Win32/Kryptik.DNND, Win32/Kryptik.DNNE, Win32/Kryptik.DNNG, Win32/Kryptik.DPR, Win32/Kryptik.DRS, Win32/Kryptik.EAO, Win32/Kryptik.EBB (2), Win32/Kryptik.EDU, Win32/Kryptik.EED, Win32/Kryptik.EOS, Win32/Kryptik.ETE, Win32/Kryptik.EYE, Win32/Kryptik.EYQ, Win32/Kryptik.FMA, Win32/Kryptik.FOS, Win32/Kryptik.FVJ, Win32/Kryptik.GDV, Win32/Kryptik.GJZ, Win32/Kryptik.GLR, Win32/Kryptik.GLS, Win32/Kryptik.GOW, Win32/Kryptik.GUE, Win32/Kryptik.SLH, Win32/Kryptik.TCG, Win32/Kryptik.UAR, Win32/Kryptik.UWV, Win32/Kryptik.VRW, Win32/Kryptik.YT, Win32/LockScreen.AVP, Win32/Medfos.KC, Win32/Medfos.PH, Win32/Medfos.UF, Win32/Mira.A, Win32/Morto.H, Win32/Nebuler.AH (2), Win32/Nebuler.BY, Win32/Nebuler.CJ (2), Win32/Nebuler.CM, Win32/Nebuler.DG, Win32/Nethief.NAN, Win32/Oficla.IR, Win32/Oficla.JH, Win32/Oficla.JR, Win32/Oficla.JU, Win32/Oficla.JX, Win32/Oficla.KB, Win32/Oficla.KC, Win32/Packed.Armadillo.AAF, Win32/Packed.Armadillo.AAH, Win32/Packed.Armadillo.AD, Win32/Packed.Armadillo.AE, Win32/Packed.Armadillo.AF, Win32/Packed.Armadillo.AH, Win32/Packed.Armadillo.M, Win32/Packed.Armadillo.P, Win32/Packed.Armadillo.R, Win32/Packed.Armadillo.T, Win32/Packed.Armadillo.V, Win32/Packed.Armadillo.W, Win32/Packed.Armadillo.X, Win32/Packed.Armadillo.Y, Win32/Packed.Asprotect.BP, Win32/Packed.Asprotect.CF (3), Win32/Packed.AutoIt.AE, Win32/Packed.AutoIt.AI, Win32/Packed.AutoIt.AL, Win32/Packed.AutoIt.N (2), Win32/Packed.AutoIt.T, Win32/Packed.AutoIt.U, Win32/Packed.MoleboxVS.F, Win32/Patched.FH (2), Win32/Patched.NEX, Win32/Poison, Win32/Pronny.BJ, Win32/PSW.Agent.OAN, Win32/PSW.Fareit.A (11), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EF, Win32/PSW.VB.NGH, Win32/PSW.VB.NLV, Win32/Qhost.NPI, Win32/RA-based.AB(3), Win32/RiskWare.AdClickCF.H (2), Win32/Rovnix.Z, Win32/Rozena.CZ, Win32/Rozena.DV, Win32/Rozena.DW, Win32/Rozena.DX, Win32/Rozena.EP, Win32/Rozena.OI, Win32/Rozena.OJ, Win32/Sality.NDW, Win32/Small.NO (3), Win32/Sohanad.NHC, Win32/Spatet.I, Win32/Spy.Agent.OCZ, Win32/Spy.Bancos.ACD, Win32/Spy.Bancos.ADY, Win32/Spy.Bancos.NQN, Win32/Spy.Bancos.NQQ, Win32/Spy.Bancos.NRJ, Win32/Spy.Bancos.NYL, Win32/Spy.Bancos.OAF, Win32/Spy.Bancos.OGZ, Win32/Spy.Bancos.OKK, Win32/Spy.Bancos.OLN, Win32/Spy.Bancos.OPS, Win32/Spy.Bancos.OQH, Win32/Spy.Banker.AAXV, Win32/Spy.Banker.ABZU, Win32/Spy.Banker.ZXA (2), Win32/Spy.KeyLogger.NBC, Win32/Spy.KeyLogger.OBW, Win32/Spy.KeyLogger.OKC, Win32/Spy.KeyLogger.OND, Win32/Spy.KeyLogger.ORQ, Win32/Spy.KeyLogger.OYK (2), Win32/Spy.Logane.NAC, Win32/Spy.ProAgent.NAG, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABV (5), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/Swrort.A, Win32/Swrort.F, Win32/Tinba.BL, Win32/Tinba.BM, Win32/TrojanClicker.Delf.NRS, Win32/TrojanClicker.VB.NUM, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.ANR, Win32/TrojanDownloader.Agent.APH, Win32/TrojanDownloader.Agent.RVR, Win32/TrojanDownloader.Agent.SFY (2), Win32/TrojanDownloader.Banload.VYA (2), Win32/TrojanDownloader.Banload.VYY (2), Win32/TrojanDownloader.Banload.VYZ(2), Win32/TrojanDownloader.Bredolab.CB (2), Win32/TrojanDownloader.Camec.A, Win32/TrojanDownloader.Camec.J, Win32/TrojanDownloader.Delf.ARH, Win32/TrojanDownloader.Delf.PGS, Win32/TrojanDownloader.FakeAlert.A, Win32/TrojanDownloader.Horst.AA, Win32/TrojanDownloader.Nurech.NCN, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.VB.PWL, Win32/TrojanDownloader.VB.QLS, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Agent.QSE, Win32/TrojanDropper.Agent.RCH (2), Win32/TrojanDropper.Delf.OJW(2), Win32/TrojanDropper.VB.NRS, Win32/TrojanDropper.VB.NTP, Win32/TrojanDropper.VB.NWR, Win32/TrojanProxy.Agent.NWN, Win32/TwichBot.A, Win32/Unruy.AB, Win32/Unruy.AJ, Win32/VB.AUW, Win32/VB.NLB, Win32/VB.NLV, Win32/VB.NTI, Win32/VB.PMK, Win32/VB.PMM, Win32/VB.PNL, Win32/VB.PSD, Win32/VB.QBN, Win32/VB.RJH, Win32/VB.RNQ, Win32/VB.RQD, Win32/VBObfus.CY, Win32/VBObfus.DD, Win32/VBObfus.DE, Win32/VBObfus.DF, Win32/VBObfus.FO, Win32/VBObfus.FP, Win32/VBObfus.FQ, Win32/VBObfus.GW, Win32/VBObfus.GX, Win32/VBObfus.HE, Win32/VBObfus.HQ, Win32/VBObfus.HR, Win32/VBObfus.HW, Win32/VBObfus.I, Win32/VBObfus.MW, Win32/VBObfus.NB, Win32/VBObfus.PP, Win32/Videspra.AG, Win32/Videspra.AI, Win64/Adware.CouponMarvel.E, Win64/Kryptik.AD (2)

NOD32定義ファイル:11841 (2015/06/25 17:24)
Android/Agent.LI (2), Android/SMForw.IR (2), Android/SMForw.IS (2), Android/Spy.Banker.CR (2), Android/Spy.Banker.CS (2), JS/Bondat.B, MSIL/Bladabindi.BC, MSIL/HackTool.BruteForce.FE, MSIL/Injector.KIM, MSIL/Injector.KIT, MSIL/Injector.KIU, MSIL/Injector.KIV, MSIL/Injector.KIW, MSIL/IRPlan.B (2), MSIL/Kryptik.CNJ, MSIL/Kryptik.CNK, MSIL/Kryptik.CNL, MSIL/Kryptik.CNM, MSIL/NanoCore.E (2), VBS/TrojanDropper.Agent.NCW, Win32/Adware.ICLoader.LQ, Win32/Agent.RGL (2), Win32/Agent.WNI, Win32/Agent.WVW, Win32/Bedep.D, Win32/Filecoder.CO, Win32/Filecoder.DI(2), Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.Autoit.BOM, Win32/Injector.CDOS, Win32/Injector.CDOT, Win32/Injector.CDOU, Win32/Injector.CDOV, Win32/Injector.CDOW, Win32/Injector.CDOX, Win32/Injector.CDOY, Win32/Injector.CDOZ, Win32/Injector.CDPA, Win32/Injector.CDPB, Win32/Injector.CDPC, Win32/Injector.CDPD, Win32/Injector.CDPE, Win32/Injector.CDPF, Win32/Kryptik.DNLK, Win32/Kryptik.DNLL, Win32/Kryptik.DNLM, Win32/Kryptik.DNLN, Win32/Kryptik.DNLO, Win32/Kryptik.DNLP, Win32/Kryptik.DNLQ, Win32/Kryptik.DNLR, Win32/Kryptik.DNLS, Win32/Kryptik.DNLT, Win32/Kryptik.DNLU, Win32/Kryptik.DNLV, Win32/Kryptik.DNLW, Win32/Kryptik.DNLX, Win32/Kryptik.DNLY, Win32/Kryptik.DNLZ, Win32/Kryptik.DNMA, Win32/Kryptik.DNMB, Win32/Kryptik.DNMC, Win32/Kryptik.DNMD, Win32/Kryptik.DNME, Win32/LockScreen.AQE, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EF, Win32/Redyms.AO, Win32/Remtasu.Y, Win32/RiskWare.Crypter.BF, Win32/Rovnix.Z, Win32/Spy.Agent.ORE, Win32/Spy.Banker.ACHH, Win32/Spy.KeyLogger.OYJ (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (3), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Stimilik.AE, Win32/Tagak.O, Win32/TrojanDownloader.Banload.VYR, Win32/TrojanDownloader.Banload.VYS (2), Win32/TrojanDownloader.Banload.VYT (2), Win32/TrojanDownloader.Banload.VYU(2), Win32/TrojanDownloader.Banload.VYV (2), Win32/TrojanDownloader.Banload.VYW (2), Win32/TrojanDownloader.Banload.VYX(2), Win32/TrojanDownloader.Bredolab.CB, Win32/Trustezeb.K

NOD32定義ファイル:11840 (2015/06/25 12:21)
MSIL/Agent.KM (2), Win32/Agent.WNI, Win32/Boaxxe.CS, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Glupteba.M (2), Win32/Injector.CDOE, Win32/Injector.CDOF, Win32/Injector.CDOG, Win32/Injector.CDOH, Win32/Injector.CDOI, Win32/Injector.CDOJ, Win32/Injector.CDOK, Win32/Injector.CDOL, Win32/Injector.CDOM, Win32/Injector.CDON, Win32/Injector.CDOO, Win32/Injector.CDOP, Win32/Injector.CDOQ, Win32/Injector.CDOR, Win32/Kryptik.DNLA, Win32/Kryptik.DNLB, Win32/Kryptik.DNLC, Win32/Kryptik.DNLD, Win32/Kryptik.DNLE, Win32/Kryptik.DNLF, Win32/Kryptik.DNLG, Win32/Kryptik.DNLH, Win32/Kryptik.DNLI, Win32/Kryptik.DNLJ, Win32/LockScreen.AVP (4), Win32/Neurevt.I, Win32/PowerLoader.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.EF, Win32/Redyms.AO, Win32/Ropest.AA, Win32/Rovnix.Z, Win32/Spatet.A (2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Agent.BDR(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanProxy.Agent.NWN, Win64/Agent.DF (2), Win64/Kryptik.WP

NOD32定義ファイル:11839 (2015/06/25 06:56)
Linux/DDoS.Agent.AV, Linux/Flooder.Agent.AB, MSIL/Agent.AAL, MSIL/Bladabindi.BC (3), MSIL/Injector.KIR, MSIL/Injector.KIS, MSIL/Kryptik.CNI, MSIL/Spy.Agent.WX, MSIL/TrojanDownloader.Agent.AWI, MSIL/TrojanDownloader.Agent.AWJ, VBS/Tirabot.A, Win32/Adware.FileTour.AOE, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.WNI, Win32/AutoRun.FakeAlert.AF, Win32/Battdil.W, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Exploit.CVE-2013-5045.A, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Glupteba.M (3), Win32/Injector.CDNV, Win32/Injector.CDNW, Win32/Injector.CDNX, Win32/Injector.CDNY, Win32/Injector.CDNZ, Win32/Injector.CDOA, Win32/Injector.CDOB, Win32/Injector.CDOC, Win32/Injector.CDOD, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.DNKS, Win32/Kryptik.DNKT, Win32/Kryptik.DNKU, Win32/Kryptik.DNKV, Win32/Kryptik.DNKW, Win32/Kryptik.DNKX, Win32/Kryptik.DNKY, Win32/Kryptik.DNKZ, Win32/LockScreen.AQE, Win32/LockScreen.AVP (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (5), Win32/PSW.Papras.EB (3), Win32/Spy.Banker.ACHG(2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tagak.Q (5), Win32/TrojanDownloader.Banload.VXR, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11838 (2015/06/25 03:36)
BAT/KillWin.NEE, JS/Kryptik.AWL, MSIL/Agent.AAV (2), MSIL/Bladabindi.BC(4), MSIL/Bladabindi.BH, MSIL/Injector.KIN (2), MSIL/Injector.KIO, MSIL/Injector.KIP, MSIL/Injector.KIQ, MSIL/Kryptik.CNH, MSIL/Stimilik.HL (2), MSIL/Stimilik.HT, MSIL/TrojanDownloader.Tiny.LS(2), MSIL/TrojanDropper.Agent.BQC, MSIL/TrojanDropper.Binder.FE (2), SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS, VBA/TrojanDownloader.Agent.VU, VBS/BadJoke.BV, VBS/TrojanDropper.Agent.NCV, Win32/Adware.FileTour.AOD, Win32/Adware.LoadMoney.AWD, Win32/Agent.RGM(2), Win32/Agent.VQJ (2), Win32/Agent.WNI (2), Win32/Agent.WVG, Win32/Battdil.Y, Win32/Delf.AAV, Win32/Exploit.CVE-2012-0158.VR, Win32/Exploit.CVE-2015-0016.A, Win32/Filecoder.DI (2), Win32/Filecoder.EC, Win32/Fynloski.AM, Win32/Hupigon.NZD, Win32/Injector.CDNK, Win32/Injector.CDNL, Win32/Injector.CDNM, Win32/Injector.CDNO, Win32/Injector.CDNP, Win32/Injector.CDNQ, Win32/Injector.CDNR, Win32/Injector.CDNS, Win32/Injector.CDNT, Win32/Injector.CDNU, Win32/IRCBot.ASR, Win32/IRCBot.ASS (2), Win32/Kovter.D (2), Win32/Kryptik.DNJV, Win32/Kryptik.DNJW, Win32/Kryptik.DNJX, Win32/Kryptik.DNJZ, Win32/Kryptik.DNKA, Win32/Kryptik.DNKC, Win32/Kryptik.DNKD, Win32/Kryptik.DNKE, Win32/Kryptik.DNKF, Win32/Kryptik.DNKG, Win32/Kryptik.DNKH, Win32/Kryptik.DNKI, Win32/Kryptik.DNKJ, Win32/Kryptik.DNKK, Win32/Kryptik.DNKL, Win32/Kryptik.DNKM, Win32/Kryptik.DNKN, Win32/Kryptik.DNKO, Win32/Kryptik.DNKP, Win32/Kryptik.DNKQ, Win32/Kryptik.DNKR, Win32/Neurevt.I, Win32/Peerfrag.JR, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB (2), Win32/Qbot.BG, Win32/Remtasu.U, Win32/Remtasu.Z, Win32/Sopinar.A, Win32/Spammer.Agent.AI(2), Win32/Spy.Agent.ORN, Win32/Spy.Banker.ACHF, Win32/Spy.Delf.QCC (2), Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ACF, Win32/Tagak.Q, Win32/Tinba.BM, Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Delf.AVP, Win32/TrojanDownloader.Delf.BIH, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Small.ALO, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDropper.Delf.OJV, Win32/VB.RYP (2), Win64/Bedep.D

NOD32定義ファイル:11837 (2015/06/24 22:52)
ACAD/TrojanDownloader.Agent.A (2), JS/Exploit.Pdfka.QNE, JS/Kilim.JG, JS/Kryptik.AVE, MSIL/Agent.AAT, MSIL/Injector.KIL, MSIL/IRCBot.DB, MSIL/Kryptik.CNG, MSIL/NanoCore.G (2), MSIL/TrojanClicker.Agent.NLE, MSIL/TrojanDownloader.Agent.AWG (2), MSIL/TrojanDownloader.Agent.AWH(2), MSIL/TrojanDownloader.Small.WU, MSIL/TrojanDropper.Agent.BUZ, SWF/Exploit.ExKit.AS (3), SWF/Exploit.ExKit.AT (2), SWF/Exploit.ExKit.AV, SWF/Exploit.ExKit.AW (2), SWF/Iframe.V, Win32/Adware.ICLoader.LQ, Win32/Adware.MultiPlug.MR (2), Win32/Agent.WNI (2), Win32/Agent.WVG, Win32/Agent.XHE, Win32/Autoit.IV, Win32/Autoit.MI (2), Win32/Autoit.NWG(2), Win32/AutoRun.Agent.AOS (3), Win32/Beastdoor.207.A, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Delf.ARM, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.VQ, Win32/ExtenBro.BH, Win32/Filecoder.CO(2), Win32/Filecoder.DG, Win32/Filecoder.DI (2), Win32/Glupteba.M, Win32/Hupigon.NZD (2), Win32/Injector.Autoit.BOK, Win32/Injector.Autoit.BOL, Win32/Injector.CDNB, Win32/Injector.CDNC, Win32/Injector.CDND, Win32/Injector.CDNE, Win32/Injector.CDNF, Win32/Injector.CDNH, Win32/Injector.CDNI, Win32/Kovter.D, Win32/Kryptik.DNIV, Win32/Kryptik.DNJE, Win32/Kryptik.DNJJ, Win32/Kryptik.DNJK, Win32/Kryptik.DNJL, Win32/Kryptik.DNJM, Win32/Kryptik.DNJN, Win32/Kryptik.DNJO, Win32/Kryptik.DNJP, Win32/Kryptik.DNJQ, Win32/Kryptik.DNJR, Win32/Kryptik.DNJS, Win32/Kryptik.DNJT, Win32/Kryptik.DNJU, Win32/LockScreen.AVP, Win32/Remtasu.Y, Win32/Rootkit.Kryptik.AAB, Win32/Rovnix.Z, Win32/Spy.Delf.QCA, Win32/Spy.Delf.QCB, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.ACF, Win32/Tagak.O, Win32/TrojanDownloader.Agent.SFW (4), Win32/TrojanDownloader.Agent.SFX, Win32/TrojanDownloader.Banload.VYQ, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Small.ALN, Win32/TrojanDownloader.Waski.P, Win32/TrojanDropper.VB.ORE

NOD32定義ファイル:11836 (2015/06/24 19:56)
Android/Exploit.Lotoor.FK, Android/Locker.CR (2), Android/TrojanSMS.Agent.BGW(2), BAT/Agent.NSA (2), BAT/Agent.OBB (2), Java/Adwind.GI(2), JS/Exploit.Pdfka.QND (2), MSIL/Agent.QMF, MSIL/Agent.QMG(2), MSIL/Agent.QMH, MSIL/Bladabindi.BC, MSIL/Bladabindi.BF, MSIL/FakeTool.AGR, MSIL/HackTool.Crypter.IB, MSIL/Injector.KIJ, MSIL/Injector.KIK, MSIL/Kryptik.CNF, MSIL/NanoCore.E (4), MSIL/NanoCore.G(8), MSIL/PSW.Agent.NKG, MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.PHV(2), MSIL/Spy.Agent.ACI, MSIL/TrojanDownloader.Agent.AWE, MSIL/TrojanDownloader.Agent.AWF, MSIL/TrojanDownloader.Small.WS (2), MSIL/TrojanDownloader.Small.WT (2), PDF/Phishing.Agent.AJ, RAR/Agent.BH, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS (2), SWF/Exploit.ExKit.AT, SWF/TrojanDownloader.Agent.NDM, VBA/TrojanDownloader.Agent.VS, VBA/TrojanDownloader.Agent.VT, Win32/Adware.FileTour.AOC, Win32/Adware.ICLoader.LQ, Win32/Adware.Yontoo.H, Win32/Agent.RGL (7), Win32/Agent.WVG, Win32/Agent.XHD (2), Win32/Agent.XHE (2), Win32/Bedep.D, Win32/Boaxxe.BR, Win32/CoinMiner.XU (2), Win32/Exploit.Agent.NBQ (6), Win32/Exploit.Agent.NBR, Win32/Exploit.CVE-2012-0158.VP, Win32/ExtenBro.AP(4), Win32/ExtenBro.BG, Win32/ExtenBro.BH (3), Win32/Farfli.BGB, Win32/Farfli.BQN (2), Win32/Filecoder.DA (2), Win32/Filecoder.EM, Win32/FlyStudio.ONS (2), Win32/Fynloski.AM (6), Win32/Hatob.H (2), Win32/Injector.Autoit.BOJ, Win32/Injector.CDMI, Win32/Injector.CDMS, Win32/Injector.CDMT, Win32/Injector.CDMU, Win32/Injector.CDMV, Win32/Injector.CDMW, Win32/Injector.CDMX, Win32/Injector.CDMY, Win32/Injector.CDMZ, Win32/Injector.CDNA, Win32/Jalous.AP (3), Win32/Korplug.FS (2), Win32/Korplug.GB (2), Win32/Kovter.C (2), Win32/Kovter.D, Win32/Kryptik.DNGZ, Win32/Kryptik.DNIQ, Win32/Kryptik.DNIS, Win32/Kryptik.DNIT, Win32/Kryptik.DNIU, Win32/Kryptik.DNIW, Win32/Kryptik.DNIX, Win32/Kryptik.DNIY, Win32/Kryptik.DNIZ, Win32/Kryptik.DNJA, Win32/Kryptik.DNJB, Win32/Kryptik.DNJC, Win32/Kryptik.DNJD, Win32/Kryptik.DNJF, Win32/Kryptik.DNJG, Win32/Kryptik.DNJH, Win32/Kryptik.DNJI, Win32/Lostorin.F, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB (3), Win32/Qbot.BI (2), Win32/Spy.Agent.ORM (3), Win32/Spy.Delf.QCA (2), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tinba.BL, Win32/Tinba.BM(2), Win32/TrojanDownloader.Agent.BDM, Win32/TrojanDownloader.Agent.BJG(2), Win32/TrojanDownloader.Banload.VYP, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NYH (3), Win32/TrojanProxy.Agent.NZA, Win32/Trustezeb.K, Win32/VB.OOB, Win64/Agent.AY(3)

NOD32定義ファイル:11835 (2015/06/24 17:23)
Android/Spy.SmsSpy.BO (2), Java/PSW.Steam.A (2), MSIL/Agent.KL(2), MSIL/Agent.QME, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH (4), MSIL/Injector.KIG, MSIL/Injector.KIH, MSIL/Injector.KII, MSIL/Kryptik.CND, MSIL/Kryptik.CNE, MSIL/NanoCore.E, MSIL/PSW.Agent.PFT, MSIL/Stimilik.DT, MSIL/TrojanDownloader.Agent.AWD (2), MSIL/TrojanDownloader.Agent.AWE (2), MSIL/TrojanDownloader.Banload.EB(2), MSIL/TrojanDropper.Agent.BUY, VBA/TrojanDownloader.Agent.VR, VBS/Agent.NGM, VBS/Looper.E, Win32/Adware.ICLoader.LP (2), Win32/Adware.ICLoader.LQ, Win32/Adware.TCon.C, Win32/Agent.WNI, Win32/Autoit.IV, Win32/ExtenBro.AX, Win32/Farfli.BGB, Win32/Farfli.BQM(2), Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Fynloski.AA(4), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.Autoit.BOI, Win32/Injector.CDBL, Win32/Injector.CDMI, Win32/Injector.CDMJ, Win32/Injector.CDMK, Win32/Injector.CDML, Win32/Injector.CDMM, Win32/Injector.CDMN, Win32/Injector.CDMO, Win32/Injector.CDMP, Win32/Injector.CDMQ, Win32/Injector.CDMR, Win32/Kelihos.H, Win32/Kovter.C(2), Win32/Kryptik.DNIA, Win32/Kryptik.DNIB, Win32/Kryptik.DNIC, Win32/Kryptik.DNID, Win32/Kryptik.DNIE, Win32/Kryptik.DNIF, Win32/Kryptik.DNIG, Win32/Kryptik.DNIH, Win32/Kryptik.DNII, Win32/Kryptik.DNIJ, Win32/Kryptik.DNIK, Win32/Kryptik.DNIL, Win32/Kryptik.DNIM, Win32/Kryptik.DNIN, Win32/Kryptik.DNIO, Win32/Kryptik.DNIP, Win32/Kryptik.DNIR, Win32/LockScreen.AQE, Win32/Napolar.A (2), Win32/PSW.Fareit.A (5), Win32/PSW.Fareit.G, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/PSW.VB.NNU (2), Win32/Qbot.BG, Win32/Rovnix.Z (3), Win32/ServStart.M, Win32/Spy.Agent.ORE, Win32/Spy.Bancos.AEH, Win32/Spy.Banker.ACHE, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.ZR, Win32/Tinba.BM, Win32/TrojanDownloader.Adload.NMX, Win32/TrojanDownloader.Banload.VYI, Win32/TrojanDownloader.Banload.VYN, Win32/TrojanDownloader.Banload.VYP, Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.VB.NRO (2), Win32/Trustezeb.K

NOD32定義ファイル:11834 (2015/06/24 11:58)
MSIL/Agent.QMD, MSIL/Bladabindi.AR, MSIL/Bladabindi.BC, MSIL/Bladabindi.EO(2), MSIL/HackTool.GameHack.G (2), MSIL/Injector.KIF, MSIL/Kryptik.CNB, MSIL/Kryptik.CNC, MSIL/NanoCore.B, MSIL/Surveyer.CL, Win32/Agent.PZH, Win32/Battdil.Y, Win32/Bedep.D (2), Win32/Filecoder.CO, Win32/Glupteba.M, Win32/HackTool.BruteForce.TX, Win32/Injector.CDLW, Win32/Injector.CDLX, Win32/Injector.CDLY, Win32/Injector.CDLZ, Win32/Injector.CDMA, Win32/Injector.CDMB, Win32/Injector.CDMC, Win32/Injector.CDMD, Win32/Injector.CDME, Win32/Injector.CDMF, Win32/Injector.CDMG, Win32/Injector.CDMH, Win32/IRCBot.NIH, Win32/Kovter.D, Win32/Kryptik.DNHP, Win32/Kryptik.DNHQ, Win32/Kryptik.DNHR, Win32/Kryptik.DNHS, Win32/Kryptik.DNHT, Win32/Kryptik.DNHU, Win32/Kryptik.DNHV, Win32/Kryptik.DNHW, Win32/Kryptik.DNHX, Win32/Kryptik.DNHY, Win32/Kryptik.DNHZ, Win32/LockScreen.AQE, Win32/LockScreen.AVP, Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/Qadars.AD, Win32/Remtasu.Z, Win32/Rovnix.D, Win32/Spy.KeyLogger.OYI (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tagak.O (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/Wemosis.H

NOD32定義ファイル:11833 (2015/06/24 06:58)
JS/Bondat.B, JS/Kilim.JC (2), JS/Kryptik.AWK, MSIL/Bladabindi.BC(4), MSIL/Bladabindi.BH, MSIL/Bladabindi.O, MSIL/Kryptik.CMZ, MSIL/Kryptik.CNA, MSIL/PSW.OnLineGames.AIZ (2), MSIL/Riskware.LittleAngel.A, MSIL/Stimilik.GJ, MSIL/Stimilik.HO (3), MSIL/TrojanDownloader.Agent.AWC(2), MSIL/TrojanDropper.Agent.BUW, MSIL/TrojanDropper.Agent.BUX, Python/PSW.Stealer.C (2), SWF/Exploit.ExKit.AS, Win32/Adware.FileTour.AOA, Win32/Adware.FileTour.AOB, Win32/Adware.LoadMoney.AWD, Win32/AutoRun.IRCBot.DL, Win32/Battdil.W, Win32/Bedep.D (2), Win32/Boaxxe.DO, Win32/Delf.RDB, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Hupigon.NZC, Win32/Injector.CDLV, Win32/Kelihos.H, Win32/Korplug.FO, Win32/Kryptik.DNHE, Win32/Kryptik.DNHG, Win32/Kryptik.DNHH, Win32/Kryptik.DNHI, Win32/Kryptik.DNHJ, Win32/Kryptik.DNHK, Win32/Kryptik.DNHL, Win32/Kryptik.DNHM, Win32/Kryptik.DNHN, Win32/Kryptik.DNHO, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT(3), Win32/PSW.Papras.DU (3), Win32/Redcontrole.I (2), Win32/Remtasu.S, Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/Rovnix.AB, Win32/Sednit.S (2), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.ACBN, Win32/Spy.Delf.PKE, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF (2), Win32/Tinba.BL, Win32/TrojanDownloader.Banload.VYM (2), Win32/TrojanDownloader.Banload.VYO, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.AK, Win64/Agent.AX, Win64/Bedep.D (2), Win64/Kryptik.WO

NOD32定義ファイル:11832 (2015/06/24 02:58)
Android/Exploit.CVE-2011-1350.A (2), Android/SMForw.IQ (2), BAT/Filecoder.AS, JS/Kilim.JD, JS/Kilim.JE, JS/Kilim.JF (3), Linux/Exploit.Small.CH (2), Linux/Flooder.Agent.BR (3), Linux/Flooder.Agent.BS (3), Linux/Gafgyt.A(5), Linux/Gafgyt.AE, Linux/Spoofer.Small.M, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Injector.KIE, MSIL/Kryptik.CMY, MSIL/Riskware.LittleAngel.A (10), MSIL/Spy.Agent.AGD, MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Agent.AWB (2), MSIL/TrojanDropper.Agent.BUV, MSIL/TrojanDropper.Agent.BUW, SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS, SWF/Exploit.ExKit.AT (3), SWF/Exploit.ExKit.AV(2), VBA/TrojanDownloader.Agent.VQ, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ANZ, Win32/Adware.ICLoader.LP, Win32/Adware.LoadMoney.AWD, Win32/Agent.PTD, Win32/Agent.RGK, Win32/Agent.WNI, Win32/Agent.WVG, Win32/Autoit.NVS(2), Win32/Bedep.D (2), Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/Chksyn.AQ, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO(2), Win32/Flooder.IM.VB.G, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.CDLK, Win32/Injector.CDLL, Win32/Injector.CDLM, Win32/Injector.CDLN, Win32/Injector.CDLO, Win32/Injector.CDLP, Win32/Injector.CDLQ, Win32/Injector.CDLR, Win32/Injector.CDLS, Win32/Injector.CDLT, Win32/Injector.CDLU, Win32/IRCBot.ASQ, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.DMVR, Win32/Kryptik.DNGD, Win32/Kryptik.DNGE, Win32/Kryptik.DNGF, Win32/Kryptik.DNGG, Win32/Kryptik.DNGH, Win32/Kryptik.DNGI, Win32/Kryptik.DNGJ, Win32/Kryptik.DNGK, Win32/Kryptik.DNGL, Win32/Kryptik.DNGM, Win32/Kryptik.DNGN, Win32/Kryptik.DNGO, Win32/Kryptik.DNGP, Win32/Kryptik.DNGR, Win32/Kryptik.DNGS, Win32/Kryptik.DNGT, Win32/Kryptik.DNGU, Win32/Kryptik.DNGV, Win32/Kryptik.DNGW, Win32/Kryptik.DNGX, Win32/Kryptik.DNGY, Win32/Kryptik.DNGZ, Win32/Kryptik.DNHA, Win32/Kryptik.DNHB, Win32/Kryptik.DNHC, Win32/Kryptik.DNHD, Win32/Kryptik.DNHF, Win32/Neurevt.I, Win32/PSW.Agent.OAS (3), Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB (4), Win32/Rovnix.AB, Win32/Spatet.C, Win32/Spatet.I, Win32/Spy.Agent.ORL (2), Win32/Spy.Tuscas.K, Win32/Spy.Zbot.ACF, Win32/Tinba.BL, Win32/TrojanDownloader.Banload.VIC, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.N (5), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NYH, Win32/Zalup.AT (2)

NOD32定義ファイル:11831 (2015/06/23 22:55)
Android/SMForw.IO (2), Android/SMForw.IP (2), ASP/Small.A, BAT/PSW.Agent.CG (2), JS/Adware.MultiPlug.E, JS/Adware.MultiPlug.F(3), MSIL/Agent.QKF, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (4), MSIL/CoinMiner.RK (2), MSIL/Filecoder.C (2), MSIL/HackTool.Crypter.IC (2), MSIL/Injector.KIC, MSIL/Injector.KID, MSIL/Kryptik.CMU, MSIL/Kryptik.CMX, MSIL/Packed.RPX.K, MSIL/PSW.Agent.NGB(2), MSIL/PSW.Agent.OXG (2), MSIL/PSW.Agent.PHT, MSIL/PSW.Agent.PHU (2), MSIL/PSW.OnLineGames.AIY, MSIL/PSW.Steam.MF (2), MSIL/Spy.Agent.AGD(2), MSIL/Spy.Agent.AGE, MSIL/Stimilik.GJ (2), MSIL/Stimilik.H(3), MSIL/TrojanClicker.Agent.NLD, MSIL/TrojanDownloader.Agent.AWA, OSX/Adware.Genieo.AA, PDF/Hoax.Agent.O, SWF/Exploit.ExKit.AQ, VBS/Agent.NLQ(2), Win32/Agent.RGF, Win32/Agent.RGI (5), Win32/Agent.RGJ (3), Win32/Agent.XHC (2), Win32/Autoit.JE, Win32/Battdil.Y, Win32/Bicololo.A(2), Win32/Delf.ARK, Win32/Delf.RDB, Win32/Exploit.Agent.NBO, Win32/Exploit.Agent.NBP, Win32/ExtenBro.AP, Win32/ExtenBro.BG(3), Win32/Farfli.BQL (2), Win32/Farfli.VA, Win32/Filecoder.NDO, Win32/Filecoder.NEL (2), Win32/Fynloski.AA (2), Win32/Hupigon, Win32/Hupigon.NZB (2), Win32/Injector.Autoit.BOH, Win32/Injector.CDLI, Win32/Injector.CDLJ, Win32/Kasidet.AC, Win32/Kryptik.DLSC, Win32/Kryptik.DLYO, Win32/Kryptik.DMFI, Win32/Kryptik.DMNC, Win32/Kryptik.DNFN, Win32/Kryptik.DNFQ, Win32/Kryptik.DNFR, Win32/Kryptik.DNFS, Win32/Kryptik.DNFT, Win32/Kryptik.DNFU, Win32/Kryptik.DNFV, Win32/Kryptik.DNFW, Win32/Kryptik.DNFX, Win32/Kryptik.DNFZ, Win32/Kryptik.DNGA, Win32/Kryptik.DNGB, Win32/Kryptik.DNGC, Win32/Packed.Themida.ACW, Win32/Peerfrag.DD, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.OnLineGames.PZA, Win32/PSW.OnLineGames.QVQ (2), Win32/PSW.Papras.EB, Win32/PSW.VB.NIS(3), Win32/Qhost, Win32/Rootkit.Kryptik.AAA, Win32/Rozena.DY, Win32/Spatet.T, Win32/Spy.Agent.ORJ (9), Win32/Spy.Agent.ORK (3), Win32/Spy.Delf.QBY (3), Win32/Spy.Delf.QBZ, Win32/Spy.KeyLogger.OUF, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/Tinba.BL, Win32/TrojanDownloader.Banload.URV, Win32/TrojanDownloader.Banload.VYJ (2), Win32/TrojanDownloader.Banload.VYK (3), Win32/TrojanDownloader.Banload.VYL(2), Win32/TrojanDownloader.Delf.BHN, Win32/TrojanDownloader.Delf.BIG(2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win64/Kryptik.WN, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11830 (2015/06/23 20:27)
Android/FakeTimer.T, Android/Locker.CP (2), Android/Locker.CQ (2), Android/TrojanSMS.Agent.BGV (2), HTML/TrojanDownloader.Agent.NCZ, JS/Kryptik.AWJ, MSIL/Agent.AAD, MSIL/Agent.AAR (2), MSIL/Agent.AAS(2), MSIL/Agent.QMC, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH(3), MSIL/Injector.KIA, MSIL/Injector.KIB, MSIL/Kryptik.CMS, MSIL/Kryptik.CMT, MSIL/Kryptik.CMV, MSIL/Kryptik.CMW, MSIL/PSW.Agent.PFT, MSIL/PSW.Agent.PHS, MSIL/Spy.Agent.AGC (3), OSX/OpinionSpy.K (2), SWF/Exploit.ExKit.AQ (2), SWF/Exploit.ExKit.AS (2), SWF/Exploit.ExKit.AT, VBS/Agent.NDH, Win32/Adware.ConvertAd.TL, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ANY (2), Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.RGH (2), Win32/Autoit.AU(2), Win32/Autoit.IV (2), Win32/Autoit.NWF, Win32/AutoRun.AutoHK.S, Win32/Battdil.Z (2), Win32/Bedep.D (2), Win32/Bifrose.NUW, Win32/Delf.SWD, Win32/Exploit.CVE-2012-0158.VO, Win32/Filecoder.CO(2), Win32/Filecoder.DG, Win32/Filecoder.ED, Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/HackTool.Delf.NDL (2), Win32/Injector.CDKV, Win32/Injector.CDKW, Win32/Injector.CDKX, Win32/Injector.CDKY, Win32/Injector.CDKZ, Win32/Injector.CDLA, Win32/Injector.CDLC, Win32/Injector.CDLD, Win32/Injector.CDLF, Win32/Injector.CDLG, Win32/Injector.CDLH, Win32/Kryptik.DNFC, Win32/Kryptik.DNFD, Win32/Kryptik.DNFE, Win32/Kryptik.DNFF, Win32/Kryptik.DNFG, Win32/Kryptik.DNFH, Win32/Kryptik.DNFI, Win32/Kryptik.DNFJ, Win32/Kryptik.DNFK, Win32/Kryptik.DNFL, Win32/Kryptik.DNFM, Win32/Kryptik.DNFO, Win32/Kryptik.DNFP, Win32/Ledaig.G (2), Win32/Mytob.QB(2), Win32/PSW.Delf.OOR (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.OnLineGames.QVP (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (3), Win32/Regil.BD (2), Win32/RiskWare.Crypter.CZ, Win32/RiskWare.GameHack.U (2), Win32/Spatet.C (2), Win32/Spy.Agent.ORA (2), Win32/Spy.Banker.ACCL, Win32/Spy.Banker.ACDS (2), Win32/Spy.Banker.ACHC(2), Win32/Spy.Delf.QBW, Win32/Spy.Delf.QBX (4), Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACF, Win32/Tinba.BM, Win32/TrojanDownloader.Banload.VQS, Win32/TrojanDownloader.Banload.VYG, Win32/TrojanDownloader.Banload.VYH, Win32/TrojanDownloader.Banload.VYI(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.RCE (2), Win32/TrojanDropper.Agent.RCF, Win32/TrojanDropper.Agent.RCG, Win32/TrojanDropper.VB.ORD, Win32/Trustezeb.K, Win32/Vercuser.D, Win64/Adware.Adstantinko.C, Win64/Kryptik.WM

NOD32定義ファイル:11829 (2015/06/23 17:22)
Android/SMForw.IN (2), Android/TrojanDownloader.Agent.BI, BAT/Filecoder.AS, JS/Bondat.I, MSIL/Agent.QMB (2), MSIL/Autorun.Spy.Agent.AU (5), MSIL/Autorun.Spy.Agent.BT (2), MSIL/Flooder.Email.CS, MSIL/Injector.KHZ, MSIL/Kryptik.CMP, MSIL/Kryptik.CMQ, MSIL/Kryptik.CMR, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Banload.EB (2), MSIL/TrojanDownloader.Small.SM, NSIS/TrojanDownloader.Adload.AQ, PDF/TrojanDownloader.Agent.CE, VBS/HackTool.Crypter.B, Win32/Adware.ICLoader.LQ, Win32/Agent.RGG (4), Win32/Agent.WNI, Win32/Agent.WVW, Win32/Bandok.NAN, Win32/Battdil.J, Win32/Bedep.D (3), Win32/ExtenBro.AX, Win32/Filecoder.CO, Win32/Filecoder.EQ, Win32/Fynloski.AA (3), Win32/Fynloski.AM(3), Win32/Glupteba.M, Win32/Injector.CDKK, Win32/Injector.CDKL, Win32/Injector.CDKM, Win32/Injector.CDKN, Win32/Injector.CDKO, Win32/Injector.CDKP, Win32/Injector.CDKQ, Win32/Injector.CDKR, Win32/Injector.CDKS, Win32/Injector.CDKT, Win32/Injector.CDKU, Win32/KillFiles.NEK, Win32/Kryptik.DNEI, Win32/Kryptik.DNEJ, Win32/Kryptik.DNEK, Win32/Kryptik.DNEL, Win32/Kryptik.DNEM, Win32/Kryptik.DNEN, Win32/Kryptik.DNEO, Win32/Kryptik.DNEP, Win32/Kryptik.DNEQ, Win32/Kryptik.DNER, Win32/Kryptik.DNES, Win32/Kryptik.DNET, Win32/Kryptik.DNEU, Win32/Kryptik.DNEV, Win32/Kryptik.DNEW, Win32/Kryptik.DNEX, Win32/Kryptik.DNEY, Win32/Kryptik.DNEZ, Win32/Kryptik.DNFA, Win32/Kryptik.DNFB, Win32/LockScreen.AQE, Win32/LockScreen.AVP, Win32/Neurevt.I, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS(2), Win32/RA-based.AB (6), Win32/Redyms.AO, Win32/Remtasu.Y, Win32/RiskWare.Crypter.CY, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Banker.ABEI, Win32/Spy.Banker.ACCL (3), Win32/Spy.Banker.ACDR, Win32/Spy.Banker.ACHB (2), Win32/Spy.Bebloh.M, Win32/Spy.KeyLogger.OYH(2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BLJ (2), Win32/TrojanDownloader.Banload.VEC, Win32/TrojanDownloader.Banload.VQS, Win32/TrojanDownloader.Banload.VUZ, Win32/TrojanDownloader.Banload.VXS, Win32/TrojanDownloader.Banload.VXY, Win32/TrojanDownloader.Banload.VYF (2), Win32/TrojanDownloader.Banload.VYG (3), Win32/TrojanDownloader.Banload.VYH(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Nymaim.AY (2), Win32/TrojanDownloader.Zurgop.BP, Win32/TrojanDropper.Agent.RCD (2), Win32/TrojanProxy.Agent.NZG (2), Win64/Bedep.D (2), Win64/Exploit.Agent.A, Win64/Exploit.CVE-2014-4113.D(2), Win64/Kryptik.WK, Win64/Kryptik.WL

NOD32定義ファイル:11828 (2015/06/23 12:27)
MSIL/Agent.AAD, MSIL/Bladabindi.BC, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Injector.KHW, MSIL/Injector.KHX, MSIL/Injector.KHY, MSIL/Kryptik.CMK, MSIL/Kryptik.CML, MSIL/Kryptik.CMM, MSIL/Kryptik.CMN, MSIL/Kryptik.CMO, Win32/Agent.WNI, Win32/Agent.XHB, Win32/Bedep.D (3), Win32/Delf.OEH, Win32/Filecoder.DA, Win32/Fleercivet.AA, Win32/Injector.CDKF, Win32/Injector.CDKG, Win32/Injector.CDKH, Win32/Injector.CDKI, Win32/Injector.CDKJ, Win32/Kryptik.DNDZ, Win32/Kryptik.DNEA, Win32/Kryptik.DNEB, Win32/Kryptik.DNEC, Win32/Kryptik.DNED, Win32/Kryptik.DNEE, Win32/Kryptik.DNEF, Win32/Kryptik.DNEG, Win32/Kryptik.DNEH, Win32/LockScreen.AVP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Spy.Banker.ACHA, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACF (2), Win32/Tinba.BD, Win32/TrojanDownloader.Blocrypt.G, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Agent.QVE, Win32/VB.OOB, Win32/Wemosis.H, Win64/Bedep.D, Win64/Kryptik.WJ

NOD32定義ファイル:11827 (2015/06/23 07:32)
iOS/ClickFraud.A, MSIL/Bladabindi.BC (8), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.KHS, MSIL/Injector.KHT, MSIL/Injector.KHU, MSIL/Injector.KHV, MSIL/Kryptik.CMH, MSIL/Kryptik.CMI, MSIL/Kryptik.CMJ, MSIL/PSW.Steam.LW, MSIL/Stimilik.FR, SWF/Exploit.ExKit.AH, Win32/Adware.FileTour.ANX, Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.MQ, Win32/Agent.VPV, Win32/Agent.WVW, Win32/Agent.XHA, Win32/Bedep.D, Win32/Farfli.ACU, Win32/Filecoder.CO, Win32/Flooder.VB.NAW, Win32/Glupteba.M, Win32/Injector.CDJP, Win32/Injector.CDJW, Win32/Injector.CDJX, Win32/Injector.CDJY, Win32/Injector.CDJZ, Win32/Injector.CDKA, Win32/Injector.CDKB, Win32/Injector.CDKC, Win32/Injector.CDKD, Win32/Injector.CDKE, Win32/Kelihos.H, Win32/Kovter.C(2), Win32/Kryptik.DNDC, Win32/Kryptik.DNDI, Win32/Kryptik.DNDR, Win32/Kryptik.DNDS, Win32/Kryptik.DNDT, Win32/Kryptik.DNDU, Win32/Kryptik.DNDV, Win32/Kryptik.DNDW, Win32/Kryptik.DNDX, Win32/Kryptik.DNDY, Win32/LockScreen.AQE, Win32/LockScreen.AVP(2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB (2), Win32/PSW.Papras.EC(2), Win32/Qbot.BG, Win32/Redyms.AO, Win32/Remtasu.U, Win32/Rovnix.AB, Win32/Rovnix.D, Win32/Spy.Banker.ACBN, Win32/Spy.Banker.ACGZ, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Agent.BLI (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.VB.QUF, Win32/TrojanDownloader.VB.QUG, Win32/TrojanDownloader.Waski.N (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AV, Win32/VB.OFB, Win32/VB.RYO, Win32/Wigon.OV, Win32/Wigon.PI, Win64/Bedep.D(4), Win64/Kryptik.WH, Win64/Kryptik.WI, Win64/Sathurbot.H (2), Win64/Sathurbot.I (2)

NOD32定義ファイル:11826 (2015/06/23 03:35)
Android/Simpatchy.C (2), Android/Spy.Agent.MB (2), Android/Spy.Fiforeg.A(5), iOS/Shellcode.A, JS/Adware.MultiPlug.D, JS/Kilim.IU, JS/Kilim.IV, JS/Kilim.IW (2), JS/Kilim.IX (2), JS/Kilim.IY, JS/Kilim.IZ, JS/Kilim.JA, JS/Kilim.JB, JS/Kilim.JC, JS/Kryptik.AWI, JS/TrojanDownloader.Nemucod.AJ, Linux/Agent.BW (2), Linux/Gafgyt.AE (3), MSIL/Autorun.Spy.KeyLogger.BD, MSIL/Bladabindi.BH, MSIL/Bladabindi.EO, MSIL/Bladabindi.F (2), MSIL/Filecoder.W (2), MSIL/HackTool.Agent.GC, MSIL/Injector.KHR, MSIL/Kryptik.CMF, MSIL/Kryptik.CMG, MSIL/Stimilik.GJ, OSX/OpinionSpy.J(2), OSX/TrojanDownloader.Adload.C (5), OSX/TrojanDownloader.Agent.B, Ruby/Rozena.A, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS (7), SWF/Exploit.ExKit.AT (9), VBA/TrojanDownloader.Agent.VO (3), VBS/Agent.NDW, Win32/Adware.FileTour.ADV, Win32/Adware.ICLoader.LQ (2), Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.MP, Win32/Agent.RGF(2), Win32/Agent.WNI, Win32/Agent.XGZ, Win32/Bedep.D (2), Win32/Delf.OAM, Win32/Delf.SPE, Win32/Delf.SWC, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Fynloski.AM, Win32/Iframer.NAR (2), Win32/Injector.CDJI, Win32/Injector.CDJJ, Win32/Injector.CDJK, Win32/Injector.CDJL, Win32/Injector.CDJM, Win32/Injector.CDJN, Win32/Injector.CDJO, Win32/Injector.CDJQ, Win32/Injector.CDJR, Win32/Injector.CDJS, Win32/Injector.CDJT, Win32/Injector.CDJU, Win32/Injector.CDJV, Win32/Kryptik.DNDB, Win32/Kryptik.DNDD, Win32/Kryptik.DNDE, Win32/Kryptik.DNDF, Win32/Kryptik.DNDG, Win32/Kryptik.DNDH, Win32/Kryptik.DNDJ, Win32/Kryptik.DNDK, Win32/Kryptik.DNDL, Win32/Kryptik.DNDM, Win32/Kryptik.DNDN, Win32/Kryptik.DNDO, Win32/Kryptik.DNDP, Win32/Kryptik.DNDQ, Win32/Neurevt.I, Win32/Packed.NSISmod.B, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (4), Win32/PSW.Papras.EB (4), Win32/PSW.Papras.EC, Win32/RiskWare.Chindo.F (2), Win32/Ropest.AB, Win32/Spatet.I, Win32/Spy.Banker.ZQK, Win32/Spy.Delf.QBW, Win32/Spy.Shiz.NCP, Win32/Spy.VB.OAX, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/TrojanClicker.Small.NDK, Win32/TrojanDownloader.Autoit.NYS, Win32/TrojanDownloader.Banload.VYE (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Carberp.BK, Win32/TrojanDownloader.Delf.BFT, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK, Win64/Bedep.D

NOD32定義ファイル:11825 (2015/06/22 23:11)
BAT/RA-based.BR (6), HTML/IFrame.V, Linux/Flooder.Agent.BQ(2), Linux/Mworm.A (3), Linux/Tsunami.NEE, Linux/Tsunami.NEF, Linux/Tsunami.NEG, MSIL/Agent.AAD, MSIL/Agent.GA, MSIL/Agent.QMA, MSIL/Autorun.Spy.Agent.AU (8), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (2), MSIL/Flooder.Email.CR (2), MSIL/HackTool.BruteForce.FD, MSIL/Injector.KHM, MSIL/Injector.KHN, MSIL/Injector.KHO, MSIL/Injector.KHP, MSIL/Injector.KHQ, MSIL/Kryptik.CMA, MSIL/Kryptik.CMC, MSIL/Kryptik.CMD, MSIL/Kryptik.CME, MSIL/NanoCore.E (2), MSIL/Packed.RPX.J, MSIL/PSW.OnLineGames.AIV, MSIL/PSW.OnLineGames.AIW, MSIL/PSW.OnLineGames.AIX, MSIL/PSW.Steam.ME (2), MSIL/Spy.Keylogger.AYA, MSIL/Stimilik.DT, MSIL/Stimilik.FR, MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Banload.DZ (2), MSIL/TrojanDownloader.Banload.EA(2), MSIL/TrojanDropper.Agent.AQJ (4), MSIL/TrojanDropper.Agent.BUU(2), NSIS/CoinMiner.F (4), SWF/Agent.H, SWF/Exploit.Agent.HX, SWF/Exploit.CVE-2014-0497.K (2), SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.CVE-2014-8439.R, SWF/Exploit.CVE-2015-0311.AB, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.CVE-2015-0336.I, SWF/Exploit.CVE-2015-0359.L (2), SWF/Exploit.CVE-2015-0359.M (2), SWF/Exploit.CVE-2015-3090.F, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS (12), SWF/Exploit.ExKit.AT (11), VBA/TrojanDownloader.Agent.VP, VBS/Agent.NLQ, Win32/Adware.FileTour.ANW, Win32/Adware.ICLoader.LQ, Win32/Agent.RGD, Win32/Agent.RGE, Win32/Agent.VZJ, Win32/Agent.WVG, Win32/Agent.WVQ, Win32/Agent.XGY (2), Win32/Autoit.IV, Win32/Autoit.NWE, Win32/Battdil.Y (3), Win32/Bedep.D (2), Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Filecoder.EQ(3), Win32/Flood.O, Win32/Fynloski.AA (9), Win32/Fynloski.AM (3), Win32/Glupteba.M, Win32/HackTool.BruteForce.TW, Win32/Injector.CDIX, Win32/Injector.CDJC, Win32/Injector.CDJD, Win32/Injector.CDJE, Win32/Injector.CDJF, Win32/Injector.CDJG (2), Win32/Injector.CDJH, Win32/Kovter.D (2), Win32/Kryptik.DNCI, Win32/Kryptik.DNCK, Win32/Kryptik.DNCL, Win32/Kryptik.DNCM, Win32/Kryptik.DNCN, Win32/Kryptik.DNCO, Win32/Kryptik.DNCP, Win32/Kryptik.DNCQ, Win32/Kryptik.DNCS, Win32/Kryptik.DNCT, Win32/Kryptik.DNCU, Win32/Kryptik.DNCV, Win32/Kryptik.DNCX, Win32/Kryptik.DNCY, Win32/Kryptik.DNDA, Win32/LockScreen.AVP, Win32/Neshta.A, Win32/PSW.Fareit.A(4), Win32/PSW.Fareit.G (3), Win32/PSW.Papras.DT, Win32/PSW.Papras.EB, Win32/PSW.VB.NIS, Win32/Remtasu.F, Win32/Rovnix.AB, Win32/Spatet.I(2), Win32/Spatet.T, Win32/Spy.Agent.ORH (2), Win32/Spy.Agent.ORI(4), Win32/Spy.Banker.ACFR, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW(4), Win32/Tinba.BM, Win32/TrojanDownloader.Agent.BLC (2), Win32/TrojanDownloader.Agent.BLE (2), Win32/TrojanDownloader.Agent.BLG, Win32/TrojanDownloader.AutoHK.AG (2), Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDropper.Delf.OEF (2), Win32/Turla.BG, Win32/Vnfraye.A, Win32/Xorasi.G

NOD32定義ファイル:11824 (2015/06/22 20:02)
Android/TrojanDownloader.Agent.CW (2), Android/TrojanDownloader.Agent.CX(2), Android/TrojanSMS.Agent.AWO (2), Android/TrojanSMS.Agent.BGU(2), Android/TrojanSMS.Feejar.I, BAT/BadJoke.BF, BAT/CoinMiner.KD (2), Java/TrojanDownloader.Agent.NKL (2), JS/Kilim.IT (2), MSIL/Agent.QLZ, MSIL/Agent.ZW (3), MSIL/Autorun.Agent.CA (3), MSIL/Autorun.Spy.Agent.AU(4), MSIL/Autorun.Spy.Agent.BT (4), MSIL/Bladabindi.F, MSIL/Injector.KHJ, MSIL/Injector.KHK, MSIL/Injector.KHL (2), MSIL/Kryptik.CLZ, MSIL/NanoCore.E (2), MSIL/PSW.Agent.PHQ (2), MSIL/PSW.Agent.PHR(2), MSIL/PSW.OnLineGames.AIT (2), MSIL/PSW.OnLineGames.AIU(2), MSIL/PSW.OnLineGames.AIV (2), MSIL/Spy.Agent.AGB (3), MSIL/Starter.AF (2), MSIL/Stimilik.DT (2), MSIL/Stimilik.FR (3), MSIL/Stimilik.GJ, MSIL/Stimilik.HR, SWF/Exploit.CVE-2014-0569.P, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS, VBA/PSW.Agent.D, VBS/Agent.NDH, VBS/Agent.NIA, Win32/Adware.ConvertAd.TK, Win32/Adware.ExtenBro.A (2), Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.RGC (2), Win32/Agent.WNI, Win32/Agent.XGW (4), Win32/Agent.XGX, Win32/AutoRun.Delf.CC(2), Win32/AutoRun.OI, Win32/Bedep.D (5), Win32/Delf.ARI, Win32/Delf.SVZ (4), Win32/Delf.SWA, Win32/Delf.SWB, Win32/Dorkbot.B, Win32/Exploit.CVE-2014-4114.BB, Win32/Farfli.BQK (2), Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.DG (2), Win32/Filecoder.NDT, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.CDIR, Win32/Injector.CDIS, Win32/Injector.CDIT, Win32/Injector.CDIU, Win32/Injector.CDIV, Win32/Injector.CDIW, Win32/Injector.CDIY, Win32/Injector.CDIZ, Win32/Injector.CDJA, Win32/Injector.CDJB, Win32/IRCBot.ASK, Win32/IRCBot.ASP, Win32/Ixeshe.AA (2), Win32/Kasidet.AC, Win32/Kovter.D, Win32/Kryptik.DNAZ, Win32/Kryptik.DNBL, Win32/Kryptik.DNBM, Win32/Kryptik.DNBN, Win32/Kryptik.DNBO, Win32/Kryptik.DNBP, Win32/Kryptik.DNBQ, Win32/Kryptik.DNBR, Win32/Kryptik.DNBS, Win32/Kryptik.DNBT, Win32/Kryptik.DNBU, Win32/Kryptik.DNBV, Win32/Kryptik.DNBW, Win32/Kryptik.DNBX, Win32/Kryptik.DNBY, Win32/Kryptik.DNBZ, Win32/Kryptik.DNCA, Win32/Kryptik.DNCB, Win32/Kryptik.DNCC, Win32/Kryptik.DNCD, Win32/Kryptik.DNCE, Win32/Kryptik.DNCF, Win32/Kryptik.DNCG, Win32/Kryptik.DNCH, Win32/Lethic.AF, Win32/LockScreen.AQE, Win32/Peerfrag.GA, Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB (2), Win32/PSW.QQPass.OXR, Win32/PSW.Tibia.NLT (2), Win32/PSW.VB.NIS, Win32/Remtasu.F, Win32/RiskWare.Crypter.CX, Win32/Rovnix.D, Win32/Sohanad.NHB, Win32/Spatet.A (3), Win32/Spy.KeyLogger.OWQ(2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.BKX (2), Win32/TrojanDownloader.Agent.BKZ (2), Win32/TrojanDownloader.Agent.BLA (2), Win32/TrojanDownloader.Agent.BLB (2), Win32/TrojanDownloader.Autoit.NYR(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Autoit.JU, Win64/Bedep.D (2), Win64/Kryptik.WG

NOD32定義ファイル:11823 (2015/06/22 17:16)
Android/Spy.Gexin.G (2), Java/TrojanDownloader.Agent.NKL, JS/Bondat.B, JS/Kryptik.AWH, MSIL/Adware.AntiSpywarePro.A (3), MSIL/Agent.AAD(2), MSIL/Agent.QLK, MSIL/Agent.QLW, MSIL/Agent.QLX, MSIL/Agent.QLY, MSIL/Agent.YY (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT(2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/Injector.KHC, MSIL/Injector.KHD, MSIL/Injector.KHE, MSIL/Injector.KHF, MSIL/Injector.KHG, MSIL/Injector.KHH, MSIL/Injector.KHI, MSIL/Kryptik.CLU, MSIL/Kryptik.CLW, MSIL/Kryptik.CLX, MSIL/Kryptik.CLY, MSIL/PSW.Agent.NGB, MSIL/PSW.Agent.PHO (2), MSIL/PSW.Steam.MC(4), MSIL/PSW.Steam.MD, MSIL/Stimilik.GJ (2), MSIL/Stimilik.HQ, VBA/TrojanDownloader.Agent.VJ, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ANV, Win32/Adware.ICLoader.LP, Win32/Adware.ICLoader.LQ, Win32/Autoit.IV, Win32/Autoit.KE, Win32/Bedep.D, Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Delf.AQZ (2), Win32/Delf.ARI, Win32/Exploit.CVE-2012-0158.VN, Win32/Filecoder.DA, Win32/Filecoder.EQ, Win32/Fynloski.AM, Win32/Injector.CDIF, Win32/Injector.CDIG, Win32/Injector.CDIH, Win32/Injector.CDII, Win32/Injector.CDIJ, Win32/Injector.CDIK, Win32/Injector.CDIL, Win32/Injector.CDIM, Win32/Injector.CDIN, Win32/Injector.CDIO, Win32/Injector.CDIP, Win32/Injector.CDIQ, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DNAV, Win32/Kryptik.DNAW, Win32/Kryptik.DNAX, Win32/Kryptik.DNAY, Win32/Kryptik.DNBA, Win32/Kryptik.DNBB, Win32/Kryptik.DNBC, Win32/Kryptik.DNBD, Win32/Kryptik.DNBE, Win32/Kryptik.DNBF, Win32/Kryptik.DNBG, Win32/Kryptik.DNBH, Win32/Kryptik.DNBJ, Win32/Kryptik.DNBK, Win32/PSW.Fareit.A (5), Win32/PSW.Fareit.G (4), Win32/PSW.Papras.DT, Win32/PSW.Papras.EB, Win32/PSW.VB.NIS (3), Win32/Redosdru.KR, Win32/Spy.Agent.OOI, Win32/Spy.Banker.ACBN, Win32/Spy.Weecnaw.A (5), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/Tagak.O, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Delf.OEF (2), Win64/Bedep.D, Win64/Kryptik.WF

NOD32定義ファイル:11822 (2015/06/22 12:25)
Android/Spy.SmsSpy.BN (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.EO(2), MSIL/Flooder.Skype.J, MSIL/Injector.KHB, MSIL/Kryptik.CLR, MSIL/Kryptik.CLS, MSIL/Kryptik.CLT, MSIL/NanoCore.B, MSIL/PSW.Agent.PHN, MSIL/Riskware.GameHack.C, MSIL/TrojanClicker.Agent.NLC (2), Win32/Adware.ConvertAd.TJ, Win32/Adware.LoadMoney.AWD, Win32/Agent.WVW, Win32/Bedep.D (2), Win32/DNSChanger.NDA, Win32/Filecoder.CO(2), Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.CDFG, Win32/Injector.CDFK, Win32/Injector.CDFL, Win32/Injector.CDHT, Win32/Injector.CDHU, Win32/Injector.CDHV, Win32/Injector.CDHW, Win32/Injector.CDHX, Win32/Injector.CDHY, Win32/Injector.CDHZ, Win32/Injector.CDIA, Win32/Injector.CDIB, Win32/Injector.CDIC, Win32/Injector.CDID, Win32/Injector.CDIE, Win32/Kelihos.H(4), Win32/Kovter.C, Win32/Kovter.D (2), Win32/Kryptik.DMVX, Win32/Kryptik.DNAG, Win32/Kryptik.DNAH, Win32/Kryptik.DNAI, Win32/Kryptik.DNAJ, Win32/Kryptik.DNAK, Win32/Kryptik.DNAL, Win32/Kryptik.DNAM, Win32/Kryptik.DNAN, Win32/Kryptik.DNAO, Win32/Kryptik.DNAP, Win32/Kryptik.DNAQ, Win32/Kryptik.DNAR, Win32/Kryptik.DNAS, Win32/Kryptik.DNAT, Win32/Kryptik.DNAU, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/Rootkit.Kryptik.ZZ, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK(2), Win32/Trustezeb.K, Win32/VB.OOB, Win64/Bedep.D, Win64/Kryptik.WE, Win64/Rootkit.Kryptik.AS, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:11821 (2015/06/22 03:33)
MSIL/Agent.KH, MSIL/Bladabindi.BC, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/Injector.KGZ, MSIL/Injector.KHA, MSIL/Kryptik.CLN, MSIL/Kryptik.CLO, MSIL/Kryptik.CLP, MSIL/Kryptik.CLQ, MSIL/LockScreen.NU (2), MSIL/PSW.OnLineGames.AIS (2), MSIL/Spy.Keylogger.AXZ (2), MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Small.WR (2), Win32/Adware.FileTour.ANT, Win32/Adware.FileTour.ANU, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.MO, Win32/Bedep.D (2), Win32/Boaxxe.BR (2), Win32/CoinMiner.XX, Win32/ExtenBro.AX, Win32/Farfli.BQH(2), Win32/Farfli.BQI (2), Win32/Farfli.BQJ (2), Win32/Filecoder.CO, Win32/Glupteba.AF, Win32/Injector.Autoit.BOG, Win32/Injector.CDHF, Win32/Injector.CDHG, Win32/Injector.CDHH, Win32/Injector.CDHI, Win32/Injector.CDHJ, Win32/Injector.CDHK, Win32/Injector.CDHL, Win32/Injector.CDHM, Win32/Injector.CDHN, Win32/Injector.CDHO, Win32/Injector.CDHP, Win32/Injector.CDHQ, Win32/Injector.CDHR, Win32/Injector.CDHS, Win32/Kelihos.H (2), Win32/Kryptik.DMZR, Win32/Kryptik.DMZS, Win32/Kryptik.DMZT, Win32/Kryptik.DMZU, Win32/Kryptik.DMZV, Win32/Kryptik.DMZW, Win32/Kryptik.DMZX, Win32/Kryptik.DMZY, Win32/Kryptik.DMZZ, Win32/Kryptik.DNAA, Win32/Kryptik.DNAB, Win32/Kryptik.DNAC, Win32/Kryptik.DNAD, Win32/Kryptik.DNAE, Win32/Kryptik.DNAF, Win32/LockScreen.AVP, Win32/MewsSpy.AQ, Win32/Neurevt.I (2), Win32/PcClient.NJK (4), Win32/PcClient.NJL, Win32/PSW.Fareit.G, Win32/PSW.Papras.EB, Win32/Spatet.I(3), Win32/Spatet.T (2), Win32/Spy.VB.OAW (2), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB (2), Win32/Stimilik.AE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win64/Bedep.D (2), Win64/Kryptik.WC, Win64/Kryptik.WD

NOD32定義ファイル:11820 (2015/06/21 20:42)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, Win32/Adware.FileTour.ANS, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.WBT, Win32/Dridex.M, Win32/Exploit.Agent.NBN (9), Win32/Exploit.CVE-2012-0158.VM(4), Win32/ExtenBro.AX, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Injector.CDHB, Win32/Injector.CDHC, Win32/Injector.CDHD, Win32/Injector.CDHE, Win32/Kovter.C, Win32/Kryptik.DMYZ, Win32/Kryptik.DMZA, Win32/Kryptik.DMZB, Win32/Kryptik.DMZC, Win32/Kryptik.DMZD, Win32/Kryptik.DMZE, Win32/Kryptik.DMZF, Win32/Kryptik.DMZG, Win32/Kryptik.DMZH, Win32/Kryptik.DMZI, Win32/Kryptik.DMZJ, Win32/Kryptik.DMZK, Win32/Kryptik.DMZL, Win32/Kryptik.DMZM, Win32/Kryptik.DMZN, Win32/Kryptik.DMZO, Win32/Kryptik.DMZP, Win32/Kryptik.DMZQ, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EB, Win32/Ropest.AB, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACF, Win32/Tagak.O, Win32/Tinba.BL, Win32/Tofsee.AX, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.QVE

NOD32定義ファイル:11819 (2015/06/21 17:22)
MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Injector.KGX, MSIL/Injector.KGY, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Tiny.GC, Win32/Adware.FileTour.ANQ, Win32/Adware.FileTour.ANR, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Bedep.D(3), Win32/Boaxxe.BR, Win32/Filecoder.CO (2), Win32/Glupteba.AF, Win32/Injector.CDGU, Win32/Injector.CDGV, Win32/Injector.CDGW, Win32/Injector.CDGX, Win32/Injector.CDGY, Win32/Injector.CDGZ, Win32/Injector.CDHA, Win32/Kovter.C (4), Win32/Kryptik.DMYG, Win32/Kryptik.DMYH, Win32/Kryptik.DMYI, Win32/Kryptik.DMYJ, Win32/Kryptik.DMYK, Win32/Kryptik.DMYL, Win32/Kryptik.DMYM, Win32/Kryptik.DMYN, Win32/Kryptik.DMYO, Win32/Kryptik.DMYP, Win32/Kryptik.DMYQ, Win32/Kryptik.DMYR, Win32/Kryptik.DMYS, Win32/Kryptik.DMYT, Win32/Kryptik.DMYU, Win32/Kryptik.DMYV, Win32/Kryptik.DMYW, Win32/Kryptik.DMYX, Win32/Kryptik.DMYY, Win32/PSW.Papras.DT (6), Win32/PSW.Papras.DU (6), Win32/PSW.Papras.EB, Win32/Ropest.AB, Win32/Spy.Weecnaw.A (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.BKV, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win64/Bedep.D (2), Win64/Kryptik.WB

NOD32定義ファイル:11818 (2015/06/21 02:54)
Android/SMForw.IM (2), MSIL/Agent.KH, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.O, MSIL/Injector.KGV, MSIL/Injector.KGW, MSIL/Kryptik.CLL, MSIL/Kryptik.CLM, MSIL/PSW.OnLineGames.AIR (2), MSIL/Stimilik.FN(2), MSIL/Stimilik.FR, MSIL/Stimilik.GJ, MSIL/Stimilik.HO (2), MSIL/Stimilik.HP (3), Win32/Adware.FileTour.ANN, Win32/Adware.FileTour.ANO, Win32/Adware.FileTour.ANP, Win32/Agent.RGB, Win32/Agent.XGT, Win32/Agent.XGU, Win32/AutoRun.IRCBot.DL, Win32/Bedep.D, Win32/Farfli.BLE, Win32/Farfli.BQF, Win32/Farfli.BQG (2), Win32/Injector.CDGM, Win32/Injector.CDGN, Win32/Injector.CDGO, Win32/Injector.CDGP, Win32/Injector.CDGQ, Win32/Injector.CDGR, Win32/Injector.CDGS, Win32/Injector.CDGT, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.DMXV, Win32/Kryptik.DMXW, Win32/Kryptik.DMXX, Win32/Kryptik.DMXY, Win32/Kryptik.DMXZ, Win32/Kryptik.DMYA, Win32/Kryptik.DMYB, Win32/Kryptik.DMYC, Win32/Kryptik.DMYD, Win32/Kryptik.DMYE, Win32/Kryptik.DMYF, Win32/Packed.Themida.ACV, Win32/PSW.Papras.EB(2), Win32/Spatet.I (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BKU, Win32/TrojanDownloader.Delf.BIF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win64/Bedep.D (2), Win64/Kryptik.VZ, Win64/Kryptik.WA

NOD32定義ファイル:11817 (2015/06/20 20:46)
MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.EO, MSIL/Bladabindi.F, MSIL/ExtenBro.BW, MSIL/Kryptik.CLK, Ruby/Rozena.A, SWF/Exploit.ExKit.AQ (2), SWF/Exploit.ExKit.AS(2), Win32/Adware.FileTour.ANL, Win32/Adware.FileTour.ANM, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.NSD, Win32/Agent.RFZ, Win32/Agent.RGA, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Fynloski.AM, Win32/Injector.CDGF, Win32/Injector.CDGG, Win32/Injector.CDGH, Win32/Injector.CDGI, Win32/Injector.CDGJ, Win32/Injector.CDGK, Win32/Injector.CDGL, Win32/Ixeshe.Z(2), Win32/Kelihos.H (2), Win32/Kovter.C (2), Win32/Kryptik.DMXI, Win32/Kryptik.DMXJ, Win32/Kryptik.DMXK, Win32/Kryptik.DMXL, Win32/Kryptik.DMXM, Win32/Kryptik.DMXN, Win32/Kryptik.DMXO, Win32/Kryptik.DMXP, Win32/Kryptik.DMXQ, Win32/Kryptik.DMXR, Win32/Kryptik.DMXS, Win32/Kryptik.DMXT, Win32/Kryptik.DMXU, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/Spatet.T (3), Win32/Spy.Banker.AAXV, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.ACF, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY (2), Win32/TrojanDownloader.Small.PDS

NOD32定義ファイル:11816 (2015/06/20 17:19)
JS/Bondat.B, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Stimilik.GJ, Win32/Adware.ICLoader.LQ, Win32/Agent.VZJ, Win32/Bedep.D (3), Win32/Fynloski.AA, Win32/Injector.CDGC, Win32/Injector.CDGD, Win32/Injector.CDGE, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DMWX, Win32/Kryptik.DMWY, Win32/Kryptik.DMWZ, Win32/Kryptik.DMXA, Win32/Kryptik.DMXB, Win32/Kryptik.DMXC, Win32/Kryptik.DMXD, Win32/Kryptik.DMXE, Win32/Kryptik.DMXF, Win32/Kryptik.DMXG, Win32/Kryptik.DMXH, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (3), Win32/Qbot.BG, Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:11815 (2015/06/20 10:55)
Trojan.MSIL/Bladabindi.BC, Trojan.Win32/Spy.Zbot.ACB, Trojan.Win32/TrojanDownloader.Wauchos.AV, Application.Win32/Adware.LoadMoney.AWD, Trojan.Win32/Boaxxe.BR, Trojan.Win32/Bedep.D, Trojan.Win32/TrojanDownloader.Wauchos.AV, Trojan.Win32/TrojanDownloader.Wauchos.AK, ApplicUnwnt.Win32/DLBoost.AI, Trojan.Win32/Kryptik.DMWS, Trojan.MSIL/Kryptik.CLJ, Trojan.Win32/Injector.CDFU, Trojan.Win32/Injector.CDFW, Trojan.Win32/Injector.CDFX, Trojan.Win32/Injector.CDFZ, Trojan.Win32/Kryptik.DMWV, Trojan.Win32/Injector.CDGA, Trojan.Win32/Kryptik.DMWW, Trojan.Win32/Injector.CDFT, Trojan.Win32/Redosdru.KQ, Trojan.Win32/Kryptik.DMWO, Trojan.Win32/Kryptik.DMWP, Trojan.Win32/Kryptik.DMWQ, Trojan.Win32/TrojanDownloader.Banload.VYB, Trojan.MSIL/Bladabindi.F, Trojan.Win32/TrojanDownloader.Zurgop.BK, Trojan.Win32/LockScreen.AVP, Trojan.Win32/TrojanDownloader.Nymaim.AY, Trojan.Win32/Spy.Zbot.ACB, Trojan.Win32/Delf.SPE, Trojan.Win32/PSW.Papras.DT, Trojan.Win32/LockScreen.AQE, Trojan.Win32/TrojanDownloader.Banload.VYB, Trojan.Win32/Injector.CDFV, Trojan.Win32/Kryptik.DMWT, Application.Win32/Adware.FileTour.ANK, Trojan.Win32/Injector.CDGB, Trojan.Win32/TrojanDownloader.Banload.VYD, Backdoor.Win32/Fynloski.AA, Trojan.Win32/Kryptik.DMWR, Trojan.Win32/Injector.CDFY, Trojan.Win32/Kryptik.DMWU

NOD32定義ファイル:11814 (2015/06/20 03:49)
Android/Spy.SmsSpy.BM (2), BAT/TrojanDownloader.Agent.NHL(4), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F(2), MSIL/Injector.KGR, MSIL/Injector.KGS, MSIL/Injector.KGT, MSIL/Injector.KGU, MSIL/IRCBot.DA (2), MSIL/Kryptik.CLH, MSIL/Kryptik.CLI, MSIL/PSW.OnLineGames.AIQ, NSIS/TrojanDownloader.Agent.NSY(2), SWF/Exploit.ExKit.AQ (2), Win32/Adware.ConvertAd.TI, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ANJ, Win32/Adware.LoadMoney.AWD, Win32/Adware.Vonteera.O (10), Win32/Agent.WNI, Win32/Agent.WOG, Win32/Battdil.X (2), Win32/DNSChanger.NDA(2), Win32/Farfli.BQE, Win32/Filecoder.CO, Win32/Glupteba.M, Win32/Injector.Autoit.BOF, Win32/Injector.CDFE, Win32/Injector.CDFF, Win32/Injector.CDFH, Win32/Injector.CDFI, Win32/Injector.CDFJ, Win32/Injector.CDFM, Win32/Injector.CDFN, Win32/Injector.CDFO, Win32/Injector.CDFP, Win32/Injector.CDFQ, Win32/Injector.CDFR, Win32/Injector.CDFS, Win32/Korplug.ED, Win32/Kovter.D, Win32/Kryptik.DMVP, Win32/Kryptik.DMVQ, Win32/Kryptik.DMVS, Win32/Kryptik.DMVT, Win32/Kryptik.DMVU, Win32/Kryptik.DMVW, Win32/Kryptik.DMVY, Win32/Kryptik.DMVZ, Win32/Kryptik.DMWA, Win32/Kryptik.DMWB, Win32/Kryptik.DMWC, Win32/Kryptik.DMWD, Win32/Kryptik.DMWE, Win32/Kryptik.DMWF, Win32/Kryptik.DMWG, Win32/Kryptik.DMWH, Win32/Kryptik.DMWJ, Win32/Kryptik.DMWK, Win32/Kryptik.DMWL, Win32/Kryptik.DMWM, Win32/Kryptik.DMWN, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Redcontrole.I, Win32/Remtasu.Z (2), Win32/Rovnix.AB, Win32/Spy.Agent.OOZ, Win32/Spy.Banker.ABZP, Win32/Spy.Banker.ACFR (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.ACF, Win32/Tinba.BL, Win32/TrojanDownloader.Banload.VYA (2), Win32/TrojanDownloader.Banload.VYC, Win32/TrojanDownloader.Delf.BIE (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/VB.RTR, Win64/Bedep.D, Win64/Kryptik.VY

NOD32定義ファイル:11813 (2015/06/19 22:45)
A97M/Birgit.A, ASP/Ace.NBF, ASP/Ace.NBG, ASP/Ace.NBH, HLLP/Zyx.E, HTML/Refresh.CG, JS/Iframe.LU, JS/TrojanDownloader.Agent.OBL (2), JS/TrojanDownloader.Iframe.NKP (4), JS/TrojanDownloader.Iframe.NKQ, JS/TrojanDownloader.SWFlash.NBQ, MSIL/Agent.AAQ (2), MSIL/Agent.QJQ, MSIL/Agent.QLV (3), MSIL/Agent.ZK, MSIL/Agent.ZX, MSIL/Bladabindi.F, MSIL/Injector.KGQ, MSIL/Kryptik.CLF, MSIL/Kryptik.CLG, MSIL/PSW.Agent.PFT(4), MSIL/PSW.Agent.PHN (2), MSIL/Spy.Agent.QN, MSIL/Stimilik.FN, MSIL/TrojanDownloader.Agent.AVZ (2), MSIL/TrojanDownloader.Small.WP, MSIL/TrojanDownloader.Small.WQ (2), MSIL/TrojanDownloader.Tiny.IV, SWF/Exploit.CVE-2014-0515.V (3), SWF/Exploit.CVE-2014-0569.P (3), W97M/Karma.B, Win32/Adware.BrowSecX.AD, Win32/Adware.FileTour.ANI, Win32/Adware.Logilist.A, Win32/Agent.RFY, Win32/Autoit.NWD (2), Win32/AutoRun.Agent.AOR, Win32/AutoRun.VB.BLX, Win32/BHO.OIM, Win32/BHO.OIN(2), Win32/Delf.AQY (2), Win32/Delf.SVY, Win32/ExtenBro.AX, Win32/Farfli.BGB, Win32/Filecoder.NEK (3), Win32/Hupigon, Win32/Injector.CDFA, Win32/Injector.CDFB, Win32/Injector.CDFC, Win32/Injector.CDFD, Win32/Kryptik.DMUZ, Win32/Kryptik.DMVA, Win32/Kryptik.DMVB, Win32/Kryptik.DMVC, Win32/Kryptik.DMVD, Win32/Kryptik.DMVE, Win32/Kryptik.DMVF, Win32/Kryptik.DMVG, Win32/Kryptik.DMVH, Win32/Kryptik.DMVI, Win32/Kryptik.DMVJ, Win32/Kryptik.DMVK, Win32/Kryptik.DMVL, Win32/Kryptik.DMVM, Win32/Kryptik.DMVN, Win32/Kryptik.DMVO, Win32/PSW.Agent.OAR, Win32/PSW.Fareit.A (2), Win32/PSW.OnLineGames.QVO (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.EB(3), Win32/PSW.Papras.EF, Win32/Qbot.BG, Win32/Remtasu.AE, Win32/Remtasu.Y, Win32/Rootkit.Agent.OAO (2), Win32/Rozena.OH, Win32/Spy.Banker.ABZU, Win32/Spy.Banker.ACGY (2), Win32/Spy.KeyLogger.OYG(3), Win32/Spy.Zbot.AAQ, Win32/Tagak.O, Win32/TrojanDownloader.Autoit.NYR(2), Win32/TrojanDownloader.Banload.URV, Win32/TrojanDownloader.Banload.UTP, Win32/TrojanDownloader.Blocrypt.N, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AL, Win32/Trustezeb.K, Win32/VB.OOB (2), Win64/Bedep.D, Win64/Kryptik.VX, X97M/Desk.E

NOD32定義ファイル:11812 (2015/06/19 20:36)
Android/SMForw.IF, Android/SMForw.IL (2), Android/Spy.Agent.MA, Android/TrojanDownloader.Agent.CV (2), Android/TrojanSMS.Agent.AWO, Android/TrojanSMS.Agent.BGT (2), Android/TrojanSMS.Agent.PS, BAT/Filecoder.AS, BAT/Runner.BE, JS/Agent.NPH, JS/Exploit.MS09-002.B, JS/Exploit.Shellcode.A, JS/TrojanDownloader.Iframe.NKO (2), JS/TrojanDownloader.Psyme.NCL, MSIL/Agent.AAN (2), MSIL/Agent.AAO(2), MSIL/Agent.AAP (2), MSIL/Agent.QKJ, MSIL/Agent.QLT (2), MSIL/Agent.QLU, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/FakeTool.AGQ (2), MSIL/Flooder.Skype.J, MSIL/Injector.KGM, MSIL/Injector.KGN, MSIL/Injector.KGO, MSIL/Injector.KGP, MSIL/NanoCore.E, MSIL/PSW.Agent.PHM (2), MSIL/PSW.Facebook.FT (2), MSIL/PSW.Steam.IR, MSIL/PSW.Steam.MB, MSIL/Riskware.GameHack.C, MSIL/Spy.Agent.ACI, MSIL/Spy.Agent.AEJ, MSIL/Spy.Agent.AFZ (2), MSIL/Spy.Agent.AGA (2), MSIL/Stimilik.FR (2), MSIL/TrojanClicker.Agent.NLB (3), MSIL/TrojanDownloader.Agent.AVX (2), MSIL/TrojanDownloader.Agent.AVY (2), MSIL/TrojanDownloader.Tiny.LR (2), SWF/Exploit.CVE-2014-0515.V, SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS, SWF/Exploit.ExKit.AT (2), SWF/Redirector.I (2), VBA/TrojanDropper.Agent.CE (2), VBS/Agent.NIA (2), VBS/Entice.B, VBS/TrojanDownloader.Psyme.LS, VBS/Xxx.B, Win32/Adware.BHO.NLM, Win32/Adware.ICLoader.LQ, Win32/Adware.Kraddare.LD, Win32/Adware.LoadMoney.AWD, Win32/Adware.MemoThis.AG (4), Win32/Adware.Yontoo.G (2), Win32/Agent.RFX (2), Win32/Autoit.MJ (2), Win32/BadJoke.BY, Win32/Bedep.D (2), Win32/Boaxxe.BR, Win32/Bundpil.CX(2), Win32/Delf.AQW (2), Win32/Delf.ONZ, Win32/Exploit.CVE-2008-4841.D, Win32/Farfli.BGB (3), Win32/Filecoder.CO, Win32/Filecoder.CS, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Hupigon(3), Win32/Injector.Autoit.BOE, Win32/Injector.CCPM, Win32/Injector.CDBL, Win32/Injector.CDEM (2), Win32/Injector.CDEN, Win32/Injector.CDEO, Win32/Injector.CDEP, Win32/Injector.CDEQ, Win32/Injector.CDER, Win32/Injector.CDES, Win32/Injector.CDET, Win32/Injector.CDEU, Win32/Injector.CDEV, Win32/Injector.CDEW, Win32/Injector.CDEX, Win32/Injector.CDEY, Win32/Injector.CDEZ, Win32/IRCBot.ASO (2), Win32/Kasidet.AC, Win32/Kovter.C, Win32/Kryptik.DMUJ, Win32/Kryptik.DMUK, Win32/Kryptik.DMUL, Win32/Kryptik.DMUM, Win32/Kryptik.DMUN, Win32/Kryptik.DMUO, Win32/Kryptik.DMUP, Win32/Kryptik.DMUQ, Win32/Kryptik.DMUS, Win32/Kryptik.DMUT, Win32/Kryptik.DMUU, Win32/Kryptik.DMUV, Win32/Kryptik.DMUW, Win32/Kryptik.DMUX, Win32/LockScreen.AQE, Win32/Poison, Win32/Poison.NAE, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (5), Win32/PSW.VB.NIS, Win32/Qhost.PLK (2), Win32/Redyms.AO, Win32/Remtasu.AE, Win32/Rovnix.AC, Win32/Rovnix.D, Win32/Spatet.T (5), Win32/Spy.Agent.CA, Win32/Spy.Agent.ORG, Win32/Spy.Banker.ACGW, Win32/Spy.Banker.ACGX, Win32/Spy.Banker.QEP, Win32/Spy.Ranbyus.M, Win32/Spy.VB.NTG (2), Win32/Spy.Weecnaw.A (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (3), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW (3), Win32/STD.F, Win32/TrojanDownloader.Agent.BDR (2), Win32/TrojanDownloader.Agent.BKS (2), Win32/TrojanDownloader.Agent.BKT (2), Win32/TrojanDownloader.Autoit.NYQ, Win32/TrojanDownloader.Banload.VXZ, Win32/TrojanDownloader.Blocrypt.N, Win32/TrojanDownloader.Delf.BID, Win32/TrojanDownloader.Delf.SGV, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K, Win64/Bedep.D, Win64/Kryptik.VV, Win64/Kryptik.VW, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11811 (2015/06/19 17:26)
Android/SMForw.IK (2), Android/TrojanDownloader.FakeApp.D, Android/TrojanSMS.Agent.BGS (2), BAT/CoinMiner.KC (2), HTML/Phishing.Gen, JS/Bondat.B, MSIL/Agent.AAD, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Bladabindi.Q, MSIL/Injector.KGH, MSIL/Injector.KGI, MSIL/Injector.KGJ, MSIL/Injector.KGK, MSIL/Injector.KGL, MSIL/IRCBot.CY, MSIL/Kryptik.CLE, MSIL/NanoCore.E (2), MSIL/PSW.Agent.NUM(2), MSIL/PSW.Agent.PHL, MSIL/Spy.Agent.JG (2), MSIL/Starter.AG, MSIL/Stimilik.DT (2), MSIL/Stimilik.FN, MSIL/Stimilik.FR (2), MSIL/TrojanDownloader.Agent.XZ (2), MSIL/TrojanDropper.Agent.KO (5), MSIL/TrojanDropper.Agent.LF (2), VBS/Agent.NDH, Win32/Adware.ICLoader.LQ, Win32/Agent.NED (2), Win32/Agent.QFR (5), Win32/Agent.XGS (2), Win32/AutoRun.NC, Win32/Bifrose.E, Win32/BlackHole, Win32/Delf.NVC, Win32/Dorkbot.B, Win32/Farfli.BGB (2), Win32/Filecoder.DA (2), Win32/Filecoder.EQ, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/HackTool.GameHack.BB (3), Win32/Hupigon, Win32/Injector.BMJJ, Win32/Injector.CDBJ, Win32/Injector.CDBL, Win32/Injector.CDDR, Win32/Injector.CDDV, Win32/Injector.CDDW, Win32/Injector.CDDX, Win32/Injector.CDDY, Win32/Injector.CDDZ, Win32/Injector.CDEA, Win32/Injector.CDEB, Win32/Injector.CDEC (2), Win32/Injector.CDED, Win32/Injector.CDEE, Win32/Injector.CDEF, Win32/Injector.CDEG, Win32/Injector.CDEH, Win32/Injector.CDEI, Win32/Injector.CDEJ, Win32/Injector.CDEK, Win32/Injector.CDEL, Win32/Kryptik.DMUB, Win32/Kryptik.DMUC, Win32/Kryptik.DMUD, Win32/Kryptik.DMUE, Win32/Kryptik.DMUF, Win32/Kryptik.DMUG, Win32/Kryptik.DMUH, Win32/Kryptik.DMUI, Win32/Neurevt.I, Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (3), Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/Rioselx.B, Win32/Rootkit.Kryptik.ZY, Win32/Ropest.AB, Win32/Sopinar.A, Win32/Spatet.A, Win32/Spy.Agent.OOZ, Win32/Spy.Banker.ACGV (3), Win32/Spy.Banker.YYZ, Win32/Spy.Weecnaw.A(2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV(4), Win32/Spy.Zbot.ACF (3), Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/Tinba.BE, Win32/Tinba.BM, Win32/TrojanDownloader.Autoit.NYQ, Win32/TrojanDownloader.Banload.URV, Win32/TrojanDownloader.Banload.VXY(3), Win32/TrojanDownloader.Banload.VXZ, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.A, Win32/TrojanDropper.Sikutan.C, Win32/TrojanProxy.Agent.NYH (2), Win32/TrojanProxy.Agent.NZA, Win32/Zlader.J, Win64/Bedep.D, Win64/Kryptik.VU, Win64/Rootkit.Kryptik.AR, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:11810 (2015/06/19 12:10)
MSIL/Injector.KGF, MSIL/Injector.KGG, MSIL/Kryptik.CLC, MSIL/Kryptik.CLD, MSIL/NanoCore.E, MSIL/Packed.Confuser.J, MSIL/Spy.Agent.AEY, MSIL/Spy.Agent.WX (3), Win32/Agent.TUM, Win32/Agent.WVW, Win32/Battdil.X, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/CoinMiner.XU, Win32/Delf.NZL, Win32/Farfli.BBB, Win32/Fynloski.AA, Win32/Injector.CDDK, Win32/Injector.CDDL, Win32/Injector.CDDM, Win32/Injector.CDDN, Win32/Injector.CDDO, Win32/Injector.CDDP, Win32/Injector.CDDQ, Win32/Injector.CDDR, Win32/Injector.CDDS, Win32/Injector.CDDT, Win32/Injector.CDDU, Win32/Kasidet.AC, Win32/Kovter.D (2), Win32/Kryptik.DMTN, Win32/Kryptik.DMTO, Win32/Kryptik.DMTP, Win32/Kryptik.DMTQ, Win32/Kryptik.DMTR, Win32/Kryptik.DMTS, Win32/Kryptik.DMTT, Win32/Kryptik.DMTU, Win32/Kryptik.DMTV, Win32/Kryptik.DMTW, Win32/Kryptik.DMTX, Win32/Kryptik.DMTY, Win32/Kryptik.DMTZ, Win32/Kryptik.DMUA, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tinba.BL, Win32/TrojanDownloader.Tracur.AM (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK, Win32/Zlader.J, Win64/Bedep.D (4), Win64/Kryptik.VR, Win64/Kryptik.VS, Win64/Kryptik.VT

NOD32定義ファイル:11809 (2015/06/19 07:36)
MSIL/Agent.KH, MSIL/Agent.QLS (2), MSIL/Bladabindi.BC, MSIL/PSW.Xbox.A, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ANH, Win32/Adware.LoadMoney.AWD, Win32/Ainslot.AA, Win32/Bedep.D, Win32/CoinMiner.XU, Win32/Filecoder.CO (2), Win32/Fynloski.AA, Win32/Fynloski.AS, Win32/Glupteba.M, Win32/Injector.CDDD, Win32/Injector.CDDE, Win32/Injector.CDDF, Win32/Injector.CDDG, Win32/Injector.CDDH, Win32/Injector.CDDI, Win32/Injector.CDDJ, Win32/Injector.CDDK, Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DMTB, Win32/Kryptik.DMTC, Win32/Kryptik.DMTD, Win32/Kryptik.DMTE, Win32/Kryptik.DMTF, Win32/Kryptik.DMTG, Win32/Kryptik.DMTH, Win32/Kryptik.DMTI, Win32/Kryptik.DMTJ, Win32/Kryptik.DMTK, Win32/Kryptik.DMTL, Win32/Kryptik.DMTM, Win32/LockScreen.AQE, Win32/LockScreen.AVP, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/PSW.Tibia.NLW (2), Win32/Spy.Agent.ONK, Win32/Spy.VB.OAV (2), Win32/TrojanDownloader.Banload.VXX(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV

NOD32定義ファイル:11808 (2015/06/19 03:16)
BAT/Agent.BA (2), BAT/Agent.OBA (2), BAT/DelFiles.NDH (2), JS/ProxyChanger.AZ, MSIL/Agent.AAL, MSIL/Agent.KK, MSIL/Agent.QLR (3), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.ER, MSIL/Bladabindi.F, MSIL/HackTool.Crypter.IB, MSIL/Injector.KGD, MSIL/Injector.KGE, MSIL/Kryptik.CLB, MSIL/PSW.Steam.MA (3), MSIL/Spy.Agent.ADR, MSIL/TrojanDownloader.Adload.AP, MSIL/TrojanDownloader.Agent.AVU (2), MSIL/TrojanDownloader.Agent.AVV (2), MSIL/TrojanDownloader.Agent.AVW, MSIL/TrojanDownloader.Banload.DX, MSIL/TrojanDownloader.Banload.DY, MSIL/TrojanDownloader.Small.WO (2), SWF/Exploit.Agent.HZ (2), SWF/Exploit.Agent.IA (2), SWF/Exploit.Agent.IB (2), SWF/Exploit.Agent.IC(2), SWF/Exploit.CVE-2014-0569.A (4), SWF/Exploit.CVE-2015-0359.K(4), SWF/Exploit.ExKit.AQ (3), SWF/Exploit.ExKit.AT, VBA/TrojanDownloader.Agent.VO, Win32/Adware.Agent.NOJ(2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ANG, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Agent.QQE, Win32/Agent.QVD, Win32/Agent.RFS (2), Win32/Agent.RFT (2), Win32/Agent.RFU(2), Win32/Agent.RFV, Win32/Agent.RFW (2), Win32/Agent.XGR, Win32/Awangba.B(7), Win32/Battdil.W, Win32/Battdil.X (2), Win32/CoinMiner.YB, Win32/Delf.AQS, Win32/Delf.AQU (2), Win32/Delf.AQV (2), Win32/Delf.SVW (2), Win32/Delf.SVX, Win32/DelFiles.NBH (2), Win32/Exploit.CVE-2009-3129.CG, Win32/Exploit.CVE-2012-0158.VL, Win32/FakeTC.A (2), Win32/FakeTC.B, Win32/Filecoder.CO, Win32/Glupteba.M, Win32/Hupigon (5), Win32/Hupigon.ESR, Win32/Hupigon.NPK, Win32/Hupigon.NRF (2), Win32/Injector.Autoit.BOD, Win32/Injector.CDCN, Win32/Injector.CDCO, Win32/Injector.CDCP, Win32/Injector.CDCQ, Win32/Injector.CDCR, Win32/Injector.CDCS, Win32/Injector.CDCT, Win32/Injector.CDCU, Win32/Injector.CDCV, Win32/Injector.CDCW, Win32/Injector.CDCX, Win32/Injector.CDCY, Win32/Injector.CDCZ, Win32/Injector.CDDA, Win32/Injector.CDDB, Win32/Injector.CDDC, Win32/Kovter.D, Win32/Kryptik.DMRY, Win32/Kryptik.DMSM, Win32/Kryptik.DMSN, Win32/Kryptik.DMSO, Win32/Kryptik.DMSP, Win32/Kryptik.DMSQ, Win32/Kryptik.DMSR, Win32/Kryptik.DMSS, Win32/Kryptik.DMST, Win32/Kryptik.DMSU, Win32/Kryptik.DMSV, Win32/Kryptik.DMSW, Win32/Kryptik.DMSX, Win32/Kryptik.DMSY, Win32/Kryptik.DMSZ, Win32/Kryptik.DMTA, Win32/LockScreen.AVP, Win32/MBRlock.D, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB (2), Win32/PSW.QQPass.OXQ (2), Win32/PSW.QQPass.OXR, Win32/PSW.Tibia.NLT, Win32/Remtasu.Y (2), Win32/Remtasu.Z (2), Win32/RiskWare.GameHack.T, Win32/Rootkit.Agent.OAM, Win32/Rootkit.Agent.OAN (2), Win32/Rovnix.AB, Win32/ServStart.KM (2), Win32/ServStart.KN (2), Win32/Simbot.AF, Win32/Spatet.A, Win32/Spy.Banker.ABOF (3), Win32/Spy.Banker.ACFR (2), Win32/Spy.Banker.ACGS (4), Win32/Spy.Banker.ACGT (3), Win32/Spy.Banker.ACGU, Win32/Spy.KeyLogger.OYF (4), Win32/Spy.KeySpy.NAE, Win32/Spy.Ranbyus.M, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tinba.BL(2), Win32/TrojanClicker.VB.OGY, Win32/TrojanDownloader.Agent.BEL (2), Win32/TrojanDownloader.Agent.BKR (2), Win32/TrojanDownloader.Banload.VUT, Win32/TrojanDownloader.Banload.VVA, Win32/TrojanDownloader.Banload.VXU(3), Win32/TrojanDownloader.Banload.VXV, Win32/TrojanDownloader.Tiny.NLX(2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Agent.RCB, Win32/Trustezeb.J, Win32/VB.OOA (2), Win32/Wigon.KQ, Win64/Bedep.D (2), Win64/Kryptik.VP, Win64/Kryptik.VQ

NOD32定義ファイル:11807 (2015/06/18 22:45)
Android/Exploit.Towel.E (2), Android/TrojanSMS.Agent.BGR (2), BAT/TrojanDropper.Agent.NCD, JS/Bondat.H, JS/Kryptik.AWG, Linux/Gafgyt.AA(6), Linux/Gafgyt.AB (3), Linux/Gafgyt.AC (6), Linux/Gafgyt.AD (3), Linux/Gafgyt.Z (6), Linux/Roopre.E.Gen, Linux/Tsunami.NED (3), MSIL/Agent.KK(5), MSIL/Agent.QLR, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F(3), MSIL/Injector.KGC, MSIL/Kryptik.CKM, MSIL/LockScreen.NT (2), MSIL/NanoCore.B, MSIL/PSW.Agent.PFT, MSIL/TrojanDownloader.Adload.AO(2), MSIL/TrojanDownloader.Agent.AUZ, MSIL/TrojanDownloader.Agent.AVS(2), MSIL/TrojanDownloader.Agent.AVT, MSIL/TrojanDownloader.Small.WN, MSIL/TrojanDownloader.Tiny.LQ, Python/FBook.H, VBA/TrojanDownloader.Agent.UR, VBA/TrojanDownloader.Agent.VL, VBA/TrojanDownloader.Agent.VM, VBA/TrojanDownloader.Agent.VN (3), VBA/TrojanDropper.Agent.CC, VBA/TrojanDropper.Agent.CD, VBS/Agent.NLP, VBS/TrojanDownloader.Agent.NNV, VBS/TrojanDownloader.Small.NCM, Win32/Adware.ConvertAd.TF.gen, Win32/Adware.ConvertAd.TG.gen, Win32/Adware.ConvertAd.TH.gen, Win32/Adware.FileTour.ANF, Win32/Adware.ICLoader.LQ, Win32/Adware.Kraddare.LC, Win32/Adware.LoadMoney.AWD, Win32/Agent.NTL (2), Win32/Agent.RFR (3), Win32/Agent.XGQ, Win32/Autoit.IV, Win32/Battdil.W, Win32/Bifrose.ADR, Win32/Boaxxe.BR, Win32/Delf.OAM (2), Win32/Dridex.M, Win32/Dridex.P, Win32/Exploit.CVE-2012-0158.VK, Win32/FakeTC.A(2), Win32/Fynloski.AA (3), Win32/HideProc.NAS, Win32/Hupigon (4), Win32/Injector.CDCB, Win32/Injector.CDCC, Win32/Injector.CDCD, Win32/Injector.CDCE, Win32/Injector.CDCF, Win32/Injector.CDCG, Win32/Injector.CDCH, Win32/Injector.CDCI, Win32/Injector.CDCJ, Win32/Injector.CDCK, Win32/Injector.CDCM, Win32/Injector.I, Win32/Kovter.D(2), Win32/Kryptik.DMRP, Win32/Kryptik.DMRR, Win32/Kryptik.DMRS, Win32/Kryptik.DMRT, Win32/Kryptik.DMRU, Win32/Kryptik.DMRV, Win32/Kryptik.DMRW, Win32/Kryptik.DMRX, Win32/Kryptik.DMRZ, Win32/Kryptik.DMSA, Win32/Kryptik.DMSB, Win32/Kryptik.DMSC, Win32/Kryptik.DMSD, Win32/Kryptik.DMSE, Win32/Kryptik.DMSF, Win32/Kryptik.DMSG, Win32/Kryptik.DMSH, Win32/Kryptik.DMSI, Win32/Kryptik.DMSJ, Win32/Kryptik.DMSK, Win32/Kryptik.DMSL, Win32/Neurevt.B(2), Win32/Neurevt.I, Win32/Poison.K, Win32/PSW.Delf.OOQ, Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EB (2), Win32/Qadars.AD, Win32/Remtasu.Z (2), Win32/Rootkit.Agent.OAL, Win32/ServStart.KL (3), Win32/Small.NLT (2), Win32/Small.NOI, Win32/Sopinar.A, Win32/Spatet.I(2), Win32/Spy.Banker.ACFR, Win32/Spy.VB.OAU, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF (2), Win32/TrojanDownloader.Adload.NPA (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK (5), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.RCA, Win32/TrojanDropper.Delf.OJU, Win32/TrojanDropper.Sikutan.C, Win32/TrojanProxy.Agent.NYH, Win32/VB.RYL (2), Win32/VB.RYM (2), Win64/Bedep.D, Win64/Kryptik.VO

NOD32定義ファイル:11806 (2015/06/18 19:56)
Android/Spy.Fiforeg.D, BAT/Agent.OAZ, JS/Kilim.IS, MSIL/Agent.AAD, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.F, MSIL/HarvBot.B, MSIL/Hoax.FakeHack.SQ, MSIL/Injector.KFX, MSIL/Injector.KFY, MSIL/Injector.KFZ, MSIL/Injector.KGA, MSIL/Injector.KGB, MSIL/NanoCore.E, MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.PHJ (2), MSIL/PSW.Agent.PHK (2), MSIL/PSW.OnLineGames.AIP(2), MSIL/Spy.Agent.ACI, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.JG (2), MSIL/Spy.Agent.QN, MSIL/Spy.Agent.WX (3), MSIL/Spy.Keylogger.AXY (2), MSIL/Stimilik.HO (2), SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AQ (2), VBA/TrojanDownloader.Agent.VA (2), VBA/TrojanDownloader.Agent.VB, VBA/TrojanDownloader.Agent.VC, VBA/TrojanDownloader.Agent.VD, VBA/TrojanDownloader.Agent.VE, VBA/TrojanDownloader.Agent.VF, VBA/TrojanDownloader.Agent.VG, VBA/TrojanDownloader.Agent.VH, VBA/TrojanDownloader.Agent.VI, VBA/TrojanDownloader.Agent.VJ, VBA/TrojanDownloader.Agent.VK, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ANE, Win32/Adware.ICLoader.LQ, Win32/Adware.Kraddare.LC, Win32/Adware.LoadMoney.AWD, Win32/Agent.NPN, Win32/Agent.RFQ, Win32/Autoit.IV (2), Win32/AutoRun.VB.BJD, Win32/Bifrose.NDE (3), Win32/Bifrose.NEC (3), Win32/Bifrose.NTA (2), Win32/Boaxxe.BR, Win32/Delf.SVV, Win32/Dorkbot.B, Win32/Dridex.P, Win32/Exploit.CVE-2012-0158.VG, Win32/Exploit.CVE-2012-0158.VH, Win32/Exploit.CVE-2012-0158.VI, Win32/Exploit.CVE-2012-0158.VJ, Win32/FakeAlert.A (2), Win32/Farfli.BGB (2), Win32/Filecoder.CO, Win32/Fynloski.AA (8), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Hupigon(4), Win32/Hupigon.NPP (2), Win32/Hupigon.NRF (2), Win32/Injector.Autoit.BOC, Win32/Injector.CDBI, Win32/Injector.CDBJ, Win32/Injector.CDBK, Win32/Injector.CDBL (2), Win32/Injector.CDBM, Win32/Injector.CDBN, Win32/Injector.CDBO, Win32/Injector.CDBP (2), Win32/Injector.CDBQ(2), Win32/Injector.CDBR, Win32/Injector.CDBS, Win32/Injector.CDBT, Win32/Injector.CDBU, Win32/Injector.CDBV, Win32/Injector.CDBW, Win32/Injector.CDBX, Win32/Injector.CDBY, Win32/Injector.CDBZ, Win32/Injector.CDCA, Win32/IRCBot.ASN (2), Win32/Kelihos.H, Win32/Kovter.D, Win32/Kryptik.DMOK, Win32/Kryptik.DMQU, Win32/Kryptik.DMQV, Win32/Kryptik.DMQW, Win32/Kryptik.DMQX, Win32/Kryptik.DMQY, Win32/Kryptik.DMQZ, Win32/Kryptik.DMRA, Win32/Kryptik.DMRB, Win32/Kryptik.DMRC, Win32/Kryptik.DMRD, Win32/Kryptik.DMRE, Win32/Kryptik.DMRF, Win32/Kryptik.DMRG, Win32/Kryptik.DMRH, Win32/Kryptik.DMRI, Win32/Kryptik.DMRJ, Win32/Kryptik.DMRK, Win32/Kryptik.DMRL, Win32/Kryptik.DMRM, Win32/Kryptik.DMRN, Win32/Kryptik.DMRO, Win32/Kryptik.DMRQ, Win32/LockScreen.AQE, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/PcClient.NDO, Win32/Poison(2), Win32/Poison.NAI, Win32/PSW.Delf.OOQ (2), Win32/PSW.Fareit.A(3), Win32/PSW.Fareit.G, Win32/PSW.Fareit.I (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (4), Win32/PSW.VB.NIS (2), Win32/Ramnit.BR, Win32/Rbot.NAD, Win32/Redyms.AO, Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Spamfig.A (2), Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Banker.ACFR (4), Win32/Spy.Banker.ACGR (3), Win32/Spy.Banker.PPG, Win32/Spy.Banker.QEO, Win32/Spy.KeyLogger.OYE, Win32/Spy.Ranbyus.M, Win32/Spy.Small.NCQ (4), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/Tinba.BM (2), Win32/TrojanDownloader.Adload.NPA(2), Win32/TrojanDownloader.Agent.BKK (2), Win32/TrojanDownloader.Agent.BKL(2), Win32/TrojanDownloader.Agent.BKN (2), Win32/TrojanDownloader.Agent.BKQ(2), Win32/TrojanDownloader.Banload.VVO, Win32/TrojanDownloader.Banload.VVV(2), Win32/TrojanDownloader.Banload.VWY, Win32/TrojanDownloader.Banload.VXA, Win32/TrojanDownloader.Banload.VXS (3), Win32/TrojanDownloader.Banload.VXT, Win32/TrojanDownloader.Delf.BIC, Win32/TrojanDownloader.Nymaim.AY (2), Win32/TrojanDownloader.Wauchos.AK (3), Win32/Trustezeb.K (4), Win32/VB.OFA(3), Win64/Dridex.E, Win64/Kryptik.VN, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11805 (2015/06/18 17:14)
Android/FakeTimer.S (2), Android/Spy.Agent.LZ (2), Android/Spy.SmsSpy.BL (2), Android/Syringe.B (2), Android/TrojanDropper.Shedun.E (2), MSIL/Agent.EW, MSIL/Agent.KH, MSIL/Autorun.Spy.Agent.BT (3), MSIL/Bladabindi.AQ(2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (4), MSIL/Injector.KFV, MSIL/Injector.KFW, MSIL/NanoCore.E (2), MSIL/Stimilik.DT, MSIL/Stimilik.FN, MSIL/Stimilik.FQ, MSIL/Stimilik.FR (2), MSIL/Stimilik.GA, MSIL/Swiwgim.A, VBA/TrojanDownloader.Agent.UZ, Win32/Adware.ICLoader.LQ, Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/Delf.AQR (2), Win32/Filecoder.CO, Win32/Fynloski.AM(4), Win32/Injector.CDBD, Win32/Injector.CDBE, Win32/Injector.CDBF, Win32/Injector.CDBG, Win32/Injector.CDBH (3), Win32/Kovter.C, Win32/Kryptik.DMQJ, Win32/Kryptik.DMQK, Win32/Kryptik.DMQL, Win32/Kryptik.DMQM, Win32/Kryptik.DMQN, Win32/Kryptik.DMQO, Win32/Kryptik.DMQP, Win32/Kryptik.DMQQ, Win32/Kryptik.DMQR, Win32/Kryptik.DMQS, Win32/Kryptik.DMQT, Win32/Neurevt.I, Win32/PSW.Fareit.G (2), Win32/PSW.LdPinch.BMQ, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Remtasu.F(2), Win32/RiskWare.StartPage.E (3), Win32/Ropest.AB, Win32/Spatet.A(3), Win32/Spatet.I, Win32/Spy.Zbot.ABV, Win32/Tinba.BL, Win32/Tinba.BM, Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Blocrypt.N, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ALK, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11804 (2015/06/18 12:43)
JS/Spy.Bokta.A (3), MSIL/Agent.QLP (2), MSIL/Agent.QLQ (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (3), MSIL/Injector.KFT, MSIL/Injector.KFU, MSIL/Kryptik.CKZ, MSIL/Kryptik.CLA, Win32/Adware.FileTour.ADV (2), Win32/Bandok.NAN, Win32/Battdil.W, Win32/Cycbot.AA, Win32/Exploit.CVE-2012-0158.AZ, Win32/Farfli.ACU, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Injector.CDAS, Win32/Injector.CDAT, Win32/Injector.CDAU, Win32/Injector.CDAV, Win32/Injector.CDAW, Win32/Injector.CDAX, Win32/Injector.CDAY, Win32/Injector.CDBA, Win32/Injector.CDBB, Win32/Injector.CDBC, Win32/Kelihos.H, Win32/Kryptik.DMNJ, Win32/Kryptik.DMQA, Win32/Kryptik.DMQB, Win32/Kryptik.DMQC, Win32/Kryptik.DMQD, Win32/Kryptik.DMQE, Win32/Kryptik.DMQF, Win32/Kryptik.DMQG, Win32/Kryptik.DMQH, Win32/Kryptik.DMQI, Win32/Laziok.B, Win32/LockScreen.AQE, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Remtasu.Z (3), Win32/Rodecap.BL (2), Win32/Spatet.I, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Tinba.BL, Win32/Tinba.BM, Win32/TrojanDownloader.Banload.VXR(3), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.F, Win64/Bedep.D, Win64/Kryptik.VM

NOD32定義ファイル:11803 (2015/06/18 07:15)
JS/Kilim.IR, MSIL/Agent.AAD, MSIL/Agent.QLO (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Injector.KFS, MSIL/Kryptik.CKS, MSIL/Kryptik.CKT, MSIL/Kryptik.CKU, MSIL/Kryptik.CKV, MSIL/Kryptik.CKW, MSIL/Kryptik.CKX, MSIL/Kryptik.CKY, MSIL/Stimilik.FR, SWF/Exploit.ExKit.AQ, Win32/Adware.FileTour.AND, Win32/Adware.LoadMoney.AWD, Win32/Battdil.W, Win32/Bedep.D (2), Win32/FakeTC.A, Win32/FakeTC.B, Win32/Glupteba.M (2), Win32/Injector.CCZV, Win32/Injector.CDAN, Win32/Injector.CDAO, Win32/Injector.CDAP, Win32/Injector.CDAQ, Win32/Injector.CDAR, Win32/Kovter.D, Win32/Kryptik.DMPI, Win32/Kryptik.DMPJ, Win32/Kryptik.DMPK, Win32/Kryptik.DMPL, Win32/Kryptik.DMPM, Win32/Kryptik.DMPN, Win32/Kryptik.DMPO, Win32/Kryptik.DMPP, Win32/Kryptik.DMPQ, Win32/Kryptik.DMPR, Win32/Kryptik.DMPS, Win32/Kryptik.DMPT, Win32/Kryptik.DMPU, Win32/Kryptik.DMPV, Win32/Kryptik.DMPW, Win32/Kryptik.DMPX, Win32/Kryptik.DMPY, Win32/Kryptik.DMPZ, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/Redyms.AO, Win32/Remtasu.F, Win32/Ropest.AB, Win32/Rovnix.AB, Win32/Spy.Banker.ACGQ (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BKI (2), Win32/TrojanDownloader.Agent.BKJ (2), Win32/TrojanDownloader.Banload.VXQ(3), Win32/TrojanDownloader.Karagany.G (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:11802 (2015/06/18 03:27)
JS/Redirector.NCZ, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.O (2), MSIL/Injector.KFP, MSIL/Kryptik.CKQ, MSIL/Kryptik.CKR, MSIL/Spy.Agent.AEY, MSIL/Stimilik.HN (2), SWF/Exploit.Agent.HY, SWF/Exploit.CVE-2014-0515.V (42), SWF/Exploit.ExKit.AS, VBA/TrojanDownloader.Agent.UY, Win32/Adware.ConvertAd.TE (2), Win32/Adware.FileTour.ADV (2), Win32/Adware.FileTour.ANB, Win32/Adware.FileTour.ANC (2), Win32/Adware.ICLoader.LP, Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.MM, Win32/Adware.MultiPlug.MN (2), Win32/Agent.WNI, Win32/Battdil.W, Win32/Bedep.D, Win32/Bifrose.NID, Win32/Dorkbot.B (2), Win32/Filecoder.CO(2), Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Hupigon (8), Win32/Hupigon.NRF, Win32/Injector.CCZZ, Win32/Injector.CDAG, Win32/Injector.CDAH, Win32/Injector.CDAI, Win32/Injector.CDAJ, Win32/Injector.CDAK, Win32/Injector.CDAL, Win32/Injector.CDAM, Win32/Kovter.C, Win32/Kovter.D, Win32/Kryptik.ALZY.Gen, Win32/Kryptik.DMNW, Win32/Kryptik.DMOE, Win32/Kryptik.DMOG, Win32/Kryptik.DMOH, Win32/Kryptik.DMOI, Win32/Kryptik.DMOJ, Win32/Kryptik.DMOL, Win32/Kryptik.DMOM, Win32/Kryptik.DMON, Win32/Kryptik.DMOO, Win32/Kryptik.DMOP, Win32/Kryptik.DMOQ, Win32/Kryptik.DMOR, Win32/Kryptik.DMOS, Win32/Kryptik.DMOT, Win32/Kryptik.DMOU, Win32/Kryptik.DMOV, Win32/Kryptik.DMOW, Win32/Kryptik.DMOX, Win32/Kryptik.DMOY, Win32/Kryptik.DMOZ, Win32/Kryptik.DMPA, Win32/Kryptik.DMPB, Win32/Kryptik.DMPC, Win32/Kryptik.DMPD, Win32/Kryptik.DMPE, Win32/Kryptik.DMPF, Win32/Kryptik.DMPG, Win32/Kryptik.DMPH, Win32/Neurevt.I, Win32/PSW.Agent.OAQ (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB (4), Win32/PSW.Papras.EF (2), Win32/PSW.TheSpy.A, Win32/PSW.VB.NIS, Win32/RiskWare.Crypter.CV, Win32/RiskWare.Crypter.CW(2), Win32/Spatet.A, Win32/Spy.Agent.ORF, Win32/Spy.Banker.ACGP (2), Win32/Spy.Delf.QBV, Win32/Spy.KeyLogger.OYC, Win32/Spy.KeyLogger.OYD (2), Win32/StartPage.ALS (2), Win32/Tinba.BM, Win32/TrojanDownloader.Adload.NPA, Win32/TrojanDownloader.Agent.BKG (2), Win32/TrojanDownloader.Agent.BKH (2), Win32/TrojanDownloader.Banload.VXP (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Small.ALI (2), Win32/TrojanDownloader.Waski.F (4), Win32/TrojanDownloader.Waski.I, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Agent.PCN.Gen, Win32/VB.RYK (2), Win64/Agent (4), Win64/Bedep.D, Win64/Kryptik.VL

NOD32定義ファイル:11801 (2015/06/17 22:47)
BAT/Filecoder.AZ (4), BAT/Small.NAT (2), BAT/StartPage.NHO(2), BAT/TrojanDownloader.Agent.NHK (2), DiskInfector.A, Eicar, INF/Autorun, JS/Bondat.B, JS/Kryptik.AWF, JS/TrojanDownloader.Iframe.NKN, Linux/Microforce.C, MSIL/Agent.AAM(2), MSIL/Agent.KH, MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/FakeTool.AGP (2), MSIL/HackTool.Agent.GB, MSIL/Injector.KFR, MSIL/Kryptik.CKN, MSIL/Kryptik.CKO, MSIL/Kryptik.CKP, MSIL/Packed.MultiPacked.BR, MSIL/PSW.Agent.PHI, MSIL/PSW.Steam.LZ, MSIL/Spy.Agent.AEY, MSIL/Spy.Agent.AFY, MSIL/Stimilik.FN, MSIL/Stimilik.H(2), MSIL/TrojanDownloader.Agent.AUZ, MSIL/TrojanDownloader.Agent.AVP, MSIL/TrojanDownloader.Agent.AVQ, MSIL/TrojanDownloader.Agent.AVR, MSIL/TrojanDownloader.Banload.DW (2), MSIL/TrojanDropper.Agent.BUS(2), MSIL/TrojanDropper.Agent.BUT, NSIS/TrojanDownloader.Agent.NSU(5), SWF/Exploit.CVE-2014-0515.V (73), SWF/Exploit.CVE-2015-3105.A(2), SWF/Exploit.ExKit.AQ, VBA/TrojanDownloader.Agent.UR, VBS/TrojanClicker.Small.D (3), Win32/Adware.Delf.NAE (3), Win32/Adware.FileTour.ANA, Win32/Adware.Gator, Win32/Adware.ICLoader.LQ, Win32/Adware.IeDefender.NIS (2), Win32/Adware.WinXDefender.AB, Win32/Agent.PEL, Win32/Agent.WCM, Win32/Agent.WOG, Win32/Autoit.MI (2), Win32/AutoRun.Delf.TU (2), Win32/Bandok.NAN (2), Win32/Battdil.W (2), Win32/Bedep.D, Win32/Boaxxe.BR, Win32/CoinMiner.YA (2), Win32/Delf.PMJ, Win32/Dridex.P (2), Win32/Exploit.CVE-2013-3660.P, Win32/FakeTC.A(2), Win32/Fynloski.AA, Win32/Fynloski.AM (5), Win32/Hupigon.NRF, Win32/Injector.CDAA, Win32/Injector.CDAB, Win32/Injector.CDAC, Win32/Injector.CDAD, Win32/Injector.CDAE, Win32/Injector.CDAF, Win32/IRCBot.TO, Win32/KillDisk.NAZ, Win32/Kovter.D, Win32/Kryptik.DMNM, Win32/Kryptik.DMNN, Win32/Kryptik.DMNO, Win32/Kryptik.DMNP, Win32/Kryptik.DMNQ, Win32/Kryptik.DMNR, Win32/Kryptik.DMNS, Win32/Kryptik.DMNT, Win32/Kryptik.DMNU, Win32/Kryptik.DMNV, Win32/Kryptik.DMNX, Win32/Kryptik.DMNY, Win32/Kryptik.DMNZ, Win32/Kryptik.DMOB, Win32/Kryptik.DMOC, Win32/Kryptik.DMOD, Win32/Kryptik.DMOF, Win32/LockScreen.AVP, Win32/Potao.I (4), Win32/PSW.Fareit.A, Win32/PSW.Fareit.I, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB (6), Win32/PSW.VB.NIS, Win32/PSW.WOW.NWI (2), Win32/RA-based.AB, Win32/RiskWare.Chinbo.D (3), Win32/Ropest.AB (2), Win32/Sality.NEP, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Agent.ORF, Win32/Spy.Banker.ACFR, Win32/Spy.Banker.ZZZ (2), Win32/Spy.Delf.QBU (3), Win32/Spy.KeyLogger.OYB, Win32/Spy.TheRat.B, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABX, Win32/Tinba.BL (2), Win32/Tinba.BM, Win32/TrojanClicker.BHO.NDK, Win32/TrojanDownloader.Agent.BKE (2), Win32/TrojanDownloader.Autoit.NYO (3), Win32/TrojanDownloader.Autoit.NYP(2), Win32/TrojanDownloader.Banload.URV, Win32/TrojanDownloader.Banload.VXO(3), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.RAS, Win32/TrojanDropper.Joiner.AJ, Win32/VB.BCE, Win32/VB.OEZ (2), Win32/VB.RYJ, Win32/VB.RYK, Win64/Agent.DE, Win64/Bedep.D, Win64/Dridex.E, Win64/Kryptik.VJ, Win64/Kryptik.VK

NOD32定義ファイル:11800 (2015/06/17 20:02)
Android/Spy.Fiforeg.D, Android/TrojanSMS.Agent.BGP (2), Android/TrojanSMS.Agent.BGQ (2), BAT/RA-based.BQ (2), JS/Exploit.Agent.NJZ, JS/FBook.NBS, JS/Kilim.IQ, Linux/Flooder.Agent.BP, Linux/Tsunami.NEB, Linux/Tsunami.NEC, MSIL/Agent.AAD (2), MSIL/Agent.AAL (2), MSIL/Agent.KJ, MSIL/Agent.QLN, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/HackTool.Agent.BT, MSIL/Injector.KFO, MSIL/Injector.KFQ, MSIL/Kryptik.CKL, MSIL/NanoCore.B, MSIL/NanoCore.E, MSIL/PSW.Steam.KR, MSIL/Spy.Agent.JG, MSIL/Stimilik.GJ, MSIL/Swiwgim.A, MSIL/TrojanDownloader.Agent.ACR, MSIL/TrojanDownloader.Banload.DV(2), MSIL/TrojanDropper.Agent.AQJ (3), NSIS/Injector.CM, NSIS/TrojanDropper.Agent.CD, SWF/Exploit.Agent.HW, SWF/Exploit.Agent.HX(2), SWF/Exploit.CVE-2014-0322.G, SWF/Exploit.CVE-2014-0515.V(2), SWF/Exploit.CVE-2015-0336.I (2), SWF/Exploit.ExKit.AU, VBA/TrojanDownloader.Agent.UI, VBA/TrojanDownloader.Agent.UU, VBA/TrojanDownloader.Agent.UV (2), VBA/TrojanDownloader.Agent.UW, VBA/TrojanDownloader.Agent.UX, VBS/Obfuscated.D, VBS/TrojanDownloader.Agent.NNU, Win32/Adware.FileTour.ADV(2), Win32/Adware.FileTour.AMZ, Win32/Adware.ICLoader.LQ(2), Win32/Adware.LoadMoney.AWD, Win32/Adware.LoadMoney.AWF, Win32/Adware.MultiPlug.ML, Win32/Adware.Pirrit.Y (2), Win32/Agent.RFN, Win32/Agent.RFO (3), Win32/Agent.RFP (2), Win32/Agent.WNI, Win32/Autoit.IV, Win32/AutoRun.VB.BLW, Win32/Bedep.D, Win32/Bifrose.NEC, Win32/Delf.AQP, Win32/Dridex.P, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.DG(2), Win32/Flooder.Delf.NAT, Win32/Fynloski.AA (3), Win32/Fynloski.AM(4), Win32/Glupteba.M (2), Win32/Hupigon, Win32/Injector.Autoit.BOB, Win32/Injector.CCZI, Win32/Injector.CCZJ, Win32/Injector.CCZK (2), Win32/Injector.CCZL, Win32/Injector.CCZN, Win32/Injector.CCZO, Win32/Injector.CCZP, Win32/Injector.CCZQ, Win32/Injector.CCZR, Win32/Injector.CCZS, Win32/Injector.CCZT, Win32/Injector.CCZU, Win32/Injector.CCZW, Win32/Injector.CCZX, Win32/Injector.CCZY, Win32/IRCBot.TO (2), Win32/KillAV.NSB (2), Win32/Kovter.D, Win32/Kryptik.DMMO, Win32/Kryptik.DMMP, Win32/Kryptik.DMMQ, Win32/Kryptik.DMMR, Win32/Kryptik.DMMS, Win32/Kryptik.DMMT, Win32/Kryptik.DMMU, Win32/Kryptik.DMMV, Win32/Kryptik.DMMW, Win32/Kryptik.DMMY, Win32/Kryptik.DMMZ, Win32/Kryptik.DMNA, Win32/Kryptik.DMNB, Win32/Kryptik.DMND, Win32/Kryptik.DMNE, Win32/Kryptik.DMNF, Win32/Kryptik.DMNG, Win32/Kryptik.DMNH, Win32/Kryptik.DMNI, Win32/Kryptik.DMNK, Win32/Kryptik.DMNL, Win32/LockScreen.AQE, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB, Win32/PSW.VB.NIS, Win32/Sohanad.NHB, Win32/Spatet.I, Win32/Spy.Banker.ACGL, Win32/Spy.Delf.QBT, Win32/Spy.KeyLogger.OYA, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tinba.AU, Win32/Tinba.BM (2), Win32/TrojanDownloader.Adload.NPA (3), Win32/TrojanDownloader.Agent.BKD (2), Win32/TrojanDownloader.AutoHK.AF (2), Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Banload.VWU, Win32/TrojanDownloader.Banload.VXN (2), Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Nymaim.AY (2), Win32/TrojanDownloader.Small.NZM(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN (3), Win32/VB.OEY (2), Win32/VB.RYI (2)

NOD32定義ファイル:11799 (2015/06/17 17:28)
Android/FakeTimer.R (2), Android/Locker.CO (2), Android/TrojanSMS.Agent.BGO(2), Android/Wintertiger.F, MSIL/Agent.AAK (2), MSIL/Agent.QLM (2), MSIL/Agent.QLN (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC, MSIL/CoinMiner.OY, MSIL/Injector.KFM, MSIL/Injector.KFN, MSIL/Kryptik.CKI, MSIL/Kryptik.CKJ, MSIL/Kryptik.CKK, MSIL/PSW.OnLineGames.AIO (2), MSIL/Spy.Agent.AFX(2), MSIL/Spy.Keylogger.AXX (2), MSIL/Stimilik.FN, MSIL/Stimilik.FR, MSIL/TrojanClicker.Agent.NLA (2), Win32/Adware.ICLoader.LP, Win32/Adware.ICLoader.LQ, Win32/Adware.Navegaki.AF, Win32/Ainslot.AA, Win32/Autoit.IV, Win32/AutoRun.Delf.LV (2), Win32/AutoRun.Hupigon.L(3), Win32/AutoRun.Hupigon.V, Win32/Bandok.NAN, Win32/ExtenBro.AX, Win32/Farfli.AIP, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.CCZC, Win32/Injector.CCZD, Win32/Injector.CCZE (2), Win32/Injector.CCZF, Win32/Injector.CCZG, Win32/Injector.CCZH, Win32/Kryptik.DMMH, Win32/Kryptik.DMMI, Win32/Kryptik.DMMJ, Win32/Kryptik.DMMK, Win32/Kryptik.DMML, Win32/Kryptik.DMMM, Win32/Kryptik.DMMN, Win32/Neeris.B, Win32/PSW.Agent.NZR, Win32/PSW.Fareit.A(2), Win32/PSW.Fareit.G (3), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/Ramnit.A, Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Rodpicom.C, Win32/Ropest.AA, Win32/Ropest.AB (2), Win32/Sohanad.NCB, Win32/Spatet.A, Win32/Spatet.T (2), Win32/Spy.Agent.ORA, Win32/Spy.Banker.ACFR, Win32/Spy.Ranbyus.M, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV(2), Win32/Tinba.BM, Win32/TrojanDownloader.Banload.VWY (2), Win32/TrojanDownloader.Banload.VXL (2), Win32/TrojanDownloader.Banload.VXM(2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K, Win64/Bedep.D, Win64/Kryptik.VI

NOD32定義ファイル:11798 (2015/06/17 12:07)
MSIL/Injector.KFK, MSIL/Injector.KFL, MSIL/Kryptik.CKH, MSIL/Spy.Keylogger.LD, SWF/Exploit.CVE-2015-3105, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AU, Win32/Agent.WNI, Win32/Bedep.D, Win32/Delf.SVU (2), Win32/Farfli.ACU, Win32/Filecoder.CO, Win32/Filecoder.EQ, Win32/Glupteba.M, Win32/Injector.CCYP, Win32/Injector.CCYQ, Win32/Injector.CCYR, Win32/Injector.CCYS, Win32/Injector.CCYT, Win32/Injector.CCYU, Win32/Injector.CCYV, Win32/Injector.CCYW, Win32/Injector.CCYX, Win32/Injector.CCYY, Win32/Injector.CCYZ, Win32/Injector.CCZA, Win32/Injector.CCZB, Win32/Kovter.C, Win32/Kryptik.DMLU, Win32/Kryptik.DMLV, Win32/Kryptik.DMLW, Win32/Kryptik.DMLX, Win32/Kryptik.DMLY, Win32/Kryptik.DMLZ, Win32/Kryptik.DMMA, Win32/Kryptik.DMMB, Win32/Kryptik.DMMC, Win32/Kryptik.DMME, Win32/Kryptik.DMMF, Win32/Kryptik.DMMG, Win32/Napolar.A, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (4), Win32/PSW.Papras.DU, Win32/Remtasu.Z, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NYZ, Win64/Bedep.D (2), Win64/Kryptik.VG, Win64/Kryptik.VH

NOD32定義ファイル:11797 (2015/06/17 07:25)
MSIL/Bladabindi.AS, MSIL/Bladabindi.BH, MSIL/Kryptik.CKF, MSIL/Kryptik.CKG, MSIL/TrojanDownloader.Agent.AVO (2), Win32/Adware.FileTour.AMY, Win32/Adware.LoadMoney.AWD, Win32/Adware.MultiPlug.MK, Win32/Battdil.W, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/Fobber.A, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Glupteba.AF (2), Win32/Injector.Autoit.BOA, Win32/Injector.CCYJ, Win32/Injector.CCYK, Win32/Injector.CCYL, Win32/Injector.CCYM, Win32/Injector.CCYN, Win32/Injector.CCYO, Win32/Kovter.C, Win32/Kryptik.DMLA, Win32/Kryptik.DMLE, Win32/Kryptik.DMLF, Win32/Kryptik.DMLG, Win32/Kryptik.DMLH, Win32/Kryptik.DMLI, Win32/Kryptik.DMLJ, Win32/Kryptik.DMLK, Win32/Kryptik.DMLL, Win32/Kryptik.DMLM, Win32/Kryptik.DMLN, Win32/Kryptik.DMLO, Win32/Kryptik.DMLP, Win32/Kryptik.DMLQ, Win32/Kryptik.DMLR, Win32/Kryptik.DMLS, Win32/Kryptik.DMLT, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB(2), Win32/PSW.Papras.ED, Win32/PSW.Stealth.F (2), Win32/Qadars.AD, Win32/Ropest.AB, Win32/Rovnix.AB, Win32/Spatet.A, Win32/Tinba.BL, Win32/TrojanDownloader.Banload.VXK (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.N (3), Win32/TrojanDownloader.Wauchos.AK (2), Win32/Trustezeb.K, Win64/Bedep.D(2), Win64/Kryptik.VE, Win64/Kryptik.VF

NOD32定義ファイル:11796 (2015/06/17 03:22)
JS/TrojanDownloader.Nemucod.AJ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.KFI, MSIL/Injector.KFJ, MSIL/Kryptik.CKE, MSIL/Small.AR (2), MSIL/TrojanDownloader.Banload.DU (2), MSIL/TrojanDownloader.Small.WM, SWF/Exploit.ExKit.AQ, VBA/TrojanDownloader.Agent.UT, Win32/Adware.ICLoader.LP, Win32/Adware.LoadMoney.AWD, Win32/Agent.RFM(2), Win32/Battdil.J, Win32/Battdil.W (4), Win32/Boaxxe.BR, Win32/Enchanim.B, Win32/ExtenBro.AX, Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Fynloski.AA, Win32/GreyBird, Win32/Hupigon (4), Win32/Hupigon.NPK (2), Win32/Injector.Autoit.BNZ, Win32/Injector.CCXE, Win32/Injector.CCXF, Win32/Injector.CCXT, Win32/Injector.CCXV, Win32/Injector.CCXW, Win32/Injector.CCXX, Win32/Injector.CCXY, Win32/Injector.CCXZ, Win32/Injector.CCYA, Win32/Injector.CCYB, Win32/Injector.CCYC, Win32/Injector.CCYD, Win32/Injector.CCYE, Win32/Injector.CCYF, Win32/Injector.CCYG, Win32/Injector.CCYH, Win32/Injector.CCYI, Win32/Kovter.D, Win32/Kryptik.DMJV, Win32/Kryptik.DMKP, Win32/Kryptik.DMKQ, Win32/Kryptik.DMKR, Win32/Kryptik.DMKS, Win32/Kryptik.DMKT, Win32/Kryptik.DMKU, Win32/Kryptik.DMKV, Win32/Kryptik.DMKW, Win32/Kryptik.DMKX, Win32/Kryptik.DMKY, Win32/Kryptik.DMKZ, Win32/Kryptik.DMLB, Win32/Kryptik.DMLC, Win32/Kryptik.DMLD, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB (3), Win32/Redyms.AO, Win32/Remtasu.Z, Win32/Rozena.OF, Win32/Rozena.OG, Win32/Spatet.A, Win32/Spy.Banker.ACFR(2), Win32/Spy.Banker.ACGO, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VWY, Win32/TrojanDownloader.Banload.VXJ (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanProxy.Agent.NWN (2), Win64/Bedep.D, Win64/Kryptik.VD

NOD32定義ファイル:11795 (2015/06/16 23:16)
Android/Obfus.AA (2), Android/Spy.Fiforeg.A, Android/Spy.Fiforeg.D (4), BAT/Agent.NDN, JS/Kilim.IO, JS/Kilim.IP, JS/TrojanDownloader.Agent.OBK (2), Linux/Small.AL, Linux/Wifatch.B (2), MSIL/Agent.QLL, MSIL/Autorun.Agent.IM, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.F, MSIL/FakeAlert.D, MSIL/Kryptik.CKD, MSIL/Spy.Agent.AFW, MSIL/TrojanDownloader.Agent.AVN(2), MSIL/TrojanDropper.Agent.BUQ (2), MSIL/TrojanDropper.Agent.BUR(2), SWF/Exploit.CVE-2015-3096.A (2), SWF/Exploit.ExKit.AQ, VBA/TrojanDownloader.Agent.UR (2), VBA/TrojanDownloader.Agent.US, VBS/TrojanDownloader.Agent.NNT, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AMX, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD, Win32/Adware.PennyBee.AA (2), Win32/Agent.RFJ(5), Win32/Agent.RFK (2), Win32/Agent.RFL (2), Win32/Agent.WNI (2), Win32/Agent.WVQ, Win32/Battdil.V, Win32/Bedep.D (2), Win32/Delf.AJQ, Win32/Delf.OGV, Win32/Delf.SVS, Win32/Delf.SVT (4), Win32/Dridex.P, Win32/Filecoder.DI (2), Win32/Filecoder.ED, Win32/Fobber.A, Win32/Fynloski.AA(2), Win32/Glupteba.M (2), Win32/Injector.CCXG, Win32/Injector.CCXH, Win32/Injector.CCXI, Win32/Injector.CCXJ, Win32/Injector.CCXK, Win32/Injector.CCXL, Win32/Injector.CCXM, Win32/Injector.CCXN, Win32/Injector.CCXO, Win32/Injector.CCXP, Win32/Injector.CCXQ, Win32/Injector.CCXR, Win32/Injector.CCXS, Win32/Injector.CCXU, Win32/Kelihos.H, Win32/Kovter.C (2), Win32/Kryptik.DMJJ, Win32/Kryptik.DMJK, Win32/Kryptik.DMJL, Win32/Kryptik.DMJM, Win32/Kryptik.DMJN, Win32/Kryptik.DMJO, Win32/Kryptik.DMJP, Win32/Kryptik.DMJQ, Win32/Kryptik.DMJR, Win32/Kryptik.DMJS, Win32/Kryptik.DMJT, Win32/Kryptik.DMJW, Win32/Kryptik.DMJX, Win32/Kryptik.DMJY, Win32/Kryptik.DMJZ, Win32/Kryptik.DMKA, Win32/Kryptik.DMKB, Win32/Kryptik.DMKC, Win32/Kryptik.DMKD, Win32/Kryptik.DMKE, Win32/Kryptik.DMKG, Win32/Kryptik.DMKH, Win32/Kryptik.DMKI, Win32/Kryptik.DMKJ, Win32/Kryptik.DMKK, Win32/Kryptik.DMKL, Win32/Kryptik.DMKM, Win32/Kryptik.DMKN, Win32/Kryptik.DMKO, Win32/Neurevt.I, Win32/PSW.Agent.OAL, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EB (8), Win32/QDial.D (2), Win32/RiskWare.Komodia.C, Win32/Rootkit.Agent.OAK, Win32/Ropest.AB, Win32/Spy.Agent.ORE (4), Win32/Spy.Banker.ABYW (2), Win32/Spy.Banker.ACGM(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tinba.BL, Win32/Tinba.BM, Win32/TrojanDownloader.Agent.BKC (2), Win32/TrojanDownloader.Autoit.NYN (2), Win32/TrojanDownloader.Banload.VXG, Win32/TrojanDownloader.Banload.VXH (2), Win32/TrojanDownloader.Banload.VXI (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zlob.ALV, Win32/TrojanDropper.Agent.RBZ (2), Win32/TrojanDropper.Small.NPK (2), Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K (2), Win32/Trustezeb.M, Win32/Veslorn.AH (3), Win64/Kryptik.VC, Win64/Riskware.Komodia.A, Win64/Riskware.Komodia.B, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11794 (2015/06/16 20:06)
Android/JSmsHider.AA (2), Android/Spy.Fiforeg.D, Android/Syringe.A(3), Android/TrojanSMS.Boxer.EB (2), Android/TrojanSMS.Boxer.EC(2), Android/Updtbot.B, JS/Adware.Steganos.A (4), JS/Kilim.IN, Linux/Flooder.Agent.BO, Linux/Rootkit.Agent.AA, Linux/Tsunami.NEA(2), MSIL/Agent.AAD, MSIL/Agent.QLK (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.EQ, MSIL/CoinMiner.RJ, MSIL/HackTool.Inject.N, MSIL/Injector.KET, MSIL/Injector.KFF, MSIL/Injector.KFG, MSIL/Injector.KFH, MSIL/Kryptik.CIF, MSIL/NanoCore.E, MSIL/Packed.CryptoObfuscator.T, MSIL/PSW.Agent.PHH (2), MSIL/Spy.Keylogger.LD, MSIL/Stimilik.DT, MSIL/Stimilik.GJ, MSIL/TrojanClicker.Agent.NKZ (3), MSIL/TrojanDropper.Agent.LF (2), SWF/Exploit.Agent.HA, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AT(4), VBA/TrojanDownloader.Agent.UP, VBA/TrojanDownloader.Agent.UQ, VBS/TrojanDownloader.Agent.NNS, Win32/Adware.FileTour.AMU, Win32/Adware.FileTour.AMV, Win32/Adware.FileTour.AMW, Win32/Adware.Haoptex.A, Win32/Adware.LoadMoney.AWD, Win32/Agent.RFG (2), Win32/Agent.RFH(2), Win32/Agent.RFI (2), Win32/Agent.VQJ, Win32/Agent.WVW (2), Win32/Agent.XGP, Win32/AutoRun.Agent.AOQ, Win32/Bedep.D (2), Win32/Boaxxe.BR, Win32/Delf.AQO (2), Win32/Delf.SVR (2), Win32/Dridex.M, Win32/Dridex.P(3), Win32/Exploit.Agent.NBM, Win32/ExtenBro.AX (2), Win32/Farfli.BGB, Win32/Farfli.BIK, Win32/Filecoder.DA, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.CCUX, Win32/Injector.CCVQ, Win32/Injector.CCWT, Win32/Injector.CCWU, Win32/Injector.CCWV, Win32/Injector.CCWW, Win32/Injector.CCWX, Win32/Injector.CCWY, Win32/Injector.CCWZ, Win32/Injector.CCXA, Win32/Injector.CCXB, Win32/Injector.CCXC, Win32/Injector.CCXD, Win32/Kelihos.H, Win32/Korplug.FK, Win32/Kovter.C, Win32/Kryptik.CDIU, Win32/Kryptik.DMIP, Win32/Kryptik.DMIQ, Win32/Kryptik.DMIR, Win32/Kryptik.DMIS, Win32/Kryptik.DMIT, Win32/Kryptik.DMIU, Win32/Kryptik.DMIV, Win32/Kryptik.DMIW, Win32/Kryptik.DMIX, Win32/Kryptik.DMIY, Win32/Kryptik.DMIZ, Win32/Kryptik.DMJA, Win32/Kryptik.DMJB, Win32/Kryptik.DMJC, Win32/Kryptik.DMJD, Win32/Kryptik.DMJE, Win32/Kryptik.DMJF, Win32/Kryptik.DMJG, Win32/Kryptik.DMJH, Win32/Kryptik.DMJI, Win32/MBRlock.C (2), Win32/MewsSpy.AP, Win32/Neurevt.I, Win32/Packed.NSISmod.A, Win32/Peerfrag.JR (3), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (8), Win32/PSW.Papras.DU(4), Win32/PSW.Papras.EB (5), Win32/PSW.Papras.EC, Win32/QDial.C, Win32/Rbot, Win32/Regil.BB, Win32/Regil.BC (2), Win32/Ropest.AB, Win32/Spatet.T (2), Win32/Spy.Banker.ACFR (2), Win32/Spy.Banker.ACGL (3), Win32/Spy.Banker.ACGM, Win32/Spy.Bizzana.A (2), Win32/Spy.Delf.QBS, Win32/Spy.KeyLogger.OXZ, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Tagak.Q, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BKB (2), Win32/TrojanDownloader.Banload.VXD (2), Win32/TrojanDownloader.Banload.VXE (3), Win32/TrojanDownloader.Banload.VXF(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BIB(2), Win32/TrojanDownloader.Tiny.NLW, Win32/TrojanDownloader.Wauchos.AK, Win64/Dridex.E, Win64/Kryptik.VB, Win64/Spy.KeyLogger.C (2)

NOD32定義ファイル:11793 (2015/06/16 17:18)
Android/Adrd.N, Android/Spy.SmsSpy.BK (2), MSIL/Adware.OxyPumper.G(2), MSIL/Agent.AAD (2), MSIL/Agent.QLI, MSIL/Agent.QLJ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (4), MSIL/Hoax.FakeHack.SN, MSIL/Hoax.FakeHack.SO, MSIL/Hoax.FakeHack.SP, MSIL/Injector.KFD, MSIL/Injector.KFE, MSIL/Kryptik.CKA, MSIL/Kryptik.CKB, MSIL/Kryptik.CKC, MSIL/LockScreen.NS (2), MSIL/NanoCore.E (2), MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.PHG(2), MSIL/PSW.Steam.LY, MSIL/Stimilik.H, MSIL/Stimilik.HM (2), MSIL/TrojanDownloader.Small.WK (2), MSIL/TrojanDownloader.Small.WL(2), MSIL/TrojanDropper.Agent.BUO, MSIL/TrojanDropper.Agent.BUP, NSIS/TrojanDownloader.Agent.NSU (3), Win32/Adware.ICLoader.LQ, Win32/Agent.NRQ (2), Win32/Agent.WNI, Win32/Agent.WVG, Win32/Agent.WVW, Win32/Autoit.NWC, Win32/AutoRun.FakeAlert.DU, Win32/AutoRun.Hupigon.L, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Boaxxe.CS (2), Win32/Exploit.Agent.NBK, Win32/Exploit.CVE-2014-4113.B (2), Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.EQ, Win32/Fynloski.AA (9), Win32/Fynloski.AM(2), Win32/Glupteba.M, Win32/Hupigon.NRF, Win32/Hupigon.NWS (2), Win32/Injector.Autoit.BNY, Win32/Injector.CCWG, Win32/Injector.CCWH, Win32/Injector.CCWI, Win32/Injector.CCWJ, Win32/Injector.CCWK, Win32/Injector.CCWL, Win32/Injector.CCWM, Win32/Injector.CCWN, Win32/Injector.CCWO, Win32/Injector.CCWP, Win32/Injector.CCWQ, Win32/Injector.CCWR, Win32/Injector.CCWS, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Korplug.FK, Win32/Kovter.C (2), Win32/Kryptik.DMID, Win32/Kryptik.DMIE, Win32/Kryptik.DMIF, Win32/Kryptik.DMIG, Win32/Kryptik.DMIH, Win32/Kryptik.DMII, Win32/Kryptik.DMIJ, Win32/Kryptik.DMIK, Win32/Kryptik.DMIL, Win32/Kryptik.DMIM, Win32/Kryptik.DMIN, Win32/Kryptik.DMIO, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/Neurevt.I, Win32/Poison.COW, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.VB.NIS, Win32/RA-based.AB, Win32/RA-based.NCI, Win32/Remtasu.V, Win32/Ropest.AB, Win32/Rovnix.Z, Win32/Spatet.T (3), Win32/Spy.Agent.ORA, Win32/Spy.Banker.ACDN, Win32/Spy.Banker.ACFR, Win32/Spy.Delf.POP, Win32/Spy.KeyLogger.OXX (2), Win32/Spy.KeyLogger.OXY, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABV (2), Win32/Stration, Win32/Tinba.BM, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BJZ (2), Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Banload.ULQ, Win32/TrojanDownloader.Banload.URG, Win32/TrojanDownloader.Banload.URO, Win32/TrojanDownloader.Banload.VVV, Win32/TrojanDownloader.Banload.VWI, Win32/TrojanDownloader.Banload.VWY (2), Win32/TrojanDownloader.Banload.VWZ, Win32/TrojanDownloader.Banload.VXA (2), Win32/TrojanDownloader.Banload.VXB, Win32/TrojanDownloader.Banload.VXC(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PDS, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Delf.OEF (2), Win32/Vnfraye.A (2)

NOD32定義ファイル:11792 (2015/06/16 11:55)
MSIL/Agent.AAD, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.KFC, MSIL/Kryptik.CJV, MSIL/Kryptik.CJW, MSIL/Kryptik.CJX, MSIL/Kryptik.CJY, MSIL/Kryptik.CJZ, MSIL/NanoCore.E, Win32/Agent.PZH, Win32/Agent.WVW, Win32/Bedep.D, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.EM, Win32/Glupteba.M, Win32/Injector.CCWC, Win32/Injector.CCWD, Win32/Injector.CCWE, Win32/Injector.CCWF, Win32/Kovter.C, Win32/Kryptik.DMHN, Win32/Kryptik.DMHO, Win32/Kryptik.DMHP, Win32/Kryptik.DMHQ, Win32/Kryptik.DMHR, Win32/Kryptik.DMHS, Win32/Kryptik.DMHT, Win32/Kryptik.DMHU, Win32/Kryptik.DMHV, Win32/Kryptik.DMHW, Win32/Kryptik.DMHX, Win32/Kryptik.DMHY, Win32/Kryptik.DMHZ, Win32/Kryptik.DMIA, Win32/Kryptik.DMIB, Win32/Kryptik.DMIC, Win32/LockScreen.AVP, Win32/PSW.Fareit.G (2), Win32/Qbot.BG, Win32/Reveton.AN, Win32/Spatet.E, Win32/Spatet.T, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/Tinba.BM, Win32/TrojanDownloader.Banload.VWY, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDropper.Binder.NDY, Win64/Bedep.D, Win64/Kryptik.VA

NOD32定義ファイル:11791 (2015/06/16 07:50)
JS/Bondat.A, MSIL/Bladabindi.BC (3), MSIL/Kryptik.CJT, MSIL/Kryptik.CJU, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS, Win32/Adware.FileTour.AMT, Win32/Adware.Hicosmea.H, Win32/Adware.LoadMoney.AWD, Win32/Adware.LoadMoney.AWE, Win32/Battdil.U, Win32/Bedep.D (2), Win32/Boaxxe.BR, Win32/Delf.SVO, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.DI, Win32/Injector.CCVT, Win32/Injector.CCVU, Win32/Injector.CCVV, Win32/Injector.CCVW, Win32/Injector.CCVX, Win32/Injector.CCVY, Win32/Injector.CCVZ, Win32/Injector.CCWA, Win32/Injector.CCWB, Win32/Kryptik.DMGX, Win32/Kryptik.DMGY, Win32/Kryptik.DMGZ, Win32/Kryptik.DMHA, Win32/Kryptik.DMHB, Win32/Kryptik.DMHC, Win32/Kryptik.DMHD, Win32/Kryptik.DMHE, Win32/Kryptik.DMHF, Win32/Kryptik.DMHG, Win32/Kryptik.DMHH, Win32/Kryptik.DMHI, Win32/Kryptik.DMHJ, Win32/Kryptik.DMHK, Win32/Kryptik.DMHL, Win32/Kryptik.DMHM, Win32/Neurevt.I, Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB, Win32/Qadars.AD, Win32/Sazoora.B, Win32/Shyape.K, Win32/Spy.KeyLogger.OXW, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BJY, Win32/TrojanDownloader.Banload.VWW (2), Win32/TrojanDownloader.Banload.VWX (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BEI, Win32/TrojanDownloader.Delf.BIA (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.PYN, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYZ, Win32/Trustezeb.K, Win64/Bedep.D (2), Win64/Kryptik.UY, Win64/Kryptik.UZ, Win64/Shyape.D

NOD32定義ファイル:11790 (2015/06/16 03:19)
Android/Obfus.Z (2), Android/SMForw.II (2), Android/SMForw.IJ(2), Android/Spy.Agent.LY (2), BAT/TrojanDownloader.Agent.NHJ, HTML/Refresh.BD, Java/Adwind.GH (11), MSIL/Agent.QLH, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.O, MSIL/FakeTool.AGO(2), MSIL/Injector.KEY, MSIL/Injector.KEZ, MSIL/Injector.KFA, MSIL/Injector.KFB, MSIL/Kryptik.CJQ, MSIL/Kryptik.CJR, MSIL/Kryptik.CJS, MSIL/PSW.OnLineGames.AIN, MSIL/Stimilik.DT, MSIL/TrojanDownloader.Banload.DT, MSIL/TrojanDownloader.Small.WJ (2), MSIL/TrojanDropper.Agent.BUN (2), NSIS/Injector.CM, SWF/Exploit.ExKit.AQ, VBA/TrojanDownloader.Agent.UN, VBA/TrojanDownloader.Agent.UO, Win32/Adware.FileTour.AMS, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AWD (3), Win32/Agent.RFE, Win32/Agent.RFF, Win32/Agent.WVW, Win32/Agent.XGO (2), Win32/Autoit.IV, Win32/AutoRun.Agent.AOP (2), Win32/AutoRun.Hupigon.L, Win32/Bifrose.ADR, Win32/Boaxxe.BR, Win32/Boaxxe.DN (2), Win32/CoinMiner.XZ, Win32/Delf.AQN(3), Win32/Delf.SVO (2), Win32/Delf.SVP, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Hupigon(4), Win32/Hupigon.NSA, Win32/Hupigon.NTV, Win32/Hupigon.TZQ, Win32/Injector.CCVC, Win32/Injector.CCVD, Win32/Injector.CCVE, Win32/Injector.CCVF, Win32/Injector.CCVG, Win32/Injector.CCVH, Win32/Injector.CCVI, Win32/Injector.CCVK, Win32/Injector.CCVL, Win32/Injector.CCVM, Win32/Injector.CCVN, Win32/Injector.CCVO, Win32/Injector.CCVP, Win32/Injector.CCVR, Win32/Injector.CCVS, Win32/Kryptik.DMGC, Win32/Kryptik.DMGD, Win32/Kryptik.DMGE, Win32/Kryptik.DMGF, Win32/Kryptik.DMGG, Win32/Kryptik.DMGH, Win32/Kryptik.DMGI, Win32/Kryptik.DMGJ, Win32/Kryptik.DMGK, Win32/Kryptik.DMGL, Win32/Kryptik.DMGM, Win32/Kryptik.DMGN, Win32/Kryptik.DMGO, Win32/Kryptik.DMGP, Win32/Kryptik.DMGQ, Win32/Kryptik.DMGR, Win32/Kryptik.DMGS, Win32/Kryptik.DMGT, Win32/Kryptik.DMGU, Win32/Kryptik.DMGV, Win32/Kryptik.DMGW, Win32/MewsSpy.AE, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.OnLineGames.QVN (4), Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EB (3), Win32/Redyms.AO, Win32/Ropest.AB (2), Win32/Rozena.OE, Win32/Small.NOH, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.ACGK (5), Win32/Spy.Shiz.NCP, Win32/Spy.VB.OAT (2), Win32/Spy.Weecnaw.A, Win32/Tinba.BL, Win32/Tinba.BM, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BJX, Win32/TrojanDownloader.Banload.VWS (2), Win32/TrojanDownloader.Banload.VWT, Win32/TrojanDownloader.Banload.VWU, Win32/TrojanDownloader.Banload.VWV(2), Win32/TrojanDownloader.Delf.BHZ, Win32/TrojanDownloader.Nymaim.AY(2), Win32/TrojanDownloader.Small.ALF, Win32/TrojanDownloader.Small.ALG, Win32/TrojanDownloader.VB.QUE, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.RBY (2), Win32/TrojanProxy.Agent.NZF (2), Win64/Exploit.Agent.A

NOD32定義ファイル:11789 (2015/06/15 22:51)
Android/DroidKungFu.BU (2), Android/FakeTimer.Q, Android/Lightdd.N, Android/PJApps.P (2), Android/PJApps.Q (2), Android/TrojanSMS.Agent.BGN(2), Android/TrojanSMS.Boxer.EA (2), Android/TrojanSMS.YZHC.P(2), BAT/Shutdown.NEU (2), BAT/TrojanDownloader.Agent.NHJ (2), BAT/TrojanDownloader.wGet.DV, JS/Adware.MultiPlug.C, JS/Bondat.B, Linux/Exploit.Rpc.S (2), Linux/Shellcode.V, MSIL/Agent.AAD (2), MSIL/Agent.AAJ (2), MSIL/Agent.QLG, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Bladabindi.BF, MSIL/Bladabindi.F, MSIL/FakeTool.AGN (2), MSIL/Injector.KEW, MSIL/Injector.KEX, MSIL/Kryptik.CIL, MSIL/LockScreen.NR, MSIL/PSW.Agent.PHE (2), MSIL/PSW.Agent.PHF (2), MSIL/PSW.OnLineGames.AIL(2), MSIL/PSW.OnLineGames.AIM, MSIL/Spy.Agent.AFV, MSIL/Stimilik.DT (2), MSIL/TrojanDownloader.Agent.AVF (2), MSIL/TrojanDownloader.Agent.AVM, NSIS/TrojanDownloader.Agent.NSU, PowerShell/TrojanDownloader.Agent.J, SWF/Exploit.CVE-2015-0311.AD, SWF/Exploit.CVE-2015-0359.J, SWF/Exploit.CVE-2015-3090.D, SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS (2), VBS/Agent.NIA (2), W97M/Rivnus.B, Win32/Adware.FileTour.AMR, Win32/Adware.LoadMoney.AWC, Win32/Agent.RFB, Win32/Agent.RFC (2), Win32/Agent.RFD (2), Win32/Agent.XGN, Win32/Autoit.IV(2), Win32/Boaxxe.BR, Win32/CoinMiner.XS, Win32/Filecoder.CO, Win32/Filecoder.EM (2), Win32/HackTool.BruteForce.TV, Win32/Hupigon, Win32/Hupigon.NRF, Win32/Injector.CCUU, Win32/Injector.CCUV, Win32/Injector.CCUW, Win32/Injector.CCUY, Win32/Injector.CCUZ, Win32/Injector.CCVA, Win32/Injector.CCVB, Win32/IRCBot.ASM, Win32/KillAV.NSA(2), Win32/Korplug.GA (2), Win32/Kovter.C, Win32/Kryptik.DLXH, Win32/Kryptik.DLYA, Win32/Kryptik.DLYR, Win32/Kryptik.DMFB, Win32/Kryptik.DMFC, Win32/Kryptik.DMFD, Win32/Kryptik.DMFE, Win32/Kryptik.DMFF, Win32/Kryptik.DMFG, Win32/Kryptik.DMFH, Win32/Kryptik.DMFJ, Win32/Kryptik.DMFK, Win32/Kryptik.DMFL, Win32/Kryptik.DMFM, Win32/Kryptik.DMFN, Win32/Kryptik.DMFO, Win32/Kryptik.DMFP, Win32/Kryptik.DMFQ, Win32/Kryptik.DMFR, Win32/Kryptik.DMFS, Win32/Kryptik.DMFT, Win32/Kryptik.DMFU, Win32/Kryptik.DMFV, Win32/Kryptik.DMFW, Win32/Kryptik.DMFX, Win32/Kryptik.DMFY, Win32/Kryptik.DMFZ, Win32/Kryptik.DMGA, Win32/Kryptik.DMGB, Win32/LockScreen.AVP, Win32/PSW.Agent.OAK, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (4), Win32/Qhost.PEL, Win32/Ropest.AB, Win32/Ruskyper.AR(3), Win32/Sohanad.NGV, Win32/Sopinar.A, Win32/Spy.VB.OAS, Win32/Spy.Zbot.ABV(2), Win32/Spy.Zbot.ACB, Win32/Tiny.NBP, Win32/TrojanClicker.Agent.NXH, Win32/TrojanDownloader.Agent.BJQ, Win32/TrojanDownloader.Agent.BJR, Win32/TrojanDownloader.Agent.BJT, Win32/TrojanDownloader.Agent.BJV, Win32/TrojanDownloader.Agent.BJW, Win32/TrojanDownloader.Agent.SFV (2), Win32/TrojanDownloader.Banload.VWQ, Win32/TrojanDownloader.Banload.VWR (2), Win32/TrojanDownloader.Necurs.B (4), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Small.ALF, Win32/TrojanDownloader.VB.QTH, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.RBX (2), Win32/TrojanProxy.Agent.NYH, Win32/VB.NJV, Win32/VB.OEX (2), Win64/Bedep.D, Win64/Kryptik.UX

NOD32定義ファイル:11788 (2015/06/15 20:19)
Android/DroidKungFu.BT, Android/LockScreen.Jisut.P (2), Android/Spy.Geinimi.Q, Android/Spy.GoldDream.Q (2), Android/TrojanSMS.Agent.AWO, Android/TrojanSMS.Agent.BGC, Android/TrojanSMS.ShastroSms.Q, BAT/TrojanDownloader.Agent.NHI(7), Java/Adwind.B (2), MSIL/Agent.AAI (2), MSIL/Agent.AW, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.Q (3), MSIL/Hoax.FakeHack.SM, MSIL/Injector.KES, MSIL/Injector.KEU, MSIL/Injector.KEV, MSIL/Kryptik.CJN, MSIL/Kryptik.CJO, MSIL/NanoCore.E (2), MSIL/PSW.Agent.NYI, MSIL/PSW.OnLineGames.AIK, MSIL/Riskware.Crypter.FR, MSIL/Spy.Agent.AFU (2), MSIL/Spy.Keylogger.AXW, MSIL/TrojanDownloader.Agent.AVM, MSIL/TrojanDownloader.Agent.OR, NSIS/Injector.CM, NSIS/TrojanDownloader.Agent.NSU, SWF/Exploit.ExKit.AQ, VBA/TrojanDownloader.Agent.UL, VBA/TrojanDownloader.Agent.UM, VBS/Agent.NIA (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AMQ, Win32/Adware.LoadMoney.AWB (2), Win32/Autoit.IV (3), Win32/Banito.J, Win32/Bicololo.A (3), Win32/Chinoxy.E (4), Win32/Dorkbot.B, Win32/Downeks.C, Win32/Dridex.P, Win32/Exploit.Agent.NBL (2), Win32/Exploit.CVE-2012-0158.VF, Win32/ExtenBro.AX, Win32/Farfli.BGB, Win32/Filecoder.DA, Win32/Filecoder.DI, Win32/Fobber.A, Win32/Fynloski.AA(11), Win32/Fynloski.AM (6), Win32/Glupteba.M, Win32/Hupigon (3), Win32/Hupigon.NUF (2), Win32/Injector.Autoit.BNX, Win32/Injector.CCPM, Win32/Injector.CCUK, Win32/Injector.CCUL, Win32/Injector.CCUM, Win32/Injector.CCUN, Win32/Injector.CCUO, Win32/Injector.CCUP, Win32/Injector.CCUQ, Win32/Injector.CCUR, Win32/Injector.CCUS, Win32/Injector.CCUT, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.DMEI, Win32/Kryptik.DMEJ, Win32/Kryptik.DMEK, Win32/Kryptik.DMEL, Win32/Kryptik.DMEM, Win32/Kryptik.DMEN, Win32/Kryptik.DMEO, Win32/Kryptik.DMEP, Win32/Kryptik.DMEQ, Win32/Kryptik.DMER, Win32/Kryptik.DMES, Win32/Kryptik.DMET, Win32/Kryptik.DMEU, Win32/Kryptik.DMEV, Win32/Kryptik.DMEW, Win32/Kryptik.DMEX, Win32/Kryptik.DMEY, Win32/Kryptik.DMEZ, Win32/Kryptik.DMFA, Win32/LockScreen.BMH (2), Win32/Ponmocup.AA, Win32/PSW.Fareit.A (5), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB, Win32/PSW.VB.NIS (2), Win32/RA-based.AB (3), Win32/Spatet.A, Win32/Spy.Agent.ORD (2), Win32/Spy.Banker.ACFR (2), Win32/Spy.VB.OAQ (2), Win32/Spy.VB.OAR(2), Win32/Spy.VB.OAS, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ABV, Win32/Tinba.BM (2), Win32/Tiny.NBA, Win32/TrojanClicker.Agent.NXH (4), Win32/TrojanDownloader.Banload.VVV, Win32/TrojanDownloader.Banload.VWP(2), Win32/TrojanDownloader.Necurs.B, Win32/VB.RYG, Win32/VB.RYH

NOD32定義ファイル:11787 (2015/06/15 17:17)
Android/Adrd.M (2), Android/Dialer.I (2), Android/FakeTimer.P(2), Android/LockScreen.Jisut.O (2), Android/PJApps.O(2), Android/Spy.Agent.LX (2), Android/Spy.GoldDream.P (2), Android/TrojanSMS.FakeInst.GN (2), JS/Exploit.Agent.NJY, MSIL/Agent.QLE, MSIL/Agent.QLF (2), MSIL/Arcdoor.AW, MSIL/Autorun.Spy.Agent.AU (5), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.BI, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.KEL, MSIL/Injector.KEM, MSIL/Injector.KEN, MSIL/Injector.KEO, MSIL/Injector.KEP, MSIL/Injector.KEQ, MSIL/Injector.KER, MSIL/Kryptik.CJJ, MSIL/Kryptik.CJK, MSIL/Kryptik.CJL, MSIL/Kryptik.CJM, MSIL/NanoCore.E, MSIL/Spy.Agent.AFT(2), MSIL/TrojanDropper.Agent.BUM, Win32/Adware.ConvertAd.TD (2), Win32/Adware.ICLoader.LQ, Win32/Adware.TrueDownloader.E (2), Win32/Agent.WNI, Win32/Ainslot.AA, Win32/AutoRun.Hupigon.L (4), Win32/AutoRun.Hupigon.V, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.Spy.VB.O, Win32/Bicololo.JN(2), Win32/Bifrose.NEC, Win32/Bifrose.NFD (2), Win32/Dorkbot.B(2), Win32/Farfli.ARV, Win32/Farfli.BGB, Win32/Filecoder.DA (2), Win32/Filecoder.DI, Win32/Fynloski.AA (7), Win32/Fynloski.AM(2), Win32/Glupteba.AF (3), Win32/Hupigon (2), Win32/Hupigon.NSN, Win32/Injector.Autoit.BNW, Win32/Injector.CCPM, Win32/Injector.CCTW, Win32/Injector.CCTX, Win32/Injector.CCTY, Win32/Injector.CCTZ, Win32/Injector.CCUA, Win32/Injector.CCUB, Win32/Injector.CCUC, Win32/Injector.CCUD, Win32/Injector.CCUE, Win32/Injector.CCUF, Win32/Injector.CCUG (2), Win32/Injector.CCUH, Win32/Injector.CCUI, Win32/Injector.CCUJ, Win32/Kryptik.DMDX, Win32/Kryptik.DMDY, Win32/Kryptik.DMDZ, Win32/Kryptik.DMEA, Win32/Kryptik.DMEB, Win32/Kryptik.DMEC, Win32/Kryptik.DMED, Win32/Kryptik.DMEE, Win32/Kryptik.DMEF, Win32/Kryptik.DMEG, Win32/Kryptik.DMEH, Win32/Neurevt.B(2), Win32/Poison, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.EB (3), Win32/PSW.VB.NIS (4), Win32/Rbot, Win32/Redyms.AO, Win32/Ruskyper.AQ (2), Win32/Spatet.A (2), Win32/Spatet.I (2), Win32/Spy.Banker.QEO, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.BJP (2), Win32/TrojanDownloader.Banload.VWO(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NWN, Win64/Bedep.D, Win64/Kryptik.UW

NOD32定義ファイル:11786 (2015/06/15 12:04)
MSIL/Agent.AAD, MSIL/Bladabindi.BC (3), MSIL/Injector.KEJ, MSIL/Injector.KEK, MSIL/Kryptik.CJF, MSIL/Kryptik.CJG, MSIL/Kryptik.CJH, MSIL/Kryptik.CJI, MSIL/NanoCore.E (2), MSIL/TrojanDownloader.Small.WI(2), MSIL/TrojanDownloader.Tiny.GC, SWF/Exploit.ExKit.AQ, Win32/Adware.FileTour.AMP, Win32/Adware.LoadMoney.AWA (2), Win32/Adware.MultiPlug.MJ, Win32/Agent.WVW, Win32/Boaxxe.BR, Win32/Dridex.M, Win32/Filecoder.CO (3), Win32/Filecoder.EQ, Win32/Fynloski.AA (2), Win32/Glupteba.M, Win32/HackTool.Agent.NCE (3), Win32/HackTool.Skype.K, Win32/Injector.CCTK, Win32/Injector.CCTL, Win32/Injector.CCTM, Win32/Injector.CCTN, Win32/Injector.CCTO, Win32/Injector.CCTP, Win32/Injector.CCTQ, Win32/Injector.CCTR, Win32/Injector.CCTS, Win32/Injector.CCTT, Win32/Injector.CCTU, Win32/Injector.CCTV, Win32/Kasidet.AC, Win32/Kryptik.DMDN, Win32/Kryptik.DMDO, Win32/Kryptik.DMDP, Win32/Kryptik.DMDQ, Win32/Kryptik.DMDR, Win32/Kryptik.DMDS, Win32/Kryptik.DMDT, Win32/Kryptik.DMDU, Win32/Kryptik.DMDV, Win32/Kryptik.DMDW, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/Redyms.AO, Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Bredolab.CB

NOD32定義ファイル:11785 (2015/06/15 03:32)
MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Injector.KED, MSIL/Injector.KEE, MSIL/Injector.KEF, MSIL/Injector.KEG, MSIL/Injector.KEH, MSIL/Injector.KEI, MSIL/Kryptik.CJE, MSIL/PSW.Agent.PFT, SWF/Exploit.ExKit.AQ, Win32/Adware.ConvertAd.TC, Win32/Adware.FileTour.AMN, Win32/Adware.FileTour.AMO, Win32/Adware.LoadMoney.RM, Win32/ExtenBro.AX(2), Win32/Filecoder.DI, Win32/Injector.CCTC, Win32/Injector.CCTD, Win32/Injector.CCTE, Win32/Injector.CCTF, Win32/Injector.CCTG, Win32/Injector.CCTH, Win32/Injector.CCTI, Win32/Injector.CCTJ, Win32/Kelihos.H, Win32/Kryptik.DMCZ, Win32/Kryptik.DMDA, Win32/Kryptik.DMDB, Win32/Kryptik.DMDC, Win32/Kryptik.DMDD, Win32/Kryptik.DMDE, Win32/Kryptik.DMDF, Win32/Kryptik.DMDG, Win32/Kryptik.DMDH, Win32/Kryptik.DMDI, Win32/Kryptik.DMDJ, Win32/Kryptik.DMDK, Win32/Kryptik.DMDL, Win32/LockScreen.AVP, Win32/PSW.Fareit.G, Win32/Remtasu.Z(2), Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Necurs.B

NOD32定義ファイル:11784 (2015/06/14 21:12)
Android/SMForw.IH (2), MSIL/Agent.AAD, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC (13), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH(3), MSIL/Bladabindi.EO, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Hoax.FakeHack.SL, MSIL/Injector.KEB, MSIL/Injector.KEC, MSIL/Kryptik.CJC, MSIL/NanoCore.E, MSIL/PSW.Agent.PFT, MSIL/Stimilik.FR(2), MSIL/TrojanDownloader.Tiny.GL, SWF/Exploit.ExKit.AQ, VBS/TrojanDownloader.Psyme.NJV, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AMM, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.RM, Win32/Agent.WNI, Win32/Agent.WVG, Win32/Dorkbot.I, Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Glupteba.O, Win32/Injector.Autoit.BNV, Win32/Injector.CCTA, Win32/Injector.CCTB, Win32/Kovter.C, Win32/Kryptik.DMCL, Win32/Kryptik.DMCM, Win32/Kryptik.DMCN, Win32/Kryptik.DMCO, Win32/Kryptik.DMCP, Win32/Kryptik.DMCQ, Win32/Kryptik.DMCR, Win32/Kryptik.DMCS, Win32/Kryptik.DMCT, Win32/Kryptik.DMCU, Win32/Kryptik.DMCV, Win32/Kryptik.DMCW, Win32/Kryptik.DMCX, Win32/Kryptik.DMCY, Win32/Lethic.AA, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Fareit.G (3), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/Remtasu.S, Win32/RiskWare.VBCrypt.FY, Win32/Spatet.A, Win32/Spatet.I (4), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11783 (2015/06/14 17:15)
MSIL/Bladabindi.BC (7), MSIL/Bladabindi.D, MSIL/Injector.KDZ, MSIL/Injector.KEA, Win32/Adware.FileTour.AMK, Win32/Adware.FileTour.AML, Win32/Adware.ICLoader.LP, Win32/Agent.WVW, Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.NDW, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Glupteba.AF, Win32/Injector.CCSP, Win32/Injector.CCSQ, Win32/Injector.CCSR, Win32/Injector.CCSS, Win32/Injector.CCST, Win32/Injector.CCSU, Win32/Injector.CCSV, Win32/Injector.CCSW, Win32/Injector.CCSX, Win32/Injector.CCSY, Win32/Injector.CCSZ, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.DMBR, Win32/Kryptik.DMBS, Win32/Kryptik.DMBT, Win32/Kryptik.DMBU, Win32/Kryptik.DMBV, Win32/Kryptik.DMBW, Win32/Kryptik.DMBX, Win32/Kryptik.DMBY, Win32/Kryptik.DMBZ, Win32/Kryptik.DMCA, Win32/Kryptik.DMCB, Win32/Kryptik.DMCC, Win32/Kryptik.DMCD, Win32/Kryptik.DMCE, Win32/Kryptik.DMCF, Win32/Kryptik.DMCG, Win32/Kryptik.DMCH, Win32/Kryptik.DMCI, Win32/Kryptik.DMCJ, Win32/Kryptik.DMCK, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.EB, Win32/Qbot.BG, Win32/Redyms.AO, Win32/Remtasu.Z, Win32/RiskWare.VBCrypt.FX, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF (2), Win32/TrojanDownloader.Adload.NOD, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV (2), Win32/Trustezeb.K, Win64/Bedep.D, Win64/Kryptik.UV

NOD32定義ファイル:11782 (2015/06/14 03:06)
Android/TrojanSMS.Agent.BGM (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.KDX, MSIL/Injector.KDY, MSIL/Kryptik.CIZ, MSIL/Kryptik.CJA, MSIL/Kryptik.CJB, SWF/Exploit.ExKit.AQ, Win32/Adware.FileTour.AMJ, Win32/Adware.LoadMoney.AVZ, Win32/Agent.WVW, Win32/Bedep.D, Win32/Injector.CCSK, Win32/Injector.CCSL, Win32/Injector.CCSM, Win32/Injector.CCSN, Win32/Injector.CCSO, Win32/Kryptik.DMAV, Win32/Kryptik.DMAW, Win32/Kryptik.DMAX, Win32/Kryptik.DMAY, Win32/Kryptik.DMAZ, Win32/Kryptik.DMBA, Win32/Kryptik.DMBB, Win32/Kryptik.DMBC, Win32/Kryptik.DMBD, Win32/Kryptik.DMBE, Win32/Kryptik.DMBF, Win32/Kryptik.DMBG, Win32/Kryptik.DMBH, Win32/Kryptik.DMBI, Win32/Kryptik.DMBJ, Win32/Kryptik.DMBK, Win32/Kryptik.DMBL, Win32/Kryptik.DMBM, Win32/Kryptik.DMBN, Win32/Kryptik.DMBO, Win32/Kryptik.DMBP, Win32/Kryptik.DMBQ, Win32/PSW.Fareit.A, Win32/ServStart.AD, Win32/TrojanDownloader.Necurs.B, Win64/Bedep.D, Win64/Duqu.AC, Win64/Kryptik.UT, Win64/Kryptik.UU

NOD32定義ファイル:11781 (2015/06/13 21:17)
MSIL/Bladabindi.BC (3), SWF/Exploit.Agent.HU, SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AMI, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AVY (2), Win32/Agent.WVW, Win32/Boaxxe.BR (2), Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Fobber.A, Win32/Fynloski.AA, Win32/Injector.CCSD, Win32/Injector.CCSE, Win32/Injector.CCSF, Win32/Injector.CCSG, Win32/Injector.CCSH, Win32/Injector.CCSI, Win32/Injector.CCSJ, Win32/Kovter.B, Win32/Kovter.C(2), Win32/Kryptik.DMAI, Win32/Kryptik.DMAJ, Win32/Kryptik.DMAK, Win32/Kryptik.DMAL, Win32/Kryptik.DMAM, Win32/Kryptik.DMAN, Win32/Kryptik.DMAO, Win32/Kryptik.DMAP, Win32/Kryptik.DMAQ, Win32/Kryptik.DMAR, Win32/Kryptik.DMAS, Win32/Kryptik.DMAT, Win32/Kryptik.DMAU, Win32/Lethic.AF, Win32/LockScreen.AVP (2), Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Papras.CX, Win32/PSW.Papras.DT(3), Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EB (4), Win32/Reveton.AN, Win32/Spy.Banker.ABOD, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BJJ, Win32/TrojanDownloader.Agent.BJL (2), Win32/TrojanDownloader.Agent.BJO, Win32/TrojanDownloader.Banload.VWN, Win32/TrojanDownloader.Delf.BHY, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QUD, Win32/TrojanDownloader.Wauchos.AK (5), Win32/Trustezeb.K

NOD32定義ファイル:11780 (2015/06/13 17:18)
MSIL/Agent.KH, MSIL/Agent.QLC, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC(14), MSIL/Bladabindi.O, MSIL/Injector.KDV, MSIL/Injector.KDW, MSIL/PSW.Agent.PHD, Win32/Adware.FileTour.AMG, Win32/Adware.FileTour.AMH, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.RM, Win32/Agent.QDB (2), Win32/Agent.WNI, Win32/Agent.WVW (2), Win32/Bedep.D, Win32/Boaxxe.CS, Win32/Delf.OAM, Win32/ExtenBro.AX, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Fynloski.AM, Win32/Injector.Autoit.BNU, Win32/Injector.CCRX, Win32/Injector.CCRY, Win32/Injector.CCRZ, Win32/Injector.CCSA, Win32/Injector.CCSB, Win32/Injector.CCSC, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kovter.C (2), Win32/Kryptik.DLZJ, Win32/Kryptik.DLZK, Win32/Kryptik.DLZL, Win32/Kryptik.DLZM, Win32/Kryptik.DLZN, Win32/Kryptik.DLZO, Win32/Kryptik.DLZP, Win32/Kryptik.DLZQ, Win32/Kryptik.DLZR, Win32/Kryptik.DLZS, Win32/Kryptik.DLZT, Win32/Kryptik.DLZU, Win32/Kryptik.DLZV, Win32/Kryptik.DLZW, Win32/Kryptik.DLZX, Win32/Kryptik.DLZY, Win32/Kryptik.DLZZ, Win32/Kryptik.DMAA, Win32/Kryptik.DMAB, Win32/Kryptik.DMAC, Win32/Kryptik.DMAD, Win32/Kryptik.DMAE, Win32/Kryptik.DMAF, Win32/Kryptik.DMAG, Win32/Kryptik.DMAH, Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU, Win32/Redyms.AO (2), Win32/Remtasu.Z, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Tagak.Q, Win32/Tinba.BM(2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Nymaim.AL, Win32/Trustezeb.K

NOD32定義ファイル:11779 (2015/06/13 06:41)
DOC/TrojanDropper.C, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.F, MSIL/Injector.KDU, SWF/Exploit.Agent.HV (2), Win32/Adware.FileTour.AMF, Win32/Adware.ICLoader.LP, Win32/Adware.ICLoader.LQ, Win32/Adware.LoadMoney.AVX (2), Win32/Agent.QBU, Win32/Agent.WNI, Win32/Bedep.D (2), Win32/Cakl.NAG, Win32/Exploit.CVE-2012-0158.VE(3), Win32/Filecoder.CO, Win32/Injector.CCRQ, Win32/Injector.CCRR, Win32/Injector.CCRS, Win32/Injector.CCRT, Win32/Injector.CCRU, Win32/Injector.CCRV, Win32/Injector.CCRW, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.DLYX, Win32/Kryptik.DLYY, Win32/Kryptik.DLYZ, Win32/Kryptik.DLZA, Win32/Kryptik.DLZB, Win32/Kryptik.DLZC, Win32/Kryptik.DLZD, Win32/Kryptik.DLZE, Win32/Kryptik.DLZF, Win32/Kryptik.DLZG, Win32/Kryptik.DLZH, Win32/Kryptik.DLZI, Win32/Peerfrag.GL, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Agent.BIM(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AV (2), Win32/Witkinat.AC, Win64/Bedep.D(2), Win64/Kryptik.UR, Win64/Kryptik.US

NOD32定義ファイル:11778 (2015/06/13 03:01)
JS/Bondat.A, JS/Kryptik.AWE, MSIL/Agent.KI, MSIL/Bladabindi.BC, MSIL/Injector.KDS, MSIL/Injector.KDT, MSIL/Kryptik.CIX, MSIL/Kryptik.CIY, MSIL/PSW.Steam.IR, MSIL/PSW.Steam.LX, SWF/Exploit.ExKit.AQ, VBA/TrojanDownloader.Agent.UI (2), VBA/TrojanDownloader.Agent.UJ, VBA/TrojanDownloader.Agent.UK (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AME, Win32/Adware.GooochiBiz.AS, Win32/Adware.ICLoader.LP, Win32/Adware.LoadMoney.AVV, Win32/Adware.LoadMoney.AVW (2), Win32/Agent.RFA (2), Win32/Autoit.IV, Win32/Bedep.D (2), Win32/Bicololo.A (3), Win32/Delf.SVO (7), Win32/ExtenBro.AX, Win32/Filecoder.CO, Win32/Injector.CCRL, Win32/Injector.CCRM, Win32/Injector.CCRN, Win32/Injector.CCRO, Win32/Injector.CCRP, Win32/Kovter.C, Win32/Kryptik.DLXZ, Win32/Kryptik.DLYB, Win32/Kryptik.DLYC, Win32/Kryptik.DLYD, Win32/Kryptik.DLYE, Win32/Kryptik.DLYF, Win32/Kryptik.DLYG, Win32/Kryptik.DLYH, Win32/Kryptik.DLYI, Win32/Kryptik.DLYJ, Win32/Kryptik.DLYK, Win32/Kryptik.DLYL, Win32/Kryptik.DLYM, Win32/Kryptik.DLYN, Win32/Kryptik.DLYP, Win32/Kryptik.DLYQ, Win32/Kryptik.DLYS, Win32/Kryptik.DLYT, Win32/Kryptik.DLYU, Win32/Kryptik.DLYV, Win32/Kryptik.DLYW, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Papras.DU(3), Win32/PSW.Papras.EB, Win32/Redcontrole.K, Win32/Rovnix.Z, Win32/Spy.Agent.OOT, Win32/Spy.Banker.ACGE, Win32/Spy.Bizzana.A, Win32/Spy.Delf.QBR (2), Win32/Tinba.BD, Win32/Tinba.BL, Win32/Tiny.NBA, Win32/TrojanDownloader.Banload.VWM, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK (2), Win64/Kryptik.UQ

NOD32定義ファイル:11777 (2015/06/12 23:22)
Android/Locker.CN (3), Android/Spy.Fiforeg.A, HTML/Refresh.CF, Java/Adwind.GG (3), JS/Kryptik.AWD, Linux/Exploit.DCom.O (2), Linux/Gafgyt.Y, MSIL/Agent.QLC, MSIL/Agent.QLD, MSIL/Bepush.K, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.F, MSIL/Injector.KDQ, MSIL/Injector.KDR, MSIL/Kryptik.CIS, MSIL/Kryptik.CIT, MSIL/Kryptik.CIU, MSIL/Kryptik.CIV, MSIL/Kryptik.CIW, MSIL/Spy.Agent.AFS, MSIL/Spy.Keylogger.AXV (2), MSIL/TrojanClicker.Agent.NKY(2), MSIL/TrojanDownloader.Agent.AVL, MSIL/TrojanDownloader.Small.WH(2), SWF/Exploit.Agent.HU, SWF/Exploit.ExKit.AQ, VBS/Agent.NIA, Win32/Adware.ConvertAd.TB (2), Win32/Adware.FileTour.AMD, Win32/Adware.Hicosmea.G, Win32/Adware.ICLoader.LP, Win32/Adware.LoadMoney.RM, Win32/Agent.REZ (2), Win32/Agent.WPO, Win32/Battdil.U, Win32/Bedep.D(2), Win32/Delf.SVO (5), Win32/Dridex.P, Win32/Filecoder.EM (2), Win32/Filecoder.NEJ (4), Win32/Fynloski.AA (2), Win32/Glupteba.M, Win32/Hupigon (2), Win32/Injector.CCMY, Win32/Injector.CCPK, Win32/Injector.CCRE (2), Win32/Injector.CCRF, Win32/Injector.CCRG, Win32/Injector.CCRH, Win32/Injector.CCRI, Win32/Injector.CCRJ, Win32/Injector.CCRK, Win32/Kovter.B, Win32/Kryptik.DLIW, Win32/Kryptik.DLMO, Win32/Kryptik.DLWX, Win32/Kryptik.DLXA, Win32/Kryptik.DLXB, Win32/Kryptik.DLXC, Win32/Kryptik.DLXD, Win32/Kryptik.DLXE, Win32/Kryptik.DLXF, Win32/Kryptik.DLXG, Win32/Kryptik.DLXI, Win32/Kryptik.DLXJ, Win32/Kryptik.DLXK, Win32/Kryptik.DLXL, Win32/Kryptik.DLXN, Win32/Kryptik.DLXO, Win32/Kryptik.DLXP, Win32/Kryptik.DLXQ, Win32/Kryptik.DLXR, Win32/Kryptik.DLXS, Win32/Kryptik.DLXT (2), Win32/Kryptik.DLXU, Win32/Kryptik.DLXV, Win32/Kryptik.DLXW, Win32/Kryptik.DLXX, Win32/Kryptik.DLXY, Win32/PSW.Agent.OAP, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (3), Win32/Qadars.AD, Win32/Reveton.AN, Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ACGJ (2), Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BD, Win32/Tinba.BM, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BJI (2), Win32/TrojanDownloader.Banload.VWI (2), Win32/TrojanDownloader.Banload.VWJ (2), Win32/TrojanDownloader.Banload.VWK(2), Win32/TrojanDownloader.Banload.VWL, Win32/TrojanDownloader.Delf.BHT(2), Win32/TrojanDownloader.Delf.BHU (2), Win32/TrojanDownloader.Delf.BHV(2), Win32/TrojanDownloader.Delf.BHW, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDropper.Agent.QVE, Win64/Adware.Hicosmea.G, Win64/Bedep.D (2), Win64/Dridex.E(2), Win64/Kryptik.UN, Win64/Kryptik.UO, Win64/Kryptik.UP, Win64/Spy.POSCardStealer.AN

NOD32定義ファイル:11776 (2015/06/12 20:20)
Android/TrojanSMS.Agent.BGL (2), HTML/Refresh.CE, Java/Adwind.GF(4), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/Kryptik.CIR, MSIL/PSW.Agent.NFX, MSIL/Spy.Agent.AEJ, SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AQ, SWF/TrojanDownloader.Agent.NDM (2), VBS/Agent.NDH, VBS/TrojanDownloader.Agent.NNR, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AMC, Win32/Adware.LoadMoney.RM, Win32/AGbot.N, Win32/Agent.REY (2), Win32/Agent.XGM (3), Win32/Boaxxe.BR, Win32/Dridex.P(2), Win32/Farfli.BQD, Win32/Filecoder.DI, Win32/Fynloski.AA (9), Win32/Hupigon (2), Win32/Injector.CCPG, Win32/Injector.CCQX, Win32/Injector.CCQY, Win32/Injector.CCQZ, Win32/Injector.CCRA, Win32/Injector.CCRB, Win32/Injector.CCRC, Win32/Injector.CCRD, Win32/Kovter.B, Win32/Kryptik.CDIU, Win32/Kryptik.DKPJ, Win32/Kryptik.DLWE, Win32/Kryptik.DLWF, Win32/Kryptik.DLWG, Win32/Kryptik.DLWH, Win32/Kryptik.DLWI, Win32/Kryptik.DLWJ, Win32/Kryptik.DLWK, Win32/Kryptik.DLWL, Win32/Kryptik.DLWM, Win32/Kryptik.DLWN, Win32/Kryptik.DLWO, Win32/Kryptik.DLWP, Win32/Kryptik.DLWQ, Win32/Kryptik.DLWR, Win32/Kryptik.DLWS, Win32/Kryptik.DLWT, Win32/Kryptik.DLWU, Win32/Kryptik.DLWV, Win32/Kryptik.DLWW, Win32/Kryptik.DLWY, Win32/Kryptik.DLWZ, Win32/PSW.Agent.NUS, Win32/PSW.Delf.OOO, Win32/PSW.Delf.OOP (2), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (3), Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/RA-based.AB (3), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.AHK.H (2), Win32/Spy.Banker.ACGE, Win32/Spy.Banker.ACGF (2), Win32/Spy.Banker.ACGG (2), Win32/Spy.Banker.ACGH, Win32/Spy.Banker.ACGI, Win32/Spy.KeyLogger.OXV, Win32/Tinba.BD, Win32/Tiny.NBO, Win32/TrojanDownloader.Agent.BIM, Win32/TrojanDownloader.Agent.BJH (2), Win32/TrojanDownloader.AutoHK.AE (2), Win32/TrojanDownloader.Banload.VWH (2), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Zurgop.BK(2), Win32/Trustezeb.K, Win32/VB.ONZ (2), Win32/VB.RYF, Win64/Bedep.D, Win64/Kryptik.UM

NOD32定義ファイル:11775 (2015/06/12 17:20)
Android/Spy.SmsSpy.BJ (2), Android/TrojanSMS.Agent.BGK (2), BAT/TrojanDownloader.Ftp.NEG (3), MSIL/Agent.QLA, MSIL/Agent.QLB, MSIL/Autorun.Agent.IL (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (3), MSIL/Injector.KCR, MSIL/Injector.KDO, MSIL/Injector.KDP, MSIL/Kryptik.CIQ, MSIL/PSW.Agent.PHC, MSIL/Spy.Agent.ADR, MSIL/TrojanDownloader.Small.HV, REG/Startup.A (2), Win32/Adware.ConvertAd.SZ (2), Win32/Adware.ConvertAd.TA(2), Win32/Adware.FileTour.AMB (2), Win32/Adware.MultiPlug.MI (2), Win32/Agent.REX (4), Win32/Agent.XGM, Win32/Ainslot.AA (4), Win32/Autoit.IV, Win32/AutoRun.Agent.AOO (3), Win32/Battdil.U, Win32/Bepush.AA, Win32/Bicololo.JM (2), Win32/Boaxxe.BR, Win32/CoinMiner.XY (2), Win32/Delf.ALB, Win32/Delf.NOL, Win32/Dorkbot.B (2), Win32/Emotet.AD, Win32/ExtenBro.AX (2), Win32/Farfli.BKH (3), Win32/Filecoder.CO(4), Win32/Filecoder.DI (2), Win32/Fynloski.AA, Win32/Glupteba.AF(3), Win32/Glupteba.M, Win32/Hupigon (7), Win32/Injector.Autoit.BNS, Win32/Injector.Autoit.BNT, Win32/Injector.CCQG, Win32/Injector.CCQH, Win32/Injector.CCQI, Win32/Injector.CCQJ, Win32/Injector.CCQK (2), Win32/Injector.CCQL, Win32/Injector.CCQM, Win32/Injector.CCQN, Win32/Injector.CCQO (2), Win32/Injector.CCQP, Win32/Injector.CCQQ, Win32/Injector.CCQR, Win32/Injector.CCQS, Win32/Injector.CCQT, Win32/Injector.CCQU, Win32/Injector.CCQV, Win32/Injector.CCQW, Win32/IRCBot.ALE (3), Win32/Kasidet.AC (3), Win32/Kelihos.H(3), Win32/Kovter.B, Win32/Kryptik.DLVL, Win32/Kryptik.DLVM, Win32/Kryptik.DLVN, Win32/Kryptik.DLVO, Win32/Kryptik.DLVP, Win32/Kryptik.DLVQ, Win32/Kryptik.DLVR, Win32/Kryptik.DLVS, Win32/Kryptik.DLVT, Win32/Kryptik.DLVU, Win32/Kryptik.DLVV, Win32/Kryptik.DLVW, Win32/Kryptik.DLVX, Win32/Kryptik.DLVY, Win32/Kryptik.DLVZ, Win32/Kryptik.DLWA, Win32/Kryptik.DLWB, Win32/Kryptik.DLWC, Win32/Kryptik.DLWD, Win32/LockScreen.AVP (4), Win32/Neurevt.B (4), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (4), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (3), Win32/PSW.VB.NIS, Win32/Qadars.AD, Win32/Rovnix.AH, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OQS, Win32/Spy.Agent.ORC, Win32/Spy.Banker.AAOP, Win32/Spy.Banker.ABGD, Win32/Spy.Delf.QBQ (2), Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW(2), Win32/Starter.NCE, Win32/StartPage.ALR, Win32/Tinba.BD, Win32/Tinba.BL, Win32/Tinba.BM, Win32/TrojanDownloader.Banload.URV, Win32/TrojanDownloader.Banload.VWG (2), Win32/TrojanDownloader.Delf.BHS, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.MultiDropper.NAC, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYZ, Win32/Trustezeb.K(2), Win32/VB.NXB, Win32/Wemosis.H, Win64/Bedep.D (2), Win64/Kryptik.UK, Win64/Kryptik.UL

NOD32定義ファイル:11774 (2015/06/12 12:19)
MSIL/Agent.AAD, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Injector.KDN, MSIL/Kryptik.CIO, MSIL/Kryptik.CIP, MSIL/NanoCore.E, MSIL/Spy.Keylogger.AXU, Win32/Bedep.D (2), Win32/Boaxxe.BR, Win32/Emotet.AD, Win32/Filecoder.CO (2), Win32/Injector.CCQB, Win32/Injector.CCQC, Win32/Injector.CCQD, Win32/Injector.CCQE, Win32/Injector.CCQF, Win32/Kovter.B(2), Win32/Kryptik.DLUW, Win32/Kryptik.DLUX, Win32/Kryptik.DLUY, Win32/Kryptik.DLUZ, Win32/Kryptik.DLVA, Win32/Kryptik.DLVB, Win32/Kryptik.DLVC, Win32/Kryptik.DLVD, Win32/Kryptik.DLVE, Win32/Kryptik.DLVF, Win32/Kryptik.DLVG, Win32/Kryptik.DLVH, Win32/Kryptik.DLVI, Win32/Kryptik.DLVJ, Win32/Kryptik.DLVK, Win32/LockScreen.AVP, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB, Win32/Spatet.T, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.VWF(2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Wauchos.AK(2), Win64/Bedep.D, Win64/Kryptik.UJ

NOD32定義ファイル:11773 (2015/06/12 06:50)
MSIL/Agent.ZR, MSIL/Bladabindi.BC, MSIL/Stimilik.FR, SWF/Exploit.Agent.HT, SWF/Exploit.ExKit.AS, Win32/Adware.FileTour.AMA, Win32/Adware.LoadMoney.AVU(2), Win32/Bedep.D (2), Win32/Emotet.AD, Win32/Enchanim.E, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Injector.CCPT, Win32/Injector.CCPU, Win32/Injector.CCPV, Win32/Injector.CCPW, Win32/Injector.CCPX, Win32/Injector.CCPY, Win32/Injector.CCPZ, Win32/Injector.CCQA, Win32/Kasidet.AC, Win32/Kovter.B, Win32/Kovter.C, Win32/Kryptik.DLUF, Win32/Kryptik.DLUG, Win32/Kryptik.DLUH, Win32/Kryptik.DLUI, Win32/Kryptik.DLUJ, Win32/Kryptik.DLUK, Win32/Kryptik.DLUL, Win32/Kryptik.DLUM, Win32/Kryptik.DLUN, Win32/Kryptik.DLUO, Win32/Kryptik.DLUP, Win32/Kryptik.DLUQ, Win32/Kryptik.DLUR, Win32/Kryptik.DLUS, Win32/Kryptik.DLUT, Win32/Kryptik.DLUU, Win32/Kryptik.DLUV, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (4), Win32/PSW.Papras.EB, Win32/Remtasu.Y, Win32/Rovnix.Z, Win32/Spatet.I, Win32/Spy.POSCardStealer.AN(6), Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/Tinba.BM (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win64/Bedep.D (2), Win64/Kryptik.UI

NOD32定義ファイル:11772 (2015/06/12 03:15)
JS/Agent.NPA, JS/Kryptik.AWC, LNK/Agent.BN, MSIL/Agent.AAD, MSIL/Agent.AAG (2), MSIL/Agent.AAH, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.EO, MSIL/Bladabindi.F (2), MSIL/Kryptik.CIN, MSIL/NanoCore.E, MSIL/Spy.Keylogger.AXT, MSIL/TrojanDownloader.Agent.AVK, MSIL/TrojanDownloader.Small.WG (2), NSIS/TrojanDownloader.Agent.NSU, SWF/Exploit.Agent.HQ, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS, SWF/TrojanDownloader.Agent.NDM (4), VBS/Agent.NDH (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ALZ, Win32/Adware.LoadMoney.RM, Win32/Agent.REW, Win32/Agent.WRD, Win32/Autoit.NVS (2), Win32/Battdil.J, Win32/Battdil.S, Win32/Battdil.U (4), Win32/Boaxxe.CS, Win32/CoinMiner.XX (2), Win32/Delf.SSG, Win32/Delf.SVN(2), Win32/Dridex.M, Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.VA, Win32/Exploit.CVE-2012-0158.VB, Win32/Exploit.CVE-2012-0158.VC, Win32/Exploit.CVE-2012-0158.VD, Win32/ExtenBro.AX, Win32/Farfli.BGB, Win32/Filecoder.CO, Win32/Fynloski.AM (2), Win32/Hupigon, Win32/Hupigon.NRF(2), Win32/Injector.CCPL, Win32/Injector.CCPM, Win32/Injector.CCPN, Win32/Injector.CCPO, Win32/Injector.CCPP, Win32/Injector.CCPQ, Win32/Injector.CCPR, Win32/Injector.CCPS, Win32/Kelihos.H, Win32/Kryptik.DLSZ, Win32/Kryptik.DLTA, Win32/Kryptik.DLTB, Win32/Kryptik.DLTC, Win32/Kryptik.DLTD, Win32/Kryptik.DLTE, Win32/Kryptik.DLTF, Win32/Kryptik.DLTG, Win32/Kryptik.DLTH, Win32/Kryptik.DLTI, Win32/Kryptik.DLTJ, Win32/Kryptik.DLTK, Win32/Kryptik.DLTL, Win32/Kryptik.DLTM, Win32/Kryptik.DLTN, Win32/Kryptik.DLTO, Win32/Kryptik.DLTP, Win32/Kryptik.DLTQ, Win32/Kryptik.DLTR, Win32/Kryptik.DLTS, Win32/Kryptik.DLTT, Win32/Kryptik.DLTU, Win32/Kryptik.DLTV, Win32/Kryptik.DLTW, Win32/Kryptik.DLTX, Win32/Kryptik.DLTY, Win32/Kryptik.DLTZ, Win32/Kryptik.DLUA, Win32/Kryptik.DLUB, Win32/Kryptik.DLUC, Win32/Kryptik.DLUD, Win32/Kryptik.DLUE, Win32/LockScreen.AVP, Win32/Neurevt.I (2), Win32/Peerfrag.GL, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB (2), Win32/Qadars.AD, Win32/RA-based.AB (3), Win32/Redyms.AN, Win32/Redyms.AO, Win32/Remtasu.F, Win32/Remtasu.Z (2), Win32/Spatet.A (2), Win32/Spy.Agent.ORD, Win32/Spy.Banker.ACFR (2), Win32/Spy.KeyLogger.OXV, Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/Tinba.BM, Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Agent.BIM, Win32/TrojanDownloader.Agent.BJG(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Waski.F (5), Win32/TrojanDownloader.Wauchos.AK, Win64/Bedep.D, Win64/Kryptik.UG, Win64/Kryptik.UH

NOD32定義ファイル:11771 (2015/06/11 22:46)
Android/Clicker.P (2), Android/Exploit.Towel.D, JS/Bondat.A, JS/Iframe.KU, Linux/Exploit.Agent.CA (5), Linux/Exploit.DCom.L (2), Linux/Exploit.Small.BZ, Linux/Gafgyt.X, MSIL/Adware.Colooader.E (2), MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Injector.KDI, MSIL/Injector.KDK, MSIL/Injector.KDL, MSIL/Injector.KDM, MSIL/Kryptik.CIM, MSIL/Riskware.GameHack.B, MSIL/TrojanDownloader.Tiny.GC, NSIS/TrojanDownloader.Agent.NSU(2), SWF/Exploit.CVE-2015-0311.A (4), SWF/Exploit.CVE-2015-0336.H, SWF/Exploit.CVE-2015-0359.G (4), SWF/Exploit.CVE-2015-0359.H (3), SWF/Exploit.CVE-2015-0359.I, SWF/Exploit.ExKit.AQ (2), SWF/Exploit.ExKit.AR, SWF/Exploit.ExKit.AS (2), VBA/TrojanDownloader.Agent.UH, VBS/Agent.NIA, VBS/Kryptik.EI, VBS/TrojanClicker.Agent.NCD (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ALY, Win32/Adware.ICLoader.LP, Win32/Adware.LoadMoney.RM, Win32/Adware.MultiPlug.MH, Win32/Agent.VQJ, Win32/Agent.WVQ, Win32/Agent.XGJ, Win32/Agent.XGK (2), Win32/Ainslot.AA, Win32/Autoit.IV (3), Win32/AutoRun.Agent.AON (11), Win32/AutoRun.Agent.AON.Gen, Win32/Battdil.S, Win32/Bedep.D, Win32/Boaxxe.CS, Win32/Delf.NLJ, Win32/Dridex.P, Win32/Enchanim.B, Win32/Exploit.Agent.NBK, Win32/Exploit.CVE-2014-4113.B (2), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Fobber.A (3), Win32/Hupigon.NRF, Win32/Injector.CCOZ, Win32/Injector.CCPA, Win32/Injector.CCPB, Win32/Injector.CCPC, Win32/Injector.CCPD, Win32/Injector.CCPE, Win32/Injector.CCPF, Win32/Injector.CCPH, Win32/Injector.CCPI, Win32/Injector.CCPJ, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kovter.B(2), Win32/Kovter.C, Win32/Kryptik.BXZZ, Win32/Kryptik.DLRQ, Win32/Kryptik.DLRR, Win32/Kryptik.DLRS, Win32/Kryptik.DLRT, Win32/Kryptik.DLRU, Win32/Kryptik.DLRV, Win32/Kryptik.DLRW, Win32/Kryptik.DLRX, Win32/Kryptik.DLRY, Win32/Kryptik.DLRZ, Win32/Kryptik.DLSA, Win32/Kryptik.DLSB, Win32/Kryptik.DLSD, Win32/Kryptik.DLSE, Win32/Kryptik.DLSF, Win32/Kryptik.DLSG, Win32/Kryptik.DLSH, Win32/Kryptik.DLSI, Win32/Kryptik.DLSJ, Win32/Kryptik.DLSK, Win32/Kryptik.DLSL, Win32/Kryptik.DLSM, Win32/Kryptik.DLSN, Win32/Kryptik.DLSO, Win32/Kryptik.DLSP, Win32/Kryptik.DLSQ, Win32/Kryptik.DLSR, Win32/Kryptik.DLSS, Win32/Kryptik.DLST, Win32/Kryptik.DLSU, Win32/Kryptik.DLSV, Win32/Kryptik.DLSW, Win32/Kryptik.DLSX, Win32/Kryptik.DLSY, Win32/LockScreen.AVP (5), Win32/Neurevt.B (2), Win32/PSW.Fareit.A(2), Win32/PSW.Fareit.G, Win32/PSW.Fareit.I, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB (8), Win32/PSW.QQPass.OXP (2), Win32/RA-based.AB(7), Win32/Remtasu.F, Win32/RiskWare.Hooker.K, Win32/Sopinar.A, Win32/Spammer.Talwadig.B (2), Win32/Spy.Agent.ORC, Win32/Spy.Banker.ACGD, Win32/Spy.Bizzana.A, Win32/Spy.KeyLogger.OXU (2), Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/Tinba.BD, Win32/Tinba.BL, Win32/Tinba.BM, Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.AutoHK.AD, Win32/TrojanDownloader.Banload.UWD (2), Win32/TrojanDownloader.Banload.VWB, Win32/TrojanDownloader.Banload.VWC (2), Win32/TrojanDownloader.Banload.VWD (2), Win32/TrojanDownloader.Banload.VWE(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QUB, Win32/TrojanDownloader.VB.QUC (2), Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.QVE, Win32/TrojanDropper.Sikutan.C, Win32/VB.OEW, Win64/Bedep.D(2), Win64/Exploit.Agent.A, Win64/Exploit.CVE-2014-4113.D (2), Win64/Kryptik.UE, Win64/Kryptik.UF, Win64/Spy.POSCardStealer.AN (3), Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11770 (2015/06/11 19:15)
JS/Exploit.Agent.NJX, MSIL/Bladabindi.BC, MSIL/FakeTool.AGM, MSIL/Injector.KDJ, MSIL/Kryptik.CIK, MSIL/NanoCore.E, MSIL/TrojanDownloader.Adload.AN (2), MSIL/TrojanDownloader.Tiny.GC, MSIL/TrojanDownloader.Tiny.GL, MSIL/TrojanDropper.Agent.ML, Win32/Adware.FileTour.ALX, Win32/Adware.LoadMoney.RM, Win32/Adware.PicColor.AH (2), Win32/Agent.REU, Win32/Agent.REV, Win32/Agent.WNI, Win32/Autoit.NWB, Win32/Bedep.D (2), Win32/Bicololo.JL(3), Win32/CoinMiner.VE (4), Win32/CoinMiner.XW (5), Win32/Delf.NLJ(2), Win32/Dorkbot.B, Win32/Dridex.P (2), Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.O, Win32/Filecoder.DI (3), Win32/Filecoder.Q(3), Win32/Fynloski.AA (2), Win32/Fynloski.AM (5), Win32/Glupteba.AF(3), Win32/Injector.CCNM, Win32/Injector.CCOT, Win32/Injector.CCOU, Win32/Injector.CCOV, Win32/Injector.CCOW, Win32/Injector.CCOX, Win32/Injector.CCOY, Win32/Kryptik.DLQU, Win32/Kryptik.DLQV, Win32/Kryptik.DLQW, Win32/Kryptik.DLQX, Win32/Kryptik.DLQY, Win32/Kryptik.DLQZ, Win32/Kryptik.DLRA, Win32/Kryptik.DLRB, Win32/Kryptik.DLRC, Win32/Kryptik.DLRD, Win32/Kryptik.DLRE, Win32/Kryptik.DLRF, Win32/Kryptik.DLRG, Win32/Kryptik.DLRH, Win32/Kryptik.DLRI, Win32/Kryptik.DLRJ, Win32/Kryptik.DLRK, Win32/Kryptik.DLRL, Win32/Kryptik.DLRM, Win32/Kryptik.DLRN, Win32/Kryptik.DLRO, Win32/Kryptik.DLRP, Win32/LockScreen.AVP, Win32/Pliskal.A, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G (2), Win32/PSW.Fareit.I, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (3), Win32/PSW.VB.NIS, Win32/RA-based.NCI, Win32/Redyms.AM, Win32/Remtasu.F, Win32/Reveton.AN, Win32/Rovnix.Z, Win32/Spatet.I, Win32/Spy.Banker.ABWS (2), Win32/Spy.Banker.ABYR (2), Win32/Spy.Banker.ACAB (2), Win32/Spy.Banker.ACGC (2), Win32/Spy.Banker.ACGD, Win32/Spy.Delf.QBP (2), Win32/Spy.KeyLogger.OXT, Win32/Spy.KeyLogger.QB (2), Win32/Spy.VB.NFB, Win32/Spy.VB.OAP (2), Win32/Spy.Weecnaw.A, Win32/Tinba.BD, Win32/Tinba.BI (2), Win32/Tinba.BM, Win32/TrojanClicker.Delf.NMR, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BHW, Win32/TrojanDownloader.Banload.VVZ(2), Win32/TrojanDownloader.Banload.VWA, Win32/TrojanDownloader.Discper.A(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win32/VB.OEV (2), Win64/Dridex.E, Win64/Kryptik.UD

NOD32定義ファイル:11769 (2015/06/11 17:14)
Android/SMForw.IG (2), MSIL/Agent.AAD, MSIL/Agent.AW, MSIL/Agent.QKY(2), MSIL/Agent.QKZ, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC(4), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (2), MSIL/ExtenBro.BV(2), MSIL/Injector.KDE, MSIL/Injector.KDF, MSIL/Injector.KDG, MSIL/Injector.KDH, MSIL/Kryptik.CIJ, MSIL/NanoCore.E, MSIL/PSW.Agent.PFT (2), MSIL/PSW.Agent.PHB, MSIL/PSW.Steam.IR(2), MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.AFR (2), MSIL/Spy.Agent.QN, MSIL/Spy.Banker.CP, MSIL/Stimilik.DT, MSIL/TrojanDownloader.Agent.AVJ(2), MSIL/TrojanDownloader.Banload.BP, MSIL/TrojanDownloader.Banload.DS(2), MSIL/TrojanDownloader.Small.HV, MSIL/TrojanDropper.Agent.BSC, Win32/Adware.ConvertAd.SX (2), Win32/Adware.ConvertAd.SY (2), Win32/Adware.FileTour.ALW (2), Win32/Adware.ICLoader.IC (2), Win32/Agent.WVW, Win32/Autoit.NVW, Win32/Battdil.T (2), Win32/Bedep.D (2), Win32/Boaxxe.BR, Win32/Duqu.F, Win32/Farfli.AEX (2), Win32/Filecoder.CO(2), Win32/Filecoder.DI (2), Win32/Filecoder.EQ, Win32/Fynloski.AA (8), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Hupigon (4), Win32/Induc.A, Win32/Injector.CCOG, Win32/Injector.CCOH, Win32/Injector.CCOI, Win32/Injector.CCOK, Win32/Injector.CCOL, Win32/Injector.CCOM, Win32/Injector.CCON, Win32/Injector.CCOO, Win32/Injector.CCOP, Win32/Injector.CCOQ, Win32/Injector.CCOR, Win32/Injector.CCOS, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/KillFiles.NHO, Win32/Kryptik.DLPZ, Win32/Kryptik.DLQA, Win32/Kryptik.DLQB, Win32/Kryptik.DLQC, Win32/Kryptik.DLQD, Win32/Kryptik.DLQE, Win32/Kryptik.DLQF, Win32/Kryptik.DLQG, Win32/Kryptik.DLQH, Win32/Kryptik.DLQI, Win32/Kryptik.DLQJ, Win32/Kryptik.DLQK, Win32/Kryptik.DLQL, Win32/Kryptik.DLQM, Win32/Kryptik.DLQN, Win32/Kryptik.DLQO, Win32/Kryptik.DLQP, Win32/Kryptik.DLQQ, Win32/Kryptik.DLQR, Win32/Kryptik.DLQS, Win32/Kryptik.DLQT, Win32/LockScreen.AVP(2), Win32/Napolar.A (2), Win32/Peerfrag.GL, Win32/PSW.Fareit.A, Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EB (4), Win32/PSW.VB.NIS, Win32/Rbot, Win32/Regil.BA, Win32/Rovnix.Z (2), Win32/Sality.NAQ, Win32/Sopinar.A, Win32/Spatet.A (2), Win32/Spatet.I (4), Win32/Spy.Backoff.C, Win32/Spy.Banker.ACBA, Win32/Spy.Banker.ACFR (2), Win32/Spy.Banker.TTW(2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW (2), Win32/Tinba.BM, Win32/TrojanDownloader.Banload.VVV, Win32/TrojanDownloader.FakeAlert.BCH, Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYZ, Win64/Bedep.D, Win64/Bedep.E (2)

NOD32定義ファイル:11768 (2015/06/11 12:49)
MSIL/Bladabindi.BC, MSIL/Injector.KDC, MSIL/Injector.KDD, MSIL/Kryptik.CID, MSIL/Kryptik.CIE, MSIL/Kryptik.CII, MSIL/NanoCore.E (2), VBA/TrojanDownloader.Agent.UG, VBA/TrojanDropper.Agent.CB, Win32/Bedep.D(2), Win32/Filecoder.CO (2), Win32/Injector.CCOE, Win32/Injector.CCOF, Win32/Korplug.ED, Win32/Kovter.B (2), Win32/Kryptik.DLPJ, Win32/Kryptik.DLPK, Win32/Kryptik.DLPL, Win32/Kryptik.DLPM, Win32/Kryptik.DLPN, Win32/Kryptik.DLPO, Win32/Kryptik.DLPP, Win32/Kryptik.DLPQ, Win32/Kryptik.DLPR, Win32/Kryptik.DLPS, Win32/Kryptik.DLPT, Win32/Kryptik.DLPU, Win32/Kryptik.DLPV, Win32/Kryptik.DLPW, Win32/Kryptik.DLPX, Win32/Kryptik.DLPY, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.EB (2), Win32/Qadars.AD, Win32/RA-based.AB, Win32/Reveton.AN, Win32/Spy.Zbot.YW (2), Win32/Tagak.O, Win32/Tinba.BL, Win32/Tinba.BM, Win32/TrojanDownloader.Wauchos.AK, Win64/Bedep.D, Win64/Kryptik.UC

NOD32定義ファイル:11767 (2015/06/11 06:45)
MSIL/Agent.KH, MSIL/Bladabindi.BC, MSIL/TrojanDownloader.Agent.AHZ, VBA/TrojanDownloader.Agent.UC, VBA/TrojanDownloader.Agent.UD, VBA/TrojanDownloader.Agent.UE, VBA/TrojanDownloader.Agent.UF, VBA/TrojanDropper.Agent.BZ, VBA/TrojanDropper.Agent.CA, Win32/Adware.FileTour.ALU, Win32/Adware.FileTour.ALV, Win32/Adware.ICLoader.LP, Win32/Adware.LoadMoney.AVS, Win32/Adware.LoadMoney.AVT, Win32/Agent.RES (2), Win32/Agent.RET, Win32/Battdil.T, Win32/Bedep.D (5), Win32/Emotet.AD, Win32/Filecoder.CO (3), Win32/Filecoder.DI (2), Win32/Fynloski.AA, Win32/Injector.Autoit.BNR, Win32/Injector.CCNV, Win32/Injector.CCNW, Win32/Injector.CCNX, Win32/Injector.CCNY, Win32/Injector.CCNZ, Win32/Injector.CCOA, Win32/Injector.CCOB, Win32/Injector.CCOC, Win32/Injector.CCOD, Win32/Kelihos.H, Win32/Kovter.B, Win32/Kryptik.DLOS, Win32/Kryptik.DLOT, Win32/Kryptik.DLOU, Win32/Kryptik.DLOV, Win32/Kryptik.DLOW, Win32/Kryptik.DLOX, Win32/Kryptik.DLOY, Win32/Kryptik.DLOZ, Win32/Kryptik.DLPA, Win32/Kryptik.DLPB, Win32/Kryptik.DLPC, Win32/Kryptik.DLPD, Win32/Kryptik.DLPE, Win32/Kryptik.DLPF, Win32/Kryptik.DLPG, Win32/Kryptik.DLPH, Win32/Kryptik.DLPI, Win32/LockScreen.AQE, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QVM(3), Win32/PSW.Papras.DT, Win32/Redyms.AN, Win32/Remtasu.Y (2), Win32/Rovnix.Z, Win32/Spatet.I, Win32/Spy.Banker.ABZP, Win32/Spy.Zbot.ABX, Win32/TrojanDownloader.Agent.BIM, Win32/TrojanDownloader.Banload.VVY(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K (2), Win64/Bedep.D, Win64/Kryptik.UB

NOD32定義ファイル:11766 (2015/06/11 02:57)
Android/Koler.Y, Android/Spy.Fiforeg.A, Java/Adwind.GE (13), JS/Exploit.Agent.NJW, JS/Kilim.IA, JS/Kryptik.AWB, MSIL/Agent.AAD, MSIL/Agent.QKX, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Injector.KDA, MSIL/Injector.KDB, MSIL/Kryptik.CIG, MSIL/Kryptik.CIH, MSIL/Spy.Agent.AEQ, MSIL/Spy.Agent.JG (3), MSIL/Stimilik.FR, NSIS/TrojanDownloader.Agent.NSU(3), NSIS/TrojanDownloader.Agent.NSX, SWF/Exploit.CVE-2014-8439.Q(2), SWF/Exploit.CVE-2015-0311.AC, SWF/Exploit.CVE-2015-3090.E(2), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS (2), VBS/TrojanDownloader.Agent.NNP, VBS/TrojanDownloader.Agent.NNQ(2), Win32/Adware.FileTour.ALS, Win32/Adware.FileTour.ALT, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.RM, Win32/Agent.WNI, Win32/Autoit.NWA, Win32/Bedep.D (3), Win32/Bundpil.CW (2), Win32/Delf.AQM, Win32/Delf.SVL (2), Win32/Delf.SVM, Win32/Duqu.D (4), Win32/Duqu.E (2), Win32/Emotet.AD, Win32/Exploit.CVE-2014-4113.B, Win32/FakeMSN.AH, Win32/Filecoder.CO (2), Win32/Filecoder.DA, Win32/Filecoder.DI(5), Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Hupigon.NVR, Win32/Injector.CCNH, Win32/Injector.CCNI, Win32/Injector.CCNK, Win32/Injector.CCNL, Win32/Injector.CCNN, Win32/Injector.CCNO, Win32/Injector.CCNP, Win32/Injector.CCNQ, Win32/Injector.CCNR, Win32/Injector.CCNS, Win32/Injector.CCNT, Win32/Injector.CCNU, Win32/Kasidet.AC, Win32/Kelihos.H (2), Win32/Kovter.C, Win32/Kryptik.DLNN, Win32/Kryptik.DLNO, Win32/Kryptik.DLNP, Win32/Kryptik.DLNQ, Win32/Kryptik.DLNR, Win32/Kryptik.DLNS, Win32/Kryptik.DLNT, Win32/Kryptik.DLNU, Win32/Kryptik.DLNV, Win32/Kryptik.DLNW, Win32/Kryptik.DLNX, Win32/Kryptik.DLNY, Win32/Kryptik.DLNZ, Win32/Kryptik.DLOA, Win32/Kryptik.DLOB, Win32/Kryptik.DLOC, Win32/Kryptik.DLOD, Win32/Kryptik.DLOE, Win32/Kryptik.DLOF (2), Win32/Kryptik.DLOG, Win32/Kryptik.DLOH, Win32/Kryptik.DLOI, Win32/Kryptik.DLOJ, Win32/Kryptik.DLOK, Win32/Kryptik.DLOL, Win32/Kryptik.DLOM, Win32/Kryptik.DLON, Win32/Kryptik.DLOO, Win32/Kryptik.DLOP, Win32/Kryptik.DLOQ, Win32/Kryptik.DLOR, Win32/Neurevt.I, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EB(3), Win32/PSW.Tibia.NIC, Win32/PSW.Tibia.NLV, Win32/Qadars.AD, Win32/RA-based.AB (7), Win32/Reveton.AN, Win32/RiskWare.Hooker.O, Win32/Rovnix.D, Win32/Rovnix.Z, Win32/Rozena.OD (2), Win32/Spy.Agent.OQV(2), Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ABFE, Win32/Spy.Banker.ABOK (2), Win32/Spy.Banker.ACDG (2), Win32/Spy.Banker.ACFY (3), Win32/Spy.Banker.ACFZ, Win32/Spy.Banker.ACGA, Win32/Spy.Banker.ACGB (2), Win32/Spy.Delf.QAK (2), Win32/Spy.POSCardStealer.AN (4), Win32/Spy.Zbot.YW, Win32/Tinba.BM (4), Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Agent.BJF (2), Win32/TrojanDownloader.AutoHK.AC (2), Win32/TrojanDownloader.Banload.VVU (2), Win32/TrojanDownloader.Banload.VVV (2), Win32/TrojanDownloader.Banload.VVW, Win32/TrojanDownloader.Banload.VVX (2), Win32/TrojanDownloader.Delf.SJA, Win32/TrojanDownloader.Delf.SJB, Win32/TrojanDownloader.Delf.SJC (2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK (3), Win32/Trustezeb.K, Win32/VB.RYE, Win64/Bedep.D (2), Win64/Duqu.AA (5), Win64/Duqu.AB (2), Win64/Exploit.CVE-2014-4113.D, Win64/Kryptik.TZ, Win64/Kryptik.UA

NOD32定義ファイル:11765 (2015/06/10 22:16)
Android/FakeAngry.H (2), JS/Iframe.LT, JS/Kilim.IM, Linux/Exploit.Agent.BV, Linux/Exploit.Agent.BW, Linux/Exploit.Agent.BX, Linux/Exploit.Agent.BZ, MSIL/Adware.iBryte.Z, MSIL/Agent.NDQ (2), MSIL/Agent.QKV, MSIL/Agent.QKW, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Injector.KCU, MSIL/Injector.KCV, MSIL/Injector.KCW, MSIL/Injector.KCX, MSIL/Injector.KCY, MSIL/Injector.KCZ, MSIL/NanoCore.E(5), MSIL/Packed.EzirizNetReactor.AD, MSIL/PSW.Agent.PFT, MSIL/Spy.Agent.JG(2), MSIL/Tiny.B, MSIL/TrojanDownloader.Small.WF, Perl/Spy.Agent.A (2), SWF/Exploit.Agent.HS, SWF/Exploit.ExKit.AS, SWF/TrojanDownloader.Agent.NDM, VBA/TrojanDownloader.Agent.UA (2), VBA/TrojanDownloader.Agent.UB, VBS/Agent.NDW (5), VBS/TrojanDownloader.Agent.NNO, Win32/Adware.FileTour.ALR, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.RM, Win32/Agent.QKJ, Win32/Agent.WNI, Win32/Agent.WVG, Win32/Autoit.IV (4), Win32/Autoit.NVZ(2), Win32/Bandok.NAN, Win32/Battdil.S (2), Win32/Battdil.T, Win32/Bedep.D, Win32/Bicololo.A (2), Win32/Delf.AQF, Win32/Delf.SVK (3), Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.UZ, Win32/Exploit.CVE-2013-3660.L, Win32/Farfli.AA, Win32/Farfli.JU, Win32/Filecoder.DI, Win32/Fynloski.AM, Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Injector.Autoit.BNP, Win32/Injector.Autoit.BNQ, Win32/Injector.CCMU, Win32/Injector.CCNA, Win32/Injector.CCNB, Win32/Injector.CCNC, Win32/Injector.CCND, Win32/Injector.CCNE, Win32/Injector.CCNF, Win32/Injector.CCNG, Win32/Kelihos.H, Win32/KillFiles.NHO (5), Win32/Korplug.FZ(4), Win32/Kovter.B, Win32/Kryptik.CDIU, Win32/Kryptik.DLJD, Win32/Kryptik.DLMM, Win32/Kryptik.DLNA, Win32/Kryptik.DLNB, Win32/Kryptik.DLNC, Win32/Kryptik.DLND, Win32/Kryptik.DLNE, Win32/Kryptik.DLNF, Win32/Kryptik.DLNG, Win32/Kryptik.DLNH, Win32/Kryptik.DLNI, Win32/Kryptik.DLNJ, Win32/Kryptik.DLNK, Win32/Kryptik.DLNL, Win32/Kryptik.DLNM, Win32/LockScreen.AVP (3), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/PSW.VB.NIS, Win32/PSW.WOW.NFG, Win32/Qbot.BG, Win32/Qhost, Win32/Remtasu.S, Win32/Sopinar.A, Win32/Spy.Banker.ACFW (2), Win32/Spy.Banker.ACFX, Win32/Spy.Bizzana.A (2), Win32/Tinba.BD, Win32/Tinba.BM (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VVT (2), Win32/TrojanDownloader.Waski.A(2), Win64/Kryptik.TY

NOD32定義ファイル:11764 (2015/06/10 20:33)
Android/Saho.B, Android/Spy.Agent.LW (2), Android/TrojanSMS.Agent.BGJ (2), Java/Adwind.FX, Java/Adwind.FZ (2), Java/Adwind.GB (2), Java/Adwind.GC(2), JS/Kilim.IL, Linux/Agent.BV (2), Linux/Flooder.Agent.BN (2), MSIL/Adware.PastaLeads.A (3), MSIL/Agent.QKS, MSIL/Agent.YN, MSIL/Bladabindi.BC (5), MSIL/Injector.KCS, MSIL/Injector.KCT, MSIL/Kryptik.CIB, MSIL/Kryptik.CIC, MSIL/NanoCore.E (7), MSIL/PSW.Agent.PFT (2), MSIL/PSW.Steam.IR, MSIL/Spy.Agent.SZ, MSIL/Spy.Agent.XB (2), MSIL/Spy.Keylogger.AXS (2), MSIL/Stimilik.GJ(3), MSIL/TrojanDropper.Binder.CZ, PDF/TrojanDownloader.Agent.CD, SWF/Exploit.Agent.HR (2), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS, VBA/TrojanDownloader.Agent.TZ, Win32/Adware.ConvertAd.SQ (2), Win32/Adware.ConvertAd.SR (2), Win32/Adware.ConvertAd.SR.gen, Win32/Adware.ConvertAd.SS (2), Win32/Adware.ConvertAd.SS.gen, Win32/Adware.ConvertAd.ST, Win32/Adware.ConvertAd.ST.gen, Win32/Adware.ConvertAd.SU (2), Win32/Adware.ConvertAd.SU.gen, Win32/Adware.ConvertAd.SV, Win32/Adware.ConvertAd.SV.gen, Win32/Adware.ConvertAd.SW, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ALP, Win32/Adware.FileTour.ALQ, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.RM, Win32/Agent.NSC (2), Win32/Agent.REP (3), Win32/Agent.REQ, Win32/Agent.RER, Win32/Agent.WPO, Win32/Agent.WVG, Win32/Agent.XGG (4), Win32/Agent.XGH, Win32/Agent.XGI, Win32/AutoRun.Agent.AOM, Win32/Bicololo.JK (2), Win32/ClipBanker.C, Win32/Delf.AJQ, Win32/Delf.AQE, Win32/Dorkbot.B, Win32/Dorkbot.I, Win32/Dridex.M, Win32/Dridex.P, Win32/Exploit.CVE-2012-0158.UX, Win32/Exploit.CVE-2012-0158.UY, Win32/Farfli.BBB, Win32/Farfli.BGB(2), Win32/Farfli.OY, Win32/Filecoder.CO (2), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Glupteba.AF (4), Win32/Injector.CCKR, Win32/Injector.CCMQ, Win32/Injector.CCMR, Win32/Injector.CCMS, Win32/Injector.CCMT, Win32/Injector.CCMV, Win32/Injector.CCMW, Win32/Injector.CCMX, Win32/Injector.CCMZ, Win32/Kovter.C, Win32/Kryptik.DLLW, Win32/Kryptik.DLLX, Win32/Kryptik.DLLY, Win32/Kryptik.DLLZ, Win32/Kryptik.DLMA, Win32/Kryptik.DLMB, Win32/Kryptik.DLMC, Win32/Kryptik.DLMD, Win32/Kryptik.DLME, Win32/Kryptik.DLMF, Win32/Kryptik.DLMG, Win32/Kryptik.DLMH, Win32/Kryptik.DLMI, Win32/Kryptik.DLMJ, Win32/Kryptik.DLMK, Win32/Kryptik.DLML, Win32/Kryptik.DLMN, Win32/Kryptik.DLMP, Win32/Kryptik.DLMQ, Win32/Kryptik.DLMR, Win32/Kryptik.DLMS, Win32/Kryptik.DLMT, Win32/Kryptik.DLMU, Win32/Kryptik.DLMV, Win32/Kryptik.DLMW, Win32/Kryptik.DLMX, Win32/Kryptik.DLMY, Win32/Kryptik.DLMZ, Win32/Lethic.AA, Win32/Mangzamel.F(2), Win32/Neurevt.I (2), Win32/PSW.Delf.OFA, Win32/PSW.Fareit.G(2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.VB.NIS, Win32/Qhost.PLJ (2), Win32/Remtasu.Z, Win32/Reveton.AN (3), Win32/Sohanad.NCB, Win32/Spatet.A, Win32/Spatet.T (2), Win32/Spy.Agent.OQQ, Win32/Spy.Agent.ORB (2), Win32/Spy.Banker.ACFV, Win32/Spy.Banker.QEO, Win32/Spy.Banker.XCV, Win32/Spy.Bebloh.K, Win32/Spy.Delf.QBO (2), Win32/Spy.KeyLogger.OXS, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW (2), Win32/Tagak.O, Win32/Tinba.BD, Win32/Tinba.BM, Win32/TrojanDownloader.Agent.BJE, Win32/TrojanDownloader.AutoHK.AC (2), Win32/TrojanDownloader.Banload.URV, Win32/TrojanDownloader.Banload.UTP, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDropper.Autoit.JT, Win32/TrojanDropper.Delf.OFF (3), Win32/Trustezeb.K, Win32/VB.OEU, Win32/Wisp.AG (2), Win64/Dridex.E, Win64/Kryptik.TW, Win64/Kryptik.TX, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11763 (2015/06/10 17:24)
Android/Agent.BF (2), Android/TrojanDropper.Agent.AT, Android/TrojanSMS.Agent.AWO, BAT/TrojanDownloader.wGet.DU (3), HTML/Phishing.Gen, JS/Exploit.Agent.NJV, MSIL/Agent.KH, MSIL/Agent.QJQ, MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.BH, MSIL/CoinMiner.RI, MSIL/Injector.KCQ, MSIL/Injector.KCR, MSIL/Kryptik.CIA, MSIL/NanoCore.E(2), MSIL/Spy.Agent.BP, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.AXR (4), MSIL/TrojanDownloader.Agent.AHZ, MSIL/TrojanDropper.Agent.BUL (2), MSIL/TrojanDropper.Binder.FD (2), NSIS/TrojanDownloader.Agent.NSU (2), VBS/Agent.NDW (2), Win32/Adware.ConvertAd.SP (2), Win32/Adware.ICLoader.IC(2), Win32/Adware.LoadMoney.AVR, Win32/Adware.LoadMoney.RM, Win32/Agent.PTD, Win32/Agent.WNI, Win32/Agent.WVQ, Win32/Battdil.S, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Delf.NZL, Win32/Dridex.P, Win32/Emotet.AD, Win32/ExtenBro.AX, Win32/Farfli.BGG (2), Win32/Filecoder.CO (2), Win32/Filecoder.DA, Win32/Filecoder.DI (5), Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Glupteba.AF (3), Win32/Glupteba.O, Win32/Injector.CCLW, Win32/Injector.CCMA, Win32/Injector.CCMB, Win32/Injector.CCMC, Win32/Injector.CCMD, Win32/Injector.CCMF, Win32/Injector.CCMG, Win32/Injector.CCMH, Win32/Injector.CCMI, Win32/Injector.CCMJ, Win32/Injector.CCMK, Win32/Injector.CCML, Win32/Injector.CCMM, Win32/Injector.CCMN, Win32/Injector.CCMO, Win32/Injector.CCMP, Win32/Kovter.B, Win32/Kovter.C, Win32/Kryptik.DLLG, Win32/Kryptik.DLLH, Win32/Kryptik.DLLI, Win32/Kryptik.DLLJ, Win32/Kryptik.DLLK, Win32/Kryptik.DLLL, Win32/Kryptik.DLLM, Win32/Kryptik.DLLN, Win32/Kryptik.DLLO, Win32/Kryptik.DLLP, Win32/Kryptik.DLLQ, Win32/Kryptik.DLLR, Win32/Kryptik.DLLS, Win32/Kryptik.DLLT, Win32/Kryptik.DLLU, Win32/Kryptik.DLLV, Win32/LockScreen.BMG (3), Win32/ProxyChanger.TI, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB (2), Win32/PSW.VB.NIS (2), Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Spatet.I(2), Win32/Spatet.T, Win32/Spy.Agent.OOZ (2), Win32/Spy.Banker.ACFT, Win32/Spy.Banker.ACFU (5), Win32/Spy.SpyEye.CA, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Tinba.BL, Win32/Tinba.BM(2), Win32/TrojanClicker.VB.OGX (2), Win32/TrojanDownloader.Banload.UTP (2), Win32/TrojanDownloader.Banload.VTS (2), Win32/TrojanDownloader.Banload.VUF, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Small.NPJ (2), Win64/Bedep.D (2), Win64/Kryptik.TU, Win64/Kryptik.TV

NOD32定義ファイル:11762 (2015/06/10 12:28)
MSIL/Agent.KH (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.KCM, MSIL/Injector.KCN, MSIL/Injector.KCO, MSIL/Injector.KCP, Win32/Agent.PNG, Win32/Agent.WNI, Win32/Bedep.D (2), Win32/Emotet.AD, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Fynloski.AA (2), Win32/Injector.CCLR, Win32/Injector.CCLS, Win32/Injector.CCLT, Win32/Injector.CCLU, Win32/Injector.CCLV, Win32/Injector.CCLW, Win32/Injector.CCLX, Win32/Injector.CCLY, Win32/Injector.CCLZ, Win32/Kovter.B, Win32/Kryptik.DLKW, Win32/Kryptik.DLKX, Win32/Kryptik.DLKY, Win32/Kryptik.DLKZ, Win32/Kryptik.DLLA, Win32/Kryptik.DLLB, Win32/Kryptik.DLLC, Win32/Kryptik.DLLD, Win32/Kryptik.DLLE, Win32/Kryptik.DLLF, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/Regil.BA(2), Win32/Remtasu.Y, Win32/Spy.Banker.ABOH, Win32/Spy.Bizzana.A, Win32/Spy.Weecnaw.A, Win32/Tagak.O (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.QZI

NOD32定義ファイル:11761 (2015/06/10 06:46)
MSIL/Agent.KH, MSIL/Bladabindi.BC (2), MSIL/Injector.KCL, MSIL/Spy.Agent.JG, Win32/Agent.RCV, Win32/Agent.REO (2), Win32/Agent.WOG, Win32/Agent.WXT (2), Win32/Bedep.D (2), Win32/Chksyn.AQ, Win32/Emotet.AD, Win32/Filecoder.CO(2), Win32/Injector.Autoit.BNO, Win32/Injector.CCLI, Win32/Injector.CCLJ, Win32/Injector.CCLK, Win32/Injector.CCLL, Win32/Injector.CCLM, Win32/Injector.CCLN, Win32/Injector.CCLO, Win32/Injector.CCLP, Win32/Injector.CCLQ, Win32/Ixeshe.Y (2), Win32/Kovter.B, Win32/Kryptik.DLKG, Win32/Kryptik.DLKI, Win32/Kryptik.DLKJ, Win32/Kryptik.DLKK, Win32/Kryptik.DLKL, Win32/Kryptik.DLKM, Win32/Kryptik.DLKN, Win32/Kryptik.DLKO, Win32/Kryptik.DLKP, Win32/Kryptik.DLKQ, Win32/Kryptik.DLKR, Win32/Kryptik.DLKS, Win32/Kryptik.DLKT, Win32/Kryptik.DLKU, Win32/Kryptik.DLKV, Win32/LockScreen.AQE, Win32/LockScreen.AVP, Win32/Neurevt.I (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/Ropest.AA, Win32/Ropest.AB (2), Win32/Rovnix.F (2), Win32/ServStart.KK(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABX, Win32/Tinba.BD, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK, Win64/Bedep.D, Win64/Kryptik.TT

NOD32定義ファイル:11760 (2015/06/10 03:54)
Android/TrojanSMS.Agent.BEH, BAT/CoinMiner.KB, BAT/PSW.Separ.B, JS/Kilim.IJ (3), JS/Kilim.IK, Linux/Ganiw.J, MSIL/Adware.Popdeals.D, MSIL/BadJoke.BO, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BI(2), MSIL/Bladabindi.EO, MSIL/Injector.KCK, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.AXQ, MSIL/Stimilik.H (2), Ruby/Rozena.A, SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS, VBA/TrojanDownloader.Agent.TK, VBA/TrojanDownloader.Agent.TY, Win32/Adware.FileTour.ALN, Win32/Adware.FileTour.ALO, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.RM, Win32/Adware.MultiPlug.MG, Win32/Adware.RegistryNuke.A, Win32/Agent.REN(2), Win32/Agent.WNI, Win32/Agent.XGD (2), Win32/Agent.XGE (2), Win32/Agent.XGF (2), Win32/Battdil.T (2), Win32/Bedep.D, Win32/Dridex.P, Win32/Emotet.AL, Win32/Exploit.Agent.NBK, Win32/Exploit.CVE-2012-0158.UW, Win32/Exploit.CVE-2014-4113.B (7), Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Fynloski.AM, Win32/Injector.Autoit.BNL, Win32/Injector.Autoit.BNM, Win32/Injector.Autoit.BNN, Win32/Injector.CCKX, Win32/Injector.CCKY, Win32/Injector.CCKZ, Win32/Injector.CCLA, Win32/Injector.CCLB, Win32/Injector.CCLC, Win32/Injector.CCLD, Win32/Injector.CCLE, Win32/Injector.CCLF, Win32/Injector.CCLG, Win32/Injector.CCLH, Win32/Kryptik.DLJE, Win32/Kryptik.DLJF, Win32/Kryptik.DLJG, Win32/Kryptik.DLJH, Win32/Kryptik.DLJI, Win32/Kryptik.DLJJ, Win32/Kryptik.DLJK, Win32/Kryptik.DLJL, Win32/Kryptik.DLJM, Win32/Kryptik.DLJN, Win32/Kryptik.DLJO, Win32/Kryptik.DLJP, Win32/Kryptik.DLJQ, Win32/Kryptik.DLJR, Win32/Kryptik.DLJS, Win32/Kryptik.DLJU, Win32/Kryptik.DLJV, Win32/Kryptik.DLJW, Win32/Kryptik.DLJX, Win32/Kryptik.DLJY, Win32/Kryptik.DLJZ, Win32/Kryptik.DLKA, Win32/Kryptik.DLKB, Win32/Kryptik.DLKC, Win32/Kryptik.DLKD, Win32/Kryptik.DLKE, Win32/Kryptik.DLKF, Win32/Kryptik.DLKH, Win32/MewsSpy.AE, Win32/Poweliks.B, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EB(4), Win32/Qadars.AD, Win32/Qbot.BG, Win32/RA-based.AB (8), Win32/Rbot, Win32/Remtasu.Y, Win32/RiskWare.Hooker.K (3), Win32/RiskWare.Hooker.O, Win32/ServStart.AD, Win32/Sopinar.A, Win32/Spatet.T, Win32/Spy.Agent.OQQ, Win32/Spy.Banker.ACCL, Win32/Spy.Banker.ACFR (2), Win32/Spy.Banker.ACFS, Win32/Spy.Delf.QBN (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.ACF (2), Win32/StartPage.OVE, Win32/Tagak.O, Win32/Tinba.BL, Win32/Tinba.BM, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.SFU, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.UTP (2), Win32/TrojanDownloader.Banload.VVS, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Waski.I, Win32/TrojanDownloader.Wauchos.AV, Win32/Trustezeb.K, Win32/VB.OET, Win64/Exploit.Agent.A, Win64/Exploit.CVE-2014-4113.D (7)

NOD32定義ファイル:11759 (2015/06/09 23:33)
Android/Spy.Fiforeg.D, Android/Vitan.A, BAT/RA-based.BP (3), Java/Adwind.FX(2), Java/Adwind.FY (2), Java/Exploit.Agent.SAY, JS/Kilim.IJ (4), JS/Kryptik.AVE, Linux/Agent.CI, Linux/Gafgyt.W, MSIL/Agent.QKS, MSIL/Bladabindi.BC, MSIL/FakeTool.AGL, MSIL/Injector.CKF, MSIL/Kryptik.CHY, MSIL/Kryptik.CHZ, MSIL/NanoCore.E, MSIL/PSW.Steam.LW (2), MSIL/Spy.Agent.AFP(2), MSIL/Spy.Agent.AFQ (3), MSIL/TrojanDownloader.Banload.DR, NSIS/TrojanDownloader.Agent.NSU (2), NSIS/TrojanDownloader.Agent.NSW, SWF/TrojanDownloader.Agent.NDM (3), Win32/Agent.REM, Win32/Autoit.NVY, Win32/Bedep.C, Win32/Exploit.CVE-2014-4114.BA, Win32/Filecoder.CO, Win32/Fynloski.AA (3), Win32/Glupteba.M, Win32/Hupigon.NWV, Win32/Injector.CCKU (2), Win32/Injector.CCKV, Win32/Injector.CCKW, Win32/Kryptik.DLIU, Win32/Kryptik.DLIV, Win32/Kryptik.DLIX, Win32/Kryptik.DLIY, Win32/Kryptik.DLIZ, Win32/Kryptik.DLJA, Win32/Kryptik.DLJB, Win32/Kryptik.DLJC, Win32/Potao.H (4), Win32/PSW.Autoit.AY (2), Win32/PSW.Papras.EB, Win32/RA-based.AB (7), Win32/Remtasu.Y, Win32/Sality.NEO (2), Win32/Spatet.A, Win32/Spy.Banker.ACEQ, Win32/Spy.Ranbyus.M, Win32/Spy.Zbot.YW (3), Win32/Tinba.BD (3), Win32/TrojanDownloader.Banload.VTS, Win32/TrojanDownloader.Banload.VVQ, Win32/TrojanDownloader.Banload.VVR, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ALE (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Binder.NDX, Win32/Trustezeb.K (2)

NOD32定義ファイル:11758 (2015/06/09 20:58)
Android/Agent.LG (2), Android/Agent.LH (2), Android/Spy.Fiforeg.D (2), Android/TrojanDownloader.FakeInst.CK (2), BAT/TrojanDownloader.Agent.NHH(3), JS/Kilim.IJ (3), Linux/Tsunami.NDX, Linux/Tsunami.NDY (2), Linux/Tsunami.NDZ (2), MSIL/Adware.Pandaje.A (3), MSIL/Agent.AAD(2), MSIL/Agent.QKS (2), MSIL/Agent.QKT, MSIL/Agent.QKU (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH(3), MSIL/Bladabindi.BI, MSIL/Bladabindi.F (2), MSIL/Injector.KCB, MSIL/Injector.KCC, MSIL/Injector.KCD, MSIL/Injector.KCE, MSIL/Injector.KCF, MSIL/Injector.KCG, MSIL/Injector.KCH, MSIL/Injector.KCI, MSIL/Injector.KCJ, MSIL/Kryptik.CHW, MSIL/Kryptik.CHX, MSIL/NanoCore.E (6), MSIL/Spy.Agent.AAI, MSIL/Spy.Agent.JG (5), MSIL/Stimilik.FP, MSIL/TrojanDownloader.Agent.AVH, MSIL/TrojanDownloader.Agent.AVI, MSIL/TrojanDropper.Agent.AQJ (4), Python/Spy.KeyLogger.K (2), REG/Fileless.A, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS (2), SWF/TrojanDownloader.Agent.NDM (8), VBA/TrojanDownloader.Agent.TV, VBA/TrojanDownloader.Agent.TW(2), VBA/TrojanDownloader.Agent.TX, VBS/Agent.NDH (2), VBS/TrojanDownloader.Agent.NNM, VBS/TrojanDownloader.Agent.NNN, Win32/Adware.ConvertAd.SN (2), Win32/Adware.ConvertAd.SO(2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ALL, Win32/Adware.FileTour.ALM (2), Win32/Adware.ICLoader.IC, Win32/Adware.Imali.A, Win32/Adware.Imali.C (2), Win32/Adware.Imali.D(2), Win32/Adware.Kraddare.LB, Win32/Adware.LoadMoney.RM, Win32/Adware.MultiPlug.MF, Win32/Adware.PEerMarket.G, Win32/Agent.REL (2), Win32/Agent.WNI, Win32/Autoit.LB, Win32/Autoit.NVW (2), Win32/Autoit.NVX(2), Win32/Battdil.S (2), Win32/Bedep.D, Win32/Bicololo.A (3), Win32/Bifrose.NJO, Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/Delf.NVC, Win32/Dridex.M, Win32/Dridex.P (5), Win32/Exploit.CVE-2012-0158.UU, Win32/Exploit.CVE-2012-0158.UV, Win32/Exploit.CVE-2014-4114.A (3), Win32/Farfli.BGB (4), Win32/Filecoder.DG (2), Win32/Filecoder.ED (3), Win32/Filecoder.EQ, Win32/Filecoder.Q (3), Win32/Fynloski.AA (10), Win32/Fynloski.AM, Win32/Glupteba.O, Win32/HackTool.BruteForce.TU, Win32/Injector.CCHU, Win32/Injector.CCKJ, Win32/Injector.CCKK, Win32/Injector.CCKL, Win32/Injector.CCKM, Win32/Injector.CCKN, Win32/Injector.CCKO, Win32/Injector.CCKP, Win32/Injector.CCKQ, Win32/Injector.CCKR, Win32/Injector.CCKS, Win32/Injector.CCKT, Win32/IRCBot.ASB, Win32/Kovter.B (2), Win32/Kryptik.DLEJ, Win32/Kryptik.DLHS, Win32/Kryptik.DLHT, Win32/Kryptik.DLHU, Win32/Kryptik.DLHV, Win32/Kryptik.DLHW, Win32/Kryptik.DLHX, Win32/Kryptik.DLHZ, Win32/Kryptik.DLIA, Win32/Kryptik.DLIB, Win32/Kryptik.DLIC, Win32/Kryptik.DLID, Win32/Kryptik.DLIE, Win32/Kryptik.DLIF, Win32/Kryptik.DLIG, Win32/Kryptik.DLIH, Win32/Kryptik.DLII, Win32/Kryptik.DLIJ, Win32/Kryptik.DLIK, Win32/Kryptik.DLIL, Win32/Kryptik.DLIM, Win32/Kryptik.DLIN, Win32/Kryptik.DLIO, Win32/Kryptik.DLIP, Win32/Kryptik.DLIQ, Win32/Kryptik.DLIR, Win32/Kryptik.DLIS, Win32/Kryptik.DLIT, Win32/Lypserat.R (2), Win32/Neurevt.B, Win32/Patched.NGE, Win32/Poison.NCY, Win32/Potao.E, Win32/Potao.H, Win32/PSW.Agent.OAL, Win32/PSW.Delf.OOO(2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EB (4), Win32/PSW.VB.NIS, Win32/Remtasu.U (3), Win32/Rioselx.B, Win32/RiskWare.LTLogger.A (7), Win32/Rozena.OC, Win32/Spatet.A (4), Win32/Spatet.T (2), Win32/Spy.Agent.ORA(2), Win32/Spy.Banker.ACFM, Win32/Spy.Banker.ACFN (2), Win32/Spy.Banker.ACFO(3), Win32/Spy.Banker.ACFP (4), Win32/Spy.Banker.ACFQ, Win32/Spy.Chekafev.AU, Win32/Spy.Weecnaw.A (3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (3), Win32/Tinba.BD (2), Win32/Tinba.BI, Win32/Tinba.BM (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BJB (2), Win32/TrojanDownloader.Agent.BJD (2), Win32/TrojanDownloader.Banload.VVP (2), Win32/TrojanDownloader.Delf.SIZ, Win32/TrojanDownloader.VB.QUA (2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.FC.A, Win64/Bedep.D(3), Win64/Dridex.E, Win64/Kryptik.TP, Win64/Kryptik.TQ, Win64/Kryptik.TR, Win64/Kryptik.TS

NOD32定義ファイル:11757 (2015/06/09 17:16)
Android/Locker.CM (2), Android/SMForw.IF (2), Android/Spy.Agent.LV(3), Android/Uten.D (2), Android/Vitan.A (3), MSIL/Agent.KH, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (3), MSIL/Kryptik.CHT, MSIL/Kryptik.CHU, MSIL/Kryptik.CHV, MSIL/NanoCore.E (6), NSIS/Agent.NBK, VBA/TrojanDownloader.Agent.TU, Win32/Adware.ConvertAd.SL(2), Win32/Adware.ConvertAd.SM (2), Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.RM, Win32/Agent.WNI, Win32/AutoRun.VB.BCU, Win32/AutoRun.VB.BLV (2), Win32/Bedep.D, Win32/Emotet.AD(3), Win32/Emotet.AL, Win32/Fynloski.AM, Win32/Injector.CCKB, Win32/Injector.CCKC, Win32/Injector.CCKD, Win32/Injector.CCKE, Win32/Injector.CCKF, Win32/Injector.CCKG, Win32/Injector.CCKH, Win32/Injector.CCKI, Win32/Kasidet.AC (2), Win32/Kryptik.DLHK, Win32/Kryptik.DLHL, Win32/Kryptik.DLHM, Win32/Kryptik.DLHN, Win32/Kryptik.DLHO, Win32/Kryptik.DLHP, Win32/Kryptik.DLHQ, Win32/Kryptik.DLHR, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Fareit.E(2), Win32/PSW.Papras.EB (4), Win32/PSW.VB.NIS, Win32/Remtasu.Y(3), Win32/Spatet.T, Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ACFM, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/Tinba.BD, Win32/Tinba.BM, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VVM (2), Win32/TrojanDownloader.Banload.VVN(2), Win32/TrojanDownloader.Banload.VVO (2), Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.VB.QTZ, Win32/TrojanDownloader.Wauchos.AK, Win32/Virut.NBO, Win32/Ygon.A, Win64/Bedep.D, Win64/Kryptik.TO, Win64/Rootkit.Kryptik.AQ, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:11756 (2015/06/09 12:54)
Win32/Agent.VCV, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Glupteba.M, Win32/Injector.CCJT, Win32/Injector.CCJU, Win32/Injector.CCJV, Win32/Injector.CCJW, Win32/Injector.CCJX, Win32/Injector.CCJY, Win32/Injector.CCJZ, Win32/Injector.CCKA, Win32/Kasidet.AC (2), Win32/Kovter.B, Win32/Kryptik.DLGY, Win32/Kryptik.DLGZ, Win32/Kryptik.DLHA, Win32/Kryptik.DLHB, Win32/Kryptik.DLHC, Win32/Kryptik.DLHD, Win32/Kryptik.DLHE, Win32/Kryptik.DLHF, Win32/Kryptik.DLHG, Win32/Kryptik.DLHH, Win32/Kryptik.DLHI, Win32/Kryptik.DLHJ, Win32/LockScreen.AVP (4), Win32/Neurevt.I, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.EB (3), Win32/Rbot, Win32/Spatet.T, Win32/Tinba.BL, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Wauchos.AV, Win64/Bedep.D, Win64/Kryptik.TN

NOD32定義ファイル:11755 (2015/06/09 06:45)
BAT/Agent.NDM (4), MSIL/Agent.KH, MSIL/Bladabindi.F, MSIL/CoinMiner.RH(3), MSIL/Injector.KCA, MSIL/Kryptik.CHS, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Agent.AVG (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ALK, Win32/Agent.WNI, Win32/Bedep.D, Win32/Exploit.CVE-2012-0158.US, Win32/Exploit.CVE-2012-0158.UT, Win32/Filecoder.CO (3), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.CCJN, Win32/Injector.CCJO, Win32/Injector.CCJP, Win32/Injector.CCJQ, Win32/Injector.CCJR, Win32/Injector.CCJS, Win32/Korplug.FY (2), Win32/Kovter.B, Win32/Kovter.C, Win32/Kryptik.DLGL, Win32/Kryptik.DLGM, Win32/Kryptik.DLGN, Win32/Kryptik.DLGO, Win32/Kryptik.DLGP, Win32/Kryptik.DLGQ, Win32/Kryptik.DLGR, Win32/Kryptik.DLGS, Win32/Kryptik.DLGT, Win32/Kryptik.DLGU, Win32/Kryptik.DLGV, Win32/Kryptik.DLGW, Win32/Kryptik.DLGX, Win32/Pastraw.E(2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.EB, Win32/PSW.Steam.NDP, Win32/Qadars.AD, Win32/Rovnix.Z, Win32/Sality.NAQ, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Ranbyus.M, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zurgop.BK, Win32/VNC.AF (2), Win64/Bedep.D (2), Win64/Kryptik.TM

NOD32定義ファイル:11754 (2015/06/09 03:38)
Android/Spy.Agent.KX, Android/TrojanSMS.Agent.BGH (2), Android/TrojanSMS.Agent.BGI (2), BAT/MouseDisable.AI (2), HTML/FakeAlert.AK, JS/Agent.NPG, JS/Exploit.Agent.NJU, LNK/Agent.BR, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BH, MSIL/FakeAlert.C (2), MSIL/Injector.KBW, MSIL/Injector.KBY, MSIL/Injector.KBZ, MSIL/Kryptik.CHP, MSIL/Kryptik.CHQ, MSIL/Kryptik.CHR, MSIL/PSW.Agent.PDK, MSIL/PSW.OnLineGames.AIJ (2), MSIL/TrojanDownloader.Agent.APN, MSIL/TrojanDownloader.Banload.DD, MSIL/TrojanDownloader.Small.WE, PHP/Mailar.F, SWF/Exploit.ExKit.AQ, VBA/TrojanDownloader.Agent.TT, Win32/Adware.AdInstaller.D(2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ALI, Win32/Adware.FileTour.ALJ, Win32/Adware.ICLoader.IC, Win32/Adware.MultiPlug.MD, Win32/Adware.RVplatform.B (2), Win32/Adware.SpyNoMore.AA, Win32/Autoit.IV, Win32/Battdil.S(2), Win32/ExtenBro.AX, Win32/Farfli.BQC, Win32/Filecoder.CO(2), Win32/Filecoder.DA, Win32/Glupteba.O, Win32/Injector.CCJA, Win32/Injector.CCJB, Win32/Injector.CCJC, Win32/Injector.CCJD, Win32/Injector.CCJE, Win32/Injector.CCJF, Win32/Injector.CCJG, Win32/Injector.CCJH, Win32/Injector.CCJI, Win32/Injector.CCJJ, Win32/Injector.CCJK, Win32/Injector.CCJL, Win32/Injector.CCJM, Win32/Kelihos.G (2), Win32/Kovter.B (2), Win32/Kryptik.DKWD, Win32/Kryptik.DLFT, Win32/Kryptik.DLFU, Win32/Kryptik.DLFV, Win32/Kryptik.DLFW, Win32/Kryptik.DLFX, Win32/Kryptik.DLFY, Win32/Kryptik.DLFZ, Win32/Kryptik.DLGA, Win32/Kryptik.DLGB, Win32/Kryptik.DLGC, Win32/Kryptik.DLGD, Win32/Kryptik.DLGE, Win32/Kryptik.DLGF, Win32/Kryptik.DLGG, Win32/Kryptik.DLGH, Win32/Kryptik.DLGI, Win32/Kryptik.DLGJ, Win32/Kryptik.DLGK, Win32/Neurevt.B, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Fareit.H, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.VB.NIS, Win32/Qadars.AD, Win32/Remtasu.F, Win32/Ropest.AB (2), Win32/Rovnix.AB, Win32/ServStart.AD, Win32/Spatet.I, Win32/Spy.Banker.ACFL, Win32/Spy.Tuscas.K, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/StartPage.OVD (2), Win32/Tinba.BI (3), Win32/Tinba.BL, Win32/TrojanDownloader.Banload.VVK, Win32/TrojanDownloader.Banload.VVL, Win32/TrojanDownloader.Small.PDS, Win32/TrojanDownloader.Tiny.NLV (2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Waski.F (4), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK, Win64/Bedep.D, Win64/Kryptik.TL

NOD32定義ファイル:11753 (2015/06/09 00:03)
Java/Adwind.FV (5), Java/Adwind.FW, Java/Agent.S (2), Java/Exploit.Agent.SAY(3), JS/Exploit.Agent.NJT, Linux/Flooder.Agent.BM, MSIL/Agent.AAG(2), MSIL/Agent.KH, MSIL/Agent.QKL, MSIL/Autorun.Spy.Agent.AU(3), MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/FakeAlert.B(4), MSIL/Injector.KBQ, MSIL/Injector.KBR, MSIL/Injector.KBS, MSIL/Injector.KBT, MSIL/Injector.KBU, MSIL/Injector.KBV, MSIL/Injector.KBX, MSIL/Kryptik.CHK, MSIL/Kryptik.CHL, MSIL/Kryptik.CHM, MSIL/Kryptik.CHN, MSIL/Kryptik.CHO, MSIL/PSW.Agent.PDK (2), MSIL/Spy.Agent.QN (2), MSIL/Spy.Banker.CP (2), MSIL/Spy.Keylogger.AXP, MSIL/Stimilik.HL (3), MSIL/TrojanClicker.Agent.NKU, MSIL/TrojanDownloader.Agent.APN (2), MSIL/TrojanDownloader.Agent.AVF, MSIL/TrojanDownloader.Banload.DD (2), MSIL/TrojanDownloader.Banload.DQ (2), MSIL/TrojanDownloader.Small.WE, NSIS/TrojanDownloader.Agent.NSU (5), NSIS/TrojanDownloader.Agent.NSV, PDF/Fraud.AP, RAR/Agent.BG, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS(2), SWF/TrojanDownloader.Agent.NDM (13), VBA/TrojanDownloader.Agent.TQ, VBA/TrojanDownloader.Agent.TR (2), VBA/TrojanDownloader.Agent.TS, VBS/TrojanDownloader.Agent.NNL, Win32/Adware.AdInstaller.C(2), Win32/Adware.EoRezo.BA (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ALH, Win32/Adware.LoadMoney.RM, Win32/Adware.MultiPlug.ME (2), Win32/Adware.RVplatform.A, Win32/Adware.RVplatform.B (4), Win32/Agent.WPO, Win32/Agent.XGB, Win32/Agent.XGC, Win32/Autoit.IV (2), Win32/Autoit.NVV, Win32/Battdil.S (2), Win32/Delf.AQC (2), Win32/Delf.SVI (9), Win32/Delf.SVJ, Win32/Dridex.P (4), Win32/ExtenBro.AX, Win32/Farfli.DA, Win32/Fobber.A, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Injector.CCIL, Win32/Injector.CCIM, Win32/Injector.CCIN, Win32/Injector.CCIO, Win32/Injector.CCIP, Win32/Injector.CCIQ (2), Win32/Injector.CCIR, Win32/Injector.CCIS, Win32/Injector.CCIT, Win32/Injector.CCIU, Win32/Injector.CCIV, Win32/Injector.CCIW, Win32/Injector.CCIX, Win32/Injector.CCIY, Win32/Injector.CCIZ, Win32/Kryptik.DLEQ, Win32/Kryptik.DLER, Win32/Kryptik.DLES, Win32/Kryptik.DLET, Win32/Kryptik.DLEU, Win32/Kryptik.DLEV, Win32/Kryptik.DLEW, Win32/Kryptik.DLEX, Win32/Kryptik.DLEY, Win32/Kryptik.DLEZ, Win32/Kryptik.DLFA, Win32/Kryptik.DLFB, Win32/Kryptik.DLFC, Win32/Kryptik.DLFD, Win32/Kryptik.DLFE, Win32/Kryptik.DLFF, Win32/Kryptik.DLFG, Win32/Kryptik.DLFH, Win32/Kryptik.DLFI, Win32/Kryptik.DLFJ, Win32/Kryptik.DLFK, Win32/Kryptik.DLFL, Win32/Kryptik.DLFM, Win32/Kryptik.DLFN, Win32/Kryptik.DLFO, Win32/Kryptik.DLFP, Win32/Kryptik.DLFQ, Win32/Kryptik.DLFR, Win32/Kryptik.DLFS, Win32/Napolar.A, Win32/Neurevt.B, Win32/PSW.Fareit.A (5), Win32/PSW.Fareit.E, Win32/PSW.Fareit.G (3), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB(4), Win32/Qbot.BG, Win32/RA-based.AB (5), Win32/Redosdru.HU (2), Win32/Redyms.AN, Win32/Remtasu.S, Win32/RiskWare.Hooker.O (3), Win32/Ropest.AB, Win32/Rovnix.AB, Win32/Rozena.OB, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OQQ, Win32/Spy.Banker.ABYV, Win32/Spy.Banker.ACFH (2), Win32/Spy.Banker.ACFI, Win32/Spy.Banker.ACFJ(2), Win32/Spy.Banker.ACFK, Win32/Spy.Bizzana.A, Win32/Spy.KeyLogger.OXQ, Win32/Spy.KeyLogger.OXR (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACF (2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/Tinba.BD, Win32/Tinba.BM, Win32/TrojanDownloader.Adcurl.D (2), Win32/TrojanDownloader.Agent.AHM (2), Win32/TrojanDownloader.Agent.BEL (2), Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.VLE (2), Win32/TrojanDownloader.Banload.VND, Win32/TrojanDownloader.Banload.VSA (4), Win32/TrojanDownloader.Banload.VTH, Win32/TrojanDownloader.Banload.VVH (2), Win32/TrojanDownloader.Banload.VVI, Win32/TrojanDownloader.Banload.VVJ, Win32/TrojanDownloader.Banload.VVK, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QTY (2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.F (3), Win32/TrojanDownloader.Zurgop.BK (3), Win32/TrojanDropper.Agent.RBW(2), Win32/TrojanDropper.Sikutan.C, Win32/Trustezeb.K (2), Win32/VB.OES, Win32/VB.RYD (2), Win64/Bedep.D, Win64/Kryptik.TK

NOD32定義ファイル:11752 (2015/06/08 20:11)
Android/LockScreen.Jisut.N (2), Android/Spy.Actehc.H (2), Android/TrojanSMS.Agent.BGG (2), Android/TrojanSMS.Agent.TI, Android/TrojanSMS.FakeInst.GM (2), BAT/Filecoder.AS, BAT/KillFiles.NGJ, BAT/RA-based.BO (2), MSIL/Agent.AAD (4), MSIL/Agent.QKS, MSIL/Agent.ZK, MSIL/Agent.ZR, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/CoinMiner.RG, MSIL/Injector.KBO, MSIL/Injector.KBP, MSIL/Kryptik.CHI, MSIL/Kryptik.CHJ, MSIL/NanoCore.A, MSIL/NanoCore.B, MSIL/NanoCore.E (5), MSIL/PSW.Agent.PDK (2), MSIL/PSW.Agent.PFT, MSIL/PSW.Agent.PHA (2), MSIL/PSW.PayPal.AP, MSIL/Riskware.Crypter.FQ, MSIL/Spy.Agent.WX (2), MSIL/Stimilik.FR, MSIL/Stimilik.GA, MSIL/Stimilik.HJ, MSIL/Stimilik.HK, MSIL/TrojanClicker.Agent.NKU, MSIL/TrojanDownloader.Agent.APN (2), MSIL/TrojanDownloader.Agent.ASW, MSIL/TrojanDownloader.Banload.DD, VBA/TrojanDownloader.Agent.TQ, VBA/TrojanDropper.Agent.BW (2), VBA/TrojanDropper.Agent.BX, VBA/TrojanDropper.Agent.BY, VBS/Agent.NIF, Win32/Adware.ConvertAd.SJ(2), Win32/Adware.ConvertAd.SK (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ALG, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.RM, Win32/Adware.PEerMarket.F (2), Win32/Agent.QWN, Win32/Agent.REK (4), Win32/Agent.WNI, Win32/Agent.WOG, Win32/Ainslot.AA, Win32/Autoit.IV (4), Win32/Autoit.NVU, Win32/Battdil.R, Win32/Bedep.D, Win32/Bicololo.A, Win32/Boaxxe.BR, Win32/Delf.NVC, Win32/Delf.SVI, Win32/Dorkbot.I (2), Win32/Dridex.M, Win32/Dridex.P, Win32/Exploit.CVE-2012-0158.UQ (5), Win32/Exploit.CVE-2012-0158.UR, Win32/Farfli.AED, Win32/Farfli.BGB (2), Win32/Farfli.BQB (2), Win32/Farfli.BQC, Win32/Filecoder.CO (2), Win32/Filecoder.EQ (2), Win32/Filecoder.NEI, Win32/Fynloski.AA (2), Win32/Fynloski.AM (3), Win32/Glupteba.AF (2), Win32/Glupteba.O, Win32/Injector.CCHU, Win32/Injector.CCIE, Win32/Injector.CCIF, Win32/Injector.CCIG, Win32/Injector.CCIH, Win32/Injector.CCII, Win32/Injector.CCIJ, Win32/Injector.CCIK, Win32/IRCBot.NKJ, Win32/KillAV.NPJ, Win32/Kovter.B, Win32/Kryptik.DLDX, Win32/Kryptik.DLDY, Win32/Kryptik.DLDZ, Win32/Kryptik.DLEA, Win32/Kryptik.DLEB, Win32/Kryptik.DLEC, Win32/Kryptik.DLED, Win32/Kryptik.DLEE, Win32/Kryptik.DLEF, Win32/Kryptik.DLEG, Win32/Kryptik.DLEH, Win32/Kryptik.DLEI, Win32/Kryptik.DLEK, Win32/Kryptik.DLEL, Win32/Kryptik.DLEM, Win32/Kryptik.DLEN, Win32/Kryptik.DLEO, Win32/Kryptik.DLEP, Win32/LockScreen.AVP, Win32/Poxters.E, Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.G, Win32/PSW.OnLineGames.QVL (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.EB (4), Win32/PSW.Tibia.NLU (3), Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/RiskWare.VBCrypt.FW, Win32/Rozena.OA, Win32/ServStart.AD (2), Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.ACFG, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACF(3), Win32/Spy.Zbot.YW, Win32/Tinba.BD (2), Win32/Tinba.BL (2), Win32/TrojanDownloader.Autoit.NYM (2), Win32/TrojanDownloader.Banload.VOL(2), Win32/TrojanDownloader.Banload.VVF (2), Win32/TrojanDownloader.Banload.VVG (2), Win32/TrojanDownloader.Bredolab.CB(3), Win32/TrojanDownloader.Delf.BHR (5), Win32/TrojanDownloader.Small.OCS(2), Win32/TrojanDownloader.Tiny.NLQ, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.PZG, Win32/TrojanDropper.VB.ORC (2), Win32/Trustezeb.K (2), Win32/Zlader.I, Win64/Dridex.E, Win64/Kryptik.TJ

NOD32定義ファイル:11751 (2015/06/08 17:19)
Android/Agent.LF (2), Android/SMForw.IE (2), Android/TrojanSMS.Agent.BGF(2), Android/TrojanSMS.Agent.UC, JS/Kryptik.AWA, MSIL/Agent.QKQ, MSIL/Agent.QKR (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.BC, MSIL/Bladabindi.BF (2), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.D, MSIL/Bladabindi.F (2), MSIL/HackTool.Agent.GA, MSIL/HackTool.BruteForce.FC, MSIL/Injector.KBI, MSIL/Injector.KBJ, MSIL/Injector.KBK, MSIL/Injector.KBL, MSIL/Injector.KBM, MSIL/Injector.KBN, MSIL/Kryptik.CHF, MSIL/Kryptik.CHG, MSIL/NanoCore.B, MSIL/NanoCore.E(2), MSIL/PSW.Agent.PFT, MSIL/Spy.Agent.AFO (2), MSIL/Stimilik.DT, MSIL/Stimilik.HI, MSIL/Surveyer.CK, Win32/Adware.ConvertAd.SH (2), Win32/Adware.ConvertAd.SI (2), Win32/Adware.FileTour.ALF (2), Win32/Adware.ICLoader.IC, Win32/Agent.NQS (2), Win32/Agent.WNI(2), Win32/Agent.WVQ, Win32/Autoit.IV (4), Win32/Bicololo.A(2), Win32/Bicololo.JJ (2), Win32/Dridex.Q, Win32/Emotet.AD(2), Win32/Emotet.AL, Win32/Farfli.BGB (3), Win32/Fynloski.AA (7), Win32/Glupteba.AF (3), Win32/Horsum.W (2), Win32/Hupigon, Win32/Hupigon.NPN, Win32/Hupigon.NYK, Win32/Injector.Autoit.BNI, Win32/Injector.Autoit.BNJ, Win32/Injector.Autoit.BNK, Win32/Injector.CCHN, Win32/Injector.CCHO, Win32/Injector.CCHP, Win32/Injector.CCHQ, Win32/Injector.CCHR, Win32/Injector.CCHS, Win32/Injector.CCHT, Win32/Injector.CCHU (3), Win32/Injector.CCHV, Win32/Injector.CCHW, Win32/Injector.CCHX, Win32/Injector.CCHY, Win32/Injector.CCHZ, Win32/Injector.CCIA, Win32/Injector.CCIB, Win32/Injector.CCIC, Win32/Injector.CCID, Win32/Kasidet.AC (4), Win32/Kelihos.H, Win32/Kovter.B, Win32/Kovter.C, Win32/Kryptik.DLDH, Win32/Kryptik.DLDI, Win32/Kryptik.DLDJ, Win32/Kryptik.DLDK, Win32/Kryptik.DLDL, Win32/Kryptik.DLDM, Win32/Kryptik.DLDN, Win32/Kryptik.DLDO, Win32/Kryptik.DLDP, Win32/Kryptik.DLDQ, Win32/Kryptik.DLDR, Win32/Kryptik.DLDS, Win32/Kryptik.DLDT, Win32/Kryptik.DLDU, Win32/Kryptik.DLDV, Win32/Kryptik.DLDW, Win32/Lethic.AF (2), Win32/Neurevt.I, Win32/PSW.Fareit.A(4), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.VB.NIS, Win32/Rbot, Win32/Redosdru.KP (2), Win32/Remtasu.AE (2), Win32/Remtasu.F, Win32/Remtasu.Y (2), Win32/Rodpicom.C, Win32/Rovnix.Z, Win32/Small.NLS, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB (2), Win32/Tagak.O, Win32/Tinba.BD (4), Win32/Tinba.BM, Win32/TrojanDownloader.Agent.BDE, Win32/TrojanDownloader.Agent.BIM, Win32/TrojanDownloader.Agent.BIZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win32/Trustezeb.K (4), Win64/Bedep.D

NOD32定義ファイル:11750 (2015/06/08 12:08)
MSIL/Bladabindi.BC (2), MSIL/Bladabindi.D, MSIL/Bladabindi.F(4), MSIL/FakeTool.ACN, MSIL/Injector.KBF, MSIL/Injector.KBG, MSIL/Injector.KBH, MSIL/Kryptik.CHD, MSIL/Kryptik.CHE, MSIL/PSW.Agent.PGZ, MSIL/TrojanDropper.Agent.BSC, Win32/Adware.LoadMoney.AVQ (2), Win32/Boaxxe.BR(2), Win32/Filecoder.CO, Win32/Injector.CCHF, Win32/Injector.CCHG, Win32/Injector.CCHH, Win32/Injector.CCHI, Win32/Injector.CCHJ, Win32/Injector.CCHK, Win32/Injector.CCHL, Win32/Injector.CCHM, Win32/Kelihos.H, Win32/Kovter.B, Win32/Kryptik.DLCX, Win32/Kryptik.DLCY, Win32/Kryptik.DLCZ, Win32/Kryptik.DLDA, Win32/Kryptik.DLDB, Win32/Kryptik.DLDC, Win32/Kryptik.DLDD, Win32/Kryptik.DLDE, Win32/Kryptik.DLDF, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/Neurevt.I (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EC, Win32/Qadars.AD, Win32/Spatet.A, Win32/Spy.Delf.PTI (2), Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Malex.A, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:11749 (2015/06/08 03:44)
Android/Spy.Agent.LU (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.D, MSIL/Bladabindi.EP, MSIL/Bladabindi.F (2), MSIL/Injector.KBD, MSIL/Injector.KBE, MSIL/Kryptik.CGY, MSIL/Kryptik.CGZ, MSIL/Kryptik.CHA, MSIL/Kryptik.CHB, MSIL/Kryptik.CHC, MSIL/Stimilik.DT (2), MSIL/TrojanDropper.Agent.BUK, Win32/Adware.FileTour.ALE, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.RM, Win32/Agent.WPO (2), Win32/AHK.BI (2), Win32/Bedep.D (2), Win32/Boaxxe.BR, Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.UP, Win32/Filecoder.CO, Win32/Fobber.A, Win32/Fynloski.AA (3), Win32/Glupteba.M, Win32/Injector.Autoit.BNH, Win32/Injector.CCGX, Win32/Injector.CCGY, Win32/Injector.CCGZ, Win32/Injector.CCHA, Win32/Injector.CCHB, Win32/Injector.CCHC, Win32/Injector.CCHD, Win32/Injector.CCHE, Win32/KillFiles.NHN, Win32/Kovter.B (2), Win32/Kryptik.DLCI, Win32/Kryptik.DLCJ, Win32/Kryptik.DLCK, Win32/Kryptik.DLCL, Win32/Kryptik.DLCM, Win32/Kryptik.DLCN, Win32/Kryptik.DLCO, Win32/Kryptik.DLCP, Win32/Kryptik.DLCQ, Win32/Kryptik.DLCR, Win32/Kryptik.DLCS, Win32/Kryptik.DLCT, Win32/Kryptik.DLCU, Win32/Kryptik.DLCV, Win32/Kryptik.DLCW, Win32/PSW.Fignotok.B, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (3), Win32/Redyms.AN, Win32/Spy.Ranbyus.M, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/Tagak.O, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VLA, Win32/TrojanDownloader.Banload.VSA (3), Win32/TrojanDownloader.Banload.VTH, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Tiny.NLQ, Win32/TrojanDownloader.Waski.F (2)

NOD32定義ファイル:11748 (2015/06/07 21:23)
MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Kryptik.CGX, Win32/Adware.ConvertAd.SG (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ALD, Win32/Adware.ICLoader.IC, Win32/Adware.MultiPlug.MC, Win32/Autoit.JH, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Emotet.AD, Win32/Farfli.BQA (2), Win32/Fobber.A, Win32/Fynloski.AM, Win32/Injector.CCGT, Win32/Injector.CCGU, Win32/Injector.CCGV, Win32/Injector.CCGW, Win32/Kovter.B (2), Win32/Kryptik.DLCA, Win32/Kryptik.DLCB, Win32/Kryptik.DLCC, Win32/Kryptik.DLCD, Win32/Kryptik.DLCE, Win32/Kryptik.DLCF, Win32/Kryptik.DLCG, Win32/Kryptik.DLCH, Win32/Lethic.AF, Win32/LockScreen.AVP, Win32/PSW.Fareit.A, Win32/PSW.Papras.EB, Win32/Redyms.AN, Win32/Rovnix.Z, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BIX (2), Win32/TrojanDownloader.Agent.BIY (2)

NOD32定義ファイル:11747 (2015/06/07 17:24)
MSIL/Injector.KBB, MSIL/Injector.KBC, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.ALA, Win32/Adware.FileTour.ALB, Win32/Adware.FileTour.ALC, Win32/Adware.ICLoader.IC, Win32/Bedep.D(2), Win32/Boaxxe.BR, Win32/Filecoder.CO (3), Win32/Injector.CCGM, Win32/Injector.CCGN, Win32/Injector.CCGO, Win32/Injector.CCGP, Win32/Injector.CCGQ, Win32/Injector.CCGR, Win32/Injector.CCGS, Win32/Kasidet.AC, Win32/Kelihos.H, Win32/Kovter.B, Win32/Kovter.C, Win32/Kryptik.DLBK, Win32/Kryptik.DLBL, Win32/Kryptik.DLBM, Win32/Kryptik.DLBN, Win32/Kryptik.DLBO, Win32/Kryptik.DLBP, Win32/Kryptik.DLBQ, Win32/Kryptik.DLBR, Win32/Kryptik.DLBS, Win32/Kryptik.DLBT, Win32/Kryptik.DLBU, Win32/Kryptik.DLBV, Win32/Kryptik.DLBW, Win32/Kryptik.DLBX, Win32/Kryptik.DLBY, Win32/Kryptik.DLBZ, Win32/Neurevt.I (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/Qbot.BG, Win32/Ropest.AB, Win32/Sohanad.NHA, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ACF (2), Win32/Stimilik.AE, Win32/Tinba.BD, Win32/Tinba.BL, Win32/Tinba.BM, Win32/TrojanDownloader.Bredolab.CB (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AV, Win32/Trustezeb.K, Win64/Bedep.D

NOD32定義ファイル:11746 (2015/06/07 03:18)
BAT/Runner.BD, MSIL/Agent.QKP (3), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.D, MSIL/FakeTool.ACN, MSIL/Injector.KAL, MSIL/Kryptik.CGV, MSIL/Kryptik.CGW, MSIL/Spy.Agent.WX (2), MSIL/Stimilik.DT(2), MSIL/Stimilik.GK (2), MSIL/TrojanDownloader.Small.WD, VBS/Agent.NIA(2), Win32/Adware.ConvertAd.SF (2), Win32/Adware.FileTour.AKY, Win32/Adware.FileTour.AKZ (2), Win32/Adware.LoadMoney.RM, Win32/Agent.WOG (2), Win32/Boaxxe.BR, Win32/Delf.OEH, Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.UO, Win32/Filecoder.CO, Win32/Fobber.A, Win32/Glupteba.M, Win32/Injector.CCGE, Win32/Injector.CCGF, Win32/Injector.CCGG, Win32/Injector.CCGH, Win32/Injector.CCGI, Win32/Injector.CCGJ, Win32/Injector.CCGK, Win32/Injector.CCGL, Win32/Kovter.B, Win32/Kovter.C, Win32/Kryptik.DlAY, Win32/Kryptik.DLAZ, Win32/Kryptik.DLBA, Win32/Kryptik.DLBB, Win32/Kryptik.DLBC, Win32/Kryptik.DLBD, Win32/Kryptik.DLBE, Win32/Kryptik.DLBF, Win32/Kryptik.DLBG, Win32/Kryptik.DLBH, Win32/Kryptik.DLBI, Win32/Kryptik.DLBJ, Win32/Neurevt.B, Win32/Neurevt.I (2), Win32/Pliskal.A, Win32/Pronny.AD, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU(2), Win32/PSW.Papras.EB (2), Win32/Redyms.AN, Win32/Rovnix.Z (2), Win32/Rozena.ED, Win32/Spatet.I, Win32/Spatet.T (3), Win32/Spy.KeyLogger.OXP(2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.RBR, Win64/Bedep.D (5), Win64/Kryptik.TG, Win64/Kryptik.TH, Win64/Kryptik.TI

NOD32定義ファイル:11745 (2015/06/06 21:18)
MSIL/Agent.ZR, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH, MSIL/Injector.KAY, MSIL/Injector.KAZ, MSIL/Injector.KBA, MSIL/Kryptik.CGR, MSIL/Kryptik.CGS, MSIL/Kryptik.CGT, MSIL/Kryptik.CGU, MSIL/NanoCore.E, MSIL/Spy.Agent.ADR, MSIL/Stimilik.FR, MSIL/TrojanDropper.Agent.BUJ, SWF/Exploit.ExKit.AQ, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AKX (2), Win32/Adware.LoadMoney.RM, Win32/Agent.WNI, Win32/AutoRun.PSW.VB.H, Win32/Emotet.AD (2), Win32/Filecoder.CO (2), Win32/Filecoder.ED, Win32/Fynloski.AA, Win32/Injector.CCFX, Win32/Injector.CCFY, Win32/Injector.CCFZ, Win32/Injector.CCGA, Win32/Injector.CCGB, Win32/Injector.CCGC, Win32/Injector.CCGD, Win32/Kovter.B, Win32/Kryptik.DLAM, Win32/Kryptik.DLAN, Win32/Kryptik.DLAO, Win32/Kryptik.DLAP, Win32/Kryptik.DLAQ, Win32/Kryptik.DLAR, Win32/Kryptik.DLAS, Win32/Kryptik.DLAT, Win32/Kryptik.DLAU, Win32/Kryptik.DLAV, Win32/Kryptik.DLAW, Win32/Kryptik.DLAX, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/PSW.Steam.NDY(2), Win32/PSW.VB.NIS, Win32/Qadars.AD, Win32/RiskWare.VBCrypt.FV (2), Win32/Ropest.AB, Win32/Spy.Zbot.ACF (3), Win32/TrojanDownloader.Agent.BDE, Win32/TrojanDownloader.Agent.BDP, Win32/TrojanDownloader.Agent.BIV (2), Win32/TrojanDownloader.Agent.BIW (2), Win32/TrojanDownloader.Banload.VUD(2), Win32/TrojanDownloader.Banload.VUF, Win32/TrojanDownloader.Spyrov.A

NOD32定義ファイル:11744 (2015/06/06 17:12)
VBS/Agent.AA, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AKV, Win32/Adware.FileTour.AKW, Win32/Adware.ICLoader.IC, Win32/Autoit.IV (2), Win32/Bedep.D (2), Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Glupteba.M, Win32/Injector.CCFS, Win32/Injector.CCFT, Win32/Injector.CCFU, Win32/Injector.CCFV, Win32/Injector.CCFW, Win32/Kovter.B, Win32/Kryptik.DKZZ, Win32/Kryptik.DLAA, Win32/Kryptik.DLAB, Win32/Kryptik.DLAC, Win32/Kryptik.DLAD, Win32/Kryptik.DLAE, Win32/Kryptik.DLAF, Win32/Kryptik.DLAG, Win32/Kryptik.DLAH, Win32/Kryptik.DLAI, Win32/Kryptik.DLAJ, Win32/Kryptik.DLAK, Win32/Kryptik.DLAL, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Redyms.AN, Win32/Rovnix.Z, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VVE (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.AV (2), Win64/Bedep.D, Win64/Kryptik.TF

NOD32定義ファイル:11743 (2015/06/06 06:48)
Java/Exploit.Agent.SAX, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.D, MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/Injector.KAV, MSIL/Injector.KAW, MSIL/Injector.KAX, MSIL/Stimilik.FR, MSIL/TrojanDropper.Agent.BDN, MSIL/TrojanDropper.Small.AQ, SWF/Exploit.ExKit.AS (2), VBS/Agent.AA (2), VBS/Agent.NDH, VBS/TrojanClicker.Agent.NCC (2), Win32/Adware.LoadMoney.AVP, Win32/Agent.RLE (2), Win32/Agent.WZI, Win32/Autoit.IV (6), Win32/AutoRun.Delf.TT (2), Win32/AutoRun.Spy.VB.P, Win32/Bedep.D (2), Win32/Boaxxe.CS, Win32/Delf.SPE, Win32/Emotet.AD, Win32/Filecoder.CO, Win32/Glupteba.M, Win32/Injector.CCFQ, Win32/Injector.CCFR, Win32/Kelihos.H, Win32/Kovter.B, Win32/Kryptik.DKZO, Win32/Kryptik.DKZP, Win32/Kryptik.DKZQ, Win32/Kryptik.DKZR, Win32/Kryptik.DKZS, Win32/Kryptik.DKZT, Win32/Kryptik.DKZU, Win32/Kryptik.DKZV, Win32/Kryptik.DKZW, Win32/Kryptik.DKZX, Win32/Kryptik.DKZY, Win32/LockScreen.AVP, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/Qadars.AD, Win32/Rovnix.Z, Win32/Spy.Banker.ACFF, Win32/Spy.VB.OAJ, Win32/Tagak.O, Win32/Tinba.BD, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Wauchos.AK, Win32/VB.NSH (2), Win32/VB.ONY, Win64/Bedep.D, Win64/Kryptik.TE

NOD32定義ファイル:11742 (2015/06/06 03:10)
Android/TrojanDownloader.Agent.CU (2), Java/Exploit.Agent.SAW, JS/Bondat.A, JS/Exploit.Agent.NJS, MSIL/Bladabindi.BC, MSIL/Injector.KAU, MSIL/Kryptik.CGQ, MSIL/PSW.Agent.PDK, MSIL/Spy.Agent.RA, MSIL/TrojanDownloader.Agent.APN, MSIL/TrojanDownloader.Banload.DD, SWF/Exploit.Agent.HC, SWF/Exploit.Agent.HP, SWF/Exploit.Agent.HQ, SWF/Exploit.CVE-2014-8440.G (2), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.B(2), SWF/Exploit.ExKit.I, VBA/TrojanDownloader.Agent.TN, VBA/TrojanDownloader.Agent.TO, VBA/TrojanDownloader.Agent.TP, Win32/Adware.ConvertAd.RW, Win32/Adware.ConvertAd.RX, Win32/Adware.ConvertAd.RY, Win32/Adware.ConvertAd.RZ, Win32/Adware.ConvertAd.SA (2), Win32/Adware.ConvertAd.SB(2), Win32/Adware.ConvertAd.SC, Win32/Adware.ConvertAd.SD(2), Win32/Adware.ConvertAd.SE (2), Win32/Adware.FileTour.AKU, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.RM, Win32/Agent.WNI, Win32/Agent.XGA (2), Win32/Bedep.D (2), Win32/Boaxxe.BR, Win32/Delf.AQB, Win32/Dridex.P, Win32/Dridex.Q, Win32/Fynloski.AM, Win32/Glupteba.M(2), Win32/Injector.CCFC, Win32/Injector.CCFD, Win32/Injector.CCFE, Win32/Injector.CCFF, Win32/Injector.CCFG, Win32/Injector.CCFH, Win32/Injector.CCFI, Win32/Injector.CCFJ, Win32/Injector.CCFK, Win32/Injector.CCFL, Win32/Injector.CCFM, Win32/Injector.CCFN, Win32/Injector.CCFO, Win32/Injector.CCFP, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DKYN, Win32/Kryptik.DKYO, Win32/Kryptik.DKYP, Win32/Kryptik.DKYQ, Win32/Kryptik.DKYR, Win32/Kryptik.DKYS, Win32/Kryptik.DKYT, Win32/Kryptik.DKYU, Win32/Kryptik.DKYV, Win32/Kryptik.DKYW, Win32/Kryptik.DKYX, Win32/Kryptik.DKYY, Win32/Kryptik.DKYZ, Win32/Kryptik.DKZA, Win32/Kryptik.DKZB, Win32/Kryptik.DKZC, Win32/Kryptik.DKZD, Win32/Kryptik.DKZE, Win32/Kryptik.DKZF, Win32/Kryptik.DKZG, Win32/Kryptik.DKZH, Win32/Kryptik.DKZI, Win32/Kryptik.DKZJ, Win32/Kryptik.DKZK, Win32/Kryptik.DKZL, Win32/Kryptik.DKZM, Win32/Kryptik.DKZN, Win32/Nemsi.E(2), Win32/Neurevt.B, Win32/PSW.Fareit.G (3), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.EB (5), Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/Redosdru.GF, Win32/Remtasu.Z, Win32/Rovnix.Z, Win32/Sathurbot.M, Win32/Spy.Banker.ACCN, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.ACB, Win32/Tinba.BM (3), Win32/TrojanDownloader.Banload.VND, Win32/TrojanDownloader.Banload.VSA (3), Win32/TrojanDownloader.Banload.VVD, Win32/TrojanDownloader.Blocrypt.N, Win32/TrojanDownloader.Bredolab.CB (2), Win32/TrojanDownloader.Waski.F(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanDropper.Agent.QVE, Win64/Bedep.D (3), Win64/Dridex.E, Win64/Kryptik.SZ, Win64/Kryptik.TA, Win64/Kryptik.TB, Win64/Kryptik.TC, Win64/Kryptik.TD, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11741 (2015/06/05 22:44)
Android/LockScreen.Jisut.M (2), JS/Kilim.IE, JS/Kilim.IH (4), JS/Kilim.II(2), Linux/Rekoobe.A (2), MSIL/Agent.AAF, MSIL/Bladabindi.BC (5), MSIL/Injector.KAS, MSIL/Injector.KAT, MSIL/Kryptik.CGM, MSIL/Kryptik.CGN, MSIL/Kryptik.CGO, MSIL/Kryptik.CGP, MSIL/NanoCore.B, MSIL/NanoCore.C (2), MSIL/PSW.Agent.PDK, MSIL/PSW.Steam.LV (2), MSIL/TrojanDownloader.Agent.APN, MSIL/TrojanDownloader.Banload.DD (2), MSIL/TrojanDownloader.Banload.DK, MSIL/TrojanDownloader.Small.WC (2), SWF/Exploit.CVE-2015-0336.F(2), SWF/Exploit.ExKit.AQ, VBA/TrojanDownloader.Agent.TM, VBS/TrojanDropper.Agent.NCU, Win32/Adware.ConvertAd.RS, Win32/Adware.ConvertAd.RS.gen, Win32/Adware.ConvertAd.RT, Win32/Adware.ConvertAd.RU, Win32/Adware.ConvertAd.RV, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AKT, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.RM, Win32/Agent.WPO (2), Win32/Bandok.NAN, Win32/Battdil.S (4), Win32/Battdil.T, Win32/Bedep.D, Win32/Boaxxe.BR (2), Win32/Dridex.P, Win32/Emotet.AD, Win32/Filecoder.ED, Win32/Glupteba.O, Win32/Injector.CCEV, Win32/Injector.CCEW, Win32/Injector.CCEX, Win32/Injector.CCEY, Win32/Injector.CCEZ, Win32/Injector.CCFA, Win32/Injector.CCFB, Win32/Kovter.B(2), Win32/Kovter.C, Win32/Kryptik.DKXK, Win32/Kryptik.DKXL, Win32/Kryptik.DKXM, Win32/Kryptik.DKXN, Win32/Kryptik.DKXO, Win32/Kryptik.DKXP, Win32/Kryptik.DKXQ, Win32/Kryptik.DKXR, Win32/Kryptik.DKXS, Win32/Kryptik.DKXT, Win32/Kryptik.DKXU, Win32/Kryptik.DKXV, Win32/Kryptik.DKXW, Win32/Kryptik.DKXX, Win32/Kryptik.DKXY, Win32/Kryptik.DKXZ, Win32/Kryptik.DKYA, Win32/Kryptik.DKYB, Win32/Kryptik.DKYC, Win32/Kryptik.DKYD, Win32/Kryptik.DKYE, Win32/Kryptik.DKYF, Win32/Kryptik.DKYG, Win32/Kryptik.DKYH, Win32/Kryptik.DKYI, Win32/Kryptik.DKYJ, Win32/Kryptik.DKYK, Win32/Kryptik.DKYL, Win32/Kryptik.DKYM, Win32/LockScreen.AVP, Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.I, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (5), Win32/Ramnit.H, Win32/Remtasu.Y (2), Win32/Rovnix.F (2), Win32/Rovnix.Z(2), Win32/Rozena.DO, Win32/Sopinar.A, Win32/Spy.Banker.ACFD, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Tinba.BD, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BDR (2), Win32/TrojanDownloader.Banload.VND, Win32/TrojanDownloader.Banload.VTL(2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K, Win32/VB.RYC (3)

NOD32定義ファイル:11740 (2015/06/05 20:00)
Android/Agent.BE (2), Android/Spy.Agent.LT (2), HTML/Phishing.Agent.B (2), JS/Exploit.Agent.NJR, JS/Kilim.IG, JS/Kryptik.AVE, MSIL/Bladabindi.AS, MSIL/Bladabindi.F (2), MSIL/Injector.KAP, MSIL/Injector.KAQ, MSIL/Injector.KAR, MSIL/Kryptik.CGL, MSIL/Spy.Agent.SZ (2), MSIL/TrojanDownloader.Banload.DD, PDF/Phishing.Agent.AI, SWF/Exploit.ExKit.AQ, VBA/TrojanDownloader.Agent.TK (2), VBA/TrojanDownloader.Agent.TL, Win32/Adware.FileTour.AKS, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.RM, Win32/Agent.QVD, Win32/Agent.REJ, Win32/Agent.RYR, Win32/Agent.WVG, Win32/AutoRun.VB.BJD, Win32/Battdil.S, Win32/Bedep.D, Win32/Delf.AFX, Win32/Dridex.K(2), Win32/Dridex.M, Win32/Dridex.P, Win32/Filecoder.CO (2), Win32/Filecoder.DG, Win32/Filecoder.DI (2), Win32/Glupteba.O, Win32/Injector.CCDG, Win32/Injector.CCDJ, Win32/Injector.CCEK, Win32/Injector.CCEL, Win32/Injector.CCEM, Win32/Injector.CCEN, Win32/Injector.CCEO, Win32/Injector.CCEP, Win32/Injector.CCEQ, Win32/Injector.CCER, Win32/Injector.CCES, Win32/Injector.CCET, Win32/Injector.CCEU, Win32/Kryptik.DKTS, Win32/Kryptik.DKWM, Win32/Kryptik.DKWN, Win32/Kryptik.DKWO, Win32/Kryptik.DKWP, Win32/Kryptik.DKWQ, Win32/Kryptik.DKWR, Win32/Kryptik.DKWS, Win32/Kryptik.DKWT, Win32/Kryptik.DKWU, Win32/Kryptik.DKWV, Win32/Kryptik.DKWW, Win32/Kryptik.DKWX, Win32/Kryptik.DKWY, Win32/Kryptik.DKWZ, Win32/Kryptik.DKXA, Win32/Kryptik.DKXB, Win32/Kryptik.DKXC, Win32/Kryptik.DKXD, Win32/Kryptik.DKXE, Win32/Kryptik.DKXF, Win32/Kryptik.DKXG, Win32/Kryptik.DKXH, Win32/Kryptik.DKXI, Win32/Kryptik.DKXJ, Win32/Patched.NGD, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (5), Win32/PSW.Papras.EC, Win32/Rbot, Win32/Redyms.AN, Win32/Rovnix.Z (2), Win32/Sopinar.A, Win32/Spatet.I, Win32/Spy.Tuscas.K, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tinba.BI, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BIT, Win32/TrojanDownloader.Agent.BIU (2), Win32/TrojanDownloader.Agent.RLY, Win32/TrojanDownloader.Tiny.NLQ, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AK (3), Win32/Trustezeb.K, Win32/Zlader.I, Win64/Bedep.D, Win64/Kryptik.SY

NOD32定義ファイル:11739 (2015/06/05 17:20)
JS/Kryptik.AVY, JS/Kryptik.AVZ, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.F (2), MSIL/Kryptik.CGK, MSIL/NanoCore.E, MSIL/PSW.Agent.PDK(2), MSIL/PSW.Facebook.FS, MSIL/Stimilik.HH, MSIL/TrojanDownloader.Agent.APN, MSIL/TrojanDownloader.Agent.AVD (2), MSIL/TrojanDownloader.Agent.AVE (2), MSIL/TrojanDownloader.Banload.DD (2), MSIL/TrojanDownloader.Banload.DG, MSIL/TrojanDownloader.Banload.DK, Win32/Adware.AdService.BQ (2), Win32/Adware.ICLoader.IC, Win32/Adware.ICLoader.LP, Win32/Agent.WQO (4), Win32/Bedep.D (2), Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.UN, Win32/ExtenBro.AX, Win32/Filecoder.CO, Win32/Filecoder.DA (3), Win32/Injector.CCEF, Win32/Injector.CCEG, Win32/Injector.CCEH, Win32/Injector.CCEI, Win32/Injector.CCEJ, Win32/Kovter.C, Win32/Kryptik.DKVO, Win32/Kryptik.DKVP, Win32/Kryptik.DKVQ, Win32/Kryptik.DKVR, Win32/Kryptik.DKVS, Win32/Kryptik.DKVT, Win32/Kryptik.DKVU, Win32/Kryptik.DKVV, Win32/Kryptik.DKVW, Win32/Kryptik.DKVX, Win32/Kryptik.DKVY, Win32/Kryptik.DKVZ, Win32/Kryptik.DKWA, Win32/Kryptik.DKWB, Win32/Kryptik.DKWC, Win32/Kryptik.DKWE, Win32/Kryptik.DKWF, Win32/Kryptik.DKWG, Win32/Kryptik.DKWH, Win32/Kryptik.DKWI, Win32/Kryptik.DKWJ, Win32/Kryptik.DKWK, Win32/Kryptik.DKWL, Win32/LockScreen.AQE, Win32/LockScreen.AVP, Win32/MewsSpy.AO (2), Win32/Neurevt.B, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Rovnix.Z, Win32/Sopinar.A, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABYN, Win32/Spy.Shiz.NCO, Win32/Tinba.BD, Win32/TrojanDownloader.Agent.BDE, Win32/TrojanDownloader.Banload.VQK, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tiny.NLQ, Win32/TrojanDownloader.Waski.F (2), Win64/Bedep.D (2), Win64/Kryptik.SW, Win64/Kryptik.SX, Win64/PSW.Papras.AQ, Win64/PSW.Tibia.C

NOD32定義ファイル:11738 (2015/06/05 12:28)
Java/Agent.R (4), MSIL/Adware.OxyPumper.F (2), MSIL/Bladabindi.BC, MSIL/Kryptik.CGJ, MSIL/PSW.Agent.PGY (2), Win32/Adware.ConvertAd.RR(2), Win32/Adware.LoadMoney.RM, Win32/Adware.PennyBee.Y (2), Win32/Adware.PennyBee.Z (2), Win32/Dridex.P, Win32/Filecoder.CO, Win32/Glupteba.O, Win32/Injector.CCEB, Win32/Injector.CCEC, Win32/Injector.CCED, Win32/Injector.CCEE, Win32/Kelihos.G, Win32/Kovter.C, Win32/Kryptik.DKVA, Win32/Kryptik.DKVB, Win32/Kryptik.DKVC, Win32/Kryptik.DKVD, Win32/Kryptik.DKVE, Win32/Kryptik.DKVF, Win32/Kryptik.DKVG, Win32/Kryptik.DKVH, Win32/Kryptik.DKVI, Win32/Kryptik.DKVJ, Win32/Kryptik.DKVK, Win32/Kryptik.DKVL, Win32/Kryptik.DKVM, Win32/Kryptik.DKVN, Win32/LockScreen.AQE, Win32/LockScreen.AVP, Win32/Prux.K (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (4), Win32/PSW.Papras.EC, Win32/Qbot.BH, Win32/Remtasu.U, Win32/RiskWare.Monitor.TerraSpy.B, Win32/Rodecap.BK (2), Win32/Rovnix.Z, Win32/Spy.Zbot.ACF, Win32/TrojanDownloader.Wauchos.AV

NOD32定義ファイル:11737 (2015/06/05 07:18)
Java/TrojanDownloader.Adwind.D (3), MSIL/Autorun.Spy.Agent.AU(4), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.BW, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.KAO, MSIL/Kryptik.CGG, MSIL/Kryptik.CGH, MSIL/Kryptik.CGI, MSIL/TrojanDownloader.Agent.AVC, MSIL/TrojanDropper.Agent.BUI, SWF/Exploit.CVE-2014-8440.G, SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AQ, VBA/TrojanDownloader.Agent.TI, VBA/TrojanDownloader.Agent.TJ, Win32/Adware.FileTour.AKR, Win32/Agent.WMI(2), Win32/Autoit.IV, Win32/Bedep.D (2), Win32/Delf.NVC, Win32/Delf.SVH, Win32/Emotet.AD, Win32/Farfli.BPZ (2), Win32/Filecoder.CO, Win32/Fynloski.AM, Win32/Injector.CCDV, Win32/Injector.CCDW, Win32/Injector.CCDX, Win32/Injector.CCDY, Win32/Injector.CCDZ, Win32/Injector.CCEA, Win32/Kovter.B, Win32/Kovter.C, Win32/Kryptik.DKUH, Win32/Kryptik.DKUI, Win32/Kryptik.DKUJ, Win32/Kryptik.DKUK, Win32/Kryptik.DKUM, Win32/Kryptik.DKUN, Win32/Kryptik.DKUO, Win32/Kryptik.DKUP, Win32/Kryptik.DKUQ, Win32/Kryptik.DKUR, Win32/Kryptik.DKUS, Win32/Kryptik.DKUT, Win32/Kryptik.DKUU, Win32/Kryptik.DKUV, Win32/Kryptik.DKUW, Win32/Kryptik.DKUX, Win32/Kryptik.DKUY, Win32/Kryptik.DKUZ, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (3), Win32/Spy.Banker.ABOF, Win32/Spy.Delf.QBM, Win32/Spy.Usteal.L, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BD, Win32/Tinba.BL, Win32/Tinba.BM (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BHC(2), Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win64/Bedep.D (2)

NOD32定義ファイル:11736 (2015/06/05 03:24)
JS/Agent.NPE, JS/Agent.NPF, JS/Bondat.A, MSIL/Agent.QKJ, MSIL/Autorun.Agent.IK, MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BM (2), MSIL/Injector.KAM, MSIL/Injector.KAN, MSIL/Kryptik.CGC, MSIL/Kryptik.CGD, MSIL/Kryptik.CGE, MSIL/Kryptik.CGF, MSIL/TrojanDownloader.Tiny.LO (2), MSIL/TrojanDownloader.Tiny.LP, PDF/Fraud.AO, SWF/Agent.E, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS, VBA/TrojanDownloader.Agent.TH, Win32/Adware.FileTour.AKP, Win32/Adware.FileTour.AKQ, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AVO, Win32/Adware.LoadMoney.RM (2), Win32/Agent.QMH, Win32/Agent.XFZ, Win32/Bedep.D, Win32/Bepush.AA, Win32/Boaxxe.BR, Win32/Dridex.Q, Win32/Filecoder.CO (2), Win32/Filecoder.ED, Win32/Fynloski.AA, Win32/Glupteba.O, Win32/Injector.CCDK, Win32/Injector.CCDL, Win32/Injector.CCDM, Win32/Injector.CCDN, Win32/Injector.CCDO, Win32/Injector.CCDP, Win32/Injector.CCDQ, Win32/Injector.CCDS, Win32/Injector.CCDT, Win32/Injector.CCDU, Win32/IRCBot.ASG, Win32/Kovter.C (2), Win32/Kryptik.DKST, Win32/Kryptik.DKSU, Win32/Kryptik.DKSV, Win32/Kryptik.DKSW, Win32/Kryptik.DKSX, Win32/Kryptik.DKSY, Win32/Kryptik.DKSZ, Win32/Kryptik.DKTA, Win32/Kryptik.DKTB, Win32/Kryptik.DKTC, Win32/Kryptik.DKTD, Win32/Kryptik.DKTE, Win32/Kryptik.DKTF, Win32/Kryptik.DKTG, Win32/Kryptik.DKTH, Win32/Kryptik.DKTI, Win32/Kryptik.DKTJ, Win32/Kryptik.DKTK, Win32/Kryptik.DKTL, Win32/Kryptik.DKTM, Win32/Kryptik.DKTN, Win32/Kryptik.DKTO, Win32/Kryptik.DKTP, Win32/Kryptik.DKTQ, Win32/Kryptik.DKTR, Win32/Kryptik.DKTT, Win32/Kryptik.DKTU, Win32/Kryptik.DKTV, Win32/Kryptik.DKTW, Win32/Kryptik.DKTX, Win32/Kryptik.DKTY, Win32/Kryptik.DKTZ, Win32/Kryptik.DKUA, Win32/Kryptik.DKUB, Win32/Kryptik.DKUC, Win32/Kryptik.DKUD, Win32/Kryptik.DKUE, Win32/Kryptik.DKUF, Win32/Kryptik.DKUG, Win32/LockScreen.AVP, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB (4), Win32/Redyms.AN, Win32/Remtasu.Y (3), Win32/Rovnix.AB, Win32/Spatet.A, Win32/Spy.Banker.ACBN, Win32/Spy.KeyLogger.ODN (2), Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW(3), Win32/Tagak.Q, Win32/Tinba.BL, Win32/TrojanDownloader.Banload.VTW, Win32/TrojanDownloader.Banload.VVC (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDropper.Agent.PYN, Win64/Bedep.D (2), Win64/Kryptik.SU, Win64/Kryptik.SV

NOD32定義ファイル:11735 (2015/06/04 23:00)
Android/Spy.Fiforeg.D (2), Java/Adwind.FU (3), Linux/Tsunami.NDV (4), Linux/Tsunami.NDW, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BX (2), MSIL/Bladabindi.BH, MSIL/Injector.KAI, MSIL/Injector.KAJ, MSIL/Injector.KAK, MSIL/Kryptik.CGB, MSIL/PSW.Agent.PDK, MSIL/TrojanDownloader.Agent.APN, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS, Win32/Adware.FileTour.AKO, Win32/Adware.LoadMoney.RM, Win32/Agent.WNI, Win32/Battdil.J, Win32/Battdil.T(2), Win32/Boaxxe.BQ, Win32/Emotet.AD, Win32/Exploit.Agent.NBJ, Win32/Filecoder.BE.Gen, Win32/Filecoder.CO, Win32/Injector.CCDB, Win32/Injector.CCDC, Win32/Injector.CCDD, Win32/Injector.CCDE, Win32/Injector.CCDF, Win32/Injector.CCDH, Win32/Injector.CCDI, Win32/Kasidet.AC, Win32/Kovter.C, Win32/Kryptik.DKSD, Win32/Kryptik.DKSE, Win32/Kryptik.DKSF, Win32/Kryptik.DKSG, Win32/Kryptik.DKSH, Win32/Kryptik.DKSI, Win32/Kryptik.DKSJ, Win32/Kryptik.DKSK, Win32/Kryptik.DKSL, Win32/Kryptik.DKSM, Win32/Kryptik.DKSN, Win32/Kryptik.DKSO, Win32/Kryptik.DKSP, Win32/Kryptik.DKSQ, Win32/Kryptik.DKSR, Win32/Kryptik.DKSS, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/Spy.Banker.ABCU, Win32/Spy.Zbot.ACF, Win32/Tinba.BB, Win32/Tinba.BL(3), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Agent.BIT, Win32/TrojanDownloader.Banload.UTP (2), Win32/TrojanDownloader.Banload.VSI, Win32/TrojanDownloader.Banload.VTH, Win64/Bedep.D, Win64/Kryptik.SS, Win64/Kryptik.ST, Win64/TrojanDownloader.Mebload.H, Win64/TrojanDownloader.Mebload.I

NOD32定義ファイル:11734 (2015/06/04 20:59)
Android/Locker.CK (2), Android/Locker.CL (2), Android/SMForw.ID (2), JS/Kilim.IE, JS/Kilim.IF, MSIL/Agent.QKO, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.KAD, MSIL/Injector.KAE, MSIL/Injector.KAF, MSIL/Injector.KAG, MSIL/Injector.KAH, MSIL/NanoCore.E, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Tiny.GL, PDF/Hoax.Agent.N, PowerShell/TrojanDownloader.Agent.I, SWF/Exploit.ExKit.AQ, VBA/TrojanDownloader.Agent.TG, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AKM, Win32/Adware.FileTour.AKN, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.RM, Win32/Adware.MultiPlug.MA, Win32/Adware.MultiPlug.MB, Win32/Agent.REJ (2), Win32/Autoit.NVT (2), Win32/Bedep.D, Win32/Bifrose.NOB, Win32/Dridex.M, Win32/Dridex.P (2), Win32/Dridex.Q, Win32/Emotet.AL, Win32/Filecoder.CO, Win32/Filecoder.NDT, Win32/Fynloski.AM, Win32/Fynloski.AN, Win32/Injector.CCCT, Win32/Injector.CCCU, Win32/Injector.CCCV, Win32/Injector.CCCW, Win32/Injector.CCCX, Win32/Injector.CCCZ, Win32/Injector.CCDA, Win32/Kelihos.G, Win32/Kovter.B (2), Win32/Kovter.C(2), Win32/Kryptik.DKRG, Win32/Kryptik.DKRH, Win32/Kryptik.DKRI, Win32/Kryptik.DKRJ, Win32/Kryptik.DKRK, Win32/Kryptik.DKRL, Win32/Kryptik.DKRM, Win32/Kryptik.DKRN, Win32/Kryptik.DKRO, Win32/Kryptik.DKRP, Win32/Kryptik.DKRQ, Win32/Kryptik.DKRR, Win32/Kryptik.DKRS, Win32/Kryptik.DKRT, Win32/Kryptik.DKRU, Win32/Kryptik.DKRV, Win32/Kryptik.DKRW, Win32/Kryptik.DKRX, Win32/Kryptik.DKRY, Win32/Kryptik.DKRZ, Win32/Kryptik.DKSA, Win32/Kryptik.DKSB, Win32/Kryptik.DKSC, Win32/Lethic.AF (5), Win32/LockScreen.AVP, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (4), Win32/Qbot.BG, Win32/Redyms.AN, Win32/Remtasu.AP, Win32/Ropest.AB (2), Win32/Rovnix.Z, Win32/ServStart.AD(2), Win32/Spy.Agent.OMI, Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ACFB, Win32/Spy.Banker.ACFC (2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACF, Win32/Tinba.BD, Win32/Tinba.BM, Win32/TrojanDownloader.Banload.VUF (2), Win32/TrojanDownloader.Banload.VVB (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AV, Win64/Bedep.D, Win64/Kryptik.SQ, Win64/Kryptik.SR, Win64/Sathurbot.G (2), Win64/Sednit.B (2)

NOD32定義ファイル:11733 (2015/06/04 17:26)
Android/Qysly.B (2), Android/Spy.Agent.LS (2), Android/TrojanSMS.Agent.BGE(2), HTML/DNSChanger.A, JS/DNSChanger.C, JS/Exploit.Agent.NJQ, MSIL/Agent.AAD (2), MSIL/Agent.ZR, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.D (7), MSIL/Bladabindi.F (2), MSIL/Injector.KAA, MSIL/Injector.KAB, MSIL/Injector.KAC, MSIL/Kryptik.CFZ, MSIL/Kryptik.CGA, MSIL/NanoCore.E, MSIL/Spy.Agent.JG, MSIL/Stimilik.DT, MSIL/Stimilik.FR (2), MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Banload.DP(2), MSIL/TrojanDropper.Agent.BUH, Win32/Adware.FileTour.AKL, Win32/Adware.ICLoader.IC, Win32/Agent.XFY (2), Win32/Ainslot.AA (2), Win32/AutoRun.Remtasu.E (2), Win32/Bifrose (2), Win32/Boaxxe.BR, Win32/Delf.OEH, Win32/Emotet.AD, Win32/Farfli.BGB, Win32/Farfli.BPY(2), Win32/Filecoder.EQ (4), Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/Glupteba.AF (3), Win32/Glupteba.O, Win32/Injector.Autoit.BNE, Win32/Injector.Autoit.BNF, Win32/Injector.BMJJ, Win32/Injector.CCCJ, Win32/Injector.CCCK, Win32/Injector.CCCL, Win32/Injector.CCCM, Win32/Injector.CCCN, Win32/Injector.CCCO, Win32/Injector.CCCP, Win32/Injector.CCCQ (2), Win32/Injector.CCCR, Win32/Injector.CCCS, Win32/IRCBot.ASG, Win32/Kasidet.AC, Win32/Kryptik.DKQV, Win32/Kryptik.DKQW, Win32/Kryptik.DKQX, Win32/Kryptik.DKQY, Win32/Kryptik.DKQZ, Win32/Kryptik.DKRA, Win32/Kryptik.DKRB, Win32/Kryptik.DKRC, Win32/Kryptik.DKRD, Win32/Kryptik.DKRE, Win32/Kryptik.DKRF, Win32/Napolar.A (2), Win32/Neurevt.B (2), Win32/PSW.Fareit.I, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.VB.NIS, Win32/Remtasu.AP, Win32/Remtasu.Y (4), Win32/Small.NLR (2), Win32/Sopinar.A, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Agent.OQV (2), Win32/Spy.Bancos.AEG (2), Win32/Spy.Banker.ABCU (4), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABV (3), Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW (2), Win32/Tagak.O, Win32/Tinba.BI, Win32/Tinba.BL, Win32/TrojanDownloader.Banload.URJ, Win32/TrojanDownloader.Banload.VVA(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BEH(2), Win32/TrojanDownloader.Harnig.AB, Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDropper.Delf.OFF (2)

NOD32定義ファイル:11732 (2015/06/04 11:58)
BAT/TrojanDownloader.Agent.NHE, MSIL/Agent.AAD, MSIL/Agent.QKN, MSIL/FakeTool.ACN, MSIL/Injector.JZZ, MSIL/Spy.Agent.AFN (2), MSIL/TrojanDownloader.Small.WB (2), Win32/Adware.ConvertAd.RQ(2), Win32/Adware.LoadMoney.AVN (2), Win32/Adware.Navegaki.AE (2), Win32/Battdil.T, Win32/Emotet.AD, Win32/Farfli.PZ, Win32/Filecoder.CO (2), Win32/Fynloski.AA, Win32/Kasidet.AC, Win32/Kovter.B, Win32/Kryptik.DKLK, Win32/Kryptik.DKQG, Win32/Kryptik.DKQH, Win32/Kryptik.DKQI, Win32/Kryptik.DKQJ, Win32/Kryptik.DKQK, Win32/Kryptik.DKQL, Win32/Kryptik.DKQM, Win32/Kryptik.DKQN, Win32/Kryptik.DKQO, Win32/Kryptik.DKQP, Win32/Kryptik.DKQQ, Win32/Kryptik.DKQR, Win32/Kryptik.DKQS, Win32/Kryptik.DKQT, Win32/Kryptik.DKQU, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (3), Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EC, Win32/PSW.Papras.EE (2), Win32/Rovnix.F, Win32/Spy.Zbot.ACF, Win32/Tagak.O(2), Win32/Tinba.BD, Win32/Tinba.BM, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK (2), Win64/Adware.PennyBee.K (2), Win64/Bedep.D, Win64/Kryptik.SO, Win64/Kryptik.SP

NOD32定義ファイル:11731 (2015/06/04 06:44)
BAT/PSW.Separ.B (5), MSIL/Agent.ZR, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.JZY, MSIL/Kryptik.CFY, MSIL/Spy.Agent.AEY, MSIL/Spy.Agent.FA, SWF/Exploit.ExKit.AQ, VBS/Agent.NDW, Win32/Adware.FileTour.AKI, Win32/Adware.FileTour.AKJ, Win32/Adware.FileTour.AKK, Win32/Adware.LoadMoney.AVM, Win32/Adware.MultiPlug.LZ, Win32/Agent.WNI, Win32/Agent.WVG, Win32/Agent.XFX, Win32/AutoRun.IRCBot.DL, Win32/Battdil.T(2), Win32/Bedep.D, Win32/Bicololo.A (3), Win32/Dridex.P, Win32/Filecoder.CO, Win32/Filecoder.NEH (2), Win32/Fleercivet.AA, Win32/Fynloski.AA(2), Win32/Glupteba.M, Win32/Glupteba.O, Win32/Injector.CCBY, Win32/Injector.CCBZ, Win32/Injector.CCCA, Win32/Injector.CCCB, Win32/Injector.CCCC, Win32/Injector.CCCD, Win32/Injector.CCCE, Win32/Injector.CCCF (2), Win32/Injector.CCCG, Win32/Injector.CCCH, Win32/Injector.CCCI, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kovter.C, Win32/Kryptik.DKPK, Win32/Kryptik.DKPL, Win32/Kryptik.DKPM, Win32/Kryptik.DKPN, Win32/Kryptik.DKPO, Win32/Kryptik.DKPP, Win32/Kryptik.DKPQ, Win32/Kryptik.DKPR, Win32/Kryptik.DKPS, Win32/Kryptik.DKPT, Win32/Kryptik.DKPU, Win32/Kryptik.DKPV, Win32/Kryptik.DKPW, Win32/Kryptik.DKPX, Win32/Kryptik.DKPY, Win32/Kryptik.DKPZ, Win32/Kryptik.DKQA, Win32/Kryptik.DKQB, Win32/Kryptik.DKQC, Win32/Kryptik.DKQD, Win32/Kryptik.DKQE, Win32/Kryptik.DKQF, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU(2), Win32/PSW.Papras.EB (4), Win32/Qadars.AD, Win32/Remtasu.Y(2), Win32/Rovnix.Z (2), Win32/Spy.Agent.OQQ, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/Tinba.BD, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BGL (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win64/Bedep.D, Win64/Dridex.E, Win64/Kryptik.SN

NOD32定義ファイル:11730 (2015/06/04 03:16)
Android/Spy.Agent.LB, Android/Spy.Luespy.B, Android/Spy.Luespy.C, Android/TrojanSMS.Agent.BGD (2), BAT/TrojanDownloader.Agent.NHG (2), Java/Adwind.FU (4), Java/Agent.Q, MSIL/Agent.AAD, MSIL/Agent.QKM, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.F (2), MSIL/Bladabindi.Q, MSIL/FakeInstaller.NAD, MSIL/HackTool.Agent.FZ, MSIL/Injector.JZV, MSIL/Injector.JZW, MSIL/Injector.JZX, MSIL/Kryptik.CFV, MSIL/Kryptik.CFW, MSIL/Kryptik.CFX, MSIL/Spy.Keylogger.AXO(2), MSIL/TrojanDownloader.Agent.AVB, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.CVE-2015-0336.C (2), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS, SWF/TrojanDownloader.Agent.NDM, Win32/Adware.ConvertAd.RP, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.RM, Win32/Agent.XFX (5), Win32/BadJoke.BX, Win32/Bandok.NAN, Win32/Battdil.T, Win32/Bedep.D (2), Win32/Boaxxe.BR, Win32/Boaxxe.DM (2), Win32/Brontok.EP, Win32/Brrowho.H, Win32/CoinMiner.XV, Win32/Delf.SVG (28), Win32/Dorkbot.I, Win32/Dridex.Q, Win32/Emotet.AD, Win32/Emotet.AL, Win32/Filecoder.DA, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/HackTool.Agent.NCD, Win32/Httpbot.AC (5), Win32/Hupigon (9), Win32/Hupigon.NPI, Win32/Hupigon.NRF, Win32/Injector.Autoit.AAC, Win32/Injector.CCBO, Win32/Injector.CCBQ, Win32/Injector.CCBR, Win32/Injector.CCBS, Win32/Injector.CCBT, Win32/Injector.CCBU, Win32/Injector.CCBV, Win32/Injector.CCBW, Win32/Injector.CCBX, Win32/IRCBot.ASL, Win32/Kasidet.AC, Win32/Kovter.B (2), Win32/Kryptik.DKOJ, Win32/Kryptik.DKOK, Win32/Kryptik.DKOL, Win32/Kryptik.DKON, Win32/Kryptik.DKOO, Win32/Kryptik.DKOP, Win32/Kryptik.DKOR, Win32/Kryptik.DKOS, Win32/Kryptik.DKOT, Win32/Kryptik.DKOU, Win32/Kryptik.DKOV, Win32/Kryptik.DKOW, Win32/Kryptik.DKOX, Win32/Kryptik.DKOY, Win32/Kryptik.DKOZ, Win32/Kryptik.DKPA, Win32/Kryptik.DKPB, Win32/Kryptik.DKPC, Win32/Kryptik.DKPD, Win32/Kryptik.DKPE, Win32/Kryptik.DKPF, Win32/Kryptik.DKPG, Win32/Kryptik.DKPH, Win32/Kryptik.DKPI, Win32/Neurevt.I, Win32/Pitou.E(3), Win32/Poison.AJQS, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB (2), Win32/PSW.VB.NIS, Win32/Rovnix.Z, Win32/Spatet.T, Win32/Spy.Banker.ABOD (2), Win32/Spy.KeyLogger.OVS (2), Win32/Spy.KeyLogger.OXO (2), Win32/Spy.Ranbyus.M, Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BD (5), Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BDP, Win32/TrojanDownloader.Agent.BIM, Win32/TrojanDownloader.Banload.VUZ (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BHQ (3), Win32/TrojanDownloader.Small.ALD(3), Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AK(3), Win32/TrojanDownloader.Wauchos.AL, Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K (2), Win32/Virut.NII, Win32/Zlader.I, Win64/Bedep.D (2), Win64/Fleercivet.AB, Win64/Kryptik.SL, Win64/Kryptik.SM, Win64/Sednit.A (2)

NOD32定義ファイル:11729 (2015/06/03 23:00)
Android/Exploit.Lotoor.FC, Android/Exploit.Lotoor.FD, Android/Exploit.Lotoor.FE, Android/Exploit.Lotoor.FI, BAT/Filecoder.AS, Java/AlienSpy.A (5), Linux/Agent.CH, Linux/Gafgyt.V(5), Linux/Tsunami.NCD, MSIL/Agent.QKL, MSIL/Bladabindi.BC, MSIL/Bladabindi.D (2), MSIL/Bladabindi.F (5), MSIL/Injector.JZS, MSIL/Injector.JZT, MSIL/Injector.JZU, MSIL/Kryptik.CFP, MSIL/Kryptik.CFR, MSIL/Kryptik.CFS, MSIL/Kryptik.CFT, MSIL/Kryptik.CFU, MSIL/PSW.Agent.PGX(2), MSIL/Spy.Agent.ADR, MSIL/Stimilik.GJ, MSIL/TrojanDropper.Agent.BUG, PDF/TrojanDownloader.Agent.CC, SWF/Exploit.ExKit.AS (3), Win32/Adware.Kraddare.LA, Win32/Adware.MultiPlug.LY, Win32/Agent.PZH, Win32/Agent.REI, Win32/Agent.VPS, Win32/Autoit.JE, Win32/Battdil.T, Win32/Bedep.D, Win32/Brrowho.H, Win32/CoinMiner.XV, Win32/Delf.OEH, Win32/Dorkbot.I, Win32/Farfli.PZ, Win32/Glupteba.M, Win32/Hupigon(2), Win32/Injector.CCBC, Win32/Injector.CCBD, Win32/Injector.CCBE, Win32/Injector.CCBF, Win32/Injector.CCBG, Win32/Injector.CCBH, Win32/Injector.CCBI, Win32/Injector.CCBJ, Win32/Injector.CCBK, Win32/Injector.CCBL, Win32/Injector.CCBM, Win32/Injector.CCBN, Win32/Kelihos.G, Win32/Kovter.B (2), Win32/Kryptik.DKNY, Win32/Kryptik.DKNZ, Win32/Kryptik.DKOA, Win32/Kryptik.DKOB, Win32/Kryptik.DKOC, Win32/Kryptik.DKOD, Win32/Kryptik.DKOE, Win32/Kryptik.DKOF, Win32/Kryptik.DKOG, Win32/Kryptik.DKOH, Win32/Kryptik.DKOI, Win32/Neurevt.I, Win32/Packed.Rar.D (3), Win32/Patched.IH, Win32/PSW.Fareit.A, Win32/PSW.Papras.EB (4), Win32/Rovnix.Z, Win32/Spatet.I, Win32/Spy.Delf.QBL(2), Win32/Spy.KeyLogger.OXN, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Tinba.BD, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VUW (2), Win32/TrojanDownloader.Banload.VUX (2), Win32/TrojanDownloader.Banload.VUY(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanProxy.Agent.NWN, Win32/VB.OER (2), Win64/CoinMiner.AB

NOD32定義ファイル:11728 (2015/06/03 21:00)
Android/Clicker.O (2), Android/SMForw.IC (2), Android/TrojanDropper.Agent.CD(2), BAT/Filecoder.AS (4), Java/Adwind.FU (4), JS/Kilim.IB, JS/Kilim.IC, JS/Kilim.ID, LNK/Agent.BQ, MSIL/Agent.ZR, MSIL/Autorun.Agent.IJ, MSIL/Bladabindi.BC, MSIL/Injector.JZN, MSIL/Injector.JZO, MSIL/Injector.JZP, MSIL/Injector.JZQ, MSIL/Injector.JZR, MSIL/Kryptik.CFO, MSIL/PSW.Agent.PFT, MSIL/StartPage.BF, MSIL/TrojanDownloader.Adload.AM, MSIL/TrojanDownloader.Agent.AVA (2), SWF/Exploit.ExKit.AQ, VBA/TrojanDownloader.Agent.TE, VBA/TrojanDownloader.Agent.TF, VBS/TrojanDownloader.Agent.NNK, Win32/Adware.ConvertAd.RN (2), Win32/Adware.ConvertAd.RO (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AKH, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.RM, Win32/Adware.MultiPlug.LF, Win32/Agent.REG(2), Win32/Agent.REH (4), Win32/Agent.WNI, Win32/Agent.WVG, Win32/AutoRun.Remtasu.E, Win32/Battdil.T, Win32/Bedep.D (7), Win32/CoinMiner.XV (2), Win32/Delf.SVF (2), Win32/Dridex.M, Win32/Dridex.P(2), Win32/Emotet.AD, Win32/ExtenBro.AX, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.NEG (2), Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.CBTS, Win32/Injector.CCAF, Win32/Injector.CCAG, Win32/Injector.CCAH, Win32/Injector.CCAI, Win32/Injector.CCAJ, Win32/Injector.CCAK, Win32/Injector.CCAL, Win32/Injector.CCAM, Win32/Injector.CCAN, Win32/Injector.CCAO, Win32/Injector.CCAP, Win32/Injector.CCAQ, Win32/Injector.CCAR, Win32/Injector.CCAS, Win32/Injector.CCAT, Win32/Injector.CCAU, Win32/Injector.CCAV (2), Win32/Injector.CCAW, Win32/Injector.CCAX, Win32/Injector.CCAY, Win32/Injector.CCAZ, Win32/Injector.CCBA, Win32/Injector.CCBB, Win32/Kovter.B (3), Win32/Kryptik.DIZA, Win32/Kryptik.DKIJ, Win32/Kryptik.DKMP, Win32/Kryptik.DKMQ, Win32/Kryptik.DKMR, Win32/Kryptik.DKMS, Win32/Kryptik.DKMT, Win32/Kryptik.DKMU, Win32/Kryptik.DKMV, Win32/Kryptik.DKMW, Win32/Kryptik.DKMX, Win32/Kryptik.DKMY, Win32/Kryptik.DKMZ, Win32/Kryptik.DKNA, Win32/Kryptik.DKNB, Win32/Kryptik.DKNC, Win32/Kryptik.DKND, Win32/Kryptik.DKNE, Win32/Kryptik.DKNF, Win32/Kryptik.DKNG, Win32/Kryptik.DKNH, Win32/Kryptik.DKNI, Win32/Kryptik.DKNJ, Win32/Kryptik.DKNK, Win32/Kryptik.DKNL, Win32/Kryptik.DKNM, Win32/Kryptik.DKNN, Win32/Kryptik.DKNO, Win32/Kryptik.DKNP, Win32/Kryptik.DKNQ, Win32/Kryptik.DKNR, Win32/Kryptik.DKNS, Win32/Kryptik.DKNT, Win32/Kryptik.DKNU, Win32/Kryptik.DKNV, Win32/Kryptik.DKNX, Win32/Neshta.A, Win32/Neurevt.B, Win32/Poison.NRL (3), Win32/PSW.Fareit.A (5), Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.EB (3), Win32/PSW.VB.NIS (2), Win32/Qbot.BG, Win32/Qhost, Win32/RiskWare.Chindo.E, Win32/Rovnix.Z, Win32/ServStart.AD, Win32/Small.NLQ (2), Win32/Sopinar.A, Win32/Spy.Agent.OQQ, Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ACBN, Win32/Spy.Banker.ACFA (2), Win32/Spy.Bizzana.A, Win32/Spy.Weecnaw.A(3), Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tinba.BD, Win32/Tinba.BI, Win32/Tinba.BL, Win32/Tinba.BM, Win32/TrojanDownloader.Banload.VQI, Win32/TrojanDownloader.Banload.VUR (3), Win32/TrojanDownloader.Banload.VUS (2), Win32/TrojanDownloader.Banload.VUT(2), Win32/TrojanDownloader.Banload.VUU (2), Win32/TrojanDownloader.Banload.VUV (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Small.ALC (2), Win32/TrojanDownloader.VB.QTX (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK (4), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Addrop.J (2), Win32/TrojanDropper.Autoit.JS, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYH (2), Win32/Viknok.K, Win64/Bedep.D, Win64/Kryptik.SJ, Win64/Kryptik.SK

NOD32定義ファイル:11727 (2015/06/03 17:24)
BAT/TrojanDownloader.wGet.DT, MSIL/Agent.AAD, MSIL/Agent.QKL, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.D (2), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Filecoder.K, MSIL/Injector.JZK, MSIL/Injector.JZL, MSIL/Injector.JZM, MSIL/Kryptik.CFN, MSIL/NanoCore.E(2), MSIL/PSW.Agent.OMJ, MSIL/Riskware.Crypter.FP, MSIL/Spy.Agent.AFM(2), MSIL/Spy.Agent.JG (2), MSIL/TrojanDownloader.Agent.AUZ (2), MSIL/TrojanDownloader.Small.HV, MSIL/TrojanDropper.Agent.BUF, PDF/Fraud.AN, PDF/TrojanDownloader.Agent.CB, Win32/Adware.FileTour.AKF, Win32/Adware.FileTour.AKG, Win32/Adware.PennyBee.W (2), Win32/Adware.PennyBee.X (2), Win32/Agent.WVQ, Win32/AutoRun.Remtasu.E, Win32/Battdil.T (2), Win32/Bedep.D (4), Win32/Boaxxe.BR (2), Win32/Emotet.AD(2), Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Glupteba.M(2), Win32/Inject.NIS, Win32/Injector.CBZU, Win32/Injector.CBZV, Win32/Injector.CBZW, Win32/Injector.CBZX, Win32/Injector.CBZY (2), Win32/Injector.CBZZ, Win32/Injector.CCAA, Win32/Injector.CCAB, Win32/Injector.CCAC, Win32/Injector.CCAD, Win32/Injector.CCAE, Win32/Kasidet.AC, Win32/Kryptik.CDIU (2), Win32/Kryptik.DKLU, Win32/Kryptik.DKLV, Win32/Kryptik.DKLW, Win32/Kryptik.DKLX, Win32/Kryptik.DKLY, Win32/Kryptik.DKLZ, Win32/Kryptik.DKMA, Win32/Kryptik.DKMB, Win32/Kryptik.DKMC, Win32/Kryptik.DKMD, Win32/Kryptik.DKME, Win32/Kryptik.DKMF, Win32/Kryptik.DKMG, Win32/Kryptik.DKMH, Win32/Kryptik.DKMI, Win32/Kryptik.DKMJ, Win32/Kryptik.DKMK, Win32/Kryptik.DKML, Win32/Kryptik.DKMM, Win32/Kryptik.DKMN, Win32/Kryptik.DKMO, Win32/Napolar.A (2), Win32/Neurevt.I, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/Rovnix.Z, Win32/Spatet.I, Win32/Spy.Banker.ABCU, Win32/Spy.Delf.QBK (2), Win32/Spy.Shiz.NCP, Win32/Spy.VB.OAN, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.ACF, Win32/Tinba.BD (2), Win32/TrojanDownloader.Agent.BDR (2), Win32/TrojanDownloader.Banload.VUQ (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Spyrov.A (2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AK (4), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Sikutan.C, Win32/TrojanProxy.Agent.NYH (2), Win32/TrojanProxy.Agent.NZA, Win32/TrojanProxy.Delf.NBZ (2), Win64/Adware.PennyBee.J (2), Win64/Bedep.D (2)

NOD32定義ファイル:11726 (2015/06/03 13:13)
MSIL/Injector.JZJ, MSIL/Kryptik.CFL, MSIL/Kryptik.CFM, MSIL/Spy.Agent.AEY, MSIL/Spy.Agent.JG, MSIL/Stimilik.FR, MSIL/Stimilik.HG, MSIL/TrojanDownloader.Agent.AUY (2), VBS/Agent.NHR(2), Win32/Adware.ConvertAd.RM (2), Win32/Agent.WVG, Win32/Battdil.T, Win32/Bedep.D, Win32/Boaxxe.CS, Win32/Filecoder.CO, Win32/Injector.CBZQ, Win32/Injector.CBZR, Win32/Injector.CBZS, Win32/Injector.CBZT, Win32/Kovter.B(2), Win32/Kovter.C, Win32/Kryptik.DKLH, Win32/Kryptik.DKLI, Win32/Kryptik.DKLJ, Win32/Kryptik.DKLL, Win32/Kryptik.DKLM, Win32/Kryptik.DKLN, Win32/Kryptik.DKLO, Win32/Kryptik.DKLP, Win32/Kryptik.DKLQ, Win32/Kryptik.DKLR, Win32/Kryptik.DKLS, Win32/Kryptik.DKLT, Win32/Neurevt.I, Win32/PSW.Delf.OON (3), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Papras.EC, Win32/Remtasu.Y, Win32/Rovnix.Z (2), Win32/Spy.KeyLogger.NZJ, Win32/Tinba.BM, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDropper.Agent.RBV (2), Win32/TrojanProxy.Agent.NYH (2), Win64/Bedep.D (2), Win64/Kryptik.SH, Win64/Kryptik.SI

NOD32定義ファイル:11725 (2015/06/03 07:10)
MSIL/Agent.QKK (2), MSIL/Agent.ZK, MSIL/Bladabindi.BC, MSIL/Injector.JZI, MSIL/NanoCore.E, MSIL/PSW.Steam.IR, MSIL/Spy.Agent.AFK, MSIL/Spy.Agent.AFL, MSIL/Spy.Keylogger.AXN, MSIL/TrojanDropper.Agent.BUE, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AVL, Win32/Adware.LoadMoney.RM, Win32/Agent.XFW(2), Win32/Autoit.IV, Win32/Bedep.D (2), Win32/Bicololo.A (3), Win32/Filecoder.CO, Win32/Glupteba.M, Win32/Injector.CBZK, Win32/Injector.CBZL, Win32/Injector.CBZM, Win32/Injector.CBZN, Win32/Injector.CBZO, Win32/Injector.CBZP, Win32/Kryptik.DKKY, Win32/Kryptik.DKKZ, Win32/Kryptik.DKLA, Win32/Kryptik.DKLB, Win32/Kryptik.DKLC, Win32/Kryptik.DKLD, Win32/Kryptik.DKLE, Win32/Kryptik.DKLF, Win32/Kryptik.DKLG, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Tibia.NLT (2), Win32/RA-based.AB, Win32/Remtasu.Y, Win32/Spatet.A, Win32/Spy.Banbra.OLL, Win32/Spy.Delf.QBJ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BD, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Bredolab.CB (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.QVE, Win32/TrojanDropper.VB.ORB, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZA, Win32/VB.RYB, Win32/Zlader.I, Win64/Bedep.D (2), Win64/Kryptik.SG

NOD32定義ファイル:11724 (2015/06/03 02:45)
Android/Locker.CJ, Android/Maxetese.E (2), BAT/Filecoder.AS, Java/Exploit.Agent.SAV (2), JS/Bondat.A, JS/Kilim.IB (2), MSIL/Agent.AAE (2), MSIL/Agent.QKJ (2), MSIL/Agent.ZK, MSIL/Bamgadin.O, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/Bladabindi.O(2), MSIL/FakeInstaller.NAD, MSIL/Injector.JZF, MSIL/Injector.JZG, MSIL/Injector.JZH, MSIL/Kryptik.CFH, MSIL/Kryptik.CFI, MSIL/Kryptik.CFJ, MSIL/Kryptik.CFK, MSIL/Spy.Keylogger.AXK (2), MSIL/Spy.Keylogger.AXL, MSIL/Spy.Keylogger.AXM, MSIL/TrojanClicker.Agent.NKU, MSIL/TrojanDownloader.Agent.AUW, PDF/Fraud.AG (5), SWF/Agent.G, SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS, Win32/Adware.FileTour.AKE, Win32/Adware.MultiPlug.LW, Win32/Adware.MultiPlug.LX, Win32/Agent.RDZ(3), Win32/Agent.REA (2), Win32/Agent.REB (2), Win32/Agent.REC(3), Win32/Agent.RED (2), Win32/Agent.REE (2), Win32/Agent.REF, Win32/Agent.WNI (2), Win32/Agent.WVG, Win32/Aibatook.C, Win32/Autoit.JE, Win32/Autoit.MH, Win32/Bedep.D (3), Win32/Delf.NLI, Win32/Delf.SVE, Win32/Emotet.AD, Win32/Filecoder.CO, Win32/Fynloski.AM (3), Win32/Hupigon(7), Win32/Hupigon.NPK, Win32/Hupigon.NRF (4), Win32/Injector.CBZB, Win32/Injector.CBZC, Win32/Injector.CBZD, Win32/Injector.CBZE, Win32/Injector.CBZF, Win32/Injector.CBZG, Win32/Injector.CBZH, Win32/Injector.CBZI, Win32/Injector.CBZJ, Win32/Korplug.FV (3), Win32/Kovter.B, Win32/Kovter.C, Win32/Kryptik.DKIQ, Win32/Kryptik.DKJT, Win32/Kryptik.DKJU, Win32/Kryptik.DKJV, Win32/Kryptik.DKJW, Win32/Kryptik.DKJX, Win32/Kryptik.DKJY, Win32/Kryptik.DKJZ, Win32/Kryptik.DKKB, Win32/Kryptik.DKKC, Win32/Kryptik.DKKD, Win32/Kryptik.DKKE, Win32/Kryptik.DKKF, Win32/Kryptik.DKKG, Win32/Kryptik.DKKH, Win32/Kryptik.DKKI, Win32/Kryptik.DKKJ, Win32/Kryptik.DKKK, Win32/Kryptik.DKKL, Win32/Kryptik.DKKM, Win32/Kryptik.DKKN, Win32/Kryptik.DKKO, Win32/Kryptik.DKKP, Win32/Kryptik.DKKQ, Win32/Kryptik.DKKR, Win32/Kryptik.DKKT, Win32/Kryptik.DKKU, Win32/Kryptik.DKKV, Win32/Kryptik.DKKW, Win32/Kryptik.DKKX, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB (5), Win32/Rbot.NAD, Win32/Rovnix.Z, Win32/ServStart.KJ (2), Win32/SpamTool.Agent.NGA(2), Win32/Spy.Banker.AAOP (2), Win32/Spy.KeyLogger.OXM (2), Win32/Spy.POSCardStealer.AM, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/Tagak.O, Win32/Tinba.BD, Win32/Tinba.BL, Win32/TrojanDownloader.Banload.VUN (5), Win32/TrojanDownloader.Banload.VUO(2), Win32/TrojanDownloader.Banload.VUP (2), Win32/TrojanDownloader.Seimon.I, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F (3), Win32/TrojanDownloader.Wauchos.AK (4), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN (2), Win32/TrojanDropper.Agent.RBU (2), Win32/TrojanProxy.Agent.NWN, Win32/VB.OEQ, Win64/Bedep.D, Win64/Kryptik.SE, Win64/Kryptik.SF

NOD32定義ファイル:11723 (2015/06/02 22:52)
Android/Exploit.Lotoor.FJ, Android/Koler.AA (2), Android/Spy.Fiforeg.D(4), Java/AlienSpy.A (13), JS/Exploit.Agent.NJP, JS/Iframe.KU, Linux/Gafgyt.U (2), Linux/Small.AK, MSIL/Agent.QKK, MSIL/Bladabindi.BC(3), MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Bladabindi.F(3), MSIL/Injector.JZC, MSIL/Injector.JZD, MSIL/Injector.JZE, MSIL/Kryptik.CFF, MSIL/Kryptik.CFG, MSIL/PSW.Facebook.FR (2), MSIL/Tiny.A, MSIL/TrojanDownloader.Agent.AUV, MSIL/TrojanDropper.Agent.BUD (2), PDF/TrojanDownloader.Agent.CA, Python/Rozena.S (3), SWF/Exploit.ExKit.AQ, VBA/TrojanDownloader.Agent.TD, VBA/TrojanDropper.Agent.BS, VBA/TrojanDropper.Agent.BT, VBA/TrojanDropper.Agent.BU, VBA/TrojanDropper.Agent.BV, VBS/TrojanDownloader.Agent.NNJ, Win32/Adware.FileTour.AKD, Win32/Adware.ICLoader.IC (2), Win32/Adware.LoadMoney.RM, Win32/Adware.MultiPlug.LV, Win32/Agent.QNK, Win32/Agent.RDV, Win32/Agent.RDW (2), Win32/Agent.RDX (2), Win32/Agent.RDY(2), Win32/Agent.VPS, Win32/Agent.WNI, Win32/Battdil.S, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Dridex.P (2), Win32/Dridex.Q, Win32/Emotet.AD, Win32/Emotet.AL, Win32/Farfli.BGB, Win32/Filecoder.CO, Win32/Glupteba.M(2), Win32/Hupigon (4), Win32/Injector.CBSX, Win32/Injector.CBYM, Win32/Injector.CBYN, Win32/Injector.CBYO, Win32/Injector.CBYP, Win32/Injector.CBYQ, Win32/Injector.CBYR, Win32/Injector.CBYS, Win32/Injector.CBYT, Win32/Injector.CBYU, Win32/Injector.CBYV, Win32/Injector.CBYW, Win32/Injector.CBYX, Win32/Injector.CBYY, Win32/Injector.CBYZ, Win32/Injector.CBZA, Win32/Injector.NHN, Win32/Kovter.C, Win32/Kryptik.DKEW, Win32/Kryptik.DKIS, Win32/Kryptik.DKIU, Win32/Kryptik.DKIY, Win32/Kryptik.DKJA, Win32/Kryptik.DKJB, Win32/Kryptik.DKJC, Win32/Kryptik.DKJD, Win32/Kryptik.DKJE, Win32/Kryptik.DKJF, Win32/Kryptik.DKJG, Win32/Kryptik.DKJH, Win32/Kryptik.DKJI, Win32/Kryptik.DKJJ, Win32/Kryptik.DKJK, Win32/Kryptik.DKJL, Win32/Kryptik.DKJM, Win32/Kryptik.DKJN, Win32/Kryptik.DKJO, Win32/Kryptik.DKJP, Win32/Kryptik.DKJQ, Win32/Kryptik.DKJR, Win32/Kryptik.DKJS, Win32/Neurevt.I, Win32/PSW.Fareit.A(2), Win32/PSW.Fareit.E, Win32/PSW.Fareit.G (3), Win32/PSW.Papras.DG, Win32/PSW.Papras.DT (4), Win32/PSW.Papras.DU (3), Win32/PSW.Papras.DY, Win32/PSW.Papras.EB (4), Win32/PSW.VB.NIS, Win32/Remtasu.G, Win32/Rovnix.F, Win32/Rovnix.Z, Win32/Scieron.Z (4), Win32/Small.NLP, Win32/Sopinar.A(2), Win32/Spatet.T (2), Win32/Spy.Agent.OQQ (2), Win32/Spy.Bizzana.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Stimilik.AE, Win32/Tinba.BD, Win32/Tinba.BI (3), Win32/Tinba.BM, Win32/TrojanClicker.Agent.NPB, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VUL, Win32/TrojanDownloader.Banload.VUN(2), Win32/TrojanDownloader.Delf.BFT, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSU, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Delf.OFF (2), Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win64/Fusing.AB

NOD32定義ファイル:11722 (2015/06/02 19:50)
Android/LockScreen.Kefamad.A (2), Android/Spy.Fiforeg.D (2), Android/TrojanSMS.Agent.BGC (2), JS/Bondat.B, JS/Kryptik.AVW, JS/Kryptik.AVX, Linux/Gafgyt.T (6), Linux/Moose.G, MSIL/Agent.QKH, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/FakeTool.AGK, MSIL/Injector.JZB, MSIL/IRCBot.CZ, MSIL/PSW.Agent.PGW (2), MSIL/Spy.Keylogger.AXJ, MSIL/Starter.AF (2), MSIL/Stimilik.HF, PDF/Fraud.AJ, PDF/Fraud.AK, PDF/Fraud.AL, PDF/Fraud.AM, PDF/TrojanDownloader.Agent.AZ, PDF/TrojanDownloader.Agent.BA, PDF/TrojanDownloader.Agent.BB, PDF/TrojanDownloader.Agent.BC, PDF/TrojanDownloader.Agent.BD, PDF/TrojanDownloader.Agent.BE, PDF/TrojanDownloader.Agent.BF, PDF/TrojanDownloader.Agent.BG, PDF/TrojanDownloader.Agent.BH, PDF/TrojanDownloader.Agent.BI, PDF/TrojanDownloader.Agent.BJ, PDF/TrojanDownloader.Agent.BK, PDF/TrojanDownloader.Agent.BL, PDF/TrojanDownloader.Agent.BM, PDF/TrojanDownloader.Agent.BN, PDF/TrojanDownloader.Agent.BO, PDF/TrojanDownloader.Agent.BP, PDF/TrojanDownloader.Agent.BQ, PDF/TrojanDownloader.Agent.BR, PDF/TrojanDownloader.Agent.BS, PDF/TrojanDownloader.Agent.BT, PDF/TrojanDownloader.Agent.BU, PDF/TrojanDownloader.Agent.BV, PDF/TrojanDownloader.Agent.BW, PDF/TrojanDownloader.Agent.BX, PDF/TrojanDownloader.Agent.BY, PDF/TrojanDownloader.Agent.BZ, PHP/Spy.Banker.AH (2), Python/Rozena.E (2), SWF/Exploit.ExKit.AQ, SWF/Exploit.ExKit.AS (2), VBA/TrojanDownloader.Agent.TA, VBA/TrojanDownloader.Agent.TB, VBA/TrojanDownloader.Agent.TC (2), VBS/Agent.NIA, Win32/Adware.ConvertAd.RJ (2), Win32/Adware.ConvertAd.RK, Win32/Adware.ConvertAd.RL (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AKC, Win32/Adware.LoadMoney.RM, Win32/Adware.MultiPlug.LU, Win32/Agent.RDT (2), Win32/Agent.RDU, Win32/Agent.VPS, Win32/Agent.WVG, Win32/Agent.XFU (2), Win32/Agent.XFV (4), Win32/Bandok.NAN, Win32/Bedep.D, Win32/Bundpil.CV.gen, Win32/Dridex.M, Win32/Dridex.P, Win32/Dridex.Q, Win32/Exploit.CVE-2012-0158.UM, Win32/Farfli.AEX, Win32/Farfli.BPX (2), Win32/Filecoder.CO, Win32/Filecoder.DG (2), Win32/Filecoder.ED, Win32/Fynloski.AA, Win32/Gapz.NAG(2), Win32/Injector.CBYD, Win32/Injector.CBYE, Win32/Injector.CBYF, Win32/Injector.CBYG, Win32/Injector.CBYH, Win32/Injector.CBYI, Win32/Injector.CBYJ, Win32/Injector.CBYK, Win32/Injector.CBYL, Win32/Kovter.B(3), Win32/Kryptik.DKIC, Win32/Kryptik.DKID, Win32/Kryptik.DKIE, Win32/Kryptik.DKIF, Win32/Kryptik.DKIG, Win32/Kryptik.DKIH, Win32/Kryptik.DKII, Win32/Kryptik.DKIK, Win32/Kryptik.DKIL, Win32/Kryptik.DKIM, Win32/Kryptik.DKIN, Win32/Kryptik.DKIO, Win32/Kryptik.DKIP, Win32/Kryptik.DKIR, Win32/Kryptik.DKIT, Win32/Kryptik.DKIV, Win32/Kryptik.DKIW, Win32/Kryptik.DKIX, Win32/Pronny.MM, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU(2), Win32/PSW.Papras.EB (3), Win32/Sfuzuan.O (2), Win32/Sfuzuan.P(2), Win32/Sfuzuan.Q (2), Win32/Small.NLO, Win32/Spy.KeyLogger.OXL(2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF (2), Win32/Tinba.BD, Win32/Tinba.BI, Win32/TrojanDownloader.Agent.BIQ (2), Win32/TrojanDownloader.Agent.BIR (2), Win32/TrojanDownloader.Agent.BIS (2), Win32/TrojanDownloader.Autoit.NYL (2), Win32/TrojanDownloader.Banload.VUE, Win32/TrojanDownloader.Banload.VUM (3), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.M (2), Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K, Win64/Bedep.D (4), Win64/Dridex.E, Win64/Kryptik.SA, Win64/Kryptik.SB, Win64/Kryptik.SC, Win64/Kryptik.SD

NOD32定義ファイル:11721 (2015/06/02 17:18)
Android/Haynu.B (2), Android/SMForw.IA (2), Android/TrojanSMS.Agent.AWO, Android/TrojanSMS.Agent.BGB (2), MSIL/Agent.AAD, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.D, MSIL/Injector.JYZ, MSIL/Injector.JZA, MSIL/IRCBot.CY (3), MSIL/Kryptik.CFD, MSIL/Kryptik.CFE, MSIL/NanoCore.B (2), MSIL/NanoCore.E, MSIL/PSW.Agent.NGB, MSIL/PSW.Agent.PGV, MSIL/PSW.OnLineGames.AII (2), MSIL/Stimilik.GJ, MSIL/TrojanDropper.Agent.BUC(2), MSIL/TrojanDropper.Binder.FC (2), PDF/Fraud.AH, PDF/Fraud.AI, Win32/Adware.ConvertAd.RH (2), Win32/Adware.ConvertAd.RI (2), Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AVK, Win32/Agent.XFS, Win32/AutoRun.VB.BJD, Win32/Bedep.D, Win32/Boaxxe.BR (2), Win32/CoinMiner.XU(2), Win32/Dorkbot.B (4), Win32/Emotet.AD, Win32/ExtenBro.AX, Win32/Farfli.BPW (2), Win32/Fynloski.AA (6), Win32/Fynloski.AM(5), Win32/HackTool.GameHack.BA (3), Win32/Injector.Autoit.BNC, Win32/Injector.CBXQ, Win32/Injector.CBXR, Win32/Injector.CBXS, Win32/Injector.CBXT, Win32/Injector.CBXU, Win32/Injector.CBXV, Win32/Injector.CBXW, Win32/Injector.CBXX, Win32/Injector.CBXY, Win32/Injector.CBXZ, Win32/Injector.CBYA, Win32/Injector.CBYB, Win32/Injector.CBYC, Win32/Kovter.C, Win32/Kryptik.DKHN, Win32/Kryptik.DKHP, Win32/Kryptik.DKHQ, Win32/Kryptik.DKHR, Win32/Kryptik.DKHS, Win32/Kryptik.DKHT, Win32/Kryptik.DKHU, Win32/Kryptik.DKHV, Win32/Kryptik.DKHW, Win32/Kryptik.DKHX, Win32/Kryptik.DKHY, Win32/Kryptik.DKHZ, Win32/Kryptik.DKIA, Win32/Kryptik.DKIB, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (5), Win32/PSW.QQPass.OXO (2), Win32/Redyms.AN (2), Win32/Rovnix.Z, Win32/Spatet.A, Win32/Spatet.I(3), Win32/Spatet.T, Win32/Spy.Banker.ACEZ, Win32/Spy.KeyLogger.OUH(3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABV(3), Win32/Tinba.BD, Win32/Tinba.BM, Win32/TrojanDownloader.Adload.NMX, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BIP (2), Win32/TrojanDownloader.Banload.RRL, Win32/TrojanDownloader.Banload.VUH, Win32/TrojanDownloader.Banload.VUL (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYZ, Win64/Bedep.D(2), Win64/Kryptik.RY, Win64/Kryptik.RZ

NOD32定義ファイル:11720 (2015/06/02 12:40)
BAT/Agent.OAX (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Spy.Keylogger.AXI, MSIL/Stimilik.FR, MSIL/TrojanClicker.Agent.NKX (2), Win32/Adware.BrowSecX.AC(2), Win32/Adware.LoadMoney.AVK (2), Win32/Autoit.IRCBot.C (2), Win32/Autoit.NVS, Win32/Emotet.AD, Win32/Injector.CBXP, Win32/Injector.CBXQ, Win32/Kovter.B, Win32/Kryptik.DKHH, Win32/Kryptik.DKHI, Win32/Kryptik.DKHJ, Win32/Kryptik.DKHK, Win32/Kryptik.DKHL, Win32/Kryptik.DKHM, Win32/LockScreen.AVP, Win32/Spy.Zbot.ACB, Win32/StartPage.ALQ, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NYH, Win32/Wemosis.H, Win64/CoinMiner.AD (2)

NOD32定義ファイル:11719 (2015/06/02 06:52)
BAT/Agent.OAW (2), MSIL/Adware.Pirrit.B, MSIL/Agent.PTH, MSIL/Agent.QKI (4), MSIL/Agent.QKJ, MSIL/Agent.ZK (2), MSIL/Agent.ZW (3), MSIL/Injector.JYW, MSIL/Injector.JYX, MSIL/Injector.JYY, MSIL/TrojanDownloader.Agent.AUU, MSIL/TrojanDownloader.Tiny.LN (2), PDF/Fraud.AG, SWF/Exploit.ExKit.AQ, Win32/Adware.ConvertAd.RG, Win32/Adware.FileTour.AKB, Win32/Adware.MultiPlug.LT, Win32/Agent.WVQ, Win32/Agent.XFT, Win32/Autoit.NVQ(3), Win32/Bedep.D (2), Win32/DDoS.Agent.NBK, Win32/Delf.SVD, Win32/Dridex.Q, Win32/Emotet.AL, Win32/Exploit.CVE-2012-0158.UL, Win32/Farfli.BPV, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Fynloski.AM(3), Win32/Glupteba.M, Win32/Injector.Autoit.BNB, Win32/Injector.CBXG, Win32/Injector.CBXH, Win32/Injector.CBXI, Win32/Injector.CBXJ, Win32/Injector.CBXK, Win32/Injector.CBXL, Win32/Injector.CBXM, Win32/Injector.CBXN, Win32/Injector.CBXO, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kovter.C, Win32/Kryptik.DKGN, Win32/Kryptik.DKGO, Win32/Kryptik.DKGP, Win32/Kryptik.DKGQ, Win32/Kryptik.DKGR, Win32/Kryptik.DKGS, Win32/Kryptik.DKGT, Win32/Kryptik.DKGU, Win32/Kryptik.DKGV, Win32/Kryptik.DKGW, Win32/Kryptik.DKGX, Win32/Kryptik.DKGY, Win32/Kryptik.DKGZ, Win32/Kryptik.DKHA, Win32/Kryptik.DKHB, Win32/Kryptik.DKHC, Win32/Kryptik.DKHD, Win32/Kryptik.DKHE, Win32/Kryptik.DKHF, Win32/Kryptik.DKHG, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB, Win32/Qbot.BG, Win32/Redyms.AN, Win32/Remtasu.Y, Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spy.Banker.ACEW, Win32/Spy.KeyLogger.OXK, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF (2), Win32/Tinba.BD, Win32/TrojanDownloader.Banload.VUK, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BHP, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.VB.ORA, Win64/Bedep.D(2), Win64/Kryptik.RW, Win64/Kryptik.RX

NOD32定義ファイル:11718 (2015/06/02 03:14)
Android/Agent.LE (2), Android/LockScreen.Jisut.L (2), BAT/Agent.OAV(2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AG, MSIL/Bladabindi.BH, MSIL/Bladabindi.BM, MSIL/Bladabindi.DW, MSIL/Bladabindi.O, MSIL/Bladabindi.Q(2), MSIL/Kryptik.CEY, MSIL/Kryptik.CEZ, MSIL/Kryptik.CFA, MSIL/Kryptik.CFB, MSIL/Kryptik.CFC, MSIL/TrojanClicker.Agent.NKU, MSIL/TrojanDownloader.Agent.AUT, SWF/Exploit.Agent.HO, SWF/TrojanDownloader.Hedaut.A, VBS/Agent.NDH, VBS/Agent.NDW (2), VBS/Agent.NIA, Win32/Adware.FileTour.AKA, Win32/Adware.ICLoader.IC(2), Win32/Adware.LoadMoney.AVJ, Win32/Adware.Similagro.P (2), Win32/Agent.NSB (2), Win32/Agent.RDR (2), Win32/Agent.RDS (2), Win32/Agent.WVG, Win32/Autoit.IV (3), Win32/Bedep.D, Win32/Bicololo.A (6), Win32/Boaxxe.BR, Win32/COMpfun.C, Win32/Delf.AQA (2), Win32/Dorkbot.B(2), Win32/Emotet.AD, Win32/Farfli.BPU, Win32/Filecoder.CO, Win32/Filecoder.Q (2), Win32/Fynloski.AM (4), Win32/Glupteba.M (2), Win32/Injector.CBWX, Win32/Injector.CBWY, Win32/Injector.CBWZ, Win32/Injector.CBXA, Win32/Injector.CBXB, Win32/Injector.CBXC, Win32/Injector.CBXD, Win32/Injector.CBXE, Win32/Injector.CBXF, Win32/Kovter.B, Win32/Kovter.C, Win32/Kryptik.DKFL, Win32/Kryptik.DKFX, Win32/Kryptik.DKFY, Win32/Kryptik.DKFZ, Win32/Kryptik.DKGA, Win32/Kryptik.DKGC, Win32/Kryptik.DKGD, Win32/Kryptik.DKGE, Win32/Kryptik.DKGF, Win32/Kryptik.DKGG, Win32/Kryptik.DKGH, Win32/Kryptik.DKGI, Win32/Kryptik.DKGJ, Win32/Kryptik.DKGK, Win32/Kryptik.DKGL, Win32/Kryptik.DKGM, Win32/LockScreen.AVP, Win32/LockScreen.BMF (2), Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB, Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/RiskWare.VBCrypt.FU, Win32/Rovnix.Z, Win32/Spy.Agent.OMI, Win32/Spy.KeyLogger.OXJ, Win32/Spy.Ranbyus.M, Win32/Spy.VB.OAJ, Win32/Spy.VB.OAO, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Tinba.BD, Win32/TrojanDownloader.Waski.F, Win32/TrojanDropper.Agent.RBT, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYH (2), Win32/Trustezeb.K, Win32/Urlbot.NAY (2), Win32/VB.ONX, Win64/Bedep.D (2), Win64/Kryptik.RU, Win64/Kryptik.RV

NOD32定義ファイル:11717 (2015/06/01 22:51)
Android/Simplocker.AW (2), JS/Exploit.Agent.NJN, MSIL/Agent.ZR (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (2), MSIL/Injector.JYU, MSIL/Injector.JYV, MSIL/Kryptik.CEV, MSIL/Kryptik.CEW, MSIL/Kryptik.CEX, MSIL/NanoCore.E, MSIL/Spy.Keylogger.AXH (2), MSIL/TrojanDownloader.Agent.AUS(2), PDF/Fraud.AF, PDF/TrojanDownloader.Agent.AY, SWF/Exploit.CVE-2015-0311.AB, SWF/Exploit.ExKit.AQ (2), SWF/Exploit.ExKit.AR, VBA/TrojanDownloader.Agent.SV, VBA/TrojanDownloader.Agent.SZ, VBS/Adware.Agent.A (4), VBS/TrojanDownloader.Small.NCL, Win32/Adware.FileTour.AJZ, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AVI (2), Win32/Adware.MultiPlug.LS, Win32/Agent.WNI(2), Win32/Agent.WPO, Win32/Bedep.D (2), Win32/Bicololo.A (3), Win32/Boaxxe.CS, Win32/Dridex.P, Win32/ExtenBro.AX, Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Fynloski.AM, Win32/Glupteba.M (2), Win32/Injector.CBWJ, Win32/Injector.CBWK, Win32/Injector.CBWL, Win32/Injector.CBWM, Win32/Injector.CBWN, Win32/Injector.CBWO, Win32/Injector.CBWP, Win32/Injector.CBWQ, Win32/Injector.CBWR, Win32/Injector.CBWS, Win32/Injector.CBWT, Win32/Injector.CBWU, Win32/Injector.CBWV, Win32/Injector.CBWW, Win32/Kovter.B(2), Win32/Kovter.C, Win32/Kryptik.DKFB, Win32/Kryptik.DKFC, Win32/Kryptik.DKFD, Win32/Kryptik.DKFE, Win32/Kryptik.DKFF, Win32/Kryptik.DKFG, Win32/Kryptik.DKFH, Win32/Kryptik.DKFI, Win32/Kryptik.DKFJ, Win32/Kryptik.DKFK, Win32/Kryptik.DKFM, Win32/Kryptik.DKFN, Win32/Kryptik.DKFO, Win32/Kryptik.DKFP, Win32/Kryptik.DKFQ, Win32/Kryptik.DKFR, Win32/Kryptik.DKFS, Win32/Kryptik.DKFT, Win32/Kryptik.DKFU, Win32/Kryptik.DKFV, Win32/Kryptik.DKFW, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DT (4), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (4), Win32/RA-based.AB (2), Win32/Redyms.AN (2), Win32/Rozena.NZ, Win32/Spatet.I(4), Win32/Spy.Banker.ABYU, Win32/Spy.Bizzana.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.ACF, Win32/Tinba.BD, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VUJ (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K, Win64/Bedep.D (2), Win64/Kryptik.RR, Win64/Kryptik.RS, Win64/Kryptik.RT

NOD32定義ファイル:11716 (2015/06/01 20:01)
Android/Locker.CJ (2), Android/Spy.Agent.LR (2), Android/Spy.Luckycat.G(2), Android/Spy.NickiSpy.R, Android/TrojanSMS.Agent.BGA (2), JS/Kryptik.AVT, JS/Kryptik.AVU, JS/Kryptik.AVV, Linux/Flooder.Agent.BL(2), MSIL/Adware.Popdeals.D, MSIL/Agent.ZR, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Injector.JYS, MSIL/Injector.JYT, MSIL/Kryptik.CET, MSIL/Kryptik.CEU, MSIL/NanoCore.E (2), MSIL/Spy.Agent.AFJ (2), MSIL/Spy.Keylogger.AXG (2), MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Small.WA, MSIL/TrojanDownloader.Tiny.GL, PDF/Fraud.AD, PDF/Fraud.AE, VBA/TrojanDownloader.Agent.SV, VBA/TrojanDownloader.Agent.SW, VBA/TrojanDownloader.Agent.SX, VBA/TrojanDownloader.Agent.SY, VBA/TrojanDropper.Agent.BP, VBA/TrojanDropper.Agent.BQ, VBA/TrojanDropper.Agent.BR, Win32/Adware.ConvertAd.MD, Win32/Adware.ConvertAd.RF(2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AJY, Win32/Adware.LoadMoney.AVH (2), Win32/Adware.Toolbar.Webalta.HA, Win32/Agent.RDO (2), Win32/Agent.RDP (2), Win32/Agent.RDQ, Win32/Bayrob.Y, Win32/CoinMiner.XU (2), Win32/Dridex.M, Win32/Dridex.P (2), Win32/Farfli.BGB, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.AMWL, Win32/Injector.AMYN, Win32/Injector.APDX, Win32/Injector.AUPP, Win32/Injector.AXAW, Win32/Injector.BABN, Win32/Injector.BBVI, Win32/Injector.CBVW, Win32/Injector.CBVX, Win32/Injector.CBVY, Win32/Injector.CBVZ, Win32/Injector.CBWA, Win32/Injector.CBWB, Win32/Injector.CBWC, Win32/Injector.CBWD, Win32/Injector.CBWE, Win32/Injector.CBWF, Win32/Injector.CBWG, Win32/Injector.CBWH, Win32/Injector.CBWI, Win32/Kasidet.AA (2), Win32/Kovter.C (2), Win32/Kryptik.CZVW, Win32/Kryptik.CZZG, Win32/Kryptik.DAPB, Win32/Kryptik.DDQD, Win32/Kryptik.DKEP, Win32/Kryptik.DKEQ, Win32/Kryptik.DKER, Win32/Kryptik.DKES, Win32/Kryptik.DKET, Win32/Kryptik.DKEU, Win32/Kryptik.DKEV, Win32/Kryptik.DKEX, Win32/Kryptik.DKEY, Win32/Kryptik.DKEZ, Win32/Kryptik.DKFA, Win32/Kryptik.DQZ, Win32/Neurevt.B, Win32/Ponmocup.KS, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (4), Win32/PSW.Papras.DP, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/RA-based.NCH(2), Win32/Remtasu.S, Win32/Remtasu.Y, Win32/RiskWare.NscAuth.A (5), Win32/Rovnix.AG, Win32/Small.NLN (2), Win32/Sopinar.A, Win32/Spatet.T(2), Win32/Spatet.Y, Win32/Spy.KeyLogger.OXI (2), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.ACF, Win32/Tinba.BI, Win32/TrojanDownloader.Agent.AVF, Win32/TrojanDownloader.Banload.VUG (2), Win32/TrojanDownloader.Banload.VUH(4), Win32/TrojanDownloader.Banload.VUI, Win32/TrojanDownloader.Delf.BHN(2), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDropper.Agent.QYX, Win32/TrojanProxy.Agent.NYH, Win32/VB.RYA, Win64/Dridex.E, Win64/Kryptik.RO, Win64/Kryptik.RP, Win64/Kryptik.RQ

NOD32定義ファイル:11715 (2015/06/01 17:09)
Android/Spy.Agent.LQ (2), Android/TrojanSMS.Agent.BFZ (2), MSIL/Agent.QKG, MSIL/Agent.QKH (2), MSIL/Autorun.Spy.Agent.AU (3), MSIL/Autorun.Spy.Agent.BT (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Bladabindi.F, MSIL/Injector.JYP, MSIL/Injector.JYQ, MSIL/Injector.JYR, MSIL/Kryptik.CES, MSIL/NanoCore.E, Win32/Adware.ConvertAd.RE(2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AJW, Win32/Adware.FileTour.AJX, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AVG (3), Win32/Adware.MultiPlug.LR, Win32/Agent.WNI, Win32/Agent.WVG, Win32/AutoRun.Delf.E, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Delf.NVC, Win32/Dridex.P, Win32/Emotet.AD (2), Win32/Exploit.CVE-2013-3660.L, Win32/Farfli.BGB, Win32/Filecoder.CO(4), Win32/Filecoder.DA, Win32/Filecoder.EQ, Win32/Fynloski.AA(3), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.CBVA, Win32/Injector.CBVB, Win32/Injector.CBVC, Win32/Injector.CBVD, Win32/Injector.CBVE, Win32/Injector.CBVF, Win32/Injector.CBVG, Win32/Injector.CBVH, Win32/Injector.CBVI, Win32/Injector.CBVJ, Win32/Injector.CBVK, Win32/Injector.CBVL, Win32/Injector.CBVM, Win32/Injector.CBVN, Win32/Injector.CBVO, Win32/Injector.CBVP, Win32/Injector.CBVQ, Win32/Injector.CBVR, Win32/Injector.CBVS, Win32/Injector.CBVT (3), Win32/Injector.CBVU, Win32/Injector.CBVV, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kovter.C(3), Win32/Kryptik.DKDQ, Win32/Kryptik.DKDR, Win32/Kryptik.DKDS, Win32/Kryptik.DKDT, Win32/Kryptik.DKDU, Win32/Kryptik.DKDV, Win32/Kryptik.DKDW, Win32/Kryptik.DKDX, Win32/Kryptik.DKDY, Win32/Kryptik.DKDZ, Win32/Kryptik.DKEA, Win32/Kryptik.DKEB, Win32/Kryptik.DKEC, Win32/Kryptik.DKED, Win32/Kryptik.DKEE, Win32/Kryptik.DKEF, Win32/Kryptik.DKEG, Win32/Kryptik.DKEH, Win32/Kryptik.DKEI, Win32/Kryptik.DKEJ, Win32/Kryptik.DKEK, Win32/Kryptik.DKEL, Win32/Kryptik.DKEM, Win32/Kryptik.DKEN, Win32/Kryptik.DKEO, Win32/LockScreen.AVP, Win32/Neurevt.I (2), Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/PSW.QQPass.OXI, Win32/Remtasu.G, Win32/Remtasu.Y, Win32/Rovnix.Z, Win32/Rozena.CP (4), Win32/Spatet.I, Win32/Spy.Agent.OOZ, Win32/Spy.VB.OAN(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (5), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tinba.BD, Win32/Tinba.BI, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYH (3), Win32/TrojanProxy.Delf.NBZ (2), Win32/Trustezeb.K, Win32/XRat.AC

NOD32定義ファイル:11714 (2015/06/01 03:13)
BAT/KillProc.U, BAT/Starter.NCK, BAT/Starter.NCL, BAT/Starter.NCM, BAT/Starter.NCN, BAT/Starter.NCO, MSIL/Agent.AAD, MSIL/Bladabindi.BC (2), MSIL/FakeTool.ACN, MSIL/Injector.JYO, MSIL/Kryptik.CER, MSIL/NanoCore.E, MSIL/PSW.Agent.PGV (2), MSIL/Stimilik.HE, VBS/TrojanDownloader.Agent.NNI, Win32/Adware.ConvertAd.QQ, Win32/Adware.FileTour.AJU, Win32/Adware.FileTour.AJV, Win32/Adware.LoadMoney.RM, Win32/Agent.WNI, Win32/Autoit.LB, Win32/Bandok.NAN, Win32/Boaxxe.BR (2), Win32/Delf.AFX, Win32/Emotet.AD, Win32/ExtenBro.AX, Win32/Filecoder.CO, Win32/Glupteba.M, Win32/Injector.CBUQ, Win32/Injector.CBUR, Win32/Injector.CBUS, Win32/Injector.CBUT, Win32/Injector.CBUU, Win32/Injector.CBUV, Win32/Injector.CBUW, Win32/Injector.CBUX, Win32/Injector.CBUY, Win32/Injector.CBUZ, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kovter.C, Win32/Kryptik.DKCZ, Win32/Kryptik.DKDA, Win32/Kryptik.DKDB, Win32/Kryptik.DKDC, Win32/Kryptik.DKDD, Win32/Kryptik.DKDE, Win32/Kryptik.DKDF, Win32/Kryptik.DKDG, Win32/Kryptik.DKDH, Win32/Kryptik.DKDI, Win32/Kryptik.DKDJ, Win32/Kryptik.DKDK, Win32/Kryptik.DKDL, Win32/Kryptik.DKDM, Win32/Kryptik.DKDN, Win32/Kryptik.DKDO, Win32/Kryptik.DKDP, Win32/Lethic.AF, Win32/PSW.Steam.NBK, Win32/Rbot, Win32/Rovnix.Z, Win32/Spatet.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tinba.BD (2), Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDropper.Agent.RBR, Win32/TrojanDropper.Autoit.JR (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYH (2), Win64/Bedep.D(3), Win64/Kryptik.RN

NOD32定義ファイル:11713 (2015/05/31 21:13)
Java/Agent.GM (3), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (3), MSIL/FakeTool.ACN, MSIL/Injector.JYK, MSIL/Injector.JYL (3), MSIL/Injector.JYM, MSIL/Injector.JYN, MSIL/Kryptik.CEQ, MSIL/Stimilik.FP, MSIL/Stimilik.FR, MSIL/Stimilik.GJ, MSIL/Stimilik.H (2), MSIL/TrojanClicker.Agent.NKW, MSIL/TrojanDownloader.Tiny.GC, MSIL/TrojanDropper.Agent.BDM, Win32/Adware.FileTour.ADV (2), Win32/Adware.FileTour.AJR, Win32/Adware.FileTour.AJS, Win32/Adware.FileTour.AJT, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AVF, Win32/Adware.MultiPlug.LQ, Win32/Agent.WNI, Win32/Delf.OEH, Win32/ExtenBro.AX, Win32/Farfli.BGB, Win32/Farfli.PZ (4), Win32/Filecoder.CO(3), Win32/Filecoder.CS, Win32/Fynloski.AA (2), Win32/Fynloski.AM(2), Win32/Injector.CANS, Win32/Injector.CBSX, Win32/Injector.CBUL, Win32/Injector.CBUM, Win32/Injector.CBUN, Win32/Injector.CBUO, Win32/Injector.CBUP, Win32/IRCBot.NHR, Win32/Kasidet.AC, Win32/Kovter.B, Win32/Kovter.C (3), Win32/Kryptik.DKCE, Win32/Kryptik.DKCF, Win32/Kryptik.DKCG, Win32/Kryptik.DKCH, Win32/Kryptik.DKCI, Win32/Kryptik.DKCJ, Win32/Kryptik.DKCK, Win32/Kryptik.DKCL, Win32/Kryptik.DKCM, Win32/Kryptik.DKCN, Win32/Kryptik.DKCO, Win32/Kryptik.DKCP, Win32/Kryptik.DKCQ, Win32/Kryptik.DKCR, Win32/Kryptik.DKCS, Win32/Kryptik.DKCT, Win32/Kryptik.DKCU, Win32/Kryptik.DKCV, Win32/Kryptik.DKCW, Win32/Kryptik.DKCX, Win32/Kryptik.DKCY, Win32/Lethic.AF, Win32/Ponmocup.AA, Win32/PSW.Fareit.G, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB (2), Win32/RA-based.AB, Win32/Ropest.AA, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T (3), Win32/Spy.Agent.OQZ (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.ACF, Win32/Tagak.O, Win32/Tinba.BD, Win32/Tinba.BL (2), Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AV (2), Win32/TrojanProxy.Agent.NYH(3), Win32/Trustezeb.K, Win32/VB.RNG, Win64/Bedep.D, Win64/Dridex.E, Win64/Kryptik.RL, Win64/Kryptik.RM

NOD32定義ファイル:11712 (2015/05/31 17:09)
JS/Bondat.A, MSIL/Agent.ZX, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.D, MSIL/Injector.JYJ, MSIL/Kryptik.CEO, MSIL/Kryptik.CEP, MSIL/NanoCore.E (2), MSIL/PSW.Steam.KR, MSIL/Spy.Agent.AFI, MSIL/Stimilik.FR (3), MSIL/Stimilik.GJ(3), MSIL/TrojanClicker.Agent.NEF, MSIL/TrojanClicker.Agent.NKL, MSIL/TrojanDownloader.Tiny.GC, MSIL/TrojanDownloader.Tiny.JC, MSIL/TrojanDropper.Binder.CZ, MSIL/TrojanDropper.Small.AQ, VBS/Agent.NDH, VBS/Agent.NIA (3), Win32/AdClicker.NBJ (2), Win32/Adware.FileTour.AJQ, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AVE, Win32/Adware.LoadMoney.RM (2), Win32/Adware.MultiPlug.LP, Win32/Boaxxe.BQ, Win32/Dorkbot.B, Win32/Emotet.AD, Win32/Farfli.BGB (2), Win32/Farfli.BOE(2), Win32/Filecoder.DA (2), Win32/Filecoder.Q (3), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.CBSX, Win32/Injector.CBUB, Win32/Injector.CBUC, Win32/Injector.CBUD, Win32/Injector.CBUE, Win32/Injector.CBUF, Win32/Injector.CBUG, Win32/Injector.CBUH, Win32/Injector.CBUI, Win32/Injector.CBUJ, Win32/Injector.CBUK, Win32/Kasidet.AC, Win32/Kelihos.G (2), Win32/Kovter.C (2), Win32/Kryptik.DKBY, Win32/Kryptik.DKBZ, Win32/Kryptik.DKCA, Win32/Kryptik.DKCB, Win32/Kryptik.DKCC, Win32/Kryptik.DKCD, Win32/Lethic.AF (2), Win32/Neurevt.I, Win32/PSW.Papras.EB (2), Win32/PSW.VB.NIS, Win32/Remtasu.F (7), Win32/Rovnix.AC, Win32/Rovnix.D, Win32/Rovnix.Z (2), Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.ACF, Win32/Tinba.BD, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Spyrov.A (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.VB.OOQ, Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Delf.NBZ (2)

NOD32定義ファイル:11711 (2015/05/31 03:18)
MSIL/Agent.ZR (2), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.AY (4), MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH, MSIL/Bladabindi.BN, MSIL/Bladabindi.D (2), MSIL/Bladabindi.EO (2), MSIL/Bladabindi.O, MSIL/CoinMiner.MJ, MSIL/Injector.JYG, MSIL/Injector.JYH, MSIL/Injector.JYI, MSIL/IRCBot.CX, MSIL/Kryptik.CEN, MSIL/LockScreen.FT, MSIL/NanoCore.E, MSIL/Spy.Keylogger.AXF (2), PDF/TrojanDownloader.Agent.AX, RAR/Agent.U, Win32/Adware.FileTour.AJP, Win32/Adware.ICLoader.IC (2), Win32/Adware.ICLoader.LP, Win32/Adware.LoadMoney.RM, Win32/Agent.WNI (2), Win32/Bedep.D (2), Win32/ExtenBro.AX, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.CBTP, Win32/Injector.CBTQ, Win32/Injector.CBTR, Win32/Injector.CBTS, Win32/Injector.CBTT, Win32/Injector.CBTU, Win32/Injector.CBTV, Win32/Injector.CBTW, Win32/Injector.CBTX, Win32/Injector.CBTY, Win32/Injector.CBTZ, Win32/Injector.CBUA, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/Kovter.B (2), Win32/Kovter.C(2), Win32/Kryptik.DKBC, Win32/Kryptik.DKBD, Win32/Kryptik.DKBE, Win32/Kryptik.DKBF, Win32/Kryptik.DKBG, Win32/Kryptik.DKBH, Win32/Kryptik.DKBI, Win32/Kryptik.DKBJ, Win32/Kryptik.DKBK, Win32/Kryptik.DKBL, Win32/Kryptik.DKBM, Win32/Kryptik.DKBN, Win32/Kryptik.DKBO, Win32/Kryptik.DKBP, Win32/Kryptik.DKBQ, Win32/Kryptik.DKBR, Win32/Kryptik.DKBS, Win32/Kryptik.DKBT, Win32/Kryptik.DKBU, Win32/Kryptik.DKBV, Win32/Kryptik.DKBW, Win32/Kryptik.DKBX, Win32/LockScreen.AVP, Win32/Napolar.A, Win32/Neurevt.I, Win32/Packed.Rar.C, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/Rovnix.Z, Win32/Salgorea.W, Win32/Spatet.E, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Agent.OQV, Win32/Spy.Delf.QBI (2), Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ABX, Win32/Tinba.BD, Win32/Tinba.BL (2), Win32/Tinba.BM(3), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AL(2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Delf.NBZ, Win32/Trustezeb.K

NOD32定義ファイル:11710 (2015/05/30 21:16)
BAT/BadJoke.S (2), MSIL/Agent.ZR (2), MSIL/Bladabindi.BC (7), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/CoinMiner.RF, MSIL/FakeTool.AGG, MSIL/FakeTool.AGH, MSIL/FakeTool.AGI, MSIL/FakeTool.AGJ, MSIL/Kryptik.CEM, MSIL/NanoCore.B, MSIL/NanoCore.E (4), MSIL/PSW.Facebook.FQ (2), MSIL/Riskware.Crypter.FO, MSIL/Stimilik.FN, MSIL/Stimilik.GJ, MSIL/Stimilik.V, Win32/Adware.FileTour.AJO, Win32/Adware.ICLoader.IC(2), Win32/Adware.ICLoader.LP, Win32/Adware.LoadMoney.RM, Win32/Adware.MultiPlug.LM, Win32/Adware.MultiPlug.LN, Win32/Adware.MultiPlug.LO, Win32/Agent.VPS, Win32/Agent.WVG, Win32/AutoRun.VB.BJD (3), Win32/Bedep.D (4), Win32/Boaxxe.BQ, Win32/Boaxxe.BR, Win32/CoinMiner.XT, Win32/Delf.SVC, Win32/Dorkbot.B, Win32/Dorkbot.I, Win32/Farfli.BGB (2), Win32/Filecoder.CO (2), Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Injector.Autoit.BNA, Win32/Injector.CBTC, Win32/Injector.CBTD, Win32/Injector.CBTE, Win32/Injector.CBTF, Win32/Injector.CBTG, Win32/Injector.CBTH, Win32/Injector.CBTI, Win32/Injector.CBTJ, Win32/Injector.CBTK, Win32/Injector.CBTL, Win32/Injector.CBTM (2), Win32/Injector.CBTN, Win32/Injector.CBTO, Win32/Kasidet.AA, Win32/Kovter.C (2), Win32/Kryptik.DKAK, Win32/Kryptik.DKAL, Win32/Kryptik.DKAM, Win32/Kryptik.DKAN, Win32/Kryptik.DKAO, Win32/Kryptik.DKAP, Win32/Kryptik.DKAQ, Win32/Kryptik.DKAS, Win32/Kryptik.DKAT, Win32/Kryptik.DKAU, Win32/Kryptik.DKAV, Win32/Kryptik.DKAW, Win32/Kryptik.DKAX, Win32/Kryptik.DKAY, Win32/Kryptik.DKAZ, Win32/Kryptik.DKBA, Win32/Kryptik.DKBB, Win32/Lethic.AF (7), Win32/LockScreen.AVP, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.EB, Win32/PSW.VB.NIS, Win32/Redyms.AN, Win32/Remtasu.Z, Win32/RiskWare.VBCrypt.FT, Win32/Rovnix.Z, Win32/Spatet.T (3), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB (3), Win32/Tinba.BD, Win32/TrojanClicker.Delf.NUK (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.VB.OOQ, Win32/TrojanDropper.VB.OQO (4), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D, Win64/Kryptik.RK

NOD32定義ファイル:11709 (2015/05/30 17:11)
MSIL/Agent.ZR (3), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.KeyLogger.AW, MSIL/Bladabindi.BC, MSIL/Bladabindi.D, MSIL/Filecoder.K (2), MSIL/Injector.JYF, MSIL/Kryptik.CEK, MSIL/Kryptik.CEL, MSIL/PSW.Agent.PFT, MSIL/Spy.Agent.JG, MSIL/Stimilik.DT, MSIL/Stimilik.GJ, MSIL/Stimilik.HB, MSIL/TrojanDropper.Agent.BUB (2), SWF/Exploit.ExKit.AM (2), Win32/Adware.FileTour.AJN, Win32/Adware.ICLoader.IC, Win32/Agent.NQS (2), Win32/Agent.QKJ, Win32/Agent.VPS, Win32/Agent.VZJ, Win32/Ainslot.AA, Win32/Autoit.HW (2), Win32/AutoRun.Remtasu.E, Win32/Boaxxe.BQ, Win32/Delf.NVC, Win32/Dridex.P, Win32/Farfli.BGB, Win32/Filecoder.CO(2), Win32/Filecoder.DA, Win32/Filecoder.EQ, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Glupteba.AF (2), Win32/Glupteba.M (2), Win32/Injector.CBSP, Win32/Injector.CBSQ, Win32/Injector.CBSR, Win32/Injector.CBSS, Win32/Injector.CBST, Win32/Injector.CBSU, Win32/Injector.CBSV, Win32/Injector.CBSW (2), Win32/Injector.CBSX(2), Win32/Injector.CBSY, Win32/Injector.CBSZ, Win32/Injector.CBTA, Win32/Injector.CBTB, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/Kovter.B (2), Win32/Kovter.C, Win32/Kryptik.DJZT, Win32/Kryptik.DJZU, Win32/Kryptik.DJZV, Win32/Kryptik.DJZW, Win32/Kryptik.DJZX, Win32/Kryptik.DJZY, Win32/Kryptik.DJZZ, Win32/Kryptik.DKAA, Win32/Kryptik.DKAB, Win32/Kryptik.DKAC, Win32/Kryptik.DKAD, Win32/Kryptik.DKAE, Win32/Kryptik.DKAF, Win32/Kryptik.DKAG, Win32/Kryptik.DKAH, Win32/Kryptik.DKAI, Win32/Kryptik.DKAJ, Win32/LockScreen.AVP, Win32/Neurevt.I(4), Win32/PSW.Delf.OFA, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/Remtasu.F, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Ropest.AA, Win32/Rovnix.Z (4), Win32/Sopinar.A, Win32/Spatet.A, Win32/Spy.Sekur.B, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/Tinba.BD (3), Win32/Tinba.BL(3), Win32/TrojanClicker.VB.OGW (2), Win32/TrojanDownloader.Blocrypt.G(2), Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDropper.Delf.OFF(2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:11708 (2015/05/30 06:51)
BAT/StartPage.NHN, HTML/TrojanDownloader.Agent.NCY (2), MSIL/Bladabindi.F(2), MSIL/Injector.JYE, MSIL/Stimilik.DT, PDF/TrojanDownloader.Agent.AW, PowerShell/TrojanDownloader.Agent.H (2), Win32/Adware.FileTour.AJL, Win32/Adware.FileTour.AJM, Win32/Adware.ICLoader.LP, Win32/Adware.LoadMoney.RM, Win32/Adware.MultiPlug.LL, Win32/Agent.VQJ, Win32/Bedep.D (3), Win32/Boaxxe.BR (3), Win32/Dridex.P (2), Win32/Emotet.AD(2), Win32/ExtenBro.AX, Win32/Filecoder.DA (2), Win32/Glupteba.M, Win32/Injector.CBSH, Win32/Injector.CBSI, Win32/Injector.CBSJ, Win32/Injector.CBSK, Win32/Injector.CBSL, Win32/Injector.CBSM, Win32/Injector.CBSN, Win32/Injector.CBSO, Win32/Kovter.B, Win32/Kryptik.DJZJ, Win32/Kryptik.DJZK, Win32/Kryptik.DJZL, Win32/Kryptik.DJZM, Win32/Kryptik.DJZN, Win32/Kryptik.DJZO, Win32/Kryptik.DJZP, Win32/Kryptik.DJZQ, Win32/Kryptik.DJZR, Win32/Kryptik.DJZS, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB (4), Win32/Redosdru.BM, Win32/Remtasu.Z, Win32/Rioselx.B, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB(2), Win32/Spy.Zbot.YW, Win32/Tagak.O, Win32/Tinba.BD, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D (2), Win64/Kryptik.RJ

NOD32定義ファイル:11707 (2015/05/30 03:21)
JS/Bondat.A, MSIL/Agent.ZR, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Bladabindi.BF, MSIL/Bladabindi.EO, MSIL/Bladabindi.F, MSIL/Injector.JYA, MSIL/Injector.JYB, MSIL/Injector.JYC, MSIL/Injector.JYD, MSIL/Kryptik.CEG, MSIL/Kryptik.CEH, MSIL/Kryptik.CEI, MSIL/Kryptik.CEJ, MSIL/Spy.Keylogger.AXE (2), PowerShell/TrojanDownloader.Agent.G (2), Win32/Adware.LoadMoney.AVD, Win32/Adware.MultiPlug.LK, Win32/Agent.VQJ, Win32/Agent.WVG, Win32/Bedep.D, Win32/Caphaw.I, Win32/Delf.OPS, Win32/Dridex.P (2), Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO(5), Win32/Glupteba.M (2), Win32/Hupigon (2), Win32/Hupigon.NRF, Win32/Injector.CBRZ, Win32/Injector.CBSA, Win32/Injector.CBSB, Win32/Injector.CBSC, Win32/Injector.CBSD, Win32/Injector.CBSE, Win32/Injector.CBSF, Win32/Injector.CBSG, Win32/Kelihos.G, Win32/Kryptik.DJYP, Win32/Kryptik.DJYQ, Win32/Kryptik.DJYR, Win32/Kryptik.DJYS, Win32/Kryptik.DJYT, Win32/Kryptik.DJYU, Win32/Kryptik.DJYV, Win32/Kryptik.DJYW, Win32/Kryptik.DJYX, Win32/Kryptik.DJYY, Win32/Kryptik.DJYZ, Win32/Kryptik.DJZA, Win32/Kryptik.DJZB, Win32/Kryptik.DJZC, Win32/Kryptik.DJZD, Win32/Kryptik.DJZE, Win32/Kryptik.DJZF, Win32/Kryptik.DJZG, Win32/Kryptik.DJZH, Win32/Kryptik.DJZI, Win32/LockScreen.AVP (3), Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DP (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (8), Win32/PSW.Tibia.NIC, Win32/Rovnix.AB, Win32/Rovnix.Z, Win32/Spy.Agent.OOZ, Win32/Spy.Agent.OQQ, Win32/Spy.Banker.ACAK, Win32/Spy.Banker.ACEY, Win32/Spy.Ranbyus.M, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BD (3), Win32/Tinba.BL, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.BDR (4), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AK(3), Win32/TrojanProxy.Agent.NWN (2), Win32/Trustezeb.K, Win64/Bedep.D, Win64/Kryptik.RI

NOD32定義ファイル:11706 (2015/05/30 00:05)
Android/Spy.Fiforeg.D, Linux/Flooder.Agent.BK, Linux/Shellcode.U, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.D, MSIL/Bladabindi.F, MSIL/Injector.JXZ, MSIL/Packed.EzirizNetReactor.AC, SWF/Exploit.CVE-2015-3090.D, SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AQ, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AJK, Win32/Adware.ICLoader.IC, Win32/Adware.ICLoader.LP, Win32/Agent.RDN, Win32/Agent.WNI, Win32/Agent.XFS (2), Win32/Bundpil.CT (5), Win32/Bundpil.CU, Win32/Delf.OPR, Win32/Dridex.M (2), Win32/Emotet.AL, Win32/Glupteba.M, Win32/Hupigon (9), Win32/Hupigon.NPI, Win32/Hupigon.NRF, Win32/Injector.CBRM, Win32/Injector.CBRN (2), Win32/Injector.CBRO (2), Win32/Injector.CBRP, Win32/Injector.CBRQ, Win32/Injector.CBRR, Win32/Injector.CBRS, Win32/Injector.CBRT, Win32/Injector.CBRU, Win32/Injector.CBRV, Win32/Injector.CBRW, Win32/Injector.CBRX, Win32/Injector.CBRY, Win32/Kovter.B, Win32/Kryptik.DJYC, Win32/Kryptik.DJYD, Win32/Kryptik.DJYE, Win32/Kryptik.DJYF, Win32/Kryptik.DJYG, Win32/Kryptik.DJYH, Win32/Kryptik.DJYI, Win32/Kryptik.DJYJ, Win32/Kryptik.DJYK, Win32/Kryptik.DJYL, Win32/Kryptik.DJYM, Win32/Kryptik.DJYN, Win32/Kryptik.DJYO, Win32/Neurevt.I, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB(2), Win32/PSW.Papras.EC, Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/Rbot, Win32/Redyms.AN, Win32/Spy.KeyLogger.OXH (2), Win32/Spy.Shiz.NCP, Win32/TrojanDownloader.Banload.VUF (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV (2), Win64/Kryptik.RH

NOD32定義ファイル:11705 (2015/05/29 19:53)
Android/Agent.LD (2), Android/Clicker.N (2), Android/Locker.CI (2), Android/Spy.SmsSpy.BI (2), MSIL/Agent.AAC (3), MSIL/Autorun.Spy.Agent.BT, MSIL/Injector.JXX, MSIL/Injector.JXY, MSIL/NanoCore.B, MSIL/Spy.Banker.CO, MSIL/TrojanDownloader.Banload.DO, PHP/Kryptik.AW, SWF/Exploit.CVE-2015-3090.C, VBS/Agent.NIE (2), Win32/Adware.ConvertAd.RD(2), Win32/Adware.FileTour.AJJ, Win32/Adware.LoadMoney.AVC, Win32/Adware.LoadMoney.RM, Win32/Agent.RDL (2), Win32/Agent.RDM (4), Win32/Autoit.IV, Win32/Bedep.D, Win32/COMpfun.B (2), Win32/Delf.SVB, Win32/Dridex.P, Win32/Emotet.AD, Win32/Fynloski.AM, Win32/Injector.BFZK, Win32/Injector.BJBH, Win32/Injector.BJZN, Win32/Injector.CBPM, Win32/Injector.CBRD, Win32/Injector.CBRE, Win32/Injector.CBRF, Win32/Injector.CBRG, Win32/Injector.CBRH, Win32/Injector.CBRI, Win32/Injector.CBRJ, Win32/Injector.CBRK, Win32/Injector.CBRL, Win32/Kovter.B, Win32/Kryptik.DJVI, Win32/Kryptik.DJXV, Win32/Kryptik.DJXW, Win32/Kryptik.DJXX, Win32/Kryptik.DJXY, Win32/Kryptik.DJXZ, Win32/Kryptik.DJYA, Win32/Kryptik.DJYB, Win32/Neurevt.I, Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/Rovnix.Z, Win32/Ruskyper.AO(2), Win32/Ruskyper.AP (2), Win32/Sopinar.A, Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ACEX, Win32/Spy.Bizzana.A, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/Tinba.BL, Win32/TrojanDownloader.Banload.VUE(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYH, Win64/Dridex.E, Win64/Kryptik.RG, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11704 (2015/05/29 17:10)
JS/Kryptik.AVS, MSIL/Kryptik.CEF, MSIL/TrojanDownloader.Banload.DO(2), REG/Agent.AR, Win32/Emotet.AD, Win32/Emotet.AL, Win32/ExtenBro.AX, Win32/Filecoder.CO, Win32/Filecoder.EQ, Win32/Fobber.A, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.CBQW, Win32/Injector.CBQX, Win32/Injector.CBQY, Win32/Injector.CBQZ, Win32/Injector.CBRA, Win32/Injector.CBRB, Win32/Injector.CBRC, Win32/Kelihos.G, Win32/Kovter.C, Win32/Kryptik.DJXJ, Win32/Kryptik.DJXK, Win32/Kryptik.DJXL, Win32/Kryptik.DJXM, Win32/Kryptik.DJXN, Win32/Kryptik.DJXO, Win32/Kryptik.DJXP, Win32/Kryptik.DJXQ, Win32/Kryptik.DJXR, Win32/Kryptik.DJXS, Win32/Kryptik.DJXT, Win32/Kryptik.DJXU, Win32/PSW.Fareit.A, Win32/Spy.Ranbyus.M, Win32/Spy.Weecnaw.A, Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D, Win64/Kryptik.RF

NOD32定義ファイル:11703 (2015/05/29 11:54)
MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.JXU, MSIL/Injector.JXV, MSIL/Injector.JXW, MSIL/Kryptik.CED, MSIL/Kryptik.CEE, SWF/Exploit.ExKit.AQ, VBS/TrojanDownloader.Agent.NNG, Win32/Adware.FileTour.AJI, Win32/Adware.LoadMoney.AVB, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Injector.CBQK, Win32/Injector.CBQL, Win32/Injector.CBQM, Win32/Injector.CBQN, Win32/Injector.CBQO, Win32/Injector.CBQP, Win32/Injector.CBQQ, Win32/Injector.CBQR, Win32/Injector.CBQS, Win32/Injector.CBQT, Win32/Injector.CBQU, Win32/Injector.CBQV, Win32/Kovter.C, Win32/Kryptik.DJWM, Win32/Kryptik.DJWN, Win32/Kryptik.DJWO, Win32/Kryptik.DJWP, Win32/Kryptik.DJWQ, Win32/Kryptik.DJWR, Win32/Kryptik.DJWS, Win32/Kryptik.DJWT, Win32/Kryptik.DJWU, Win32/Kryptik.DJWV, Win32/Kryptik.DJWW, Win32/Kryptik.DJWX, Win32/Kryptik.DJWY, Win32/Kryptik.DJWZ, Win32/Kryptik.DJXA, Win32/Kryptik.DJXB, Win32/Kryptik.DJXC, Win32/Kryptik.DJXD, Win32/Kryptik.DJXE, Win32/Kryptik.DJXF, Win32/Kryptik.DJXG, Win32/Kryptik.DJXH, Win32/Kryptik.DJXI, Win32/Neurevt.B, Win32/Neurevt.I (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/Rovnix.AF, Win32/Sopinar.A, Win32/TrojanDownloader.Banload.VUD, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BH, Win64/Kryptik.RE

NOD32定義ファイル:11702 (2015/05/29 07:15)
Java/Adwind.FS (24), Java/Adwind.FT, JS/Bondat.A, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BF (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.BM, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O(2), MSIL/Injector.JXT, MSIL/Kryptik.CEC, MSIL/Small.NAC, MSIL/TrojanDownloader.Tiny.GL, PDF/TrojanDownloader.Agent.AV, SWF/Exploit.ExKit.AQ, VBA/TrojanDownloader.Agent.SU, VBS/Agent.NIA, VBS/Tirabot.A, Win32/Adware.FileTour.AJF, Win32/Adware.FileTour.AJG, Win32/Adware.FileTour.AJH, Win32/Adware.LoadMoney.AVA, Win32/Agent.WNI, Win32/Dridex.P (3), Win32/Emotet.AD, Win32/Emotet.AL, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Glupteba.M, Win32/Injector.CBQC, Win32/Injector.CBQD, Win32/Injector.CBQE, Win32/Injector.CBQF, Win32/Injector.CBQG, Win32/Injector.CBQH, Win32/Injector.CBQI, Win32/Injector.CBQJ, Win32/Kovter.C (4), Win32/Kryptik.DJVY, Win32/Kryptik.DJVZ, Win32/Kryptik.DJWA, Win32/Kryptik.DJWB, Win32/Kryptik.DJWC, Win32/Kryptik.DJWD, Win32/Kryptik.DJWE, Win32/Kryptik.DJWF, Win32/Kryptik.DJWG, Win32/Kryptik.DJWH, Win32/Kryptik.DJWI, Win32/Kryptik.DJWJ, Win32/Kryptik.DJWK, Win32/Kryptik.DJWL, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB(3), Win32/Redyms.AN, Win32/Rovnix.Z, Win32/Spy.Banker.ABCU, Win32/Spy.Bizzana.A, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF (2), Win32/Tinba.BD, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BIO, Win32/TrojanDownloader.Delf.BHM (2), Win32/TrojanDropper.Agent.QVE, Win32/TrojanProxy.Agent.NWN, Win32/Wigon.PO, Win64/Fleercivet.AB, Win64/Kryptik.RD

NOD32定義ファイル:11701 (2015/05/29 03:15)
BAT/Starter.NCJ (3), JS/Exploit.Agent.NJM, JS/Iframe.KU, MSIL/Agent.AAB(4), MSIL/Bladabindi.BC, MSIL/Bladabindi.F (3), MSIL/FakeTool.ACN, MSIL/TrojanDownloader.Agent.AHZ, MSIL/TrojanDownloader.Agent.AUR (2), MSIL/TrojanDownloader.Tiny.GL, PowerShell/TrojanDownloader.Agent.F(2), SWF/Exploit.CVE-2015-0336.G (2), SWF/Exploit.CVE-2015-0359.F, SWF/Exploit.CVE-2015-3090.B (2), SWF/Exploit.ExKit.AP, VBA/TrojanDownloader.Agent.SS, VBA/TrojanDownloader.Agent.ST(2), Win32/Adware.FileTour.AJE, Win32/Adware.LoadMoney.AUZ, Win32/Adware.MultiPlug.LJ, Win32/Adware.Zmrili.C (4), Win32/Agent.QKJ, Win32/Agent.RDJ (3), Win32/Agent.RDK, Win32/Agent.XFR (2), Win32/Battdil.R, Win32/Battdil.S (2), Win32/Brrowho.G (2), Win32/Delf.OPQ (2), Win32/Diazom, Win32/Exploit.CVE-2010-3333, Win32/Filecoder.EQ (2), Win32/Gapz.I(2), Win32/Hupigon (8), Win32/Hupigon.NRF (2), Win32/Injector.CBPT, Win32/Injector.CBPU, Win32/Injector.CBPV, Win32/Injector.CBPW, Win32/Injector.CBPX, Win32/Injector.CBPY, Win32/Injector.CBPZ, Win32/Injector.CBQA, Win32/Injector.CBQB, Win32/Kelihos.G, Win32/Kovter.C(2), Win32/Kryptik.DJVJ, Win32/Kryptik.DJVK, Win32/Kryptik.DJVL, Win32/Kryptik.DJVM, Win32/Kryptik.DJVN, Win32/Kryptik.DJVO, Win32/Kryptik.DJVP, Win32/Kryptik.DJVQ, Win32/Kryptik.DJVR, Win32/Kryptik.DJVS, Win32/Kryptik.DJVT, Win32/Kryptik.DJVU, Win32/Kryptik.DJVV, Win32/Kryptik.DJVW, Win32/Kryptik.DJVX, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU(3), Win32/PSW.Papras.EB, Win32/Redyms.AN, Win32/RiskWare.Hooker.N, Win32/Rovnix.D, Win32/Shark.NAE, Win32/Small.NLM (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OOI, Win32/Spy.KeyLogger.OXF (2), Win32/Spy.KeyLogger.OXG, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACF, Win32/Tinba.BD (2), Win32/TrojanDownloader.Banload.VSY, Win32/TrojanDownloader.Banload.VUC, Win32/TrojanDownloader.Small.PST (2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/VB.ONW (2), Win64/Agent.AW (2), Win64/Dridex.E, Win64/Kryptik.RC

NOD32定義ファイル:11700 (2015/05/28 23:10)
Android/Spy.Fiforeg.A (5), Android/TrojanSMS.Agent.BFY (2), BAT/TrojanDownloader.Agent.NHE, JS/TrojanDownloader.Savage.B, JS/TrojanDownloader.Savage.C, Linux/Exploit.Small.CD, Linux/Exploit.Small.CF, Linux/Exploit.Small.CG, MSIL/Agent.QKF, MSIL/Agent.ZR, MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Bladabindi.EO, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/FakeTool.ACN, MSIL/Injector.JXR, MSIL/Injector.JXS, MSIL/Kryptik.CEB, MSIL/NanoCore.E, MSIL/TrojanClicker.Agent.NKV, Python/Rozena.E, Python/Rozena.R (2), VBA/TrojanDownloader.Agent.SK, VBA/TrojanDownloader.Agent.SO (2), VBA/TrojanDownloader.Agent.SP(2), VBA/TrojanDownloader.Agent.SQ, VBA/TrojanDownloader.Agent.SR, VBA/TrojanDropper.Agent.BO, VBS/TrojanDownloader.Agent.NNH, Win32/Adware.ConvertAd.RB (2), Win32/Adware.ConvertAd.RC(3), Win32/Adware.FileTour.AJD, Win32/Adware.ICLoader.IC, Win32/Adware.MultiPlug.LI, Win32/Adware.ObronaAds.I (2), Win32/Agent.RDG, Win32/Agent.RDH (2), Win32/Agent.RDI (2), Win32/Agent.VPS (2), Win32/Agent.WNI, Win32/Agent.WVG, Win32/AutoRun.Hupigon.L, Win32/Battdil.S, Win32/Battdil.T, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Dridex.M(2), Win32/Dridex.P (4), Win32/Emotet.AD (2), Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Filecoder.NEF (3), Win32/HackTool.Agent.NCC, Win32/Hupigon (2), Win32/Hupigon.NRF (4), Win32/Injector.Autoit.BMZ(2), Win32/Injector.CBPJ, Win32/Injector.CBPK, Win32/Injector.CBPL, Win32/Injector.CBPN, Win32/Injector.CBPO, Win32/Injector.CBPP, Win32/Injector.CBPQ, Win32/Injector.CBPR, Win32/Injector.CBPS (2), Win32/Kelihos.G, Win32/Kryptik.DJUJ, Win32/Kryptik.DJUK, Win32/Kryptik.DJUL, Win32/Kryptik.DJUM, Win32/Kryptik.DJUN, Win32/Kryptik.DJUO, Win32/Kryptik.DJUP, Win32/Kryptik.DJUQ, Win32/Kryptik.DJUR, Win32/Kryptik.DJUS, Win32/Kryptik.DJUT, Win32/Kryptik.DJUU, Win32/Kryptik.DJUV, Win32/Kryptik.DJUW, Win32/Kryptik.DJUX, Win32/Kryptik.DJUY, Win32/Kryptik.DJUZ, Win32/Kryptik.DJVA, Win32/Kryptik.DJVB, Win32/Kryptik.DJVC, Win32/Kryptik.DJVD, Win32/Kryptik.DJVE, Win32/Kryptik.DJVF, Win32/Kryptik.DJVG, Win32/Kryptik.DJVH, Win32/LockScreen.AVP (2), Win32/Neurevt.B, Win32/PSW.Agent.OAO, Win32/PSW.Fareit.A, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (3), Win32/PSW.VB.NIS (2), Win32/Remtasu.F, Win32/Rootkit.Agent.OAJ (6), Win32/Ropest.AA, Win32/Sopinar.A, Win32/Spy.Banker.ABCU, Win32/Spy.Shiz.NCP, Win32/TrojanDownloader.Agent.BDE, Win32/TrojanDownloader.Agent.BIN (2), Win32/TrojanDownloader.Banload.VUA (2), Win32/TrojanDownloader.Banload.VUB (2), Win32/TrojanDownloader.Delf.BHL, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDownloader.Waski.L, Win32/TrojanDropper.Sikutan.C, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYZ, Win32/Trustezeb.K, Win32/Zlader.I, Win64/Dridex.E

NOD32定義ファイル:11699 (2015/05/28 20:01)
Android/Spy.Agent.LO (2), Android/Spy.Agent.LP (2), Android/Spy.Fiforeg.A, Android/Spy.Fiforeg.D (2), Android/TrojanSMS.Agent.BFX (2), JS/Kilim.HZ, JS/Kilim.IA, Linux/Shellcode.T, Linux/Small.AJ, Linux/Tsunami.NDU(3), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BH(4), MSIL/Bladabindi.D, MSIL/Bladabindi.F (2), MSIL/Injector.JXM, MSIL/Injector.JXN, MSIL/Injector.JXO, MSIL/Injector.JXP, MSIL/Injector.JXQ, MSIL/Kryptik.CDX, MSIL/Kryptik.CDY, MSIL/Kryptik.CDZ, MSIL/Kryptik.CEA, MSIL/NanoCore.B, MSIL/Packed.AbyssProtect.A, MSIL/PSW.Agent.OVE, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.AEY, MSIL/Spy.Banker.CN (2), MSIL/Spy.Keylogger.AXD, MSIL/Stimilik.FR (2), MSIL/Stimilik.GA, MSIL/Stimilik.H, MSIL/Stimilik.HD (2), MSIL/TrojanClicker.Agent.NKT, MSIL/TrojanClicker.Agent.NKU, MSIL/TrojanDownloader.Agent.AUQ, MSIL/TrojanDropper.Agent.BUA, PDF/Fraud.AC, Python/FBook.G, VBA/TrojanDownloader.Agent.SN (2), VBA/TrojanDownloader.Agent.SO, VBS/Agent.NLO, VBS/Hoax.Support.A (2), VBS/TrojanDownloader.Agent.NNG, Win32/Adware.FileTour.AJC, Win32/Adware.LoadMoney.AUY (2), Win32/Agent.VPS, Win32/Agent.XFP, Win32/Autoit.LB (2), Win32/Autoit.MG, Win32/Autoit.NVR, Win32/Battdil.T, Win32/Bedep.D, Win32/Belesak.R, Win32/BHO.OGN, Win32/Boaxxe.BV, Win32/Dorkbot.I, Win32/Dridex.P (2), Win32/Emotet.AD, Win32/Enchanim.H, Win32/Farfli.BGB (2), Win32/Filecoder.CO (2), Win32/Fleercivet.AA, Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.CBOX, Win32/Injector.CBOY, Win32/Injector.CBOZ, Win32/Injector.CBPA (2), Win32/Injector.CBPB, Win32/Injector.CBPC, Win32/Injector.CBPD, Win32/Injector.CBPE, Win32/Injector.CBPF, Win32/Injector.CBPG, Win32/Injector.CBPH, Win32/Injector.CBPI (2), Win32/Kovter.B (3), Win32/Kryptik.CDIU, Win32/Kryptik.DJTV, Win32/Kryptik.DJTW, Win32/Kryptik.DJTX, Win32/Kryptik.DJTY, Win32/Kryptik.DJTZ, Win32/Kryptik.DJUA, Win32/Kryptik.DJUB, Win32/Kryptik.DJUC, Win32/Kryptik.DJUD, Win32/Kryptik.DJUE, Win32/Kryptik.DJUF, Win32/Kryptik.DJUG, Win32/Kryptik.DJUH, Win32/Kryptik.DJUI, Win32/Neurevt.I, Win32/Ponmocup.AA, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/Rbot, Win32/Remtasu.F, Win32/Simda.D, Win32/Simda.L (2), Win32/Small.NLL, Win32/Spatet.I, Win32/Spy.Banker.ACEW, Win32/Spy.Delf.PZZ, Win32/Spy.KeyLogger.OWA, Win32/Spy.VB.OAJ (2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAQ (4), Win32/Tinba.BD, Win32/Tinba.BL (3), Win32/TrojanDownloader.Agent.BIM (3), Win32/TrojanDownloader.Banload.VTZ (3), Win32/TrojanDownloader.Delf.BHK(2), Win32/TrojanDownloader.Small.AVT, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AL, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Autoit.GP

NOD32定義ファイル:11698 (2015/05/28 17:30)
Android/HiddenApp.F (2), Android/TrojanSMS.Agent.BFW (2), JS/Bondat.A, MSIL/Agent.QKF (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC(2), MSIL/Injector.JXH, MSIL/Injector.JXI, MSIL/Injector.JXJ, MSIL/Injector.JXK, MSIL/Injector.JXL, MSIL/Kryptik.CDW, MSIL/NanoCore.B(2), MSIL/PSW.Agent.PFT, MSIL/Spy.Keylogger.AXC, MSIL/Spy.Keylogger.LD, MSIL/Stimilik.GJ, MSIL/Stimilik.HB, MSIL/TrojanDownloader.Agent.AUP, MSIL/TrojanDropper.Agent.BTZ (2), MSIL/TrojanDropper.Agent.LF, MSIL/TrojanDropper.Binder.CZ, VBS/Agent.NGY (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AJB (2), Win32/Agent.XFO, Win32/Ainslot.AA, Win32/Bandok.NAH, Win32/Bicololo.A (3), Win32/Boaxxe.CS, Win32/Delf.ACW (2), Win32/Dridex.M, Win32/Emotet.AL, Win32/Enchanim.B, Win32/ExtenBro.AX, Win32/Farfli.BGB (2), Win32/Filecoder.CO (3), Win32/Fynloski.AA(4), Win32/Fynloski.AM (3), Win32/Glupteba.M (3), Win32/Hupigon, Win32/Injector.Autoit.BMY, Win32/Injector.CBLE, Win32/Injector.CBOO, Win32/Injector.CBOP (2), Win32/Injector.CBOQ, Win32/Injector.CBOR, Win32/Injector.CBOS, Win32/Injector.CBOT, Win32/Injector.CBOU, Win32/Injector.CBOV, Win32/Injector.CBOW, Win32/IRCBot.ASK, Win32/Kelihos.G, Win32/Korplug.FK, Win32/Kryptik.DJTF, Win32/Kryptik.DJTG, Win32/Kryptik.DJTH, Win32/Kryptik.DJTI, Win32/Kryptik.DJTJ, Win32/Kryptik.DJTK, Win32/Kryptik.DJTL, Win32/Kryptik.DJTM, Win32/Kryptik.DJTN, Win32/Kryptik.DJTO, Win32/Kryptik.DJTP, Win32/Kryptik.DJTQ, Win32/Kryptik.DJTR, Win32/Kryptik.DJTS, Win32/Kryptik.DJTT, Win32/Kryptik.DJTU, Win32/PSW.Fareit.A (2), Win32/PSW.VB.NIS (3), Win32/Qhost, Win32/Remtasu.F (4), Win32/Rozena.ED, Win32/Spy.Agent.OQY (2), Win32/Spy.Banker.AAWO, Win32/Spy.Banker.ABOD, Win32/Spy.Banker.ACDM, Win32/Spy.Banker.ACEV, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Tinba.BD (3), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BIL (2), Win32/TrojanDownloader.Banload.UTP, Win32/TrojanDownloader.Banload.VJP, Win32/TrojanDownloader.Banload.VTV, Win32/TrojanDownloader.Banload.VTW, Win32/TrojanDownloader.Banload.VTX, Win32/TrojanDownloader.Banload.VTY (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.RBS (2), Win32/TrojanDropper.Delf.OJT (2), Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K, Win64/Bedep.D

NOD32定義ファイル:11697 (2015/05/28 11:44)
MSIL/Injector.JXE, MSIL/Injector.JXF, MSIL/Injector.JXG, MSIL/Kryptik.CDV, SWF/Exploit.CVE-2015-3090.A, Win32/Adware.FileTour.AJA, Win32/Adware.LoadMoney.AUW, Win32/Adware.LoadMoney.RM, Win32/Bedep.D, Win32/Dridex.P, Win32/Filecoder.CO, Win32/Glupteba.M, Win32/Injector.CBOG, Win32/Injector.CBOH, Win32/Injector.CBOI, Win32/Injector.CBOJ, Win32/Injector.CBOK, Win32/Injector.CBOL, Win32/Injector.CBOM, Win32/Injector.CBON, Win32/Kryptik.DJSS, Win32/Kryptik.DJST, Win32/Kryptik.DJSU, Win32/Kryptik.DJSV, Win32/Kryptik.DJSW, Win32/Kryptik.DJSX, Win32/Kryptik.DJSY, Win32/Kryptik.DJSZ, Win32/Kryptik.DJTA, Win32/Kryptik.DJTB, Win32/Kryptik.DJTC, Win32/Kryptik.DJTD, Win32/Kryptik.DJTE, Win32/Neurevt.B, Win32/Neurevt.I, Win32/Pitou.E, Win32/PSW.Papras.EB(2), Win32/PSW.VB.NFA (2), Win32/Spy.Banker.TNG, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Tinba.BD, Win32/TrojanDownloader.Agent.AVF, Win32/TrojanDownloader.Bredolab.BE, Win32/Zlader.I, Win64/Bedep.D, Win64/Dridex.E, Win64/Kryptik.RA, Win64/Kryptik.RB

NOD32定義ファイル:11696 (2015/05/28 06:59)
Android/Locker.CH (2), MSIL/CoinMiner.OY, MSIL/Injector.JXD, MSIL/Kryptik.CDU, MSIL/Stimilik.DT, MSIL/Stimilik.GJ, PDF/TrojanDownloader.Agent.AT, PDF/TrojanDownloader.Agent.AU, Win32/Adware.FileTour.AIZ, Win32/Agent.NGC, Win32/Agent.VPS, Win32/Agent.WVG, Win32/Battdil.T (2), Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Dridex.P, Win32/Emotet.AD, Win32/Filecoder.CO (2), Win32/Filecoder.DA, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.CBNY, Win32/Injector.CBNZ, Win32/Injector.CBOA, Win32/Injector.CBOB, Win32/Injector.CBOC, Win32/Injector.CBOD, Win32/Injector.CBOE, Win32/Injector.CBOF, Win32/Kasidet.AC, Win32/Kelihos.G (2), Win32/Kovter.B, Win32/Kovter.C (2), Win32/Kryptik.DJSD, Win32/Kryptik.DJSE, Win32/Kryptik.DJSF, Win32/Kryptik.DJSG, Win32/Kryptik.DJSH, Win32/Kryptik.DJSI, Win32/Kryptik.DJSJ, Win32/Kryptik.DJSK, Win32/Kryptik.DJSL, Win32/Kryptik.DJSM, Win32/Kryptik.DJSN, Win32/Kryptik.DJSO, Win32/Kryptik.DJSP, Win32/Kryptik.DJSQ, Win32/Kryptik.DJSR, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB(2), Win32/Qadars.AD, Win32/Remtasu.Y, Win32/Rovnix.AF (2), Win32/Rovnix.Z, Win32/Sopinar.A, Win32/Spy.Agent.OQV, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.ACF, Win32/Tagak.O, Win32/Tinba.BD, Win32/TrojanDownloader.Agent.BDR (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K, Win64/Bedep.D, Win64/Kryptik.QZ

NOD32定義ファイル:11695 (2015/05/28 03:27)
Java/IRCBot.H, JS/Iframe.KU, MSIL/Injector.JXC, MSIL/Kryptik.CDT, MSIL/PSW.Agent.PGU (2), MSIL/Stimilik.AH, MSIL/Stimilik.DT, MSIL/TrojanDownloader.Agent.AUN (3), MSIL/TrojanDownloader.Agent.AUO(2), MSIL/TrojanDownloader.Tiny.JX, PDF/Phishing.Agent.AH, PDF/TrojanDownloader.Agent.AS, SWF/Exploit.CVE-2015-3090.A, VBS/ProxyChanger.AS, Win32/Adware.ConvertAd.QU (2), Win32/Adware.ConvertAd.QV(2), Win32/Adware.ConvertAd.QW (2), Win32/Adware.ConvertAd.QX(2), Win32/Adware.ConvertAd.QY (2), Win32/Adware.ConvertAd.QZ, Win32/Adware.ConvertAd.RA, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AIY, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AUV, Win32/Agent.QKJ, Win32/Agent.RDF, Win32/Agent.VPS, Win32/Agent.WVG, Win32/AutoRun.VB.AVG, Win32/Battdil.T (4), Win32/Boaxxe.BR, Win32/Dorkbot.B (2), Win32/Dridex.P, Win32/Emotet.AD, Win32/Emotet.AL, Win32/Exploit.CVE-2013-3660.O, Win32/ExtenBro.AX, Win32/Filecoder.ED, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Hupigon(7), Win32/Hupigon.NPI, Win32/Hupigon.NRF (2), Win32/Injector.CBNL, Win32/Injector.CBNM, Win32/Injector.CBNN, Win32/Injector.CBNO, Win32/Injector.CBNP, Win32/Injector.CBNQ, Win32/Injector.CBNR, Win32/Injector.CBNS, Win32/Injector.CBNT, Win32/Injector.CBNU, Win32/Injector.CBNV, Win32/Injector.CBNW, Win32/Injector.CBNX, Win32/Kovter.B, Win32/Kovter.C, Win32/Kryptik.CKQZ, Win32/Kryptik.DJRJ, Win32/Kryptik.DJRK, Win32/Kryptik.DJRL, Win32/Kryptik.DJRM, Win32/Kryptik.DJRN, Win32/Kryptik.DJRO, Win32/Kryptik.DJRP, Win32/Kryptik.DJRQ, Win32/Kryptik.DJRR, Win32/Kryptik.DJRS, Win32/Kryptik.DJRT, Win32/Kryptik.DJRU, Win32/Kryptik.DJRV, Win32/Kryptik.DJRW, Win32/Kryptik.DJRX, Win32/Kryptik.DJRY, Win32/Kryptik.DJRZ, Win32/Kryptik.DJSA, Win32/Kryptik.DJSB, Win32/Kryptik.DJSC, Win32/Neurevt.I, Win32/Plugax.P, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT(4), Win32/PSW.Papras.DU (3), Win32/Redyms.AN, Win32/Remtasu.Y(2), Win32/Rootkit.Agent.NZQ (2), Win32/Rovnix.AB, Win32/Rovnix.F, Win32/Sopinar.A, Win32/Spatet.A, Win32/Spatet.AR, Win32/Spy.Agent.OOL (5), Win32/Spy.Agent.OON (2), Win32/Spy.Banker.ABCU (2), Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.ACF (2), Win32/Tinba.BD (3), Win32/TrojanDownloader.Agent.BDR (2), Win32/TrojanDownloader.Banload.VTT (2), Win32/TrojanDownloader.Banload.VTU (2), Win32/TrojanDownloader.Delf.BHJ, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.F (6), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.QVE, Win32/TrojanDropper.Sikutan.B, Win32/Trustezeb.K, Win32/VB.OEP, Win32/Zlader.I

NOD32定義ファイル:11694 (2015/05/27 23:09)
Android/Exploit.Lotoor.FI, Android/TrojanSMS.Agent.BFV (2), JS/Kryptik.AVR, Linux/Agent.BU, Linux/Rootkit.Dreams.A (2), Linux/Shellcode.S, LNK/Agent.BK, MSIL/Selenium.E (2), MSIL/TrojanDownloader.Agent.AUN (2), OSX/Adware.Spigot.E (3), PDF/Fraud.AB, VBA/TrojanDownloader.Agent.SL, VBA/TrojanDownloader.Agent.SM, VBS/TrojanDownloader.Agent.NNC, Win32/Adware.ConvertAd.QR (2), Win32/Adware.ConvertAd.QT, Win32/Adware.ConvertAd.QT.gen, Win32/Adware.FileTour.AIW, Win32/Adware.FileTour.AIX, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AUU, Win32/Agent.QYC (3), Win32/Agent.RDE, Win32/Agent.WNI, Win32/Agent.XFN (3), Win32/AutoRun.VB.BLU, Win32/Battdil.S (2), Win32/Bedep.D, Win32/Diazom.NAE, Win32/Dridex.P, Win32/Exploit.CVE-2012-0158.UK, Win32/ExtenBro.AX, Win32/Filecoder.CO(2), Win32/Filecoder.NDA, Win32/Fynloski.AM, Win32/Hupigon (2), Win32/Hupigon.NPK, Win32/Hupigon.NRF (2), Win32/Hupigon.NSA, Win32/Hupigon.NXF, Win32/Injector.Autoit.BMX, Win32/Injector.CBNF, Win32/Injector.CBNG, Win32/Injector.CBNH, Win32/Injector.CBNI, Win32/Injector.CBNJ, Win32/Injector.CBNK, Win32/IRCBot.NKI (2), Win32/Kryptik.DJQV, Win32/Kryptik.DJQW, Win32/Kryptik.DJQX, Win32/Kryptik.DJQY, Win32/Kryptik.DJQZ, Win32/Kryptik.DJRA, Win32/Kryptik.DJRB, Win32/Kryptik.DJRC, Win32/Kryptik.DJRD, Win32/Kryptik.DJRE, Win32/Kryptik.DJRF, Win32/Kryptik.DJRG, Win32/Kryptik.DJRH, Win32/Kryptik.DJRI, Win32/PSW.Delf.OOM, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (3), Win32/Redyms.AN, Win32/RiskWare.Caiyushangpin.A(2), Win32/Rozena.NX, Win32/Rozena.NY, Win32/Spatet.T, Win32/Spy.Banbra.OLK, Win32/Spy.Banker.ABCU, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.VB.QTW(2), Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/VB.ONV, Win64/Bedep.D, Win64/Dridex.E, Win64/Kryptik.QW, Win64/Kryptik.QX, Win64/Kryptik.QY, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11693 (2015/05/27 20:32)
Android/SMForw.HZ (2), Android/TrojanSMS.Agent.AWO (2), BAT/CoinMiner.KA, JS/Exploit.Agent.NJI, JS/Exploit.Agent.NJK, Linux/Hydra.AB, Linux/Tsunami.NDS (4), Linux/Tsunami.NDT, LNK/Agent.BO, MSIL/Agent.WJ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BF(2), MSIL/Bladabindi.BH, MSIL/Bladabindi.DW (2), MSIL/Bladabindi.F(4), MSIL/Hoax.FakeHack.SK, MSIL/Injector.JWX, MSIL/Injector.JWY, MSIL/Injector.JWZ, MSIL/Injector.JXA, MSIL/Injector.JXB, MSIL/Kryptik.CDR, MSIL/Kryptik.CDS, MSIL/Qhost.DQ, MSIL/Stimilik.FR, MSIL/Stimilik.H (3), MSIL/TrojanDownloader.Agent.AUL, MSIL/TrojanDownloader.Agent.AUM (3), MSIL/TrojanDownloader.Agent.MM (2), MSIL/TrojanDropper.Agent.BTY, MSIL/UBGBot.E (5), PDF/TrojanDownloader.Agent.AQ, PDF/TrojanDownloader.Agent.AR (2), Python/Rozena.B, SWF/Exploit.CVE-2015-3090.A (4), VBA/TrojanDropper.Agent.BN (2), VBS/Agent.NIA, VBS/TrojanDownloader.Agent.NNF (2), Win32/Adware.BrowSecX.AB, Win32/Adware.ConvertAd.QS, Win32/Adware.FileTour.AIV (2), Win32/Adware.LoadMoney.AUT (2), Win32/AutoRun.VB.BLT (3), Win32/Bicololo.A (3), Win32/Boaxxe.BR (2), Win32/Delf.APZ, Win32/Dridex.P, Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.UJ, Win32/ExtenBro.BF(2), Win32/Farfli.BPT, Win32/Fynloski.AA (8), Win32/Fynloski.AM(3), Win32/Injector.CBMT, Win32/Injector.CBMU, Win32/Injector.CBMV, Win32/Injector.CBMW (2), Win32/Injector.CBMX, Win32/Injector.CBMY, Win32/Injector.CBMZ, Win32/Injector.CBNA, Win32/Injector.CBNB, Win32/Injector.CBNC, Win32/Injector.CBND, Win32/Injector.CBNE, Win32/IRCBot.ASK, Win32/Kasidet.AC, Win32/Kovter.B, Win32/Kryptik.DJQH, Win32/Kryptik.DJQI, Win32/Kryptik.DJQJ, Win32/Kryptik.DJQK, Win32/Kryptik.DJQL, Win32/Kryptik.DJQM, Win32/Kryptik.DJQN, Win32/Kryptik.DJQO, Win32/Kryptik.DJQP, Win32/Kryptik.DJQQ, Win32/Kryptik.DJQR, Win32/Kryptik.DJQS, Win32/Kryptik.DJQT, Win32/Kryptik.DJQU, Win32/Lethic.AF, Win32/LockScreen.AVP (3), Win32/Lurka.J, Win32/Lurka.K, Win32/Lurka.L, Win32/Lurka.M, Win32/Lurka.N, Win32/Lurka.O, Win32/Lurka.P, Win32/Lurka.Q, Win32/Lurka.R, Win32/Lurka.S, Win32/Neurevt.B, Win32/Neurevt.I, Win32/Poison.NCY, Win32/PSW.Delf.OOL, Win32/PSW.Fareit.G, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB, Win32/PSW.Papras.EC, Win32/Qhost (2), Win32/Qhost.Banker.PQ (2), Win32/Rozena.NW, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.OPY, Win32/Spy.Banker.ACBN, Win32/Spy.Banker.ACEQ, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/StartPage.ALP (2), Win32/Tinba.BD(2), Win32/Tinba.BI, Win32/Tinba.BK, Win32/TrojanClicker.VB.OGK, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VTS (2), Win32/TrojanDownloader.Delf.BHI (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK (3)

NOD32定義ファイル:11692 (2015/05/27 17:15)
Android/TrojanSMS.Agent.AWO, MSIL/Agent.ZR, MSIL/Autorun.Spy.Agent.AU(2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.D (2), MSIL/Injector.JWR, MSIL/Injector.JWS, MSIL/Injector.JWT, MSIL/Injector.JWU, MSIL/Injector.JWV, MSIL/Injector.JWW, MSIL/PSW.Agent.PGT, MSIL/Stimilik.FQ, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Banload.DG, Win32/Adware.ICLoader.LP, Win32/Adware.MultiPlug.LH, Win32/Agent.WNI, Win32/Autoit.LB, Win32/Bicololo.JI (2), Win32/Delf.NVC, Win32/Emotet.AD, Win32/Enchanim.H(3), Win32/Farfli.BPS (2), Win32/Farfli.OY, Win32/Fynloski.AA (5), Win32/Fynloski.AM (3), Win32/Glupteba.O, Win32/Hupigon, Win32/Hupigon.NYK(2), Win32/Injector.CBMB, Win32/Injector.CBMF, Win32/Injector.CBMG, Win32/Injector.CBMH, Win32/Injector.CBMI, Win32/Injector.CBMJ, Win32/Injector.CBMK, Win32/Injector.CBML, Win32/Injector.CBMM, Win32/Injector.CBMN, Win32/Injector.CBMO, Win32/Injector.CBMP, Win32/Injector.CBMQ, Win32/Injector.CBMR, Win32/Injector.CBMS, Win32/Kelihos.G, Win32/Kryptik.DJPV, Win32/Kryptik.DJPW, Win32/Kryptik.DJPX, Win32/Kryptik.DJPY, Win32/Kryptik.DJPZ, Win32/Kryptik.DJQA, Win32/Kryptik.DJQB, Win32/Kryptik.DJQC, Win32/Kryptik.DJQD, Win32/Kryptik.DJQE, Win32/Kryptik.DJQF, Win32/Kryptik.DJQG, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (3), Win32/PSW.Papras.DP, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS (2), Win32/Ramnit.A, Win32/Remtasu.F(3), Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Bancos.NMJ (2), Win32/Spy.Banker.AAWO, Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ACBN, Win32/Spy.Ranbyus.M (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACF, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.UTP, Win32/TrojanDownloader.Banload.VTM, Win32/TrojanDownloader.Banload.VTN, Win32/TrojanDownloader.Banload.VTO, Win32/TrojanDownloader.Banload.VTP, Win32/TrojanDownloader.Banload.VTR(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F (4), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K, Win64/Exploit.CVE-2014-4113.C

NOD32定義ファイル:11691 (2015/05/27 12:16)
JS/Agent.NPD, LNK/Agent.BK, MSIL/Injector.JWP, MSIL/Injector.JWQ, MSIL/Kryptik.CDQ, Win32/Adware.MultiPlug.LF, Win32/Autoit.MC, Win32/Glupteba.M, Win32/Glupteba.O, Win32/Injector.CBMA, Win32/Injector.CBMB, Win32/Injector.CBMC, Win32/Injector.CBMD, Win32/Injector.CBME, Win32/Kryptik.DJPD, Win32/Kryptik.DJPE, Win32/Kryptik.DJPF, Win32/Kryptik.DJPG, Win32/Kryptik.DJPH, Win32/Kryptik.DJPI, Win32/Kryptik.DJPJ, Win32/Kryptik.DJPK, Win32/Kryptik.DJPL, Win32/Kryptik.DJPM, Win32/Kryptik.DJPN, Win32/Kryptik.DJPO, Win32/Kryptik.DJPP, Win32/Kryptik.DJPQ, Win32/Kryptik.DJPR, Win32/Kryptik.DJPS, Win32/Kryptik.DJPT, Win32/Kryptik.DJPU, Win32/PSW.Fareit.G, Win32/PSW.Papras.EB, Win32/Rovnix.Z, Win32/Spy.Zbot.ACB, Win32/Tinba.BL, Win32/TrojanDownloader.Wauchos.AK, Win64/Bedep.D, Win64/Kryptik.QU, Win64/Kryptik.QV

NOD32定義ファイル:11690 (2015/05/27 06:57)
MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/Kryptik.CDP, MSIL/Stimilik.HB, MSIL/TrojanDownloader.Agent.AUK (2), PDF/TrojanDownloader.Agent.AO, PDF/TrojanDownloader.Agent.AP, Win32/Adware.FileTour.ADV (3), Win32/Adware.FileTour.AIU, Win32/Adware.LoadMoney.RM, Win32/Adware.MultiPlug.LG, Win32/Adware.Qjwmonkey.B, Win32/Agent.QVD, Win32/Agent.WNI, Win32/Agent.XFG, Win32/Bedep.D, Win32/Boaxxe.BR (2), Win32/Dridex.P (2), Win32/Emotet.AL, Win32/Injector.CBLR, Win32/Injector.CBLS, Win32/Injector.CBLT, Win32/Injector.CBLU, Win32/Injector.CBLV, Win32/Injector.CBLW, Win32/Injector.CBLX, Win32/Injector.CBLY, Win32/Injector.CBLZ, Win32/Kelihos.G (2), Win32/Kovter.B (3), Win32/Kryptik.DJOO, Win32/Kryptik.DJOP, Win32/Kryptik.DJOQ, Win32/Kryptik.DJOR, Win32/Kryptik.DJOS, Win32/Kryptik.DJOT, Win32/Kryptik.DJOU, Win32/Kryptik.DJOV, Win32/Kryptik.DJOW, Win32/Kryptik.DJOX, Win32/Kryptik.DJOY, Win32/Kryptik.DJOZ, Win32/Kryptik.DJPA, Win32/Kryptik.DJPB, Win32/Kryptik.DJPC, Win32/LockScreen.AVP, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU(2), Win32/PSW.Papras.EB (3), Win32/PSW.Papras.EC, Win32/Redyms.AN, Win32/Remtasu.S, Win32/Spy.Agent.OQS, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB(3), Win32/Tinba.BK, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NWN (3), Win32/Trustezeb.K

NOD32定義ファイル:11689 (2015/05/27 03:32)
Android/Spy.QQspy.A (2), Android/TrojanSMS.Agent.BFU (2), BAT/KillWin.NEO(2), HTML/Phishing.Gen, JS/Agent.NMG, JS/Bondat.A, JS/Exploit.Agent.NJL, JS/Kilim.HY, Linux/Exploit.Small.CC, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.D, MSIL/Bladabindi.F, MSIL/Filecoder.V (4), MSIL/Injector.JWN, MSIL/Injector.JWO, MSIL/Kryptik.CDL, MSIL/Kryptik.CDM, MSIL/Kryptik.CDN, MSIL/Kryptik.CDO, MSIL/Packed.RPX.A, MSIL/Spy.Agent.AEY, MSIL/TrojanDownloader.Agent.AUJ (2), PDF/TrojanDownloader.Agent.AK, PDF/TrojanDownloader.Agent.AL, PDF/TrojanDownloader.Agent.AM, PDF/TrojanDownloader.Agent.AN, VBA/TrojanDownloader.Agent.SJ (2), VBS/Agent.NIA (2), Win32/Adware.BrowSecX.AB, Win32/Adware.ConvertAd.QH(4), Win32/Adware.FileTour.AIT, Win32/Adware.LoadMoney.AUS, Win32/Adware.MultiPlug.LC, Win32/Adware.MultiPlug.LD, Win32/Adware.MultiPlug.LE, Win32/Adware.Salus.I (2), Win32/Agent.PEL, Win32/Agent.XFK, Win32/Agent.XFL, Win32/Agent.XFM, Win32/AutoRun.VB.BLS(2), Win32/Belesak.R, Win32/Boaxxe.CS, Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.UG, Win32/Exploit.CVE-2012-0158.UH (2), Win32/Exploit.CVE-2012-0158.UI (7), Win32/ExtenBro.AX, Win32/Filecoder.CO, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Hupigon (4), Win32/Hupigon.NPP, Win32/Hupigon.NRF (3), Win32/Injector.Autoit.BMW, Win32/Injector.CBLD, Win32/Injector.CBLF, Win32/Injector.CBLG, Win32/Injector.CBLH, Win32/Injector.CBLI, Win32/Injector.CBLJ, Win32/Injector.CBLK, Win32/Injector.CBLL, Win32/Injector.CBLM, Win32/Injector.CBLN, Win32/Injector.CBLO, Win32/Injector.CBLP, Win32/Injector.CBLQ, Win32/Kasidet.AC, Win32/Korplug.FW (4), Win32/Korplug.FX (2), Win32/Kovter.B (2), Win32/Kryptik.DJOA, Win32/Kryptik.DJOB, Win32/Kryptik.DJOC, Win32/Kryptik.DJOD, Win32/Kryptik.DJOE, Win32/Kryptik.DJOF, Win32/Kryptik.DJOG, Win32/Kryptik.DJOH, Win32/Kryptik.DJOI, Win32/Kryptik.DJOJ, Win32/Kryptik.DJOK, Win32/Kryptik.DJOL, Win32/Kryptik.DJOM, Win32/Kryptik.DJON, Win32/MewsSpy.AN, Win32/Plugax.P, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB(3), Win32/PSW.VB.NIS, Win32/Qadars.AD, Win32/Remtasu.AP (2), Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/Rozena.ED, Win32/Spatet.I (3), Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.ACF, Win32/Tinba.BD (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Delf.SIV, Win32/TrojanDownloader.Delf.SIW, Win32/TrojanDownloader.Delf.SIX, Win32/TrojanDownloader.Waski.F (6), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Small.NMM(2), Win32/TrojanDropper.VB.OQO (2), Win32/VB.OEO, Win32/Virut.NIH, Win32/Wigon.PI, Win64/Belesak.E (4)

NOD32定義ファイル:11688 (2015/05/26 22:49)
Android/Agent.HW, Android/Agent.LC (4), Android/Spy.Fiforeg.A (9), JS/ExtenBro.Agent.AU (2), JS/Iframe.LS, JS/TrojanDownloader.Savage.A, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC, MSIL/Injector.JWM, MSIL/Kryptik.CDI, MSIL/Kryptik.CDJ, MSIL/Kryptik.CDK, MSIL/PSW.Agent.PGS, MSIL/PSW.CoinStealer.V, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.JG, MSIL/Stimilik.DT (3), PDF/Fraud.AA, PDF/Fraud.Y, PDF/Fraud.Z (2), PDF/TrojanDownloader.Agent.AI, PDF/TrojanDownloader.Agent.AJ, VBA/TrojanDownloader.Agent.SH, VBA/TrojanDownloader.Agent.SI, Win32/Adware.FileTour.AIS, Win32/Adware.LoadMoney.AUR(2), Win32/Adware.PennyBee.U (3), Win32/Adware.Qjwmonkey.B, Win32/Agent.RDC (2), Win32/Agent.RDD (2), Win32/Agent.WNI, Win32/Agent.XFH, Win32/Agent.XFI (2), Win32/Agent.XFJ, Win32/Autoit.JE, Win32/Battdil.S (3), Win32/Boaxxe.BR, Win32/Delf.SVA (2), Win32/Emotet.AD (2), Win32/Emotet.AL, Win32/Exploit.Agent.NBG, Win32/Exploit.Agent.NBH, Win32/Exploit.Agent.NBI(4), Win32/Exploit.CVE-2012-0158.UE, Win32/Exploit.CVE-2012-0158.UF, Win32/Exploit.CVE-2013-3660.L, Win32/ExtenBro.AX (2), Win32/Farfli.BGB(4), Win32/Filecoder.CO, Win32/Filecoder.NEA (3), Win32/Filecoder.NEE(6), Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Hupigon (2), Win32/Hupigon.NRF (3), Win32/Injector.Autoit.BMV (3), Win32/Injector.CBKN, Win32/Injector.CBKO, Win32/Injector.CBKP, Win32/Injector.CBKQ, Win32/Injector.CBKR, Win32/Injector.CBKS, Win32/Injector.CBKT, Win32/Injector.CBKU, Win32/Injector.CBKV, Win32/Injector.CBKW, Win32/Injector.CBKX, Win32/Injector.CBKY, Win32/Injector.CBKZ, Win32/Injector.CBLA, Win32/Injector.CBLB, Win32/Injector.CBLC, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/Kryptik.DJMZ, Win32/Kryptik.DJNI, Win32/Kryptik.DJNJ, Win32/Kryptik.DJNK, Win32/Kryptik.DJNL, Win32/Kryptik.DJNM, Win32/Kryptik.DJNN, Win32/Kryptik.DJNO, Win32/Kryptik.DJNP, Win32/Kryptik.DJNQ, Win32/Kryptik.DJNR, Win32/Kryptik.DJNS, Win32/Kryptik.DJNT, Win32/Kryptik.DJNU, Win32/Kryptik.DJNV, Win32/Kryptik.DJNW, Win32/Kryptik.DJNX, Win32/Kryptik.DJNY, Win32/Kryptik.DJNZ, Win32/LockScreen.AVP, Win32/Neurevt.B (2), Win32/Neurevt.I, Win32/NLBot.D, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/Redosdru.BM, Win32/Redosdru.KO (2), Win32/Redyms.AN, Win32/Regil.AZ(5), Win32/Rootkit.Agent.NZQ, Win32/Rovnix.D, Win32/Sacto.A, Win32/Sacto.J(2), Win32/Sopinar.A, Win32/Spatet.I (2), Win32/Spy.KeyLogger.OWZ, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/Tinba.BD, Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Seimon.H, Win32/TrojanDownloader.Waski.F (9), Win32/TrojanDownloader.Wauchos.AV(3), Win32/TrojanDropper.Delf.OFF (3), Win32/TrojanDropper.Sikutan.B, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K, Win64/Adware.PennyBee.I, Win64/Kryptik.QT

NOD32定義ファイル:11687 (2015/05/26 19:52)
Android/TrojanDownloader.Agent.CT (2), Android/TrojanDropper.Agent.CC (3), BAT/CoinMiner.JZ (2), BAT/TrojanDownloader.Agent.NHF (2), HTML/Refresh.CD, MSIL/Agent.AAA (2), MSIL/Agent.QKF, MSIL/Agent.ZR, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (3), MSIL/Injector.JWK, MSIL/Injector.JWL, MSIL/Kryptik.CDG, MSIL/Kryptik.CDH, MSIL/PSW.CoinStealer.X, MSIL/PSW.Steam.LT(3), MSIL/PSW.Steam.LU (3), MSIL/Spy.Agent.AFH, MSIL/Spy.Agent.PM (2), MSIL/Spy.Agent.QN, MSIL/Spy.Keylogger.AXA (2), MSIL/Spy.Keylogger.AXB, MSIL/TrojanDownloader.Agent.AUI, MSIL/TrojanDownloader.Small.WA(2), MSIL/TrojanDownloader.Tiny.LM, MSIL/TrojanDropper.Agent.XG, PDF/Phishing.Agent.AG, VBA/TrojanDownloader.Agent.SG, VBS/Agent.NIA, VBS/TrojanDownloader.Agent.NNE (2), Win32/Adware.FileTour.AIQ, Win32/Adware.FileTour.AIR, Win32/Adware.Laban.J (2), Win32/Adware.LoadMoney.AUQ (2), Win32/Adware.PennyBee.U (11), Win32/Bedep.D, Win32/Brrowho.F (2), Win32/Delf.SUZ, Win32/Dridex.M, Win32/Dridex.P, Win32/Emotet.AD (4), Win32/Farfli.BGB (2), Win32/Fynloski.AA(3), Win32/Fynloski.AM (4), Win32/HackTool.BruteForce.TQ, Win32/HackTool.BruteForce.TR, Win32/HackTool.BruteForce.TS, Win32/HackTool.BruteForce.TT, Win32/Injector.Autoit.ANG, Win32/Injector.CBAL, Win32/Injector.CBKH, Win32/Injector.CBKI, Win32/Injector.CBKJ, Win32/Injector.CBKK, Win32/Injector.CBKL, Win32/Injector.CBKM, Win32/Korplug.FV (6), Win32/Kovter.B, Win32/Kryptik.DJMQ, Win32/Kryptik.DJMR, Win32/Kryptik.DJMS, Win32/Kryptik.DJMT, Win32/Kryptik.DJMV, Win32/Kryptik.DJMW, Win32/Kryptik.DJMX, Win32/Kryptik.DJMY, Win32/Kryptik.DJNA, Win32/Kryptik.DJNB, Win32/Kryptik.DJNC, Win32/Kryptik.DJND, Win32/Kryptik.DJNE, Win32/Kryptik.DJNF, Win32/Kryptik.DJNG, Win32/Kryptik.DJNH, Win32/LockScreen.AVP, Win32/Napolar.A(4), Win32/Neurevt.B (2), Win32/Packed.Rar.B, Win32/ProxyChanger.TQ, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.EB, Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/Small.NOG, Win32/Spatet.C, Win32/Spy.Agent.OOZ, Win32/Spy.KeyLogger.OXE (2), Win32/Spy.Weecnaw.A (3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.UN, Win32/StartPage.ALO (2), Win32/Tagak.Q, Win32/Tinba.BI (2), Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BII(3), Win32/TrojanDownloader.Agent.BIJ, Win32/TrojanDownloader.Agent.BIK, Win32/TrojanDownloader.Banload.VTJ (2), Win32/TrojanDownloader.Banload.VTK(3), Win32/TrojanDownloader.Banload.VTL (2), Win32/TrojanDownloader.Waski.F(3), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanDropper.Autoit.JQ (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Delf.NBZ (2), Win32/Trustezeb.K, Win32/VB.RYA, Win64/Adware.PennyBee.I (3), Win64/Dridex.E, Win64/Kryptik.QS, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11686 (2015/05/26 17:06)
Android/FakeApp.AN (2), Android/LockScreen.Jisut.K (2), Android/Spy.Agent.LN(2), BAT/LockScreen.R (2), MSIL/Agent.AAA (2), MSIL/Agent.QKE(3), MSIL/Agent.ZR, MSIL/Arcdoor.AE (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.D (5), MSIL/Bladabindi.F (3), MSIL/Bladabindi.Q (2), MSIL/Injector.JWE, MSIL/Injector.JWF, MSIL/Injector.JWG, MSIL/Injector.JWH, MSIL/Injector.JWI, MSIL/Injector.JWJ, MSIL/Kryptik.CDE, MSIL/Kryptik.CDF, MSIL/PSW.Agent.PFT, MSIL/Small.AQ (2), MSIL/Spy.Agent.AFG, MSIL/Spy.Agent.GN, MSIL/Spy.Agent.QN (3), MSIL/Spy.Keylogger.LD, MSIL/Stimilik.GJ, MSIL/Stimilik.HB, MSIL/Stimilik.HC (2), MSIL/Swiwgim.A(2), MSIL/TrojanDownloader.Tiny.LL (2), MSIL/TrojanDropper.Binder.CZ, VBS/Agent.NIA, Win32/Adware.ConvertAd.QP (2), Win32/Adware.FileTour.AIP(2), Win32/Adware.ICLoader.LP, Win32/Agent.PZH, Win32/Agent.QNF, Win32/Agent.RDB (2), Win32/Agent.WNI, Win32/Autoit.JE, Win32/Autoit.KE, Win32/Autoit.LB (2), Win32/Emotet.AD, Win32/Eupuds.C, Win32/Farfli.BGB, Win32/Filecoder.DG (2), Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Glupteba.M, Win32/Injector.Autoit.BMU, Win32/Injector.BMJJ, Win32/Injector.CBJW, Win32/Injector.CBJX, Win32/Injector.CBJY, Win32/Injector.CBJZ (2), Win32/Injector.CBKA, Win32/Injector.CBKB, Win32/Injector.CBKC, Win32/Injector.CBKD, Win32/Injector.CBKE, Win32/Injector.CBKF, Win32/Injector.CBKG, Win32/Kelihos.G, Win32/Kryptik.DIWO, Win32/Kryptik.DJME, Win32/Kryptik.DJMF, Win32/Kryptik.DJMG, Win32/Kryptik.DJMH, Win32/Kryptik.DJMI, Win32/Kryptik.DJMJ, Win32/Kryptik.DJMK, Win32/Kryptik.DJML, Win32/Kryptik.DJMM, Win32/Kryptik.DJMN, Win32/Kryptik.DJMO, Win32/Kryptik.DJMP, Win32/Neurevt.B (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS (7), Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Bebloh.K, Win32/Spy.KeyLogger.OXD (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Tinba.BD, Win32/TrojanDownloader.Banload.VSY (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QTO (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Small.NMM (2), Win32/TrojanDropper.VB.OQO, Win32/VBObfus.RT

NOD32定義ファイル:11685 (2015/05/26 11:57)
JS/Bondat.A, MSIL/Injector.JVX, MSIL/Injector.JVY, MSIL/Injector.JVZ, MSIL/Injector.JWA, MSIL/Injector.JWB, MSIL/Injector.JWC, MSIL/Injector.JWD, MSIL/Kryptik.CDA, MSIL/Kryptik.CDB, MSIL/Kryptik.CDC, MSIL/Kryptik.CDD, MSIL/TrojanDropper.Agent.BTX, Win32/Agent.WNI, Win32/Bedep.D, Win32/Emotet.AD, Win32/Injector.Autoit.BMS, Win32/Injector.Autoit.BMT, Win32/Injector.CBJN, Win32/Injector.CBJO, Win32/Injector.CBJP, Win32/Injector.CBJQ, Win32/Injector.CBJR, Win32/Injector.CBJS, Win32/Injector.CBJT, Win32/Injector.CBJU, Win32/Injector.CBJV, Win32/Kovter.C, Win32/Kryptik.DJLP, Win32/Kryptik.DJLQ, Win32/Kryptik.DJLR, Win32/Kryptik.DJLS, Win32/Kryptik.DJLT, Win32/Kryptik.DJLU, Win32/Kryptik.DJLV, Win32/Kryptik.DJLW, Win32/Kryptik.DJLX, Win32/Kryptik.DJLY, Win32/Kryptik.DJLZ, Win32/Kryptik.DJMA, Win32/Kryptik.DJMB, Win32/Kryptik.DJMC, Win32/Kryptik.DJMD, Win32/Neurevt.B, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (5), Win32/PSW.Papras.EB, Win32/Qadars.AD (2), Win32/Remtasu.Y, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB(2), Win32/Spy.Zbot.YW, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11684 (2015/05/26 06:53)
MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH (4), MSIL/Bladabindi.D, MSIL/Bladabindi.F (3), MSIL/Injector.JVT, MSIL/Injector.JVU, MSIL/Injector.JVV, MSIL/Injector.JVW, MSIL/TrojanClicker.Agent.NKL, VBS/DNSChanger.N (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AIN, Win32/Adware.FileTour.AIO, Win32/Adware.LoadMoney.RM, Win32/Agent.XDV (3), Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.CBJE, Win32/Injector.CBJF, Win32/Injector.CBJG, Win32/Injector.CBJH, Win32/Injector.CBJI, Win32/Injector.CBJJ, Win32/Injector.CBJK, Win32/Injector.CBJL, Win32/Injector.CBJM, Win32/Kasidet.AC, Win32/Kovter.C, Win32/Kryptik.DJLE, Win32/Kryptik.DJLF, Win32/Kryptik.DJLG, Win32/Kryptik.DJLH, Win32/Kryptik.DJLI, Win32/Kryptik.DJLJ, Win32/Kryptik.DJLK, Win32/Kryptik.DJLL, Win32/Kryptik.DJLM, Win32/Kryptik.DJLN, Win32/Kryptik.DJLO, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU(2), Win32/PSW.Papras.EB (2), Win32/Qbot.BG, Win32/Spatet.T, Win32/Spy.Banker.ABOF, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACF, Win32/Spy.Zbot.YW, Win32/Tinba.BD, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K (2)

NOD32定義ファイル:11683 (2015/05/26 03:24)
Android/Clicker.M (2), Android/SMForw.HY (2), Android/Spy.Fiforeg.A, Android/TrojanDropper.Agent.AP, BAT/TrojanDownloader.wGet.DT (2), JS/Kilim.HX, Linux/Rootkit.Suterusu.A, MSIL/Agent.QHO, MSIL/Agent.QKD, MSIL/Agent.ZR, MSIL/Autorun.Spy.Agent.AU, MSIL/BadJoke.BN, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.D(4), MSIL/Bladabindi.F (2), MSIL/Injector.JVR, MSIL/Injector.JVS, MSIL/Kryptik.CCX, MSIL/Kryptik.CCY, MSIL/Kryptik.CCZ, MSIL/NanoCore.E, MSIL/Packed.CryptoObfuscator.Y, MSIL/PSW.OnLineGames.AIH (2), MSIL/Spy.Agent.ADR, MSIL/Spy.Keylogger.AWZ (2), MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Agent.ACK, VBA/TrojanDownloader.Agent.SF, Win32/Adware.FileTour.AIM, Win32/Adware.ICLoader.LP (2), Win32/Adware.LoadMoney.AUP (2), Win32/Agent.WNI, Win32/Agent.XDP, Win32/Agent.XFF, Win32/Agent.XFG, Win32/Autoit.KE, Win32/Bamital.GL(2), Win32/Boaxxe.BR, Win32/Delf.SUY, Win32/Dorkbot.B, Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.UB, Win32/Exploit.CVE-2012-0158.UC (2), Win32/Exploit.CVE-2012-0158.UD, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.EM, Win32/Fleercivet.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Glupteba.O, Win32/Hupigon (2), Win32/Hupigon.NPK, Win32/Injector.CBIU, Win32/Injector.CBIV, Win32/Injector.CBIW, Win32/Injector.CBIX, Win32/Injector.CBIY, Win32/Injector.CBIZ, Win32/Injector.CBJA, Win32/Injector.CBJB, Win32/Injector.CBJC, Win32/Injector.CBJD, Win32/Kasidet.AC (2), Win32/Kovter.B (2), Win32/Kovter.C (2), Win32/Kryptik.DJKP (2), Win32/Kryptik.DJKQ, Win32/Kryptik.DJKR, Win32/Kryptik.DJKS, Win32/Kryptik.DJKT, Win32/Kryptik.DJKU, Win32/Kryptik.DJKV, Win32/Kryptik.DJKW, Win32/Kryptik.DJKX, Win32/Kryptik.DJKY, Win32/Kryptik.DJKZ, Win32/Kryptik.DJLA, Win32/Kryptik.DJLB, Win32/Kryptik.DJLC, Win32/Kryptik.DJLD, Win32/Lethic.AF (3), Win32/LockScreen.AVP, Win32/LockScreen.BME, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB, Win32/PSW.QQPass.OXM(2), Win32/PSW.QQPass.OXN (2), Win32/Qadars.AD, Win32/RA-based.NCG (4), Win32/Redyms.AN, Win32/Remtasu.Y, Win32/Rovnix.F, Win32/Spy.Agent.OQW (2), Win32/Spy.Agent.OQX (5), Win32/Spy.Banker.ACBS, Win32/Spy.Banker.ACDN, Win32/Spy.Banker.ACEU (2), Win32/Spy.Delf.QBH (2), Win32/Spy.Shiz.NCP(2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.ACF (3), Win32/Starter.NCD, Win32/Tagak.Q, Win32/Tinba.BD (2), Win32/Tinba.BK (2), Win32/Tinba.BL, Win32/TrojanClicker.Delf.NUJ, Win32/TrojanClicker.VB.OGU, Win32/TrojanClicker.VB.OGV (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BIG, Win32/TrojanDownloader.Banload.VTI (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/VB.RYA (2), Win32/XRat.AE, Win64/Spy.Agent.H (2)

NOD32定義ファイル:11682 (2015/05/25 22:50)
Android/FakeAV.S (2), BAT/Adduser.NCR (3), MSIL/Agent.EP, MSIL/Agent.QJQ, MSIL/Agent.ZR, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (3), MSIL/Hoax.FakeHack.SI, MSIL/Hoax.FakeHack.SJ, MSIL/Injector.JVL, MSIL/Injector.JVM, MSIL/Injector.JVN, MSIL/Injector.JVO, MSIL/Injector.JVP, MSIL/Injector.JVQ, MSIL/Kryptik.CCV, MSIL/Kryptik.CCW, MSIL/NanoCore.E (2), MSIL/PSW.Agent.PGR, MSIL/PSW.OnLineGames.AIG (2), MSIL/Spy.Agent.AEY (2), MSIL/Spy.Larosden.B, MSIL/TrojanClicker.Agent.NKS, MSIL/TrojanDownloader.Agent.AUG (3), MSIL/TrojanDownloader.Agent.AUH, VBA/TrojanDownloader.Agent.SE, VBS/Agent.NDE (2), VBS/Agent.NDH(3), VBS/Agent.NIA (2), Win32/Adware.ConvertAd.QL (2), Win32/Adware.ConvertAd.QM (2), Win32/Adware.ConvertAd.QN, Win32/Adware.ConvertAd.QO, Win32/Adware.FakeAV.P, Win32/Adware.FileTour.ADV(2), Win32/Adware.FileTour.AIL (2), Win32/Adware.LoadMoney.AUO (2), Win32/Agent.QZM, Win32/Agent.WNI, Win32/Agent.XFD, Win32/Agent.XFE, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/CoinMiner.XS (2), Win32/Delf.AAV, Win32/Delf.AFX, Win32/Delf.APY (3), Win32/Delf.OPP (2), Win32/Delf.SUX(2), Win32/ExtenBro.AX, Win32/Filecoder.CO (2), Win32/Filecoder.NDA, Win32/Filecoder.Q (2), Win32/Fynloski.AA (2), Win32/Fynloski.AM (5), Win32/Glupteba.M, Win32/HackTool.Delf.NDK (2), Win32/Injector.Autoit.BMR, Win32/Injector.CBAX, Win32/Injector.CBIC, Win32/Injector.CBID, Win32/Injector.CBIE, Win32/Injector.CBIF, Win32/Injector.CBIG, Win32/Injector.CBIH, Win32/Injector.CBII, Win32/Injector.CBIJ, Win32/Injector.CBIK, Win32/Injector.CBIL, Win32/Injector.CBIM, Win32/Injector.CBIN, Win32/Injector.CBIO, Win32/Injector.CBIP, Win32/Injector.CBIQ, Win32/Injector.CBIR, Win32/Injector.CBIS, Win32/Injector.CBIT, Win32/Kryptik.DIIB, Win32/Kryptik.DIRY, Win32/Kryptik.DJJU, Win32/Kryptik.DJJV, Win32/Kryptik.DJJW, Win32/Kryptik.DJJX, Win32/Kryptik.DJJY, Win32/Kryptik.DJJZ, Win32/Kryptik.DJKA, Win32/Kryptik.DJKB, Win32/Kryptik.DJKC, Win32/Kryptik.DJKD, Win32/Kryptik.DJKE, Win32/Kryptik.DJKF, Win32/Kryptik.DJKG, Win32/Kryptik.DJKH, Win32/Kryptik.DJKI, Win32/Kryptik.DJKJ, Win32/Kryptik.DJKK, Win32/Kryptik.DJKL, Win32/Kryptik.DJKM, Win32/Kryptik.DJKN, Win32/Kryptik.DJKO, Win32/Lethic.AF, Win32/Neurevt.B, Win32/Neurevt.I (2), Win32/PSW.Fareit.A(2), Win32/PSW.Fareit.I, Win32/PSW.Papras.DP, Win32/PSW.Papras.EB, Win32/PSW.QQPass.OXL (3), Win32/PSW.VB.NIS, Win32/Remtasu.Z (2), Win32/RiskWare.HackAV.QX (2), Win32/RiskWare.Hooker.M (2), Win32/Rovnix.AB, Win32/Sathurbot.L, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OQS, Win32/Spy.Agent.OQW (2), Win32/Spy.AHK.E, Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ACDE, Win32/Spy.Delf.QBG, Win32/Spy.POSCardStealer.AL(2), Win32/Spy.Ranbyus.L (2), Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A(3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB (3), Win32/Tinba.BK, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BDR (2), Win32/TrojanDownloader.Agent.BHW, Win32/TrojanDownloader.Agent.SFT (2), Win32/TrojanDownloader.Banload.VTG (2), Win32/TrojanDownloader.Banload.VTH(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.SIT(2), Win32/TrojanDownloader.Delf.SIU (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/Trustezeb.K, Win32/VB.PWM, Win64/Dridex.E, Win64/Kryptik.QR

NOD32定義ファイル:11681 (2015/05/25 19:56)
Android/Morcut.C (2), Android/SMForw.HW (2), Android/SMForw.HX (2), Android/Spy.Agent.LL (2), Android/Spy.Agent.LM (2), Android/Spy.SmsSpy.BH(2), Android/TrojanSMS.Agent.AWO, Android/TrojanSMS.Agent.BFT (2), BAT/Agent.OAU (2), Java/Adwind.FP (2), Java/Adwind.FQ (3), Java/Adwind.FR(3), Java/IRCBot.H (3), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.D (2), MSIL/Filecoder.K, MSIL/Hoax.FakeHack.SH, MSIL/Injector.JVI, MSIL/Injector.JVJ, MSIL/Injector.JVK, MSIL/Kryptik.CCU, MSIL/LockScreen.NQ, MSIL/NanoCore.E, MSIL/Packed.CryptoObfuscator.X, MSIL/PSW.Agent.PFT, MSIL/PSW.Agent.PGQ, MSIL/PSW.OnLineGames.AIE (2), MSIL/PSW.OnLineGames.AIF (2), MSIL/Spy.Agent.AEY, MSIL/Stimilik.DT, MSIL/TrojanDownloader.Agent.AUE, MSIL/TrojanDownloader.Agent.AUF(2), MSIL/TrojanDownloader.Small.VZ, MSIL/TrojanDropper.Agent.LA, VBA/TrojanDownloader.Agent.SA, VBA/TrojanDownloader.Agent.SB, VBA/TrojanDownloader.Agent.SC, VBA/TrojanDownloader.Agent.SD, VBS/Runner.NDG, Win32/Adware.ConvertAd.QE.gen, Win32/Adware.ConvertAd.QF, Win32/Adware.ConvertAd.QG (3), Win32/Adware.ConvertAd.QI, Win32/Adware.ConvertAd.QJ, Win32/Adware.ConvertAd.QK, Win32/Adware.CouponMarvel.F, Win32/Adware.FileTour.AIJ, Win32/Adware.FileTour.AIK, Win32/Adware.Hicosmea.F, Win32/Adware.LoadMoney.AUN, Win32/Agent.QWN (2), Win32/Agent.RDA (2), Win32/Agent.WNI, Win32/Agent.WVG, Win32/Autoit.IV, Win32/AutoRun.VB.BLR(2), Win32/Bedep.D, Win32/Boaxxe.DK, Win32/Boaxxe.DL (2), Win32/Delf.SUW, Win32/Dridex.M, Win32/Emotet.AD, Win32/Filecoder.EM, Win32/Filecoder.NDA, Win32/Fobber.A, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.Autoit.BMQ, Win32/Injector.CBHN, Win32/Injector.CBHO, Win32/Injector.CBHP, Win32/Injector.CBHQ, Win32/Injector.CBHR, Win32/Injector.CBHS, Win32/Injector.CBHT, Win32/Injector.CBHU, Win32/Injector.CBHV, Win32/Injector.CBHW, Win32/Injector.CBHX, Win32/Injector.CBHY, Win32/Injector.CBHZ, Win32/Injector.CBIA, Win32/Injector.CBIB, Win32/Kovter.B (2), Win32/Kryptik.DJJH, Win32/Kryptik.DJJI, Win32/Kryptik.DJJJ, Win32/Kryptik.DJJK, Win32/Kryptik.DJJL, Win32/Kryptik.DJJM, Win32/Kryptik.DJJN, Win32/Kryptik.DJJO, Win32/Kryptik.DJJP, Win32/Kryptik.DJJQ, Win32/Kryptik.DJJR, Win32/Kryptik.DJJS, Win32/Kryptik.DJJT, Win32/Lethic.AF, Win32/LockScreen.AXZ (4), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (2), Win32/PSW.QQPass.OXK (2), Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/RiskWare.Hooker.L (2), Win32/RiskWare.QQWare.A(2), Win32/Small.NOF (2), Win32/Spatet.T, Win32/Spy.Agent.OQV (3), Win32/Spy.Banker.AAWO, Win32/Spy.Banker.ACBN, Win32/Spy.Delf.PYF(3), Win32/Spy.Delf.QBF, Win32/Spy.POSCardStealer.AL (2), Win32/Spy.VB.OAJ (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tinba.BD, Win32/Tinba.BI (2), Win32/Tinba.BK, Win32/Tinba.BL, Win32/TrojanClicker.Delf.NMR, Win32/TrojanDownloader.Banload.UTP, Win32/TrojanDownloader.Banload.VTC, Win32/TrojanDownloader.Banload.VTD (2), Win32/TrojanDownloader.Banload.VTE (2), Win32/TrojanDownloader.Banload.VTF(2), Win32/TrojanDownloader.Banload.VTG, Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDropper.Agent.PYN, Win64/Adware.CouponMarvel.C, Win64/Adware.CouponMarvel.D, Win64/Adware.Hicosmea.F

NOD32定義ファイル:11680 (2015/05/25 17:24)
Android/SMForw.HU (2), Android/SMForw.HV (2), Android/TrojanDownloader.Agent.CK, Android/TrojanDownloader.Agent.CS(2), Android/TrojanDropper.Shedun.D (2), Android/TrojanSMS.FakeInst.GL(2), BAT/Filecoder.AS, JS/Kryptik.AVQ, MSIL/Autorun.Spy.Agent.AU(3), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.D (4), MSIL/Bladabindi.E, MSIL/Bladabindi.F, MSIL/Injector.JVH, MSIL/Kryptik.CCS, MSIL/Kryptik.CCT, MSIL/NanoCore.E (2), MSIL/Spy.Keylogger.AWY, MSIL/TrojanDownloader.Agent.AHZ, MSIL/TrojanDownloader.Agent.APP (2), MSIL/TrojanDownloader.Tiny.GL, MSIL/TrojanDropper.Agent.BTV (2), MSIL/TrojanDropper.Agent.BTW (2), VBA/TrojanDownloader.Agent.SA, VBS/Agent.NDE, VBS/Agent.NDW, VBS/Agent.NIA(9), VBS/TrojanClicker.Agent.NCC (2), Win32/Adware.ConvertAd.QB, Win32/Adware.ConvertAd.QC (2), Win32/Adware.ConvertAd.QD (2), Win32/Adware.LoadMoney.AUM, Win32/Agent.WNI, Win32/Ainslot.AA, Win32/Autoit.IV, Win32/AutoRun.Agent.AJR (2), Win32/Bayrob.Z, Win32/Bicololo.A (3), Win32/Bifrose.NTA, Win32/Boaxxe.BR, Win32/Delf.NVC, Win32/Emotet.AD, Win32/Filecoder.DG (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM (6), Win32/Injector.Autoit.BMO, Win32/Injector.Autoit.BMP, Win32/Injector.CAYS, Win32/Injector.CBDR, Win32/Injector.CBGX, Win32/Injector.CBHC, Win32/Injector.CBHD, Win32/Injector.CBHE, Win32/Injector.CBHF, Win32/Injector.CBHG, Win32/Injector.CBHH, Win32/Injector.CBHI, Win32/Injector.CBHJ, Win32/Injector.CBHK, Win32/Injector.CBHL, Win32/Injector.CBHM, Win32/Kasidet.AC, Win32/Kryptik.DJIX, Win32/Kryptik.DJIZ, Win32/Kryptik.DJJA, Win32/Kryptik.DJJB, Win32/Kryptik.DJJC, Win32/Kryptik.DJJD, Win32/Kryptik.DJJE, Win32/Kryptik.DJJG, Win32/MewsSpy.AM, Win32/Neurevt.B, Win32/PSW.Fareit.G (3), Win32/PSW.OnLineGames.QUP (2), Win32/PSW.Papras.EB, Win32/PSW.VB.NIS (3), Win32/Redcontrole.A, Win32/Remtasu.F (4), Win32/Rootkit.Kryptik.ZX, Win32/Rovnix.Z, Win32/Spatet.A (7), Win32/Spatet.I, Win32/Spy.Banker.AAWO, Win32/Spy.VB.OAJ (3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/StartPage.ALN, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BHW, Win32/TrojanDownloader.Banload.VSY, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NYZ, Win32/TrojanProxy.Delf.NBZ (2)

NOD32定義ファイル:11679 (2015/05/25 12:14)
Java/Adwind.FO (13), MSIL/Bladabindi.F, MSIL/Injector.JUX, MSIL/Injector.JUY, MSIL/Injector.JUZ, MSIL/Injector.JVA, MSIL/Injector.JVB, MSIL/Injector.JVC, MSIL/Injector.JVD, MSIL/Injector.JVE, MSIL/Injector.JVF, MSIL/Injector.JVG, MSIL/Kryptik.CCQ, MSIL/Kryptik.CCR, SWF/TrojanDownloader.Agent.NDM, Win32/Adware.FileTour.AII, Win32/Autoit.MF, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.CBGM, Win32/Injector.CBGN, Win32/Injector.CBGO, Win32/Injector.CBGP, Win32/Injector.CBGQ, Win32/Injector.CBGR, Win32/Injector.CBGS, Win32/Injector.CBGT, Win32/Injector.CBGU, Win32/Injector.CBGV, Win32/Injector.CBGW, Win32/Injector.CBGX, Win32/Injector.CBGY, Win32/Injector.CBGZ, Win32/Injector.CBHA, Win32/Injector.CBHB, Win32/Kryptik.DJIN, Win32/Kryptik.DJIO, Win32/Kryptik.DJIP, Win32/Kryptik.DJIQ, Win32/Kryptik.DJIR, Win32/Kryptik.DJIS, Win32/Kryptik.DJIT, Win32/Kryptik.DJIU, Win32/Kryptik.DJIV, Win32/Rozena.CP(3), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Tinba.BI, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A

NOD32定義ファイル:11678 (2015/05/25 03:12)
MSIL/Adware.Popdeals.I, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/FakeTool.AGF, MSIL/Injector.JUS, MSIL/Injector.JUT, MSIL/Injector.JUU, MSIL/Injector.JUV, MSIL/Kryptik.CCP, MSIL/Spy.Agent.ADR, MSIL/Stimilik.GJ, PDF/TrojanDownloader.Agent.AH, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AIG, Win32/Adware.FileTour.AIH, Win32/Adware.LoadMoney.AUL, Win32/Agent.WNI, Win32/Agent.XDP, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Delf.OGV, Win32/Emotet.AD, Win32/Farfli.AED, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.CBFZ, Win32/Injector.CBGA, Win32/Injector.CBGB, Win32/Injector.CBGC, Win32/Injector.CBGD, Win32/Injector.CBGE, Win32/Injector.CBGF, Win32/Injector.CBGG, Win32/Injector.CBGH, Win32/Injector.CBGI, Win32/Injector.CBGJ, Win32/Injector.CBGK, Win32/Injector.CBGL, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DJHV, Win32/Kryptik.DJHW, Win32/Kryptik.DJHX, Win32/Kryptik.DJHY, Win32/Kryptik.DJHZ, Win32/Kryptik.DJIA, Win32/Kryptik.DJIB, Win32/Kryptik.DJIC, Win32/Kryptik.DJID, Win32/Kryptik.DJIE, Win32/Kryptik.DJIF, Win32/Kryptik.DJIG, Win32/Kryptik.DJIH, Win32/Kryptik.DJII, Win32/Kryptik.DJIJ, Win32/Kryptik.DJIK, Win32/Kryptik.DJIL, Win32/Kryptik.DJIM, Win32/Neurevt.I, Win32/Ponmocup.KR, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Remtasu.Z, Win32/Rovnix.Z, Win32/SpamTool.Delf.NBH (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Tinba.BK, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.AVF, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Agent.QVE, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11677 (2015/05/24 20:47)
BAT/RA-based.BN (4), MSIL/Bladabindi.BC, MSIL/Bladabindi.F(2), MSIL/FakeTool.AGE, MSIL/Kryptik.CCO, MSIL/NanoCore.E (2), MSIL/Stimilik.FR (4), MSIL/Stimilik.H (3), MSIL/TrojanClicker.Agent.NKR(2), Win32/Adware.FileTour.AID, Win32/Adware.FileTour.AIE, Win32/Adware.FileTour.AIF, Win32/Adware.LoadMoney.AUK (2), Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Delf.OPO (2), Win32/Emotet.AD, Win32/Fynloski.AM(2), Win32/Fynloski.AS, Win32/Injector.CBFS, Win32/Injector.CBFT, Win32/Injector.CBFU, Win32/Injector.CBFV, Win32/Injector.CBFW, Win32/Injector.CBFX (2), Win32/Injector.CBFY, Win32/Kovter.B, Win32/Kryptik.DJHL, Win32/Kryptik.DJHM, Win32/Kryptik.DJHN, Win32/Kryptik.DJHO, Win32/Kryptik.DJHP, Win32/Kryptik.DJHQ, Win32/Kryptik.DJHR, Win32/Kryptik.DJHS, Win32/Kryptik.DJHT, Win32/Kryptik.DJHU, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Steam.NDX (3), Win32/Spatet.I, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDropper.Agent.RBR (2)

NOD32定義ファイル:11676 (2015/05/24 17:06)
BAT/RA-based.BN (2), JS/Bondat.B, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Bladabindi.F, MSIL/HackTool.Crypter.IA, MSIL/Injector.JUP, MSIL/Injector.JUQ, MSIL/Injector.JUR, MSIL/TrojanDownloader.Small.VY (2), VBS/Agent.NDH, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AIB, Win32/Adware.FileTour.AIC, Win32/Adware.MultiPlug.LB, Win32/Bedep.D(2), Win32/ExtenBro.AX, Win32/Filecoder.CO, Win32/Fynloski.AA(2), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.CBFN, Win32/Injector.CBFO, Win32/Injector.CBFP, Win32/Injector.CBFQ, Win32/Injector.CBFR, Win32/Kelihos.H, Win32/Kovter.C, Win32/Kryptik.DJHB, Win32/Kryptik.DJHC, Win32/Kryptik.DJHD, Win32/Kryptik.DJHE, Win32/Kryptik.DJHF, Win32/Kryptik.DJHG, Win32/Kryptik.DJHH, Win32/Kryptik.DJHI, Win32/Kryptik.DJHJ, Win32/Kryptik.DJHK, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Remtasu.F, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Zbot.ACB, Win32/Tinba.BL, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win64/Bedep.D

NOD32定義ファイル:11675 (2015/05/24 06:54)
MSIL/Bladabindi.D, MSIL/Injector.JUN, MSIL/Injector.JUO, Win32/Adware.LoadMoney.AUJ, Win32/Injector.CBFD, Win32/Injector.CBFE, Win32/Injector.CBFF, Win32/Injector.CBFG, Win32/Injector.CBFH, Win32/Injector.CBFI, Win32/Injector.CBFJ, Win32/Injector.CBFK, Win32/Injector.CBFL, Win32/Injector.CBFM, Win32/Kryptik.DJGI, Win32/Kryptik.DJGJ, Win32/Kryptik.DJGK, Win32/Kryptik.DJGL, Win32/Kryptik.DJGM, Win32/Kryptik.DJGN, Win32/Kryptik.DJGO, Win32/Kryptik.DJGP, Win32/Kryptik.DJGQ, Win32/Kryptik.DJGR, Win32/Kryptik.DJGS, Win32/Kryptik.DJGT, Win32/Kryptik.DJGU, Win32/Kryptik.DJGV, Win32/Kryptik.DJGW, Win32/Kryptik.DJGX, Win32/Kryptik.DJGY, Win32/Kryptik.DJGZ, Win32/Kryptik.DJHA

NOD32定義ファイル:11674 (2015/05/24 02:57)
Android/Locker.CG (2), JS/Bondat.B, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.JUL, MSIL/Injector.JUM, MSIL/Kryptik.CCM, MSIL/Kryptik.CCN, MSIL/Spy.Agent.AEY, MSIL/TrojanClicker.NCN (2), MSIL/TrojanDropper.Small.CR, SWF/Exploit.CVE-2015-0359.E, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AIA, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AUI, Win32/Agent.WNI, Win32/Autoit.IV, Win32/Delf.OGV, Win32/Exploit.CVE-2013-3660.L, Win32/Farfli.BPR, Win32/Filecoder.CO, Win32/Filecoder.W, Win32/Fobber.A, Win32/Fynloski.AA, Win32/HackTool.Delf.NDJ, Win32/Injector.CBEY, Win32/Injector.CBEZ, Win32/Injector.CBFA (2), Win32/Injector.CBFB, Win32/Injector.CBFC, Win32/Kovter.B (3), Win32/Kovter.C (2), Win32/Kryptik.DJFS, Win32/Kryptik.DJFT, Win32/Kryptik.DJFU, Win32/Kryptik.DJFV, Win32/Kryptik.DJFW, Win32/Kryptik.DJFX, Win32/Kryptik.DJFY, Win32/Kryptik.DJFZ, Win32/Kryptik.DJGA, Win32/Kryptik.DJGB, Win32/Kryptik.DJGC, Win32/Kryptik.DJGD, Win32/Kryptik.DJGE, Win32/Kryptik.DJGF, Win32/Kryptik.DJGG, Win32/Kryptik.DJGH, Win32/Neurevt.I, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Redyms.AN, Win32/Remtasu.Z (2), Win32/Rioselx.B (3), Win32/Rovnix.Z, Win32/Spy.Zbot.ACB (3), Win32/Tinba.BL (2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDropper.Autoit.JP (3)

NOD32定義ファイル:11673 (2015/05/23 21:15)
Java/Adwind.FN (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.F (4), MSIL/Injector.JUK, MSIL/Kryptik.CCL, MSIL/NanoCore.E (2), MSIL/NanoCore.F(2), MSIL/Spy.Agent.AEY, MSIL/Spy.Agent.JG, MSIL/Spy.Agent.PM(2), SWF/Exploit.CVE-2014-0322.G, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.CVE-2015-0359.E, Win32/Adware.FileTour.AHZ, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AUH (2), Win32/Filecoder.EM, Win32/Fobber.A, Win32/Injector.CBEW, Win32/Injector.CBEX, Win32/Kasidet.AC, Win32/Kovter.B (2), Win32/Kryptik.DJFO, Win32/Kryptik.DJFP, Win32/Kryptik.DJFQ, Win32/Kryptik.DJFR, Win32/Pitou.F, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSS, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Autoit.JO

NOD32定義ファイル:11672 (2015/05/23 17:11)
MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Injector.JUH, MSIL/Injector.JUI, MSIL/Injector.JUJ, MSIL/NanoCore.E, MSIL/Spy.Agent.QN (2), MSIL/Spy.Agent.XB, Win32/Adware.ConvertAd.QA (2), Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AUG (2), Win32/Agent.WNI, Win32/Boaxxe.BQ, Win32/Delf.AAV, Win32/Emotet.AD, Win32/Filecoder.DI, Win32/Filecoder.NDA, Win32/Fynloski.AM (2), Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Injector.CBEP, Win32/Injector.CBEQ, Win32/Injector.CBER, Win32/Injector.CBES, Win32/Injector.CBET, Win32/Injector.CBEU, Win32/Injector.CBEV, Win32/Kovter.B, Win32/Kryptik.DJFG, Win32/Kryptik.DJFH, Win32/Kryptik.DJFI, Win32/Kryptik.DJFJ, Win32/Kryptik.DJFK, Win32/Kryptik.DJFL, Win32/Kryptik.DJFM, Win32/Kryptik.DJFN, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/Qbot.BG, Win32/Redyms.AN, Win32/Rovnix.Z, Win32/Spatet.AA (2), Win32/Spatet.T, Win32/Spy.Zbot.ABV, Win32/Tinba.BK, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11671 (2015/05/23 07:06)
JS/Bondat.A, MSIL/Bladabindi.BH, MSIL/Injector.JUD, MSIL/Injector.JUE, MSIL/Injector.JUF, MSIL/Injector.JUG, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AHY (2), Win32/Adware.LoadMoney.AUF (2), Win32/Agent.PTD, Win32/Dorkbot.B, Win32/Dridex.P, Win32/Filecoder.CO, Win32/Filecoder.EM (2), Win32/Injector.CBEH, Win32/Injector.CBEI, Win32/Injector.CBEJ, Win32/Injector.CBEK, Win32/Injector.CBEL, Win32/Injector.CBEM, Win32/Injector.CBEN, Win32/Injector.CBEO, Win32/Kovter.B(2), Win32/Kryptik.DJEP, Win32/Kryptik.DJEQ, Win32/Kryptik.DJER, Win32/Kryptik.DJES, Win32/Kryptik.DJET, Win32/Kryptik.DJEU, Win32/Kryptik.DJEV, Win32/Kryptik.DJEW, Win32/Kryptik.DJEX, Win32/Kryptik.DJEY, Win32/Kryptik.DJEZ, Win32/Kryptik.DJFA, Win32/Kryptik.DJFB, Win32/Kryptik.DJFC, Win32/Kryptik.DJFD, Win32/Kryptik.DJFE, Win32/Kryptik.DJFF, Win32/Lethic.AF, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB (2), Win32/Spy.Delf.QBE, Win32/Spy.Zbot.ABV, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.AK, Win64/Dridex.E, Win64/Kryptik.QQ

NOD32定義ファイル:11670 (2015/05/23 03:27)
BAT/CoinMiner.JY (2), HTML/Phishing.Gen, Java/Exploit.Agent.SAU(2), Java/IRCBot.H (7), Java/TrojanDownloader.Agent.NKI (2), Java/TrojanDownloader.Agent.NKJ (2), JS/Iframe.LR, Linux/DDoS.Agent.AU(2), MSIL/Agent.PWA, MSIL/Agent.QKC, MSIL/Bladabindi.F, MSIL/Injector.JUA, MSIL/Injector.JUB, MSIL/Injector.JUC, MSIL/Kryptik.CCK, MSIL/NanoCore.E, MSIL/TrojanDownloader.Agent.AUD, MSIL/TrojanDropper.Agent.BTS (2), MSIL/TrojanDropper.Agent.BTT, MSIL/TrojanDropper.Agent.BTU, OSX/Adware.Genieo.AA (2), PHP/WebShell.NCO, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.CVE-2015-0359.E, VBS/Agent.NCO, VBS/AutoRun.IW, Win32/Adware.FileTour.AGX (2), Win32/Adware.FileTour.AHX, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AUE (2), Win32/Agent.PTD, Win32/Agent.XFC (4), Win32/Autoit.KQ, Win32/Battdil.R, Win32/Bedep.D, Win32/Bicololo.A (3), Win32/Boaxxe.BR (2), Win32/Boaxxe.BV (2), Win32/DDoS.Agent.NBJ, Win32/Delf.APX, Win32/Dridex.P, Win32/Farfli.BPQ(2), Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Glupteba.M, Win32/Injector.CBDS, Win32/Injector.CBDT, Win32/Injector.CBDU, Win32/Injector.CBDV, Win32/Injector.CBDW, Win32/Injector.CBDX, Win32/Injector.CBDY, Win32/Injector.CBDZ, Win32/Injector.CBEA, Win32/Injector.CBEB, Win32/Injector.CBEC, Win32/Injector.CBED, Win32/Injector.CBEE, Win32/Injector.CBEF, Win32/Injector.CBEG, Win32/Kelihos.G (2), Win32/Kovter.B, Win32/Kryptik.DJDK, Win32/Kryptik.DJDT, Win32/Kryptik.DJDU, Win32/Kryptik.DJDV, Win32/Kryptik.DJDW, Win32/Kryptik.DJDX, Win32/Kryptik.DJDY, Win32/Kryptik.DJDZ, Win32/Kryptik.DJEA, Win32/Kryptik.DJEB, Win32/Kryptik.DJEC, Win32/Kryptik.DJED, Win32/Kryptik.DJEE, Win32/Kryptik.DJEF, Win32/Kryptik.DJEG, Win32/Kryptik.DJEH, Win32/Kryptik.DJEI, Win32/Kryptik.DJEJ, Win32/Kryptik.DJEK, Win32/Kryptik.DJEL, Win32/Kryptik.DJEM, Win32/Kryptik.DJEN, Win32/Kryptik.DJEO, Win32/Neurevt.I, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (3), Win32/Qbot.BG, Win32/Redyms.AN, Win32/Remtasu.Z, Win32/Rovnix.AB, Win32/Rovnix.D, Win32/Rovnix.Z, Win32/Spy.Delf.QBC (2), Win32/Spy.Delf.QBD (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW, Win32/Tagak.Q (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BHG, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN, Win64/Bedep.D(2), Win64/Kryptik.QO, Win64/Kryptik.QP

NOD32定義ファイル:11669 (2015/05/22 23:07)
BAT/Filecoder.AT, BAT/Filecoder.AU, BAT/Filecoder.AV, BAT/Filecoder.AW, BAT/Filecoder.AX, JS/Bondat.G, JS/Kryptik.AVP, MSIL/Agent.ZZ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BM, MSIL/Flooder.Agent.AY, MSIL/Injector.JTY, MSIL/IRCBot.CW, MSIL/Kryptik.CCI, MSIL/Kryptik.CCJ, MSIL/LockScreen.NO (4), MSIL/LockScreen.NP, MSIL/PSW.Agent.PGP(2), MSIL/TrojanClicker.Agent.NKL, MSIL/TrojanClicker.Agent.NKQ (2), MSIL/TrojanDownloader.Banload.DN (2), MSIL/TrojanDownloader.Tiny.BL (2), MSIL/TrojanDownloader.Tiny.LK (2), MSIL/TrojanDropper.Binder.FB, PHP/WebShell.NAH, VBA/TrojanDownloader.Agent.QP, VBA/TrojanDownloader.Agent.RZ, Win32/Adware.Kraddare.KZ, Win32/Agent.RCY (2), Win32/Agent.RCZ, Win32/Agent.XFB (2), Win32/Autoit.JE, Win32/Autoit.NVQ(2), Win32/Bedep.D (2), Win32/Delf.OPN (2), Win32/Dokstormac.AA, Win32/Filecoder.CO, Win32/Filecoder.NED, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Glip.B, Win32/Injector.Autoit.BMN, Win32/Injector.CBDJ, Win32/Injector.CBDK, Win32/Injector.CBDM, Win32/Injector.CBDN, Win32/Injector.CBDO, Win32/Injector.CBDP, Win32/Injector.CBDQ, Win32/Kovter.B, Win32/Kryptik.DJCZ, Win32/Kryptik.DJDA, Win32/Kryptik.DJDB, Win32/Kryptik.DJDC, Win32/Kryptik.DJDD, Win32/Kryptik.DJDE, Win32/Kryptik.DJDF, Win32/Kryptik.DJDG, Win32/Kryptik.DJDH, Win32/Kryptik.DJDI, Win32/Kryptik.DJDJ, Win32/Kryptik.DJDL, Win32/Kryptik.DJDM, Win32/Kryptik.DJDN, Win32/Kryptik.DJDO, Win32/Kryptik.DJDP, Win32/Kryptik.DJDQ, Win32/Kryptik.DJDR, Win32/Kryptik.DJDS, Win32/Lurk.AF, Win32/Neurevt.I (2), Win32/PSW.Fareit.A, Win32/PSW.QQPass.OXI (2), Win32/PSW.QQPass.OXJ (2), Win32/RiskWare.VBCrypt.FS, Win32/Spy.Banker.ACET (2), Win32/Spy.Shiz.NCP(2), Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB (2), Win32/Tagak.Q, Win32/Tinba.BK, Win32/Tinba.BL (3), Win32/TrojanClicker.Autoit.NET (2), Win32/TrojanDownloader.Banload.VTA, Win32/TrojanDownloader.Banload.VTB, Win32/TrojanDownloader.Tiny.NLU (2), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K, Win32/XRat.AC, Win64/Kryptik.QN, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11668 (2015/05/22 20:50)
ALS/Bursted.AZ, Android/Agent.HV, Android/Clicker.L (2), Android/Locker.CF(2), Android/LockScreen.Jisut.J (2), Android/Spy.Fiforeg.A, Android/TrojanDownloader.Agent.CR (2), Android/TrojanSMS.Agent.BFS (2), JS/Kryptik.AVO, JS/TrojanDownloader.Savage.A (2), Linux/Exploit.Agent.BK, Linux/Exploit.Agent.BL, Linux/Exploit.Agent.BM, Linux/Exploit.Agent.BN, Linux/Exploit.Agent.BO, Linux/Exploit.Agent.BP, Linux/Exploit.Agent.BQ, Linux/Exploit.Agent.BR, Linux/Exploit.Agent.BS, Linux/Exploit.Agent.BT, Linux/Exploit.Agent.BU, Linux/Shellcode.R, MSIL/Agent.QKA, MSIL/Agent.QKB (2), MSIL/Agent.ZY (2), MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.D (2), MSIL/Bladabindi.EO (2), MSIL/CoinMiner.RE (3), MSIL/FakeTool.AGD (2), MSIL/Injector.JTX, MSIL/KeyLogger.AstKeyLogger.A, MSIL/Kryptik.CCG, MSIL/Kryptik.CCH, MSIL/PSW.OnLineGames.AID, MSIL/PSW.Steam.LS(2), MSIL/Small.B, MSIL/Spy.Agent.AFF, MSIL/Spy.Keylogger.AWX, MSIL/TrojanClicker.Agent.NKO, MSIL/TrojanDownloader.Agent.AUC(2), MSIL/TrojanDownloader.Tiny.LJ, PDF/Fraud.W, PDF/Fraud.X, VBA/TrojanDownloader.Agent.RX, VBA/TrojanDownloader.Agent.RY, VBS/Agent.NIA(2), VBS/Kryptik.EJ, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AHW, Win32/Adware.ICLoader.IC, Win32/Adware.ICLoader.LP, Win32/Adware.LoadMoney.RM(2), Win32/Adware.MultiPlug.KZ, Win32/Adware.MultiPlug.LA, Win32/Agent.WNI, Win32/Agent.XFA (2), Win32/Autoit.IV, Win32/AutoRun.VB.BJD, Win32/Bedep.D(2), Win32/Delf.SIP, Win32/Dorkbot.B, Win32/Farfli.BIK, Win32/Filecoder.DG(2), Win32/Filecoder.EM, Win32/Filecoder.NDA, Win32/Fynloski.AA (5), Win32/Fynloski.AM (5), Win32/Injector.Autoit.BMK, Win32/Injector.Autoit.BML, Win32/Injector.Autoit.BMM, Win32/Injector.CBCR, Win32/Injector.CBCS, Win32/Injector.CBCT, Win32/Injector.CBCU, Win32/Injector.CBCV, Win32/Injector.CBCW, Win32/Injector.CBCX, Win32/Injector.CBCY, Win32/Injector.CBCZ, Win32/Injector.CBDA, Win32/Injector.CBDB, Win32/Injector.CBDC, Win32/Injector.CBDD, Win32/Injector.CBDE, Win32/Injector.CBDF, Win32/Injector.CBDG, Win32/Injector.CBDH, Win32/Injector.CBDI, Win32/Kovter.B, Win32/Kryptik.DJCF, Win32/Kryptik.DJCG, Win32/Kryptik.DJCH, Win32/Kryptik.DJCI, Win32/Kryptik.DJCJ, Win32/Kryptik.DJCK, Win32/Kryptik.DJCL, Win32/Kryptik.DJCM, Win32/Kryptik.DJCO, Win32/Kryptik.DJCP, Win32/Kryptik.DJCQ, Win32/Kryptik.DJCR, Win32/Kryptik.DJCS, Win32/Kryptik.DJCT, Win32/Kryptik.DJCU, Win32/Kryptik.DJCV, Win32/Kryptik.DJCW, Win32/Kryptik.DJCX, Win32/Kryptik.DJCY, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.QQPass.OXH(2), Win32/PSW.VB.NIS (2), Win32/Redyms.AN, Win32/Remtasu.U, Win32/Spy.Agent.OQU (2), Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ACCF, Win32/Spy.Banker.ACDS, Win32/Spy.Banker.ACES (2), Win32/StartPage.ALN, Win32/Tagak.O, Win32/Tinba.BI, Win32/TrojanDownloader.Banload.VSX (2), Win32/TrojanDownloader.Banload.VSY, Win32/TrojanDownloader.Banload.VSZ (2), Win32/TrojanDownloader.Banload.VTA, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Wauchos.AL, Win32/TrojanDropper.VB.OQO, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K, Win32/VB.ONU

NOD32定義ファイル:11667 (2015/05/22 17:10)
Android/PJApps.N (2), Android/SMForw.HT (2), Android/TrojanSMS.Agent.BFR(2), MSIL/Bladabindi.F (3), MSIL/Injector.JTW, MSIL/Spy.Agent.QN, MSIL/TrojanDownloader.Small.VX (2), PDF/Fraud.U, PDF/Fraud.V, Win32/Adware.CouponMarvel.D (2), Win32/Adware.ICLoader.IC, Win32/Emotet.AD, Win32/Glupteba.O, Win32/Injector.CBCO, Win32/Injector.CBCP, Win32/Injector.CBCQ, Win32/Kryptik.DJBZ, Win32/Kryptik.DJCA, Win32/Kryptik.DJCB, Win32/Kryptik.DJCC, Win32/Kryptik.DJCD, Win32/Kryptik.DJCE, Win32/PSW.Papras.DP, Win32/Rovnix.D, Win32/Spy.Shiz.NCP, Win32/Tinba.BL (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK (3)

NOD32定義ファイル:11666 (2015/05/22 12:18)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (2), MSIL/Injector.JTB, MSIL/Injector.JTU, MSIL/Injector.JTV, MSIL/Kryptik.CCF, MSIL/TrojanDownloader.Small.HV, MSIL/TrojanDownloader.Small.VW (3), MSIL/TrojanDropper.Agent.BTR (2), Win32/Bedep.D, Win32/Emotet.AD, Win32/Filecoder.CO, Win32/Filecoder.EQ, Win32/Injector.Autoit.BMJ, Win32/Injector.CAIG, Win32/Injector.CBCI, Win32/Injector.CBCJ, Win32/Injector.CBCK, Win32/Injector.CBCL, Win32/Injector.CBCM, Win32/Injector.CBCN, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/Kryptik.DJBP, Win32/Kryptik.DJBQ, Win32/Kryptik.DJBR, Win32/Kryptik.DJBS, Win32/Kryptik.DJBT, Win32/Kryptik.DJBU, Win32/Kryptik.DJBV, Win32/Kryptik.DJBW, Win32/Kryptik.DJBX, Win32/Kryptik.DJBY, Win32/Neurevt.B(2), Win32/Poison.AJQS, Win32/Poison.NCY, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Qadars.AD, Win32/Remtasu.Z (2), Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.ABV, Win32/Tinba.BK, Win32/Tinba.BL (3), Win64/Bedep.D

NOD32定義ファイル:11665 (2015/05/22 07:14)
MSIL/Bladabindi.F, MSIL/Injector.JTS, MSIL/Injector.JTT, MSIL/Kryptik.CCE, SWF/Exploit.CVE-2015-0359.E, VBS/Agent.NIA (2), Win32/Adware.ConvertAd.PZ(2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AHV (2), Win32/Adware.LoadMoney.AUD, Win32/Bedep.D, Win32/Enchanim.B, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Filecoder.NDW, Win32/Fynloski.AA, Win32/Injector.CBBX, Win32/Injector.CBBY, Win32/Injector.CBBZ, Win32/Injector.CBCA, Win32/Injector.CBCB, Win32/Injector.CBCC, Win32/Injector.CBCD, Win32/Injector.CBCE, Win32/Injector.CBCF, Win32/Injector.CBCG, Win32/Injector.CBCH, Win32/Kovter.B (2), Win32/Kryptik.DJAW, Win32/Kryptik.DJAX, Win32/Kryptik.DJAY, Win32/Kryptik.DJAZ, Win32/Kryptik.DJBC, Win32/Kryptik.DJBD, Win32/Kryptik.DJBE, Win32/Kryptik.DJBF, Win32/Kryptik.DJBG, Win32/Kryptik.DJBH, Win32/Kryptik.DJBI, Win32/Kryptik.DJBJ, Win32/Kryptik.DJBK, Win32/Kryptik.DJBL, Win32/Kryptik.DJBM, Win32/Kryptik.DJBN, Win32/Kryptik.DJBO, Win32/Neurevt.B (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/Qadars.AD, Win32/Qbot.BG, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/Stimilik.AE, Win32/Tinba.BL, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win64/Bedep.D, Win64/Kryptik.QM

NOD32定義ファイル:11664 (2015/05/22 03:23)
Android/Spy.SmsSpy.BG (2), BAT/RA-based.BM, BAT/TrojanDownloader.wGet.DS(2), JS/Bondat.B, JS/Exploit.Agent.NJJ, JS/Kryptik.AVN, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.D (2), MSIL/Bladabindi.F, MSIL/Injector.JTP, MSIL/Injector.JTQ, MSIL/Injector.JTR, MSIL/Kryptik.CCC, MSIL/Kryptik.CCD, MSIL/LockScreen.NO, MSIL/Spy.Agent.SZ, MSIL/TrojanDownloader.Agent.ACK, MSIL/TrojanDownloader.Agent.AUB(2), SWF/Exploit.Agent.HN (2), SWF/Exploit.CVE-2015-0311.I(2), SWF/Exploit.CVE-2015-0359.E, Win32/Adware.CouponMarvel.E(2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AHU (2), Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AUC, Win32/Agent.RCX, Win32/Agent.WVG, Win32/Agent.XEZ (6), Win32/Battdil.Q, Win32/Bedep.D (2), Win32/Delf.SUU (2), Win32/Delf.SUV (2), Win32/Dridex.P, Win32/ExtenBro.AX, Win32/Farfli.BPP, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Fynloski.AM(3), Win32/Hupigon, Win32/Injector.CAPG, Win32/Injector.CBBK, Win32/Injector.CBBL, Win32/Injector.CBBM, Win32/Injector.CBBN, Win32/Injector.CBBO, Win32/Injector.CBBP, Win32/Injector.CBBQ, Win32/Injector.CBBR, Win32/Injector.CBBS, Win32/Injector.CBBT, Win32/Injector.CBBU, Win32/Injector.CBBV, Win32/Injector.CBBW, Win32/Kryptik.DIZT, Win32/Kryptik.DIZU, Win32/Kryptik.DIZV, Win32/Kryptik.DIZW, Win32/Kryptik.DIZX, Win32/Kryptik.DIZY, Win32/Kryptik.DIZZ, Win32/Kryptik.DJAA, Win32/Kryptik.DJAB, Win32/Kryptik.DJAC, Win32/Kryptik.DJAD, Win32/Kryptik.DJAE, Win32/Kryptik.DJAF, Win32/Kryptik.DJAG, Win32/Kryptik.DJAH, Win32/Kryptik.DJAI, Win32/Kryptik.DJAJ, Win32/Kryptik.DJAK, Win32/Kryptik.DJAL, Win32/Kryptik.DJAM, Win32/Kryptik.DJAN, Win32/Kryptik.DJAO, Win32/Kryptik.DJAP, Win32/Kryptik.DJAQ, Win32/Kryptik.DJAR, Win32/Kryptik.DJAS, Win32/Kryptik.DJAT, Win32/Kryptik.DJAU, Win32/Kryptik.DJAV, Win32/Lurk.AF, Win32/Ponmocup.KQ, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/ServStart.KI, Win32/Spatet.I, Win32/Spy.Agent.OQQ (2), Win32/Spy.Banker.ACEQ (3), Win32/Spy.Banker.ACER(2), Win32/Spy.Delf.QBB (2), Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ABV, Win32/Tinba.BD (2), Win32/Tinba.BE, Win32/Tinba.BI, Win32/Tinba.BL (3), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Agent.SFS, Win32/TrojanDownloader.Banload.VSU (2), Win32/TrojanDownloader.Banload.VSV (3), Win32/TrojanDownloader.Banload.VSW, Win32/TrojanDownloader.Delf.SIP (2), Win32/TrojanDownloader.Delf.SIQ, Win32/TrojanDownloader.Delf.SIR (2), Win32/TrojanDownloader.Delf.SIS(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F(3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYZ, Win32/Trustezeb.K, Win64/Adware.CouponMarvel.B, Win64/Bedep.D, Win64/Kryptik.QL

NOD32定義ファイル:11663 (2015/05/21 22:50)
Android/Exploit.Lotoor.FF, Android/Exploit.Lotoor.FG, Android/Exploit.Lotoor.FH, Android/Haynu.A (2), Android/Spy.Banker.BC, Android/TrojanSMS.Agent.BBB, Android/TrojanSMS.Agent.BFP (2), Android/TrojanSMS.Agent.BFQ (2), BAT/Filecoder.AS, BAT/Starter.NCI, JS/Iframe.LQ, Linux/Exploit.Agent.BJ (2), Linux/Exploit.WuFtpd.A (2), Linux/Exploit.WuFtpd.B (2), Linux/Exploit.WuFtpd.C (2), Linux/Mumblehard.A, MSIL/Agent.KG, MSIL/Agent.ZK, MSIL/Agent.ZR, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (7), MSIL/Bladabindi.F(5), MSIL/FakeTool.ACN (2), MSIL/Injector.JTM, MSIL/Injector.JTN, MSIL/Injector.JTO, MSIL/Riskware.Crypter.FN, MSIL/TrojanDownloader.Agent.JB(2), SWF/Exploit.ExKit.AJ, VBA/TrojanDownloader.Agent.RV, Win32/Adware.Agent.NOI, Win32/Adware.ConvertAd.PX, Win32/Adware.ConvertAd.PX.gen, Win32/Adware.ConvertAd.PY, Win32/Adware.CouponMarvel.D (2), Win32/Adware.FileTour.ADV(2), Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AUB(2), Win32/Adware.MultiPlug.KY, Win32/Agent.WNI, Win32/Agent.WVQ, Win32/Agent.XEX (5), Win32/Agent.XEY (3), Win32/Autoit.IV, Win32/Autoit.JE, Win32/Autoit.LB, Win32/AutoRun.VB.YN, Win32/Battdil.R, Win32/Bayrob.Y, Win32/Bundpil.CS, Win32/Delf.ANO (2), Win32/Delf.APV (2), Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.TY, Win32/Exploit.CVE-2012-0158.TZ (2), Win32/Exploit.CVE-2012-0158.UA, Win32/ExtenBro.AX, Win32/Filecoder.EM, Win32/Fynloski.AA (4), Win32/Glupteba.AF (2), Win32/HackTool.VB.NCF (2), Win32/Injector.Autoit.BMI, Win32/Injector.CBAV, Win32/Injector.CBAW, Win32/Injector.CBAY, Win32/Injector.CBAZ, Win32/Injector.CBBA, Win32/Injector.CBBB, Win32/Injector.CBBC, Win32/Injector.CBBD, Win32/Injector.CBBE, Win32/Injector.CBBF, Win32/Injector.CBBG, Win32/Injector.CBBH, Win32/Injector.CBBI, Win32/Injector.CBBJ, Win32/Kelihos.G (2), Win32/Kovter.B (2), Win32/Kryptik.DIZC, Win32/Kryptik.DIZD, Win32/Kryptik.DIZE, Win32/Kryptik.DIZF (2), Win32/Kryptik.DIZG, Win32/Kryptik.DIZH, Win32/Kryptik.DIZI, Win32/Kryptik.DIZJ, Win32/Kryptik.DIZK, Win32/Kryptik.DIZL, Win32/Kryptik.DIZM, Win32/Kryptik.DIZN, Win32/Kryptik.DIZO, Win32/Kryptik.DIZP, Win32/Kryptik.DIZR, Win32/Kryptik.DIZS, Win32/LockScreen.AVP, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (4), Win32/PSW.VB.NIS (2), Win32/Regil.AZ, Win32/Remtasu.Y (2), Win32/Rootkit.Agent.NZQ, Win32/Spatet.I(2), Win32/Spy.Delf.QBA (2), Win32/Spy.Zbot.ACB, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.BIE (3), Win32/TrojanDownloader.Agent.BIF (2), Win32/TrojanDownloader.Banload.UTP (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BHD, Win32/TrojanDownloader.Delf.BHE, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Small.ALB, Win32/TrojanDownloader.VB.QSQ (2), Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDownloader.Waski.I, Win32/TrojanDropper.Agent.RBQ, Win32/TrojanDropper.Binder.NDW, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K, Win64/Adware.CouponMarvel.A (2), Win64/Agent.DD (3), Win64/Kryptik.QJ, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11662 (2015/05/21 19:51)
Android/Locker.CE (2), Android/Spy.Agent.LJ (2), Android/Spy.Agent.LK(2), Android/TrojanSMS.Agent.AAJ, BAT/Agent.OAT (2), BAT/TrojanDownloader.Ftp.NRW (2), JS/Kilim.HW, Linux/Gafgyt.B (2), Linux/Mumblehard.P, MSIL/Adware.PullUpdate.O, MSIL/Adware.PullUpdate.P(2), MSIL/Agent.LI, MSIL/Agent.ZR (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH (5), MSIL/Bladabindi.D (4), MSIL/FakeTool.ACN, MSIL/Injector.JTL, MSIL/Kryptik.CCB, MSIL/NanoCore.B, MSIL/NanoCore.E, MSIL/PSW.OnLineGames.AIC (2), MSIL/Spy.Keylogger.AWW, MSIL/TrojanClicker.Agent.NKL (2), MSIL/TrojanDownloader.Agent.AQT, MSIL/TrojanDownloader.Agent.AUA, Perl/Shellbot.NAO (2), SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.CVE-2015-0359.E, SWF/Exploit.ExKit.AM, VBA/TrojanDownloader.Agent.RV, VBA/TrojanDownloader.Agent.RW, VBA/TrojanDropper.Agent.BL, VBA/TrojanDropper.Agent.BM, Win32/Adware.CouponMarvel.D(5), Win32/Adware.FileTour.AHT, Win32/Adware.LoadMoney.AUA, Win32/AutoRun.IRCBot.JD (2), Win32/Bandok.NAN, Win32/Delf.SUS, Win32/Delf.SUT(2), Win32/Dridex.M, Win32/Dridex.P, Win32/Emotet.AL (3), Win32/Farfli.BGB(3), Win32/Filecoder.DG (2), Win32/Filecoder.EM, Win32/Fynloski.AA(3), Win32/Fynloski.AM (3), Win32/Injector.CBAJ, Win32/Injector.CBAL(2), Win32/Injector.CBAM, Win32/Injector.CBAN, Win32/Injector.CBAO, Win32/Injector.CBAP, Win32/Injector.CBAQ, Win32/Injector.CBAR, Win32/Injector.CBAS, Win32/Injector.CBAT, Win32/Injector.CBAU, Win32/Kryptik.DIYR, Win32/Kryptik.DIYS, Win32/Kryptik.DIYT, Win32/Kryptik.DIYU, Win32/Kryptik.DIYV, Win32/Kryptik.DIYW, Win32/Kryptik.DIYX, Win32/Kryptik.DIYY, Win32/Kryptik.DIYZ, Win32/Kryptik.DIZB, Win32/Neurevt.B, Win32/Ponmocup.AA, Win32/Ponmocup.KP, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.EB, Win32/PSW.VB.NIS (2), Win32/Remtasu.AE (2), Win32/Spatet.A (3), Win32/Spatet.T (3), Win32/Spy.Banker.ACBN, Win32/Spy.Bebloh.K, Win32/Spy.KeyLogger.OXB (2), Win32/Spy.KeyLogger.OXC, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/StartPage.ALM (2), Win32/Tinba.BI, Win32/Tinba.BL (2), Win32/Tofsee.BB (2), Win32/TrojanClicker.Delf.NUI(2), Win32/TrojanDownloader.Delf.BHC, Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.BA, Win32/TrojanProxy.Agent.NXM, Win32/VB.RXZ, Win64/Dridex.E (3), Win64/Kryptik.QI

NOD32定義ファイル:11661 (2015/05/21 17:11)
Android/FakeApp.AM (2), Android/Kmin.L (2), Android/Locker.CC (2), Android/Locker.CD (2), Android/TrojanSMS.Agent.BFO (2), JS/Kryptik.AVM, MSIL/Agent.LI, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.D (5), MSIL/Bladabindi.EO, MSIL/Bladabindi.F(3), MSIL/Bladabindi.W, MSIL/Injector.FSL, MSIL/Injector.JTK, MSIL/Kryptik.CBY, MSIL/Kryptik.CBZ, MSIL/Kryptik.CCA, MSIL/PSW.Agent.PGO(2), MSIL/Spy.Agent.CT (2), MSIL/Spy.Keylogger.DJ, MSIL/Stimilik.HB (3), MSIL/TrojanDownloader.Agent.ATY (2), MSIL/TrojanDownloader.Agent.ATZ, MSIL/TrojanDownloader.Banload.DM (2), MSIL/TrojanDownloader.Tiny.LI, Python/Rozena.E (2), VBS/Agent.NDH (3), Win32/Adware.ICLoader.IC, Win32/Adware.Similagro.O (5), Win32/Agent.WNI, Win32/Agent.WYG (2), Win32/Ainslot.AA (2), Win32/Autoit.IV, Win32/Autoit.JE, Win32/Autoit.KE(2), Win32/Autoit.KS, Win32/Autoit.LB, Win32/Bicololo.A (2), Win32/Bicololo.JH (2), Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/Delf.AJG (2), Win32/Dokstormac.AA, Win32/Dorkbot.B, Win32/Emotet.AD, Win32/Farfli.OY, Win32/Fynloski.AA (5), Win32/Glupteba.AF (2), Win32/Injector.CAZY, Win32/Injector.CAZZ, Win32/Injector.CBAA, Win32/Injector.CBAB, Win32/Injector.CBAC, Win32/Injector.CBAD, Win32/Injector.CBAE, Win32/Injector.CBAF, Win32/Injector.CBAG, Win32/Injector.CBAH, Win32/Injector.CBAI, Win32/Kasidet.AC, Win32/Korplug.FQ(2), Win32/Kovter.B, Win32/Kryptik.DIYI, Win32/Kryptik.DIYJ, Win32/Kryptik.DIYK, Win32/Kryptik.DIYL, Win32/Kryptik.DIYM, Win32/Kryptik.DIYN, Win32/Kryptik.DIYO, Win32/Kryptik.DIYP, Win32/Kryptik.DIYQ, Win32/Neurevt.I, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Fareit.I, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/Remtasu.G (2), Win32/Spatet.A (2), Win32/Spy.Agent.OQQ, Win32/Spy.Banker.AAWO (2), Win32/Spy.Banker.ABCU (2), Win32/Spy.Banker.ACCL (2), Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ABV (2), Win32/Tinba.BK, Win32/Tinba.BL (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.UTP, Win32/TrojanDownloader.Banload.VST, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDownloader.Zurgop.BR, Win32/TrojanDropper.Delf.NTA, Win32/TrojanDropper.Small.NPI, Win32/Trustezeb.K

NOD32定義ファイル:11660 (2015/05/21 12:38)
MSIL/Bladabindi.BC, MSIL/Injector.JTF, MSIL/Injector.JTG, MSIL/Injector.JTH, MSIL/Injector.JTI, MSIL/Injector.JTJ, MSIL/Stimilik.FP, Win32/Adware.FileTour.AHS (2), Win32/Adware.LoadMoney.ATZ, Win32/Adware.LoadMoney.RM, Win32/Bedep.D, Win32/Enchanim.B, Win32/Fynloski.AS, Win32/Glupteba.O, Win32/Injector.CAZR, Win32/Injector.CAZS, Win32/Injector.CAZT, Win32/Injector.CAZU, Win32/Injector.CAZV, Win32/Injector.CAZW, Win32/Injector.CAZX, Win32/Kovter.B, Win32/Kryptik.DIXY, Win32/Kryptik.DIXZ, Win32/Kryptik.DIYA, Win32/Kryptik.DIYB, Win32/Kryptik.DIYC, Win32/Kryptik.DIYD, Win32/Kryptik.DIYE, Win32/Kryptik.DIYF, Win32/Kryptik.DIYG, Win32/Kryptik.DIYH, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.VB.NIS, Win32/Redyms.AN, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (2), Win32/Tagak.O, Win32/Tinba.BK, Win32/Tinba.BL (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:11659 (2015/05/21 07:20)
JS/Bondat.A, MSIL/Injector.JTD, MSIL/Injector.JTE, SWF/Exploit.CVE-2015-0311.I (2), SWF/Exploit.CVE-2015-0359.E, Win32/Adware.ConvertAd.PW (2), Win32/Adware.FileTour.ADV, Win32/Battdil.Q(2), Win32/Farfli.JU, Win32/Filecoder.EM, Win32/Fobber.A, Win32/Fynloski.AM, Win32/Injector.CAZG, Win32/Injector.CAZH, Win32/Injector.CAZI, Win32/Injector.CAZJ, Win32/Injector.CAZK, Win32/Injector.CAZL, Win32/Injector.CAZM, Win32/Injector.CAZN, Win32/Injector.CAZO, Win32/Injector.CAZP, Win32/Injector.CAZQ, Win32/Kelihos.G, Win32/Kovter.B(2), Win32/Kryptik.DIXI, Win32/Kryptik.DIXJ, Win32/Kryptik.DIXK, Win32/Kryptik.DIXL, Win32/Kryptik.DIXM, Win32/Kryptik.DIXN, Win32/Kryptik.DIXO, Win32/Kryptik.DIXP, Win32/Kryptik.DIXQ, Win32/Kryptik.DIXR, Win32/Kryptik.DIXS, Win32/Kryptik.DIXT, Win32/Kryptik.DIXU, Win32/Kryptik.DIXV, Win32/Kryptik.DIXW, Win32/Kryptik.DIXX, Win32/PSW.Agent.NUS, Win32/PSW.Papras.EB, Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/ServStart.AD, Win32/Sopinar.A, Win32/Spy.Zbot.AAQ, Win32/Tinba.BL (3), Win32/TrojanDownloader.Autoit.NYK, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:11658 (2015/05/21 03:18)
Linux/Ramen.A (2), MSIL/Agent.QJZ, MSIL/Bladabindi.BC (3), MSIL/Injector.JTC, MSIL/Kryptik.CBV, MSIL/Kryptik.CBW, MSIL/Kryptik.CBX, MSIL/PSW.OnLineGames.AIB (2), MSIL/PSW.Steam.LR, MSIL/Riskware.Crypter.FM, MSIL/Spy.Keylogger.AWR, MSIL/Spy.Keylogger.AWU, MSIL/Spy.Keylogger.AWV, MSIL/TrojanDownloader.Agent.ATV, MSIL/TrojanDownloader.Agent.ATW (2), MSIL/TrojanDownloader.Agent.ATX (2), MSIL/TrojanDownloader.Small.VT, MSIL/TrojanDownloader.Small.VU (2), MSIL/TrojanDownloader.Small.VV, PDF/Fraud.R, PDF/Fraud.S, PDF/Fraud.T, VBS/TrojanDownloader.Agent.NND, Win32/Adware.ConvertAd.PN (2), Win32/Adware.ConvertAd.PO, Win32/Adware.ConvertAd.PP, Win32/Adware.ConvertAd.PQ, Win32/Adware.ConvertAd.PR, Win32/Adware.ConvertAd.PS, Win32/Adware.ConvertAd.PT, Win32/Adware.ConvertAd.PU, Win32/Adware.ConvertAd.PV, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AHR (2), Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ATY (2), Win32/Agent.WNI (3), Win32/Agent.WVQ, Win32/Agent.XEV (3), Win32/Agent.XEW, Win32/Autoit.IV, Win32/Bedep.D(2), Win32/Boaxxe.BR, Win32/Delf.APU, Win32/Delf.SUL, Win32/Delf.SUR, Win32/Dialer.NMT (2), Win32/Exploit.CVE-2012-0158.TX, Win32/Fobber.A, Win32/Glupteba.M, Win32/Glupteba.O, Win32/Injector.CAYR, Win32/Injector.CAYT, Win32/Injector.CAYU, Win32/Injector.CAYV, Win32/Injector.CAYW, Win32/Injector.CAYX, Win32/Injector.CAYY, Win32/Injector.CAYZ, Win32/Injector.CAZA, Win32/Injector.CAZB, Win32/Injector.CAZC, Win32/Injector.CAZD, Win32/Injector.CAZE, Win32/Injector.CAZF, Win32/Kovter.B, Win32/Kryptik.DIWH, Win32/Kryptik.DIWJ, Win32/Kryptik.DIWK, Win32/Kryptik.DIWL, Win32/Kryptik.DIWM, Win32/Kryptik.DIWN, Win32/Kryptik.DIWP, Win32/Kryptik.DIWQ, Win32/Kryptik.DIWR, Win32/Kryptik.DIWS, Win32/Kryptik.DIWT, Win32/Kryptik.DIWU, Win32/Kryptik.DIWV, Win32/Kryptik.DIWW, Win32/Kryptik.DIWX, Win32/Kryptik.DIWY, Win32/Kryptik.DIWZ, Win32/Kryptik.DIXA, Win32/Kryptik.DIXB, Win32/Kryptik.DIXC, Win32/Kryptik.DIXD, Win32/Kryptik.DIXE, Win32/Kryptik.DIXF, Win32/Kryptik.DIXG, Win32/Kryptik.DIXH, Win32/LunaStorm.D, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB (2), Win32/Qbot.BG, Win32/Rovnix.AB, Win32/Rovnix.Z, Win32/Small.NOE (2), Win32/Spy.Agent.OQT, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BD, Win32/Tinba.BL(4), Win32/TrojanClicker.VB.OGT (2), Win32/TrojanDownloader.Agent.BEL (2), Win32/TrojanDownloader.Banload.VSR (2), Win32/TrojanDownloader.Banload.VSS(3), Win32/TrojanDownloader.Karagany.F (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL (4), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Agent.RBP, Win32/TrojanDropper.Delf.OFF (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYH (2)

NOD32定義ファイル:11657 (2015/05/20 22:49)
Linux/Flooder.Agent.BJ (2), Linux/Ropys.A (3), Linux/Tsunami.NDR(2), MSIL/Adware.Popdeals.H (2), MSIL/Agent.KF, MSIL/Agent.ZX(2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (2), MSIL/Hoax.FakeHack.SF, MSIL/Hoax.FakeHack.SG, MSIL/Injector.JSZ, MSIL/Injector.JTA, MSIL/Kryptik.CBT, MSIL/Kryptik.CBU, MSIL/PSW.Agent.PGL(2), MSIL/PSW.Agent.PGM, MSIL/PSW.Agent.PGN, MSIL/PSW.Steam.LQ (2), MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.AWS (3), MSIL/Spy.Keylogger.AWT (2), MSIL/Stimilik.GJ, MSIL/Surveyer.CJ (2), MSIL/TrojanDownloader.Agent.ATT(2), MSIL/TrojanDownloader.Agent.ATU (2), MSIL/TrojanDownloader.Small.HV, MSIL/TrojanDropper.Agent.BTN, MSIL/TrojanDropper.Agent.BTO, MSIL/TrojanDropper.Agent.BTP, MSIL/TrojanDropper.Agent.BTQ, PDF/Fraud.P, PDF/Fraud.Q, PDF/TrojanDownloader.Agent.AG, SWF/Exploit.CVE-2015-0359.E, VBA/TrojanDownloader.Agent.RU (2), VBS/Agent.NIA, VBS/TrojanDownloader.Agent.NNC, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AHP (2), Win32/Adware.FileTour.AHQ, Win32/Adware.ICLoader.IC, Win32/Adware.Kraddare.KY, Win32/Adware.Regutility.A, Win32/Agent.NSA (2), Win32/Agent.XEU, Win32/Battdil.R (3), Win32/Bedep.D, Win32/Boaxxe.CS, Win32/Delf.APR(4), Win32/Delf.APT (2), Win32/Delf.SSG, Win32/Delf.SUP, Win32/Delf.SUQ, Win32/Dorkbot.B, Win32/Dridex.P, Win32/Emotet.AD (2), Win32/Farfli.ARS, Win32/Farfli.BGB, Win32/Filecoder.DG (2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.NEB, Win32/Filecoder.Q (2), Win32/Fynloski.AM (2), Win32/HackTool.Hucline.G (2), Win32/Inject.NIR(2), Win32/Injector.CAYF, Win32/Injector.CAYG, Win32/Injector.CAYH, Win32/Injector.CAYI, Win32/Injector.CAYJ, Win32/Injector.CAYK, Win32/Injector.CAYL, Win32/Injector.CAYM, Win32/Injector.CAYN, Win32/Injector.CAYO, Win32/Injector.CAYP, Win32/Injector.CAYQ, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/Kovter.B (2), Win32/Kryptik.DIVP, Win32/Kryptik.DIVQ, Win32/Kryptik.DIVR, Win32/Kryptik.DIVS, Win32/Kryptik.DIVT, Win32/Kryptik.DIVU, Win32/Kryptik.DIVV, Win32/Kryptik.DIVW, Win32/Kryptik.DIVX, Win32/Kryptik.DIVY, Win32/Kryptik.DIVZ, Win32/Kryptik.DIWA, Win32/Kryptik.DIWB, Win32/Kryptik.DIWC, Win32/Kryptik.DIWD, Win32/Kryptik.DIWE, Win32/Kryptik.DIWF, Win32/Kryptik.DIWG, Win32/Kryptik.DIWI, Win32/Lurk.AF, Win32/PSW.Fareit.G, Win32/PSW.Papras.EB, Win32/Qhost.Banker.PP(2), Win32/Qhost.PLI, Win32/Redyms.AN (2), Win32/Remtasu.S (2), Win32/Sopinar.A, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Agent.OQS(3), Win32/Spy.Banker.ACDN, Win32/Spy.Banker.ACEP (2), Win32/Spy.Bebloh.K, Win32/Spy.Bizzana.A, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ZR, Win32/Tagak.O, Win32/Tagak.Q, Win32/Tinba.BL(2), Win32/TrojanClicker.Delf.NUH, Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Agent.BID (2), Win32/TrojanDownloader.Banload.VJP, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.VB.QTV, Win32/TrojanDownloader.Waski.A (4), Win32/TrojanDropper.Agent.RBO, Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win32/VB.NBF (2), Win32/VB.OEN (2), Win32/WebToos.C(2), Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11656 (2015/05/20 20:26)
Android/Agent.LB (2), Android/DroidKungFu.C, Android/Locker.CB (2), BAT/Adduser.NCQ (2), BAT/Filecoder.AS, DOC/Fraud.M, JS/Kryptik.AVL, Linux/Tsunami.NDO, Linux/Tsunami.NDP, Linux/Tsunami.NDQ (3), MSIL/Agent.JJ, MSIL/Agent.QJX, MSIL/Agent.QJY (3), MSIL/Bladabindi.BC(3), MSIL/Bladabindi.F, MSIL/Injector.JSY, MSIL/Kryptik.CBR, MSIL/Kryptik.CBS, MSIL/NanoCore.E (3), MSIL/PSW.Agent.PGK (2), MSIL/PSW.OnLineGames.AIA (2), MSIL/Spy.Keylogger.AWI, MSIL/Stimilik.HA(2), MSIL/TrojanDownloader.Agent.AIY, MSIL/TrojanDownloader.Agent.ATS (6), MSIL/TrojanDownloader.Small.GK, MSIL/TrojanDownloader.Tiny.GL, PDF/Fraud.N, PDF/Fraud.O, PDF/TrojanDownloader.Agent.AE, PDF/TrojanDownloader.Agent.AF, PHP/WebShell.NBS, Rivnus.A (2), VBA/TrojanDownloader.Agent.RS, VBA/TrojanDownloader.Agent.RT, Win32/Adware.LoadMoney.ATX, Win32/Adware.MultiPlug.KX, Win32/Agent.QKJ, Win32/Agent.XDP, Win32/Agent.XES(2), Win32/Agent.XET (2), Win32/Autoit.KE, Win32/Autoit.LB, Win32/Bandok.NAN, Win32/Boaxxe.BQ, Win32/Delf.SUO, Win32/Dridex.P, Win32/Emotet.AD, Win32/Enchanim.F, Win32/Exploit.CVE-2012-0158.AY (2), Win32/Farfli.BGB(2), Win32/Filecoder.EB, Win32/Filecoder.EM, Win32/Fynloski.AA (14), Win32/Fynloski.AM (3), Win32/HackTool.BruteForce.TP, Win32/Injector.BGTP, Win32/Injector.CAXV, Win32/Injector.CAXW, Win32/Injector.CAXX, Win32/Injector.CAXY, Win32/Injector.CAXZ, Win32/Injector.CAYA(2), Win32/Injector.CAYB, Win32/Injector.CAYC, Win32/Injector.CAYD, Win32/Kasidet.AC, Win32/Kryptik.DIVD, Win32/Kryptik.DIVE, Win32/Kryptik.DIVF, Win32/Kryptik.DIVG, Win32/Kryptik.DIVH, Win32/Kryptik.DIVI, Win32/Kryptik.DIVJ, Win32/Kryptik.DIVK, Win32/Kryptik.DIVL, Win32/Kryptik.DIVM, Win32/Kryptik.DIVN, Win32/Kryptik.DIVO, Win32/Lethic.AF, Win32/Pastraw.D, Win32/ProxyChanger.TP, Win32/PSW.Fareit.A(2), Win32/PSW.Fareit.H, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB, Win32/PSW.Papras.EC, Win32/Redosdru.BM, Win32/Rovnix.AE (2), Win32/Rozena.NN, Win32/Rozena.NO, Win32/Rozena.NP, Win32/Rozena.NQ, Win32/Rozena.NR, Win32/Rozena.NS, Win32/Rozena.NT, Win32/Rozena.NU, Win32/Rozena.NV, Win32/Sopinar.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.ACCL, Win32/Spy.Banker.ACEP, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (2), Win32/TrojanDownloader.Banload.VSJ (2), Win32/TrojanDownloader.Banload.VSO, Win32/TrojanDownloader.Banload.VSQ, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanProxy.Agent.NYH, Win32/TrojanProxy.Agent.NZA, Win32/Xorasi.H

NOD32定義ファイル:11655 (2015/05/20 17:40)
Android/TrojanSMS.Agent.BFN (2), MSIL/Adware.Popdeals.G (4), MSIL/Agent.WH, MSIL/Agent.ZR (4), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (10), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.D (3), MSIL/Bladabindi.F(3), MSIL/Injector.JSV, MSIL/Injector.JSW, MSIL/Injector.JSX, MSIL/Kryptik.CBN, MSIL/Kryptik.CBO, MSIL/Kryptik.CBP, MSIL/Kryptik.CBQ, MSIL/NanoCore.E, MSIL/PSW.Agent.OMJ, MSIL/TrojanDownloader.Small.GJ, VBS/Agent.NDH, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.RM, Win32/Adware.MultiPlug.KW, Win32/Agent.WNI, Win32/Agent.XER, Win32/Ainslot.AA(3), Win32/AutoRun.IRCBot.JD, Win32/AutoRun.NC, Win32/Bedep.D (2), Win32/Bifrose.NEC, Win32/Boaxxe.BR, Win32/Emotet.AD (2), Win32/Eupuds.C, Win32/Farfli.BGB (5), Win32/Fynloski.AA (11), Win32/Fynloski.AM (3), Win32/Glupteba.M, Win32/Injector.Autoit.BMG (2), Win32/Injector.Autoit.BMH, Win32/Injector.BMJJ (2), Win32/Injector.CAXK (2), Win32/Injector.CAXL, Win32/Injector.CAXM, Win32/Injector.CAXN, Win32/Injector.CAXO, Win32/Injector.CAXP, Win32/Injector.CAXQ, Win32/Injector.CAXR, Win32/Injector.CAXS, Win32/Injector.CAXT, Win32/Injector.CAXU, Win32/Kryptik.DIUU, Win32/Kryptik.DIUV, Win32/Kryptik.DIUW, Win32/Kryptik.DIUX, Win32/Kryptik.DIUY, Win32/Kryptik.DIUZ, Win32/Kryptik.DIVA, Win32/Kryptik.DIVB, Win32/LockScreen.BMD (3), Win32/Neurevt.I (3), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.VB.NIS, Win32/Redcontrole.I, Win32/Remtasu.F, Win32/Remtasu.Y (2), Win32/Rovnix.Z, Win32/Rozena.NM, Win32/Shutdowner.Autoit.B (2), Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Tinba.BL, Win32/TrojanDownloader.Banload.VSO (2), Win32/TrojanDownloader.Banload.VSP (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDropper.VB.OQO, Win32/Trustezeb.K (2)

NOD32定義ファイル:11654 (2015/05/20 12:07)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.EO, MSIL/Injector.JSO, MSIL/Injector.JSP, MSIL/Injector.JSQ, MSIL/Injector.JSR, MSIL/Injector.JSS, MSIL/Injector.JST, MSIL/Injector.JSU, MSIL/Kryptik.CBM, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.AEY, MSIL/TrojanDownloader.Agent.ATR(2), MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDropper.Agent.BTM(2), Win32/Adware.ConvertAd.PM (2), Win32/Adware.FileTour.AHO, Win32/Adware.MultiPlug.KV, Win32/Agent.RCU (5), Win32/Agent.RCV (5), Win32/Agent.WNI, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Dridex.P, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Glupteba.M, Win32/Glupteba.O, Win32/Injector.CAXA, Win32/Injector.CAXB, Win32/Injector.CAXC, Win32/Injector.CAXD, Win32/Injector.CAXE, Win32/Injector.CAXF, Win32/Injector.CAXG, Win32/Injector.CAXH(2), Win32/Injector.CAXI, Win32/Injector.CAXJ, Win32/Kovter.B(2), Win32/Kryptik.DIOA, Win32/Kryptik.DIUG, Win32/Kryptik.DIUH, Win32/Kryptik.DIUI, Win32/Kryptik.DIUJ, Win32/Kryptik.DIUK, Win32/Kryptik.DIUL, Win32/Kryptik.DIUM, Win32/Kryptik.DIUN, Win32/Kryptik.DIUO, Win32/Kryptik.DIUP, Win32/Kryptik.DIUQ, Win32/Kryptik.DIUR, Win32/Kryptik.DIUS, Win32/Kryptik.DIUT, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/Spatet.I, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/Tinba.BL (4), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.QVE, Win32/TrojanProxy.Agent.NYH, Win64/Bedep.D

NOD32定義ファイル:11653 (2015/05/20 07:12)
JS/Bondat.A, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.JSM, MSIL/Injector.JSN, MSIL/Kryptik.CBL, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.CVE-2015-0359.E, Win32/Adware.ConvertAd.PD, Win32/Adware.ConvertAd.PE (2), Win32/Adware.ConvertAd.PF (2), Win32/Adware.ConvertAd.PG (2), Win32/Adware.ConvertAd.PH (2), Win32/Adware.ConvertAd.PI (2), Win32/Adware.ConvertAd.PJ (2), Win32/Adware.ConvertAd.PK (2), Win32/Adware.ConvertAd.PL (2), Win32/Adware.FileTour.ADV, Win32/Adware.LoadMoney.ATW (2), Win32/Adware.MultiPlug.KU, Win32/Agent.QVD, Win32/Agent.VPS (2), Win32/Battdil.Q, Win32/Delf.SUM (2), Win32/Delf.SUN, Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO, Win32/Filecoder.EQ, Win32/Fynloski.AA, Win32/Injector.CAWQ, Win32/Injector.CAWR, Win32/Injector.CAWS, Win32/Injector.CAWT, Win32/Injector.CAWU, Win32/Injector.CAWV, Win32/Injector.CAWW, Win32/Injector.CAWX, Win32/Injector.CAWY, Win32/Injector.CAWZ, Win32/Kelihos.G, Win32/Kryptik.DITO, Win32/Kryptik.DITP, Win32/Kryptik.DITQ, Win32/Kryptik.DITR, Win32/Kryptik.DITS, Win32/Kryptik.DITT, Win32/Kryptik.DITU, Win32/Kryptik.DITV, Win32/Kryptik.DITW, Win32/Kryptik.DITX, Win32/Kryptik.DITY, Win32/Kryptik.DITZ, Win32/Kryptik.DIUA, Win32/Kryptik.DIUB, Win32/Kryptik.DIUC, Win32/Kryptik.DIUD, Win32/Kryptik.DIUE, Win32/Kryptik.DIUF, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB, Win32/Qbot.BG, Win32/Rovnix.AB, Win32/Rovnix.D, Win32/Spatet.I, Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (3), Win32/Tinba.BE, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win64/Bedep.D, Win64/Dridex.D, Win64/Kryptik.QG, Win64/Kryptik.QH

NOD32定義ファイル:11652 (2015/05/20 03:13)
Android/Clicker.K (2), JS/Exploit.CVE-2011-1255.C, JS/TrojanDownloader.Agent.OBH, MSIL/Bladabindi.BH, MSIL/Injector.JSH, MSIL/Injector.JSI, MSIL/Injector.JSJ, MSIL/Injector.JSK, MSIL/Injector.JSL, MSIL/Kryptik.CBK, MSIL/NanoCore.E, MSIL/PSW.Agent.PGJ(3), VBS/TrojanDropper.Agent.NCT, Win32/Adware.ConvertAd.PD, Win32/Adware.FileTour.ADV (2), Win32/Adware.FileTour.AHN(2), Win32/Adware.FlashEnhancer.AA, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ATU (2), Win32/Adware.LoadMoney.ATV (2), Win32/Agent.QKJ, Win32/Agent.QMH, Win32/Agent.WNI, Win32/Agent.XEQ (3), Win32/Battdil.R (2), Win32/Bedep.D (6), Win32/Delf.AFX, Win32/Delf.APQ(2), Win32/Delf.SUL (2), Win32/Filecoder.CO, Win32/Filecoder.D, Win32/Filecoder.EM, Win32/Glupteba.M, Win32/Injector.CAVW, Win32/Injector.CAWF, Win32/Injector.CAWG, Win32/Injector.CAWH, Win32/Injector.CAWI, Win32/Injector.CAWJ, Win32/Injector.CAWK, Win32/Injector.CAWL, Win32/Injector.CAWM, Win32/Injector.CAWN, Win32/Injector.CAWO, Win32/Injector.CAWP, Win32/Kovter.B (2), Win32/Kryptik.DISN, Win32/Kryptik.DISO, Win32/Kryptik.DISP, Win32/Kryptik.DISQ, Win32/Kryptik.DISR, Win32/Kryptik.DISS, Win32/Kryptik.DIST, Win32/Kryptik.DISU, Win32/Kryptik.DISV, Win32/Kryptik.DISW, Win32/Kryptik.DISX, Win32/Kryptik.DISY, Win32/Kryptik.DISZ, Win32/Kryptik.DITA, Win32/Kryptik.DITB, Win32/Kryptik.DITC, Win32/Kryptik.DITD, Win32/Kryptik.DITE, Win32/Kryptik.DITF, Win32/Kryptik.DITG, Win32/Kryptik.DITH, Win32/Kryptik.DITI, Win32/Kryptik.DITJ, Win32/Kryptik.DITK, Win32/Kryptik.DITL, Win32/Kryptik.DITM, Win32/Kryptik.DITN, Win32/Lurk.AF, Win32/PSW.Fareit.A (3), Win32/PSW.MalPutty.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EB (6), Win32/Ramnit.A, Win32/Remtasu.Y, Win32/Sopinar.A (2), Win32/Spy.Banker.ACEO (2), Win32/Spy.Weecnaw.A, Win32/Tinba.BI, Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.AGK, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDropper.Sikutan.B, Win32/Wigon.PH, Win32/Wigon.PI, Win64/Agent.DC (3)

NOD32定義ファイル:11651 (2015/05/19 23:05)
Android/Agent.FO (3), Android/Spy.Fiforeg.A, Android/TrojanDropper.Agent.CB(4), BAT/TrojanDropper.Agent.NCC, JS/Kryptik.AVK, Linux/Agent.BT, Linux/Agent.CG, Linux/Dnsamp.K (2), Linux/Hydra.AA, Linux/Small.AI, MSIL/Agent.LI, MSIL/Agent.ZR, MSIL/Agent.ZW, MSIL/Bepush.C, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BH (6), MSIL/Bladabindi.F, MSIL/CoinMiner.RD, MSIL/Injector.JSG, MSIL/Kryptik.CBI, MSIL/Kryptik.CBJ, MSIL/NanoCore.E, MSIL/TrojanDownloader.Agent.ATP (2), MSIL/TrojanDownloader.Agent.ATQ, MSIL/TrojanDownloader.Banload.DG, MSIL/TrojanDownloader.Banload.DL, MSIL/TrojanDownloader.Small.VS, OSX/OpinionSpy.I (2), PDF/TrojanDownloader.Agent.AD, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.CVE-2015-0359.E, SWF/Iframe.U, Win32/Adware.BrowSecX.AA, Win32/Adware.FileTour.AHM, Win32/Adware.ICLoader.IC, Win32/Agent.QKJ, Win32/Agent.RCT, Win32/Agent.WVQ, Win32/Battdil.R, Win32/Dridex.M, Win32/Dridex.P, Win32/Emotet.AD, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Filecoder.Q, Win32/Fynloski.AM, Win32/Injector.CAVU, Win32/Injector.CAVV (2), Win32/Injector.CAVX, Win32/Injector.CAVY, Win32/Injector.CAVZ, Win32/Injector.CAWA, Win32/Injector.CAWB, Win32/Injector.CAWC, Win32/Injector.CAWD, Win32/Injector.CAWE, Win32/KillFiles.NHM, Win32/Korplug.A (3), Win32/Kryptik.DIRW, Win32/Kryptik.DIRX, Win32/Kryptik.DIRZ, Win32/Kryptik.DISA, Win32/Kryptik.DISB, Win32/Kryptik.DISC, Win32/Kryptik.DISD, Win32/Kryptik.DISE, Win32/Kryptik.DISF, Win32/Kryptik.DISG, Win32/Kryptik.DISH, Win32/Kryptik.DISI, Win32/Kryptik.DISJ, Win32/Kryptik.DISK, Win32/Kryptik.DISL, Win32/Kryptik.DISM, Win32/Lurk.AF, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB (3), Win32/Remtasu.U, Win32/RiskWare.VBCrypt.FR, Win32/Rozena.NL (2), Win32/Spy.Agent.OQR (3), Win32/Spy.Banker.ABCU, Win32/Spy.Bizzana.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Tagak.O, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BEL (2), Win32/TrojanDownloader.Banload.VSN (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Waski.A (4), Win32/TrojanDropper.Binder.NDV(2), Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K (3), Win32/VB.RXW, Win32/VB.RXX (2), Win32/VB.RXY, Win32/Wigon.KQ, Win64/Kryptik.QF, Win64/Rovnix.O (2), Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11650 (2015/05/19 20:16)
Android/Niynuy.A (2), Android/SMForw.HS (2), Android/Spy.Fiforeg.A, Android/TrojanDropper.Agent.CA (2), Android/TrojanSMS.Agent.BFM (2), JS/Kryptik.AVH, Linux/Small.AH, MSIL/Agent.QJW, MSIL/Agent.ZV (2), MSIL/Autorun.Agent.BT, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.F, MSIL/FakeTool.ACN, MSIL/Injector.JSD, MSIL/Injector.JSE, MSIL/Injector.JSF, MSIL/Kryptik.CBG, MSIL/Kryptik.CBH, MSIL/PSW.Agent.PGH, MSIL/PSW.Agent.PGI, MSIL/PSW.OnLineGames.AHY, MSIL/PSW.OnLineGames.AHZ (2), MSIL/Spy.Agent.AFE (2), MSIL/Spy.Agent.QN (2), MSIL/Spy.Keylogger.AWQ, MSIL/Spy.Keylogger.AWR, MSIL/Spy.Keylogger.DN, MSIL/Spy.Keylogger.LD, MSIL/TrojanDownloader.Agent.ATO, PDF/Fraud.M, PDF/TrojanDownloader.Agent.AA, PDF/TrojanDownloader.Agent.AB, PDF/TrojanDownloader.Agent.AC, SWF/Exploit.CVE-2011-0611.A, VBA/TrojanDownloader.Agent.RR(3), VBS/TrojanDownloader.Small.NCK, Win32/Adware.BrowSecX.Z, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AHL, Win32/Adware.LoadMoney.ATT (2), Win32/Adware.MultiPlug.KT (2), Win32/Agent.RCS (4), Win32/Autoit.IV (5), Win32/Autoit.LB (2), Win32/Bicololo.A (3), Win32/Bifrose.NEL, Win32/Emotet.AD, Win32/Farfli.BGB, Win32/Filecoder.DG (2), Win32/Filecoder.EB, Win32/Filecoder.NDA, Win32/Filecoder.Q, Win32/Fynloski.AM (2), Win32/Injector.CAVM, Win32/Injector.CAVN, Win32/Injector.CAVO, Win32/Injector.CAVP, Win32/Injector.CAVQ, Win32/Injector.CAVR, Win32/Injector.CAVS, Win32/Injector.CAVT, Win32/Kovter.B, Win32/Kryptik.DIRN, Win32/Kryptik.DIRO, Win32/Kryptik.DIRP, Win32/Kryptik.DIRQ, Win32/Kryptik.DIRR, Win32/Kryptik.DIRS, Win32/Kryptik.DIRT, Win32/Kryptik.DIRU, Win32/Kryptik.DIRV, Win32/Neurevt.I, Win32/Packed.AHK.C, Win32/Ponmocup.KO(2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB, Win32/RA-based.AB, Win32/Remtasu.F, Win32/Remtasu.V, Win32/Rovnix.Z, Win32/Rozena.CP, Win32/Spatet.I, Win32/Spy.Agent.OOZ, Win32/Spy.Agent.OQQ (3), Win32/Spy.Banker.ACEN, Win32/Spy.KeyLogger.OXA, Win32/Spy.VB.OAM, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Tinba.BD, Win32/Tinba.BI, Win32/TrojanDownloader.Adload.NMX (2), Win32/TrojanDownloader.Agent.BIC (3), Win32/TrojanDownloader.Banload.VSL, Win32/TrojanDownloader.Banload.VSM, Win32/TrojanDownloader.VB.QTU, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.Z, Win32/VB.ONT (2), Win32/Zlader.I

NOD32定義ファイル:11649 (2015/05/19 17:08)
Android/TrojanSMS.Agent.BFL (2), JS/Agent.NPB, MSIL/Agent.QJV, MSIL/Agent.ZR(2), MSIL/Agent.ZU (2), MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.D (4), MSIL/Injector.JRZ, MSIL/Injector.JSA, MSIL/Injector.JSB (2), MSIL/Injector.JSC, MSIL/Kryptik.CBE, MSIL/Kryptik.CBF, MSIL/PSW.OnLineGames.AHX, MSIL/Spy.Agent.AFD(2), MSIL/Spy.Keylogger.AWP (2), MSIL/TrojanDownloader.Tiny.GL, MSIL/TrojanDropper.Agent.BRF, PDF/Fraud.L, Win32/Adware.ICLoader.IC, Win32/Agent.QMH, Win32/Agent.WNI, Win32/AutoRun.Remtasu.E, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Emotet.AD, Win32/Filecoder.CO (3), Win32/Filecoder.NDA, Win32/Fynloski.AA (5), Win32/Glupteba.M, Win32/Hupigon, Win32/Injector.CAVF, Win32/Injector.CAVG, Win32/Injector.CAVH, Win32/Injector.CAVI, Win32/Injector.CAVJ, Win32/Injector.CAVK, Win32/Injector.CAVL, Win32/Kelihos.G, Win32/Kryptik.DIRB, Win32/Kryptik.DIRC, Win32/Kryptik.DIRD, Win32/Kryptik.DIRE, Win32/Kryptik.DIRF, Win32/Kryptik.DIRG, Win32/Kryptik.DIRH, Win32/Kryptik.DIRI, Win32/Kryptik.DIRJ, Win32/Kryptik.DIRK, Win32/Kryptik.DIRL, Win32/Kryptik.DIRM, Win32/Neurevt.B, Win32/PSW.Fareit.A (5), Win32/PSW.Fareit.G, Win32/PSW.Fignotok.B (3), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.VB.NIS, Win32/RA-based.AB, Win32/Remtasu.F (2), Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.ABV, Win32/Tinba.BL, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Spyrov.A (2), Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanDropper.Delf.OFF (2), Win32/TrojanProxy.Hioles.AC

NOD32定義ファイル:11648 (2015/05/19 12:17)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.EO, MSIL/Bladabindi.F, MSIL/Injector.JRS, MSIL/Injector.JRT, MSIL/Injector.JRU, MSIL/Injector.JRV, MSIL/Injector.JRW, MSIL/Injector.JRX, MSIL/Injector.JRY, MSIL/Kryptik.CBC, MSIL/Kryptik.CBD, MSIL/NanoCore.E, MSIL/Spy.Agent.AEY, MSIL/TrojanDownloader.Banload.DK, MSIL/TrojanDownloader.Banload.DL (2), Win32/Adware.FileTour.AHK, Win32/Adware.LoadMoney.ATS (2), Win32/Agent.WNI, Win32/Bedep.D (2), Win32/Boaxxe.BR (2), Win32/Emotet.AD, Win32/Filecoder.EM, Win32/Injector.CAUV, Win32/Injector.CAUW, Win32/Injector.CAUX, Win32/Injector.CAUY, Win32/Injector.CAUZ, Win32/Injector.CAVA, Win32/Injector.CAVB, Win32/Injector.CAVC, Win32/Injector.CAVD, Win32/Injector.CAVE, Win32/Kryptik.DIQQ, Win32/Kryptik.DIQR, Win32/Kryptik.DIQS, Win32/Kryptik.DIQT, Win32/Kryptik.DIQU, Win32/Kryptik.DIQV, Win32/Kryptik.DIQW, Win32/Kryptik.DIQX, Win32/Kryptik.DIQY, Win32/Kryptik.DIQZ, Win32/Kryptik.DIRA, Win32/Neurevt.B, Win32/Pitou.F, Win32/PSW.Delf.OOK, Win32/PSW.Fareit.A(2), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/Qbot.BG, Win32/Remtasu.Y, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ABV (2), Win32/Tinba.BD (2), Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Autoit.NYJ (2), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Wauchos.AK, Win32/Virut.NIG

NOD32定義ファイル:11647 (2015/05/19 07:22)
MSIL/Bladabindi.BH, MSIL/Filecoder.K, MSIL/Injector.JRQ, MSIL/Injector.JRR, MSIL/Kryptik.CBB, MSIL/Stimilik.FR, SWF/Exploit.CVE-2015-0311.I (3), SWF/Exploit.CVE-2015-0359.E, VBS/Agent.NIA, Win32/Adware.ConvertAd.PC(2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AHI (2), Win32/Adware.FileTour.AHJ, Win32/Agent.RCR (2), Win32/Bedep.D (2), Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.EM, Win32/Injector.CAUT, Win32/Injector.CAUU, Win32/Kelihos.G, Win32/Kryptik.DIPX, Win32/Kryptik.DIPY, Win32/Kryptik.DIPZ, Win32/Kryptik.DIQA, Win32/Kryptik.DIQB, Win32/Kryptik.DIQC, Win32/Kryptik.DIQD, Win32/Kryptik.DIQE, Win32/Kryptik.DIQF, Win32/Kryptik.DIQG, Win32/Kryptik.DIQH, Win32/Kryptik.DIQI, Win32/Kryptik.DIQJ, Win32/Kryptik.DIQK, Win32/Kryptik.DIQL, Win32/Kryptik.DIQN, Win32/Kryptik.DIQO, Win32/Kryptik.DIQP, Win32/Lethic.AF, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (3), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11646 (2015/05/19 03:20)
BAT/Teldoor.W, JS/Kryptik.AVI, JS/Kryptik.AVJ, MSIL/Agent.ZH, MSIL/Bladabindi.BC (2), MSIL/Injector.JRM, MSIL/Injector.JRN, MSIL/Injector.JRO, MSIL/Injector.JRP, MSIL/Kryptik.CAY, MSIL/Kryptik.CAZ, MSIL/Kryptik.CBA, MSIL/Packed.EzirizNetReactor.AB, MSIL/PSW.Agent.PGG (2), SWF/Exploit.CVE-2015-0311.I (2), VBS/Agent.NIA (3), Win32/Adware.BrowSecX.X, Win32/Adware.BrowSecX.Y, Win32/Adware.FileTour.AHG, Win32/Adware.FileTour.AHH (2), Win32/Adware.ICLoader.IC, Win32/Adware.ICLoader.LP, Win32/Adware.LoadMoney.ATR (2), Win32/Agent.WNI, Win32/Agent.XEO, Win32/Autoit.LB, Win32/AutoRun.VB.BLQ, Win32/Bedep.D (4), Win32/Delf.APP, Win32/Delf.OPM (3), Win32/Delf.SUK, Win32/Emotet.AD, Win32/Farfli.BPO (2), Win32/Filecoder.EB, Win32/Filecoder.ED, Win32/Fynloski.AA (3), Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.CATE, Win32/Injector.CATW, Win32/Injector.CAUD, Win32/Injector.CAUE, Win32/Injector.CAUF, Win32/Injector.CAUG, Win32/Injector.CAUH, Win32/Injector.CAUI, Win32/Injector.CAUJ, Win32/Injector.CAUK, Win32/Injector.CAUL, Win32/Injector.CAUM, Win32/Injector.CAUN, Win32/Injector.CAUO, Win32/Injector.CAUP, Win32/Injector.CAUQ, Win32/Injector.CAUR, Win32/Injector.CAUS, Win32/Kovter.B (2), Win32/Kryptik.DIPA, Win32/Kryptik.DIPB, Win32/Kryptik.DIPC, Win32/Kryptik.DIPD, Win32/Kryptik.DIPF, Win32/Kryptik.DIPG, Win32/Kryptik.DIPH, Win32/Kryptik.DIPI, Win32/Kryptik.DIPJ, Win32/Kryptik.DIPK, Win32/Kryptik.DIPL, Win32/Kryptik.DIPM, Win32/Kryptik.DIPN, Win32/Kryptik.DIPO, Win32/Kryptik.DIPP, Win32/Kryptik.DIPQ, Win32/Kryptik.DIPS, Win32/Kryptik.DIPT, Win32/Kryptik.DIPU, Win32/Kryptik.DIPV, Win32/Kryptik.DIPW, Win32/Neurevt.I, Win32/Pitou.F, Win32/PSW.Delf.OOJ, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.EB (2), Win32/Remtasu.F, Win32/Rovnix.Z, Win32/Spatet.I, Win32/Spy.Banker.ACEM, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/Tinba.BD, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BDR (2), Win32/TrojanDownloader.AutoHK.AB (2), Win32/TrojanDownloader.Banload.VSK, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QTT, Win32/TrojanDownloader.Waski.F (3), Win32/TrojanDownloader.Wauchos.AK (2)

NOD32定義ファイル:11645 (2015/05/18 22:55)
Android/TrojanSMS.Agent.BFK (2), JS/Bondat.B, JS/Kryptik.AVH, MSIL/Adware.OxyPumper.E (2), MSIL/Adware.PullUpdate.O (2), MSIL/Agent.PJE, MSIL/Agent.ZH, MSIL/Agent.ZR (2), MSIL/Agent.ZT (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC(6), MSIL/Bladabindi.BH, MSIL/Bladabindi.D (5), MSIL/Bladabindi.F, MSIL/HarvBot.H (3), MSIL/Injector.JRI, MSIL/Injector.JRJ, MSIL/Injector.JRK, MSIL/Injector.JRL, MSIL/Kryptik.CAW, MSIL/Kryptik.CAX, MSIL/PSW.Agent.PGF(2), MSIL/Spy.Keylogger.AWO, MSIL/TrojanDownloader.Agent.ATN, MSIL/TrojanDownloader.Small.VR (2), MSIL/TrojanDownloader.Tiny.LH, MSIL/TrojanDropper.Agent.BTL, NSIS/TrojanDownloader.Agent.NST, PDF/TrojanDownloader.Agent.Y, PDF/TrojanDownloader.Agent.Z, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.CVE-2015-0359.E, VBA/TrojanDownloader.Agent.RP (2), VBA/TrojanDownloader.Agent.RQ, VBS/Agent.NDW (3), VBS/TrojanDownloader.Agent.NNA, VBS/TrojanDownloader.Agent.NNB (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AHF, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ATQ (2), Win32/Adware.MultiPlug.KS, Win32/Adware.SpeedingUpMyPC.AN, Win32/Agent.RCQ, Win32/Agent.XEL, Win32/Agent.XEM, Win32/Agent.XEN (5), Win32/Autoit.JE, Win32/Autoit.KE (2), Win32/Autoit.NVP (2), Win32/AutoRun.Delf.TL, Win32/Battdil.R, Win32/Bedep.D, Win32/Bicololo.A, Win32/Boaxxe.BR, Win32/Cholera.B (2), Win32/Dridex.P (3), Win32/Emotet.AD (2), Win32/Exploit.Agent.NBF, Win32/Exploit.CVE-2013-3660.L, Win32/ExtenBro.AY (2), Win32/ExtenBro.BE, Win32/Farfli.BGB, Win32/Filecoder.DI, Win32/Filecoder.ED (2), Win32/Filecoder.EM, Win32/Filecoder.NDX.Gen, Win32/Filecoder.Q, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Injector.BMJJ, Win32/Injector.CAMJ, Win32/Injector.CATQ, Win32/Injector.CATR, Win32/Injector.CATS, Win32/Injector.CATT, Win32/Injector.CATU, Win32/Injector.CATV, Win32/Injector.CATX, Win32/Injector.CATY, Win32/Injector.CATZ, Win32/Injector.CAUA, Win32/Injector.CAUB, Win32/Injector.CAUC, Win32/Kryptik.DICL, Win32/Kryptik.DIOE, Win32/Kryptik.DIOF, Win32/Kryptik.DIOG, Win32/Kryptik.DIOH, Win32/Kryptik.DIOI, Win32/Kryptik.DIOJ, Win32/Kryptik.DIOK, Win32/Kryptik.DIOL, Win32/Kryptik.DIOM, Win32/Kryptik.DION, Win32/Kryptik.DIOO, Win32/Kryptik.DIOP, Win32/Kryptik.DIOQ, Win32/Kryptik.DIOR, Win32/Kryptik.DIOS, Win32/Kryptik.DIOT, Win32/Kryptik.DIOU, Win32/Kryptik.DIOV, Win32/Kryptik.DIOW, Win32/Kryptik.DIOX, Win32/Kryptik.DIOY, Win32/Kryptik.DIOZ, Win32/LunaStorm.D, Win32/Neurevt.B, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB (4), Win32/Qbot.BG, Win32/Ruskyper.AN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.YW, Win32/StartPage.ALJ, Win32/Tinba.BD, Win32/Tinba.BI, Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Agent.BHZ, Win32/TrojanDownloader.Agent.BIB, Win32/TrojanDownloader.Banload.VSI, Win32/TrojanDownloader.Banload.VSJ, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BHB, Win32/TrojanDownloader.VB.QTH, Win32/TrojanDownloader.VB.QTS (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win64/Agent.DB (2)

NOD32定義ファイル:11644 (2015/05/18 20:12)
Android/Exploit.Lotoor.FE, Android/Fobus.R (2), Android/TrojanSMS.Agent.BFJ(2), BAT/Agent.AZ (2), LNK/Agent.BM, MSIL/Agent.LI, MSIL/Agent.ZS (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BH, MSIL/Bladabindi.D (2), MSIL/Bladabindi.EO, MSIL/Bladabindi.F, MSIL/Injector.JRG, MSIL/Injector.JRH, MSIL/Kryptik.CAV, MSIL/NanoCore.E(6), MSIL/Spy.Agent.AEO, MSIL/TrojanDownloader.Agent.ATL (2), MSIL/TrojanDownloader.Agent.ATM, MSIL/TrojanDownloader.Tiny.GL (2), Thus.NAA, VBA/TrojanDownloader.Agent.RO, Win32/Adware.ConvertAd.OX(2), Win32/Adware.ConvertAd.OY, Win32/Adware.ConvertAd.OZ, Win32/Adware.ConvertAd.PA, Win32/Adware.ConvertAd.PB (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AHE, Win32/Adware.Snoozer.E, Win32/Agent.QKJ, Win32/Agent.WNI (2), Win32/Beastdoor.AF, Win32/Bedep.D, Win32/Delf.SUH, Win32/Delf.SUI (5), Win32/Delf.SUJ (2), Win32/Dridex.M, Win32/Dridex.P (6), Win32/Dridex.Q, Win32/Farfli.BGB (3), Win32/FlyStudio.AQ(2), Win32/Fynloski.AA (3), Win32/Fynloski.AM (2), Win32/Glupteba.AF (2), Win32/Injector.Autoit.BMD, Win32/Injector.BMJJ, Win32/Injector.CATG, Win32/Injector.CATH, Win32/Injector.CATJ, Win32/Injector.CATK, Win32/Injector.CATL, Win32/Injector.CATM, Win32/Injector.CATN, Win32/Injector.CATO, Win32/Injector.CATP, Win32/Kovter.B, Win32/Kryptik.DINP, Win32/Kryptik.DINQ, Win32/Kryptik.DINR, Win32/Kryptik.DINS, Win32/Kryptik.DINT, Win32/Kryptik.DINU, Win32/Kryptik.DINV, Win32/Kryptik.DINW, Win32/Kryptik.DINX, Win32/Kryptik.DINY, Win32/Kryptik.DINZ, Win32/Kryptik.DIOB, Win32/Kryptik.DIOC, Win32/Kryptik.DIOD, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A (5), Win32/PSW.Lmir.NAE, Win32/PSW.Papras.DT, Win32/PSW.VB.NIS, Win32/Salgorea.U, Win32/Salgorea.V(4), Win32/Spatet.A, Win32/Spy.Agent.NKH, Win32/Spy.Weecnaw.A, Win32/Tinba.BD(5), Win32/Tinba.BI, Win32/Tinba.BK, Win32/TrojanClicker.Agent.NFJ, Win32/TrojanDownloader.Agent.BHX (2), Win32/TrojanDownloader.Agent.BHY (2), Win32/TrojanDownloader.Banload.VSH (2), Win32/TrojanDownloader.Delf.BHA, Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K, Win32/Zlader.I, Win32/Zlader.J (3), Win64/Dridex.D, Win64/Kryptik.QE

NOD32定義ファイル:11643 (2015/05/18 17:59)
Android/Dooan.A (2), Android/FakeFlash.C (2), MSIL/Bladabindi.F (2), MSIL/PSW.OnLineGames.AHW (2), MSIL/TrojanDownloader.Tiny.LG, Win32/AddUser.AW(2), Win32/Adware.ConvertAd.OV.gen, Win32/Adware.ConvertAd.OW (2), Win32/Adware.LoadMoney.ATP (2), Win32/Emotet.AD, Win32/Fynloski.AA (6), Win32/Fynloski.AM, Win32/Injector.Autoit.BMD, Win32/Kryptik.DINO, Win32/PSW.VB.NIS, Win32/Spatet.A (2), Win32/Spy.Delf.QAZ (4), Win32/StartPage.ALL, Win32/TrojanDownloader.Delf.SIO

NOD32定義ファイル:11642 (2015/05/18 11:58)
Android/TrojanSMS.Agent.BFI (2), MSIL/Agent.ZR, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/HarvBot.H (2), MSIL/Injector.JRB, MSIL/Injector.JRC, MSIL/Injector.JRD, MSIL/Injector.JRE, MSIL/Injector.JRF, MSIL/Kryptik.CAU, MSIL/NanoCore.E, MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDownloader.Small.VP, NSIS/Injector.CL, Win32/Adware.ConvertAd.OR, Win32/Adware.ConvertAd.OS, Win32/Adware.ConvertAd.OT, Win32/Adware.ConvertAd.OU, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AHB, Win32/Adware.FileTour.AHC, Win32/Adware.LoadMoney.RM, Win32/Agent.WNI, Win32/Bedep.D, Win32/Delf.NVC, Win32/Filecoder.DA, Win32/Filecoder.EM, Win32/Filecoder.NEA (3), Win32/Filecoder.Q, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.CASJ, Win32/Injector.CASK, Win32/Injector.CASL, Win32/Injector.CASM, Win32/Injector.CASN, Win32/Injector.CASO, Win32/Injector.CASP, Win32/Injector.CASQ, Win32/Injector.CASR, Win32/Injector.CASS, Win32/Injector.CAST, Win32/Injector.CASU, Win32/Injector.CASV, Win32/Injector.CASW, Win32/Kasidet.AC, Win32/Kovter.B, Win32/Kryptik.DIMO, Win32/Kryptik.DIMP, Win32/Kryptik.DIMQ, Win32/Kryptik.DIMR, Win32/Kryptik.DIMS, Win32/Kryptik.DIMT, Win32/Kryptik.DIMU, Win32/Kryptik.DIMV, Win32/Kryptik.DIMW, Win32/Kryptik.DIMX, Win32/Kryptik.DIMY, Win32/Kryptik.DIMZ, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/Pitou.F, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.VB.NIS, Win32/Spatet.I, Win32/Spy.Zbot.ABV(2), Win32/Tinba.BD, Win32/Tinba.BK, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B

NOD32定義ファイル:11641 (2015/05/18 03:13)
JS/Bondat.B, MSIL/Bladabindi.BH, MSIL/Injector.JQX, MSIL/Injector.JQY, MSIL/Injector.JQZ, MSIL/Injector.JRA, MSIL/Kryptik.CAS, MSIL/Kryptik.CAT, MSIL/TrojanDownloader.Small.HV, MSIL/TrojanDownloader.Small.VO(2), MSIL/TrojanDownloader.Small.VP, SWF/Exploit.CVE-2015-0311.I(2), SWF/Exploit.ExKit.AM, Win32/Adware.FileTour.ADV (3), Win32/Adware.FileTour.AGZ, Win32/Adware.FileTour.AHA, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ATO, Win32/Adware.PEerMarket.E, Win32/Bedep.D (2), Win32/ExtenBro.AX, Win32/Farfli.AED, Win32/Fynloski.AM, Win32/Injector.CARW, Win32/Injector.CARX, Win32/Injector.CARY, Win32/Injector.CARZ, Win32/Injector.CASA, Win32/Injector.CASB, Win32/Injector.CASC, Win32/Injector.CASD, Win32/Injector.CASE, Win32/Injector.CASF, Win32/Injector.CASG, Win32/Injector.CASH, Win32/Injector.CASI, Win32/Kovter.B (2), Win32/Kryptik.DILS, Win32/Kryptik.DILT, Win32/Kryptik.DILU, Win32/Kryptik.DILV, Win32/Kryptik.DILW, Win32/Kryptik.DILX, Win32/Kryptik.DILY, Win32/Kryptik.DILZ, Win32/Kryptik.DIMA, Win32/Kryptik.DIMB, Win32/Kryptik.DIMC, Win32/Kryptik.DIMD, Win32/Kryptik.DIME, Win32/Kryptik.DIMF, Win32/Kryptik.DIMG, Win32/Kryptik.DIMH, Win32/Kryptik.DIMI, Win32/Kryptik.DIMJ, Win32/Kryptik.DIMK, Win32/Kryptik.DIML, Win32/Kryptik.DIMM, Win32/Kryptik.DIMN, Win32/Neurevt.I (2), Win32/Pitou.F, Win32/Ponmocup.KN, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.EB, Win32/Spy.Zbot.ACB, Win32/Tagak.Q, Win32/Tinba.BD(2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Bredolab.CB

NOD32定義ファイル:11640 (2015/05/17 20:53)
Java/TrojanDownloader.Agent.NKH (2), MSIL/Agent.ZR (2), MSIL/Bamgadin.M(2), MSIL/Bamgadin.N, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Injector.JQV, MSIL/Injector.JQW, MSIL/Kryptik.CAQ, MSIL/Kryptik.CAR, MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Agent.ATK, SWF/Exploit.CVE-2015-0311.I (2), SWF/Exploit.CVE-2015-0359.E, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AGY, Win32/Adware.LoadMoney.ATN (2), Win32/Boaxxe.BR, Win32/Filecoder.NDZ(2), Win32/Glupteba.M, Win32/Injector.CARP, Win32/Injector.CARQ, Win32/Injector.CARR, Win32/Injector.CARS, Win32/Injector.CART (2), Win32/Injector.CARU, Win32/Injector.CARV, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/Kovter.B (2), Win32/Kryptik.DILB, Win32/Kryptik.DILC, Win32/Kryptik.DILD, Win32/Kryptik.DILE, Win32/Kryptik.DILF, Win32/Kryptik.DILG, Win32/Kryptik.DILH, Win32/Kryptik.DILI, Win32/Kryptik.DILJ, Win32/Kryptik.DILK, Win32/Kryptik.DILL, Win32/Kryptik.DILM, Win32/Kryptik.DILN, Win32/Kryptik.DILO, Win32/Kryptik.DILP, Win32/Kryptik.DILQ, Win32/Kryptik.DILR, Win32/Lethic.AF, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Fareit.G, Win32/PSW.Papras.EB, Win32/Tinba.BD (4), Win32/Tinba.BK (2), Win32/TrojanDownloader.Adload.NOZ, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BHV, Win32/TrojanDownloader.Spyrov.A (2), Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:11639 (2015/05/17 15:21)
MSIL/Agent.ZH (3), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.D(2), MSIL/Bladabindi.F, MSIL/FakeTool.ACN, MSIL/Injector.JQU, MSIL/Kryptik.CAP, Win32/Adware.ConvertAd.ON, Win32/Adware.ConvertAd.OO, Win32/Adware.ConvertAd.OP, Win32/Adware.ConvertAd.OQ, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AGW, Win32/Adware.LoadMoney.ATM, Win32/Agent.PTD, Win32/Agent.WNI, Win32/AutoRun.Remtasu.E, Win32/Bedep.D (2), Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/Emotet.AD, Win32/Filecoder.EM, Win32/Filecoder.NDA, Win32/Glupteba.M, Win32/Hupigon, Win32/Injector.CARG, Win32/Injector.CARH, Win32/Injector.CARI, Win32/Injector.CARJ, Win32/Injector.CARK, Win32/Injector.CARL, Win32/Injector.CARM, Win32/Injector.CARN, Win32/Injector.CARO, Win32/Kasidet.AC, Win32/Kovter.B, Win32/Kryptik.DIKL, Win32/Kryptik.DIKM, Win32/Kryptik.DIKN, Win32/Kryptik.DIKO, Win32/Kryptik.DIKP, Win32/Kryptik.DIKQ, Win32/Kryptik.DIKR, Win32/Kryptik.DIKS, Win32/Kryptik.DIKT, Win32/Kryptik.DIKU, Win32/Kryptik.DIKV, Win32/Kryptik.DIKW, Win32/Kryptik.DIKX, Win32/Kryptik.DIKY, Win32/Kryptik.DIKZ, Win32/Kryptik.DILA, Win32/Neurevt.B, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Zbot.ACB, Win32/Tagak.Q, Win32/Tinba.BD, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:11638 (2015/05/17 03:14)
Java/TrojanDownloader.Agent.NKG (2), MSIL/Agent.WH, MSIL/Agent.ZH(2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (8), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/FakeTool.ACN, MSIL/HackTool.Agent.FY, MSIL/HackTool.Binder.K, MSIL/Injector.JQT, MSIL/Kryptik.CAL, MSIL/Kryptik.CAM, MSIL/Kryptik.CAN, MSIL/Kryptik.CAO, MSIL/TrojanDownloader.Tiny.LG (4), SWF/Exploit.CVE-2015-0311.I(3), SWF/Exploit.CVE-2015-0311.N, SWF/Exploit.ExKit.AN, Win32/Adware.FileTour.ADV (2), Win32/Adware.FileTour.AGU, Win32/Adware.FileTour.AGV, Win32/Adware.LoadMoney.ATL, Win32/Agent.WNI, Win32/Agent.WVG, Win32/Bedep.D, Win32/Bipfam.D (2), Win32/Boaxxe.BR (2), Win32/Delf.AJG, Win32/Filecoder.EM (2), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/HackTool.Crypter.EA, Win32/Injector.Autoit.BMF, Win32/Injector.CAQS, Win32/Injector.CAQT, Win32/Injector.CAQU, Win32/Injector.CAQV, Win32/Injector.CAQW, Win32/Injector.CAQX, Win32/Injector.CAQY, Win32/Injector.CAQZ, Win32/Injector.CARA, Win32/Injector.CARB, Win32/Injector.CARC, Win32/Injector.CARD, Win32/Injector.CARE, Win32/Injector.CARF, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/KillMBR.NBJ(2), Win32/Kryptik.DIJU, Win32/Kryptik.DIJV, Win32/Kryptik.DIJW, Win32/Kryptik.DIJX, Win32/Kryptik.DIJY, Win32/Kryptik.DIJZ, Win32/Kryptik.DIKA, Win32/Kryptik.DIKB, Win32/Kryptik.DIKC, Win32/Kryptik.DIKD, Win32/Kryptik.DIKE, Win32/Kryptik.DIKF, Win32/Kryptik.DIKG, Win32/Kryptik.DIKH, Win32/Kryptik.DIKI, Win32/Kryptik.DIKJ, Win32/Kryptik.DIKK, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB, Win32/PSW.Steam.NDW (2), Win32/Tinba.BD, Win32/Tinba.BK, Win32/TrojanDownloader.Wauchos.AK, Win32/XRat.AC

NOD32定義ファイル:11637 (2015/05/16 20:47)
Android/FakeApp.AL (2), BAT/TrojanDownloader.wGet.DR (2), MSIL/Agent.ZH (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BF, MSIL/Bladabindi.D (2), MSIL/FakeTool.ACN (2), MSIL/Injector.JQQ, MSIL/Injector.JQR, MSIL/Injector.JQS, MSIL/Kryptik.CAK, MSIL/Stimilik.DT, MSIL/TrojanDownloader.Small.HV, SWF/Exploit.Agent.HM, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.ExKit.AM, Win32/Adware.ConvertAd.OM, Win32/Adware.FileTour.AGT, Win32/Adware.LoadMoney.ATK, Win32/Agent.WNI, Win32/Ainslot.AA, Win32/Bedep.D (2), Win32/Dialer.NMS (3), Win32/Dorkbot.I, Win32/Filecoder.EM, Win32/Filecoder.Q, Win32/HackTool.BruteForce.TN, Win32/HackTool.BruteForce.TO, Win32/HackTool.Delf.NDI (2), Win32/Injector.CAQL, Win32/Injector.CAQM, Win32/Injector.CAQN, Win32/Injector.CAQO, Win32/Injector.CAQP, Win32/Injector.CAQQ, Win32/Injector.CAQR, Win32/Kelihos.G, Win32/Kovter.B (2), Win32/Kryptik.DIJJ, Win32/Kryptik.DIJK, Win32/Kryptik.DIJL, Win32/Kryptik.DIJM, Win32/Kryptik.DIJN, Win32/Kryptik.DIJO, Win32/Kryptik.DIJP, Win32/Kryptik.DIJQ, Win32/Kryptik.DIJR, Win32/Kryptik.DIJS, Win32/Kryptik.DIJT, Win32/PSW.Fareit.A, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB (2), Win32/Redyms.AN, Win32/Spy.Zbot.ABV, Win32/Tagak.Q, Win32/Tinba.BD (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:11636 (2015/05/16 16:44)
MSIL/Injector.JQO, MSIL/Injector.JQP, Win32/Adware.ConvertAd.OK, Win32/Adware.ConvertAd.OL, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AGS, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ATJ, Win32/Agent.WNI, Win32/Agent.XEK (2), Win32/Bedep.D (2), Win32/Bicololo.A (3), Win32/Dorkbot.B, Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.CAQF, Win32/Injector.CAQG, Win32/Injector.CAQH, Win32/Injector.CAQI, Win32/Injector.CAQJ, Win32/Injector.CAQK, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DIIW, Win32/Kryptik.DIIX, Win32/Kryptik.DIIY, Win32/Kryptik.DIIZ, Win32/Kryptik.DIJA, Win32/Kryptik.DIJB, Win32/Kryptik.DIJC, Win32/Kryptik.DIJD, Win32/Kryptik.DIJE, Win32/Kryptik.DIJF, Win32/Kryptik.DIJG, Win32/Kryptik.DIJH, Win32/Kryptik.DIJI, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/Pitou.F, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB, Win32/Qbot.BG, Win32/Rovnix.T, Win32/Salgorea.U, Win32/Tagak.Q, Win32/Tinba.BD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K (2), Win64/Bedep.D, Win64/Kryptik.QD

NOD32定義ファイル:11635 (2015/05/16 07:08)
JS/Bondat.B, MSIL/Bladabindi.BC (3), MSIL/Injector.JQM, MSIL/Injector.JQN, MSIL/Kryptik.CAI, MSIL/Kryptik.CAJ, MSIL/NanoCore.E, MSIL/Stimilik.AG, PDF/TrojanDownloader.Agent.X, Perl/Shellbot.NAN (2), SWF/Exploit.CVE-2015-0311.I, VBS/Agent.NIA, Win32/Adware.FileTour.AGQ, Win32/Agent.WNI (2), Win32/ExtenBro.AX, Win32/Filecoder.DI, Win32/Filecoder.EM (2), Win32/Filecoder.NDA, Win32/Fynloski.AM, Win32/Glupteba.AF, Win32/Injector.CAPX, Win32/Injector.CAPY, Win32/Injector.CAPZ, Win32/Injector.CAQA, Win32/Injector.CAQB, Win32/Injector.CAQC, Win32/Injector.CAQD, Win32/Injector.CAQE, Win32/Kovter.B(2), Win32/Kryptik.DIIN, Win32/Kryptik.DIIO, Win32/Kryptik.DIIP, Win32/Kryptik.DIIQ, Win32/Kryptik.DIIR, Win32/Kryptik.DIIS, Win32/Kryptik.DIIT, Win32/Kryptik.DIIU, Win32/Kryptik.DIIV, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/RA-based.AB (2), Win32/RiskWare.Hooker.K (3), Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Usteal.L, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Tinba.BD, Win32/TrojanDownloader.Delf.SIN, Win32/TrojanDownloader.VB.QTR, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:11634 (2015/05/16 03:12)
Java/Adwind.FK (2), Java/Adwind.FL (2), Java/Adwind.FM (2), JS/Bondat.B, JS/Kryptik.AVG, MSIL/Agent.ZQ, MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH, MSIL/Bladabindi.Q, MSIL/Injector.JQK, MSIL/Injector.JQL, MSIL/Kryptik.CAG, MSIL/Kryptik.CAH, MSIL/TrojanDownloader.Agent.ATJ, NSIS/Hoax.ArchSMS.AA.gen, PDF/TrojanDownloader.Agent.V, PDF/TrojanDownloader.Agent.W, SWF/Exploit.ExKit.AM, VBS/Agent.NDH (2), VBS/Agent.NIA (5), VBS/Runner.NDE(3), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AGQ, Win32/Adware.FileTour.AGR, Win32/Adware.LoadMoney.ATI (2), Win32/Adware.MoKeAD, Win32/Agent.XDP (2), Win32/Autoit.JE, Win32/Autoit.KE, Win32/Autoit.NVO, Win32/Bedep.D (2), Win32/Bicololo.JG, Win32/Delf.AAV, Win32/Delf.APO, Win32/Delf.SUF, Win32/Delf.SUG, Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.L, Win32/Exploit.CVE-2015-1701.A, Win32/Exploit.CVE-2015-1701.B, Win32/Exploit.RealServer.A, Win32/Filecoder.DI, Win32/Filecoder.NDT (2), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.Autoit.BMD, Win32/Injector.CAPQ, Win32/Injector.CAPR, Win32/Injector.CAPS, Win32/Injector.CAPT, Win32/Injector.CAPU, Win32/Injector.CAPV, Win32/Injector.CAPW, Win32/Kelihos.G (5), Win32/Kryptik.DIIA, Win32/Kryptik.DIIC, Win32/Kryptik.DIID, Win32/Kryptik.DIIE, Win32/Kryptik.DIIF, Win32/Kryptik.DIIG, Win32/Kryptik.DIIH, Win32/Kryptik.DIII, Win32/Kryptik.DIIJ, Win32/Kryptik.DIIK, Win32/Kryptik.DIIL, Win32/Kryptik.DIIM, Win32/Neurevt.I, Win32/PSW.Papras.EB (3), Win32/Qadars.AB, Win32/RA-based.AB (2), Win32/Redyms.AN, Win32/Rovnix.T, Win32/Spy.Banker.ACEK (2), Win32/Spy.Delf.QAX (2), Win32/Spy.Delf.QAY (2), Win32/Spy.Lydra.NAT, Win32/Spy.Zbot.ABV, Win32/Tagak.O, Win32/Tinba.BI, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.SFR, Win32/TrojanDownloader.Banload.VSF, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.SIH, Win32/TrojanDownloader.Delf.SII (2), Win32/TrojanDownloader.Delf.SIJ, Win32/TrojanDownloader.Delf.SIK (2), Win32/TrojanDownloader.Delf.SIL, Win32/TrojanDownloader.Delf.SIM, Win32/TrojanDownloader.Small.PSR, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.RBN, Win32/TrojanProxy.Agent.NWN, Win32/Zlader.I, Win64/Bedep.D, Win64/Exploit.CVE-2015-1701.A, Win64/Kryptik.QC

NOD32定義ファイル:11633 (2015/05/15 23:16)
MSIL/Agent.LI (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/Injector.CCM, MSIL/Injector.JQH, MSIL/Injector.JQI, MSIL/Injector.JQJ, MSIL/Kryptik.CAF, MSIL/TrojanClicker.Agent.NKP(2), MSIL/TrojanDownloader.Tiny.LF, MSIL/TrojanDropper.Agent.BTJ, MSIL/TrojanDropper.Agent.BTK (2), PDF/TrojanDownloader.Agent.U, Python/Rozena.E, SWF/Exploit.CVE-2015-0311.I, VBA/TrojanDownloader.Agent.RL(3), VBA/TrojanDownloader.Agent.RN, Win32/Adware.ConvertAd.OI, Win32/Adware.ConvertAd.OJ, Win32/Adware.ICLoader.IC (2), Win32/Adware.MultiPlug.KR, Win32/Adware.PEerMarket.D, Win32/Agent.QKJ, Win32/Agent.WNI, Win32/Agent.XEJ (2), Win32/Alinaos.B, Win32/AutoRun.Delf.TS, Win32/Battdil.R (2), Win32/Bedep.D (2), Win32/BHO.OIL, Win32/Boaxxe.BR(2), Win32/CoinMiner.XE, Win32/CoinMiner.XQ (2), Win32/CoinMiner.XR(2), Win32/Delf.APN, Win32/Delf.SUB (2), Win32/Delf.SUC, Win32/Delf.SUD, Win32/Delf.SUE, Win32/Dridex.P, Win32/Emotet.AD, Win32/Exploit.Agent.NBE, Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Filecoder.Q, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Havar.AB, Win32/Injector.Autoit.BME (2), Win32/Injector.CAJX, Win32/Injector.CAOZ, Win32/Injector.CAPA, Win32/Injector.CAPB, Win32/Injector.CAPC, Win32/Injector.CAPD, Win32/Injector.CAPE, Win32/Injector.CAPF, Win32/Injector.CAPH, Win32/Injector.CAPI, Win32/Injector.CAPJ, Win32/Injector.CAPK, Win32/Injector.CAPL, Win32/Injector.CAPM, Win32/Injector.CAPN, Win32/Injector.CAPO, Win32/Injector.CAPP, Win32/Kelihos.G, Win32/Kovter.B(2), Win32/Kryptik.DIHJ, Win32/Kryptik.DIHK, Win32/Kryptik.DIHL, Win32/Kryptik.DIHM, Win32/Kryptik.DIHN, Win32/Kryptik.DIHO, Win32/Kryptik.DIHP, Win32/Kryptik.DIHQ, Win32/Kryptik.DIHR, Win32/Kryptik.DIHS, Win32/Kryptik.DIHU, Win32/Kryptik.DIHV, Win32/Kryptik.DIHW, Win32/Kryptik.DIHX, Win32/Kryptik.DIHY, Win32/Neurevt.I, Win32/PSW.Delf.OOG (3), Win32/PSW.Delf.OOH (2), Win32/PSW.Delf.OOI (2), Win32/PSW.Fareit.A (3), Win32/PSW.Legendmir.NLD, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB (2), Win32/PSW.Steam.NDU (2), Win32/PSW.Steam.NDV (2), Win32/ServStart.KH, Win32/Spatet.I, Win32/Spy.KeyLogger.OWZ (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABX (2), Win32/Tinba.BD, Win32/Tinba.BI, Win32/Tinba.BK(2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BHU, Win32/TrojanDownloader.Banload.PFD, Win32/TrojanDownloader.Banload.UTP, Win32/TrojanDownloader.Banload.VSD, Win32/TrojanDownloader.Banload.VSE, Win32/TrojanDownloader.Delf.BFT (2), Win32/TrojanDownloader.Delf.SIG, Win32/TrojanDownloader.Small.PSP (2), Win32/TrojanDownloader.Small.PSQ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Agent.QVE, Win32/TrojanDropper.Delf.OJR, Win32/TrojanDropper.Delf.OJS, Win32/Trustezeb.K(2), Win32/Zlader.I (2), Win64/CoinMiner.AC (2), Win64/Kryptik.QB, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11632 (2015/05/15 19:43)
Android/Agent.LA (2), Android/Locker.CA (2), Android/Qysly.A (2), Android/TrojanSMS.Agent.BFH (2), JS/Kilim.HU, JS/Kilim.HV (2), MSIL/Agent.ZH, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.AA (2), MSIL/Bladabindi.BC(3), MSIL/Bladabindi.BH, MSIL/Bladabindi.EO (4), MSIL/Bladabindi.F(4), MSIL/FakeTool.AGC, MSIL/Injector.JQG, MSIL/Kryptik.CAE, MSIL/NanoCore.E, MSIL/Surveyer.CI (2), MSIL/TrojanClicker.NCJ (2), MSIL/TrojanDropper.Agent.BTI (2), PDF/TrojanDownloader.Agent.T, VBA/TrojanDownloader.Agent.RL (3), VBA/TrojanDownloader.Agent.RM, VBS/Agent.NIA, Win32/Adware.BrowSecX.V, Win32/Adware.BrowSecX.W, Win32/Adware.ConvertAd.OA, Win32/Adware.ConvertAd.OB, Win32/Adware.ConvertAd.OB.gen, Win32/Adware.ConvertAd.OC, Win32/Adware.ConvertAd.OD, Win32/Adware.ConvertAd.OE, Win32/Adware.ConvertAd.OF, Win32/Adware.ConvertAd.OG, Win32/Adware.ConvertAd.OH, Win32/Adware.FileTour.AGO, Win32/Adware.FileTour.AGP, Win32/Adware.LoadMoney.ATH (2), Win32/Adware.SpeedingUpMyPC.AL (7), Win32/Adware.SpeedingUpMyPC.AM(3), Win32/Agent.NRZ (2), Win32/Agent.PKX, Win32/AutoRun.Delf.TR (2), Win32/Bifrose.NTA, Win32/Cakl.NAG (2), Win32/Delf.SUA (2), Win32/Dorkbot.B, Win32/Dridex.M, Win32/Dridex.P, Win32/ExtenBro.AK, Win32/Farfli.BGG(2), Win32/Farfli.BOV, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Horsum.T (2), Win32/Horsum.U (2), Win32/Injector.CAOQ, Win32/Injector.CAOR, Win32/Injector.CAOS, Win32/Injector.CAOT, Win32/Injector.CAOU, Win32/Injector.CAOV, Win32/Injector.CAOW, Win32/Injector.CAOX, Win32/Injector.CAOY, Win32/Kryptik.DIHB, Win32/Kryptik.DIHC, Win32/Kryptik.DIHD, Win32/Kryptik.DIHE, Win32/Kryptik.DIHF, Win32/Kryptik.DIHG, Win32/Kryptik.DIHH, Win32/Kryptik.DIHI, Win32/PSW.OnLineGames.NXI, Win32/PSW.OnLineGames.QBF(2), Win32/PSW.Papras.EB, Win32/PSW.Steam.NDT, Win32/RiskWare.HackAV.QW(2), Win32/Sathurbot.B (2), Win32/Sazoora.B, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.ACEJ (2), Win32/Spy.KeyLogger.OWY (2), Win32/Spy.Zbot.AAQ(2), Win32/TrojanDownloader.Banload.VSB, Win32/TrojanDownloader.Banload.VSC(3), Win32/TrojanDownloader.Delf.BGX (2), Win32/TrojanDownloader.Delf.BGZ, Win32/TrojanDownloader.Delf.SIF, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDropper.Agent.RBM(2), Win32/TrojanDropper.Delf.OJQ, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYH (2), Win32/TrojanProxy.Agent.NZA, Win32/VB.ONR, Win32/Zlader.I, Win64/Dridex.D, Win64/Kryptik.QA

NOD32定義ファイル:11631 (2015/05/15 17:10)
Android/TrojanDownloader.Agent.CQ (2), MSIL/Agent.QJT, MSIL/Agent.ZH, MSIL/Autorun.Spy.Agent.AU (5), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC(3), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/Bladabindi.D (4), MSIL/Bladabindi.EO (2), MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/FakeTool.AGB, MSIL/Injector.JQE, MSIL/Injector.JQF, MSIL/Kryptik.CAD, MSIL/NanoCore.E (2), MSIL/Spy.Agent.QN, MSIL/TrojanDropper.Agent.BTH, MSIL/TrojanDropper.Small.CQ, PDF/TrojanDownloader.Agent.S, VBS/Agent.NLN, Win32/Adware.ConvertAd.NY, Win32/Adware.ConvertAd.NZ, Win32/Adware.ICLoader.LP, Win32/Adware.MultiPlug.KQ, Win32/Ariss.D, Win32/Backzat.Z (5), Win32/Bandok.NAN, Win32/Battdil.Q, Win32/Bicololo.JG(3), Win32/Bifrose.ADR, Win32/Dorkbot.B, Win32/Dridex.P, Win32/Dridex.Q, Win32/Emotet.AD (2), Win32/Farfli.BGB (3), Win32/Filecoder.CO, Win32/Fynloski.AA (5), Win32/Fynloski.AM (7), Win32/Glupteba.AF(3), Win32/Injector.BMJJ, Win32/Injector.CAOK, Win32/Injector.CAOL, Win32/Injector.CAOM, Win32/Injector.CAON, Win32/Injector.CAOO, Win32/Injector.CAOP, Win32/Kasidet.AC, Win32/Kovter.B, Win32/Kryptik.DIGT, Win32/Kryptik.DIGU, Win32/Kryptik.DIGV, Win32/Kryptik.DIGW, Win32/Kryptik.DIGX, Win32/Kryptik.DIGY, Win32/Kryptik.DIGZ, Win32/Kryptik.DIHA, Win32/Lovsan.W, Win32/Neurevt.B, Win32/Pepex.J, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.EB, Win32/PSW.VB.NIS (2), Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/Spatet.A (2), Win32/Spatet.AR, Win32/Spatet.I (2), Win32/Spy.Agent.OOI (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Tinba.BD, Win32/Tinba.BK, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Waski.F, Win32/TrojanDropper.Binder.NBH

NOD32定義ファイル:11630 (2015/05/15 12:34)
MSIL/Bladabindi.BH, MSIL/Injector.JQD, MSIL/Kryptik.CAC, MSIL/NanoCore.E, MSIL/PSW.Steam.LP, MSIL/TrojanDownloader.Banload.DG, PDF/TrojanDownloader.Agent.R, SWF/Exploit.CVE-2015-0311.I (2), Win32/Agent.WNI, Win32/Autoit.LB, Win32/Delf.OEH, Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DI, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.CAOH, Win32/Injector.CAOI, Win32/Injector.CAOJ, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DIGJ, Win32/Kryptik.DIGK, Win32/Kryptik.DIGL, Win32/Kryptik.DIGM, Win32/Kryptik.DIGN, Win32/Kryptik.DIGO, Win32/Kryptik.DIGP, Win32/Kryptik.DIGQ, Win32/Kryptik.DIGR, Win32/Kryptik.DIGS, Win32/Lethic.AF, Win32/LockScreen.AVP, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB, Win32/PSW.Papras.EC, Win32/Spy.Banker.ACBN, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/Tinba.BD (2), Win32/Tinba.BK, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11629 (2015/05/15 07:09)
MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), SWF/Exploit.CVE-2015-0311.I, Win32/Adware.FileTour.AGN, Win32/Adware.LoadMoney.ATF, Win32/Adware.LoadMoney.ATG, Win32/Agent.WNI, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DI, Win32/Fynloski.AM, Win32/Injector.CANZ, Win32/Injector.CAOA, Win32/Injector.CAOB, Win32/Injector.CAOC, Win32/Injector.CAOD, Win32/Injector.CAOE, Win32/Injector.CAOF, Win32/Injector.CAOG, Win32/Kovter.B, Win32/Kryptik.DIGC, Win32/Kryptik.DIGD, Win32/Kryptik.DIGE, Win32/Kryptik.DIGF, Win32/Kryptik.DIGG, Win32/Kryptik.DIGH, Win32/Kryptik.DIGI, Win32/Neurevt.I (2), Win32/PSW.Delf.OFA (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EC, Win32/Qbot.BG, Win32/Sopinar.A, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.ABOD, Win32/Spy.Banker.ACEI (3), Win32/Spy.Zbot.ACB (2), Win32/Tinba.BD, Win32/Tinba.BK, Win32/TrojanDownloader.Autoit.NYI (3), Win32/TrojanDownloader.Tracur.AM, Win64/Dridex.D

NOD32定義ファイル:11628 (2015/05/15 03:23)
Android/TrojanDownloader.Agent.CP (2), JS/Bondat.B, JS/Spy.Banker.BK(7), MSIL/Bladabindi.BC, MSIL/Injector.JQB, MSIL/Injector.JQC, MSIL/Kryptik.CAB, MSIL/Stimilik.DT, MSIL/TrojanDownloader.Agent.ATH, MSIL/TrojanDownloader.Agent.ATI, MSIL/TrojanDownloader.Banload.DK(3), MSIL/TrojanDownloader.Small.GJ, MSIL/TrojanProxy.Agent.AX, SWF/Exploit.CVE-2015-0359.E, VBA/TrojanDownloader.Agent.RK, VBS/Agent.NIA, Win32/Adware.ConvertAd.NV, Win32/Adware.ConvertAd.NW, Win32/Adware.ConvertAd.NX, Win32/Adware.LoadMoney.ATE, Win32/Adware.MultiPlug.KP, Win32/Adware.PennyBee.T, Win32/Adware.SpeedingUpMyPC.AK, Win32/Agent.QKJ (2), Win32/Agent.QTI, Win32/Agent.RCP (4), Win32/Agent.WNI, Win32/Agent.WVG, Win32/Agent.XEI, Win32/Blueh.D, Win32/Boaxxe.BR, Win32/DDoS.Agent.NBI (2), Win32/Delf.STI, Win32/Delf.STY (2), Win32/Delf.STZ (2), Win32/Exploit.CVE-2013-3660.L, Win32/ExtenBro.AY (11), Win32/Farfli.BPN, Win32/Farfli.KD, Win32/Farfli.WF, Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Filecoder.EQ, Win32/Filecoder.NDY, Win32/Injector.CANG, Win32/Injector.CANH, Win32/Injector.CANI, Win32/Injector.CANJ, Win32/Injector.CANK, Win32/Injector.CANL, Win32/Injector.CANM, Win32/Injector.CANN, Win32/Injector.CANO, Win32/Injector.CANP, Win32/Injector.CANQ, Win32/Injector.CANR, Win32/Injector.CANS, Win32/Injector.CANT, Win32/Injector.CANU, Win32/Injector.CANV, Win32/Injector.CANW, Win32/Injector.CANX, Win32/Injector.CANY, Win32/IRCBot.ASJ, Win32/KillAV.NRZ(2), Win32/Kovter.B (2), Win32/Kryptik.DIFC, Win32/Kryptik.DIFD, Win32/Kryptik.DIFE, Win32/Kryptik.DIFF, Win32/Kryptik.DIFG, Win32/Kryptik.DIFH, Win32/Kryptik.DIFI, Win32/Kryptik.DIFJ, Win32/Kryptik.DIFK, Win32/Kryptik.DIFL, Win32/Kryptik.DIFM, Win32/Kryptik.DIFN, Win32/Kryptik.DIFO, Win32/Kryptik.DIFP, Win32/Kryptik.DIFQ, Win32/Kryptik.DIFR, Win32/Kryptik.DIFS, Win32/Kryptik.DIFT, Win32/Kryptik.DIFU, Win32/Kryptik.DIFV, Win32/Kryptik.DIFW, Win32/Kryptik.DIFX, Win32/Kryptik.DIFY, Win32/Kryptik.DIFZ, Win32/Kryptik.DIGA, Win32/Kryptik.DIGB, Win32/PcClient.NFZ, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (3), Win32/RA-based.AB (2), Win32/Redosdru.AY, Win32/Redyms.AN, Win32/Remtasu.Y, Win32/RiskWare.MutualPublic.B (2), Win32/Ruskyper.AJ (2), Win32/Ruskyper.AK (2), Win32/Ruskyper.AL(2), Win32/Ruskyper.AM, Win32/Ruskyper.AN, Win32/Skintrim.OF (2), Win32/Small.NOD, Win32/Spatet.A, Win32/Spatet.C, Win32/Spatet.I, Win32/Spy.Banker.ACEG, Win32/Spy.Banker.ACEH, Win32/Spy.Delf.QAW(2), Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.YW (2), Win32/Tinba.BD, Win32/Tinba.BK, Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NXG, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.SFQ, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.UTP (2), Win32/TrojanDownloader.Banload.VRZ (3), Win32/TrojanDownloader.Banload.VSA(4), Win32/TrojanDownloader.Delf.BGW, Win32/TrojanDownloader.Delf.SIE, Win32/TrojanDownloader.Small.ALA, Win32/TrojanDownloader.Waski.F (4), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.QVE, Win32/TrojanProxy.Agent.NWN, Win32/VB.OEM(2), Win64/Kryptik.PZ, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11627 (2015/05/14 22:48)
Android/Agent.KZ (2), MSIL/Agent.KE, MSIL/Agent.ZH, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (10), MSIL/Bladabindi.EO (2), MSIL/Bladabindi.F(6), MSIL/Flooder.Email.CQ (2), MSIL/Injector.JPW, MSIL/Injector.JPX, MSIL/Injector.JPY, MSIL/Injector.JPZ, MSIL/Injector.JQA, MSIL/Kryptik.CAA, MSIL/PSW.Agent.PGD (2), MSIL/PSW.Agent.PGE, MSIL/Spy.Keylogger.AVQ, MSIL/Stimilik.GJ, MSIL/Surveyer.CH, MSIL/TrojanDownloader.Agent.ATF (2), MSIL/TrojanDownloader.Agent.ATG (2), MSIL/TrojanDownloader.Small.HV, MSIL/TrojanDropper.Agent.BTG, NSIS/CoinMiner.E (2), NSIS/TrojanDownloader.Agent.NSS (2), OSX/Adware.Genieo.Z(2), VBA/TrojanDownloader.Agent.RJ, Win32/Adware.ConvertAd.NU, Win32/Adware.ICLoader.LP, Win32/Adware.MultiPlug.KO, Win32/Adware.PennyBee.R(2), Win32/Adware.PennyBee.S, Win32/Agent.PTD, Win32/Agent.RCO, Win32/Agent.XBV (2), Win32/Agent.XEH, Win32/AutoRun.VB.BLP, Win32/Battdil.R, Win32/Bicololo.A, Win32/Brrowho.E (2), Win32/Delf.OEH, Win32/Delf.OPK, Win32/Delf.SPB, Win32/Delf.STU, Win32/Delf.STV, Win32/Delf.STW, Win32/Delf.STX, Win32/Exploit.Agent.NBD, Win32/ExtenBro.AY (9), Win32/Farfli.BPJ, Win32/Farfli.BPK, Win32/Farfli.BPL, Win32/Farfli.BPM(3), Win32/Farfli.PZ (2), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Injector.CAMS, Win32/Injector.CAMT, Win32/Injector.CAMU, Win32/Injector.CAMV, Win32/Injector.CAMW, Win32/Injector.CAMX, Win32/Injector.CAMY, Win32/Injector.CAMZ, Win32/Injector.CANA, Win32/Injector.CANB, Win32/Injector.CANC, Win32/Injector.CAND, Win32/Injector.CANE, Win32/Injector.CANF(2), Win32/Kovter.B (2), Win32/Kryptik.DIES, Win32/Kryptik.DIET, Win32/Kryptik.DIEU, Win32/Kryptik.DIEV, Win32/Kryptik.DIEW, Win32/Kryptik.DIEX, Win32/Kryptik.DIEY, Win32/Kryptik.DIEZ, Win32/Kryptik.DIFA, Win32/Kryptik.DIFB, Win32/Lurk.AF, Win32/PSW.Papras.EB(2), Win32/Ramnit.A, Win32/Rovnix.AB, Win32/Rovnix.Z, Win32/Rozena.NK, Win32/ServStart.KG, Win32/ServStart.T, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Banker.ABZP, Win32/Spy.Banker.ACEF, Win32/Spy.Delf.QAU, Win32/Spy.Delf.QAV, Win32/Spy.KeyLogger.OWX (2), Win32/Spy.VB.OAD, Win32/Spy.VB.OAL (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABV(2), Win32/Spy.Zbot.YW (2), Win32/StartPage.ALK, Win32/SubSeven.AG, Win32/TrojanClicker.Autoit.NES (2), Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Agent.SFP, Win32/TrojanDownloader.Banload.PFD, Win32/TrojanDownloader.Banload.VRW (2), Win32/TrojanDownloader.Banload.VRX(2), Win32/TrojanDownloader.Banload.VRY, Win32/TrojanDownloader.Delf.BGU, Win32/TrojanDownloader.Delf.BGV, Win32/TrojanDownloader.Delf.SID, Win32/TrojanDownloader.INService.NAC, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.VB.QTQ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDropper.Delf.OFF (2), Win32/TrojanDropper.Delf.OJQ, Win32/TrojanDropper.Delf.OJR, Win32/TrojanDropper.Djoiner.AA, Win32/TrojanDropper.Joiner.NAO, Win32/Zlader.H, Win64/Bedep.D, Win64/Dridex.D, Win64/Kryptik.PX, Win64/Kryptik.PY, Win64/PSW.Papras.AR (2)

NOD32定義ファイル:11626 (2015/05/14 20:13)
Android/Agent.KY (2), Android/FakeApp.AK (2), Android/TrojanSMS.Agent.BFG(2), JS/Agent.NPA (2), JS/Kilim.HT, MSIL/Agent.JR (3), MSIL/Agent.KD (2), MSIL/Autorun.Spy.Agent.AU (4), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.EO, MSIL/Bladabindi.F(2), MSIL/Hoax.FakeHack.SE (2), MSIL/Injector.JPT, MSIL/Injector.JPU, MSIL/Injector.JPV, MSIL/Kryptik.BZV, MSIL/Kryptik.BZW, MSIL/Kryptik.BZX, MSIL/Kryptik.BZY, MSIL/Kryptik.BZZ, MSIL/PSW.OnLineGames.AHU (2), MSIL/PSW.OnLineGames.AHV, MSIL/PSW.Steam.KR, MSIL/Riskware.Crypter.FL, MSIL/Spy.Keylogger.AWM (2), MSIL/Stimilik.DT, MSIL/Stimilik.FR, MSIL/TrojanDropper.Agent.BTF, PDF/TrojanDownloader.Agent.Q (2), SWF/Exploit.CVE-2015-0359.E, VBA/TrojanDownloader.Agent.RE, VBS/Obfuscated.C, Win32/Adware.Agent.NOH, Win32/Adware.ConvertAd.NT, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AGL, Win32/Adware.FileTour.AGM, Win32/Adware.LoadMoney.ATD, Win32/Adware.MultiPlug.KN, Win32/Adware.PCVaccine.C, Win32/Agent.RCO, Win32/Agent.WVG, Win32/Bandok.NAN, Win32/Banwor.NCT, Win32/Bedep.D, Win32/Delf.STT, Win32/Emotet.AD (2), Win32/Emotet.AG, Win32/Exploit.CVE-2013-3660.L, Win32/Farfli.BPF (2), Win32/Farfli.BPG, Win32/Farfli.BPH, Win32/Farfli.BPI(2), Win32/Filecoder.DI, Win32/Filecoder.NDA, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Injector.Autoit.BMC, Win32/Injector.CAMF, Win32/Injector.CAMG, Win32/Injector.CAMH, Win32/Injector.CAMI, Win32/Injector.CAMK, Win32/Injector.CAML, Win32/Injector.CAMM, Win32/Injector.CAMN, Win32/Injector.CAMO, Win32/Injector.CAMP, Win32/Injector.CAMQ, Win32/Injector.CAMR, Win32/Kryptik.DIEB, Win32/Kryptik.DIEC, Win32/Kryptik.DIED, Win32/Kryptik.DIEE, Win32/Kryptik.DIEF, Win32/Kryptik.DIEG, Win32/Kryptik.DIEH, Win32/Kryptik.DIEI, Win32/Kryptik.DIEJ, Win32/Kryptik.DIEK, Win32/Kryptik.DIEL, Win32/Kryptik.DIEM, Win32/Kryptik.DIEN, Win32/Kryptik.DIEO, Win32/Kryptik.DIEP, Win32/Kryptik.DIEQ, Win32/Kryptik.DIER, Win32/Patched.CT, Win32/Poison.NRK, Win32/PSW.Agent.OAN(3), Win32/PSW.Fareit.A (4), Win32/PSW.Papras.EB (3), Win32/PSW.Papras.ED(2), Win32/PSW.VB.NIS, Win32/Remtasu.S, Win32/RiskWare.GameHack.S(4), Win32/RiskWare.HackAV.QV (2), Win32/RiskWare.NetFilter.S, Win32/Rootkit.Agent.NVE, Win32/Rootkit.Kryptik.ZW, Win32/Rozena.ED, Win32/RSM.C, Win32/Salgorea.R, Win32/Salgorea.S, Win32/Salgorea.T (2), Win32/Spy.Agent.NYU, Win32/Spy.KeyLogger.OWW, Win32/Spy.Lydra.NAS(2), Win32/Spy.Zbot.ABX, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BHT, Win32/TrojanDownloader.Banload.VRU, Win32/TrojanDownloader.Banload.VRV (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BGT (2), Win32/TrojanDownloader.Delf.SIC, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.VB.QTP, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.RBL(2), Win32/TrojanDropper.VB.OQO (2), Win32/TrojanNotifier.Delf.H, Win32/Wapomi.AU (2), Win64/Adware.MultiPlug.H, Win64/CoinMiner.AB (2), Win64/Rootkit.Kryptik.AP, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:11625 (2015/05/14 17:12)
Android/FakeApp.AJ (2), Android/TrojanDownloader.FakeInst.CJ (2), MSIL/Agent.ZH, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC(4), MSIL/Bladabindi.BH (5), MSIL/FakeTool.AGA, MSIL/Injector.JPS, MSIL/Kryptik.BZS, MSIL/Kryptik.BZT, MSIL/Kryptik.BZU, MSIL/NanoCore.E (2), MSIL/Spy.Agent.JG, MSIL/Spy.Agent.QN (2), MSIL/Stimilik.FR, MSIL/Stimilik.GJ(2), MSIL/TrojanDownloader.Agent.ATE (2), MSIL/TrojanDropper.Agent.BTE, VBS/Agent.NDH (2), Win32/Adware.ConvertAd.NS, Win32/Adware.FileTour.AGJ, Win32/Adware.FileTour.AGK, Win32/Adware.ICLoader.IC, Win32/Adware.MultiPlug.KL, Win32/Adware.MultiPlug.KM, Win32/AutoRun.IRCBot.GZ, Win32/Bedep.D (4), Win32/Boaxxe.BQ, Win32/Boaxxe.DJ, Win32/Dridex.M, Win32/ExtenBro.AX, Win32/Farfli.BEY (3), Win32/Farfli.PZ, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Filecoder.NDE, Win32/Filecoder.NDT (2), Win32/Filecoder.Q (3), Win32/Fynloski.AA(3), Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Injector.Autoit.BMB, Win32/Injector.CALY, Win32/Injector.CALZ, Win32/Injector.CAMA(2), Win32/Injector.CAMB, Win32/Injector.CAMC, Win32/Injector.CAMD, Win32/Injector.CAME, Win32/Kelihos.G, Win32/Kryptik.DIDP, Win32/Kryptik.DIDQ, Win32/Kryptik.DIDR, Win32/Kryptik.DIDS, Win32/Kryptik.DIDT, Win32/Kryptik.DIDU, Win32/Kryptik.DIDV, Win32/Kryptik.DIDW, Win32/Kryptik.DIDX, Win32/Kryptik.DIDY, Win32/Kryptik.DIDZ, Win32/Kryptik.DIEA, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (2), Win32/PSW.LdPinch.NEL, Win32/PSW.OnLineGames.QQB, Win32/PSW.OnLineGames.QSC(2), Win32/PSW.Papras.DP, Win32/PSW.Steam.NDS (3), Win32/PSW.VB.NIS(4), Win32/Qbot.BG, Win32/Spatet.C, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Banker.AAWO, Win32/Spy.Banker.ACCL, Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/Tinba.BD, Win32/Tinba.BL, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Waski.F, Win32/TrojanDropper.VB.OQO (5)

NOD32定義ファイル:11624 (2015/05/14 12:29)
MSIL/Agent.NT, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/NanoCore.E (2), Win32/Adware.LoadMoney.RM, Win32/Agent.VZJ, Win32/Agent.WNI, Win32/Autoit.IV (2), Win32/AutoRun.IRCBot.JD, Win32/AutoRun.Spy.KeyLogger.W (5), Win32/Battdil.R, Win32/Bedep.D, Win32/Delf.APJ, Win32/Delf.APM, Win32/Dridex.P, Win32/Emotet.AD (2), Win32/Filecoder.DI (2), Win32/Fynloski.AM, Win32/Injector.CALW, Win32/Injector.CALX, Win32/Kovter.B (2), Win32/Kryptik.DIDC, Win32/Kryptik.DIDD, Win32/Kryptik.DIDE, Win32/Kryptik.DIDF, Win32/Kryptik.DIDG, Win32/Kryptik.DIDH, Win32/Kryptik.DIDI, Win32/Kryptik.DIDJ, Win32/Kryptik.DIDK, Win32/Kryptik.DIDL, Win32/Kryptik.DIDM, Win32/Kryptik.DIDN, Win32/Kryptik.DIDO, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.EB (3), Win32/RA-based.AB, Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Carberp.X, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.F, Win32/Trustezeb.K, Win32/VB.NJO, Win32/XRat.AC

NOD32定義ファイル:11623 (2015/05/14 07:23)
BAT/Filecoder.AR (2), BAT/Filecoder.AS, BAT/TrojanDownloader.Agent.NHE(2), JS/Bondat.B, MSIL/Bladabindi.BC, MSIL/Bladabindi.D (2), MSIL/Injector.JPP, MSIL/Injector.JPQ, MSIL/Injector.JPR, MSIL/Kryptik.BZR, MSIL/PSW.Agent.NEX, MSIL/Spy.Agent.JG (2), PDF/TrojanDownloader.Agent.M, PDF/TrojanDownloader.Agent.N, PDF/TrojanDownloader.Agent.O, PDF/TrojanDownloader.Agent.P, SWF/Exploit.CVE-2015-0311.I, Win32/Adware.FileTour.AGI, Win32/Adware.LoadMoney.ATC, Win32/Adware.MultiPlug.KK, Win32/Agent.RCN (2), Win32/Agent.WNI, Win32/Bandok.NAN, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Corkow.BG, Win32/Dorkbot.B, Win32/Emotet.AD (2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.NDX, Win32/Injector.CALO, Win32/Injector.CALP, Win32/Injector.CALQ, Win32/Injector.CALR, Win32/Injector.CALS, Win32/Injector.CALT, Win32/Injector.CALU, Win32/Injector.CALV, Win32/Kelihos.G (2), Win32/Kovter.B (2), Win32/Kryptik.DICP, Win32/Kryptik.DICQ, Win32/Kryptik.DICR, Win32/Kryptik.DICS, Win32/Kryptik.DICT, Win32/Kryptik.DICU, Win32/Kryptik.DICV, Win32/Kryptik.DICW, Win32/Kryptik.DICX, Win32/Kryptik.DICY, Win32/Kryptik.DICZ, Win32/Kryptik.DIDA, Win32/Kryptik.DIDB, Win32/Lethic.AF, Win32/Neurevt.I (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.EB, Win32/Sazoora.B, Win32/Spy.Banker.ACDY (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/Tinba.BD (2), Win32/Tinba.BK, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F (5), Win32/TrojanDownloader.Zurgop.BA, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OIF, Win64/CoinMiner.AA

NOD32定義ファイル:11622 (2015/05/14 03:14)
Android/Agent.KX (2), Android/Locker.BZ (2), BAT/KillFiles.NIJ (2), BAT/TrojanDownloader.Agent.NGE, BAT/TrojanDownloader.Agent.NHE, Java/Adwind.FI, Java/Adwind.FJ, MSIL/Agent.QJR (2), MSIL/Agent.QJS, MSIL/Agent.ZP (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F (5), MSIL/Injector.JPN, MSIL/Injector.JPO, MSIL/Kryptik.BZP, MSIL/Kryptik.BZQ, MSIL/NanoCore.E, MSIL/PSW.Agent.PGC(2), MSIL/PSW.OnLineGames.AHT (2), NSIS/TrojanDownloader.Agent.NSA, PDF/TrojanDownloader.Agent.L, SWF/Exploit.CVE-2015-0311.I (2), VBA/TrojanDownloader.Agent.RE, VBA/TrojanDownloader.Agent.RF, VBA/TrojanDownloader.Agent.RG, VBA/TrojanDownloader.Agent.RH, VBA/TrojanDownloader.Agent.RI, VBA/TrojanDropper.Agent.BI, VBA/TrojanDropper.Agent.BJ, VBA/TrojanDropper.Agent.BK, Win32/Adware.ConvertAd.NR, Win32/Adware.MultiPlug.KJ, Win32/Adware.PastaLeads.B, Win32/Adware.PastaLeads.C, Win32/Adware.PastaLeads.D, Win32/Adware.Similagro.N (5), Win32/Battdil.Q, Win32/Bedep.D, Win32/BHO.OIK (4), Win32/Bicololo.A (2), Win32/Bifrose.E, Win32/Boaxxe.BR, Win32/Corkow.BM, Win32/Delf.OPJ, Win32/Delf.STR (2), Win32/Delf.STS, Win32/Dridex.P, Win32/Emotet.AG, Win32/Emotet.AK, Win32/Exploit.Agent.NBC (7), Win32/Exploit.CVE-2012-0158.TV (10), Win32/Exploit.CVE-2012-0158.TW (8), Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M (2), Win32/Hupigon, Win32/Injector.CALA, Win32/Injector.CALB, Win32/Injector.CALC, Win32/Injector.CALD, Win32/Injector.CALE, Win32/Injector.CALF, Win32/Injector.CALG, Win32/Injector.CALH, Win32/Injector.CALI, Win32/Injector.CALJ, Win32/Injector.CALK, Win32/Injector.CALL, Win32/Injector.CALM, Win32/Injector.CALN, Win32/Kovter.B, Win32/Kryptik.DHVC, Win32/Kryptik.DIBM, Win32/Kryptik.DIBN, Win32/Kryptik.DIBO, Win32/Kryptik.DIBP, Win32/Kryptik.DIBQ, Win32/Kryptik.DIBR, Win32/Kryptik.DIBS, Win32/Kryptik.DIBT, Win32/Kryptik.DIBU, Win32/Kryptik.DIBV, Win32/Kryptik.DIBW, Win32/Kryptik.DIBX, Win32/Kryptik.DIBY, Win32/Kryptik.DIBZ, Win32/Kryptik.DICA, Win32/Kryptik.DICB, Win32/Kryptik.DICC, Win32/Kryptik.DICD, Win32/Kryptik.DICE, Win32/Kryptik.DICF, Win32/Kryptik.DICG, Win32/Kryptik.DICH, Win32/Kryptik.DICI, Win32/Kryptik.DICJ, Win32/Kryptik.DICM, Win32/Kryptik.DICN, Win32/Kryptik.DICO, Win32/Lurk.AF, Win32/Neurevt.I (2), Win32/Packed.Themida.ACU, Win32/PSW.Fareit.A (3), Win32/PSW.GinaPass.NAC, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.DY, Win32/PSW.Papras.EB (4), Win32/PSW.Papras.EC, Win32/Qadars.AD, Win32/Qhost.OKH, Win32/QQWare.CT, Win32/RA-based.AB(2), Win32/Redcontrole.J (2), Win32/Remtasu.V, Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/RiskWare.Hooker.K, Win32/RSM.B, Win32/ServStart.KF(2), Win32/ServStart.S (2), Win32/Spy.KeyLogger.OWV (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BD (4), Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Agent.BHQ (2), Win32/TrojanDownloader.Agent.BHR (2), Win32/TrojanDownloader.Agent.SFO, Win32/TrojanDownloader.Autoit.NYH (2), Win32/TrojanDownloader.Banload.VRP (2), Win32/TrojanDownloader.Banload.VRQ(2), Win32/TrojanDownloader.Banload.VRR (2), Win32/TrojanDownloader.Banload.VRS (2), Win32/TrojanDownloader.Banload.VRT(2), Win32/TrojanDownloader.Dadobra.NDU (2), Win32/TrojanDownloader.Delf.BEH(2), Win32/TrojanDownloader.Delf.BGR (2), Win32/TrojanDownloader.Delf.BGS, Win32/TrojanDownloader.Delf.SIA, Win32/TrojanDownloader.Delf.SIB, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.RBK, Win32/VB.ONS, Win32/Wigon.PH, Win32/XRat.AC (2), Win64/Exploit.CVE-2014-4113.B

NOD32定義ファイル:11621 (2015/05/13 23:00)
Android/Adrd.L (2), Android/FakeApp.AI (2), Android/Spy.Agent.LI (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (12), MSIL/Bladabindi.BH (6), MSIL/Bladabindi.F (5), MSIL/FakeTool.AFZ (2), MSIL/HackTool.DoSer.BC, MSIL/Injector.JPK, MSIL/Injector.JPL, MSIL/Injector.JPM, MSIL/Kryptik.BZO, MSIL/NanoCore, MSIL/PSW.Agent.OMJ, MSIL/PSW.Steam.LO, MSIL/Spy.Agent.AFB (2), MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.AWL (2), MSIL/TrojanDropper.Agent.BTD, MSIL/TrojanProxy.Agent.AX, PDF/TrojanDownloader.Agent.J, PDF/TrojanDownloader.Agent.K, PDF/TrojanDownloader.Agent.L, SWF/Exploit.CVE-2014-0569.O, SWF/Exploit.CVE-2015-0311.I (2), SWF/Exploit.ExKit.AO, VBA/TrojanDownloader.Agent.RE (11), VBS/Agent.NHR, VBS/Agent.NID, VBS/Padon.B, VBS/TrojanDownloader.Agent.NMZ, Win32/Adware.ConvertAd.NP, Win32/Adware.ConvertAd.NQ(2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AGG, Win32/Adware.FileTour.AGH, Win32/Adware.Hicosmea.E, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ATB, Win32/Adware.Similagro.M (2), Win32/Agent.WVG, Win32/Antilam.AC, Win32/Autoit.CM, Win32/Battdil.R (2), Win32/Bedep.D, Win32/BHO.OII (2), Win32/BHO.OIJ, Win32/Delf.OPI (2), Win32/Delf.STQ, Win32/Downeks.A, Win32/Downeks.B (5), Win32/Dridex.P, Win32/Emotet.AD (2), Win32/Exploit.CVE-2012-0158.TU, Win32/Farfli.BPE (2), Win32/Filecoder.DI(2), Win32/Filecoder.ER (2), Win32/Filecoder.NDT (2), Win32/Fynloski.AA, Win32/Fynloski.AS, Win32/Injector.CAKF, Win32/Injector.CAKG, Win32/Injector.CAKH, Win32/Injector.CAKI, Win32/Injector.CAKJ (2), Win32/Injector.CAKK, Win32/Injector.CAKL, Win32/Injector.CAKM, Win32/Injector.CAKN, Win32/Injector.CAKO, Win32/Injector.CAKP, Win32/Injector.CAKQ, Win32/Injector.CAKR, Win32/Injector.CAKS, Win32/Injector.CAKT, Win32/Injector.CAKU, Win32/Injector.CAKV, Win32/Injector.CAKW, Win32/Injector.CAKX, Win32/Injector.CAKY, Win32/Injector.CAKZ, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.CKQZ, Win32/Kryptik.COVU, Win32/Kryptik.DIAU, Win32/Kryptik.DIAV, Win32/Kryptik.DIAW, Win32/Kryptik.DIAX, Win32/Kryptik.DIAZ, Win32/Kryptik.DIBA, Win32/Kryptik.DIBB, Win32/Kryptik.DIBC, Win32/Kryptik.DIBD, Win32/Kryptik.DIBE, Win32/Kryptik.DIBF, Win32/Kryptik.DIBG, Win32/Kryptik.DIBH, Win32/Kryptik.DIBI, Win32/Kryptik.DIBJ, Win32/Kryptik.DIBK, Win32/Kryptik.DIBL, Win32/Lethic.AF, Win32/Lurk.AF, Win32/Neurevt.B, Win32/Pitou.E (3), Win32/PSW.Agent.OAM, Win32/PSW.Delf.OOF, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.EB, Win32/PSW.QQPass.OXG (2), Win32/PSW.Steam.NDQ (2), Win32/RA-based.NCF (2), Win32/Remtasu.Y (2), Win32/Sazoora.B, Win32/Small.NLK (2), Win32/Small.NOC, Win32/SpamTool.VB.AH, Win32/Spatet.I (2), Win32/Spy.Agent.OQH, Win32/Spy.Agent.OQN, Win32/Spy.Banker.ACEB (2), Win32/Spy.Banker.ACEC (2), Win32/Spy.Banker.ACED (2), Win32/Spy.Banker.ACEE, Win32/Spy.Delf.QAT, Win32/Spy.KeyLogger.OWU, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.ZR, Win32/Tinba.BD, Win32/Tofsee.AX(2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Agent.BHN (2), Win32/TrojanDownloader.Banload.VRE, Win32/TrojanDownloader.Banload.VRM (2), Win32/TrojanDownloader.Banload.VRN, Win32/TrojanDownloader.Banload.VRO, Win32/TrojanDownloader.Delf.SHX, Win32/TrojanDownloader.Delf.SHY (2), Win32/TrojanDownloader.Delf.SHZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QTO, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.AL, Win32/Turla.BF (4), Win32/VB.ONR, Win32/Wigon.PI, Win64/Adware.Hicosmea.E, Win64/Bedep.D, Win64/Dianti.I, Win64/Kryptik.PW, Win64/PSW.Papras.AQ, Win64/Turla.I

NOD32定義ファイル:11620 (2015/05/13 19:48)
Android/TrojanSMS.FakeInst.GK (2), JS/Agent.NOZ, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Downloader.B, MSIL/Hoax.FakeHack.SD, MSIL/Kryptik.BZM, MSIL/Kryptik.BZN, MSIL/Riskware.Crypter.FK, MSIL/TrojanDownloader.Agent.ATD, MSIL/TrojanDropper.Agent.BTB, MSIL/TrojanDropper.Agent.BTC, PDF/TrojanDownloader.Agent.G, PDF/TrojanDownloader.Agent.H, PDF/TrojanDownloader.Agent.I, SWF/Exploit.CVE-2015-0311.I, VBA/TrojanDownloader.Agent.RD, VBS/Agent.NIA, Win32/Adware.ConvertAd.NK, Win32/Adware.ConvertAd.NO(2), Win32/Adware.EoRezo.AZ, Win32/Agent.WPO, Win32/Agent.WTA(2), Win32/Agent.WTA.gen, Win32/Agent.XDV (2), Win32/Agent.XEG (2), Win32/Bicololo.JF (3), Win32/Boaxxe.BR, Win32/Delf.APH, Win32/Delf.STP, Win32/Dridex.P, Win32/Exploit.Agent.NBA, Win32/Exploit.Agent.NBB, Win32/ExtenBro.BF (4), Win32/Farfli.AEX, Win32/Farfli.BND, Win32/Filecoder.DI (2), Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Injector.CAJV, Win32/Injector.CAJW, Win32/Injector.CAJY, Win32/Injector.CAJZ, Win32/Injector.CAKA, Win32/Injector.CAKB, Win32/Injector.CAKC, Win32/Injector.CAKD, Win32/Injector.CAKE, Win32/Kryptik.DIAI, Win32/Kryptik.DIAJ, Win32/Kryptik.DIAK, Win32/Kryptik.DIAL, Win32/Kryptik.DIAM, Win32/Kryptik.DIAN, Win32/Kryptik.DIAO, Win32/Kryptik.DIAP, Win32/Kryptik.DIAQ, Win32/Kryptik.DIAR, Win32/Kryptik.DIAT, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DP, Win32/PSW.Papras.EB (3), Win32/PSW.Steam.NDR, Win32/Remtasu.S, Win32/RiskWare.Xunpf.A (3), Win32/Sazoora.B, Win32/Spatet.I, Win32/Spy.Bancos.ADO (2), Win32/Spy.Bancos.AEF (2), Win32/Spy.Banker.ABRS(2), Win32/Spy.Banker.ACEA, Win32/Spy.Bebloh.K, Win32/Spy.Bizzana.A(2), Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tagak.Q, Win32/Tinba.BD, Win32/TrojanDownloader.Autoit.NYG (2), Win32/TrojanDownloader.Banload.VPR (2), Win32/TrojanDownloader.Delf.BGQ(3), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Agent.RBJ, Win32/TrojanDropper.Binder.NDU (2)

NOD32定義ファイル:11619 (2015/05/13 18:04)
Android/Agent.KW (2), Android/TrojanDownloader.Agent.CO (2), IRC/SdBot(2), JS/Kilim.HS (3), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BF, MSIL/Bladabindi.D, MSIL/Injector.JPI, MSIL/Injector.JPJ, MSIL/Kryptik.BZK, MSIL/Kryptik.BZL, MSIL/PSW.Agent.PGB, MSIL/Riskware.Crypter.FJ, MSIL/TrojanDownloader.Agent.ASW, MSIL/TrojanDropper.Agent.BTA, Win32/Adware.ConvertAd.NN(2), Win32/Adware.FileTour.AGE, Win32/Adware.FileTour.AGF, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ATA, Win32/Autoit.ME(5), Win32/Bandok.NAN, Win32/Bedep.D, Win32/Coolvidoor, Win32/Delf.NGG, Win32/Dorkbot.I (2), Win32/Dridex.M, Win32/Dridex.P, Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.TT, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DA, Win32/Filecoder.NDT, Win32/Filecoder.NDV (3), Win32/Filecoder.NDW (2), Win32/Filecoder.Q, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Glupteba.AF (3), Win32/Glupteba.M, Win32/HackTool.Delf.NDH (2), Win32/Injector.Autoit.BMA, Win32/Injector.CAJJ(2), Win32/Injector.CAJK, Win32/Injector.CAJL, Win32/Injector.CAJM, Win32/Injector.CAJN, Win32/Injector.CAJO, Win32/Injector.CAJP, Win32/Injector.CAJQ, Win32/Injector.CAJR, Win32/Injector.CAJS, Win32/Injector.CAJT, Win32/Injector.CAJU, Win32/Kovter.B, Win32/Kryptik.DHZU, Win32/Kryptik.DHZV, Win32/Kryptik.DHZW, Win32/Kryptik.DHZX, Win32/Kryptik.DHZY, Win32/Kryptik.DHZZ, Win32/Kryptik.DIAA, Win32/Kryptik.DIAB, Win32/Kryptik.DIAC, Win32/Kryptik.DIAD, Win32/Kryptik.DIAE, Win32/Kryptik.DIAF, Win32/Kryptik.DIAG, Win32/Kryptik.DIAH, Win32/PSW.Agent.OAL, Win32/PSW.Fareit.A, Win32/PSW.Fareit.I (2), Win32/PSW.Papras.EB (2), Win32/PSW.VB.NIS, Win32/Remtasu.F (2), Win32/Remtasu.Y, Win32/RiskWare.VBCrypt.FO, Win32/RiskWare.VBCrypt.FP, Win32/RiskWare.VBCrypt.FQ, Win32/Spatet.T, Win32/Spy.Agent.OQN, Win32/Spy.Bancos.ADO, Win32/Spy.Bancos.AEF, Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ABOD, Win32/Spy.Banker.ABZP, Win32/Spy.Banker.ACBN (2), Win32/Spy.Weecnaw.A (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.YW(2), Win32/Tagak.Q, Win32/Tinba.BD (3), Win32/Tinba.BK (2), Win32/TrojanDownloader.Banload.VRL (2), Win32/TrojanDownloader.Necurs.B(3), Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Delf.OJP (2), Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NYH (2), Win32/TrojanProxy.Agent.NYZ, Win32/TrojanProxy.Agent.NZA, Win64/Bedep.D(3), Win64/Dridex.D, Win64/Kryptik.PV

NOD32定義ファイル:11618 (2015/05/13 12:42)
HTML/Refresh.CC, Java/Jacksbot.T, Java/TrojanDropper.Agent.K, MSIL/Stimilik.AG, MSIL/Stimilik.FN, Win32/Battdil.Q, Win32/Bedep.D (2), Win32/Boaxxe.BR, Win32/Delf.OEH, Win32/Dridex.P, Win32/Exploit.CVE-2012-0158.TS, Win32/Filecoder.CO, Win32/Filecoder.NDV(2), Win32/Fynloski.AS, Win32/Injector.CAJD, Win32/Injector.CAJE, Win32/Injector.CAJF, Win32/Injector.CAJG, Win32/Injector.CAJH, Win32/Injector.CAJI, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DHZS, Win32/Kryptik.DHZT, Win32/RA-based.AB (2), Win32/Remtasu.Y, Win32/RiskWare.Hooker.K, Win32/Spy.Banker.ACCT, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/Tinba.BD, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BGO (2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK, Win64/Bedep.C

NOD32定義ファイル:11617 (2015/05/13 07:11)
Java/Jacksbot.T, Java/TrojanDropper.Agent.K, JS/Bondat.B, MSIL/Bladabindi.BC, MSIL/Injector.JPH, MSIL/Kryptik.BZJ, MSIL/PSW.Agent.PFT, PowerShell/Filecoder.A (2), SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.CVE-2015-0336.E, Win32/Adware.LoadMoney.ASZ, Win32/Adware.LoadMoney.RM, Win32/Agent.VZJ, Win32/Agent.WOG, Win32/Agent.WVG(2), Win32/Agent.XEE, Win32/Agent.XEF (2), Win32/Bedep.D (2), Win32/Dianti.F(2), Win32/Dridex.P, Win32/Emotet.AD, Win32/Filecoder.ER, Win32/Filecoder.NDT(2), Win32/Filecoder.NDV (2), Win32/Injector.Autoit.BLZ, Win32/Injector.CAIX, Win32/Injector.CAIY, Win32/Injector.CAIZ, Win32/Injector.CAJA, Win32/Injector.CAJB, Win32/Injector.CAJC, Win32/Kasidet.AC, Win32/Kovter.B(2), Win32/Kryptik.DHZA, Win32/Kryptik.DHZB, Win32/Kryptik.DHZC, Win32/Kryptik.DHZD, Win32/Kryptik.DHZE, Win32/Kryptik.DHZF, Win32/Kryptik.DHZG, Win32/Kryptik.DHZH, Win32/Kryptik.DHZI, Win32/Kryptik.DHZJ, Win32/Kryptik.DHZK, Win32/Kryptik.DHZL, Win32/Kryptik.DHZM, Win32/Kryptik.DHZN, Win32/Kryptik.DHZO, Win32/Kryptik.DHZP, Win32/Kryptik.DHZQ, Win32/Kryptik.DHZR, Win32/Neurevt.I, Win32/PSW.Fareit.A (3), Win32/Qbot.BG, Win32/RA-based.AB(3), Win32/Redyms.AN, Win32/Remtasu.Y, Win32/RiskWare.Hooker.K, Win32/Rovnix.Z, Win32/Spy.Banker.ACBN, Win32/Spy.Banker.ACCT, Win32/Spy.Banker.ACDY (2), Win32/Spy.Delf.QAS, Win32/Spy.KeyLogger.OWT, Win32/Spy.Usteal.L, Win32/Tinba.BD, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BGN, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanProxy.Agent.NWN, Win32/VB.RXV, Win64/Agent.DA (2), Win64/Dianti.H (2)

NOD32定義ファイル:11616 (2015/05/13 03:33)
BAT/TrojanDownloader.Agent.NHE (2), INF/Autorun, JS/TrojanClicker.Agent.NGC, MSIL/Agent.EI, MSIL/Agent.QJQ, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC (10), MSIL/Bladabindi.BH, MSIL/Bladabindi.BJ(2), MSIL/Bladabindi.F (3), MSIL/Injector.JPG, MSIL/Kryptik.BZI, MSIL/Small.AQ, MSIL/Spy.Agent.AFA, MSIL/TrojanDownloader.Agent.ATC, SWF/Exploit.CVE-2014-8440.G, VBA/TrojanDownloader.Agent.RB, VBA/TrojanDownloader.Agent.RC, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AGD, Win32/Adware.ICLoader.IC(2), Win32/Adware.LoadMoney.ASY, Win32/Adware.MultiPlug.KH, Win32/Adware.MultiPlug.KI, Win32/Adware.PennyBee.Q (2), Win32/Agent.RCJ, Win32/Agent.RCK, Win32/Agent.RCL (4), Win32/Agent.RCM (2), Win32/Agent.WNI, Win32/Autoit.IV, Win32/Autoit.JE, Win32/AutoRun.Autoit.HU (2), Win32/Battdil.R (2), Win32/Bedep.D (3), Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Delf.STM (2), Win32/Delf.STN, Win32/Delf.STO, Win32/Emotet.AG, Win32/ExtenBro.BE (4), Win32/Farfli.AKJ, Win32/Farfli.BPC(2), Win32/Farfli.BPD, Win32/Filecoder.CO, Win32/Filecoder.ER, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.CAIN, Win32/Injector.CAIO, Win32/Injector.CAIP, Win32/Injector.CAIQ, Win32/Injector.CAIR, Win32/Injector.CAIS, Win32/Injector.CAIT, Win32/Injector.CAIU, Win32/Injector.CAIV (2), Win32/Injector.CAIW, Win32/Kryptik.DHYL, Win32/Kryptik.DHYM, Win32/Kryptik.DHYN, Win32/Kryptik.DHYO, Win32/Kryptik.DHYP, Win32/Kryptik.DHYQ, Win32/Kryptik.DHYR, Win32/Kryptik.DHYS, Win32/Kryptik.DHYT, Win32/Kryptik.DHYU, Win32/Kryptik.DHYV, Win32/Kryptik.DHYW, Win32/Kryptik.DHYX, Win32/Kryptik.DHYY, Win32/Kryptik.DHYZ, Win32/LockScreen.BMB, Win32/Neurevt.I, Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU(2), Win32/Remtasu.Y, Win32/Spatet.A, Win32/Spy.Banker.ACDX (2), Win32/Spy.Banker.ACDY (2), Win32/Spy.Banker.ACDZ (2), Win32/Spy.Banker.ZWL, Win32/Spy.Delf.QAR (3), Win32/Spy.KeyLogger.OWR (2), Win32/Spy.KeyLogger.OWS(2), Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/StartPage.ALJ, Win32/Tinba.BD (2), Win32/Tinba.BK (3), Win32/Tinba.BL, Win32/TrojanClicker.Delf.NUG (2), Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Agent.BHM, Win32/TrojanDownloader.Banload.VRK(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F (6), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.RBH, Win32/TrojanDropper.Agent.RBI, Win32/TrojanDropper.Autoit.JN, Win32/TrojanProxy.Agent.NZE, Win32/Trustezeb.K, Win32/VB.RXT (2), Win32/VB.RXU, Win64/Bedep.C, Win64/Kryptik.PU

NOD32定義ファイル:11615 (2015/05/13 00:00)
Android/Spy.Agent.HI (2), Android/Spy.Fiforeg.A (3), Android/Spy.Fiforeg.B, BAT/Agent.OAS (2), BAT/CoinMiner.JX (2), HTML/Phishing.Gen, Linux/Flooder.Agent.BI (2), Linux/Ganiw.I, Linux/Hydra.Z, Linux/Rootkit.Adore.A, Linux/Tsunami.NDN, MSIL/Agent.EI, MSIL/Agent.QJP, MSIL/Agent.ZO, MSIL/Autorun.Agent.II (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (17), MSIL/Bladabindi.BH(5), MSIL/Bladabindi.EO, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/FakeTool.AFY, MSIL/Hoax.FakeHack.SC (2), MSIL/Injector.JPC, MSIL/Injector.JPD, MSIL/Injector.JPE, MSIL/Injector.JPF, MSIL/Kryptik.BZD, MSIL/Kryptik.BZE, MSIL/Kryptik.BZF, MSIL/Kryptik.BZG, MSIL/Kryptik.BZH, MSIL/LockScreen.NN (2), MSIL/Pontoeb.N (2), MSIL/PSW.Agent.PGA, MSIL/Spy.Agent.AEY, MSIL/Spy.Agent.AEZ (2), MSIL/Spy.Keylogger.AWK(2), MSIL/TrojanClicker.Agent.NFF, MSIL/TrojanClicker.Agent.NKN, MSIL/TrojanClicker.Agent.NKO, MSIL/TrojanDownloader.Agent.ATA, MSIL/TrojanDownloader.Agent.ATB, MSIL/TrojanDownloader.Banload.DH, MSIL/TrojanDownloader.Banload.DI (2), MSIL/TrojanDownloader.Banload.DJ(2), MSIL/TrojanDownloader.Small.VN, MSIL/TrojanDownloader.Tiny.JS, MSIL/TrojanDownloader.Tiny.LE, MSIL/TrojanDropper.Agent.PN, MSIL/TrojanDropper.Small.CP, NSIS/Agent.NBO (2), PDF/Exploit.Pidief.AAI, PDF/Phishing.Agent.AF, SWF/Agent.F, SWF/Exploit.Agent.HJ, SWF/Exploit.Agent.HK, SWF/Exploit.Agent.HL (3), SWF/Exploit.CVE-2014-0322.G(2), SWF/Exploit.CVE-2014-0569.M (2), SWF/Exploit.CVE-2015-0311.AB(2), SWF/Exploit.CVE-2015-0311.I (10), SWF/Exploit.CVE-2015-0336.F(8), SWF/Redirector.H, SWF/TrojanDownloader.Agent.NDM, VBS/Padon.B(3), Win32/Adware.ConvertAd.NM, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ASW, Win32/Adware.LoadMoney.ASX (2), Win32/Adware.MultiPlug.KF, Win32/Adware.MultiPlug.KG (2), Win32/Adware.PastaLeads.A, Win32/Autoit.NVN, Win32/Battdil.R (3), Win32/Bayrob.X.gen, Win32/Bedep.D (2), Win32/Boaxxe.BR, Win32/CoinMiner.XP, Win32/Delf.APG, Win32/Delf.OEN, Win32/Delf.STJ, Win32/Delf.STK, Win32/Delf.STL, Win32/Dridex.P, Win32/Emotet.AD, Win32/Filecoder.DI(2), Win32/Filecoder.ED, Win32/Filecoder.NDA, Win32/Filecoder.NDV, Win32/Fynloski.AM, Win32/Injector.CAIB, Win32/Injector.CAIC, Win32/Injector.CAID, Win32/Injector.CAIE, Win32/Injector.CAIF, Win32/Injector.CAIH, Win32/Injector.CAII, Win32/Injector.CAIJ, Win32/Injector.CAIK, Win32/Injector.CAIL, Win32/Injector.CAIM, Win32/Kelihos.G, Win32/Kryptik.DHXT, Win32/Kryptik.DHXU, Win32/Kryptik.DHXV, Win32/Kryptik.DHXW, Win32/Kryptik.DHXX, Win32/Kryptik.DHXY, Win32/Kryptik.DHXZ, Win32/Kryptik.DHYA, Win32/Kryptik.DHYB, Win32/Kryptik.DHYC, Win32/Kryptik.DHYD, Win32/Kryptik.DHYE, Win32/Kryptik.DHYF, Win32/Kryptik.DHYG, Win32/Kryptik.DHYH, Win32/Kryptik.DHYI, Win32/Kryptik.DHYJ, Win32/Kryptik.DHYK, Win32/Lurk.AF, Win32/PSW.Agent.OAL (3), Win32/PSW.Fareit.A, Win32/PSW.Fareit.I (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/PSW.Papras.EC, Win32/Ramnit.A, Win32/Remtasu.Y, Win32/Remtasu.Z(3), Win32/RiskWare.Meterpreter.B, Win32/ServStart.KE (2), Win32/Spy.Banker.ACDG, Win32/Spy.Banker.ACDV (2), Win32/Spy.Banker.ACDW(2), Win32/Spy.Delf.QAK, Win32/Spy.Delf.QAQ (2), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Stimilik.AE, Win32/Tinba.BD (2), Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BHK (2), Win32/TrojanDownloader.Banload.VRH (2), Win32/TrojanDownloader.Banload.VRI(2), Win32/TrojanDownloader.Banload.VRJ (2), Win32/TrojanDownloader.Delf.SHT(2), Win32/TrojanDownloader.Delf.SHU (2), Win32/TrojanDownloader.Delf.SHV, Win32/TrojanDownloader.Delf.SHW (2), Win32/TrojanDownloader.Waski.A, Win32/Trustezeb.K, Win32/XRat.AC, Win64/Adware.PastaLeads.A, Win64/Bedep.C(2), Win64/Kryptik.PS, Win64/Kryptik.PT, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11614 (2015/05/12 20:20)
Android/Agent.KU (2), Android/Agent.KV (2), Android/Spy.Fiforeg.A (5), Android/TrojanSMS.Agent.BFF (2), BAT/BadJoke.BE (2), HTML/Phishing.DHL.C, JS/Kilim.HR, Linux/Hydra.Y, MSIL/Agent.QJO (2), MSIL/Agent.ZN (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.BT (3), MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BH, MSIL/Bladabindi.O, MSIL/Hoax.FakeHack.SB (2), MSIL/Injector.JPB, MSIL/Kryptik.BZA, MSIL/Kryptik.BZB, MSIL/Kryptik.BZC, MSIL/NanoCore.E, MSIL/PSW.Agent.PFZ(2), MSIL/PSW.OnLineGames.AHS, MSIL/Spy.Agent.AEX, MSIL/Spy.Agent.AEY(3), MSIL/Spy.Agent.JG (2), MSIL/Spy.Keylogger.AWJ (4), MSIL/Stimilik.GZ (2), MSIL/Surveyer.CG, MSIL/TrojanDownloader.Agent.ASZ, MSIL/TrojanDropper.Agent.BSZ, NSIS/Injector.CK, PDF/TrojanDownloader.Agent.F, PHP/TrojanDownloader.Banload.A, SWF/Exploit.CVE-2014-0322.G, SWF/Exploit.CVE-2014-0569.M (2), SWF/Exploit.CVE-2014-8440.G (4), SWF/Exploit.CVE-2015-0311.I (8), SWF/Exploit.CVE-2015-0336.E (2), SWF/Exploit.CVE-2015-0359, SWF/Exploit.CVE-2015-0359.E, SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AM, SWF/Exploit.ExKit.AN, SWF/TrojanDownloader.Agent.NDM, VBA/TrojanDownloader.Agent.RA, VBA/TrojanDownloader.Agent.RB(2), VBS/TrojanDownloader.Agent.NMY, VBS/TrojanDropper.Agent.NCS, Win32/Adware.Agent.NOG, Win32/Adware.ConvertAd.NK, Win32/Adware.FileTour.AGC, Win32/Adware.MultiPlug.KE, Win32/Agent.QKJ (2), Win32/Agent.RCI(4), Win32/Agent.WNI, Win32/Agent.XDP, Win32/Autoit.LB (2), Win32/Autoit.NVM, Win32/Bamital.GI, Win32/Bayrob.M, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Dridex.M, Win32/Dridex.O, Win32/Dridex.P, Win32/Exploit.CVE-2012-0158.TR, Win32/Farfli.KD, Win32/Filecoder.DI(2), Win32/Filecoder.EB, Win32/Filecoder.Q, Win32/Glupteba.AF (2), Win32/HackTool.GameHack.AZ (7), Win32/Injector.CAHR, Win32/Injector.CAHS, Win32/Injector.CAHT, Win32/Injector.CAHU, Win32/Injector.CAHV, Win32/Injector.CAHW, Win32/Injector.CAHX, Win32/Injector.CAHY, Win32/Injector.CAHZ, Win32/Injector.CAIA, Win32/Kovter.B, Win32/Kryptik.DHXG, Win32/Kryptik.DHXH, Win32/Kryptik.DHXI, Win32/Kryptik.DHXJ, Win32/Kryptik.DHXK, Win32/Kryptik.DHXL, Win32/Kryptik.DHXM, Win32/Kryptik.DHXN, Win32/Kryptik.DHXO, Win32/Kryptik.DHXP, Win32/Kryptik.DHXQ, Win32/Kryptik.DHXR, Win32/Kryptik.DHXS, Win32/Neurevt.B, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/Salgorea.R, Win32/Salgorea.S (4), Win32/Spatet.I, Win32/Spy.Agent.OOS, Win32/Spy.Banker.ABOK, Win32/Spy.Banker.ACBS, Win32/Spy.Banker.ACDD, Win32/Spy.Banker.ACDG, Win32/Spy.Banker.ACDU (3), Win32/Spy.Delf.QAK, Win32/Spy.Zbot.ABV, Win32/Tinba.BD (2), Win32/TrojanDownloader.Agent.BHJ(12), Win32/TrojanDownloader.Banload.VRE, Win32/TrojanDownloader.Banload.VRF(2), Win32/TrojanDownloader.Banload.VRG, Win32/TrojanDownloader.Waski.F, Win32/TrojanProxy.Agent.NYH (4), Win32/TrojanProxy.Agent.NZA, Win32/TrojanProxy.Delf.NBZ (3), Win64/Dridex.D, Win64/Kryptik.PR

NOD32定義ファイル:11613 (2015/05/12 17:30)
Android/FakeApp.AG (2), Android/FakeApp.AH (2), Android/Spy.Agent.LH (2), Android/Spy.Luespy.B (2), JS/ExtenBro.FBook.BO, JS/Kilim.HQ, JS/Kryptik.AVF, MSIL/Agent.EI, MSIL/Agent.QJN (2), MSIL/Agent.ZH, MSIL/Autorun.Spy.Agent.AU(5), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH, MSIL/Bladabindi.D (2), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.JOW, MSIL/Injector.JOX, MSIL/Injector.JOY, MSIL/Injector.JOZ, MSIL/Injector.JPA, MSIL/Kryptik.BYX, MSIL/Kryptik.BYY, MSIL/Kryptik.BYZ, MSIL/NanoCore.E, MSIL/Spy.Agent.JG (2), MSIL/TrojanDownloader.Banload.DG(2), MSIL/TrojanDownloader.Small.VM, Win32/Adware.ConvertAd.NL(2), Win32/Adware.FileTour.AGA, Win32/Adware.FileTour.AGB, Win32/Adware.ICLoader.LP, Win32/Adware.LoadMoney.ASV (2), Win32/Adware.MultiPlug.KC, Win32/Adware.MultiPlug.KD, Win32/Agent.RCH (2), Win32/Agent.WVW, Win32/Battdil.Q, Win32/Bedep.D (5), Win32/Delf.QMH, Win32/Delf.SIP, Win32/Dewnad.AM, Win32/Dridex.O, Win32/Emotet.AD, Win32/Emotet.AG, Win32/Exploit.CVE-2013-3660.L, Win32/ExtenBro.AX, Win32/Farfli.BBB, Win32/Filecoder.DI, Win32/Filecoder.Q, Win32/Fynloski.AA(10), Win32/Fynloski.AM (3), Win32/Injector.CAHF, Win32/Injector.CAHG, Win32/Injector.CAHH, Win32/Injector.CAHI, Win32/Injector.CAHJ, Win32/Injector.CAHK, Win32/Injector.CAHL, Win32/Injector.CAHM, Win32/Injector.CAHN, Win32/Injector.CAHO, Win32/Injector.CAHP, Win32/Injector.CAHQ, Win32/Kelihos.G, Win32/Kryptik.DHWR, Win32/Kryptik.DHWS, Win32/Kryptik.DHWT, Win32/Kryptik.DHWU, Win32/Kryptik.DHWV, Win32/Kryptik.DHWW, Win32/Kryptik.DHWX, Win32/Kryptik.DHWY, Win32/Kryptik.DHWZ, Win32/Kryptik.DHXA, Win32/Kryptik.DHXB, Win32/Kryptik.DHXC, Win32/Kryptik.DHXD, Win32/Kryptik.DHXE, Win32/Kryptik.DHXF, Win32/Napolar.A, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Delf.OFA, Win32/PSW.Fareit.A (4), Win32/Qadars.AD, Win32/Remtasu.F(6), Win32/Remtasu.U, Win32/Remtasu.Y, Win32/ServStart.KD (2), Win32/Spatet.A(2), Win32/Spatet.C, Win32/Spatet.T (2), Win32/Spy.Banker.AAWO, Win32/Spy.Banker.ABOF, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tagak.O, Win32/Tinba.BD, Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BHH (2), Win32/TrojanDownloader.Agent.BHI (2), Win32/TrojanDownloader.Banload.VIV, Win32/TrojanDownloader.Banload.VQK, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Delf.OFF (4), Win32/Trustezeb.K

NOD32定義ファイル:11612 (2015/05/12 12:46)
MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Kryptik.BYV, MSIL/Kryptik.BYW, Python/Rozena.Q, VBS/Agent.NIA, Win32/Agent.WVW, Win32/Autoit.AD, Win32/Autoit.IV (2), Win32/Autoit.KE(2), Win32/AutoRun.IRCBot.JD, Win32/Bedep.D (3), Win32/Delf.NVC, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DI (3), Win32/Fynloski.AM(2), Win32/Injector.CAGZ, Win32/Injector.CAHA, Win32/Injector.CAHB, Win32/Injector.CAHC, Win32/Injector.CAHD, Win32/Injector.CAHE, Win32/Kasidet.AA, Win32/Kelihos.G, Win32/KillProc.NCY, Win32/Kovter.B(2), Win32/Kryptik.DHWH, Win32/Kryptik.DHWI, Win32/Kryptik.DHWJ, Win32/Kryptik.DHWK, Win32/Kryptik.DHWL, Win32/Kryptik.DHWM, Win32/Kryptik.DHWN, Win32/Kryptik.DHWO, Win32/Kryptik.DHWP, Win32/Kryptik.DHWQ, Win32/LockScreen.AXY, Win32/Neurevt.I, Win32/PSW.Papras.DP, Win32/PSW.Papras.EB, Win32/Rovnix.AB(2), Win32/Rovnix.Z, Win32/Spatet.T, Win32/Spy.KeyLogger.OWP, Win32/Spy.KeyLogger.OWQ, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Tinba.BD (4), Win32/Tinba.BK (2), Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Banload.UUR, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AV

NOD32定義ファイル:11611 (2015/05/12 07:12)
BAT/Agent.NDL (3), MSIL/Bladabindi.BC (6), MSIL/Injector.JOV, MSIL/Spy.Agent.AEW, PDF/TrojanDownloader.Agent.E, VBS/Agent.NIA (3), VBS/Agent.U (2), Win32/Adware.FileTour.AFZ, Win32/Adware.LoadMoney.RM, Win32/Agent.WOG, Win32/Battdil.Q, Win32/Bicololo.A (3), Win32/Boaxxe.CS, Win32/Dridex.P (2), Win32/Emotet.AD, Win32/ExtenBro.BE (27), Win32/Filecoder.NDA, Win32/Filecoder.Q, Win32/Fynloski.AS, Win32/Injector.CAGW, Win32/Injector.CAGX, Win32/Injector.CAGY, Win32/IRCBot.ASI, Win32/Kelihos.G (2), Win32/Kryptik.DHVZ, Win32/Kryptik.DHWA, Win32/Kryptik.DHWB, Win32/Kryptik.DHWC, Win32/Kryptik.DHWD, Win32/Kryptik.DHWE, Win32/Kryptik.DHWF, Win32/Kryptik.DHWG, Win32/Neurevt.B, Win32/PSW.Fareit.G, Win32/PSW.Papras.EB, Win32/Remtasu.Y (2), Win32/Spy.Agent.OQO (5), Win32/Spy.Agent.OQP, Win32/Spy.Banker.ACDT, Win32/Spy.Zbot.ACB, Win32/Tinba.BK, Win32/Tiny.NBN, Win32/TrojanDownloader.Agent.BHF, Win32/TrojanDownloader.Banload.VRD(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/Trustezeb.K, Win32/Virut.NBP, Win32/Wemosis.H, Win64/Spy.Agent.G

NOD32定義ファイル:11610 (2015/05/12 03:14)
Java/Adwind.FE, Java/Adwind.FG (13), Java/Adwind.FH (14), Java/TrojanDownloader.Krusioto.A (3), Java/TrojanDownloader.OpenConnection.AZ(2), JS/Bondat.B, JS/Kilim.HN (3), JS/Kilim.HP (2), JS/Kryptik.AVE (2), MSIL/Agent.QJL, MSIL/Agent.QJM (2), MSIL/Injector.JOS, MSIL/Injector.JOT, MSIL/Injector.JOU, MSIL/Kryptik.BYU, MSIL/Riskware.Crypter.FI, MSIL/Surveyer.CF, MSIL/TrojanDownloader.Agent.ASX (2), MSIL/TrojanDownloader.Agent.ASY, VBA/TrojanDownloader.Agent.QX, VBA/TrojanDownloader.Agent.QY, VBA/TrojanDownloader.Agent.QZ (2), VBS/Agent.NHM, VBS/Agent.NIA, VBS/Kryptik.EH, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ASU, Win32/Agent.PTD, Win32/Agent.RCF (2), Win32/Agent.RCG (3), Win32/Agent.WPO, Win32/Agent.XEC (3), Win32/Agent.XED(3), Win32/Bedep.D (3), Win32/Boaxxe.BR (2), Win32/Delf.AJG, Win32/Dridex.P(2), Win32/Elsentric.D, Win32/Emotet.AD, Win32/Exploit.Agent.NAY, Win32/Exploit.Agent.NAZ, Win32/Exploit.CVE-2012-0158.TH, Win32/Exploit.CVE-2012-0158.TI, Win32/Exploit.CVE-2012-0158.TJ, Win32/Exploit.CVE-2012-0158.TK, Win32/Exploit.CVE-2012-0158.TL, Win32/Exploit.CVE-2012-0158.TM, Win32/Exploit.CVE-2012-0158.TN, Win32/Exploit.CVE-2012-0158.TO, Win32/Exploit.CVE-2012-0158.TP, Win32/Exploit.CVE-2012-0158.TQ, Win32/Exploit.CVE-2013-3660.L, Win32/ExtenBro.BE, Win32/Filecoder.ER, Win32/Filecoder.Q (3), Win32/Fynloski.AA (3), Win32/Glupteba.M (2), Win32/HackTool.Crypter.DZ, Win32/HackTool.Delf.NDG, Win32/Injector.CAGL, Win32/Injector.CAGM, Win32/Injector.CAGN, Win32/Injector.CAGO, Win32/Injector.CAGP, Win32/Injector.CAGQ, Win32/Injector.CAGR, Win32/Injector.CAGS, Win32/Injector.CAGT, Win32/Injector.CAGU, Win32/Injector.CAGV, Win32/Kovter.B, Win32/Kryptik.DHVH, Win32/Kryptik.DHVI, Win32/Kryptik.DHVJ, Win32/Kryptik.DHVK, Win32/Kryptik.DHVL, Win32/Kryptik.DHVM, Win32/Kryptik.DHVN, Win32/Kryptik.DHVO, Win32/Kryptik.DHVP, Win32/Kryptik.DHVQ, Win32/Kryptik.DHVR, Win32/Kryptik.DHVS, Win32/Kryptik.DHVT, Win32/Kryptik.DHVU, Win32/Kryptik.DHVV, Win32/Kryptik.DHVW, Win32/Kryptik.DHVX, Win32/Kryptik.DHVY, Win32/Neurevt.B, Win32/Pitou.F, Win32/PSW.Fareit.A(5), Win32/PSW.Papras.DP, Win32/PSW.Papras.EB (2), Win32/PSW.VB.NNU(2), Win32/Qbot.BG, Win32/Reveton.AM, Win32/RiskWare.GameHack.R, Win32/Sazoora.B, Win32/Sohanad.NGZ, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BD (3), Win32/Tinba.BK, Win32/Tinba.BL (2), Win32/TrojanDownloader.Agent.BDR (2), Win32/TrojanDownloader.Banload.VRC (2), Win32/TrojanDownloader.Elenoocka.C (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.VB.QTM, Win32/TrojanDownloader.VB.QTN, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K

NOD32定義ファイル:11609 (2015/05/11 22:49)
Android/Exploit.Lotoor.FD, Android/Locker.BY (2), Java/Adwind.FE (15), JS/Kilim.HO (2), Linux/Agent.BS (2), Linux/Flooder.Agent.BH (2), MSIL/Agent.QJJ (2), MSIL/Agent.QJK, MSIL/Agent.ZM, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC, MSIL/Bladabindi.F (2), MSIL/CoinMiner.RC (3), MSIL/NanoCore.E (2), MSIL/PSW.Agent.PFX (2), MSIL/PSW.Agent.PFY, MSIL/Riskware.Crypter.FG(2), MSIL/Riskware.Crypter.FH, MSIL/TrojanClicker.Small.NBC, MSIL/TrojanDropper.Agent.AQJ (2), VBA/TrojanDownloader.Agent.QX (2), VBS/Agent.NIA (2), Win32/Adware.FileTour.AFY, Win32/Adware.Similagro.L(2), Win32/Agent.WNI, Win32/Autoit.IV, Win32/Autoit.LB, Win32/Battdil.Q, Win32/Delf.APE, Win32/Delf.APF (2), Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/HackTool.DoSer.AG (2), Win32/Injector.BUHQ, Win32/Injector.CAFY, Win32/Injector.CAFZ, Win32/Injector.CAGA, Win32/Injector.CAGB, Win32/Injector.CAGC, Win32/Injector.CAGD, Win32/Injector.CAGE, Win32/Injector.CAGF, Win32/Injector.CAGG, Win32/Injector.CAGH, Win32/Injector.CAGI, Win32/Injector.CAGJ, Win32/Injector.CAGK, Win32/Kelihos.G (2), Win32/Kovter.B, Win32/Kryptik.DHVD, Win32/Kryptik.DHVE, Win32/Kryptik.DHVF, Win32/Kryptik.DHVG, Win32/Meciv.F (2), Win32/Neurevt.I, Win32/Redyms.AN, Win32/RiskWare.VBCrypt.FM (2), Win32/RiskWare.VBCrypt.FN, Win32/Spatet.T, Win32/Spy.Agent.OQN (3), Win32/Tinba.BD (2), Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Small.AKY(2), Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.VB.QTL, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/VB.ONR (3)

NOD32定義ファイル:11608 (2015/05/11 20:23)
Android/Jagonca.E (2), BAT/Teldoor.V (2), JS/Bondat.B, MSIL/Agent.QJI, MSIL/Agent.UF, MSIL/Agent.ZH (2), MSIL/Autorun.Agent.II (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (11), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.JOO, MSIL/Injector.JOP, MSIL/Injector.JOQ, MSIL/Injector.JOR, MSIL/Kryptik.BYR, MSIL/Kryptik.BYS, MSIL/Kryptik.BYT, MSIL/NanoCore.B, MSIL/NanoCore.E (2), MSIL/PSW.Agent.NEX, MSIL/PSW.Agent.OMJ, MSIL/Riskware.Crypter.FF, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Agent.AIX, MSIL/TrojanDownloader.Banload.CC, MSIL/TrojanDownloader.Banload.CL, MSIL/TrojanDownloader.Banload.CS, NSIS/TrojanDownloader.Agent.NSF (2), SWF/Exploit.CVE-2015-0313.M(2), VBA/TrojanDownloader.Agent.QW, VBS/Agent.NIA (2), VBS/TrojanDownloader.Small.NCJ, Win32/Adware.FileTour.ADV, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AST (2), Win32/Adware.PennyBee.Q (2), Win32/Adware.Similagro.K (5), Win32/Agent.NRY(2), Win32/Agent.QKJ, Win32/AutoRun.Remtasu.E (2), Win32/Bayrob.V.gen, Win32/Bayrob.W, Win32/Bedep.D (2), Win32/Bicololo.A (6), Win32/Delf.AJG, Win32/Dorkbot.B, Win32/Dridex.K, Win32/Dridex.M, Win32/Dridex.P, Win32/Emotet.AD (2), Win32/Exploit.CVE-2013-3660.L, Win32/ExtenBro.AK, Win32/ExtenBro.BD (2), Win32/Farfli.BPB (2), Win32/Filecoder.DI, Win32/Filecoder.ER, Win32/Filecoder.NDU (5), Win32/Fynloski.AA(2), Win32/HackTool.Crypter.DX, Win32/HackTool.Crypter.DY, Win32/Injector.Autoit.BLU, Win32/Injector.Autoit.BLV, Win32/Injector.Autoit.BLW, Win32/Injector.Autoit.BLX, Win32/Injector.Autoit.BLY, Win32/Injector.CAFM, Win32/Injector.CAFN, Win32/Injector.CAFO, Win32/Injector.CAFP, Win32/Injector.CAFQ, Win32/Injector.CAFR, Win32/Injector.CAFS, Win32/Injector.CAFT(2), Win32/Injector.CAFU, Win32/Injector.CAFV, Win32/Injector.CAFW, Win32/Injector.CAFX, Win32/Kovter.B, Win32/Kryptik.DHUK, Win32/Kryptik.DHUL, Win32/Kryptik.DHUM, Win32/Kryptik.DHUN, Win32/Kryptik.DHUO, Win32/Kryptik.DHUP, Win32/Kryptik.DHUQ, Win32/Kryptik.DHUR, Win32/Kryptik.DHUS, Win32/Kryptik.DHUT, Win32/Kryptik.DHUU, Win32/Kryptik.DHUV, Win32/Kryptik.DHUW, Win32/Kryptik.DHUX, Win32/Kryptik.DHUY, Win32/Kryptik.DHUZ, Win32/Kryptik.DHVA, Win32/Kryptik.DHVB, Win32/LockScreen.BMA (2), Win32/Napolar.A(2), Win32/Neurevt.B (3), Win32/Neurevt.I, Win32/PSW.Fareit.A (6), Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EB (6), Win32/PSW.QQPass.AK, Win32/PSW.VB.NIS (3), Win32/Redyms.AN, Win32/Reveton.AM, Win32/RiskWare.VBCrypt.BU, Win32/Rozena.ED(2), Win32/ServStart.CE, Win32/Sohanad.BM, Win32/Spatet.E, Win32/Spatet.T(2), Win32/Spy.KeyLogger.OBS, Win32/Spy.KeyLogger.OWO, Win32/Spy.Usteal.C, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Tinba.BD(2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BEO, Win32/TrojanDownloader.Agent.BHD (2), Win32/TrojanDownloader.Agent.BHE (2), Win32/TrojanDownloader.Autoit.NXS, Win32/TrojanDownloader.Banload.UZR, Win32/TrojanDownloader.Banload.VAJ, Win32/TrojanDownloader.Banload.VGT, Win32/TrojanDownloader.Delf.BGK (2), Win32/TrojanDownloader.Delf.BGM, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Onkods.AI (2), Win32/TrojanDownloader.Rottentu.A (2), Win32/TrojanDownloader.Tiny.NLQ, Win32/TrojanDownloader.VB.QRM (3), Win32/TrojanDownloader.VB.QRP, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F (5), Win32/TrojanDropper.Autoit.JM, Win32/TrojanDropper.VB.OQO, Win32/Trustezeb.K, Win32/Wapomi.X, Win32/Waspace.AA (3), Win32/Wigon.OV (2), Win64/Dridex.D, Win64/Kryptik.PQ

NOD32定義ファイル:11607 (2015/05/11 17:08)
Android/Agent.KT (2), Android/Clicker.J, Android/Spy.Agent.LG(2), Android/Spy.Banker.CP (2), Android/Spy.Banker.CQ (2), MSIL/Autorun.Spy.Agent.AU (5), MSIL/Autorun.Spy.Agent.BT (4), MSIL/Bladabindi.BH (2), MSIL/Injector.JOG, MSIL/Injector.JOH, MSIL/Injector.JOI, MSIL/Injector.JOJ, MSIL/Injector.JOK, MSIL/Injector.JOL, MSIL/Injector.JOM, MSIL/Injector.JON, MSIL/Kryptik.BYP, MSIL/Kryptik.BYQ, MSIL/NanoCore.E, MSIL/PSW.Agent.NEX, MSIL/PSW.Agent.PDK (2), MSIL/Spy.Agent.ADR, MSIL/Spy.Keylogger.AWI, MSIL/TrojanDownloader.Agent.APN(2), MSIL/TrojanDownloader.Banload.CA (2), MSIL/TrojanDownloader.Banload.CI, MSIL/TrojanDownloader.Banload.CS (2), MSIL/TrojanDropper.Small.CO(2), Win32/Adware.ConvertAd.NG, Win32/Adware.ConvertAd.NH(2), Win32/Adware.ConvertAd.NI, Win32/Adware.ConvertAd.NJ, Win32/Adware.FileTour.AFW, Win32/Adware.FileTour.AFX, Win32/Adware.ICLoader.IC, Win32/Agent.WPO, Win32/Battdil.O, Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Emotet.AD (4), Win32/Emotet.AI (3), Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DA, Win32/Injector.CAEW, Win32/Injector.CAEX, Win32/Injector.CAEY, Win32/Injector.CAEZ, Win32/Injector.CAFA, Win32/Injector.CAFB, Win32/Injector.CAFC, Win32/Injector.CAFD, Win32/Injector.CAFE, Win32/Injector.CAFF, Win32/Injector.CAFG, Win32/Injector.CAFH, Win32/Injector.CAFI, Win32/Injector.CAFJ, Win32/Injector.CAFK, Win32/Injector.CAFL, Win32/Kovter.B, Win32/Kryptik.DHUA, Win32/Kryptik.DHUB, Win32/Kryptik.DHUC, Win32/Kryptik.DHUD, Win32/Kryptik.DHUE, Win32/Kryptik.DHUF, Win32/Kryptik.DHUG, Win32/Kryptik.DHUH, Win32/Kryptik.DHUI, Win32/Kryptik.DHUJ, Win32/LockScreen.ATZ, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Fareit.A (7), Win32/PSW.Fareit.G (4), Win32/PSW.Papras.EB(2), Win32/PSW.VB.NIS, Win32/Remtasu.F (2), Win32/Remtasu.Z, Win32/Spatet.A, Win32/Spy.Agent.OOI (4), Win32/Spy.KeyLogger.OMP, Win32/Spy.Zbot.AAQ (7), Win32/Spy.Zbot.YW (2), Win32/Tinba.BI (4), Win32/Tinba.BK (2), Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.SJG, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tiny.NLQ, Win32/TrojanDownloader.VB.QRM (3), Win32/TrojanDownloader.VB.QRP, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.F (3), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win32/Trustezeb.K (2)

NOD32定義ファイル:11606 (2015/05/11 12:18)
MSIL/Agent.UF, MSIL/Bladabindi.BH, MSIL/Bladabindi.O (2), MSIL/Injector.JOF, MSIL/NanoCore.B, MSIL/NanoCore.E, MSIL/Spy.Agent.ADR(2), MSIL/Spy.Agent.JG, Win32/Adware.LoadMoney.RM, Win32/Agent.QMH, Win32/Agent.WOG, Win32/Agent.WVG, Win32/Bedep.D, Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Glupteba.M (2), Win32/Injector.CAEL, Win32/Injector.CAEM, Win32/Injector.CAEN, Win32/Injector.CAEO, Win32/Injector.CAEP, Win32/Injector.CAEQ, Win32/Injector.CAER, Win32/Injector.CAES, Win32/Injector.CAET, Win32/Injector.CAEU, Win32/Injector.CAEV, Win32/Kasidet.AA, Win32/Kasidet.AC, Win32/Kovter.B (2), Win32/Kryptik.DHTU, Win32/Kryptik.DHTV, Win32/Kryptik.DHTW, Win32/Kryptik.DHTX, Win32/Kryptik.DHTY, Win32/Kryptik.DHTZ, Win32/Neurevt.B, Win32/Neurevt.I (2), Win32/Pitou.E, Win32/PSW.Fareit.A(3), Win32/PSW.Fareit.G (2), Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS, Win32/Spy.Banker.ACDS, Win32/Spy.Weecnaw.A (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AV, Win32/XRat.AC

NOD32定義ファイル:11605 (2015/05/11 03:15)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Kryptik.BYO, MSIL/Stimilik.GA, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AFU, Win32/Adware.FileTour.AFV, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ASS (2), Win32/Bedep.D(4), Win32/Boaxxe.BR, Win32/CoinMiner.XO (2), Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.NDA, Win32/Fynloski.AM(3), Win32/Glupteba.M, Win32/Injector.CADY, Win32/Injector.CADZ, Win32/Injector.CAEA, Win32/Injector.CAEB, Win32/Injector.CAEC, Win32/Injector.CAED, Win32/Injector.CAEE (2), Win32/Injector.CAEF, Win32/Injector.CAEG, Win32/Injector.CAEH, Win32/Injector.CAEI, Win32/Injector.CAEJ, Win32/Injector.CAEK, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/Kryptik.DHTF, Win32/Kryptik.DHTG, Win32/Kryptik.DHTH, Win32/Kryptik.DHTI, Win32/Kryptik.DHTJ, Win32/Kryptik.DHTK, Win32/Kryptik.DHTL, Win32/Kryptik.DHTM, Win32/Kryptik.DHTN, Win32/Kryptik.DHTO, Win32/Kryptik.DHTP, Win32/Kryptik.DHTQ, Win32/Kryptik.DHTR, Win32/Kryptik.DHTS, Win32/Kryptik.DHTT, Win32/Neurevt.I, Win32/PSW.Agent.OAK (2), Win32/PSW.Papras.EB (2), Win32/PSW.Tibia.NIC, Win32/Redyms.AN, Win32/Spatet.A, Win32/Spy.Agent.OQM, Win32/Spy.Banker.ACDQ, Win32/Spy.Banker.ACDR, Win32/Tinba.BK, Win32/Tinba.BL, Win32/TrojanDownloader.Banload.VRB (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zortob.F, Win64/Bedep.C, Win64/Kryptik.PP

NOD32定義ファイル:11604 (2015/05/10 21:10)
MSIL/Agent.QJH (2), MSIL/Injector.JOE, MSIL/IRCBot.CV (2), MSIL/Kryptik.BYN, MSIL/Stimilik.BH, MSIL/TrojanDownloader.Small.VL, Win32/Adware.ConvertAd.NF(2), Win32/Adware.FileTour.AFS, Win32/Adware.FileTour.AFT, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ASR (2), Win32/Adware.Zmeida.D, Win32/Alinaos.B, Win32/Bedep.D, Win32/Delf.AOZ (2), Win32/Delf.APB (2), Win32/Dorkbot.B, Win32/Exploit.CVE-2013-3660.L, Win32/ExtenBro.AX, Win32/Filecoder.DI, Win32/Filecoder.ER, Win32/Injector.CADS, Win32/Injector.CADT, Win32/Injector.CADU, Win32/Injector.CADV, Win32/Injector.CADW, Win32/Injector.CADX, Win32/Kovter.B, Win32/Kryptik.DHSV, Win32/Kryptik.DHSW, Win32/Kryptik.DHSX, Win32/Kryptik.DHSY, Win32/Kryptik.DHSZ, Win32/Kryptik.DHTA, Win32/Kryptik.DHTB, Win32/Kryptik.DHTC, Win32/Kryptik.DHTD, Win32/Kryptik.DHTE, Win32/Neurevt.I, Win32/PSW.Papras.EB, Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/Tinba.BL (2), Win32/TrojanDownloader.Banload.VRA, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11603 (2015/05/10 17:15)
MSIL/Injector.JOC, MSIL/Injector.JOD, Win32/Adware.ConvertAd.NA, Win32/Adware.ConvertAd.NB, Win32/Adware.ConvertAd.NC, Win32/Adware.ConvertAd.ND (2), Win32/Adware.ConvertAd.NE(2), Win32/Adware.FileTour.AFR, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ASQ (2), Win32/Agent.WNI, Win32/Agent.WOG, Win32/Bedep.D (3), Win32/Boaxxe.BR, Win32/Exploit.CVE-2013-3660.L(2), Win32/Filecoder.ER, Win32/Glupteba.M, Win32/Injector.CADI, Win32/Injector.CADJ, Win32/Injector.CADK, Win32/Injector.CADL, Win32/Injector.CADM, Win32/Injector.CADN, Win32/Injector.CADO, Win32/Injector.CADP, Win32/Injector.CADQ, Win32/Injector.CADR, Win32/Kovter.B(3), Win32/Kryptik.DHSD, Win32/Kryptik.DHSE, Win32/Kryptik.DHSF, Win32/Kryptik.DHSG, Win32/Kryptik.DHSH, Win32/Kryptik.DHSI, Win32/Kryptik.DHSJ, Win32/Kryptik.DHSK, Win32/Kryptik.DHSL, Win32/Kryptik.DHSM, Win32/Kryptik.DHSN, Win32/Kryptik.DHSO, Win32/Kryptik.DHSP, Win32/Kryptik.DHSQ, Win32/Kryptik.DHSR, Win32/Kryptik.DHSS, Win32/Kryptik.DHST, Win32/Kryptik.DHSU, Win32/MewsSpy.AL, Win32/Neurevt.I (2), Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Spatet.A, Win32/Spatet.T (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/Tinba.BL(3), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11602 (2015/05/10 02:43)
Android/Locker.BX (2), Android/TrojanSMS.Agent.BFE (2), BAT/Agent.OAR, MSIL/Agent.ZL (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.EO, MSIL/Bladabindi.F, MSIL/Kryptik.BYL, MSIL/Kryptik.BYM, VBA/TrojanDropper.Agent.BH, Win32/Adware.ConvertAd.MZ (2), Win32/Adware.FileTour.AFP, Win32/Adware.FileTour.AFQ, Win32/Adware.ICLoader.IC, Win32/Adware.ICLoader.LP, Win32/Adware.LoadMoney.ASP, Win32/Adware.Snoozer.E (5), Win32/Adware.Snoozer.R (2), Win32/Agent.WOG, Win32/Agent.WVO, Win32/Agent.XEA, Win32/Agent.XEB, Win32/Bedep.D (3), Win32/Boaxxe.BR (2), Win32/Exploit.CVE-2013-3660.L (2), Win32/FakeDoc.A (2), Win32/Farfli.JU, Win32/Filecoder.ER, Win32/Injector.CACV, Win32/Injector.CACW, Win32/Injector.CACX, Win32/Injector.CACY, Win32/Injector.CACZ, Win32/Injector.CADA, Win32/Injector.CADB, Win32/Injector.CADC, Win32/Injector.CADD, Win32/Injector.CADE, Win32/Injector.CADF, Win32/Injector.CADG, Win32/Injector.CADH, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/Kovter.B (2), Win32/Kryptik.DHRM, Win32/Kryptik.DHRN, Win32/Kryptik.DHRO, Win32/Kryptik.DHRP, Win32/Kryptik.DHRQ, Win32/Kryptik.DHRR, Win32/Kryptik.DHRS, Win32/Kryptik.DHRT, Win32/Kryptik.DHRU, Win32/Kryptik.DHRV, Win32/Kryptik.DHRW, Win32/Kryptik.DHRX, Win32/Kryptik.DHRY, Win32/Kryptik.DHRZ, Win32/Kryptik.DHSA, Win32/Kryptik.DHSB, Win32/Kryptik.DHSC, Win32/PSW.Fareit.G, Win32/PSW.Papras.DP (2), Win32/Reveton.AM, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/Tinba.BL (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BHB (2), Win32/TrojanDownloader.Nymaim.AV(2), Win32/TrojanDownloader.VB.QTH, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zortob.F

NOD32定義ファイル:11601 (2015/05/09 21:15)
MSIL/Bladabindi.BC, MSIL/Injector.JOA, MSIL/Injector.JOB, MSIL/Kryptik.BYK, MSIL/TrojanDownloader.Small.VK, Win32/Adware.ConvertAd.MV (2), Win32/Adware.ConvertAd.MW, Win32/Adware.ConvertAd.MX (2), Win32/Adware.ConvertAd.MY (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AFO, Win32/Adware.ICLoader.LP, Win32/Adware.LoadMoney.ASN, Win32/Adware.LoadMoney.ASO, Win32/Adware.Snoozer.Q, Win32/Agent.WNI, Win32/Agent.WOG, Win32/Bayrob.U(2), Win32/Bedep.D, Win32/Boaxxe.DI (2), Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.TG, Win32/Exploit.CVE-2013-3660.L, Win32/Farfli.BPA (2), Win32/Glupteba.M, Win32/Injector.CACO, Win32/Injector.CACP, Win32/Injector.CACQ, Win32/Injector.CACR, Win32/Injector.CACS, Win32/Injector.CACT, Win32/Injector.CACU, Win32/Kasidet.AC, Win32/Kovter.B (2), Win32/Kryptik.DHRD, Win32/Kryptik.DHRE, Win32/Kryptik.DHRF, Win32/Kryptik.DHRG, Win32/Kryptik.DHRH, Win32/Kryptik.DHRI, Win32/Kryptik.DHRJ, Win32/Kryptik.DHRK, Win32/Kryptik.DHRL, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Tibia.NLS (2), Win32/Rozena.CP, Win32/ServStart.AD, Win32/Spy.Usteal.M, Win32/Tinba.BL, Win32/TrojanDownloader.Adload.NOD, Win32/TrojanDownloader.Agent.BHA (2), Win32/TrojanDownloader.Banload.VOL, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11600 (2015/05/09 17:09)
Win32/Adware.ConvertAd.MT, Win32/Adware.ConvertAd.MU (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AFN, Win32/Adware.ICLoader.IC, Win32/Adware.MultiPlug.KA, Win32/Adware.MultiPlug.KB, Win32/Boaxxe.BR, Win32/Exploit.CVE-2013-3660.L, Win32/Glupteba.M, Win32/Injector.CACH, Win32/Injector.CACI, Win32/Injector.CACJ, Win32/Injector.CACK, Win32/Injector.CACL, Win32/Injector.CACM, Win32/Injector.CACN, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DHQQ, Win32/Kryptik.DHQR, Win32/Kryptik.DHQS, Win32/Kryptik.DHQT, Win32/Kryptik.DHQU, Win32/Kryptik.DHQV, Win32/Kryptik.DHQW, Win32/Kryptik.DHQX, Win32/Kryptik.DHQY, Win32/Kryptik.DHQZ, Win32/Kryptik.DHRA, Win32/Kryptik.DHRB, Win32/Kryptik.DHRC, Win32/Lethic.AF, Win32/Redyms.AN, Win32/Remtasu.Y, Win32/Reveton.AM, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Tagak.Q, Win32/Tinba.BE, Win32/Tinba.BL (4), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QVE

NOD32定義ファイル:11599 (2015/05/09 06:44)
BAT/Adduser.NCP, MSIL/Autorun.Spy.Agent.AU, MSIL/TrojanDropper.Agent.JK, VBS/Agent.Z (2), Win32/Adware.FileTour.AFM, Win32/Adware.LoadMoney.ASM, Win32/Agent.RCE (2), Win32/Delf.AOY, Win32/Dridex.Q, Win32/Exploit.CVE-2012-0158.TA, Win32/Exploit.CVE-2012-0158.TB, Win32/Exploit.CVE-2012-0158.TC, Win32/Exploit.CVE-2012-0158.TD, Win32/Exploit.CVE-2012-0158.TE, Win32/Exploit.CVE-2012-0158.TF, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DI, Win32/Injector.CACC, Win32/Injector.CACD, Win32/Injector.CACE, Win32/Injector.CACF, Win32/Injector.CACG, Win32/Kryptik.DHQN, Win32/Kryptik.DHQO, Win32/Kryptik.DHQP, Win32/Packed.Themida.ACT, Win32/Spy.Banker.ACDP(2), Win32/Tinba.BE (2), Win32/TrojanDownloader.Banload.VQZ (3), Win32/TrojanDownloader.Small.AKX (4), Win32/TrojanDropper.Small.NNQ

NOD32定義ファイル:11598 (2015/05/09 03:22)
JS/Exploit.Pdfka.QDD, MSIL/Autorun.Agent.IH, MSIL/Bladabindi.AH, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.EO, MSIL/Bladabindi.F (4), MSIL/Injector.JNZ, MSIL/Kryptik.BYI, MSIL/Kryptik.BYJ, MSIL/PSW.Agent.PFW, MSIL/TrojanClicker.Small.NAR, MSIL/TrojanDownloader.Agent.ASW (2), MSIL/TrojanDownloader.Agent.JB, MSIL/TrojanDownloader.Small.VJ, VBA/TrojanDownloader.Agent.QT, VBA/TrojanDownloader.Agent.QU, VBA/TrojanDownloader.Agent.QV, VBS/Agent.NIC(2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AFK, Win32/Adware.FileTour.AFL, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ASK, Win32/Adware.LoadMoney.ASL, Win32/Adware.SpeedingUpMyPC.AJ, Win32/Agent.WNI, Win32/Agent.WVG, Win32/Autoit.IV (2), Win32/Bayrob.T, Win32/Bedep.D (2), Win32/Boaxxe.BR, Win32/Delf.AAV, Win32/Exploit.CVE-2012-0158.SZ, Win32/Exploit.CVE-2013-3660.L, Win32/ExtenBro.AX, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.DI (2), Win32/Filecoder.EB, Win32/Filecoder.ER, Win32/Glupteba.M, Win32/Injector.BBCZ, Win32/Injector.CABR, Win32/Injector.CABS, Win32/Injector.CABT, Win32/Injector.CABU, Win32/Injector.CABV, Win32/Injector.CABW, Win32/Injector.CABX, Win32/Injector.CABY, Win32/Injector.CABZ, Win32/Injector.CACA, Win32/Injector.CACB, Win32/IRCBot.ASG, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/Kovter.B (3), Win32/Kryptik.DHPU, Win32/Kryptik.DHPV, Win32/Kryptik.DHPW, Win32/Kryptik.DHPX, Win32/Kryptik.DHPY, Win32/Kryptik.DHPZ, Win32/Kryptik.DHQA, Win32/Kryptik.DHQB, Win32/Kryptik.DHQC, Win32/Kryptik.DHQD, Win32/Kryptik.DHQE, Win32/Kryptik.DHQF, Win32/Kryptik.DHQG, Win32/Kryptik.DHQH, Win32/Kryptik.DHQI, Win32/Kryptik.DHQJ, Win32/Kryptik.DHQK, Win32/Kryptik.DHQL, Win32/Kryptik.DHQM, Win32/Neurevt.I (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Redyms.AN, Win32/Reveton.AM, Win32/Spy.Banker.ACCL (2), Win32/Spy.Banker.ACDO, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ZR, Win32/Tinba.BK (2), Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.SFN (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.SHR, Win32/TrojanDownloader.Delf.SHS (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AV, Win32/Wigon.OV (2)

NOD32定義ファイル:11597 (2015/05/08 23:21)
HTML/Refresh.BD, HTML/Refresh.CB, MSIL/Autorun.Spy.Agent.AU, MSIL/Bamgadin.L (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.D, MSIL/Injector.JNW, MSIL/Injector.JNX, MSIL/Injector.JNY, MSIL/Kryptik.BYH, MSIL/NanoCore.E (2), MSIL/Small.A (2), MSIL/Spy.Agent.JG, MSIL/Surveyer.CE, MSIL/TrojanDownloader.Agent.ASV (2), VBA/TrojanDownloader.Agent.QT, VBS/Agent.NIA, VBS/TrojanDownloader.Agent.NMX, Win32/Adware.ConvertAd.MT, Win32/Adware.FileTour.AFJ (2), Win32/Adware.LoadMoney.ASJ(2), Win32/Agent.WVQ, Win32/Agent.XDY (5), Win32/Agent.XDZ (2), Win32/Battdil.Q, Win32/Boaxxe.CS, Win32/Dridex.P, Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Filecoder.Q (2), Win32/Fynloski.AM (3), Win32/Fynloski.AS, Win32/Glupteba.M, Win32/Glupteba.O, Win32/HackTool.Agent.NCB, Win32/Hupigon, Win32/Injector.CABI, Win32/Injector.CABJ, Win32/Injector.CABK, Win32/Injector.CABL, Win32/Injector.CABM, Win32/Injector.CABN, Win32/Injector.CABO, Win32/Injector.CABP, Win32/Injector.CABQ, Win32/Kovter.B, Win32/Kryptik.DHPN, Win32/Kryptik.DHPO, Win32/Kryptik.DHPP, Win32/Kryptik.DHPQ, Win32/Kryptik.DHPR, Win32/Kryptik.DHPS, Win32/Kryptik.DHPT, Win32/Neurevt.I, Win32/PSW.Fareit.G, Win32/PSW.Papras.EB, Win32/Rozena.NH (9), Win32/Rozena.NJ, Win32/Sality.NAQ, Win32/Spy.Agent.OQL (2), Win32/Spy.Banker.ACDN, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BJ, Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Agent.BGY (2), Win32/TrojanDownloader.Banload.VOL, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Autoit.JL, Win32/XRat.AC (3)

NOD32定義ファイル:11596 (2015/05/08 20:48)
MSIL/Agent.QJF, MSIL/Agent.QJG, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (2), MSIL/Injector.JNU, MSIL/Injector.JNV, MSIL/Kryptik.BYF, MSIL/Kryptik.BYG, MSIL/NanoCore.E, MSIL/Spy.Agent.AEV, MSIL/Spy.Agent.FG, MSIL/Stimilik.DT, MSIL/Stimilik.GJ, MSIL/Surveyer.CD, MSIL/TrojanDropper.Binder.FA(2), NSIS/TrojanDownloader.Adload, PDF/Phishing.Agent.AE, VBA/TrojanDownloader.Agent.QS, VBS/TrojanDownloader.Agent.NMW, Win32/Adware.ConvertAd.MM (2), Win32/Adware.ConvertAd.MN (2), Win32/Adware.ConvertAd.MO (2), Win32/Adware.ConvertAd.MP (2), Win32/Adware.ConvertAd.MQ (2), Win32/Adware.ConvertAd.MR (2), Win32/Adware.ConvertAd.MS (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AFH, Win32/Adware.FileTour.AFI, Win32/Adware.ICLoader.IC (2), Win32/Adware.ICLoader.LP, Win32/Adware.LoadMoney.ASI, Win32/Adware.Snoozer.G(2), Win32/Adware.Snoozer.O (6), Win32/Adware.Snoozer.P (5), Win32/Adware.Ymeta.A (3), Win32/Agent.RCB (3), Win32/Agent.RCC (2), Win32/Agent.RCD (2), Win32/Agent.WNI, Win32/Agent.WPO (2), Win32/Agent.WVG, Win32/Agent.XDW, Win32/Agent.XDX, Win32/Autoit.IV, Win32/Battdil.P, Win32/Battdil.Q (3), Win32/Bayrob.S, Win32/Bedep.D (2), Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/Chir.O, Win32/Delf.STH, Win32/Dridex.M, Win32/Dridex.P, Win32/Emotet.AG, Win32/Exploit.CVE-2012-0158.SH, Win32/Exploit.CVE-2012-0158.SI, Win32/Exploit.CVE-2012-0158.SJ, Win32/Exploit.CVE-2012-0158.SK, Win32/Exploit.CVE-2012-0158.SL (2), Win32/Exploit.CVE-2012-0158.SM, Win32/Exploit.CVE-2012-0158.SN, Win32/Exploit.CVE-2012-0158.SO, Win32/Exploit.CVE-2012-0158.SP, Win32/Exploit.CVE-2012-0158.SQ, Win32/Exploit.CVE-2012-0158.SR, Win32/Exploit.CVE-2012-0158.SS (2), Win32/Exploit.CVE-2012-0158.ST, Win32/Exploit.CVE-2012-0158.SU (2), Win32/Exploit.CVE-2012-0158.SV, Win32/Exploit.CVE-2012-0158.SW, Win32/Exploit.CVE-2012-0158.SX, Win32/Exploit.CVE-2012-0158.SY, Win32/Exploit.CVE-2013-3660.L, Win32/Farfli.AK, Win32/Farfli.BOX (3), Win32/Farfli.BOY, Win32/Farfli.BOZ(2), Win32/Filecoder.DI (2), Win32/Filecoder.EB, Win32/Filecoder.ER, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.CAAU, Win32/Injector.CAAV, Win32/Injector.CAAW, Win32/Injector.CAAX, Win32/Injector.CAAY, Win32/Injector.CAAZ, Win32/Injector.CABA, Win32/Injector.CABB, Win32/Injector.CABC, Win32/Injector.CABD, Win32/Injector.CABE, Win32/Injector.CABF, Win32/Injector.CABG, Win32/Injector.CABH, Win32/Kasidet.AC, Win32/Kovter.B (2), Win32/Kryptik.DHOR, Win32/Kryptik.DHOS, Win32/Kryptik.DHOT, Win32/Kryptik.DHOU, Win32/Kryptik.DHOV, Win32/Kryptik.DHOW, Win32/Kryptik.DHOX, Win32/Kryptik.DHOY, Win32/Kryptik.DHOZ, Win32/Kryptik.DHPA, Win32/Kryptik.DHPB, Win32/Kryptik.DHPC, Win32/Kryptik.DHPD, Win32/Kryptik.DHPE, Win32/Kryptik.DHPF, Win32/Kryptik.DHPG, Win32/Kryptik.DHPH, Win32/Kryptik.DHPI, Win32/Kryptik.DHPJ, Win32/Kryptik.DHPK, Win32/Kryptik.DHPL, Win32/Kryptik.DHPM, Win32/Lypserat.A, Win32/Napolar.A, Win32/Poweliks.B, Win32/PSW.Fareit.A (4), Win32/PSW.LdPinch.NNM, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/PSW.VB.NIS, Win32/Qbot.BH, Win32/Remtasu.F (4), Win32/Remtasu.Y (2), Win32/Reveton.AM, Win32/RiskWare.GameHack.Q (2), Win32/Rozena.NH, Win32/Sathurbot.K(2), Win32/Small.NCR (2), Win32/Small.NLI (2), Win32/Small.NLJ (2), Win32/Spy.Agent.OQK (4), Win32/Spy.Banker.ABOK, Win32/Spy.Banker.ACDG, Win32/Spy.Delf.PTI (2), Win32/Spy.Delf.QAK, Win32/Spy.Delf.QAO (2), Win32/Spy.Delf.QAP (2), Win32/Spy.Ranbyus.L, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Syndicasec.I (2), Win32/Tinba.BK, Win32/Tinba.BL(2), Win32/TrojanDownloader.Agent.SAP, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Small.AKW, Win32/TrojanDownloader.Waski.A(3), Win32/TrojanDownloader.Waski.F, Win32/TrojanDropper.Agent.RBG, Win32/TrojanDropper.Agent.RBH (2), Win32/TrojanDropper.Delf.OFF, Win32/Trustezeb.K, Win64/Dridex.D, Win64/Kryptik.PO

NOD32定義ファイル:11595 (2015/05/08 17:13)
MSIL/Agent.QJE, MSIL/Autorun.Agent.EI, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BH(2), MSIL/Injector.JNQ, MSIL/Injector.JNR, MSIL/Injector.JNS, MSIL/Injector.JNT, MSIL/Kryptik.BYD, MSIL/Kryptik.BYE, MSIL/NanoCore.E (2), MSIL/Spy.Agent.AEJ, PDF/Phishing.Agent.AD, VBA/TrojanDownloader.Agent.QR, W97M/Marker.AE, Win32/Adware.ConvertAd.MK (2), Win32/Adware.ConvertAd.ML(2), Win32/Adware.Hicosmea.D, Win32/Adware.ICLoader.IC, Win32/Agent.QWN, Win32/Agent.WNI (2), Win32/Ainslot.AA (3), Win32/AutoRun.NC, Win32/Beastdoor(2), Win32/Bedep.D, Win32/Boaxxe.BR, Win32/Cakl.NAG, Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.N, Win32/ExtenBro.AX (2), Win32/Filecoder.CO, Win32/Filecoder.DA (2), Win32/Filecoder.DI, Win32/Filecoder.Q, Win32/Fynloski.AA, Win32/Fynloski.AM (4), Win32/Fynloski.AS, Win32/Glupteba.AF, Win32/Glupteba.M (2), Win32/Injector.CAAL, Win32/Injector.CAAM, Win32/Injector.CAAN, Win32/Injector.CAAO, Win32/Injector.CAAP, Win32/Injector.CAAQ, Win32/Injector.CAAR, Win32/Injector.CAAS, Win32/Injector.CAAT, Win32/IRCBot.ASG, Win32/Kelihos.G, Win32/KeyLogger.SpyLog.D (2), Win32/Kryptik.DHOJ, Win32/Kryptik.DHOK, Win32/Kryptik.DHOL, Win32/Kryptik.DHOM, Win32/Kryptik.DHON, Win32/Kryptik.DHOO, Win32/Kryptik.DHOP, Win32/Kryptik.DHOQ, Win32/Napolar.A, Win32/Naprat.F (2), Win32/Neurevt.B (3), Win32/PSW.VB.NIS (2), Win32/Remtasu.AI, Win32/Remtasu.F (8), Win32/Spatet.T, Win32/Spy.Agent.OQJ, Win32/Spy.Banker.ACBN (2), Win32/Spy.Delf.QAN(2), Win32/Spy.Ranbyus.L, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (6), Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.YW, Win32/Tinba.BE (4), Win32/Tinba.BI, Win32/Tinba.BK, Win32/Tinba.BL, Win32/TrojanClicker.Agent.NVG, Win32/TrojanDownloader.Adload.NOD, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VQV (2), Win32/TrojanDownloader.Banload.VQW, Win32/TrojanDownloader.Banload.VQX, Win32/TrojanDownloader.Banload.VQY (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AV (2), Win32/TrojanDropper.Delf.OJO (2), Win64/Adware.Hicosmea.D

NOD32定義ファイル:11594 (2015/05/08 12:13)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (7), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (7), MSIL/Injector.JNO, MSIL/Injector.JNP, MSIL/Stimilik.AG, MSIL/Stimilik.FR, VBA/TrojanDownloader.Agent.QQ, VBA/TrojanDropper.Agent.BG, Win32/Adware.FileTour.AFF, Win32/Adware.FileTour.AFG, Win32/Adware.LoadMoney.ASG (2), Win32/Adware.LoadMoney.ASH, Win32/Bedep.D(2), Win32/Boaxxe.BR, Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DI (2), Win32/Filecoder.ER, Win32/Filecoder.NDA, Win32/Fynloski.AM, Win32/Injector.CAAG, Win32/Injector.CAAH, Win32/Injector.CAAI, Win32/Injector.CAAJ, Win32/Injector.CAAK, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DHOB, Win32/Kryptik.DHOC, Win32/Kryptik.DHOD, Win32/Kryptik.DHOE, Win32/Kryptik.DHOF, Win32/Kryptik.DHOG, Win32/Kryptik.DHOH, Win32/Kryptik.DHOI, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Qadars.AD, Win32/Redyms.AN, Win32/Rozena.ED, Win32/Spatet.I, Win32/Spy.Agent.OPU, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tagak.O (2), Win32/Tinba.BE, Win32/Tinba.BK, Win32/Tinba.BL (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDropper.Agent.QVE

NOD32定義ファイル:11593 (2015/05/08 06:44)
BAT/Filecoder.AQ (2), BAT/TrojanDownloader.Agent.NHE(3), MSIL/Bladabindi.BC, MSIL/Bladabindi.BF, MSIL/Bladabindi.D, MSIL/Kryptik.BYC, Win32/Adware.FileTour.ADV, Win32/Adware.PicColor.AG, Win32/Agent.WVG, Win32/Agent.WYD, Win32/Ainslot.AA, Win32/AutoHK.NAK, Win32/Battdil.Q, Win32/Boaxxe.BR, Win32/Dridex.P, Win32/Filecoder.DA, Win32/Injector.BZZX, Win32/Injector.BZZY, Win32/Injector.BZZZ, Win32/Injector.CAAA, Win32/Injector.CAAB, Win32/Injector.CAAC, Win32/Injector.CAAD, Win32/Injector.CAAE, Win32/Injector.CAAF, Win32/IRCBot.ASG, Win32/Kasidet.AA, Win32/Kasidet.AC, Win32/Kovter.B(3), Win32/Kryptik.DHNU, Win32/Kryptik.DHNV, Win32/Kryptik.DHNW, Win32/Kryptik.DHNX, Win32/Kryptik.DHNY, Win32/Kryptik.DHNZ, Win32/Kryptik.DHOA, Win32/Lethic.AF, Win32/Neurevt.I (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.EB (3), Win32/Spy.Banker.ACDM(2), Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB(2), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VQU, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Agent.QVE, Win32/TrojanDropper.Agent.QZI, Win32/TrojanProxy.Agent.NWN, Win64/Agent.CZ(2)

NOD32定義ファイル:11592 (2015/05/08 03:44)
Android/Mapin.B (2), Android/Spy.Agent.LF (2), Android/TrojanDropper.Mapin.B(2), BAT/Adduser.NCO, BAT/Filecoder.AP, JS/Kryptik.AVE, MSIL/Bladabindi.AQ, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (9), MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/Injector.JNL, MSIL/Injector.JNM, MSIL/Injector.JNN, MSIL/Kryptik.BXX, MSIL/Kryptik.BXY, MSIL/Kryptik.BXZ, MSIL/Kryptik.BYA, MSIL/Kryptik.BYB, MSIL/Packed.MultiPacked.BQ, MSIL/Spy.Agent.AEU (3), MSIL/TrojanDownloader.Agent.ASU (2), MSIL/TrojanDropper.Agent.BSY (2), VBA/TrojanDownloader.Agent.QO, VBA/TrojanDownloader.Agent.QP, VBS/Agent.NLM, Win32/Adware.BHO.NLL, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AFE, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ASF, Win32/Adware.OxyPumper.E, Win32/Adware.SpeedingUpMyPC.AC, Win32/Adware.SpeedingUpMyPC.AE, Win32/Agent.RBY, Win32/Agent.RBZ (2), Win32/Agent.RCA (2), Win32/Agent.WNI, Win32/Agent.WVG, Win32/Agent.XDU, Win32/Agent.XDV (6), Win32/Autoit.KE, Win32/Autoit.LB (2), Win32/Battdil.Q(2), Win32/Bedep.C, Win32/Delf.ODP, Win32/Dorkbot.B (3), Win32/Dridex.M, Win32/Dridex.P, Win32/Dridex.Q (4), Win32/Emotet.AD, Win32/Exploit.Agent.NAX, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DI, Win32/Filecoder.EB, Win32/Filecoder.NDA, Win32/FlyStudio.AP (2), Win32/Fynloski.AM, Win32/Glupteba.M (3), Win32/Injector.BZZJ, Win32/Injector.BZZK (2), Win32/Injector.BZZL, Win32/Injector.BZZM, Win32/Injector.BZZN, Win32/Injector.BZZO, Win32/Injector.BZZP, Win32/Injector.BZZQ, Win32/Injector.BZZR, Win32/Injector.BZZS, Win32/Injector.BZZT, Win32/Injector.BZZU, Win32/Injector.BZZV, Win32/Injector.BZZW, Win32/Kelihos.G, Win32/Kryptik.DHMV, Win32/Kryptik.DHMW, Win32/Kryptik.DHMX, Win32/Kryptik.DHMY, Win32/Kryptik.DHMZ, Win32/Kryptik.DHNA, Win32/Kryptik.DHNB, Win32/Kryptik.DHNC, Win32/Kryptik.DHND, Win32/Kryptik.DHNE, Win32/Kryptik.DHNF, Win32/Kryptik.DHNG, Win32/Kryptik.DHNH, Win32/Kryptik.DHNI, Win32/Kryptik.DHNJ, Win32/Kryptik.DHNK, Win32/Kryptik.DHNL, Win32/Kryptik.DHNM, Win32/Kryptik.DHNN, Win32/Kryptik.DHNO, Win32/Kryptik.DHNP, Win32/Kryptik.DHNQ, Win32/Kryptik.DHNR, Win32/Kryptik.DHNS, Win32/Kryptik.DHNT, Win32/Pitou.E, Win32/Poweliks.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.EB, Win32/PSW.VB.NIS (2), Win32/Qadars.AD, Win32/Qbot.BG, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/Reveton.AM, Win32/ServStart.AD(2), Win32/Spy.Agent.OLJ, Win32/Spy.Agent.OQI, Win32/Spy.Banker.ACDK, Win32/Spy.Banker.ACDL (2), Win32/Spy.Bizzana.A, Win32/Spy.Delf.QAM, Win32/Spy.Sekur.B, Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BK, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Banload.UTP, Win32/TrojanDownloader.Delf.BGJ (2), Win32/TrojanDownloader.Delf.SHQ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Small.AKU (2), Win32/TrojanDownloader.VB.QTK(2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Wopla.NAQ (2)

NOD32定義ファイル:11591 (2015/05/07 22:50)
Android/Spy.Fiforeg.A, Android/TrojanSMS.Agent.BFD (2), HTML/Refresh.CA, IRC/SdBot, JS/Bondat.B, JS/Kilim.HM (3), Linux/Agent.BR, Linux/Exploit.Agent.BG, Linux/Exploit.Agent.BH, Linux/Exploit.Agent.BI, Linux/Flooder.Agent.BH (2), Linux/Ganiw.G, Linux/Ganiw.H, Linux/Tsunami.NDM(2), MSIL/Agent.QJC, MSIL/Agent.QJD, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (8), MSIL/Bladabindi.EO (2), MSIL/Bladabindi.F (2), MSIL/Injector.JNJ, MSIL/Injector.JNK, MSIL/Kryptik.BXQ, MSIL/Kryptik.BXR, MSIL/Kryptik.BXS, MSIL/Kryptik.BXT, MSIL/Kryptik.BXU, MSIL/Kryptik.BXV, MSIL/Kryptik.BXW, MSIL/PSW.Agent.OXG, MSIL/PSW.Agent.PFV, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Agent.ASR, MSIL/TrojanDownloader.Agent.AST (2), MSIL/TrojanDownloader.Banload.DF (2), MSIL/TrojanDropper.Binder.EZ, NSIS/TrojanDownloader.Agent.NSQ, NSIS/TrojanDownloader.Agent.NSR(2), Ruby/Rozena.A (2), SWF/Exploit.CVE-2015-0336.D (2), SWF/Exploit.CVE-2015-0359.D (4), VBA/TrojanDownloader.Agent.QL, VBA/TrojanDownloader.Agent.QN, Win32/Adware.Boran.AG, Win32/Adware.ConvertAd.ME (2), Win32/Adware.ConvertAd.MF (2), Win32/Adware.ConvertAd.MG (2), Win32/Adware.ConvertAd.MH (2), Win32/Adware.ConvertAd.MI (2), Win32/Adware.ConvertAd.MJ (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AFD(2), Win32/Adware.FileTour.AFE, Win32/Adware.ICLoader.IC, Win32/Adware.Snoozer.A (7), Win32/Agent.WVG, Win32/Agent.WVQ, Win32/Agent.XDT(6), Win32/AntiAV.NIQ, Win32/Autoit.NVL (2), Win32/Delf.NZL, Win32/Dridex.P(2), Win32/Exploit.CVE-2012-0158.SG, Win32/ExtenBro.BC, Win32/Filecoder.DI, Win32/Flooder.Agent.NAW, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/HackTool.BruteForce.TM, Win32/Injector.BZYY, Win32/Injector.BZZB, Win32/Injector.BZZC, Win32/Injector.BZZD, Win32/Injector.BZZE, Win32/Injector.BZZF, Win32/Injector.BZZG, Win32/Injector.BZZH, Win32/Injector.BZZI, Win32/Kovter.B (2), Win32/Kryptik.DHMI, Win32/Kryptik.DHMJ, Win32/Kryptik.DHMK, Win32/Kryptik.DHML, Win32/Kryptik.DHMM, Win32/Kryptik.DHMN, Win32/Kryptik.DHMO, Win32/Kryptik.DHMP, Win32/Kryptik.DHMQ, Win32/Kryptik.DHMR, Win32/Kryptik.DHMS, Win32/Kryptik.DHMT, Win32/Kryptik.DHMU, Win32/Neurevt.B, Win32/Plugax.Q, Win32/Poison, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.OnLineGames.QVK (2), Win32/PSW.Papras.EB, Win32/Reveton.AM, Win32/Rozena.NI, Win32/Sality.NAQ, Win32/Spatet.A, Win32/Spy.Bancos.AEE, Win32/Spy.Banker.ABMH, Win32/Spy.Gecom.E (2), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/Tinba.BD(4), Win32/TrojanClicker.Agent.NXF, Win32/TrojanClicker.VB.OGS, Win32/TrojanDownloader.Adload.NOX (3), Win32/TrojanDownloader.Banload.VQS(2), Win32/TrojanDownloader.Banload.VQT, Win32/TrojanDownloader.Small.AKU, Win32/TrojanDownloader.VB.QTJ, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDownloader.Zurgop.BP, Win32/Trustezeb.K

NOD32定義ファイル:11590 (2015/05/07 20:20)
JS/Kilim.HK (3), JS/Kilim.HL (3), Linux/Rootkit.Agent.Z, Linux/Tsunami.NDL(2), Linux/Xorddos.G, MSIL/Agent.ZH (5), MSIL/Agent.ZK, MSIL/Bladabindi.BC(5), MSIL/Bladabindi.O, MSIL/Injector.JNF, MSIL/Injector.JNG, MSIL/Injector.JNH, MSIL/Injector.JNI, MSIL/Kryptik.BXO, MSIL/Kryptik.BXP, MSIL/NanoCore.E (2), MSIL/Stimilik.AG, MSIL/TrojanClicker.Agent.NKM, MSIL/TrojanDownloader.Agent.ASO, MSIL/TrojanDownloader.Agent.ASP, MSIL/TrojanDownloader.Agent.ASQ, MSIL/TrojanDropper.Agent.AQJ(4), MSIL/TrojanDropper.Agent.BDM, MSIL/TrojanProxy.Agent.AX, NSIS/TrojanDropper.Agent.CC, SWF/Exploit.CVE-2014-8440.H (2), VBA/TrojanDownloader.Agent.QL (2), VBA/TrojanDownloader.Agent.QM, VBS/TrojanDownloader.Small.NCI, Win32/Adware.ConvertAd.MD(2), Win32/Adware.Hicosmea.C, Win32/Adware.LoadMoney.ASE(2), Win32/Adware.Snoozer.A (3), Win32/Adware.Snoozer.E(7), Win32/Adware.Snoozer.E.gen, Win32/Adware.Snoozer.F, Win32/Adware.Snoozer.G, Win32/Adware.Snoozer.H, Win32/Adware.Snoozer.I, Win32/Adware.Snoozer.J, Win32/Adware.Snoozer.K (2), Win32/Adware.Snoozer.L(2), Win32/Adware.Snoozer.M, Win32/Adware.Snoozer.N (2), Win32/Agent.QKJ, Win32/Agent.RBX, Win32/Agent.XDS (2), Win32/Autoit.IV, Win32/Autoit.KK, Win32/Autoit.LB (2), Win32/Autoit.NVK (2), Win32/AutoRun.Delf.TQ, Win32/Battdil.Q, Win32/Delf.AJG, Win32/Delf.STG (2), Win32/Dridex.P(2), Win32/Emotet.AD, Win32/Filecoder.DI (2), Win32/Filecoder.ER, Win32/Filecoder.Q, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Fynloski.AS (3), Win32/Injector.Autoit.BLT, Win32/Injector.BZYR, Win32/Injector.BZYS, Win32/Injector.BZYT, Win32/Injector.BZYU, Win32/Injector.BZYV, Win32/Injector.BZYW, Win32/Injector.BZYX, Win32/Injector.BZYZ, Win32/Injector.BZZA, Win32/Kelihos.G, Win32/Kryptik.DHMC, Win32/Kryptik.DHMD, Win32/Kryptik.DHME, Win32/Kryptik.DHMF, Win32/Kryptik.DHMG, Win32/Kryptik.DHMH, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QUP, Win32/PSW.VB.NIS (2), Win32/Redcontrole.A (2), Win32/Redcontrole.I (2), Win32/Remtasu.S, Win32/RiskWare.HackAV.QU (2), Win32/Rootkit.Agent.OAI (2), Win32/Rozena.NH, Win32/Spatet.I, Win32/Spy.Banker.ABOD, Win32/Spy.Banker.ACBN, Win32/Spy.Banker.ACBS, Win32/Spy.Gecom.E, Win32/Tinba.BI, Win32/Tinba.BK, Win32/Tinba.BL, Win32/TrojanDownloader.Banload.VQP (2), Win32/TrojanDownloader.Banload.VQQ, Win32/TrojanDownloader.Banload.VQR(3), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Small.AKT, Win32/TrojanDownloader.Waski.A, Win32/TrojanDropper.Sikutan.B, Win32/VB.RXS, Win64/Adware.Hicosmea.C, Win64/Dridex.D, Win64/Kryptik.PN

NOD32定義ファイル:11589 (2015/05/07 17:08)
Android/TrojanSMS.Agent.AWO, Android/TrojanSMS.Agent.BFC (2), BAT/CoinMiner.JW (2), MSIL/Agent.QJB (2), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.D (3), MSIL/Bladabindi.EO, MSIL/Bladabindi.F (3), MSIL/Injector.JNC, MSIL/Injector.JND, MSIL/Injector.JNE, MSIL/Kryptik.BXN, MSIL/NanoCore.B, MSIL/NanoCore.E (2), MSIL/Riskware.Crypter.FE, MSIL/Spy.Agent.JG, Win32/Adware.ConvertAd.MB(2), Win32/Adware.ConvertAd.MC (2), Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.IC, Win32/Adware.Snoozer.E (3), Win32/Ainslot.AA(2), Win32/AutoRun.Delf.LV, Win32/AutoRun.Remtasu.E, Win32/Delf.AJG (2), Win32/Dorkbot.B, Win32/Dridex.M (2), Win32/Enchanim.B, Win32/Farfli.HM, Win32/Fynloski.AA (5), Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.Autoit.BLS, Win32/Injector.BZYN, Win32/Injector.BZYO, Win32/Injector.BZYP (2), Win32/Injector.BZYQ, Win32/IRCBot.ASG(2), Win32/Kryptik.DHLW, Win32/Kryptik.DHLX, Win32/Kryptik.DHLY, Win32/Kryptik.DHLZ, Win32/Kryptik.DHMA, Win32/Kryptik.DHMB, Win32/Napolar.A, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/Qbot.BG (2), Win32/Remtasu.F, Win32/Sohanad.NC, Win32/Spatet.A (3), Win32/Spatet.I (2), Win32/Spatet.T (2), Win32/Spy.Agent.OQH (3), Win32/Spy.Banker.ABOD (3), Win32/Spy.Banker.ACDJ(2), Win32/Spy.Ranbyus.L (2), Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tinba.BE, Win32/Tinba.BK, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/Trustezeb.K

NOD32定義ファイル:11588 (2015/05/07 12:14)
MSIL/Agent.ZH, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH(9), MSIL/Bladabindi.EO (2), MSIL/Bladabindi.F (4), MSIL/Injector.JNA, MSIL/Injector.JNB, MSIL/Stimilik.GJ, Win32/Adware.FileTour.ADV, Win32/Adware.Snoozer.B (2), Win32/Adware.Snoozer.C, Win32/Adware.Snoozer.D(2), Win32/Agent.WNI, Win32/Bedep.C (2), Win32/Dridex.P, Win32/Emotet.AD, Win32/Filecoder.CO, Win32/Fynloski.AA (2), Win32/Injector.BZYH, Win32/Injector.BZYI, Win32/Injector.BZYJ, Win32/Injector.BZYK, Win32/Injector.BZYL, Win32/Injector.BZYM, Win32/Kelihos.G, Win32/Kovter.B(2), Win32/Kryptik.DHLQ, Win32/Kryptik.DHLR, Win32/Kryptik.DHLS, Win32/Kryptik.DHLT, Win32/Kryptik.DHLU, Win32/Kryptik.DHLV, Win32/Neurevt.B, Win32/Neurevt.I, Win32/Pitou.F, Win32/PSW.Fareit.A, Win32/PSW.Papras.EB, Win32/Redyms.AN (2), Win32/Spatet.T, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW (2), Win32/Tinba.BE, Win32/Tinba.BK (3), Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BDR(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11587 (2015/05/07 06:41)
MSIL/Kryptik.BXM, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.AFC, Win32/Adware.LoadMoney.ASB, Win32/Adware.LoadMoney.ASC, Win32/Adware.LoadMoney.ASD, Win32/Adware.PEerMarket.B, Win32/Adware.PEerMarket.C, Win32/Adware.SpeedingUpMyPC.AG (2), Win32/Adware.SpeedingUpMyPC.AH, Win32/Adware.SpeedingUpMyPC.AI, Win32/Agent.WNI, Win32/Agent.WOG, Win32/Agent.WVG, Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Dorkbot.I, Win32/Filecoder.DI (3), Win32/Filecoder.Q, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BZYB, Win32/Injector.BZYC, Win32/Injector.BZYD, Win32/Injector.BZYE, Win32/Injector.BZYF, Win32/Injector.BZYG, Win32/Kelihos.G, Win32/Kovter.B(2), Win32/Kryptik.DHKW, Win32/Kryptik.DHKX, Win32/Kryptik.DHKY, Win32/Kryptik.DHKZ, Win32/Kryptik.DHLA, Win32/Kryptik.DHLB, Win32/Kryptik.DHLC, Win32/Kryptik.DHLD, Win32/Kryptik.DHLE, Win32/Kryptik.DHLF, Win32/Kryptik.DHLG, Win32/Kryptik.DHLH, Win32/Kryptik.DHLI, Win32/Kryptik.DHLJ, Win32/Kryptik.DHLK, Win32/Kryptik.DHLL, Win32/Kryptik.DHLM, Win32/Kryptik.DHLN, Win32/Kryptik.DHLO, Win32/Kryptik.DHLP, Win32/Poweliks.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW, Win32/Tinba.BL(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11586 (2015/05/07 03:15)
IRC/SdBot.AVW, Java/Obfus.DG, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BF, MSIL/Bladabindi.F (2), MSIL/Hoax.FakeHack.RZ, MSIL/Hoax.FakeHack.SA, MSIL/Injector.JMZ, MSIL/Kryptik.BXH, MSIL/Kryptik.BXI, MSIL/Kryptik.BXJ, MSIL/Kryptik.BXK, MSIL/Kryptik.BXL, MSIL/Spy.Agent.JG(2), MSIL/Spy.Banker.CM, MSIL/TrojanDownloader.Agent.ASN, MSIL/TrojanDropper.Agent.BSX, Python/Spy.Agent.C (2), VBA/TrojanDownloader.Agent.QJ, VBA/TrojanDownloader.Agent.QK, Win32/Adware.ConvertAd.MA (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AFB (2), Win32/Adware.ICLoader.LP, Win32/Adware.Kraddare.KX (4), Win32/Adware.LoadMoney.ASA(2), Win32/Adware.PEerMarket.B, Win32/Adware.PEerMarket.C, Win32/Adware.SpeedingUpMyPC.AF, Win32/Adware.SpeedingUpMyPC.AG (3), Win32/Adware.SpeedingUpMyPC.AH (2), Win32/Adware.SpeedingUpMyPC.AI, Win32/Agent.WNI, Win32/Battdil.Q, Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Delf.AOX, Win32/Farfli.BOW, Win32/Filecoder.NDT (3), Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Grifwin.I (2), Win32/Injector.BZXK, Win32/Injector.BZXL, Win32/Injector.BZXM, Win32/Injector.BZXN, Win32/Injector.BZXO, Win32/Injector.BZXP, Win32/Injector.BZXQ, Win32/Injector.BZXR, Win32/Injector.BZXS, Win32/Injector.BZXT, Win32/Injector.BZXU, Win32/Injector.BZXV, Win32/Injector.BZXW, Win32/Injector.BZXX (2), Win32/Injector.BZXY, Win32/Injector.BZXZ, Win32/Injector.BZYA, Win32/Kelihos.G, Win32/Kryptik.DHKM, Win32/Kryptik.DHKN, Win32/Kryptik.DHKO, Win32/Kryptik.DHKP, Win32/Kryptik.DHKQ, Win32/Kryptik.DHKR, Win32/Kryptik.DHKS, Win32/Kryptik.DHKT, Win32/Kryptik.DHKU, Win32/Kryptik.DHKV, Win32/Neurevt.I (4), Win32/PSW.Agent.OAJ, Win32/PSW.Delf.OOD (2), Win32/PSW.Delf.OOE, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.EB (2), Win32/Reveton.AM, Win32/Rozena.ED, Win32/Rozena.NF, Win32/Small.NOB (2), Win32/Spatet.A(2), Win32/Spy.Banker.ABMH, Win32/Spy.Delf.QAL (2), Win32/Spy.Sekur.B(2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ABV, Win32/Tagak.O, Win32/Tinba.BK (2), Win32/Tinba.BL (2), Win32/TrojanClicker.Agent.NXE(2), Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Agent.BGX, Win32/TrojanDownloader.Autoit.NYF (2), Win32/TrojanDownloader.Banload.VQN(2), Win32/TrojanDownloader.Banload.VQO, Win32/TrojanDownloader.Dadobra.NDT(2), Win32/TrojanDownloader.Delf.SHP (2), Win32/TrojanDownloader.Necurs.J, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.VB.QTH, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TwichBot.B

NOD32定義ファイル:11585 (2015/05/06 22:55)
Android/Exploit.Lotoor.FC, Android/SMForw.HR (2), Android/TrojanSMS.Agent.AWO(6), BAT/Qhost.NUB (2), BAT/TrojanDropper.Agent.NCB, Java/Adwind.FA (8), Java/Adwind.FB, Java/Adwind.FC, Java/Adwind.FD, Java/Jacksbot.T (2), Java/Spy.Minesteal.D (2), Linux/Agent.BQ, Linux/Exploit.Agent.BF, Linux/Iroffer.A (2), Linux/Old.A (2), Linux/Rootkit.Agent.X(2), Linux/Rootkit.Agent.Y, Linux/Small.AG, Linux/Small.D, MSIL/Agent.KC, MSIL/Agent.QIY (2), MSIL/Agent.QIZ, MSIL/Agent.QJA, MSIL/Agent.ZF, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (3), MSIL/FakeTool.AFX, MSIL/Injector.JMU, MSIL/Injector.JMV, MSIL/Injector.JMW, MSIL/Injector.JMX, MSIL/Injector.JMY, MSIL/Kryptik.BXG, MSIL/NanoCore.E(2), MSIL/PSW.Agent.PFS (2), MSIL/PSW.Agent.PFT (3), MSIL/PSW.Agent.PFU(2), MSIL/Spy.Agent.AET (2), MSIL/TrojanClicker.Agent.NKL (3), MSIL/TrojanDownloader.Agent.ASK, MSIL/TrojanDownloader.Agent.ASL, MSIL/TrojanDownloader.Agent.ASM, MSIL/TrojanDownloader.Agent.ASN (2), MSIL/TrojanDownloader.Tiny.LD, MSIL/TrojanDropper.Agent.BSW, PHP/IRCBot.NAW, PHP/Kryptik.AV, PHP/WebShell.NBS (3), VBA/TrojanDownloader.Agent.QI, VBS/TrojanDownloader.Agent.NMV, Win32/Adware.AddLyrics.EH, Win32/Adware.Agent.NOF, Win32/Adware.ConvertAd.LZ (2), Win32/Adware.FileTour.ADV, Win32/Adware.Flinject.A (5), Win32/Adware.ICLoader.IC, Win32/Adware.MultiPlug.JZ, Win32/Adware.Similagro.J(2), Win32/Adware.WDJiange.B (2), Win32/Adware.WhiteSea.C (2), Win32/Agent.QTP, Win32/Agent.RBW (3), Win32/Agent.WVG, Win32/Agent.XDR (5), Win32/AHK.BH, Win32/Autoit.IS (2), Win32/Autoit.JH, Win32/AutoRun.Agent.AOL, Win32/Battdil.Q, Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Boaxxe.BV, Win32/Delf.OAJ, Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.SF, Win32/Farfli.AK, Win32/Farfli.BBB, Win32/Farfli.BOU, Win32/Farfli.HM(2), Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Injector.Autoit.BLR(3), Win32/Injector.BZWW, Win32/Injector.BZWX, Win32/Injector.BZWY, Win32/Injector.BZWZ, Win32/Injector.BZXA, Win32/Injector.BZXB, Win32/Injector.BZXC, Win32/Injector.BZXD, Win32/Injector.BZXE, Win32/Injector.BZXF, Win32/Injector.BZXG, Win32/Injector.BZXH, Win32/Injector.BZXI, Win32/Injector.BZXJ, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DHKC, Win32/Kryptik.DHKD, Win32/Kryptik.DHKE, Win32/Kryptik.DHKF, Win32/Kryptik.DHKG, Win32/Kryptik.DHKH, Win32/Kryptik.DHKI, Win32/Kryptik.DHKJ, Win32/Kryptik.DHKK, Win32/Kryptik.DHKL, Win32/Neurevt.B, Win32/Poweliks.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/PSW.Steam.NDP, Win32/PSW.Tibia.NFD, Win32/Radonskra.AB (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.OQG (7), Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ABOD, Win32/Spy.Delf.PTI (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Tinba.BL, Win32/TrojanDownloader.Adload.NOW(2), Win32/TrojanDownloader.Delf.SHM, Win32/TrojanDownloader.Delf.SHO(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A(3), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Agent.RBF, Win32/VB.RXR

NOD32定義ファイル:11584 (2015/05/06 20:33)
Android/Spy.Fiforeg.A (3), BAT/LockScreen.B (2), JS/Bondat.A (2), JS/Kilim.HJ, Linux/Agent.AV (2), Linux/Exploit.OpenSSL.NAA (2), Linux/Tsunami.NCD, MSIL/Agent.QIX, MSIL/Agent.TR, MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.EO, MSIL/Bladabindi.F, MSIL/FakeTool.AFV, MSIL/FakeTool.AFW, MSIL/Filecoder.U (2), MSIL/HackTool.Crypter.HZ, MSIL/Injector.JMP, MSIL/Injector.JMQ, MSIL/Injector.JMR, MSIL/Injector.JMS, MSIL/Injector.JMT, MSIL/Kryptik.BXE, MSIL/Kryptik.BXF, MSIL/NanoCore.E (2), MSIL/PSW.Agent.NGB, MSIL/PSW.Agent.PFQ (2), MSIL/PSW.Agent.PFR (2), MSIL/PSW.OnLineGames.AHP(2), MSIL/PSW.OnLineGames.AHQ, MSIL/PSW.OnLineGames.AHR, MSIL/PSW.Steam.IR, MSIL/PSW.Steam.LN (2), MSIL/Riskware.Crypter.FB (2), MSIL/Riskware.Crypter.FC, MSIL/Riskware.Crypter.FD, MSIL/Spy.Agent.ADR, MSIL/Stimilik.GJ, Python/Spy.KeyLogger.J (2), SWF/Exploit.CVE-2015-0359.A(2), VBS/Agent.NIA, Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AFA (2), Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ARZ (2), Win32/Adware.Similagro.I, Win32/Agent.QKJ, Win32/Agent.WNI, Win32/Bedep.C, Win32/Boaxxe.CS, Win32/Delf.OGC, Win32/Delf.OGV, Win32/Dloabser.AA, Win32/Dridex.M, Win32/Dridex.P(2), Win32/ExtenBro.AX, Win32/Filecoder.DI (2), Win32/Fynloski.AM(2), Win32/Injector.BZWI, Win32/Injector.BZWJ, Win32/Injector.BZWK, Win32/Injector.BZWL, Win32/Injector.BZWM, Win32/Injector.BZWN, Win32/Injector.BZWO, Win32/Injector.BZWP, Win32/Injector.BZWQ, Win32/Injector.BZWR, Win32/Injector.BZWS, Win32/Injector.BZWT, Win32/Injector.BZWU, Win32/Injector.BZWV, Win32/Kasidet.AA, Win32/Kovter.B, Win32/Kryptik.COVU, Win32/Kryptik.DHJK, Win32/Kryptik.DHJL, Win32/Kryptik.DHJM, Win32/Kryptik.DHJN, Win32/Kryptik.DHJO, Win32/Kryptik.DHJP, Win32/Kryptik.DHJQ, Win32/Kryptik.DHJR, Win32/Kryptik.DHJS, Win32/Kryptik.DHJT, Win32/Kryptik.DHJU, Win32/Kryptik.DHJV, Win32/Kryptik.DHJW, Win32/Kryptik.DHJX, Win32/Kryptik.DHJY, Win32/Kryptik.DHJZ, Win32/Kryptik.DHKA, Win32/Kryptik.DHKB, Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/RiskWare.Crypter.CU, Win32/Sathurbot.J, Win32/ServStart.AD (2), Win32/Spatet.I, Win32/Spy.Bizzana.A, Win32/Spy.Small.NCP, Win32/Spy.Usteal.C, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/Tinba.BI, Win32/Tinba.BK, Win32/Tinba.BL, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.SFM, Win32/TrojanDownloader.Rottentu.A(2), Win32/TrojanDownloader.Wauchos.AL, Win32/TrojanProxy.Agent.NZD, Win32/ZxShell.D, Win64/Dridex.D, Win64/Kryptik.PM

NOD32定義ファイル:11583 (2015/05/06 17:12)
Android/TrojanSMS.Agent.BFB (2), MSIL/Agent.ZH (2), MSIL/Bladabindi.BC(4), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/Kryptik.BXC, MSIL/Kryptik.BXD, MSIL/PSW.Agent.OMJ (2), MSIL/Stimilik.AG, MSIL/Stimilik.GJ, SWF/Exploit.CVE-2014-8439.A(2), SWF/Exploit.CVE-2015-0311.A (4), SWF/Exploit.CVE-2015-0336.C(2), Win32/Adware.ICLoader.IC, Win32/Agent.NKL, Win32/Agent.NRX(2), Win32/Agent.WVQ, Win32/Agent.XDQ (2), Win32/CoinMiner.XN, Win32/Delf.NVC, Win32/Dloabser.AA, Win32/Dorkbot.B (3), Win32/Farfli.KA(2), Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Glupteba.M, Win32/Injector.BZVU, Win32/Injector.BZVV, Win32/Injector.BZVW, Win32/Injector.BZVX, Win32/Injector.BZVY, Win32/Injector.BZVZ (2), Win32/Injector.BZWA, Win32/Injector.BZWB, Win32/Injector.BZWC, Win32/Injector.BZWD, Win32/Injector.BZWE, Win32/Injector.BZWF, Win32/Injector.BZWG, Win32/Injector.BZWH, Win32/IRCBot.AAH(3), Win32/Kelihos.G (2), Win32/Korplug.A (2), Win32/Korplug.BK, Win32/Korplug.EH, Win32/Kovter.B, Win32/Kryptik.DHJF, Win32/Kryptik.DHJG, Win32/Kryptik.DHJH, Win32/Kryptik.DHJI, Win32/Kryptik.DHJJ, Win32/MewsSpy.AK, Win32/Pliskal.A, Win32/Plugax.A (2), Win32/PSW.Fareit.A (4), Win32/PSW.VB.NIS(3), Win32/Spatet.A (3), Win32/Spatet.I (2), Win32/Spy.Agent.OPU, Win32/Spy.Banker.AAWO, Win32/Spy.Banker.ABOD (2), Win32/Spy.Banker.ACDH, Win32/Spy.Zbot.AAQ (2), Win32/Tinba.BK (2), Win32/Tinba.BL, Win32/TrojanClicker.Agent.NVG, Win32/TrojanDownloader.Adload.NOD (3), Win32/TrojanDownloader.Agent.BDE, Win32/TrojanDownloader.Banload.UTP, Win32/TrojanDownloader.Banload.VQK (3), Win32/TrojanDownloader.Banload.VQL, Win32/TrojanDownloader.Banload.VQM, Win32/TrojanDownloader.Delf.BGI(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/VB.NOZ, Win64/Rootkit.Kryptik.AO, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:11582 (2015/05/06 12:11)
JS/Bondat.A, MSIL/Agent.ZH, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (2), MSIL/Injector.JMO, MSIL/PSW.Steam.IR, VBS/Agent.NDE, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.AEY, Win32/Adware.FileTour.AEZ, Win32/Agent.WNI, Win32/Agent.XDP, Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Delf.OEH, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BZVQ, Win32/Injector.BZVR, Win32/Injector.BZVS, Win32/Injector.BZVT, Win32/Kovter.B, Win32/Kryptik.DHIX, Win32/Kryptik.DHIY, Win32/Kryptik.DHIZ, Win32/Kryptik.DHJA, Win32/Kryptik.DHJB, Win32/Kryptik.DHJC, Win32/Kryptik.DHJD, Win32/Kryptik.DHJE, Win32/Neurevt.I (3), Win32/PSW.Fareit.A (5), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (5), Win32/PSW.VB.NIS, Win32/Redcontrole.A, Win32/Spatet.I, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/Tinba.BK, Win32/Tinba.BL (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VOL, Win32/TrojanDownloader.Delf.RFW, Win64/Bedep.C, Win64/Kryptik.PL

NOD32定義ファイル:11581 (2015/05/06 06:39)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Injector.JML, MSIL/Injector.JMM, MSIL/Injector.JMN, MSIL/Kryptik.BXB, MSIL/NanoCore.E, VBA/TrojanDownloader.Agent.QH, VBA/TrojanDropper.Agent.BF, VBS/TrojanDownloader.Agent.NMT, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.AEX, Win32/Adware.LoadMoney.ARY, Win32/Agent.WNI, Win32/Bandok.NAN, Win32/Bedep.C, Win32/Exploit.CVE-2012-0158.AX, Win32/Filecoder.DI (3), Win32/Filecoder.NDA, Win32/Injector.BZVK, Win32/Injector.BZVL, Win32/Injector.BZVM, Win32/Injector.BZVN, Win32/Injector.BZVO, Win32/Injector.BZVP, Win32/Kelihos.G, Win32/Kryptik.DHIK, Win32/Kryptik.DHIL, Win32/Kryptik.DHIM, Win32/Kryptik.DHIN, Win32/Kryptik.DHIO, Win32/Kryptik.DHIP, Win32/Kryptik.DHIQ, Win32/Kryptik.DHIR, Win32/Kryptik.DHIS, Win32/Kryptik.DHIT, Win32/Kryptik.DHIU, Win32/Kryptik.DHIV, Win32/Kryptik.DHIW, Win32/Lethic.AF, Win32/PSW.OnLineGames.QUP, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.EB (2), Win32/Remtasu.Y, Win32/Rovnix.AB, Win32/Spy.Banker.ACDG (2), Win32/Spy.Delf.QAK (2), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BE, Win32/Tinba.BK, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.QZI, Win32/TrojanProxy.Agent.NXM

NOD32定義ファイル:11580 (2015/05/06 03:23)
Android/Exploit.Lotoor.FA, Android/Exploit.Lotoor.FB, Android/TrojanSMS.Agent.BCV, BAT/Filecoder.AD, JS/Bondat.B, JS/Kryptik.AVD, Linux/Exploit.Agent.BE, Linux/Exploit.Brk.B, MSIL/Agent.ZH (2), MSIL/Bladabindi.AS (3), MSIL/Bladabindi.BC, MSIL/Bladabindi.BF(2), MSIL/Injector.JMH, MSIL/Injector.JMI, MSIL/Injector.JMJ, MSIL/Injector.JMK, MSIL/KillFiles.O, MSIL/Kryptik.BWX, MSIL/Kryptik.BWY, MSIL/Kryptik.BWZ, MSIL/Kryptik.BXA, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.UJ, MSIL/Stimilik.DT, MSIL/TrojanDropper.Agent.KO (3), NSIS/Injector.CJ, OSX/KeyLogger.PerfectKeylogger.C (2), SWF/Exploit.CVE-2015-0313.L(2), VBA/TrojanDownloader.Agent.QF, VBA/TrojanDownloader.Agent.QG, VBS/Agent.NIA, VBS/TrojanDownloader.Agent.NMT, Win32/Adware.ConvertAd.LV(2), Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AEW, Win32/Adware.LoadMoney.AKI, Win32/Adware.LoadMoney.ARX, Win32/Agent.NRV (2), Win32/Agent.NRW (2), Win32/Agent.QKJ, Win32/Autoit.MD (2), Win32/Battdil.Q (4), Win32/Bedep.C (3), Win32/Boaxxe.BR, Win32/Emotet.AD (2), Win32/Farfli.JU, Win32/Filecoder.DI, Win32/Filecoder.ER, Win32/Filecoder.NDT (2), Win32/Fynloski.AA, Win32/Glupteba.AF, Win32/Injector.BZUZ, Win32/Injector.BZVA, Win32/Injector.BZVB, Win32/Injector.BZVC, Win32/Injector.BZVD, Win32/Injector.BZVE (2), Win32/Injector.BZVF, Win32/Injector.BZVG, Win32/Injector.BZVH, Win32/Injector.BZVI (2), Win32/Injector.BZVJ, Win32/Kelihos.G, Win32/Kovter.B (3), Win32/Kryptik.DHHO, Win32/Kryptik.DHHP, Win32/Kryptik.DHHQ, Win32/Kryptik.DHHR, Win32/Kryptik.DHHS, Win32/Kryptik.DHHT, Win32/Kryptik.DHHU, Win32/Kryptik.DHHV, Win32/Kryptik.DHHW, Win32/Kryptik.DHHX, Win32/Kryptik.DHHY, Win32/Kryptik.DHHZ, Win32/Kryptik.DHIA, Win32/Kryptik.DHIB, Win32/Kryptik.DHIC, Win32/Kryptik.DHID, Win32/Kryptik.DHIE, Win32/Kryptik.DHIF, Win32/Kryptik.DHIG, Win32/Kryptik.DHIH, Win32/Kryptik.DHII, Win32/Kryptik.DHIJ, Win32/Neurevt.B, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS(4), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/Remtasu.Y, Win32/Reveton.AM, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ABX (2), Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BDR (2), Win32/TrojanDownloader.Banload.VQI (2), Win32/TrojanDownloader.Banload.VQJ (5), Win32/TrojanDownloader.Hancitor.B(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL(2), Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AV

NOD32定義ファイル:11579 (2015/05/05 22:54)
Android/TrojanSMS.Agent.BFA (2), Java/Adwind.EZ, Java/TrojanDropper.Agent.AV(5), JS/Kryptik.AVC, Linux/Exploit.Agent.BC, Linux/Exploit.Agent.BD, Linux/Exploit.Rpc.N (2), Linux/HackTool.Cleanlog.K (2), Linux/Hydro.A(2), Linux/Impok.B, Linux/Small.BL (2), Linux/Small.D, MSIL/Agent.QIW(2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.D, MSIL/Bladabindi.F (2), MSIL/HackTool.Agent.FX, MSIL/HackTool.GameHack.F, MSIL/Hoax.FakeHack.RY, MSIL/Injector.JMD, MSIL/Injector.JME, MSIL/Injector.JMF, MSIL/Injector.JMG, MSIL/Kryptik.BWW, MSIL/NanoCore.E (3), MSIL/Stimilik.DT (2), MSIL/Surveyer.CC (2), MSIL/TrojanDownloader.Agent.ASJ, MSIL/TrojanDownloader.Small.VI (2), MSIL/TrojanDropper.Agent.BSV, OSX/Adware.Genieo.Y (2), VBA/TrojanDownloader.Agent.QE, Win32/Adware.ConvertAd.LT, Win32/Adware.ConvertAd.LU, Win32/Adware.ConvertAd.LW, Win32/Adware.ConvertAd.LX, Win32/Adware.ConvertAd.LY, Win32/Adware.LoadMoney.ARW, Win32/Adware.SpeedingUpMyPC.AE, Win32/Agent.QLU, Win32/Agent.XDM, Win32/Agent.XDN (2), Win32/Agent.XDO (7), Win32/Battdil.Q, Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Delf.STE, Win32/Delf.STF (3), Win32/Dorkbot.B, Win32/Farfli.BOV (2), Win32/Filecoder.DG (2), Win32/Filecoder.DI, Win32/FlyStudio.ONL, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Glupteba.M (2), Win32/Injector.BZUP, Win32/Injector.BZUQ, Win32/Injector.BZUR, Win32/Injector.BZUS, Win32/Injector.BZUT, Win32/Injector.BZUU, Win32/Injector.BZUV, Win32/Injector.BZUW, Win32/Injector.BZUX, Win32/Injector.BZUY, Win32/Kryptik.DHHE, Win32/Kryptik.DHHF, Win32/Kryptik.DHHG, Win32/Kryptik.DHHH, Win32/Kryptik.DHHI, Win32/Kryptik.DHHJ, Win32/Kryptik.DHHK, Win32/Kryptik.DHHL, Win32/Kryptik.DHHM, Win32/Kryptik.DHHN, Win32/Neurevt.B, Win32/Potao.G (6), Win32/Poweliks.B, Win32/PSW.Delf.OOC(2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/Remtasu.U, Win32/Rovnix.AB, Win32/Spatet.T, Win32/Spy.Autoit.BK (2), Win32/Spy.Delf.QAJ (4), Win32/Spy.KeyLogger.OWN, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Sqowned.B (2), Win32/Tinba.BJ, Win32/Tinba.BL(2), Win32/TrojanDownloader.Agent.BGW, Win32/TrojanDownloader.Banload.VQE, Win32/TrojanDownloader.Banload.VQF (2), Win32/TrojanDownloader.Banload.VQG, Win32/TrojanDownloader.Banload.VQH, Win32/TrojanDownloader.Waski.A, Win32/TrojanDropper.Agent.PYN (2), Win32/TrojanDropper.Agent.RBD (2), Win32/TrojanDropper.Agent.RBE (2), Win32/TrojanDropper.Sikutan.B (2), Win32/Trustezeb.K, Win64/Adware.PennyBee.H (2)

NOD32定義ファイル:11578 (2015/05/05 20:37)
Android/Exploit.Lotoor.EW, Android/Exploit.Lotoor.FB, Android/Spy.Banker.CO(2), Android/Spy.Fiforeg.A, Android/TrojanDownloader.Agent.CC, Android/TrojanSMS.Agent.BEX (2), Android/TrojanSMS.Agent.BEY, Android/TrojanSMS.Agent.BEZ, JS/Kilim.HI (3), JS/Kilim.HJ(2), Linux/Agent.CF, Linux/DDoS.Agent.AT, Linux/Dnsamp.J (2), Linux/HackTool.Masan.A (2), Linux/Ladvix.A (2), Linux/Small.AF, Linux/Swort.O, Linux/Tsunami.NDK (3), MSIL/Adware.EoRezo.A (2), MSIL/Agent.ZK (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AG, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (5), MSIL/FakeTool.AFU, MSIL/Hoax.FakeHack.RX, MSIL/Injector.JMC, MSIL/Kryptik.BWS, MSIL/Kryptik.BWT, MSIL/Kryptik.BWU, MSIL/Kryptik.BWV, MSIL/NanoCore.B, MSIL/PSW.Agent.PFP (2), MSIL/PSW.Facebook.FO (2), MSIL/PSW.Facebook.FP, MSIL/Riskware.Crypter.FA, MSIL/Surveyer.CB, MSIL/TrojanClicker.Agent.NKK, MSIL/TrojanDownloader.Agent.ASG, MSIL/TrojanDownloader.Agent.ASH(2), MSIL/TrojanDownloader.Agent.ASI, MSIL/TrojanDropper.Agent.BSU, SWF/Exploit.CVE-2014-0569.A (2), SWF/Exploit.CVE-2014-8439.A (4), SWF/Exploit.CVE-2015-0311.A (2), SWF/Exploit.CVE-2015-0311.D (2), SWF/Exploit.CVE-2015-0359.A (2), SWF/Exploit.CVE-2015-0359.B (2), VBA/TrojanDownloader.Agent.QA, VBA/TrojanDownloader.Agent.QB, VBA/TrojanDownloader.Agent.QC, VBA/TrojanDownloader.Agent.QD(3), Win32/Adware.ConvertAd.LR, Win32/Adware.ConvertAd.LS, Win32/Adware.EoRezo.AY, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ADV(2), Win32/Adware.FileTour.AEV, Win32/Adware.LoadMoney.ARV (2), Win32/Adware.MultiPlug.JY, Win32/Agent.QKJ, Win32/Agent.RBU(2), Win32/Agent.RBV (4), Win32/Agent.XDK (2), Win32/Agent.XDL(5), Win32/AutoRun.VB.BLO, Win32/Bedep.C, Win32/Bicololo.A(6), Win32/Boaxxe.CS, Win32/Delf.STC, Win32/Delf.STD, Win32/Dridex.P, Win32/Emotet.AD (2), Win32/Exploit.Agent.NAW, Win32/Exploit.CVE-2012-0158.SC, Win32/Exploit.CVE-2012-0158.SD, Win32/Exploit.CVE-2012-0158.SE, Win32/Exploit.CVE-2014-1761.N, Win32/ExtenBro.AX, Win32/ExtenBro.BB (3), Win32/Farfli.DZ, Win32/Filecoder.EB (2), Win32/Filecoder.ES (2), Win32/Filecoder.NDE, Win32/Fynloski.AA (2), Win32/HackTool.BruteForce.TL, Win32/Idsohtu.H, Win32/Injector.BZUA, Win32/Injector.BZUB, Win32/Injector.BZUC, Win32/Injector.BZUD, Win32/Injector.BZUE, Win32/Injector.BZUF, Win32/Injector.BZUG, Win32/Injector.BZUH, Win32/Injector.BZUI, Win32/Injector.BZUJ, Win32/Injector.BZUK, Win32/Injector.BZUL, Win32/Injector.BZUM, Win32/Injector.BZUN, Win32/Injector.BZUO, Win32/Kasidet.AA, Win32/Kasidet.AC, Win32/Kelihos.G (2), Win32/Korplug.A(2), Win32/Korplug.FU (2), Win32/Kovter.B (2), Win32/Kryptik.DHGM, Win32/Kryptik.DHGN, Win32/Kryptik.DHGO, Win32/Kryptik.DHGP, Win32/Kryptik.DHGQ, Win32/Kryptik.DHGR, Win32/Kryptik.DHGS, Win32/Kryptik.DHGT, Win32/Kryptik.DHGU, Win32/Kryptik.DHGV, Win32/Kryptik.DHGW, Win32/Kryptik.DHGX, Win32/Kryptik.DHGY, Win32/Kryptik.DHGZ, Win32/Kryptik.DHHA, Win32/Kryptik.DHHB, Win32/Kryptik.DHHC, Win32/Kryptik.DHHD, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G (2), Win32/PSW.Fignotok.H, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.VB.NIS (2), Win32/Qbot.BG, Win32/Remtasu.S, Win32/RiskWare.Crypter.CT, Win32/Sopinar.A, Win32/Spy.KeyLogger.ODN (2), Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Tagak.O, Win32/Tinba.BK(2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VPV, Win32/TrojanDownloader.Banload.VPZ, Win32/TrojanDownloader.Banload.VQA (2), Win32/TrojanDownloader.Banload.VQB (2), Win32/TrojanDownloader.Banload.VQC(4), Win32/TrojanDownloader.Banload.VQD, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tiny.NHF, Win32/TrojanDownloader.Tiny.NHF.gen, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AU, Win32/TrojanDownloader.Zurgop.AU, Win32/TrojanDownloader.Zurgop.BP, Win32/TrojanDropper.Addrop.I, Win32/TrojanDropper.VB.OQO (2), Win32/VB.RBU(2), Win64/TrojanDropper.Addrop.A

NOD32定義ファイル:11577 (2015/05/05 17:08)
Android/Exploit.Lotoor.FA, MSIL/Autorun.Spy.Agent.AU (4), MSIL/Autorun.Spy.Agent.BT (3), MSIL/Bladabindi.AY (2), MSIL/Bladabindi.BC(5), MSIL/Bladabindi.BF (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.EO(2), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/Injector.JLZ, MSIL/Injector.JMA, MSIL/Injector.JMB, MSIL/PSW.OnLineGames.AHO, MSIL/Stimilik.AG, MSIL/Stimilik.FN, MSIL/Stimilik.FR, MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Agent.AHW, MSIL/TrojanDownloader.Tiny.AM, MSIL/TrojanDropper.Agent.BSS, MSIL/TrojanDropper.Agent.BST, PDF/Phishing.Agent.AB, PDF/Phishing.Agent.AC, Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.IC, Win32/Autoit.EB, Win32/AutoRun.Autoit.HT (2), Win32/Boaxxe.BR, Win32/Delf.AJG, Win32/Dorkbot.B (2), Win32/ExtenBro.AX, Win32/Filecoder.DI, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Glupteba.M (2), Win32/Injector.BZTR, Win32/Injector.BZTS, Win32/Injector.BZTT, Win32/Injector.BZTU, Win32/Injector.BZTV, Win32/Injector.BZTW, Win32/Injector.BZTX, Win32/Injector.BZTY, Win32/Injector.BZTZ, Win32/Injector.BZUA, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/Kryptik.DHGI, Win32/Kryptik.DHGJ, Win32/Kryptik.DHGK, Win32/Kryptik.DHGL, Win32/Napolar.A (2), Win32/Neurevt.B (2), Win32/Pliskal.A, Win32/PSW.Fareit.A (6), Win32/PSW.Fareit.G, Win32/PSW.VB.NIS, Win32/Qadars.AD, Win32/Remtasu.F(2), Win32/Spatet.AA, Win32/Spy.Agent.OOZ, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/Stration, Win32/Tinba.BE(2), Win32/Tinba.BJ, Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VPX (3), Win32/TrojanDownloader.Banload.VPY, Win32/TrojanDownloader.Banload.VPZ, Win32/TrojanDownloader.Hancitor.D, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK(3), Win32/TrojanDropper.Addrop.I, Win32/TrojanDropper.Agent.PYN(2), Win32/TrojanProxy.Agent.NYH (2), Win32/TrojanProxy.Agent.NZA, Win32/TrojanProxy.Delf.NBZ (2), Win32/Trustezeb.K, Win32/XRat.AC

NOD32定義ファイル:11576 (2015/05/05 12:14)
MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F(8), MSIL/Bladabindi.O (4), MSIL/Injector.JLY, MSIL/Spy.Agent.UJ, MSIL/Stimilik.DT, MSIL/Stimilik.FN, MSIL/Stimilik.FR, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.AEU, Win32/Adware.LoadMoney.ARU (2), Win32/Agent.NRU, Win32/Boaxxe.BR, Win32/Dianti.D, Win32/Emotet.AD, Win32/Equdrug.B(2), Win32/Filecoder.DI, Win32/Filecoder.NDA, Win32/Injector.BZTL, Win32/Injector.BZTM, Win32/Injector.BZTN, Win32/Injector.BZTO, Win32/Injector.BZTP, Win32/Injector.BZTQ, Win32/Kovter.B (2), Win32/Kryptik.DHGC, Win32/Kryptik.DHGD, Win32/Kryptik.DHGE, Win32/Kryptik.DHGF, Win32/Kryptik.DHGG, Win32/Kryptik.DHGH, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DU, Win32/Qadars.AD, Win32/Reveton.AM, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/Tinba.BI, Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Nymaim.AY (6), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK (2), Win32/Trustezeb.K (3), Win32/VB.RBU

NOD32定義ファイル:11575 (2015/05/05 06:43)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BF (2), MSIL/Bladabindi.O, MSIL/Injector.JLW, MSIL/Injector.JLX, VBA/TrojanDownloader.Agent.PZ, Win32/Adware.LoadMoney.ART, Win32/Agent.QKJ, Win32/Agent.WNI, Win32/AutoRun.Remtasu.E, Win32/Battdil.Q, Win32/Bedep.C, Win32/Delf.OEH, Win32/Filecoder.ER, Win32/Glupteba.M, Win32/Injector.BZTC, Win32/Injector.BZTD, Win32/Injector.BZTE, Win32/Injector.BZTF, Win32/Injector.BZTG, Win32/Injector.BZTH, Win32/Injector.BZTI, Win32/Injector.BZTJ, Win32/Injector.BZTK, Win32/Kasidet.AA, Win32/Kasidet.AC, Win32/Kovter.B (2), Win32/Kryptik.DHFO, Win32/Kryptik.DHFP, Win32/Kryptik.DHFQ, Win32/Kryptik.DHFR, Win32/Kryptik.DHFS, Win32/Kryptik.DHFT, Win32/Kryptik.DHFU, Win32/Kryptik.DHFV, Win32/Kryptik.DHFW, Win32/Kryptik.DHFX, Win32/Kryptik.DHFY, Win32/Kryptik.DHFZ, Win32/Kryptik.DHGA, Win32/Kryptik.DHGB, Win32/Neurevt.I, Win32/Packed.FishPEP.A, Win32/Poweliks.B, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Telsender.B, Win32/Qbot.BG, Win32/Redyms.AN, Win32/Remtasu.Y, Win32/ServStart.AD, Win32/Spatet.I (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/Tinba.BE, Win32/Tinba.BJ, Win32/Tinba.BK (2)

NOD32定義ファイル:11574 (2015/05/05 03:24)
Android/DroidKungFu.BS, Android/Exploit.Lotoor.EV, Android/Exploit.Lotoor.EX, Android/Exploit.Lotoor.EZ, Android/Fadeb.H, Android/Fadeb.J(2), Android/TenTobtu.A (2), Android/TrojanDropper.Agent.BY (2), Android/TrojanDropper.Agent.BZ (2), JS/Bondat.B, Linux/Agent.BA, Linux/Agent.BB, Linux/Agent.BC, Linux/Exploit.Brk.B, Linux/Gafgyt.N, MSIL/Injector.JLU, MSIL/Injector.JLV, MSIL/PSW.Agent.PFO, MSIL/Spy.Agent.CT, MSIL/Spy.Banker.CL (2), MSIL/Stimilik.BH, MSIL/TrojanDownloader.Small.VH(2), VBS/Agent.NIA, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AES, Win32/Adware.FileTour.AET, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AKI (2), Win32/Adware.SpeedingUpMyPC.AD (3), Win32/Agent.XDJ, Win32/Battdil.Q, Win32/Bedep.C (5), Win32/Boaxxe.BR, Win32/CoinMiner.XM, Win32/Delf.SSZ, Win32/Delf.STA, Win32/Delf.STB, Win32/Dialer.NMR, Win32/Emotet.AD, Win32/ExtenBro.AX, Win32/ExtenBro.BA (3), Win32/Filecoder.DI, Win32/Fynloski.AA (2), Win32/HackTool.BruteForce.TJ, Win32/HackTool.BruteForce.TK, Win32/Injector.BZSV, Win32/Injector.BZSW, Win32/Injector.BZSX, Win32/Injector.BZSY, Win32/Injector.BZSZ, Win32/Injector.BZTA, Win32/Injector.BZTB, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DHEY, Win32/Kryptik.DHEZ, Win32/Kryptik.DHFA, Win32/Kryptik.DHFB, Win32/Kryptik.DHFC, Win32/Kryptik.DHFD, Win32/Kryptik.DHFE, Win32/Kryptik.DHFF, Win32/Kryptik.DHFG, Win32/Kryptik.DHFH, Win32/Kryptik.DHFI, Win32/Kryptik.DHFJ, Win32/Kryptik.DHFK, Win32/Kryptik.DHFL, Win32/Kryptik.DHFM, Win32/Kryptik.DHFN, Win32/Lethic.AF, Win32/Poison.NRJ, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/ServStart.IE, Win32/Spatet.A, Win32/Spy.Agent.OLJ, Win32/Spy.Bancos.AED, Win32/Spy.Banker.ABCU (2), Win32/Spy.Banker.ACDD, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BGU, Win32/TrojanDownloader.Banload.VPT (2), Win32/TrojanDownloader.Banload.VPU, Win32/TrojanDownloader.Banload.VPV (2), Win32/TrojanDownloader.Banload.VPW (2), Win32/TrojanDownloader.Delf.BGG(3), Win32/TrojanDownloader.Delf.BGH, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QTI, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AK (4), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.VB.OQZ (2), Win32/TrojanProxy.Agent.NZC (2), Win64/Bedep.C, Win64/CoinMiner.Z, Win64/Kryptik.PK

NOD32定義ファイル:11573 (2015/05/04 22:52)
Android/Fadeb.J (2), Android/LockScreen.Jisut.I (2), Android/Spy.Agent.LE(2), HTML/Phishing.Gen (2), JS/Bondat.B, JS/Exploit.Agent.NJH, JS/Kilim.HG(2), JS/Kilim.HH (2), MSIL/Adware.Proxomoto (2), MSIL/Agent.QIV, MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC(5), MSIL/Bladabindi.F (5), MSIL/Bladabindi.O (2), MSIL/Flooder.Email.CP, MSIL/Hoax.FakeHack.RW, MSIL/Injector.JLS, MSIL/Injector.JLT, MSIL/Kryptik.BWQ, MSIL/Kryptik.BWR, MSIL/Packed.EzirizNetReactor.AA, MSIL/PSW.Agent.PFM, MSIL/PSW.Agent.PFN (2), MSIL/PSW.Facebook.FN, MSIL/Riskware.HackTool.Agent.C, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.LD(2), MSIL/Stimilik.GX, MSIL/Stimilik.GY, MSIL/TrojanDownloader.Tiny.GW, MSIL/TrojanDropper.Agent.AQJ (3), RAR/Agent.BF, SWF/Exploit.Agent.HI, VBS/Agent.NIA (2), Win32/Adware.ConvertAd.LI (2), Win32/Adware.ConvertAd.LJ(2), Win32/Adware.ConvertAd.LK (2), Win32/Adware.ConvertAd.LL(2), Win32/Adware.ConvertAd.LM (2), Win32/Adware.ConvertAd.LN(2), Win32/Adware.ConvertAd.LO, Win32/Adware.ConvertAd.LP(3), Win32/Adware.ConvertAd.LQ (3), Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ARS (2), Win32/Adware.MultiPlug.JX (2), Win32/Adware.PennyBee.M (2), Win32/Adware.PennyBee.N (2), Win32/Adware.PennyBee.O (2), Win32/Adware.PennyBee.P (2), Win32/Agent.WYD, Win32/Ainslot.AA, Win32/Exploit.CVE-2012-0158.SB, Win32/Farfli.BOU, Win32/Farfli.PZ, Win32/Filecoder.CO, Win32/Filecoder.NDA, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M (2), Win32/Injector.BZSG, Win32/Injector.BZSH, Win32/Injector.BZSI, Win32/Injector.BZSJ, Win32/Injector.BZSK, Win32/Injector.BZSL, Win32/Injector.BZSM, Win32/Injector.BZSN, Win32/Injector.BZSO, Win32/Injector.BZSP, Win32/Injector.BZSQ, Win32/Injector.BZSR, Win32/Injector.BZSS, Win32/Injector.BZST, Win32/Injector.BZSU, Win32/Kovter.B, Win32/Kryptik.DHEK, Win32/Kryptik.DHEL, Win32/Kryptik.DHEM, Win32/Kryptik.DHEN, Win32/Kryptik.DHEO, Win32/Kryptik.DHEP, Win32/Kryptik.DHEQ, Win32/Kryptik.DHER, Win32/Kryptik.DHES, Win32/Kryptik.DHET, Win32/Kryptik.DHEU, Win32/Kryptik.DHEV, Win32/Kryptik.DHEW, Win32/Kryptik.DHEX, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DS(4), Win32/Qbot.BG, Win32/Redyms.AN, Win32/Rootkit.Agent.NZQ (2), Win32/Rootkit.Kryptik.ZU, Win32/Rootkit.Kryptik.ZV, Win32/Rovnix.D, Win32/Rovnix.Z, Win32/Sality.NAQ, Win32/SchwarzeSonne.BE, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ACDF (2), Win32/Spy.Delf.QAI, Win32/Spy.KeyLogger.OWM (2), Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.JF, Win32/Tinba.BI (2), Win32/Tinba.BJ, Win32/TrojanDownloader.Agent.BGS (2), Win32/TrojanDownloader.Banload.VPR (3), Win32/TrojanDownloader.Banload.VPS(2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Wauchos.AK(2), Win32/Trustezeb.K, Win32/VB.RXQ, Win64/Adware.PennyBee.G (2)

NOD32定義ファイル:11572 (2015/05/04 20:12)
Android/Agent.KI, Android/TrojanDownloader.Agent.CK (2), Android/TrojanDropper.Agent.BX (2), Android/TrojanSMS.Agent.AWO, Android/TrojanSMS.Agent.BEW (2), Android/TrojanSMS.Agent.VV, BAT/RA-based.BM(6), BAT/Runner.BC, DOC/Phishing.Agent.AD, Java/Adwind.EV (3), Java/Adwind.EW (10), Java/Adwind.EX, Java/Adwind.EY (2), Linux/Tsunami.NDJ(2), LNK/Agent.BL, MSIL/Agent.QIU (2), MSIL/Agent.ZF, MSIL/Agent.ZH, MSIL/Bladabindi.BC, MSIL/Bladabindi.D (2), MSIL/Bladabindi.F (3), MSIL/Injector.JLM, MSIL/Injector.JLN, MSIL/Injector.JLO, MSIL/Injector.JLP, MSIL/Injector.JLQ, MSIL/Injector.JLR, MSIL/Kryptik.BWJ, MSIL/Kryptik.BWK, MSIL/Kryptik.BWL, MSIL/Kryptik.BWM, MSIL/Kryptik.BWN, MSIL/Kryptik.BWO, MSIL/Kryptik.BWP, MSIL/NanoCore.E (5), MSIL/PSW.Agent.PFL, MSIL/Spy.Agent.ADR(2), MSIL/Spy.Agent.JG (2), MSIL/Stimilik.FR (2), MSIL/Stimilik.GU, MSIL/Stimilik.GW, MSIL/Stimilik.GX, MSIL/TrojanDownloader.Small.VG (2), MSIL/TrojanDropper.Agent.DJ, NSIS/Hoax.ArchSMS.Z.gen, SWF/Exploit.Agent.HI, SWF/Exploit.CVE-2014-8439.P (2), SWF/Exploit.CVE-2015-0311.A, SWF/Exploit.CVE-2015-0336.C (2), SWF/Exploit.CVE-2015-0359.A (6), SWF/Exploit.CVE-2015-0359.B (4), SWF/Exploit.CVE-2015-0359.C, SWF/Exploit.ExKit.N, VBS/KillBackup.A, VBS/TrojanDropper.Agent.NCQ, Win32/Adware.ConvertAd.LD (2), Win32/Adware.ConvertAd.LE (2), Win32/Adware.ConvertAd.LF (2), Win32/Adware.ConvertAd.LG (2), Win32/Adware.ConvertAd.LH (2), Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AEQ, Win32/Adware.FileTour.AER, Win32/Adware.LoadMoney.ARR (2), Win32/Adware.PennyBee.M, Win32/Adware.SpeedingUpMyPC.AC, Win32/Agent.RBT, Win32/Agent.WNI, Win32/Agent.WVG, Win32/Agent.XDI (2), Win32/Alinaos.B, Win32/Autoit.LO, Win32/AutoRun.IRCBot.HJ (6), Win32/Bayrob.Q (3), Win32/Bayrob.R (2), Win32/Dorkbot.B, Win32/Dorkbot.I, Win32/Exploit.CVE-2012-0158.RW(2), Win32/Exploit.CVE-2012-0158.RX, Win32/Exploit.CVE-2012-0158.RY, Win32/Exploit.CVE-2012-0158.RZ, Win32/Exploit.CVE-2012-0158.SA, Win32/ExtenBro.AK, Win32/Filecoder.ER, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Horsum.S (2), Win32/Injector.Autoit.BLQ, Win32/Injector.BZRS, Win32/Injector.BZRT, Win32/Injector.BZRU, Win32/Injector.BZRV, Win32/Injector.BZRW, Win32/Injector.BZRX, Win32/Injector.BZRY, Win32/Injector.BZRZ, Win32/Injector.BZSA, Win32/Injector.BZSB, Win32/Injector.BZSC, Win32/Injector.BZSD, Win32/Injector.BZSE, Win32/Injector.BZSF, Win32/Kelihos.G, Win32/Kovter.B(2), Win32/Kryptik.DHDS, Win32/Kryptik.DHDT, Win32/Kryptik.DHDU, Win32/Kryptik.DHDV, Win32/Kryptik.DHDW, Win32/Kryptik.DHDX, Win32/Kryptik.DHDY, Win32/Kryptik.DHDZ, Win32/Kryptik.DHEA, Win32/Kryptik.DHEB, Win32/Kryptik.DHEC, Win32/Kryptik.DHED, Win32/Kryptik.DHEE, Win32/Kryptik.DHEF, Win32/Kryptik.DHEG, Win32/Kryptik.DHEH, Win32/Kryptik.DHEI, Win32/Kryptik.DHEJ, Win32/Lypserat.A, Win32/PSW.Delf.ONP, Win32/PSW.Fareit.A (5), Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS (9), Win32/RA-based.NBZ (3), Win32/Redyms.AN, Win32/Remtasu.Z, Win32/ServStart.AD (2), Win32/Spatet.A(2), Win32/Spy.Agent.OOZ, Win32/Spy.Bizzana.A, Win32/Spy.Sekur.B, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABX, Win32/Tinba.BE, Win32/Tinba.BI (2), Win32/Tinba.BK, Win32/TrojanDownloader.Banload.VPQ (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.PUG, Win32/TrojanDropper.Autoit.CR, Win32/TrojanProxy.Agent.NXM, Win64/Bedep.C, Win64/Kryptik.PJ

NOD32定義ファイル:11571 (2015/05/04 17:16)
Android/Raidum.C (2), JS/Agent.NOT, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT (4), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC(4), MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Bladabindi.EO(2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/CoinMiner.KW, MSIL/Injector.JLI, MSIL/Injector.JLJ, MSIL/Injector.JLK, MSIL/Injector.JLL, MSIL/NanoCore.E, MSIL/PSW.Agent.OMJ, MSIL/Spy.Agent.AEO, MSIL/Spy.Agent.QN, MSIL/Spy.Agent.WX, MSIL/TrojanDownloader.Agent.JB, MSIL/TrojanDownloader.Tiny.JS, MSIL/TrojanDropper.Agent.BSR (2), MSIL/TrojanDropper.Agent.DJ, Win32/Adware.FakeAV.T, Win32/Agent.WNI, Win32/Agent.WQO, Win32/Agent.XDH, Win32/Autoit.LO (5), Win32/Delf.OAM, Win32/Delf.OGV, Win32/Ducky.AA, Win32/ExtenBro.AX, Win32/Farfli.BOU(2), Win32/Filecoder.CO, Win32/Fynloski.AA (11), Win32/Fynloski.AM(3), Win32/Fynloski.AS, Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Injector.Autoit.BLO, Win32/Injector.Autoit.BLP, Win32/Injector.BZRJ, Win32/Injector.BZRK, Win32/Injector.BZRL, Win32/Injector.BZRM, Win32/Injector.BZRN, Win32/Injector.BZRO, Win32/Injector.BZRP, Win32/Injector.BZRQ, Win32/Injector.BZRR, Win32/Kasidet.AC (2), Win32/Kryptik.DHDK, Win32/Kryptik.DHDL, Win32/Kryptik.DHDM, Win32/Kryptik.DHDN, Win32/Kryptik.DHDO, Win32/Kryptik.DHDP, Win32/Kryptik.DHDQ, Win32/Kryptik.DHDR, Win32/Neurevt.B (2), Win32/Neurevt.I(2), Win32/Poweliks.B, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (3), Win32/PSW.OnLineGames.QUP, Win32/PSW.Papras.DS, Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS (3), Win32/Redcontrole.A, Win32/Redyms.AN, Win32/Remtasu.F (4), Win32/Remtasu.Y, Win32/Rootkit.Kryptik.ZT, Win32/SchwarzeSonne.AW (2), Win32/Spatet.I (2), Win32/Spy.Agent.OLJ, Win32/Spy.Agent.OOS, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tagak.Q, Win32/TrojanDownloader.Banload.VIV, Win32/TrojanDownloader.Banload.VPP, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Autoit.JK (2), Win32/TrojanDropper.VB.OQO, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win32/Videspra.AF, Win64/Rootkit.Kryptik.AN, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:11570 (2015/05/04 12:06)
Android/Locker.BW (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC(6), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (6), MSIL/Injector.JLF, MSIL/Injector.JLG, MSIL/Injector.JLH, MSIL/Kryptik.BWI, MSIL/PSW.Steam.LL, MSIL/Stimilik.FR, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AEO, Win32/Adware.FileTour.AEP, Win32/Adware.LoadMoney.ARP, Win32/Adware.LoadMoney.ARQ, Win32/Agent.QKJ, Win32/Bedep.C, Win32/Boaxxe.BV, Win32/Filecoder.CO (2), Win32/Filecoder.ER, Win32/Filecoder.NDA, Win32/Fynloski.AM, Win32/Injector.BZRB, Win32/Injector.BZRC, Win32/Injector.BZRD, Win32/Injector.BZRE, Win32/Injector.BZRF, Win32/Injector.BZRG, Win32/Injector.BZRH, Win32/Injector.BZRI, Win32/Kasidet.AC, Win32/Kovter.B (3), Win32/Kryptik.DHCZ, Win32/Kryptik.DHDA, Win32/Kryptik.DHDB, Win32/Kryptik.DHDC, Win32/Kryptik.DHDD, Win32/Kryptik.DHDE, Win32/Kryptik.DHDF, Win32/Kryptik.DHDG, Win32/Kryptik.DHDH, Win32/Kryptik.DHDI, Win32/Kryptik.DHDJ, Win32/Neurevt.B(2), Win32/Neurevt.I (3), Win32/PSW.Fareit.A (5), Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Remtasu.F, Win32/Remtasu.Y(3), Win32/Spy.Bizzana.A, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/Tinba.BB, Win32/Tinba.BE(2), Win32/Tinba.BJ, Win32/Tinba.BK (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.UTP, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AV, Win32/Trustezeb.K (3)

NOD32定義ファイル:11569 (2015/05/04 03:20)
Android/TrojanDropper.Agent.BW (2), Java/Adwind.ET (6), Java/Adwind.EU(28), MSIL/Agent.QIT, MSIL/Agent.ZH (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.D, MSIL/Injector.JLB, MSIL/Injector.JLC, MSIL/Injector.JLD, MSIL/Injector.JLE, MSIL/Kryptik.BWG, MSIL/Kryptik.BWH, MSIL/LockScreen.NM, MSIL/PSW.Agent.OMJ, NSIS/TrojanDownloader.Adload.R, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AEN, Win32/Adware.LoadMoney.ARO (2), Win32/Agent.PTD, Win32/Boaxxe.BR, Win32/Farfli.BOT (2), Win32/Filecoder.DI, Win32/Filecoder.ER, Win32/Filecoder.NDA, Win32/Filecoder.NDS, Win32/Flooder.IM.VB.F, Win32/Glupteba.AF, Win32/Injector.BZQV, Win32/Injector.BZQW, Win32/Injector.BZQX, Win32/Injector.BZQY, Win32/Injector.BZQZ, Win32/Injector.BZRA, Win32/IRCBot.NHR, Win32/Kasidet.AA, Win32/Kasidet.AC, Win32/Kelihos.G (3), Win32/Kovter.B (2), Win32/Kryptik.DHCK, Win32/Kryptik.DHCL, Win32/Kryptik.DHCM, Win32/Kryptik.DHCN, Win32/Kryptik.DHCO, Win32/Kryptik.DHCP, Win32/Kryptik.DHCQ, Win32/Kryptik.DHCR, Win32/Kryptik.DHCS, Win32/Kryptik.DHCT, Win32/Kryptik.DHCU, Win32/Kryptik.DHCV, Win32/Kryptik.DHCW, Win32/Kryptik.DHCX, Win32/Kryptik.DHCY, Win32/Neurevt.B, Win32/Poweliks.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS (2), Win32/Reveton.AM, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BE, Win32/Tinba.BI, Win32/Tinba.BK (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.QVE

NOD32定義ファイル:11568 (2015/05/03 21:19)
Android/Koler.Z (2), JS/Bondat.B, MSIL/Autorun.Spy.Agent.AU (3), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.D (2), MSIL/Bladabindi.F, MSIL/Injector.JKZ, MSIL/Injector.JLA, MSIL/PSW.Steam.LM, MSIL/Spy.Agent.QN (2), MSIL/Stimilik.GA, MSIL/Stimilik.GU, MSIL/Stimilik.GV, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.AEM, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AKI, Win32/Adware.LoadMoney.ARM, Win32/Adware.LoadMoney.ARN, Win32/Adware.Similagro.H, Win32/Agent.WNI, Win32/Agent.XDG, Win32/Allaple.NAD.gen, Win32/Bicololo.JE (3), Win32/Bifrose.NEL (2), Win32/ExtenBro.AX, Win32/Filecoder.CO, Win32/Filecoder.NDA, Win32/Fynloski.AA (4), Win32/Fynloski.AM (4), Win32/Glupteba.AF (3), Win32/Injector.Autoit.BLN, Win32/Injector.BZQO, Win32/Injector.BZQP, Win32/Injector.BZQQ, Win32/Injector.BZQR, Win32/Injector.BZQS, Win32/Injector.BZQT, Win32/Injector.BZQU, Win32/Kasidet.AC, Win32/Kovter.B (2), Win32/Kryptik.DHCD, Win32/Kryptik.DHCE, Win32/Kryptik.DHCF, Win32/Kryptik.DHCG, Win32/Kryptik.DHCH, Win32/Kryptik.DHCI, Win32/Kryptik.DHCJ, Win32/Napolar.A, Win32/Neurevt.I(2), Win32/Poison.NCY (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.Steam.NDQ (3), Win32/PSW.VB.NIS, Win32/Remtasu.F (3), Win32/Rozena.AM (2), Win32/Spatet.C (2), Win32/Spatet.I, Win32/Spy.Agent.OQF (2), Win32/Spy.Banker.AAMT (3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Stimilik.AE (2), Win32/Tinba.BI, Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BDR (2), Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Spyrov.A (2), Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PQT, Win32/TrojanDropper.Delf.OJN (2), Win32/TrojanProxy.Agent.NXM, Win32/TrojanProxy.Agent.NYH (4), Win32/TrojanProxy.Agent.NZA, Win32/Trustezeb.K

NOD32定義ファイル:11567 (2015/05/03 17:06)
MSIL/Agent.ZH (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/PSW.Steam.IR, MSIL/TrojanDownloader.Agent.AIX, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AEK, Win32/Adware.FileTour.AEL, Win32/Adware.ICLoader.IC, Win32/Adware.ICLoader.LP(2), Win32/Adware.LoadMoney.AKI, Win32/Adware.LoadMoney.ARL, Win32/Agent.QKJ, Win32/Agent.WFF, Win32/Agent.WNI, Win32/AutoRun.Delf.CC, Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/Bottilda.C (2), Win32/Dorkbot.B (4), Win32/Dorkbot.I, Win32/Dridex.P, Win32/ExtenBro.AX, Win32/Farfli.DZ, Win32/Filecoder.ER(3), Win32/Filecoder.NDA (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BZQC, Win32/Injector.BZQD, Win32/Injector.BZQE, Win32/Injector.BZQF, Win32/Injector.BZQG, Win32/Injector.BZQH, Win32/Injector.BZQI, Win32/Injector.BZQJ, Win32/Injector.BZQK, Win32/Injector.BZQL, Win32/Injector.BZQM, Win32/Injector.BZQN, Win32/IRCBot.NHR, Win32/Kasidet.AA (3), Win32/Kasidet.AC (5), Win32/Kelihos.G (5), Win32/Kovter.B (5), Win32/Kryptik.DHBJ, Win32/Kryptik.DHBK, Win32/Kryptik.DHBL, Win32/Kryptik.DHBM, Win32/Kryptik.DHBN, Win32/Kryptik.DHBO, Win32/Kryptik.DHBP, Win32/Kryptik.DHBQ, Win32/Kryptik.DHBR, Win32/Kryptik.DHBS, Win32/Kryptik.DHBT, Win32/Kryptik.DHBU, Win32/Kryptik.DHBV, Win32/Kryptik.DHBW, Win32/Kryptik.DHBX, Win32/Kryptik.DHBY, Win32/Kryptik.DHBZ, Win32/Kryptik.DHCA, Win32/Kryptik.DHCB, Win32/Kryptik.DHCC, Win32/Lethic.AF (2), Win32/Peerfrag.DR, Win32/PSW.Delf.ONS, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/Redcontrole.I (2), Win32/Remtasu.F (9), Win32/Rovnix.Z, Win32/Spatet.A, Win32/Spy.Zbot.ACB, Win32/Tinba.BE (2), Win32/Tinba.BJ, Win32/Tinba.BK (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.BDR (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QTH (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Agent.QVE, Win32/TrojanProxy.Agent.NXM, Win32/TrojanProxy.Agent.NYH (2), Win32/TrojanProxy.Agent.NZA, Win32/Trustezeb.K, Win32/XRat.AC

NOD32定義ファイル:11566 (2015/05/03 03:06)
BAT/Agent.OAQ, JS/TrojanDownloader.Agent.OBJ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Spy.Keylogger.LD, MSIL/TrojanDownloader.Small.VF, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AEI, Win32/Adware.FileTour.AEJ, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AKI, Win32/Agent.WVG, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Dridex.P, Win32/ExtenBro.AX, Win32/Glupteba.M, Win32/Injector.BZPV, Win32/Injector.BZPW, Win32/Injector.BZPX, Win32/Injector.BZPY, Win32/Injector.BZPZ, Win32/Injector.BZQA, Win32/Injector.BZQB, Win32/Kelihos.G (2), Win32/Kovter.B (3), Win32/Kryptik.DHAY, Win32/Kryptik.DHAZ, Win32/Kryptik.DHBA, Win32/Kryptik.DHBB, Win32/Kryptik.DHBC, Win32/Kryptik.DHBD, Win32/Kryptik.DHBE, Win32/Kryptik.DHBF, Win32/Kryptik.DHBG, Win32/Kryptik.DHBH, Win32/Kryptik.DHBI, Win32/Neurevt.I (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Qadars.AD, Win32/Reveton.AM (3), Win32/Spy.Banker.ACDE (2), Win32/Spy.Zbot.YW, Win32/Tinba.BE, Win32/Tinba.BJ, Win32/Tinba.BK (2), Win32/TrojanDownloader.Banload.VPO(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K (3), Win64/Bedep.C, Win64/Kryptik.PI

NOD32定義ファイル:11565 (2015/05/02 21:20)
DOC/Fraud.L, Java/Adwind.EQ (6), Java/Adwind.ES, MSIL/Autorun.Spy.Agent.AU, MSIL/Bamgadin.K (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.EO(2), MSIL/Bladabindi.F (5), MSIL/Injector.JKX, MSIL/Injector.JKY, MSIL/NanoCore.E, MSIL/PSW.Steam.LK (2), MSIL/Stimilik.GS (2), MSIL/Stimilik.GT, Win32/Adware.ConvertAd.LB, Win32/Adware.ConvertAd.LC, Win32/Adware.FileTour.ADV (2), Win32/Adware.FileTour.AEH, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ARK, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Dridex.P, Win32/Emotet.AD, Win32/ExtenBro.AX, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Injector.BZPP, Win32/Injector.BZPQ, Win32/Injector.BZPR, Win32/Injector.BZPS, Win32/Injector.BZPT, Win32/Injector.BZPU, Win32/Kovter.B(2), Win32/Kryptik.DHAS, Win32/Kryptik.DHAT, Win32/Kryptik.DHAU, Win32/Kryptik.DHAV, Win32/Kryptik.DHAW, Win32/Kryptik.DHAX, Win32/Lethic.AF(2), Win32/Neurevt.I, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Rovnix.Z (3), Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/Tinba.BE (2), Win32/Tinba.BJ (2), Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AZ

NOD32定義ファイル:11564 (2015/05/02 17:18)
JS/Bondat.A, MSIL/Agent.ZH, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Injector.JKV, MSIL/Injector.JKW, MSIL/Kryptik.BWF, MSIL/TrojanClicker.Small.NAR, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ADV, Win32/Adware.FileTour.AEF, Win32/Adware.FileTour.AEG, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ARI, Win32/Adware.LoadMoney.ARI.gen, Win32/Adware.LoadMoney.ARJ, Win32/Adware.MultiPlug.JV, Win32/Adware.MultiPlug.JW, Win32/Agent.QKJ, Win32/Agent.WVG, Win32/Boaxxe.BR, Win32/CoinMiner.XL (2), Win32/Dridex.M, Win32/Dridex.P, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.NDA, Win32/Fynloski.AA, Win32/Glupteba.M (2), Win32/Injector.BZPG, Win32/Injector.BZPH, Win32/Injector.BZPI, Win32/Injector.BZPJ, Win32/Injector.BZPK, Win32/Injector.BZPL, Win32/Injector.BZPM, Win32/Injector.BZPN, Win32/Injector.BZPO, Win32/Kasidet.AA, Win32/Kelihos.G(4), Win32/Kovter.B (2), Win32/Kryptik.DGZZ, Win32/Kryptik.DHAA, Win32/Kryptik.DHAB, Win32/Kryptik.DHAC, Win32/Kryptik.DHAD, Win32/Kryptik.DHAE, Win32/Kryptik.DHAF, Win32/Kryptik.DHAG, Win32/Kryptik.DHAH, Win32/Kryptik.DHAI, Win32/Kryptik.DHAJ, Win32/Kryptik.DHAK, Win32/Kryptik.DHAL, Win32/Kryptik.DHAM, Win32/Kryptik.DHAN, Win32/Kryptik.DHAO, Win32/Kryptik.DHAP, Win32/Kryptik.DHAQ, Win32/Kryptik.DHAR, Win32/LockScreen.AVP (2), Win32/Neurevt.I (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DS(3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Rovnix.Z, Win32/Spatet.I, Win32/Spy.Zbot.AAO, Win32/Tinba.BE (2), Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OEF, Win32/TrojanDropper.VB.OQY, Win32/Trustezeb.K(2), Win32/XRat.AC

NOD32定義ファイル:11563 (2015/05/02 03:26)
BAT/Adduser.NCN, MSIL/Agent.QIS (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/Kryptik.BWE, MSIL/PSW.Agent.OMJ, MSIL/TrojanDropper.Agent.BSQ, VBA/TrojanDownloader.Agent.PX (5), VBS/TrojanDownloader.Small.NCH (4), Win32/Adware.ConvertAd.KZ.gen, Win32/Adware.ConvertAd.LA, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.AEE, Win32/Adware.LoadMoney.ARH, Win32/Adware.RK.AT (2), Win32/Battdil.Q, Win32/Delf.NZL, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Glupteba.M(2), Win32/Injector.BZPD, Win32/Injector.BZPE, Win32/Injector.BZPF, Win32/Kelihos.H (2), Win32/Kovter.B, Win32/Kryptik.DGZP, Win32/Kryptik.DGZQ, Win32/Kryptik.DGZR, Win32/Kryptik.DGZS, Win32/Kryptik.DGZT, Win32/Kryptik.DGZU, Win32/Kryptik.DGZV, Win32/Kryptik.DGZW, Win32/Kryptik.DGZX, Win32/Kryptik.DGZY, Win32/Poweliks.B, Win32/PSW.Fareit.A(2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/Redyms.AN (2), Win32/Spy.Agent.OQE, Win32/Spy.Banker.ACDD (2), Win32/Tinba.BI, Win32/Tinba.BJ, Win32/Tinba.BK, Win32/TrojanProxy.Agent.NXM, Win64/Adware.AddLyrics.K (2), Win64/Bedep.C

NOD32定義ファイル:11562 (2015/05/01 22:04)
HTML/FakeAlert.AJ, HTML/TrojanDownloader.Agent.NCX, MSIL/Bladabindi.AG, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (7), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F (4), MSIL/Injector.JKU, MSIL/Kryptik.BWD, MSIL/PSW.Agent.OMJ, MSIL/Spy.Agent.JG (3), VBA/TrojanDownloader.Agent.PX(3), VBA/TrojanDownloader.Agent.PY, VBS/TrojanDownloader.Small.NCF, VBS/TrojanDownloader.Small.NCG, Win32/Adware.ConvertAd.KY, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ADV(2), Win32/Adware.FileTour.AED, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ARF, Win32/Adware.LoadMoney.ARG, Win32/Agent.QKJ(2), Win32/Agent.WVG, Win32/Agent.XDF (3), Win32/Dorkbot.I, Win32/Dridex.O, Win32/Dridex.P (2), Win32/Emotet.AD, Win32/Farfli.BBB, Win32/Farfli.BOS, Win32/Fynloski.AA, Win32/Injector.Autoit.BLM, Win32/Injector.BZOY, Win32/Injector.BZOZ, Win32/Injector.BZPA, Win32/Injector.BZPB, Win32/Injector.BZPC, Win32/Kovter.B (2), Win32/Kryptik.DGYZ, Win32/Kryptik.DGZA, Win32/Kryptik.DGZB, Win32/Kryptik.DGZC, Win32/Kryptik.DGZD, Win32/Kryptik.DGZE, Win32/Kryptik.DGZF, Win32/Kryptik.DGZG, Win32/Kryptik.DGZH, Win32/Kryptik.DGZI, Win32/Kryptik.DGZJ, Win32/Kryptik.DGZK, Win32/Kryptik.DGZL, Win32/Kryptik.DGZM, Win32/Kryptik.DGZN, Win32/Kryptik.DGZO, Win32/LockScreen.AVP (2), Win32/PSW.Fareit.A(4), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS (2), Win32/Rovnix.AD, Win32/Rovnix.Z, Win32/Spy.Banker.ABCU (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BI, Win32/Tinba.BK(2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VPH, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Stantinko.AM (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NXM (2), Win64/Adware.Adstantinko.B (2)

NOD32定義ファイル:11561 (2015/05/01 17:12)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.JKS, MSIL/Injector.JKT, MSIL/PSW.Steam.IZ, Win32/Adware.FileTour.AEB, Win32/Adware.FileTour.AEC, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ARE, Win32/Adware.MultiPlug.JT, Win32/Adware.MultiPlug.JU, Win32/Agent.QKJ, Win32/Agent.QVD, Win32/Agent.XDE, Win32/AutoRun.Remtasu.E, Win32/Filecoder.CO, Win32/Filecoder.EB, Win32/Filecoder.EM, Win32/Glupteba.M, Win32/Injector.BZOL, Win32/Injector.BZOM, Win32/Injector.BZON, Win32/Injector.BZOO, Win32/Injector.BZOP, Win32/Injector.BZOQ, Win32/Injector.BZOR, Win32/Injector.BZOS, Win32/Injector.BZOT, Win32/Injector.BZOU, Win32/Injector.BZOV, Win32/Injector.BZOW, Win32/Injector.BZOX, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DGYK, Win32/Kryptik.DGYL, Win32/Kryptik.DGYM, Win32/Kryptik.DGYN, Win32/Kryptik.DGYO, Win32/Kryptik.DGYP, Win32/Kryptik.DGYQ, Win32/Kryptik.DGYR, Win32/Kryptik.DGYS, Win32/Kryptik.DGYT, Win32/Kryptik.DGYU, Win32/Kryptik.DGYV, Win32/Kryptik.DGYW, Win32/Kryptik.DGYX, Win32/Kryptik.DGYY, Win32/PSW.Delf.ONS, Win32/PSW.Fareit.A (5), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DS(3), Win32/PSW.Papras.DT, Win32/Qbot.BH, Win32/Redcontrole.I (2), Win32/Rovnix.Z, Win32/Spy.Agent.OLJ, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/Tinba.BE (2), Win32/Tinba.BJ, Win32/TrojanDownloader.Nymaim.AY (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NXM (3), Win32/XRat.AC

NOD32定義ファイル:11560 (2015/05/01 09:44)
JS/Bondat.B (2), JS/TrojanDownloader.Agent.OBI, MSIL/Agent.AW (2), MSIL/Agent.QHU, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F, MSIL/Bladabindi.Q, MSIL/Injector.JKO, MSIL/Injector.JKP, MSIL/Injector.JKQ, MSIL/Injector.JKR, MSIL/Kryptik.BWC, MSIL/PSW.Agent.OMJ, Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AKI, Win32/Adware.LoadMoney.ARD, Win32/Agent.WOG, Win32/AutoRun.IRCBot.JD, Win32/Bicololo.A (5), Win32/Boaxxe.BR (2), Win32/Filecoder.DI (2), Win32/Fynloski.AA (3), Win32/Glupteba.M (2), Win32/Injector.BZNZ, Win32/Injector.BZOA, Win32/Injector.BZOB, Win32/Injector.BZOC, Win32/Injector.BZOD, Win32/Injector.BZOE, Win32/Injector.BZOF, Win32/Injector.BZOG, Win32/Injector.BZOH, Win32/Injector.BZOI, Win32/Injector.BZOJ, Win32/Injector.BZOK, Win32/Kelihos.G, Win32/Kovter.B(3), Win32/Kryptik.DGXW, Win32/Kryptik.DGXX, Win32/Kryptik.DGXY, Win32/Kryptik.DGXZ, Win32/Kryptik.DGYA, Win32/Kryptik.DGYB, Win32/Kryptik.DGYC, Win32/Kryptik.DGYD, Win32/Kryptik.DGYE, Win32/Kryptik.DGYF, Win32/Kryptik.DGYG, Win32/Kryptik.DGYH, Win32/Kryptik.DGYI, Win32/Kryptik.DGYJ, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/Neurevt.I (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.DS(3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ABX, Win32/Tagak.O, Win32/Tinba.BE, Win32/Tinba.BI (2), Win32/Tinba.BJ, Win32/Tinba.BK, Win32/TrojanDownloader.Banload.VAJ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK (3), Win32/TrojanDropper.Agent.QVE, Win32/TrojanProxy.Agent.NXM

NOD32定義ファイル:11559 (2015/05/01 03:16)
MSIL/Agent.QIR, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.BT(2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/Injector.JKL, MSIL/Injector.JKM, MSIL/Injector.JKN, MSIL/Kryptik.BWB, MSIL/NanoCore.E, MSIL/Stimilik.FR, MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Agent.APN, MSIL/TrojanDropper.Agent.BSP, VBA/TrojanDownloader.Agent.PW, VBA/TrojanDropper.Agent.BE, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.AEA, Win32/Adware.LoadMoney.ARD, Win32/Agent.WNI, Win32/Alinaos.B, Win32/AutoRun.VB.BLO, Win32/Bamital.GI, Win32/Bamital.GJ, Win32/Battdil.Q (2), Win32/Bedep.C, Win32/Delf.AOV, Win32/Delf.SSY, Win32/Dridex.P, Win32/Exploit.CVE-2012-0158.RU, Win32/Exploit.CVE-2012-0158.RV, Win32/ExtenBro.AX, Win32/Filecoder.DA, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.BZNS, Win32/Injector.BZNT, Win32/Injector.BZNU, Win32/Injector.BZNV, Win32/Injector.BZNW, Win32/Injector.BZNX, Win32/Injector.BZNY, Win32/Kovter.B, Win32/Kryptik.DGXI, Win32/Kryptik.DGXJ, Win32/Kryptik.DGXK, Win32/Kryptik.DGXL, Win32/Kryptik.DGXM, Win32/Kryptik.DGXN, Win32/Kryptik.DGXO, Win32/Kryptik.DGXP, Win32/Kryptik.DGXQ, Win32/Kryptik.DGXR, Win32/Kryptik.DGXS, Win32/Kryptik.DGXT, Win32/Kryptik.DGXU, Win32/Kryptik.DGXV, Win32/Neurevt.I, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.DS (3), Win32/PSW.VB.NIS (2), Win32/Redyms.AN, Win32/Remtasu.Y, Win32/Reveton.AM, Win32/Spy.Agent.OQE.gen, Win32/Spy.Banker.ACDD, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/StartPage.ALI (3), Win32/StartPage.OVC, Win32/Tinba.BJ, Win32/Tinba.BK (2), Win32/TrojanDownloader.Agent.SFL (2), Win32/TrojanDownloader.Banload.VPM, Win32/TrojanDownloader.Banload.VPN(2), Win32/TrojanDownloader.Delf.BGF (3), Win32/TrojanDownloader.Delf.SHL(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.RBC (2), Win32/TrojanDropper.Binder.NBH(2), Win32/TrojanDropper.Delf.OJM, Win32/Virut.NIF, Win64/Bedep.C, Win64/Kryptik.PH

NOD32定義ファイル:11558 (2015/04/30 22:56)
Java/TrojanDropper.Agent.AU (8), Linux/DDoS.Agent.AM, Linux/Flooder.Smurf.B(2), Linux/Hydra.X, Linux/Spoofer.Small.L, Linux/Tsunami.NDH (2), Linux/Tsunami.NDI, MSIL/Agent.QIQ, MSIL/Agent.ZH (2), MSIL/Bladabindi.AS(2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/Filecoder.T (2), MSIL/HackTool.BruteForce.FA, MSIL/Hoax.FakeHack.RU, MSIL/Hoax.FakeHack.RV, MSIL/Injector.JKI, MSIL/Injector.JKJ, MSIL/Injector.JKK, MSIL/Kryptik.BVZ, MSIL/Kryptik.BWA, MSIL/PSW.Agent.OXG (2), MSIL/TrojanDownloader.Agent.ASF(2), MSIL/TrojanDropper.Binder.EY, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.CVE-2015-0336.C, Win32/Adware.FakeAV.V (5), Win32/Adware.ICLoader.IC, Win32/Agent.XDC (2), Win32/Agent.XDD (2), Win32/Delf.SSQ (2), Win32/Delf.SSR (2), Win32/Delf.SSS, Win32/Delf.SST, Win32/Delf.SSU (2), Win32/Delf.SSV (4), Win32/Delf.SSW, Win32/Delf.SSX(2), Win32/Farfli.BOR (4), Win32/Farfli.OY, Win32/Filecoder.CO, Win32/Filecoder.DI (3), Win32/Filecoder.NDA, Win32/Glupteba.M, Win32/Injector.BZNH, Win32/Injector.BZNI, Win32/Injector.BZNJ, Win32/Injector.BZNK, Win32/Injector.BZNL, Win32/Injector.BZNM, Win32/Injector.BZNN, Win32/Injector.BZNO, Win32/Injector.BZNP, Win32/Injector.BZNQ, Win32/Injector.BZNR, Win32/KillProc.NCX, Win32/Kovter.B(2), Win32/Kryptik.DGWQ, Win32/Kryptik.DGWR, Win32/Kryptik.DGWS, Win32/Kryptik.DGWT, Win32/Kryptik.DGWU, Win32/Kryptik.DGWV, Win32/Kryptik.DGWW, Win32/Kryptik.DGWX, Win32/Kryptik.DGWY, Win32/Kryptik.DGWZ, Win32/Kryptik.DGXB, Win32/Kryptik.DGXC, Win32/Kryptik.DGXD, Win32/Kryptik.DGXE, Win32/Kryptik.DGXF, Win32/Kryptik.DGXG, Win32/Kryptik.DGXH, Win32/Neshta.D, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.DS, Win32/PSW.VB.NNT (2), Win32/Ramnit.AY, Win32/Rozena.NE, Win32/Spatet.AW (2), Win32/Spatet.I, Win32/Spy.Agent.OQE, Win32/Spy.Pachat.AB, Win32/Spy.VB.NSS, Win32/Spy.Zbot.AAO, Win32/Tagak.O, Win32/Tinba.BE, Win32/Tinba.BI, Win32/Tinba.BJ, Win32/Tinba.BK, Win32/TrojanDownloader.Agent.SFK, Win32/TrojanDownloader.Banload.HMQ, Win32/TrojanDownloader.Banload.VPL, Win32/TrojanDownloader.Delf.SHK (2), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanProxy.Agent.NXM, Win64/Kryptik.PG

NOD32定義ファイル:11557 (2015/04/30 20:17)
Android/Ogel.F (2), Android/TrojanSMS.Agent.BBH, DOC/Phishing.Agent.AC, Java/Exploit.Agent.SAR (2), Java/Exploit.Agent.SAS (2), Java/Exploit.Agent.SAT (2), JS/Kilim.HC, JS/Kilim.HF, MSIL/Agent.QIQ(3), MSIL/Autorun.Spy.Agent.AU, MSIL/Bamgadin.J, MSIL/Bladabindi.BC(5), MSIL/Bladabindi.BH, MSIL/Bladabindi.EO (2), MSIL/Bladabindi.F (2), MSIL/Hoax.FakeHack.RQ, MSIL/Hoax.FakeHack.RR, MSIL/Hoax.FakeHack.RS, MSIL/Hoax.FakeHack.RT, MSIL/Injector.JKC, MSIL/Injector.JKD, MSIL/Injector.JKE, MSIL/Injector.JKF, MSIL/Injector.JKG, MSIL/Injector.JKH, MSIL/Kryptik.BVV, MSIL/Kryptik.BVW, MSIL/Kryptik.BVX, MSIL/Kryptik.BVY, MSIL/Packed.DeepSea.K, MSIL/Spy.Agent.AES (2), MSIL/TrojanDropper.Agent.BSN(2), MSIL/TrojanDropper.Agent.BSO, SWF/Exploit.CVE-2015-0311.I (2), SWF/TrojanDownloader.Agent.NDM (2), VBA/TrojanDownloader.Agent.PV, VBS/Agent.NIB, VBS/Kryptik.EG, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ADZ, Win32/Adware.Hicosmea.B, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AKI, Win32/Adware.MultiPlug.JQ, Win32/Adware.MultiPlug.JR, Win32/Adware.MultiPlug.JS, Win32/Agent.QKJ, Win32/Agent.WNI (2), Win32/Agent.XDB (2), Win32/Battdil.J, Win32/Battdil.Q, Win32/DelFiles.NBG, Win32/Dridex.P, Win32/Exploit.CVE-2012-0158.RM, Win32/Exploit.CVE-2012-0158.RN, Win32/Exploit.CVE-2012-0158.RO, Win32/Exploit.CVE-2012-0158.RP, Win32/Exploit.CVE-2012-0158.RQ, Win32/Exploit.CVE-2012-0158.RR, Win32/Exploit.CVE-2012-0158.RS, Win32/Exploit.CVE-2012-0158.RT, Win32/Exploit.CVE-2013-3660.N, Win32/Filecoder.DI (2), Win32/Filecoder.NDS (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Huradikal.AB (2), Win32/Injector.BZMU, Win32/Injector.BZMV, Win32/Injector.BZMW, Win32/Injector.BZMX, Win32/Injector.BZMY, Win32/Injector.BZMZ, Win32/Injector.BZNA, Win32/Injector.BZNB, Win32/Injector.BZNC, Win32/Injector.BZND, Win32/Injector.BZNE, Win32/Injector.BZNF, Win32/Injector.BZNG, Win32/Kasidet.AC, Win32/Korplug.FK (2), Win32/Kovter.B, Win32/Kryptik.DGVS, Win32/Kryptik.DGVT, Win32/Kryptik.DGVU, Win32/Kryptik.DGVV, Win32/Kryptik.DGVW, Win32/Kryptik.DGVX, Win32/Kryptik.DGVY, Win32/Kryptik.DGVZ, Win32/Kryptik.DGWA, Win32/Kryptik.DGWB, Win32/Kryptik.DGWC, Win32/Kryptik.DGWD, Win32/Kryptik.DGWF, Win32/Kryptik.DGWG, Win32/Kryptik.DGWH, Win32/Kryptik.DGWI, Win32/Kryptik.DGWJ, Win32/Kryptik.DGWK, Win32/Kryptik.DGWL, Win32/Kryptik.DGWM, Win32/Kryptik.DGWN, Win32/Kryptik.DGWO, Win32/Kryptik.DGWP, Win32/PSW.Delf.OOB (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DT, Win32/PSW.VB.NIS, Win32/PSW.Yahoo.VB.NAY (2), Win32/Sopinar.A, Win32/Spy.Agent.OLJ, Win32/Spy.Agent.OQC (2), Win32/Spy.Agent.OQD (2), Win32/Spy.Bizzana.A (2), Win32/Spy.Delf.QAH (2), Win32/Spy.KeyLogger.OWL (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BGL (2), Win32/TrojanDownloader.Banload.VPJ(2), Win32/TrojanDownloader.Banload.VPK, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.FlyStudio.AF, Win32/Trustezeb.K, Win64/Adware.Hicosmea.B (2), Win64/Dridex.D

NOD32定義ファイル:11556 (2015/04/30 17:35)
Micro.A (2), MSIL/Agent.ZH, MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.AS(2), MSIL/Bladabindi.BC (9), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.D, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.JJV, MSIL/Injector.JJW, MSIL/Injector.JJX, MSIL/Injector.JJY, MSIL/Injector.JJZ, MSIL/Injector.JKA, MSIL/Injector.JKB, MSIL/Kryptik.BVT, MSIL/Kryptik.BVU, MSIL/Surveyer.CA, MSIL/TrojanDropper.Agent.BSM (3), MSIL/TrojanDropper.Small.AQ, Win32/Adware.ConvertAd.KS (2), Win32/Adware.ConvertAd.KT (2), Win32/Adware.ConvertAd.KU (2), Win32/Adware.ConvertAd.KV (2), Win32/Adware.ConvertAd.KW (2), Win32/Adware.ConvertAd.KX (2), Win32/Adware.FileTour.ADV, Win32/Agent.QFR, Win32/Agent.RBS (2), Win32/AutoRun.Delf.LV (2), Win32/AutoRun.NC, Win32/Delf.NZL, Win32/Filecoder.CO (2), Win32/Filecoder.DA, Win32/Fynloski.AM (3), Win32/Glupteba.M (2), Win32/Injector.BZMO, Win32/Injector.BZMP, Win32/Injector.BZMQ, Win32/Injector.BZMR, Win32/Injector.BZMS, Win32/Injector.BZMT, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/Kryptik.DGVJ, Win32/Kryptik.DGVK, Win32/Kryptik.DGVL, Win32/Kryptik.DGVM, Win32/Kryptik.DGVN, Win32/Kryptik.DGVO, Win32/Kryptik.DGVP, Win32/Kryptik.DGVQ, Win32/Kryptik.DGVR, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/Slenfbot.AD, Win32/Spy.Agent.OOZ, Win32/Spy.Banker.ABCU (3), Win32/Spy.Banker.ACCK, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tagak.Q, Win32/Tinba.BE, Win32/Tinba.BJ, Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BDR (2), Win32/TrojanDownloader.Agent.BGD, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win64/Bedep.C, Win64/Kryptik.PF

NOD32定義ファイル:11555 (2015/04/30 12:16)
JS/ExtenBro.FBook.FU, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (10), MSIL/Bladabindi.O (8), MSIL/Injector.JJU, Win32/Adware.FileTour.ADX, Win32/Adware.FileTour.ADY, Win32/Agent.QKJ, Win32/Bedep.C (3), Win32/Boaxxe.BR, Win32/Filecoder.DI, Win32/Injector.BZMI(2), Win32/Injector.BZMJ, Win32/Injector.BZMK, Win32/Injector.BZML, Win32/Injector.BZMM, Win32/Injector.BZMN, Win32/Kovter.B (3), Win32/Kryptik.DGVB, Win32/Kryptik.DGVC, Win32/Kryptik.DGVD, Win32/Kryptik.DGVE, Win32/Kryptik.DGVF, Win32/Kryptik.DGVG, Win32/Kryptik.DGVH, Win32/Kryptik.DGVI, Win32/LockScreen.AVP, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS, Win32/Qadars.AD, Win32/Spatet.A, Win32/Spy.Banker.ACBX(2), Win32/Spy.KeyLogger.OUH (2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/Tinba.BE, Win32/Tinba.BJ, Win32/Tinba.BK (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Delf.BGC (2), Win32/TrojanDownloader.Delf.BGD, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NXM, Win32/Trustezeb.K (4)

NOD32定義ファイル:11554 (2015/04/30 07:19)
BAT/Agent.OAP (2), MSIL/Agent.QIF (2), MSIL/Agent.QIP (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/Injector.JJT, MSIL/Kryptik.BVS, SWF/Exploit.CVE-2015-0311.I, Win32/Adware.FakeAV.T(2), Win32/Adware.FileTour.ADW, Win32/Adware.LoadMoney.ARC, Win32/Adware.MultiPlug.JN, Win32/Adware.MultiPlug.JO, Win32/Adware.MultiPlug.JP, Win32/Autoit.AD, Win32/Bedep.C, Win32/Delf.ALB, Win32/Farfli.BGB, Win32/Filecoder.CO (2), Win32/Filecoder.DA, Win32/Filecoder.DI, Win32/Fynloski.AM (2), Win32/Injector.BZMC, Win32/Injector.BZMD, Win32/Injector.BZME, Win32/Injector.BZMF, Win32/Injector.BZMG, Win32/Injector.BZMH, Win32/Kelihos.G, Win32/Kovter.B(2), Win32/Kryptik.DGUR, Win32/Kryptik.DGUS, Win32/Kryptik.DGUT, Win32/Kryptik.DGUU, Win32/Kryptik.DGUV, Win32/Kryptik.DGUW, Win32/Kryptik.DGUX, Win32/Kryptik.DGUY, Win32/Kryptik.DGUZ, Win32/Kryptik.DGVA, Win32/PSW.Papras.DS (2), Win32/Remtasu.Y (2), Win32/Reveton.AM, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABX(2), Win32/TrojanClicker.Delf.A (2), Win32/TrojanDownloader.Banload.VOO, Win32/TrojanDownloader.Elenoocka.C, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Small.AKS (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NXM, Win32/Trustezeb.K, Win64/Bedep.C, Win64/Kryptik.PE

NOD32定義ファイル:11553 (2015/04/30 03:37)
Android/TrojanSMS.Agent.BEV (2), JS/Kilim.HE, Linux/Mumblehard.O.Gen, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (7), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F, MSIL/Injector.JJQ, MSIL/Injector.JJR, MSIL/Injector.JJS, MSIL/Kryptik.BVR, MSIL/NanoCore.E, MSIL/PSW.Agent.PFK(2), MSIL/PSW.Facebook.FM, MSIL/PSW.OnLineGames.AHN (2), MSIL/Small.AP (2), MSIL/Spy.Agent.QN, PHP/Spy.Banker.AB (2), SWF/Exploit.CVE-2014-0322.G, VBA/TrojanDownloader.Agent.PU, VBS/TrojanDownloader.Agent.NMQ, VBS/TrojanDownloader.Agent.NMU (2), Win32/AddUser.AV (3), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ADU(2), Win32/Adware.FileTour.ADV, Win32/Adware.ICLoader.IC(2), Win32/Adware.LoadMoney.AKI, Win32/Adware.Navegaki.AD, Win32/Adware.SBYinYing.D, Win32/Agent.WNI, Win32/Agent.XDA (2), Win32/Battdil.J, Win32/Battdil.Q (4), Win32/Dorkbot.B, Win32/Dridex.M, Win32/Exploit.CVE-2014-4113.A, Win32/Farfli.ASR, Win32/Farfli.BOQ, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AM, Win32/Glupteba.M (3), Win32/Hupigon.NTV, Win32/Injector.Autoit.BLL, Win32/Injector.BZLM, Win32/Injector.BZLN, Win32/Injector.BZLO, Win32/Injector.BZLP, Win32/Injector.BZLQ, Win32/Injector.BZLR, Win32/Injector.BZLS, Win32/Injector.BZLT, Win32/Injector.BZLU, Win32/Injector.BZLV, Win32/Injector.BZLW, Win32/Injector.BZLX, Win32/Injector.BZLY, Win32/Injector.BZLZ, Win32/Injector.BZMA (2), Win32/Injector.BZMB, Win32/Kelihos.G (4), Win32/Korplug.CV, Win32/Kovter.B, Win32/Kryptik.DGTL, Win32/Kryptik.DGTM, Win32/Kryptik.DGTN, Win32/Kryptik.DGTO, Win32/Kryptik.DGTP, Win32/Kryptik.DGTQ, Win32/Kryptik.DGTR, Win32/Kryptik.DGTS, Win32/Kryptik.DGTT, Win32/Kryptik.DGTU, Win32/Kryptik.DGTV, Win32/Kryptik.DGTW, Win32/Kryptik.DGTX, Win32/Kryptik.DGTY, Win32/Kryptik.DGTZ, Win32/Kryptik.DGUA, Win32/Kryptik.DGUB, Win32/Kryptik.DGUC, Win32/Kryptik.DGUD, Win32/Kryptik.DGUE, Win32/Kryptik.DGUF, Win32/Kryptik.DGUG, Win32/Kryptik.DGUH, Win32/Kryptik.DGUI, Win32/Kryptik.DGUJ, Win32/Kryptik.DGUK, Win32/Kryptik.DGUL, Win32/Kryptik.DGUM, Win32/Kryptik.DGUN, Win32/Kryptik.DGUO, Win32/Kryptik.DGUP, Win32/Kryptik.DGUQ, Win32/LockScreen.AVP (2), Win32/Neurevt.B, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU(2), Win32/PSW.VB.NIS (2), Win32/Redyms.AN, Win32/Reveton.AM (2), Win32/Sopinar.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Autoit.BJ, Win32/Spy.Banbra.OLJ, Win32/Spy.Banker.ACDA, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tagak.O, Win32/Tinba.BI, Win32/Tinba.BK (3), Win32/TrojanClicker.Delf.NUF, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.SFI (2), Win32/TrojanDownloader.Autoit.NYE (2), Win32/TrojanDownloader.Banload.VPH, Win32/TrojanDownloader.Banload.VPI (3), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BGB, Win32/TrojanDownloader.Delf.SHJ (2), Win32/TrojanDownloader.Elenoocka.C (8), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Stantinko.AM(2), Win32/TrojanDownloader.Waski.A (4), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Binder.NDT, Win32/TrojanDropper.Delf.OJL, Win32/TrojanProxy.Agent.NWN, Win32/Turulum.B(2), Win32/Turulum.C (2), Win64/Bedep.C, Win64/Exploit.CVE-2014-4113.A, Win64/Kryptik.PD

NOD32定義ファイル:11552 (2015/04/29 22:51)
Android/Exprespam.D (2), Android/TrojanSMS.Arspam.D (2), BAT/CoinMiner.JV(2), JS/Agent.NOY, JS/Kilim.HD, JS/Kryptik.AVB, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/FakeTool.AFT, MSIL/Injector.JJN, MSIL/Injector.JJO, MSIL/Injector.JJP, MSIL/Kryptik.BVP, MSIL/Kryptik.BVQ, MSIL/PSW.Agent.PFJ, MSIL/PSW.OnLineGames.IG, MSIL/PSW.Steam.LI, MSIL/PSW.Steam.LJ (2), MSIL/Riskware.Crypter.EZ, MSIL/TrojanDownloader.Agent.ASE (2), MSIL/TrojanDownloader.Banload.CP, MSIL/TrojanDownloader.Banload.DE, MSIL/TrojanDownloader.Small.VE (2), MSIL/TrojanDropper.Agent.BSL(2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ADT (2), Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ARB (2), Win32/Adware.Navegaki.AC (2), Win32/Agent.QKJ, Win32/Agent.WNI (2), Win32/Agent.WVW, Win32/Agent.XCZ (2), Win32/AutoRun.IRCBot.JV (2), Win32/AutoRun.VB.BGU, Win32/AutoRun.VB.BLN (3), Win32/Bedep.C(3), Win32/Boaxxe.BR, Win32/Dorkbot.B (2), Win32/Emotet.AD, Win32/Filecoder.EM, Win32/Filecoder.NDA, Win32/Filecoder.NDR (2), Win32/Glupteba.M, Win32/Injector.BZLA (2), Win32/Injector.BZLB (2), Win32/Injector.BZLC, Win32/Injector.BZLD, Win32/Injector.BZLE, Win32/Injector.BZLF, Win32/Injector.BZLG, Win32/Injector.BZLH, Win32/Injector.BZLI, Win32/Injector.BZLJ, Win32/Injector.BZLK, Win32/Injector.BZLL, Win32/IRCBot.NHR, Win32/Kelihos.G, Win32/Kelihos.H, Win32/Kovter.B (2), Win32/Kryptik.DGSO, Win32/Kryptik.DGSP, Win32/Kryptik.DGSQ, Win32/Kryptik.DGSR, Win32/Kryptik.DGSS, Win32/Kryptik.DGST, Win32/Kryptik.DGSU, Win32/Kryptik.DGSV, Win32/Kryptik.DGSW, Win32/Kryptik.DGSX, Win32/Kryptik.DGSY, Win32/Kryptik.DGSZ, Win32/Kryptik.DGTA, Win32/Kryptik.DGTB, Win32/Kryptik.DGTC, Win32/Kryptik.DGTD, Win32/Kryptik.DGTE, Win32/Kryptik.DGTF, Win32/Kryptik.DGTG, Win32/Kryptik.DGTH, Win32/Kryptik.DGTI, Win32/Kryptik.DGTJ, Win32/Kryptik.DGTK, Win32/Lurk.AF, Win32/PcClient.NJJ, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS (4), Win32/PSW.Papras.DT, Win32/PSW.VB.NIS, Win32/Qadars.AD, Win32/Qbot.BG, Win32/Redyms.AN(3), Win32/Rovnix.D, Win32/Rozena.ND (2), Win32/Shutdowner.NCL, Win32/Sopinar.A, Win32/Spy.Autoit.BJ (2), Win32/Spy.Autoit.BK (2), Win32/Spy.Autoit.BL (2), Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (3), Win32/Tinba.BE, Win32/Tinba.BI, Win32/Tinba.BK (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VPH, Win32/TrojanDownloader.Delf.SHI (2), Win32/TrojanDownloader.Elenoocka.C(3), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NXM(2), Win32/TrojanProxy.Agent.NZB, Win32/Trustezeb.K, Win64/Bedep.C, Win64/Kryptik.PC, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11551 (2015/04/29 19:53)
Android/Agent.KS (2), Android/Locker.BV (2), Android/Spy.Talces.A(2), Android/TrojanDropper.Agent.BV (2), Android/TrojanSMS.Agent.BEI, JS/Bondat.E, JS/Kilim.HC, JS/Kryptik.AVA, MSIL/Agent.ZJ, MSIL/Bladabindi.BC(2), MSIL/Injector.JJL, MSIL/Injector.JJM (2), MSIL/Kryptik.BVO, MSIL/PSW.Agent.PFI (2), MSIL/PSW.OnLineGames.AHM (2), MSIL/PSW.Steam.LH, MSIL/Riskware.Crypter.EY, MSIL/Spy.Agent.AER (2), MSIL/Spy.Agent.HT, MSIL/TrojanDownloader.Agent.ACK, MSIL/TrojanDropper.Agent.BBO, OSX/Adware.Yontoo.L (2), SWF/Exploit.CVE-2014-0322.G, SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AK, Win32/Adware.ConvertAd.KN, Win32/Adware.ConvertAd.KO(2), Win32/Adware.ConvertAd.KP (2), Win32/Adware.ConvertAd.KQ(2), Win32/Adware.ConvertAd.KR (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.XV, Win32/Adware.LoadMoney.ARA, Win32/Adware.Navegaki.AB (2), Win32/Agent.XCW, Win32/Agent.XCX, Win32/Agent.XCY (2), Win32/AutoRun.VFP.D, Win32/Boaxxe.BR, Win32/Delf.AOU(4), Win32/Delf.SSP (2), Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.RK(4), Win32/Exploit.CVE-2012-0158.RL, Win32/Exploit.CVE-2014-1761.D, Win32/Filecoder.EB, Win32/Fynloski.AM (3), Win32/Injector.BZKN, Win32/Injector.BZKO, Win32/Injector.BZKP, Win32/Injector.BZKQ, Win32/Injector.BZKR, Win32/Injector.BZKS, Win32/Injector.BZKT, Win32/Injector.BZKU, Win32/Injector.BZKV, Win32/Injector.BZKW, Win32/Injector.BZKX, Win32/Injector.BZKY, Win32/Injector.BZKZ, Win32/Korplug.FP (4), Win32/Kryptik.DGSF, Win32/Kryptik.DGSG, Win32/Kryptik.DGSH, Win32/Kryptik.DGSI, Win32/Kryptik.DGSJ, Win32/Kryptik.DGSK, Win32/Kryptik.DGSL, Win32/Kryptik.DGSM, Win32/Kryptik.DGSN, Win32/PSW.Jammer.G, Win32/PSW.Papras.DU, Win32/Salgorea.Q, Win32/Salgorea.R (2), Win32/Spatet.T, Win32/Spy.Banker.ABOF, Win32/Spy.Banker.ACBN, Win32/Spy.Banker.ACDC(2), Win32/Spy.Bizzana.A, Win32/Spy.Delf.QAG (3), Win32/Spy.Zbot.AAO, Win32/Tinba.BI, Win32/Tinba.BK, Win32/TrojanDownloader.Banload.VOL, Win32/TrojanDownloader.Banload.VPG, Win32/TrojanDownloader.Banload.VPH(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.RBB (2), Win32/VB.RXO, Win32/VB.RXP (2), Win32/XRat.AD (3)

NOD32定義ファイル:11550 (2015/04/29 17:21)
Android/Koler.Y (2), Java/TrojanDropper.Agent.AT (8), JS/Bondat.A, JS/TrojanDownloader.Agent.OBH, MSIL/Agent.JD, MSIL/Agent.JR(3), MSIL/Autorun.Spy.Agent.AU (4), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Injector.JJG, MSIL/Injector.JJH, MSIL/Injector.JJI, MSIL/Injector.JJJ, MSIL/Injector.JJK, MSIL/Kryptik.BVM, MSIL/Kryptik.BVN, MSIL/NanoCore.E(2), MSIL/TrojanDownloader.Small.HV, MSIL/TrojanDownloader.Tiny.JS, SWF/Exploit.CVE-2014-0322.G (7), SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.ExKit.AK, SWF/Redirector.H, VBA/TrojanDownloader.Agent.PT(2), VBS/Agent.NCK, Win32/Adware.ConvertAd.KM, Win32/Adware.FileTour.XV, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AQZ, Win32/Agent.WNI(2), Win32/Agent.WVW, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.JD, Win32/AutoRun.VB.BGH (3), Win32/Bedep.C, Win32/Boaxxe.CS, Win32/Dridex.P, Win32/Emotet.AI, Win32/ExtenBro.AX, Win32/Farfli.BOP, Win32/Filecoder.CO, Win32/Filecoder.CS, Win32/Filecoder.DA, Win32/Filecoder.DI, Win32/Filecoder.Q, Win32/Fynloski.AA (3), Win32/Fynloski.AM (3), Win32/Glupteba.M, Win32/Injector.Autoit.BLK, Win32/Injector.BZKB, Win32/Injector.BZKC, Win32/Injector.BZKD, Win32/Injector.BZKE, Win32/Injector.BZKF, Win32/Injector.BZKG (2), Win32/Injector.BZKH, Win32/Injector.BZKI, Win32/Injector.BZKJ, Win32/Injector.BZKK, Win32/Injector.BZKL, Win32/Injector.BZKM, Win32/Kasidet.AC(4), Win32/Kovter.B, Win32/Kryptik.DGRY, Win32/Kryptik.DGRZ, Win32/Kryptik.DGSA, Win32/Kryptik.DGSB, Win32/Kryptik.DGSC, Win32/Kryptik.DGSD, Win32/Kryptik.DGSE, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/PSW.Fareit.A (8), Win32/PSW.Fareit.G(4), Win32/PSW.Jammer.G (2), Win32/PSW.Papras.DS, Win32/Qhost, Win32/Qhost.PLH, Win32/Rbot, Win32/Remtasu.Y, Win32/SchwarzeSonne.AW, Win32/Spy.Weecnaw.A (6), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW (2), Win32/Tinba.BE, Win32/Tinba.BK(2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDropper.Agent.PYN, Win32/TrojanProxy.Agent.NXM

NOD32定義ファイル:11549 (2015/04/29 12:11)
MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.EO(3), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/Injector.JJE, MSIL/Injector.JJF, MSIL/Spy.Agent.AEQ, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ADR, Win32/Adware.FileTour.ADS, Win32/Adware.FileTour.XV (2), Win32/Agent.QMH, Win32/Agent.WNI, Win32/Alinaos.B, Win32/Autoit.KK, Win32/Emotet.AD (2), Win32/Filecoder.CO(3), Win32/Filecoder.DI, Win32/Injector.BZJX, Win32/Injector.BZJY, Win32/Injector.BZJZ, Win32/Injector.BZKA, Win32/Injector.BZKB, Win32/Kovter.B(2), Win32/Kryptik.DGRS, Win32/Kryptik.DGRT, Win32/Kryptik.DGRU, Win32/Kryptik.DGRV, Win32/Kryptik.DGRW, Win32/Kryptik.DGRX, Win32/Neurevt.B, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DU (2), Win32/PSW.Tibia.NIC, Win32/Qbot.BG, Win32/Stimilik.AE, Win32/Tinba.BE, Win32/Tinba.BI, Win32/Tinba.BJ (3), Win32/Tinba.BK (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.URV, Win32/TrojanDownloader.Banload.VPB, Win32/TrojanDownloader.Banload.VPC (2), Win32/TrojanDownloader.Banload.VPE, Win32/TrojanDownloader.Banload.VPF (2), Win32/TrojanDownloader.Delf.BFZ, Win32/TrojanDownloader.Delf.BGA, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QVE

NOD32定義ファイル:11548 (2015/04/29 07:19)
HTML/TrojanDownloader.Agent.NCW, Java/Adwind.EO (17), Java/Adwind.EP, Java/TrojanDownloader.Agent.NKF (3), Java/TrojanDropper.Adwind.A(7), Java/TrojanDropper.Adwind.B (7), Java/TrojanDropper.Agent.AS(8), MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.JJB, MSIL/Injector.JJC, MSIL/Injector.JJD, MSIL/Kryptik.BVL, OSX/Netweird.B(2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.XV, Win32/Autoit.IV(2), Win32/AutoRun.IRCBot.JD, Win32/Battdil.Q (2), Win32/Bedep.C(2), Win32/Delf.SIP, Win32/Emotet.AD (2), Win32/Filecoder.CO (3), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.NDA, Win32/Injector.BZJR, Win32/Injector.BZJS, Win32/Injector.BZJT, Win32/Injector.BZJU, Win32/Injector.BZJV, Win32/Injector.BZJW, Win32/Kelihos.G, Win32/Kovter.B (3), Win32/Kryptik.DGQT, Win32/Kryptik.DGQU, Win32/Kryptik.DGQV, Win32/Kryptik.DGQW, Win32/Kryptik.DGQX, Win32/Kryptik.DGQY, Win32/Kryptik.DGQZ, Win32/Kryptik.DGRA, Win32/Kryptik.DGRB, Win32/Kryptik.DGRC, Win32/Kryptik.DGRD, Win32/Kryptik.DGRE, Win32/Kryptik.DGRF, Win32/Kryptik.DGRG, Win32/Kryptik.DGRH, Win32/Kryptik.DGRI, Win32/Kryptik.DGRJ, Win32/Kryptik.DGRK, Win32/Kryptik.DGRL, Win32/Kryptik.DGRM, Win32/Kryptik.DGRN, Win32/Kryptik.DGRO, Win32/Kryptik.DGRP, Win32/Kryptik.DGRQ, Win32/Kryptik.DGRR, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DU (2), Win32/Redyms.AM, Win32/Spatet.I, Win32/Spy.Banker.AAHF, Win32/Spy.Banker.ABGD, Win32/Spy.Banker.ACDB, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/Tinba.BI (2), Win32/Tinba.BK (3), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VOZ (2), Win32/TrojanDownloader.Banload.VPA(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Elenoocka.C, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NXM (3), Win32/VBClone.B, Win32/Zlader.H

NOD32定義ファイル:11547 (2015/04/29 03:16)
Android/TrojanSMS.Agent.BAR, BAT/Agent.OAO, Java/Exploit.Agent.SAQ (3), Java/TrojanDownloader.Agent.NKE (7), JS/Bondat.E, JS/ExtenBro.Agent.AT, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/FakeTool.AFS (2), MSIL/Injector.JJA, MSIL/Kryptik.BVI, MSIL/Kryptik.BVJ, MSIL/Kryptik.BVK, MSIL/NanoCore.E, MSIL/Riskware.Crypter.EX(3), SWF/Exploit.Agent.HC, VBA/TrojanDownloader.Agent.PR, VBA/TrojanDownloader.Agent.PS, VBS/Agent.NIA (3), VBS/Agent.NLL, VBS/TrojanDownloader.Agent.NMS (2), Win32/Adware.FakeAV.T(2), Win32/Adware.FileTour.ADQ, Win32/Adware.ICLoader.IC (3), Win32/Adware.LoadMoney.AQY, Win32/Agent.NRT, Win32/Agent.RYR, Win32/Agent.WNI, Win32/Agent.WVW (2), Win32/AutoRun.Hupigon.V, Win32/Battdil.Q (4), Win32/Bedep.C, Win32/Bicololo.JD (3), Win32/CoinMiner.XK, Win32/Delf.AOR, Win32/Delf.AOS, Win32/Delf.SSN, Win32/Delf.SSO, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.RH, Win32/Exploit.CVE-2012-0158.RI, Win32/Exploit.CVE-2012-0158.RJ, Win32/Filecoder.CO, Win32/Filecoder.DI (2), Win32/Filecoder.EB, Win32/Filecoder.EM, Win32/Filecoder.NDA, Win32/Filecoder.Q (3), Win32/Fynloski.AA (2), Win32/Glupteba.M, Win32/HackTool.Delf.NDF, Win32/HackTool.VB.NCE, Win32/Injector.Autoit.BLJ, Win32/Injector.BZJI, Win32/Injector.BZJJ, Win32/Injector.BZJK, Win32/Injector.BZJL, Win32/Injector.BZJM, Win32/Injector.BZJN, Win32/Injector.BZJO, Win32/Injector.BZJP, Win32/Injector.BZJQ, Win32/Kelihos.G(2), Win32/Kovter.B, Win32/Kryptik.DGPY, Win32/Kryptik.DGPZ, Win32/Kryptik.DGQA, Win32/Kryptik.DGQB, Win32/Kryptik.DGQC, Win32/Kryptik.DGQD, Win32/Kryptik.DGQE, Win32/Kryptik.DGQF, Win32/Kryptik.DGQG, Win32/Kryptik.DGQH, Win32/Kryptik.DGQI, Win32/Kryptik.DGQJ, Win32/Kryptik.DGQK, Win32/Kryptik.DGQL, Win32/Kryptik.DGQM, Win32/Kryptik.DGQN, Win32/Kryptik.DGQO, Win32/Kryptik.DGQP, Win32/Kryptik.DGQQ, Win32/Kryptik.DGQR, Win32/Kryptik.DGQS, Win32/Neurevt.B, Win32/Neurevt.I, Win32/Patched.NGC, Win32/Poison.NRI (4), Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DS(3), Win32/PSW.Papras.DU, Win32/Remtasu.Y, Win32/Reveton.AM, Win32/Rootkit.Agent.NZQ (2), Win32/Rootkit.Kryptik.ZS, Win32/Spatet.A, Win32/Spy.Agent.OOI, Win32/Spy.Agent.OOW, Win32/Spy.Banker.ACDA, Win32/Spy.Zbot.YW, Win32/Tinba.BI, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BGJ, Win32/TrojanDownloader.Agent.SFH, Win32/TrojanDownloader.Banload.VOY (2), Win32/TrojanDownloader.Delf.BFY, Win32/TrojanDownloader.Delf.SHH (2), Win32/TrojanDownloader.Elenoocka.C(5), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Agent.RBA, Win32/VB.RXM, Win32/VB.RXN (2), Win32/Videspra.AF, Win32/Wemosis.H, Win64/Rootkit.Agent.K, Win64/Rootkit.Kryptik.AM

NOD32定義ファイル:11546 (2015/04/28 22:43)
JS/Bondat.A, Linux/Agent.BO, Linux/Agent.BP, Linux/Dnsamp.I, Linux/Exploit.Agent.BA (2), Linux/Exploit.Agent.BB, Linux/Exploit.Race.G (5), Linux/Exploit.Small.CA (2), Linux/Exploit.Small.CB, Linux/Exploit.Small.Y(2), Linux/Flooder.Melt.B (2), MSIL/Agent.AW, MSIL/Agent.ZH, MSIL/Autorun.Spy.Agent.AU (3), MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.EO, MSIL/HackTool.Crypter.HX (2), MSIL/HackTool.Crypter.HY (2), MSIL/Hoax.FakeHack.RP, MSIL/Injector.JIX, MSIL/Injector.JIY, MSIL/Injector.JIZ, MSIL/Kryptik.BVG, MSIL/Kryptik.BVH, MSIL/NanoCore.E, MSIL/PSW.Agent.PFH (2), MSIL/PSW.OnLineGames.AHL, MSIL/Riskware.Crypter.EW, MSIL/Riskware.HackAV.Y (2), MSIL/Spy.Agent.AEP (2), MSIL/Spy.Agent.JG, MSIL/Stimilik.FR (2), MSIL/TrojanDownloader.Small.VD, PHP/TrojanDownloader.Agent.AR, PowerShell/TrojanDownloader.Agent.D (2), VBS/BadJoke.BU, Win32/Adware.ConvertAd.KJ, Win32/Adware.ConvertAd.KK, Win32/Adware.ConvertAd.KL (3), Win32/Adware.FileTour.ADP, Win32/Agent.QKJ(2), Win32/Agent.WNI, Win32/Agent.WVW (2), Win32/Agent.XCT (2), Win32/Agent.XCU (2), Win32/Agent.XCV, Win32/Autoit.NVJ (2), Win32/AutoRun.Agent.AOK (4), Win32/Battdil.J, Win32/Battdil.Q, Win32/Delf.SSK, Win32/Delf.SSL, Win32/Delf.SSM, Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.RF, Win32/Exploit.CVE-2012-0158.RG, Win32/ExtenBro.AX (2), Win32/Farfli.BOO (2), Win32/Filecoder.DA, Win32/Fynloski.AM, Win32/Fynloski.AS, Win32/Glupteba.M, Win32/HackTool.Backdoor.E, Win32/HackTool.Backdoor.F, Win32/Injector.BZIX, Win32/Injector.BZIY, Win32/Injector.BZIZ, Win32/Injector.BZJA, Win32/Injector.BZJB, Win32/Injector.BZJC, Win32/Injector.BZJD, Win32/Injector.BZJE, Win32/Injector.BZJF, Win32/Injector.BZJG, Win32/Injector.BZJH, Win32/Korplug.FS, Win32/Korplug.FT (2), Win32/Kovter.B, Win32/Kryptik.DGPF, Win32/Kryptik.DGPG, Win32/Kryptik.DGPH, Win32/Kryptik.DGPI, Win32/Kryptik.DGPJ, Win32/Kryptik.DGPK, Win32/Kryptik.DGPL, Win32/Kryptik.DGPM, Win32/Kryptik.DGPN, Win32/Kryptik.DGPO, Win32/Kryptik.DGPP, Win32/Kryptik.DGPQ, Win32/Kryptik.DGPR, Win32/Kryptik.DGPS, Win32/Kryptik.DGPT, Win32/Kryptik.DGPU, Win32/Kryptik.DGPV, Win32/Kryptik.DGPW, Win32/Kryptik.DGPX, Win32/Lurk.AF, Win32/Neurevt.I, Win32/Plugax.A(3), Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS(2), Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/RiskWare.Crypter.CS, Win32/RiskWare.HangVote.J, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Bizzana.A, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAO, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BGI, Win32/TrojanDownloader.Banload.VOW (7), Win32/TrojanDownloader.Banload.VOX(2), Win32/TrojanDownloader.Delf.BFX (2), Win32/TrojanDownloader.Elenoocka.C(5), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QTF (2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Zurgop.BK, Win32/Zlader.H, Win64/Kryptik.PB, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11545 (2015/04/28 19:53)
Android/Spy.Agent.LD (2), Java/TrojanDownloader.Adwind.C, JS/Bondat.E, Linux/Agent.BN, MSIL/Agent.ZI, MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/ExtenBro.BU (2), MSIL/HackTool.Agent.FW, MSIL/Injector.JIU, MSIL/Injector.JIV, MSIL/Injector.JIW, MSIL/Kryptik.BVE, MSIL/Kryptik.BVF, MSIL/Spy.Agent.AEO (4), MSIL/Spy.Agent.JG (2), MSIL/Spy.Keylogger.AWH(2), MSIL/Surveyer.BZ, MSIL/Tixiker.A, MSIL/TrojanDownloader.Agent.ASD, MSIL/TrojanDownloader.Tiny.GL, PHP/Spy.Banker.AG, SWF/Exploit.Agent.HD, SWF/Exploit.CVE-2015-0311.I (4), SWF/Exploit.CVE-2015-0336.C, SWF/Exploit.ExKit.AK, SWF/TrojanDownloader.Agent.NDM, VBA/TrojanDownloader.Agent.PQ, Win32/Adware.ConvertAd.KI(2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ADO(2), Win32/Adware.FileTour.XV, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AQW (2), Win32/Adware.LoadMoney.AQX (2), Win32/Adware.MultiPlug.JM, Win32/Agent.WYX (2), Win32/Autoit.NVI(2), Win32/Bflient.Y, Win32/Boaxxe.BR (2), Win32/Dorkbot.B, Win32/Dridex.M, Win32/Dridex.P, Win32/Emotet.AD, Win32/Farfli.AEX, Win32/Filecoder.EM, Win32/Fynloski.AA (2), Win32/Injector.BZIN, Win32/Injector.BZIO, Win32/Injector.BZIP, Win32/Injector.BZIQ, Win32/Injector.BZIR, Win32/Injector.BZIS, Win32/Injector.BZIT, Win32/Injector.BZIU, Win32/Injector.BZIV, Win32/Injector.BZIW, Win32/Kelihos.G (2), Win32/Kryptik.DGOS, Win32/Kryptik.DGOT, Win32/Kryptik.DGOU, Win32/Kryptik.DGOV, Win32/Kryptik.DGOW, Win32/Kryptik.DGOX, Win32/Kryptik.DGOY, Win32/Kryptik.DGOZ, Win32/Kryptik.DGPA, Win32/Kryptik.DGPB, Win32/Kryptik.DGPC, Win32/Kryptik.DGPD, Win32/Kryptik.DGPE, Win32/Napolar.A, Win32/PcClient(3), Win32/PcClient.IF, Win32/Poison.NCY (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.QQPass.OXF(2), Win32/Reveton.AM, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.ACCY, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BK, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.VOT, Win32/TrojanDownloader.Banload.VOU, Win32/TrojanDownloader.Banload.VOV (3), Win32/TrojanDownloader.Banload.VOW(2), Win32/TrojanDownloader.Elenoocka.C, Win32/TrojanDownloader.FlyStudio.CD(3), Win32/TrojanDownloader.FlyStudio.CE (3), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K, Win64/Dridex.D, Win64/Kryptik.PA

NOD32定義ファイル:11544 (2015/04/28 17:14)
Android/Locker.BU (2), Android/Spy.Agent.LB (2), Android/Spy.Agent.LC(2), Android/TrojanDownloader.Agent.CN (2), MSIL/Agent.JD, MSIL/Agent.JR(3), MSIL/Autorun.Spy.Agent.AU (5), MSIL/Autorun.Spy.Agent.BT (3), MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (2), MSIL/Injector.JIP, MSIL/Injector.JIQ, MSIL/Injector.JIR, MSIL/Injector.JIS, MSIL/Injector.JIT, MSIL/NanoCore.E, MSIL/TrojanDownloader.Agent.ASC, MSIL/TrojanDownloader.Tiny.JS, SWF/Redirector.H, Win32/Adware.ConvertAd.KD(2), Win32/Adware.ConvertAd.KE (2), Win32/Adware.ConvertAd.KF(2), Win32/Adware.ConvertAd.KG (2), Win32/Adware.ConvertAd.KH (2), Win32/Adware.FileTour.XV, Win32/Adware.ICLoader.IC, Win32/Agent.QKJ, Win32/Agent.RBR (4), Win32/AutoRun.Agent.AJR (4), Win32/Bandok.NAK, Win32/Bicololo.JD (2), Win32/Emotet.AD, Win32/Farfli.AEP, Win32/Filecoder.CO(2), Win32/Filecoder.DA, Win32/Filecoder.DG (2), Win32/Filecoder.DI(2), Win32/Fynloski.AM, Win32/Glupteba.AF (2), Win32/Glupteba.M, Win32/Idsohtu.G (2), Win32/Injector.Autoit.BLH, Win32/Injector.Autoit.BLI, Win32/Injector.BULB, Win32/Injector.BZIF, Win32/Injector.BZIG, Win32/Injector.BZIH, Win32/Injector.BZII, Win32/Injector.BZIJ, Win32/Injector.BZIK, Win32/Injector.BZIL, Win32/Injector.BZIM, Win32/Kovter.B(3), Win32/Kryptik.DGOE, Win32/Kryptik.DGOF, Win32/Kryptik.DGOG, Win32/Kryptik.DGOH, Win32/Kryptik.DGOI, Win32/Kryptik.DGOJ, Win32/Kryptik.DGOK, Win32/Kryptik.DGOL, Win32/Kryptik.DGOM, Win32/Kryptik.DGON, Win32/Kryptik.DGOO, Win32/Kryptik.DGOP, Win32/Kryptik.DGOQ, Win32/Kryptik.DGOR, Win32/LockScreen.AVP, Win32/Napolar.A(2), Win32/Neurevt.B, Win32/Neurevt.I, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G(4), Win32/PSW.Papras.DS (2), Win32/PSW.QQPass.OXE (2), Win32/Redyms.AM, Win32/Remtasu.F, Win32/RiskWare.Astori.C (3), Win32/RiskWare.VBCrypt.FL, Win32/Rootkit.Agent.NZQ (2), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.OOZ, Win32/Spy.Banker.AAAE, Win32/Spy.Banker.ANV, Win32/Spy.Banker.YTM, Win32/Spy.Banker.ZRP, Win32/Spy.Usteal.I, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB(2), Win32/Tinba.BJ, Win32/TrojanDownloader.Banload.SJO (2), Win32/TrojanDownloader.Small.AKP (2), Win32/TrojanDownloader.Small.AKQ(2), Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Delf.OFF(3), Win32/TrojanProxy.Agent.NXM

NOD32定義ファイル:11543 (2015/04/28 12:08)
MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.AS(2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (7), MSIL/Injector.JIO, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ADN, Win32/Adware.FileTour.XV, Win32/Agent.WNI, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.BZIB, Win32/Injector.BZIC, Win32/Injector.BZID, Win32/Injector.BZIE, Win32/Kelihos.G, Win32/Kovter.B (2), Win32/Kryptik.DGNW, Win32/Kryptik.DGNX, Win32/Kryptik.DGNY, Win32/Kryptik.DGNZ, Win32/Kryptik.DGOA, Win32/Kryptik.DGOB, Win32/Kryptik.DGOC, Win32/Kryptik.DGOD, Win32/Neurevt.I (2), Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DS, Win32/Qadars.AD, Win32/Remtasu.R, Win32/Remtasu.Y, Win32/SchwarzeSonne.B, Win32/Small.NAH, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BE (3), Win32/Tinba.BK (2), Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K

NOD32定義ファイル:11542 (2015/04/28 07:06)
BAT/Filecoder.AO, Java/Adwind.EK (6), Java/Adwind.EL, Java/Adwind.EM, Java/TrojanDownloader.Agent.NKD (3), JS/Kilim.HB, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.D, MSIL/Injector.JIM, MSIL/Injector.JIN, MSIL/PSW.Steam.IR, SWF/Exploit.Agent.HH, SWF/Exploit.CVE-2014-0322.G, SWF/Exploit.CVE-2015-0311.I (4), SWF/Exploit.CVE-2015-0336.C (5), VBA/TrojanDownloader.Agent.PO, VBA/TrojanDownloader.Agent.PP, Win32/Adware.ConvertAd.KC, Win32/Adware.FileTour.ADM, Win32/Adware.LoadMoney.AKI, Win32/Adware.MultiPlug.JL, Win32/Agent.WVW, Win32/Boaxxe.BR, Win32/Filecoder.DI, Win32/Filecoder.NDA, Win32/Glupteba.M, Win32/Injector.BZHR, Win32/Injector.BZHS, Win32/Injector.BZHT, Win32/Injector.BZHU, Win32/Injector.BZHV, Win32/Injector.BZHW, Win32/Injector.BZHX, Win32/Injector.BZHY, Win32/Injector.BZHZ, Win32/Injector.BZIA, Win32/Kasidet.AC, Win32/Kelihos.G (2), Win32/Kovter.B, Win32/Kryptik.DGNH, Win32/Kryptik.DGNI, Win32/Kryptik.DGNJ, Win32/Kryptik.DGNK, Win32/Kryptik.DGNL, Win32/Kryptik.DGNM, Win32/Kryptik.DGNN, Win32/Kryptik.DGNO, Win32/Kryptik.DGNP, Win32/Kryptik.DGNQ, Win32/Kryptik.DGNR, Win32/Kryptik.DGNS, Win32/Kryptik.DGNT, Win32/Kryptik.DGNU, Win32/Kryptik.DGNV, Win32/LockScreen.AML, Win32/Potao.F, Win32/PSW.Papras.DS (4), Win32/PSW.Papras.DU, Win32/Qadars.AD, Win32/Reveton.AM, Win32/Rovnix.Z, Win32/Tinba.BE, Win32/Tinba.BK (2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NXM

NOD32定義ファイル:11541 (2015/04/28 03:16)
Android/Koler.X (2), Android/Locker.BT (2), IRC/SdBot.AVW, JS/Bondat.B, JS/Bondat.E (2), JS/Iframe.KU, JS/Iframe.LO (2), JS/Kryptik.AUZ, JS/Spy.Banker.BJ, MSIL/Agent.JV, MSIL/Autorun.Spy.Agent.BT (5), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.CM, MSIL/Bladabindi.F, MSIL/Injector.JIJ, MSIL/Injector.JIK, MSIL/Injector.JIL, MSIL/Kryptik.BVD, MSIL/PSW.Steam.LG (2), MSIL/TrojanDownloader.Agent.JB, MSIL/TrojanDropper.Agent.BSK, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.ExKit.AK, VBA/TrojanDownloader.Agent.PN, W97M/TrojanDownloader.Agent.NFA, Win32/Adware.ConvertAd.KB (2), Win32/Adware.FakeAV.T(2), Win32/Adware.FileTour.ADK, Win32/Adware.FileTour.ADL, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AKI (2), Win32/Agent.WNI(2), Win32/Agent.WVW (4), Win32/Autoit.KK, Win32/Battdil.P, Win32/Battdil.Q, Win32/CoinMiner.XK (2), Win32/Delf.ADS, Win32/Delf.NBT, Win32/Dorkbot.B, Win32/Dridex.M, Win32/Dridex.P, Win32/Exploit.CVE-2012-0158.RC, Win32/Exploit.CVE-2012-0158.RD, Win32/Exploit.CVE-2012-0158.RE, Win32/Exploit.CVE-2013-3660.N, Win32/ExtenBro.AX, Win32/Filecoder.DI, Win32/Fynloski.AM, Win32/Glupteba.M (6), Win32/Gromoz.V (2), Win32/Hoax.FakeHack.AG, Win32/Injector.BZHC, Win32/Injector.BZHD, Win32/Injector.BZHE, Win32/Injector.BZHF, Win32/Injector.BZHG, Win32/Injector.BZHH, Win32/Injector.BZHI, Win32/Injector.BZHJ, Win32/Injector.BZHK, Win32/Injector.BZHL, Win32/Injector.BZHM, Win32/Injector.BZHN, Win32/Injector.BZHO, Win32/Injector.BZHP, Win32/Injector.BZHQ, Win32/IRCBot.ASG, Win32/Kasidet.AC, Win32/Kelihos.G(3), Win32/Korplug.FS (2), Win32/Korplug.FS.gen, Win32/Kryptik.COVU, Win32/Kryptik.DGMF, Win32/Kryptik.DGMG, Win32/Kryptik.DGMH, Win32/Kryptik.DGMI, Win32/Kryptik.DGMJ, Win32/Kryptik.DGMK, Win32/Kryptik.DGML, Win32/Kryptik.DGMM, Win32/Kryptik.DGMN, Win32/Kryptik.DGMO, Win32/Kryptik.DGMP, Win32/Kryptik.DGMQ, Win32/Kryptik.DGMR, Win32/Kryptik.DGMS, Win32/Kryptik.DGMT, Win32/Kryptik.DGMU, Win32/Kryptik.DGMV, Win32/Kryptik.DGMW, Win32/Kryptik.DGMX, Win32/Kryptik.DGMY, Win32/Kryptik.DGMZ, Win32/Kryptik.DGNA, Win32/Kryptik.DGNB, Win32/Kryptik.DGNC, Win32/Kryptik.DGND, Win32/Kryptik.DGNE, Win32/Kryptik.DGNF, Win32/Kryptik.DGNG, Win32/Lethic.AF, Win32/MewsSpy.AE, Win32/Neurevt.B, Win32/PSW.Fareit.A (6), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.VB.NIS (4), Win32/PSW.VB.NNS(2), Win32/Redyms.AM (2), Win32/Remtasu.S, Win32/Reveton.AM, Win32/Sality.NBA, Win32/Sopinar.A, Win32/Spatet.T, Win32/Spy.Agent.OOI, Win32/Spy.Agent.OQB, Win32/Spy.Banker.ACCX (4), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Stresid.F, Win32/Tagak.O (2), Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VOR, Win32/TrojanDownloader.Banload.VOS(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BFW, Win32/TrojanDownloader.Elenoocka.C (3), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OJK, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Ranky, Win32/Trustezeb.K, Win32/Zlader.H

NOD32定義ファイル:11540 (2015/04/27 22:48)
Android/MalCrypt.N (7), Android/Spy.Fiforeg.A, Android/TrojanDownloader.Boqx.D, JS/Exploit.Agent.NJG, Linux/Agent.BM, Linux/Agent.CE, Linux/Gafgyt.S (5), Linux/Ganiw.F, Linux/Rootkit.Adore.A (2), Linux/Xorddos.J, MSIL/Agent.QIN, MSIL/Agent.QIO (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC(4), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.CM, MSIL/Bladabindi.D, MSIL/Bladabindi.F (5), MSIL/Bladabindi.O (2), MSIL/Injector.JIC, MSIL/Injector.JID, MSIL/Injector.JIE, MSIL/Injector.JIF, MSIL/Injector.JIG, MSIL/Injector.JIH, MSIL/Injector.JII, MSIL/Kryptik.BVC, MSIL/Packed.MultiPacked.BP, MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.PFF (2), MSIL/PSW.Agent.PFG, MSIL/PSW.OnLineGames.AHK (2), MSIL/Spy.Keylogger.AWG(2), MSIL/TrojanDownloader.Agent.ARZ, MSIL/TrojanDownloader.Agent.ASA, MSIL/TrojanDownloader.Agent.ASB (2), MSIL/TrojanDropper.Agent.BSJ, PHP/WebShell.NCN, SWF/Exploit.ExKit.AK, SWF/Redirector.G (2), VBS/TrojanDownloader.Agent.NMR (2), Win32/Adware.ConvertAd.JW(2), Win32/Adware.ConvertAd.JX (2), Win32/Adware.ConvertAd.JY(2), Win32/Adware.ConvertAd.JZ (2), Win32/Adware.ConvertAd.KA, Win32/Adware.FileTour.ADI, Win32/Adware.FileTour.ADJ (2), Win32/Adware.ICLoader.IC (2), Win32/Adware.LoadMoney.AQV, Win32/Adware.Lollipop.Z, Win32/Adware.Navegaki.AA (2), Win32/Adware.Pirrit.W(2), Win32/Adware.Pirrit.X (2), Win32/Agent.PEL, Win32/Agent.WNI, Win32/Agent.WVW, Win32/Agent.XCS (5), Win32/Battdil.Q, Win32/BHO.OIH (2), Win32/Boaxxe.BR, Win32/Boaxxe.DH, Win32/Delf.AJQ, Win32/Enchanim.B, Win32/Exploit.CVE-2012-0158.QY, Win32/Exploit.CVE-2012-0158.QZ, Win32/Exploit.CVE-2012-0158.RA, Win32/Exploit.CVE-2012-0158.RB, Win32/Exploit.Ksoft.A, Win32/Farfli.PZ (2), Win32/Filecoder.DA, Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M (3), Win32/Hupigon.NRF, Win32/Injector.Autoit.BLG, Win32/Injector.BZGM, Win32/Injector.BZGN, Win32/Injector.BZGO, Win32/Injector.BZGP, Win32/Injector.BZGQ, Win32/Injector.BZGR, Win32/Injector.BZGS, Win32/Injector.BZGT, Win32/Injector.BZGU, Win32/Injector.BZGV, Win32/Injector.BZGW, Win32/Injector.BZGX, Win32/Injector.BZGY, Win32/Injector.BZGZ(2), Win32/Injector.BZHA, Win32/Injector.BZHB, Win32/Kasidet.AC, Win32/Kovter.B, Win32/Kryptik.DGLJ, Win32/Kryptik.DGLL, Win32/Kryptik.DGLM, Win32/Kryptik.DGLN, Win32/Kryptik.DGLO, Win32/Kryptik.DGLP, Win32/Kryptik.DGLQ, Win32/Kryptik.DGLR, Win32/Kryptik.DGLS, Win32/Kryptik.DGLT, Win32/Kryptik.DGLU, Win32/Kryptik.DGLV, Win32/Kryptik.DGLW, Win32/Kryptik.DGLX, Win32/Kryptik.DGLY, Win32/Kryptik.DGLZ, Win32/Kryptik.DGMA, Win32/Kryptik.DGMB, Win32/Kryptik.DGMC, Win32/Kryptik.DGMD, Win32/Kryptik.DGME, Win32/Packed.EnigmaProtector.J, Win32/PcClient.NJI(2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DF, Win32/PSW.Papras.DP, Win32/Reveton.AM, Win32/Sopinar.A, Win32/Spatet.I (4), Win32/Spatet.T, Win32/Spy.Bancos.OXU (2), Win32/Spy.Banker.ABOF, Win32/Spy.Banker.ACCU (2), Win32/Spy.Banker.ACCV (2), Win32/Spy.Banker.ACCW (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BGF (2), Win32/TrojanDownloader.Banload.UKD, Win32/TrojanDownloader.Banload.VOM, Win32/TrojanDownloader.Banload.VON (2), Win32/TrojanDownloader.Banload.VOO (2), Win32/TrojanDownloader.Banload.VOP(2), Win32/TrojanDownloader.Banload.VOQ (2), Win32/TrojanDownloader.Delf.BFW(2), Win32/TrojanDownloader.Elenoocka.C, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.VB.OQO (2), Win32/TrojanProxy.Agent.NXM (3), Win32/Zlader.H (6)

NOD32定義ファイル:11539 (2015/04/27 19:48)
Android/Spy.Banker.CN (2), Android/TrojanDropper.Agent.BI (2), Android/TrojanSMS.Agent.BEU (6), BAT/Filecoder.AN (2), HTML/Phishing.Gen, Linux/Agent.CD, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT(3), MSIL/Bladabindi.BC (8), MSIL/Bladabindi.F (2), MSIL/Injector.JHZ, MSIL/Injector.JIA, MSIL/Injector.JIB, MSIL/Kryptik.BUZ, MSIL/Kryptik.BVA, MSIL/Kryptik.BVB, MSIL/Packed.CodeWall.N, MSIL/Packed.MultiPacked.BO, MSIL/Packed.SmartAssembly.AN, MSIL/PSW.Agent.OMJ, MSIL/PSW.OnLineGames.AHI, MSIL/PSW.OnLineGames.AHJ, MSIL/Riskware.Crypter.EV, MSIL/Spy.Keylogger.AWF(2), MSIL/TrojanDropper.Agent.BSG, MSIL/TrojanDropper.Agent.BSH, MSIL/TrojanDropper.Agent.BSI, PHP/C99Shell.F, PHP/Rst.R (2), PHP/Spy.Agent.D, PHP/WebShell.NCN, SWF/Exploit.ExKit.AK, VBA/TrojanDownloader.Agent.PL, VBA/TrojanDownloader.Agent.PM, Win32/Adware.ConvertAd.JV (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ADH (2), Win32/Adware.FileTour.XV, Win32/Adware.ICLoader.IC, Win32/Agent.XCQ (4), Win32/Agent.XCR (2), Win32/Bandok.NAN, Win32/Bedep.C, Win32/Bicololo.A (3), Win32/Delf.OGV(3), Win32/Dewnad.AO, Win32/Dridex.P, Win32/Exploit.CVE-2012-0158.QW (2), Win32/Exploit.CVE-2012-0158.QX, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BZDC, Win32/Injector.BZFX, Win32/Injector.BZFY, Win32/Injector.BZFZ, Win32/Injector.BZGA, Win32/Injector.BZGB, Win32/Injector.BZGC, Win32/Injector.BZGD, Win32/Injector.BZGE, Win32/Injector.BZGF, Win32/Injector.BZGG, Win32/Injector.BZGH, Win32/Injector.BZGI, Win32/Injector.BZGJ, Win32/Injector.BZGK, Win32/Injector.BZGL, Win32/Kryptik.DGKU, Win32/Kryptik.DGKV, Win32/Kryptik.DGKW, Win32/Kryptik.DGKX, Win32/Kryptik.DGKY, Win32/Kryptik.DGKZ, Win32/Kryptik.DGLA, Win32/Kryptik.DGLB, Win32/Kryptik.DGLC, Win32/Kryptik.DGLD, Win32/Kryptik.DGLE, Win32/Kryptik.DGLF, Win32/Kryptik.DGLG, Win32/Kryptik.DGLH, Win32/Kryptik.DGLI, Win32/Kryptik.DGLK, Win32/Neurevt.B, Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.G, Win32/PSW.OnLineGames.QVJ(3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Steam.NDO(2), Win32/PSW.Steam.NDP (3), Win32/PSW.VB.NIS (2), Win32/Rovnix.AB, Win32/Spatet.T (2), Win32/Spy.Agent.OOZ, Win32/Spy.Bizzana.A, Win32/Spy.KeyLogger.OWK (2), Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW, Win32/Tinba.BE, Win32/Tofsee.AX, Win32/TrojanDownloader.Adload.NOV (2), Win32/TrojanDownloader.Agent.BDR(2), Win32/TrojanDownloader.Agent.BGF, Win32/TrojanDownloader.Autoit.NYD, Win32/TrojanDownloader.Elenoocka.C, Win32/TrojanDownloader.Zurgop.BK, Win64/Dridex.D, Win64/Kryptik.OZ

NOD32定義ファイル:11538 (2015/04/27 17:21)
Android/SMForw.HQ (2), Android/TrojanDropper.Agent.BU (2), Android/TrojanSMS.Agent.BES (2), Android/TrojanSMS.Agent.BET (2), BAT/TrojanDownloader.Ftp.JA (2), MSIL/Agent.ZH (3), MSIL/Autorun.Spy.Agent.AU(4), MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.BC (7), MSIL/Bladabindi.D, MSIL/Bladabindi.O, MSIL/Injector.JHX, MSIL/Injector.JHY, MSIL/Kryptik.BUX, MSIL/Kryptik.BUY, MSIL/NanoCore.E (5), MSIL/Spy.Agent.QN(2), Win32/Adware.ConvertAd.JS (2), Win32/Adware.ConvertAd.JT (2), Win32/Adware.ConvertAd.JU (2), Win32/Adware.FileTour.ADG (2), Win32/Adware.LoadMoney.AQU, Win32/Ainslot.AA (2), Win32/Bedep.C(2), Win32/Bicololo.JB (2), Win32/Bicololo.JC (2), Win32/Bifrose.NTA, Win32/Boaxxe.CS, Win32/Delf.SIP, Win32/Dianti.E (2), Win32/Dorkbot.J (2), Win32/Dridex.P, Win32/ExtenBro.AX, Win32/Filecoder.DI, Win32/Fynloski.AA(3), Win32/Fynloski.AM (5), Win32/Glupteba.AF (7), Win32/Glupteba.M (4), Win32/Hoax.ArchSMS.AGF, Win32/Injector.Autoit.BLF, Win32/Injector.BZFQ, Win32/Injector.BZFR, Win32/Injector.BZFS, Win32/Injector.BZFT, Win32/Injector.BZFU, Win32/Injector.BZFV, Win32/Injector.BZFW, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DGKM, Win32/Kryptik.DGKN, Win32/Kryptik.DGKO, Win32/Kryptik.DGKP, Win32/Kryptik.DGKQ, Win32/Kryptik.DGKR, Win32/Kryptik.DGKS, Win32/Kryptik.DGKT, Win32/LockScreen.AVP, Win32/Neurevt.I, Win32/PSW.Fareit.G (3), Win32/PSW.Papras.DS, Win32/PSW.VB.NIS (3), Win32/Remtasu.F (2), Win32/Reveton.AM, Win32/Spatet.A, Win32/Spy.Shiz.NCP, Win32/Spy.Usteal.C(3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW (2), Win32/Stimilik.AE, Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BDR(3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.PEH, Win64/Dianti.G (2)

NOD32定義ファイル:11537 (2015/04/27 12:14)
JS/Bondat.A, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.CM, MSIL/Bladabindi.F (4), Win32/Adware.FakeAV.T(2), Win32/Adware.FileTour.ADE, Win32/Adware.FileTour.ADF, Win32/Adware.MultiPlug.JJ, Win32/Adware.MultiPlug.JK, Win32/Agent.PZH, Win32/Bedep.C (2), Win32/Filecoder.DI, Win32/Glupteba.M (4), Win32/Injector.Autoit.BLE, Win32/Injector.BZFK, Win32/Injector.BZFL, Win32/Injector.BZFM, Win32/Injector.BZFN, Win32/Injector.BZFO, Win32/Injector.BZFP, Win32/Kelihos.G (3), Win32/Kovter.B (2), Win32/Kryptik.DGKD, Win32/Kryptik.DGKE, Win32/Kryptik.DGKF, Win32/Kryptik.DGKG, Win32/Kryptik.DGKH, Win32/Kryptik.DGKI, Win32/Kryptik.DGKJ, Win32/Kryptik.DGKK, Win32/Kryptik.DGKL, Win32/PSW.Fareit.G, Win32/PSW.Papras.CK, Win32/PSW.Papras.DS, Win32/PSW.Tibia.NIC (2), Win32/Rovnix.AB, Win32/Spy.Agent.OOZ, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BE (2), Win32/Tinba.BK (3), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.QVE, Win32/TrojanProxy.Agent.NXM, Win32/Trustezeb.K(4)

NOD32定義ファイル:11536 (2015/04/27 02:38)
Android/SMForw.HP (2), Android/TrojanDownloader.Agent.CM (2), BAT/StartPage.NHM (2), JS/TrojanDownloader.Nemucod.AI, MSIL/Agent.QIL, MSIL/Agent.QIM, MSIL/Bladabindi.BC, MSIL/Bladabindi.D, MSIL/Bladabindi.F(4), MSIL/Kryptik.BUU, MSIL/Kryptik.BUV, MSIL/Kryptik.BUW, MSIL/NanoCore.E, MSIL/PSW.Steam.LF (2), MSIL/TrojanDropper.Agent.BSF, VBA/TrojanDownloader.Agent.PI, VBA/TrojanDownloader.Agent.PJ, VBA/TrojanDownloader.Agent.PK, VBS/Agent.NIA (3), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ADD, Win32/Adware.FileTour.XV, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AQT (2), Win32/Agent.XCP(3), Win32/AutoRun.IRCBot.JD, Win32/Boaxxe.BR, Win32/DDoS.Agent.NBH (4), Win32/Delf.SIP, Win32/Dridex.M, Win32/ExtenBro.AX, Win32/Filecoder.EM(2), Win32/Injector.BZFE, Win32/Injector.BZFF, Win32/Injector.BZFG, Win32/Injector.BZFH, Win32/Injector.BZFI, Win32/Injector.BZFJ, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DGJR, Win32/Kryptik.DGJS, Win32/Kryptik.DGJT, Win32/Kryptik.DGJU, Win32/Kryptik.DGJV, Win32/Kryptik.DGJW, Win32/Kryptik.DGJX, Win32/Kryptik.DGJY, Win32/Kryptik.DGJZ, Win32/Kryptik.DGKA, Win32/Kryptik.DGKB, Win32/Kryptik.DGKC, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/Reveton.AM, Win32/Rovnix.AB, Win32/Spy.Banker.ABZV, Win32/Spy.Weecnaw.A(2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BGE, Win32/TrojanDownloader.Delf.BFV (2), Win32/TrojanDownloader.Votossa.A (2), Win32/TrojanDropper.VB.OQO (2), Win32/TrojanProxy.Preshin.F (2)

NOD32定義ファイル:11535 (2015/04/26 21:05)
MSIL/Bladabindi.BC, MSIL/Injector.JHV, MSIL/Injector.JHW, MSIL/PSW.Agent.NKG (4), MSIL/PSW.Agent.OMJ, MSIL/Spy.Agent.ACI(2), VBA/TrojanDownloader.Agent.PH, Win32/Adware.ConvertAd.JO(2), Win32/Adware.ConvertAd.JP (2), Win32/Adware.ConvertAd.JQ(2), Win32/Adware.ConvertAd.JR (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ADB (2), Win32/Adware.FileTour.ADC(2), Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AQS (2), Win32/AutoRun.VB.RR, Win32/Farfli.BLE, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.Autoit.BLC, Win32/Injector.Autoit.BLD, Win32/Injector.BZEY, Win32/Injector.BZEZ, Win32/Injector.BZFA, Win32/Injector.BZFB, Win32/Injector.BZFC, Win32/Injector.BZFD, Win32/IRCBot.ASG (3), Win32/Kasidet.AA, Win32/Kovter.B, Win32/Kryptik.DGJK, Win32/Kryptik.DGJL, Win32/Kryptik.DGJM, Win32/Kryptik.DGJN, Win32/Kryptik.DGJO, Win32/Kryptik.DGJP, Win32/Kryptik.DGJQ, Win32/Nethief.NAZ (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DS, Win32/Reveton.AM, Win32/ServStart.R (2), Win32/Spatet.I (2), Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ACCL (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BJ, Win32/TrojanDownloader.Banload.VOK (2), Win32/TrojanDownloader.Banload.VOL(2), Win32/TrojanDownloader.Wauchos.AV, Win64/Bedep.C, Win64/Kryptik.OY

NOD32定義ファイル:11534 (2015/04/26 17:06)
MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Bladabindi.D, MSIL/PSW.Steam.LE, Win32/Adware.ConvertAd.JM (2), Win32/Adware.ConvertAd.JN(2), Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.ACX, Win32/Adware.FileTour.ACY, Win32/Adware.FileTour.ACZ, Win32/Adware.FileTour.ADA, Win32/Adware.FileTour.XV, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AQQ (2), Win32/Adware.LoadMoney.AQR (2), Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Filecoder.NDA, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.BZER, Win32/Injector.BZES, Win32/Injector.BZET, Win32/Injector.BZEU, Win32/Injector.BZEV, Win32/Injector.BZEW, Win32/Injector.BZEX, Win32/Kelihos.G (2), Win32/Kovter.B (2), Win32/Kryptik.DGIU, Win32/Kryptik.DGIV, Win32/Kryptik.DGIW, Win32/Kryptik.DGIX, Win32/Kryptik.DGIY, Win32/Kryptik.DGIZ, Win32/Kryptik.DGJA, Win32/Kryptik.DGJB, Win32/Kryptik.DGJC, Win32/Kryptik.DGJD, Win32/Kryptik.DGJE, Win32/Kryptik.DGJF, Win32/Kryptik.DGJG, Win32/Kryptik.DGJH, Win32/Kryptik.DGJI, Win32/Kryptik.DGJJ, Win32/PSW.Papras.DS, Win32/Qadars.AD, Win32/Reveton.AL, Win32/Rovnix.F, Win32/Spy.KeyLogger.ODL, Win32/Spy.KeyLogger.OVB, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanProxy.Agent.NXM (3)

NOD32定義ファイル:11533 (2015/04/26 02:40)
BAT/Filecoder.AI (2), Java/Adwind.EJ, Java/TrojanDownloader.Agent.NKC (3), JS/ExtenBro.Agent.AS (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH (2), MSIL/Kryptik.BUR, MSIL/Kryptik.BUS, MSIL/PSW.Agent.PFE, MSIL/Stimilik.GR, VBA/TrojanDownloader.Agent.PG, VBS/TrojanDownloader.Agent.NMQ, Win32/Adware.ConvertAd.JI (2), Win32/Adware.ConvertAd.JJ (2), Win32/Adware.ConvertAd.JK (2), Win32/Adware.ConvertAd.JL (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ACV, Win32/Adware.FileTour.ACW, Win32/Adware.LoadMoney.AQP (2), Win32/Agent.NRS (2), Win32/Agent.WFF, Win32/Agent.XAE, Win32/Agent.XCO (2), Win32/Autoit.IV, Win32/Boaxxe.BR, Win32/Filecoder.NDA, Win32/Glupteba.M (3), Win32/Injector.BZEG, Win32/Injector.BZEH (2), Win32/Injector.BZEI, Win32/Injector.BZEJ, Win32/Injector.BZEK, Win32/Injector.BZEL, Win32/Injector.BZEM, Win32/Injector.BZEN, Win32/Injector.BZEO, Win32/Injector.BZEP, Win32/Injector.BZEQ, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DGIK, Win32/Kryptik.DGIL, Win32/Kryptik.DGIM, Win32/Kryptik.DGIN, Win32/Kryptik.DGIO, Win32/Kryptik.DGIP, Win32/Kryptik.DGIQ, Win32/Kryptik.DGIR, Win32/Kryptik.DGIS, Win32/Kryptik.DGIT, Win32/Neurevt.I(3), Win32/PSW.Papras.DS (2), Win32/Reveton.AM, Win32/Spatet.T, Win32/Spy.Banker.ACCT (2), Win32/Spy.Zbot.AAQ (2), Win32/Tinba.BJ, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.QVE, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NXM, Win32/Trustezeb.K

NOD32定義ファイル:11532 (2015/04/25 21:58)
Java/Adwind.ED (20), Java/Adwind.EE (17), Java/Adwind.EF, Java/Adwind.EG(19), Java/Adwind.EH, Java/Adwind.EI, Java/TrojanDropper.Agent.AG(7), Java/TrojanDropper.Agent.AH (7), Java/TrojanDropper.Agent.AI(5), Java/TrojanDropper.Agent.AJ (7), Java/TrojanDropper.Agent.AK(6), Java/TrojanDropper.Agent.AL (3), Java/TrojanDropper.Agent.AM, Java/TrojanDropper.Agent.AN, Java/TrojanDropper.Agent.AO, Java/TrojanDropper.Agent.AP, Java/TrojanDropper.Agent.AQ, Java/TrojanDropper.Agent.AR, JS/Bondat.B, MSIL/Agent.KB (2), MSIL/Agent.ZG (2), MSIL/Bladabindi.BC (2), MSIL/Injector.JHS, MSIL/Injector.JHT, MSIL/Injector.JHU, MSIL/TrojanClicker.Agent.NKJ, MSIL/TrojanDropper.Agent.LA, MSIL/TrojanProxy.Agent.AW (2), SWF/Exploit.CVE-2014-0322.G, SWF/Exploit.ExKit.AK, Win32/Adware.ConvertAd.JH, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ACT, Win32/Adware.FileTour.ACU, Win32/Adware.FileTour.XV, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AQN, Win32/Adware.LoadMoney.AQO (2), Win32/Dorkbot.B, Win32/Dorkbot.I, Win32/Filecoder.EM, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BZEA, Win32/Injector.BZEB, Win32/Injector.BZEC, Win32/Injector.BZED, Win32/Injector.BZEE, Win32/Injector.BZEF, Win32/Kryptik.DGIA, Win32/Kryptik.DGIB, Win32/Kryptik.DGIC, Win32/Kryptik.DGID, Win32/Kryptik.DGIE, Win32/Kryptik.DGIF, Win32/Kryptik.DGIG, Win32/Kryptik.DGIH, Win32/Kryptik.DGII, Win32/Kryptik.DGIJ, Win32/Laziok.B, Win32/PSW.Fareit.A (2), Win32/PSW.Fignotok.H, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Reveton.AM, Win32/ServStart.KC(2), Win32/Spatet.T, Win32/Spy.Agent.OOZ, Win32/Spy.Autoit.BJ(6), Win32/Spy.Banker.ACCS (2), Win32/TrojanDownloader.Small.AKO, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NXM, Win32/VB.RXL(2), Win64/Bedep.C, Win64/Kryptik.OX

NOD32定義ファイル:11531 (2015/04/25 17:05)
MSIL/Bladabindi.O, VBS/Agent.NHR, Win32/Adware.ConvertAd.IZ, Win32/Adware.ConvertAd.JA, Win32/Adware.ConvertAd.JB, Win32/Adware.ConvertAd.JC (2), Win32/Adware.ConvertAd.JD(2), Win32/Adware.ConvertAd.JE (2), Win32/Adware.ConvertAd.JF(2), Win32/Adware.ConvertAd.JG (2), Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.ACS, Win32/Adware.ICLoader.IC, Win32/Filecoder.EM, Win32/Fynloski.AM (2), Win32/Glupteba.M (2), Win32/Injector.BZDT, Win32/Injector.BZDU, Win32/Injector.BZDV, Win32/Injector.BZDW, Win32/Injector.BZDX, Win32/Injector.BZDY, Win32/Injector.BZDZ, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DGHS, Win32/Kryptik.DGHT, Win32/Kryptik.DGHU, Win32/Kryptik.DGHV, Win32/Kryptik.DGHW, Win32/Kryptik.DGHX, Win32/Kryptik.DGHY, Win32/Kryptik.DGHZ, Win32/PSW.Fareit.A, Win32/Reveton.AM, Win32/Rovnix.AB, Win32/Spy.Zbot.YW, Win32/Tagak.Q, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:11530 (2015/04/25 06:44)
Win32/Adware.FileTour.ACQ, Win32/Adware.FileTour.ACR, Win32/Adware.FileTour.XV, Win32/Adware.ICLoader.IC, Win32/Battdil.Q, Win32/Delf.ALB, Win32/Filecoder.EM, Win32/Filecoder.NDA, Win32/Injector.BZDF, Win32/Injector.BZDG, Win32/Injector.BZDH, Win32/Injector.BZDI, Win32/Injector.BZDJ, Win32/Injector.BZDK, Win32/Injector.BZDL, Win32/Injector.BZDM, Win32/Injector.BZDN, Win32/Injector.BZDO, Win32/Injector.BZDP, Win32/Injector.BZDQ, Win32/Injector.BZDR, Win32/Injector.BZDS, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DGHJ, Win32/Kryptik.DGHK, Win32/Kryptik.DGHL, Win32/Kryptik.DGHM, Win32/Kryptik.DGHN, Win32/Kryptik.DGHO, Win32/Kryptik.DGHP, Win32/Kryptik.DGHQ, Win32/Kryptik.DGHR, Win32/Neurevt.G (2), Win32/Neurevt.I (3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Spatet.T, Win32/Spy.Zbot.YW, Win32/Tinba.BK, Win32/Tofsee.AX, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN, Win64/Bedep.C, Win64/Kryptik.OW

NOD32定義ファイル:11529 (2015/04/25 02:43)
Android/Spy.Banker.CM (4), MSIL/Bladabindi.BC (2), MSIL/Flooder.Email.CO, MSIL/Kryptik.BUP, MSIL/Kryptik.BUQ, MSIL/NanoCore.A, SWF/Exploit.CVE-2014-8440.G (2), SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AN, SWF/TrojanDownloader.Agent.NDM (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ACP, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AQM (2), Win32/Agent.WNI, Win32/Agent.WVW(4), Win32/Boaxxe.BQ, Win32/Boaxxe.BR (2), Win32/Exploit.Agent.NAV(2), Win32/Injector.BZCV, Win32/Injector.BZCW, Win32/Injector.BZCX, Win32/Injector.BZCY, Win32/Injector.BZCZ, Win32/Injector.BZDA, Win32/Injector.BZDB, Win32/Injector.BZDD, Win32/Injector.BZDE, Win32/KeyLogger.FamilyKeyLogger.G, Win32/Korplug.FP, Win32/Kovter.B, Win32/Kryptik.DGGV, Win32/Kryptik.DGGW, Win32/Kryptik.DGGX, Win32/Kryptik.DGGY, Win32/Kryptik.DGGZ, Win32/Kryptik.DGHA, Win32/Kryptik.DGHB, Win32/Kryptik.DGHC, Win32/Kryptik.DGHD, Win32/Kryptik.DGHE, Win32/Kryptik.DGHF, Win32/Kryptik.DGHG, Win32/Kryptik.DGHH, Win32/Kryptik.DGHI, Win32/LockScreen.AXQ (2), Win32/Ponmocup.AA, Win32/PSW.Papras.DT, Win32/Qbot.BG, Win32/Remtasu.Y, Win32/Reveton.AM, Win32/Sathurbot.I (2), Win32/Spatet.T, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.URV (2), Win32/TrojanDownloader.Banload.VOJ, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NXM, Win32/Virut.NIE

NOD32定義ファイル:11528 (2015/04/24 23:03)
BAT/BadJoke.BD (2), IRC/SdBot.AVW, Java/TrojanDownloader.Agent.NKB(2), Java/TrojanDropper.Agent.AF (7), JS/Exploit.Pdfka.QMJ (4), JS/Spy.Banker.BI, Linux/Agent.BI, Linux/Agent.BJ, Linux/Agent.BK, Linux/Agent.BL, Linux/Exploit.Agent.AZ, Linux/Exploit.Epoll.F(2), Linux/Flooder.Agent.AW (2), Linux/Gafgyt.R, Linux/Moose.F, MSIL/Adware.Popdeals.F (2), MSIL/Agent.UF, MSIL/Bladabindi.BC(8), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F(2), MSIL/FakeTool.AFQ, MSIL/FakeTool.AFR, MSIL/HackTool.Crypter.HW, MSIL/Injector.JHP, MSIL/Injector.JHQ, MSIL/Injector.JHR, MSIL/Kryptik.BUM, MSIL/Kryptik.BUN, MSIL/Kryptik.BUO, MSIL/NanoCore.E, MSIL/Spy.Agent.AEM, MSIL/Spy.Agent.QN, MSIL/Spy.Banker.CB, MSIL/Spy.Banker.CK (2), MSIL/Spy.Keylogger.AWE (2), PDF/TrojanDownloader.Agent.D, SWF/Agent.E, SWF/Exploit.Agent.HB, SWF/Exploit.Agent.HG, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.ExKit.AK, VBA/TrojanDownloader.Agent.PF, Win32/Adware.BrowSecX.U(2), Win32/Adware.ConvertAd.IW (2), Win32/Adware.ConvertAd.IX(2), Win32/Adware.ConvertAd.IY (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ACN, Win32/Adware.FileTour.ACO (2), Win32/Adware.FileTour.XV (2), Win32/Adware.ICLoader.IC (2), Win32/Adware.LoadMoney.AQL (2), Win32/Agent.QKJ, Win32/Agent.RAS, Win32/Agent.WNI, Win32/Agent.WVW, Win32/Battdil.Q (2), Win32/Dridex.M, Win32/Dridex.P (2), Win32/ExtenBro.AX (2), Win32/Filecoder.EM, Win32/Fynloski.AM, Win32/Injector.BZCA, Win32/Injector.BZCB, Win32/Injector.BZCC, Win32/Injector.BZCD, Win32/Injector.BZCE, Win32/Injector.BZCF, Win32/Injector.BZCG, Win32/Injector.BZCH, Win32/Injector.BZCI, Win32/Injector.BZCJ, Win32/Injector.BZCK, Win32/Injector.BZCL, Win32/Injector.BZCM, Win32/Injector.BZCN, Win32/Injector.BZCO, Win32/Injector.BZCP, Win32/Injector.BZCQ, Win32/Injector.BZCR, Win32/Injector.BZCS, Win32/Injector.BZCT, Win32/Injector.BZCU, Win32/Kelihos.G, Win32/Kryptik.DGFZ, Win32/Kryptik.DGGA, Win32/Kryptik.DGGB, Win32/Kryptik.DGGC, Win32/Kryptik.DGGD, Win32/Kryptik.DGGE, Win32/Kryptik.DGGF, Win32/Kryptik.DGGG, Win32/Kryptik.DGGH, Win32/Kryptik.DGGI, Win32/Kryptik.DGGJ, Win32/Kryptik.DGGK, Win32/Kryptik.DGGL, Win32/Kryptik.DGGM, Win32/Kryptik.DGGN, Win32/Kryptik.DGGO, Win32/Kryptik.DGGP, Win32/Kryptik.DGGQ, Win32/Kryptik.DGGR, Win32/Kryptik.DGGS, Win32/Kryptik.DGGT, Win32/Kryptik.DGGU, Win32/Mangzamel.E, Win32/Neurevt.G, Win32/Potao.E (2), Win32/PSW.Fareit.A(2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DU (2), Win32/PSW.VB.NIS, Win32/Qadars.AD, Win32/Redyms.AM, Win32/Remtasu.A, Win32/Spatet.I, Win32/Spy.Agent.OQA (4), Win32/Spy.Banker.ACCL, Win32/Spy.Banker.CEU, Win32/Spy.Banker.CHC, Win32/Spy.Banker.QEP, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VEC, Win32/TrojanDownloader.Banload.VOI, Win32/TrojanDownloader.Delf.SHG (2), Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Waski.I, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.PYN, Win32/TrojanProxy.Agent.NXM, Win32/VB.RXK, Win64/Dridex.D, Win64/Kryptik.OV

NOD32定義ファイル:11527 (2015/04/24 19:46)
Android/Agent.M, Android/Spy.Agent.KY, Android/Spy.Agent.KZ, Android/Spy.Agent.LA, Android/Spy.Banker.CK (2), Android/Spy.Banker.CL(2), Android/TrojanDownloader.Stew.B (2), Java/Adwind.DX (12), Java/Adwind.DY, Java/Adwind.DZ, Java/Adwind.EB, Java/Exploit.Agent.SAP(2), JS/Exploit.Pdfka.QMJ, JS/Iframe.LP (2), JS/Kryptik.AUY, Linux/Dnsamp.H, Linux/Tsunami.NDG, Linux/Xorddos.I, MSIL/Agent.QIJ(2), MSIL/Agent.QIK, MSIL/Autorun.Agent.IF (2), MSIL/Autorun.Agent.IG(3), MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.BC (8), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Hoax.FakeHack.RO (2), MSIL/Injector.JHO, MSIL/Kryptik.BUK, MSIL/Kryptik.BUL, MSIL/PSW.Agent.PFD(2), MSIL/PSW.OnLineGames.AHG (2), MSIL/PSW.OnLineGames.AHH (2), MSIL/Spy.Agent.AEN, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Agent.ARY, MSIL/TrojanDownloader.Small.VC, PDF/Phishing.Agent.AA, SWF/Exploit.ExKit.AK (2), VBA/TrojanDownloader.Agent.PC (4), VBA/TrojanDownloader.Agent.PD, VBA/TrojanDownloader.Agent.PE, VBA/TrojanDropper.Agent.BD, VBS/TrojanDownloader.Small.L, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ACM, Win32/Adware.FileTour.XV, Win32/Adware.ICLoader.IC, Win32/Agent.XCB, Win32/Autoit.AW, Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/CoinMiner.XJ, Win32/Delf.SSI (2), Win32/Delf.SSJ, Win32/Dorkbot.B, Win32/Dridex.P, Win32/Farfli.AK, Win32/Farfli.BOM(2), Win32/Farfli.BON (2), Win32/Filecoder.DA, Win32/Filecoder.DI, Win32/Filecoder.NDA, Win32/Fynloski.AM (2), Win32/HackTool.VB.NCD(2), Win32/Injector.BZBW, Win32/Injector.BZBX, Win32/Injector.BZBY, Win32/Injector.BZBZ, Win32/Injector.BZCA, Win32/Kasidet.AA, Win32/Korplug.FP(3), Win32/Korplug.FQ (8), Win32/Korplug.FR (3), Win32/Kryptik.DFZP, Win32/Kryptik.DGFL, Win32/Kryptik.DGFM, Win32/Kryptik.DGFN, Win32/Kryptik.DGFO, Win32/Kryptik.DGFP, Win32/Kryptik.DGFQ, Win32/Kryptik.DGFR, Win32/Kryptik.DGFS, Win32/Kryptik.DGFT, Win32/Kryptik.DGFU, Win32/Kryptik.DGFV, Win32/Kryptik.DGFW, Win32/Kryptik.DGFX, Win32/Kryptik.DGFY, Win32/Lurk.AF, Win32/Olmasco.AA, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.QQPass.OXD (2), Win32/PSW.VB.NIS, Win32/Reveton.AL, Win32/Rovnix.Z, Win32/Spy.Banker.ACCR, Win32/Spy.Banker.BIG, Win32/Spy.Banker.XCV, Win32/Spy.Bizzana.A, Win32/Spy.KeyLogger.OWJ (2), Win32/Spy.Zbot.AAO, Win32/Tinba.BI, Win32/TrojanDownloader.Agent.QFO, Win32/TrojanDropper.Agent.RAZ(2), Win32/TrojanProxy.Agent.NXM, Win64/Bedep.C, Win64/Korplug.FQ, Win64/Kryptik.OU

NOD32定義ファイル:11526 (2015/04/24 17:31)
Android/Exploit.Lotoor.EZ, JS/Kilim.GZ, JS/TrojanDownloader.Agent.OBH, MSIL/Agent.JD, MSIL/Agent.JR (4), MSIL/Agent.UF, MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F(6), MSIL/Injector.BFQ, MSIL/Injector.JHH, MSIL/Injector.JHI, MSIL/Injector.JHJ, MSIL/Injector.JHK, MSIL/Injector.JHL, MSIL/Injector.JHM, MSIL/Injector.JHN, MSIL/Kryptik.BUJ, MSIL/NanoCore.B (3), MSIL/NanoCore.E(3), MSIL/PSW.Agent.OMJ, MSIL/Riskware.Crypter.EU, MSIL/StartPage.BE, VBS/Agent.NDH (2), Win32/Adware.ConvertAd.IN (2), Win32/Adware.ConvertAd.IO(2), Win32/Adware.ConvertAd.IP (2), Win32/Adware.ConvertAd.IQ(2), Win32/Adware.ConvertAd.IR (2), Win32/Adware.ConvertAd.IS(2), Win32/Adware.ConvertAd.IT (2), Win32/Adware.ConvertAd.IU(2), Win32/Adware.ConvertAd.IV (2), Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AQK, Win32/Autoit.IV, Win32/AutoRun.Delf.TP (2), Win32/Boaxxe.BR (2), Win32/Ceckno, Win32/Delf.AJG, Win32/Delf.NJI, Win32/Delf.NNM (3), Win32/Delf.NVC, Win32/Dorkbot.B (2), Win32/Dridex.H, Win32/ExtenBro.AX, Win32/Farfli.OY, Win32/Filecoder.DI(2), Win32/Filecoder.EM, Win32/Fynloski.AA (2), Win32/Fynloski.AM(6), Win32/Glupteba.M, Win32/Hupigon, Win32/Injector.Autoit.BKW(2), Win32/Injector.Autoit.BKX, Win32/Injector.Autoit.BKY, Win32/Injector.Autoit.BKZ, Win32/Injector.Autoit.BLA, Win32/Injector.Autoit.BLB, Win32/Injector.BZBN, Win32/Injector.BZBO, Win32/Injector.BZBP, Win32/Injector.BZBQ, Win32/Injector.BZBR, Win32/Injector.BZBS, Win32/Injector.BZBT, Win32/Injector.BZBU, Win32/Injector.BZBV, Win32/IRCBot.NHR, Win32/Korplug.FK, Win32/Kovter.B(6), Win32/Kryptik.DGEY, Win32/Kryptik.DGEZ, Win32/Kryptik.DGFA, Win32/Kryptik.DGFB, Win32/Kryptik.DGFC, Win32/Kryptik.DGFD, Win32/Kryptik.DGFE, Win32/Kryptik.DGFF, Win32/Kryptik.DGFG, Win32/Kryptik.DGFH, Win32/Kryptik.DGFI, Win32/Kryptik.DGFJ, Win32/Kryptik.DGFK, Win32/Neurevt.B, Win32/Neurevt.F, Win32/Peerfrag.DP, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (2), Win32/PSW.LdPinch, Win32/PSW.Papras.AV, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (3), Win32/PSW.VB.NIS, Win32/Qadars.AD, Win32/Rozena.ED, Win32/Spatet.I(2), Win32/Spatet.T (2), Win32/Spy.Agent.OOZ, Win32/Spy.Banker.ACCQ(2), Win32/Spy.Banker.PPG, Win32/Spy.Goldun.AXT, Win32/Spy.Goldun.NDP(3), Win32/Spy.KeyLogger.OWI (2), Win32/Spy.VB.NVZ, Win32/Spy.VB.NYS, Win32/Spy.VB.NZN, Win32/Spy.VB.OAK (2), Win32/Spy.Zbot.AAO, Win32/Tinba.BE, Win32/Tinba.BI, Win32/Tinba.BK (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BGD, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Small.AKN(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Delf.OJJ (2), Win32/TrojanProxy.Agent.NWN, Win32/Wemosis.H

NOD32定義ファイル:11525 (2015/04/24 12:15)
JS/Bondat.A, MSIL/Agent.ZF (2), MSIL/Bladabindi.F, MSIL/Injector.JHG, MSIL/Spy.Agent.ADR, MSIL/TrojanDropper.Agent.BSE, VBS/Agent.NDH, Win32/Adware.FakeAV.T, Win32/Agent.WNI (2), Win32/Bifrose, Win32/Dridex.P, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Injector.BZBJ, Win32/Injector.BZBK, Win32/Injector.BZBL, Win32/Injector.BZBM, Win32/Kelihos.G, Win32/Kryptik.DGET, Win32/Kryptik.DGEU, Win32/Kryptik.DGEV, Win32/Kryptik.DGEW, Win32/Kryptik.DGEX, Win32/Qbot.BG, Win32/Spatet.T, Win32/Spy.Agent.OLJ, Win32/Spy.Weecnaw.A, Win32/Tinba.BB, Win32/Tinba.BK, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NXM, Win32/Trustezeb.K

NOD32定義ファイル:11524 (2015/04/24 06:49)
MSIL/Agent.ZD, MSIL/Kryptik.BUI, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ACL, Win32/Adware.LoadMoney.AQI (2), Win32/Adware.LoadMoney.AQJ, Win32/DDoS.Small.NAG, Win32/Fynloski.AM(3), Win32/Injector.BZBA, Win32/Injector.BZBB, Win32/Injector.BZBC, Win32/Injector.BZBD, Win32/Injector.BZBE, Win32/Injector.BZBF, Win32/Injector.BZBG, Win32/Injector.BZBH, Win32/Injector.BZBI, Win32/Kasidet.AC, Win32/Kovter.B, Win32/Kryptik.DGEH, Win32/Kryptik.DGEI, Win32/Kryptik.DGEJ, Win32/Kryptik.DGEK, Win32/Kryptik.DGEL, Win32/Kryptik.DGEM, Win32/Kryptik.DGEN, Win32/Kryptik.DGEO, Win32/Kryptik.DGEP, Win32/Kryptik.DGEQ, Win32/Kryptik.DGER, Win32/Kryptik.DGES, Win32/Mangzamel.D, Win32/Neurevt.B, Win32/Neurevt.G, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DU (2), Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Rovnix.D, Win32/Sopinar.A, Win32/Spy.Zbot.YW, Win32/Tinba.BJ, Win32/Tinba.BK, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NXM

NOD32定義ファイル:11523 (2015/04/24 03:15)
Android/TrojanDownloader.FakeInst.CI (2), Android/TrojanSMS.Agent.BEQ (2), Android/TrojanSMS.Agent.BER (2), Android/UpdtKiller.H (2), JS/Kilim.HA(2), MSIL/Bamgadin.I, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC(6), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.D, MSIL/Bladabindi.F(2), MSIL/Bladabindi.Q (2), MSIL/Injector.JHC, MSIL/Injector.JHD, MSIL/Injector.JHE, MSIL/Injector.JHF, MSIL/Kryptik.BUF, MSIL/Kryptik.BUG, MSIL/Kryptik.BUH, MSIL/PSW.Agent.PFC, MSIL/PSW.OnLineGames.AAO, MSIL/PSW.OnLineGames.AHF, MSIL/Spy.Agent.JG (2), MSIL/Spy.Banker.CJ (2), MSIL/Stimilik.DT, MSIL/Stimilik.FR, MSIL/TrojanDropper.Agent.BSD (2), SWF/Exploit.ExKit.AK, VBA/TrojanDropper.Agent.BC, Win32/Adware.FileTour.ACJ, Win32/Adware.FileTour.ACK, Win32/Adware.FileTour.XV, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AQH, Win32/Agent.XCM (2), Win32/Agent.XCN, Win32/Battdil.P, Win32/Delf.SSG (2), Win32/Delf.SSH(2), Win32/Farfli.BOL (2), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EB, Win32/Filecoder.EM, Win32/Fynloski.AM (2), Win32/Injector.Autoit.BKV, Win32/Injector.BZAU, Win32/Injector.BZAV, Win32/Injector.BZAW, Win32/Injector.BZAX, Win32/Injector.BZAY, Win32/Injector.BZAZ, Win32/Kelihos.G, Win32/Kovter.B (3), Win32/Kryptik.CKQZ, Win32/Kryptik.DGDT, Win32/Kryptik.DGDU, Win32/Kryptik.DGDV, Win32/Kryptik.DGDW, Win32/Kryptik.DGDX, Win32/Kryptik.DGDY, Win32/Kryptik.DGDZ, Win32/Kryptik.DGEA, Win32/Kryptik.DGEB, Win32/Kryptik.DGEC, Win32/Kryptik.DGED, Win32/Kryptik.DGEE, Win32/Kryptik.DGEF, Win32/Kryptik.DGEG, Win32/LockScreen.BLZ(2), Win32/Neurevt.G, Win32/PSW.Fareit.A, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU(2), Win32/Rozena.ED, Win32/Spatet.T, Win32/Spy.Banker.ACCN, Win32/Spy.Banker.ACCO (2), Win32/Spy.Banker.ACCP (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/Tinba.BK, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NXM, Win64/Dridex.D, Win64/Kryptik.OT

NOD32定義ファイル:11522 (2015/04/23 22:45)
Android/Clicker.J (2), Android/Exploit.Lotoor.EY, Android/Exploit.Zergush.D, Android/Obad.J (2), Android/Spy.Fiforeg.A (5), JS/Exploit.Agent.NJF, Linux/Agent.CC, Linux/DDoS.Agent.AP, Linux/DDoS.Agent.AQ, Linux/DDoS.Agent.AR, Linux/DDoS.Agent.AS, Linux/Gafgyt.P, Linux/Gafgyt.Q, MSIL/Adware.Popdeals.D, MSIL/Adware.Popdeals.E, MSIL/Agent.QII, MSIL/Agent.ZD, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (6), MSIL/Bladabindi.O, MSIL/Bladabindi.Z (3), MSIL/FakeTool.AFP, MSIL/HackTool.Crypter.HV, MSIL/Hoax.Agent.NBM, MSIL/Injector.JHB, MSIL/Kryptik.BUD, MSIL/Kryptik.BUE, MSIL/Spy.Agent.AEM, MSIL/Spy.Keylogger.AWD (2), MSIL/TrojanDownloader.Agent.ARX, NSIS/TrojanDownloader.QQHelper.NAB, VBA/TrojanDownloader.Agent.PB, VBS/TrojanClicker.Agent.NCC(3), Win32/Adware.ConvertAd.II (2), Win32/Adware.ConvertAd.IJ(2), Win32/Adware.ConvertAd.IK (2), Win32/Adware.ConvertAd.IL (2), Win32/Adware.ConvertAd.IM, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ACH, Win32/Adware.FileTour.ACI, Win32/Adware.FileTour.XV, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AQF, Win32/Adware.LoadMoney.AQG, Win32/Agent.WVW (4), Win32/Autoit.NVH, Win32/Battdil.P, Win32/Bedep.C, Win32/Belesak.R (5), Win32/Bicololo.A(3), Win32/Boaxxe.BQ, Win32/Dridex.M, Win32/Dridex.P, Win32/Dukin.E, Win32/Farfli.BBB, Win32/Filecoder.DA (2), Win32/Filecoder.DI, Win32/Fynloski.AM (3), Win32/Injector.BZAG, Win32/Injector.BZAH, Win32/Injector.BZAI, Win32/Injector.BZAJ, Win32/Injector.BZAK, Win32/Injector.BZAL, Win32/Injector.BZAM, Win32/Injector.BZAN, Win32/Injector.BZAO, Win32/Injector.BZAP, Win32/Injector.BZAQ, Win32/Injector.BZAR, Win32/Injector.BZAS, Win32/Injector.BZAT, Win32/Kelihos.G, Win32/Kovter.B (2), Win32/Kryptik.DGCV, Win32/Kryptik.DGCW, Win32/Kryptik.DGCX, Win32/Kryptik.DGCY, Win32/Kryptik.DGCZ, Win32/Kryptik.DGDA, Win32/Kryptik.DGDB, Win32/Kryptik.DGDC, Win32/Kryptik.DGDD, Win32/Kryptik.DGDE, Win32/Kryptik.DGDF, Win32/Kryptik.DGDG, Win32/Kryptik.DGDH, Win32/Kryptik.DGDI, Win32/Kryptik.DGDJ, Win32/Kryptik.DGDK, Win32/Kryptik.DGDL, Win32/Kryptik.DGDM, Win32/Kryptik.DGDN, Win32/Kryptik.DGDO, Win32/Kryptik.DGDP, Win32/Kryptik.DGDQ, Win32/Kryptik.DGDR, Win32/Kryptik.DGDS, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Fignotok.H (2), Win32/PSW.Papras.DR, Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DU, Win32/Redyms.AM, Win32/Remtasu.Y, Win32/Rovnix.Z, Win32/Sopinar.A (3), Win32/Spammer.Delf.A, Win32/Spy.Agent.OPZ (3), Win32/Spy.Banker.ABZP, Win32/Spy.Banker.ACCL (3), Win32/Spy.Banker.ACCM(2), Win32/Spy.KeyLogger.OWH (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW(2), Win32/Tagak.O, Win32/Tinba.BJ, Win32/Tinba.BK (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.VOH (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYZ, Win32/Urelas.AC, Win32/XRat.AC, Win64/Dianti.C, Win64/Rootkit.Agent.K, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11521 (2015/04/23 20:13)
Android/Dingwe.E (2), Android/FakeVoice.D (2), Android/Moavt.M (2), Android/TrojanDownloader.Agent.CK (2), Android/TrojanDownloader.Agent.CL (2), Android/TrojanSMS.Arspam.C (2), JS/Kilim.GY, JS/Kilim.GZ (2), JS/Kryptik.AUW, MSIL/Autorun.Spy.Agent.AU (5), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH(5), MSIL/Bladabindi.D (2), MSIL/Bladabindi.F (2), MSIL/Injector.JHA, MSIL/Kryptik.BTX, MSIL/Kryptik.BTY, MSIL/Kryptik.BTZ, MSIL/Kryptik.BUA, MSIL/Kryptik.BUB, MSIL/Kryptik.BUC, MSIL/LockScreen.NL, MSIL/NanoCore.B(2), MSIL/PSW.Agent.NEX, MSIL/PSW.Agent.PFB (2), MSIL/PSW.OnLineGames.AHE(2), MSIL/Spy.Keylogger.AWC (2), MSIL/TrojanDownloader.Agent.ARW (2), PDF/Phishing.Agent.Y, PDF/Phishing.Agent.Z, PHP/WebShell.NBS, SWF/Exploit.Agent.HF, SWF/Exploit.CVE-2014-0322.G, SWF/Exploit.CVE-2014-8440.G, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.CVE-2015-0336.A, SWF/Exploit.CVE-2015-0336.C, SWF/Exploit.ExKit.AJ, SWF/Exploit.ExKit.AK, VBA/PSW.Agent.C, VBA/TrojanDownloader.Agent.OV, VBA/TrojanDownloader.Agent.OW, VBA/TrojanDownloader.Agent.OX, VBA/TrojanDownloader.Agent.OY, VBA/TrojanDownloader.Agent.OZ, VBA/TrojanDownloader.Agent.PA, Win32/Adware.ConvertAd.IH (2), Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.ACF (2), Win32/Adware.FileTour.ACG, Win32/Adware.ICLoader.J, Win32/Adware.LoadMoney.AQE (2), Win32/Adware.Similagro.F (3), Win32/Adware.Similagro.G (3), Win32/Adware.WDJiange.A, Win32/Agent.WNI, Win32/Agent.WVW(3), Win32/Agent.XCL, Win32/AutoRun.Delf.PU, Win32/Battdil.P, Win32/Dridex.P (3), Win32/Exploit.CVE-2010-3333.CD, Win32/Farfli.BOJ(2), Win32/Farfli.BOK (2), Win32/Filecoder.DA, Win32/Filecoder.DI(4), Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Glupteba.M (3), Win32/Injector.BYZS, Win32/Injector.BYZT, Win32/Injector.BYZU, Win32/Injector.BYZV, Win32/Injector.BYZW, Win32/Injector.BYZX, Win32/Injector.BYZY, Win32/Injector.BYZZ, Win32/Injector.BZAA, Win32/Injector.BZAB, Win32/Injector.BZAC, Win32/Injector.BZAD, Win32/Injector.BZAE, Win32/Injector.BZAF, Win32/Kasidet.AA, Win32/Kryptik.DGCG, Win32/Kryptik.DGCH, Win32/Kryptik.DGCI, Win32/Kryptik.DGCJ, Win32/Kryptik.DGCK, Win32/Kryptik.DGCL, Win32/Kryptik.DGCM, Win32/Kryptik.DGCN, Win32/Kryptik.DGCO, Win32/Kryptik.DGCP, Win32/Kryptik.DGCQ, Win32/Kryptik.DGCR, Win32/Kryptik.DGCS, Win32/Kryptik.DGCT, Win32/Kryptik.DGCU, Win32/PSW.Fantast.A, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.VB.NIS (4), Win32/Reveton.AL, Win32/Sality.NEN, Win32/Spy.Autoit.BJ (3), Win32/Spy.Banbra.OLI (2), Win32/Spy.Banker.ACCJ, Win32/Spy.Banker.ACCK (3), Win32/Spy.Banker.QEO, Win32/Spy.Bizzana.A, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO, Win32/Tinba.BI, Win32/Tinba.BK, Win32/TrojanDownloader.Banload.VOH (2), Win32/TrojanDownloader.Delf.BFU, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.PurityScan.NAN (2), Win32/TrojanDropper.Sikutan.A, Win32/TrojanProxy.Agent.NXM, Win32/Trustezeb.K

NOD32定義ファイル:11520 (2015/04/23 16:45)
Android/TrojanDownloader.Agent.CJ (2), MSIL/Autorun.Spy.Agent.AU (8), MSIL/Autorun.Spy.Agent.BT (5), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC(5), MSIL/Bladabindi.BF (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.CM, MSIL/Bladabindi.D, MSIL/Bladabindi.F (3), MSIL/Injector.JGW, MSIL/Injector.JGX, MSIL/Injector.JGY, MSIL/Injector.JGZ, MSIL/Kryptik.BTW, MSIL/Spy.Agent.ADR, MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Agent.AHW, MSIL/TrojanDropper.Agent.BSB, MSIL/TrojanDropper.Agent.BSC(2), Win32/Adware.ConvertAd.IG (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ACE (2), Win32/Adware.FileTour.XV (2), Win32/Adware.ICLoader.IC, Win32/Agent.WNI, Win32/AutoRun.IRCBot.JD, Win32/AutoRun.NC (2), Win32/Battdil.P, Win32/Boaxxe.BR, Win32/Filecoder.EM, Win32/Filecoder.EQ (3), Win32/Filecoder.NDQ, Win32/Fynloski.AA(2), Win32/Fynloski.AM, Win32/Injector.BYZJ, Win32/Injector.BYZK, Win32/Injector.BYZL, Win32/Injector.BYZM, Win32/Injector.BYZN, Win32/Injector.BYZO, Win32/Injector.BYZP, Win32/Injector.BYZQ, Win32/Injector.BYZR, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DGBT, Win32/Kryptik.DGBU, Win32/Kryptik.DGBV, Win32/Kryptik.DGBW, Win32/Kryptik.DGBX, Win32/Kryptik.DGBY, Win32/Kryptik.DGBZ, Win32/Kryptik.DGCA, Win32/Kryptik.DGCB, Win32/Kryptik.DGCC, Win32/Kryptik.DGCD, Win32/Kryptik.DGCE, Win32/Kryptik.DGCF, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (4), Win32/PSW.Papras.DP (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS (3), Win32/Remtasu.Y, Win32/Rovnix.Z, Win32/ServStart.AD, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.ACCI(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/Tinba.BE, Win32/TrojanDownloader.Elenoocka.C, Win32/TrojanDropper.Delf.OFF (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYZ, Win32/Trustezeb.K, Win32/USBStealer.K (2), Win32/VB.ONQ (2), Win64/Bedep.C, Win64/Kryptik.OS

NOD32定義ファイル:11519 (2015/04/23 12:11)
BAT/Qhost.NUA, JS/Bondat.F, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.D, MSIL/Bladabindi.F (2), MSIL/Bladabindi.L, MSIL/Bladabindi.O, MSIL/NanoCore.B, Win32/Adware.FakeAV.T, Win32/Bicololo.A(3), Win32/Corkow.AD, Win32/Dridex.O, Win32/Farfli.BOI, Win32/Filecoder.DI, Win32/Injector.BYZH, Win32/Injector.BYZI, Win32/Kelihos.G, Win32/Kryptik.DGBP, Win32/Kryptik.DGBQ, Win32/Kryptik.DGBR, Win32/Kryptik.DGBS, Win32/LockScreen.AVP, Win32/ProxyChanger.TO, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/Spatet.I (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NXM

NOD32定義ファイル:11518 (2015/04/23 07:03)
Java/TrojanDropper.Agent.AE (7), JS/Chromex.Spy.F (2), MSIL/Agent.QIG(2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.D, MSIL/Bladabindi.F, VBS/Agent.NDH, Win32/Adware.FileTour.ACC, Win32/Adware.FileTour.ACD, Win32/Adware.LoadMoney.AQD, Win32/Agent.WNI, Win32/Battdil.P, Win32/Boaxxe.CS, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.NDA, Win32/Injector.BYYR, Win32/Injector.BYYS, Win32/Injector.BYYT, Win32/Injector.BYYU, Win32/Injector.BYYV, Win32/Injector.BYYW, Win32/Injector.BYYX, Win32/Injector.BYYY, Win32/Injector.BYYZ, Win32/Injector.BYZA, Win32/Injector.BYZB, Win32/Injector.BYZC, Win32/Injector.BYZD, Win32/Injector.BYZE, Win32/Injector.BYZF, Win32/Injector.BYZG, Win32/Kasidet.AA, Win32/Kelihos.G, Win32/Kryptik.DGBA, Win32/Kryptik.DGBB, Win32/Kryptik.DGBC, Win32/Kryptik.DGBD, Win32/Kryptik.DGBE, Win32/Kryptik.DGBF, Win32/Kryptik.DGBG, Win32/Kryptik.DGBH, Win32/Kryptik.DGBI, Win32/Kryptik.DGBJ, Win32/Kryptik.DGBK, Win32/Kryptik.DGBL, Win32/Kryptik.DGBM, Win32/Kryptik.DGBN, Win32/Kryptik.DGBO, Win32/Neurevt.G (2), Win32/PSW.Fareit.A, Win32/PSW.Legendmir.NKR, Win32/PSW.Papras.DP, Win32/Qadars.AD, Win32/Redyms.AM, Win32/Reveton.AL, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OHQ, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tinba.BE, Win32/Tinba.BJ, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Elenoocka.C, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NXM, Win32/Virut.NBP, Win32/Wemosis.H, Win64/Bedep.C (3), Win64/Kryptik.OQ, Win64/Kryptik.OR

NOD32定義ファイル:11517 (2015/04/23 02:49)
Android/Damon.F (2), Android/FakeAV.R (2), Android/Locker.BS(2), Android/Spy.Mogap.A (2), Android/TrojanDownloader.Stew.A(2), Android/TrojanSMS.Agent.BEP (2), BAT/Flood.G (2), Java/TrojanDownloader.Agent.NJZ (6), JS/TrojanDownloader.Nemucod.AA, MSIL/Bamgadin.I (19), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (7), MSIL/Injector.JGV, MSIL/Kryptik.BTV, MSIL/Packed.Confuser.P, MSIL/Packed.MultiPacked.BN, MSIL/PSW.Steam.LD, MSIL/TrojanDropper.Agent.AQJ (2), MSIL/TrojanDropper.Agent.BMX, PHP/LockScreen.GC (2), SWF/Exploit.CVE-2014-0556.C, SWF/Exploit.CVE-2014-0569.N, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.ExKit.AK, SWF/Exploit.ExKit.AN, VBA/TrojanDownloader.Agent.OU, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ABZ, Win32/Adware.FileTour.ACA, Win32/Adware.FileTour.ACB, Win32/Adware.FileTour.XV, Win32/Adware.LoadMoney.AQC, Win32/Adware.MultiPlug.JI, Win32/Agent.RBP(2), Win32/Agent.RBQ (3), Win32/Agent.UQF, Win32/Agent.WYD, Win32/Agent.XCK(4), Win32/Battdil.P, Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Bottilda.C (2), Win32/Dorkbot.B, Win32/Farfli.BBB, Win32/Filecoder.EM, Win32/Filecoder.NDA, Win32/Fynloski.AM (5), Win32/Hoax.ArchSMS.AIW, Win32/Injector.BYYL, Win32/Injector.BYYM, Win32/Injector.BYYN, Win32/Injector.BYYO, Win32/Injector.BYYP, Win32/Injector.BYYQ, Win32/Kovter.B, Win32/Kryptik.DGAI, Win32/Kryptik.DGAJ, Win32/Kryptik.DGAK, Win32/Kryptik.DGAL, Win32/Kryptik.DGAM, Win32/Kryptik.DGAN, Win32/Kryptik.DGAO, Win32/Kryptik.DGAP, Win32/Kryptik.DGAQ, Win32/Kryptik.DGAR, Win32/Kryptik.DGAS, Win32/Kryptik.DGAT, Win32/Kryptik.DGAU, Win32/Kryptik.DGAV, Win32/Kryptik.DGAW, Win32/Kryptik.DGAX, Win32/Kryptik.DGAY, Win32/Kryptik.DGAZ, Win32/Neurevt.B, Win32/Packed.Themida.ACS, Win32/Potao.D (5), Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DU (2), Win32/PSW.VB.NIS (3), Win32/Rovnix.Z, Win32/Spatet.I, Win32/Spy.Banker.ACCF(2), Win32/Spy.Banker.ACCG (2), Win32/Spy.Banker.ACCH (2), Win32/Spy.Pavica.A(3), Win32/Spy.Zbot.ACB, Win32/Tagak.Q, Win32/Tinba.BE (2), Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Elenoocka.C, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win64/Bedep.C, Win64/Kryptik.OP

NOD32定義ファイル:11516 (2015/04/22 23:19)
Android/Spy.Banker.CH (2), Android/Spy.Banker.CI (2), Android/Spy.Banker.CJ(2), JS/Bondat.B (2), MSIL/Agent.QIH, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (9), MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Bladabindi.F (5), MSIL/FakeTool.AFO (2), MSIL/FakeTool.YN, MSIL/HackTool.Crypter.HU, MSIL/Injector.JGS, MSIL/Injector.JGT, MSIL/Injector.JGU, MSIL/Kryptik.BTS, MSIL/Kryptik.BTT, MSIL/Kryptik.BTU, MSIL/NanoCore.B (2), MSIL/Packed.MultiPacked.BM, MSIL/PSW.Agent.NEX, MSIL/PSW.Agent.PEZ (2), MSIL/PSW.Agent.PFA, MSIL/PSW.OnLineGames.AHD (2), MSIL/TrojanDropper.Agent.BSA, PHP/LockScreen.GC, SWF/Exploit.CVE-2015-0359.A(2), SWF/Exploit.ExKit.AK, VBA/TrojanDownloader.Agent.OS, VBA/TrojanDownloader.Agent.OT (2), Win32/Adware.ConvertAd.ID(2), Win32/Adware.ConvertAd.IE, Win32/Adware.ConvertAd.IF, Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.ABY, Win32/Adware.FileTour.XV, Win32/Adware.ICLoader.IC, Win32/Adware.ICLoader.LP(3), Win32/Adware.LoadMoney.AQB.gen, Win32/Adware.MultiPlug.JH, Win32/Agent.QKJ, Win32/Agent.RBO (2), Win32/Agent.WNI, Win32/Agent.WVW (13), Win32/Agent.XCF, Win32/Agent.XCG, Win32/Agent.XCH (2), Win32/Agent.XCJ(2), Win32/Battdil.P, Win32/Boaxxe.BV, Win32/Delf.AFX, Win32/Delf.AJG(4), Win32/Delf.OHS, Win32/Delf.SPI, Win32/Delf.SSE (2), Win32/Delf.SSF(2), Win32/Dridex.M, Win32/Dridex.O, Win32/Exploit.CVE-2012-0158.QU, Win32/Exploit.CVE-2012-0158.QV, Win32/Exploit.CVE-2013-3660.N, Win32/Filecoder.DG (2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.Q, Win32/Fynloski.AM (2), Win32/Hoax.ArchSMS.AGF, Win32/Hupigon.NRF, Win32/Injector.BYXU, Win32/Injector.BYXV, Win32/Injector.BYXW, Win32/Injector.BYXX, Win32/Injector.BYXY, Win32/Injector.BYXZ, Win32/Injector.BYYA, Win32/Injector.BYYB, Win32/Injector.BYYC, Win32/Injector.BYYD, Win32/Injector.BYYE, Win32/Injector.BYYF, Win32/Injector.BYYG, Win32/Injector.BYYH, Win32/Injector.BYYI, Win32/Injector.BYYJ, Win32/Injector.BYYK, Win32/Kovter.B, Win32/Kryptik.CKQZ, Win32/Kryptik.DFZN, Win32/Kryptik.DFZO, Win32/Kryptik.DFZQ, Win32/Kryptik.DFZR, Win32/Kryptik.DFZS, Win32/Kryptik.DFZT, Win32/Kryptik.DFZU, Win32/Kryptik.DFZV, Win32/Kryptik.DFZW, Win32/Kryptik.DFZX, Win32/Kryptik.DFZY, Win32/Kryptik.DFZZ, Win32/Kryptik.DGAA, Win32/Kryptik.DGAB, Win32/Kryptik.DGAC, Win32/Kryptik.DGAD, Win32/Kryptik.DGAE, Win32/Kryptik.DGAF, Win32/Kryptik.DGAG, Win32/Kryptik.DGAH, Win32/Lurk.AF(3), Win32/Neurevt.G (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS (6), Win32/PSW.VB.NIS (2), Win32/Remtasu.Y, Win32/Reveton.AL, Win32/RiskWare.ZhangGuoJian.B (2), Win32/Rozena.ED(2), Win32/Spy.Banker.ACCE (2), Win32/Spy.Bizzana.A, Win32/Spy.BZub.NCQ, Win32/Spy.KeyLogger.OEY, Win32/Spy.KeyLogger.OUH (3), Win32/Spy.Zbot.ACB, Win32/Stimilik.AE, Win32/Tagak.Q, Win32/Tinba.BD, Win32/Tinba.BE, Win32/Tinba.BJ (3), Win32/Tinba.BK, Win32/TrojanDownloader.Banload.URO, Win32/TrojanDownloader.Banload.VOG (2), Win32/TrojanDownloader.Delf.BFT(4), Win32/TrojanDownloader.Elenoocka.C, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV(3), Win32/TrojanDropper.Agent.RAY, Win32/Trustezeb.K, Win32/VB.ONP (2), Win32/VB.RXJ (2), Win32/Virut.NBP, Win64/Dridex.D, Win64/Kryptik.ON, Win64/Kryptik.OO, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11515 (2015/04/22 19:55)
JS/Kilim.GV, JS/Kilim.GW, JS/Kilim.GX, MSIL/Agent.WH, MSIL/Bladabindi.AY, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.D, MSIL/Bladabindi.F(3), MSIL/Flooder.Email.CN, MSIL/Injector.JGP, MSIL/Injector.JGQ, MSIL/Injector.JGR, MSIL/Kryptik.BTR, MSIL/PSW.OnLineGames.AHC (2), MSIL/Spy.Agent.AEL (2), MSIL/Spy.Agent.CT, MSIL/Spy.Keylogger.AWB, MSIL/TrojanDownloader.Agent.ARU, MSIL/TrojanDownloader.Agent.ARV, MSIL/TrojanDropper.Agent.BRX, MSIL/TrojanDropper.Agent.BRY, MSIL/TrojanDropper.Agent.BRZ, SWF/Exploit.CVE-2014-0556.B, VBS/Agent.NDH, VBS/Runner.NDF, Win32/Adware.ConvertAd.IC (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ABX, Win32/Adware.LoadMoney.AQA (2), Win32/Adware.SalePlus.A, Win32/Agent.XCF, Win32/AutoRun.IRCBot.JU(2), Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Delf.NVC, Win32/Farfli.BOF(2), Win32/Farfli.BOG (2), Win32/Farfli.BOH, Win32/Filecoder.DA, Win32/FlyStudio.ONQ (2), Win32/FlyStudio.ONR (2), Win32/Fynloski.AA(2), Win32/Fynloski.AM, Win32/Injector.AWEC, Win32/Injector.BYXF, Win32/Injector.BYXG, Win32/Injector.BYXH, Win32/Injector.BYXI, Win32/Injector.BYXJ, Win32/Injector.BYXK, Win32/Injector.BYXL, Win32/Injector.BYXM, Win32/Injector.BYXN, Win32/Injector.BYXO, Win32/Injector.BYXP, Win32/Injector.BYXQ, Win32/Injector.BYXR, Win32/Injector.BYXS, Win32/Injector.BYXT, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DFZD, Win32/Kryptik.DFZE, Win32/Kryptik.DFZF, Win32/Kryptik.DFZG, Win32/Kryptik.DFZH, Win32/Kryptik.DFZI, Win32/Kryptik.DFZJ, Win32/Kryptik.DFZK, Win32/Kryptik.DFZL, Win32/Kryptik.DFZM, Win32/LockScreen.AVP, Win32/Mangzamel.C (2), Win32/Neurevt.B, Win32/Neurevt.G, Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU(2), Win32/PSW.VB.NIS (3), Win32/Qadars.AD, Win32/Redcontrole.A, Win32/Rovnix.Z, Win32/Sality.NAQ, Win32/Small.NLH (2), Win32/Spy.Agent.OOS, Win32/Spy.Banbra.OLH, Win32/Spy.VB.NDX, Win32/Spy.Zbot.AAQ (3), Win32/TrojanDownloader.Delf.BFQ (2), Win32/TrojanDownloader.Delf.BFR (2), Win32/TrojanDownloader.Delf.BFS (2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.A (2), Win32/VB.RXI (2), Win32/Virut.NID, Win64/Bedep.C (2), Win64/Kryptik.OL, Win64/Kryptik.OM

NOD32定義ファイル:11514 (2015/04/22 17:10)
Android/FakeJobOffer.B (2), Java/TrojanDropper.Agent.AC(7), Java/TrojanDropper.Agent.AD (7), MSIL/Agent.QIG (2), MSIL/Autorun.Spy.Agent.AU (3), MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.F (2), MSIL/Injector.JGL, MSIL/Injector.JGM, MSIL/Injector.JGN, MSIL/Injector.JGO, MSIL/NanoCore.B, Win32/Adware.ConvertAd.IB (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ABW (2), Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.APZ (2), Win32/Agent.WNI, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AM (4), Win32/Injector.BYWV, Win32/Injector.BYWW, Win32/Injector.BYWX, Win32/Injector.BYWY, Win32/Injector.BYWZ, Win32/Injector.BYXA, Win32/Injector.BYXB, Win32/Injector.BYXC, Win32/Injector.BYXD, Win32/Injector.BYXE, Win32/Kryptik.DFYU, Win32/Kryptik.DFYV, Win32/Kryptik.DFYW, Win32/Kryptik.DFYX, Win32/Kryptik.DFYY, Win32/Kryptik.DFYZ, Win32/Kryptik.DFZA, Win32/Kryptik.DFZB, Win32/Kryptik.DFZC, Win32/Neurevt.G, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS (2), Win32/Remtasu.F (4), Win32/Reveton.AL, Win32/Rovnix.Z, Win32/Spy.Agent.OLJ, Win32/Spy.Autoit.BI(2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ(3), Win32/Spy.Zbot.YW, Win32/Tinba.BJ, Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Banload.VOF (2), Win32/TrojanDownloader.Wauchos.AV, Win32/Trustezeb.K

NOD32定義ファイル:11513 (2015/04/22 12:16)
BAT/TrojanDownloader.Agent.NHD, HTML/Refresh.BY, HTML/Refresh.BZ, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC, Win32/Adware.FakeAV.T, Win32/Adware.LoadMoney.APY, Win32/Agent.WNI, Win32/Agent.WPL, Win32/Battdil.P(2), Win32/Bifrose.NTA, Win32/Filecoder.NDA, Win32/Fynloski.AA (2), Win32/Injector.BYWR, Win32/Injector.BYWS, Win32/Injector.BYWT, Win32/Injector.BYWU, Win32/Kryptik.DFYR, Win32/Kryptik.DFYS, Win32/Kryptik.DFYT, Win32/Neurevt.G, Win32/PSW.Fareit.A, Win32/PSW.VB.NIS, Win32/Spatet.C, Win32/Tinba.BI, Win32/Tinba.BJ (2), Win32/Tinba.BK(2), Win32/TrojanClicker.VB.NZW, Win32/TrojanDownloader.Delf.BFP, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OFF (4)

NOD32定義ファイル:11512 (2015/04/22 06:42)
MSIL/NanoCore.B, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.ExKit.AK, VBA/TrojanDownloader.Agent.OR, VBA/TrojanDropper.Agent.BB, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ABU, Win32/Adware.FileTour.ABV, Win32/Adware.FileTour.YC, Win32/Adware.PicColor.AF, Win32/Agent.QKJ, Win32/Bicololo.A (4), Win32/Boaxxe.BR, Win32/Cozer.B (2), Win32/Cozer.C, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Glupteba.AF, Win32/Horsum.Q(6), Win32/Horsum.R (2), Win32/Injector.BYWL, Win32/Injector.BYWM, Win32/Injector.BYWN, Win32/Injector.BYWO, Win32/Injector.BYWP, Win32/Injector.BYWQ, Win32/Kovter.B, Win32/Kryptik.DFXT, Win32/Kryptik.DFXU, Win32/Kryptik.DFXV, Win32/Kryptik.DFXW, Win32/Kryptik.DFXX, Win32/Kryptik.DFXY, Win32/Kryptik.DFXZ, Win32/Kryptik.DFYA, Win32/Kryptik.DFYB, Win32/Kryptik.DFYC, Win32/Kryptik.DFYD, Win32/Kryptik.DFYE, Win32/Kryptik.DFYF, Win32/Kryptik.DFYG, Win32/Kryptik.DFYH, Win32/Kryptik.DFYI, Win32/Kryptik.DFYJ, Win32/Kryptik.DFYK, Win32/Kryptik.DFYL, Win32/Kryptik.DFYM, Win32/Kryptik.DFYN, Win32/Kryptik.DFYO, Win32/Kryptik.DFYP, Win32/Kryptik.DFYQ, Win32/Neurevt.G, Win32/ProxyChanger.TO, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Redosdru.KN(2), Win32/Reveton.AM (2), Win32/Spy.Agent.OPZ (2), Win32/Spy.Zbot.ACB(3), Win32/Tinba.BE, Win32/Tinba.BK, Win32/TrojanDownloader.Banload.VOE, Win32/TrojanDownloader.Elenoocka.C (7), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDropper.Agent.QZI, Win32/TrojanDropper.Binder.NDS, Win32/TrojanProxy.Agent.NWN, Win64/Cozer.B (2)

NOD32定義ファイル:11511 (2015/04/22 02:49)
Android/Agent.KR (2), Android/Crosate.X (4), Android/FakeGuard.I(2), Android/Locker.BR (2), Android/Spy.Betai.C (2), BAT/KillAV.NEH (2), BAT/KillSys.I (2), JS/Bondat.D, JS/Bondat.E(2), JS/TrojanDownloader.Agent.OBG, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC, MSIL/Bladabindi.F (12), MSIL/Injector.JGI, MSIL/Injector.JGJ, MSIL/Kryptik.BTO, MSIL/Kryptik.BTP, MSIL/Kryptik.BTQ, MSIL/PSW.Steam.LC, MSIL/Spy.Keylogger.AWA (2), MSIL/TrojanDropper.Agent.BRW, SWF/Exploit.Agent.HE (3), SWF/Exploit.Agent.HF(2), SWF/Exploit.CVE-2014-1776.J, SWF/Exploit.CVE-2015-0336.C, VBA/TrojanDownloader.Agent.OQ, VBA/TrojanDropper.Agent.BA, VBS/Agent.NHZ (3), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ABS, Win32/Adware.FileTour.ABT, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.APW, Win32/Adware.LoadMoney.APX, Win32/Adware.PEerMarket.A, Win32/Agent.NRR, Win32/Agent.QKJ, Win32/Agent.WNI, Win32/Agent.WVW, Win32/Agent.XCD, Win32/Agent.XCE, Win32/Battdil.P, Win32/Boaxxe.BR, Win32/Delf.SSD, Win32/Dridex.M, Win32/Dridex.O, Win32/Farfli.ASR, Win32/Farfli.BOE (2), Win32/Filecoder.EM, Win32/FlyStudio.ONP (3), Win32/Fynloski.AM, Win32/HackTool.BruteForce.TG, Win32/HackTool.BruteForce.TH, Win32/HackTool.BruteForce.TI, Win32/Injector.BYVZ, Win32/Injector.BYWA, Win32/Injector.BYWB, Win32/Injector.BYWC, Win32/Injector.BYWD, Win32/Injector.BYWE, Win32/Injector.BYWF, Win32/Injector.BYWG, Win32/Injector.BYWH, Win32/Injector.BYWI, Win32/Injector.BYWJ, Win32/Injector.BYWK, Win32/KillAV.NRY (2), Win32/Kryptik.DFXB, Win32/Kryptik.DFXC, Win32/Kryptik.DFXD, Win32/Kryptik.DFXE, Win32/Kryptik.DFXF, Win32/Kryptik.DFXG, Win32/Kryptik.DFXH, Win32/Kryptik.DFXI, Win32/Kryptik.DFXJ, Win32/Kryptik.DFXK, Win32/Kryptik.DFXL, Win32/Kryptik.DFXM, Win32/Kryptik.DFXN, Win32/Kryptik.DFXO, Win32/Kryptik.DFXP, Win32/Kryptik.DFXQ, Win32/Kryptik.DFXR, Win32/Kryptik.DFXS, Win32/Neurevt.B, Win32/Packed.Komodia.A, Win32/Paskod.AK, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/Redosdru.BM, Win32/Remtasu.Y (5), Win32/Salgorea.Q (2), Win32/ServStart.Q, Win32/Spy.Zbot.AAO (2), Win32/StartPage.ALH (2), Win32/Tagak.Q, Win32/Tinba.BD (4), Win32/Tinba.BE, Win32/Tinba.BJ, Win32/Tinba.BK(2), Win32/TrojanClicker.Delf.NUE, Win32/TrojanDownloader.Delf.BFN, Win32/TrojanDownloader.Delf.SHF (2), Win32/TrojanDownloader.Elenoocka.C(3), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QTE, Win32/TrojanDownloader.Waski.F, Win32/TrojanDropper.Agent.RAX (2), Win32/Turla.BD (6), Win32/Turla.BE (4), Win32/VB.ONO (2), Win32/VB.RXH(2), Win64/Kryptik.OK, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11510 (2015/04/21 22:47)
Android/Spy.Fiforeg.A (2), BAT/Dangob.A (3), JS/ExtenBro.FBook.FT, JS/TrojanDownloader.Agent.OBG, Linux/Agent.BH, Linux/Agent.CA, Linux/Agent.CB, Linux/Dnsamp.G, Linux/Exploit.Agent.AY, Linux/Gafgyt.B, Linux/Gafgyt.O, Linux/Hydra.W, Linux/Tsunami.NDE, Linux/Tsunami.NDF, MSIL/Agent.QIF, MSIL/Agent.UF, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/ClipBanker.I, MSIL/Flooder.Email.CM (2), MSIL/HackTool.Flooder.U, MSIL/Injector.JGF, MSIL/Injector.JGG, MSIL/Injector.JGH, MSIL/IRCBot.CU (2), MSIL/Spy.Agent.AAS, MSIL/Spy.Keylogger.AVZ(2), MSIL/TrojanDownloader.Agent.ART, SWF/Exploit.Agent.HA, SWF/Exploit.Agent.HB, SWF/Exploit.Agent.HC, SWF/Exploit.Agent.HD(3), SWF/Exploit.CVE-2014-0569.M, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.CVE-2015-0336.C (6), SWF/Exploit.ExKit.AK, SWF/TrojanDownloader.Agent.NDM, SWF/TrojanDownloader.Hedaut.A (2), VBS/Kryptik.EF, Win32/Adware.ConvertAd.HX, Win32/Adware.ConvertAd.HY(2), Win32/Adware.ConvertAd.HZ (2), Win32/Adware.ConvertAd.IA (2), Win32/Adware.FileTour.ABR, Win32/Adware.FileTour.YC, Win32/Adware.ICLoader.IC(2), Win32/Adware.LoadMoney.APV, Win32/Adware.MultiPlug.JF, Win32/Adware.MultiPlug.JG, Win32/Agent.PZH, Win32/Agent.RBN (4), Win32/Agent.WYD, Win32/Agent.XCA (2), Win32/Agent.XCB (5), Win32/Agent.XCC, Win32/Battdil.P, Win32/Bedep.C, Win32/Delf.AOQ (2), Win32/Delf.SSC, Win32/Dloabser.AA, Win32/Dridex.K, Win32/Exploit.CVE-2012-0158.QS (3), Win32/Exploit.CVE-2012-0158.QT, Win32/Farfli.PZ, Win32/Filecoder.DI, Win32/Filecoder.NDK, Win32/Fynloski.AM, Win32/Fynloski.AX, Win32/Glupteba.M, Win32/HideProc.NAR, Win32/Hupigon.NZA, Win32/Inject.NIQ, Win32/Injector.Autoit.BKU (2), Win32/Injector.BYVO, Win32/Injector.BYVP, Win32/Injector.BYVQ, Win32/Injector.BYVR, Win32/Injector.BYVS, Win32/Injector.BYVT, Win32/Injector.BYVV, Win32/Injector.BYVW, Win32/Injector.BYVX, Win32/Injector.BYVY, Win32/Kasidet.AA, Win32/Kasidet.AC (2), Win32/Korplug.CV, Win32/Korplug.FK, Win32/Kovter.B(4), Win32/Kryptik.DFWD, Win32/Kryptik.DFWE, Win32/Kryptik.DFWF, Win32/Kryptik.DFWG, Win32/Kryptik.DFWH, Win32/Kryptik.DFWI, Win32/Kryptik.DFWJ, Win32/Kryptik.DFWK, Win32/Kryptik.DFWL, Win32/Kryptik.DFWM, Win32/Kryptik.DFWN, Win32/Kryptik.DFWO, Win32/Kryptik.DFWP, Win32/Kryptik.DFWQ, Win32/Kryptik.DFWR, Win32/Kryptik.DFWS, Win32/Kryptik.DFWT, Win32/Kryptik.DFWU, Win32/Kryptik.DFWV, Win32/Kryptik.DFWW, Win32/Kryptik.DFWX, Win32/Kryptik.DFWY, Win32/Kryptik.DFWZ, Win32/Kryptik.DFXA, Win32/Lethic.AF, Win32/LockScreen.AVP (2), Win32/Neurevt.G (2), Win32/Poison.NCX, Win32/PSW.Agent.OAI (3), Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.CK, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU (2), Win32/Rovnix.Z, Win32/ServStart.AD (2), Win32/Small.NOA, Win32/Spatet.T, Win32/Spy.Banker.ACCD, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Delf.SHD, Win32/TrojanDownloader.Delf.SHE (2), Win32/TrojanDownloader.Elenoocka.C, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.VB.QTD (2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.RAW (2), Win32/TrojanProxy.Agent.NWN, Win32/Wigon, Win32/Wigon.KQ, Win32/Zacom.H (4)

NOD32定義ファイル:11509 (2015/04/21 19:42)
Android/Koler.W (2), Android/Obad.I (2), Android/Spy.Agent.KX (2), Android/Spy.SmsSpy.BF (2), Android/TrojanDownloader.Agent.CI (2), Android/TrojanSMS.Agent.BEO (2), BAT/Filecoder.AM (2), Linux/DDoS.Agent.AO, Linux/Flooder.Agent.BG (2), Linux/Spoofer.Small.K (2), Linux/Tsunami.NDE(5), Linux/Xorddos.H, MSIL/Bladabindi.BC (7), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/Bladabindi.Q, MSIL/ExtenBro.BQ, MSIL/ExtenBro.BS (2), MSIL/ExtenBro.BT(2), MSIL/Hoax.FakeHack.RN (2), MSIL/Injector.JGC, MSIL/Injector.JGD, MSIL/Injector.JGE, MSIL/PSW.Agent.PEY, MSIL/PSW.Steam.JM, MSIL/PSW.Steam.JR, MSIL/Riskware.Crypter.ET, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Agent.ARR(2), MSIL/TrojanDownloader.Agent.ARS, MSIL/TrojanDropper.Agent.AIE, PDF/TrojanDownloader.Agent.C, VBA/TrojanDownloader.Agent.OP, VBS/Agent.NDH, VBS/CDEject.E (2), VBS/TrojanClicker.Agent.NCB (9), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ABQ, Win32/Adware.ICLoader.J, Win32/Adware.LoadMoney.APU (2), Win32/Adware.PennyBee.L (9), Win32/Agent.XBZ(4), Win32/AutoRun.Remtasu.E, Win32/Battdil.P (2), Win32/Boaxxe.BR, Win32/Delf.SSB, Win32/Dridex.M, Win32/Dridex.O (3), Win32/Enchanim.G, Win32/Exploit.CVE-2010-3333.CB, Win32/Exploit.CVE-2010-3333.CC, Win32/Filecoder.DG (2), Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Fynloski.AM (2), Win32/Fynloski.BF, Win32/Glupteba.M (6), Win32/Injector.BYVE, Win32/Injector.BYVF, Win32/Injector.BYVG, Win32/Injector.BYVH, Win32/Injector.BYVI, Win32/Injector.BYVJ, Win32/Injector.BYVK, Win32/Injector.BYVL, Win32/Injector.BYVM, Win32/Injector.BYVN, Win32/Kasidet.AA, Win32/Kryptik.DFVH, Win32/Kryptik.DFVI, Win32/Kryptik.DFVJ, Win32/Kryptik.DFVK, Win32/Kryptik.DFVL, Win32/Kryptik.DFVM, Win32/Kryptik.DFVN, Win32/Kryptik.DFVO, Win32/Kryptik.DFVP, Win32/Kryptik.DFVQ, Win32/Kryptik.DFVR, Win32/Kryptik.DFVS, Win32/Kryptik.DFVT, Win32/Kryptik.DFVU, Win32/Kryptik.DFVV, Win32/Kryptik.DFVW, Win32/Kryptik.DFVX, Win32/Kryptik.DFVY, Win32/Kryptik.DFVZ, Win32/Kryptik.DFWA, Win32/Kryptik.DFWB, Win32/Kryptik.DFWC, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS (2), Win32/RA-based.AB(5), Win32/RA-based.NCB (2), Win32/Remtasu.G, Win32/Reveton.AL(2), Win32/Rovnix.Z, Win32/Small.NLG (2), Win32/Spatet.I (4), Win32/Spy.Banker.ACCC (2), Win32/Spy.Bizzana.A, Win32/Spy.Weecnaw.A(2), Win32/Spy.Zbot.YW, Win32/StartPage.ALG, Win32/Tagak.P, Win32/Tinba.BE, Win32/Tinba.BK, Win32/TrojanDownloader.Adcurl.A (3), Win32/TrojanDownloader.Adcurl.B (3), Win32/TrojanDownloader.Adcurl.C, Win32/TrojanDownloader.Banload.VOC (2), Win32/TrojanDownloader.Banload.VOD(3), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDropper.Delf.OEF, Win64/Adware.PennyBee.F (2), Win64/Dridex.D (2), Win64/Kryptik.OJ

NOD32定義ファイル:11508 (2015/04/21 17:20)
Android/Koler.V (2), Android/SMForw.HO (2), Android/TrojanSMS.Agent.BEN(2), Java/TrojanDownloader.Adwind.B (4), MSIL/Agent.FW, MSIL/Agent.JR (2), MSIL/Agent.QIE (2), MSIL/Autorun.Spy.Agent.AU (5), MSIL/Autorun.Spy.Agent.BT(3), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.F (3), MSIL/Injector.JGB, MSIL/NanoCore.B, MSIL/PSW.Steam.IR, MSIL/Spy.Agent.JG, MSIL/Stimilik.DT (2), MSIL/Swiwgim.A, MSIL/TrojanDownloader.Tiny.GC, Win32/Adware.ConvertAd.HU(2), Win32/Adware.ConvertAd.HV (2), Win32/Adware.ConvertAd.HW(2), Win32/Adware.FileTour.ABP (2), Win32/Adware.FileTour.YC, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.APT, Win32/Adware.PennyBee.L(2), Win32/Agent.NQS (2), Win32/Agent.RBM (2), Win32/AutoRun.Autoit.EK, Win32/Battdil.P, Win32/Bedep.C, Win32/Dianti.D, Win32/Dorkbot.B, Win32/Enchanim.B, Win32/Farfli.BOD (2), Win32/Farfli.OY, Win32/Filecoder.DA, Win32/Filecoder.EM (2), Win32/Fynloski.AA (16), Win32/Fynloski.AM (6), Win32/Injector.Autoit.BKS, Win32/Injector.Autoit.BKT, Win32/Injector.BYUR, Win32/Injector.BYUS, Win32/Injector.BYUT (2), Win32/Injector.BYUU, Win32/Injector.BYUV, Win32/Injector.BYUW, Win32/Injector.BYUX, Win32/Injector.BYUY, Win32/Injector.BYUZ, Win32/Injector.BYVA, Win32/Injector.BYVB, Win32/Injector.BYVC, Win32/Injector.BYVD, Win32/Kasidet.AA, Win32/Kelihos.G (2), Win32/Kryptik.DFUS, Win32/Kryptik.DFUT, Win32/Kryptik.DFUU, Win32/Kryptik.DFUV, Win32/Kryptik.DFUW, Win32/Kryptik.DFUX, Win32/Kryptik.DFUY, Win32/Kryptik.DFUZ, Win32/Kryptik.DFVA, Win32/Kryptik.DFVB, Win32/Kryptik.DFVC, Win32/Kryptik.DFVD, Win32/Kryptik.DFVE, Win32/Kryptik.DFVF, Win32/Kryptik.DFVG, Win32/ProxyChanger.TO, Win32/PSW.Fareit.A (5), Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS (3), Win32/RA-based.AB, Win32/Redyms.AM, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/RiskWare.Hooker.J, Win32/Rovnix.Z, Win32/Spatet.I, Win32/Spatet.T, Win32/Spatet.Y, Win32/Spy.Weecnaw.A (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tinba.BJ, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NXM, Win32/Trustezeb.K(3), Win64/Dianti.F (2)

NOD32定義ファイル:11507 (2015/04/21 12:05)
MSIL/Agent.WH, MSIL/Kryptik.BTN, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ABO, Win32/Adware.LoadMoney.APS, Win32/Agent.QVD, Win32/Agent.WNI (2), Win32/Battdil.P, Win32/Boaxxe.BR, Win32/Delf.AFX, Win32/Filecoder.CO (2), Win32/Filecoder.NDA, Win32/Injector.BYUO, Win32/Injector.BYUP, Win32/Injector.BYUQ, Win32/Kryptik.DFUK, Win32/Kryptik.DFUL, Win32/Kryptik.DFUM, Win32/Kryptik.DFUN, Win32/Kryptik.DFUO, Win32/Kryptik.DFUP, Win32/Kryptik.DFUQ, Win32/Kryptik.DFUR, Win32/Neurevt.G, Win32/Pronny.MU, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/Qadars.AD, Win32/Redyms.AM (3), Win32/Spatet.T, Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Agent.PQE, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AW, Win32/TrojanDownloader.Zurgop.BH

NOD32定義ファイル:11506 (2015/04/21 06:42)
JS/Bondat.C, MSIL/Bladabindi.F, MSIL/Injector.JGA, MSIL/Kryptik.BTM, MSIL/NanoCore.B, MSIL/PSW.Steam.IR, MSIL/Stimilik.DT, MSIL/Stimilik.GJ, MSIL/TrojanDropper.Agent.BRV, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.ExKit.AK, Win32/Adware.FileTour.ABM, Win32/Adware.FileTour.ABN, Win32/Adware.LoadMoney.APR, Win32/Agent.WYD, Win32/Battdil.P, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Fynloski.AM (2), Win32/Glupteba.M (2), Win32/Injector.BYUG, Win32/Injector.BYUH, Win32/Injector.BYUI, Win32/Injector.BYUJ, Win32/Injector.BYUK, Win32/Injector.BYUL, Win32/Injector.BYUM, Win32/Injector.BYUN, Win32/Korplug.CU, Win32/Kovter.B, Win32/Kryptik.DFTZ, Win32/Kryptik.DFUA, Win32/Kryptik.DFUB, Win32/Kryptik.DFUC, Win32/Kryptik.DFUD, Win32/Kryptik.DFUE, Win32/Kryptik.DFUF, Win32/Kryptik.DFUG, Win32/Kryptik.DFUH, Win32/Kryptik.DFUI, Win32/Kryptik.DFUJ, Win32/Ledaig.F, Win32/PSW.OnLineGames.QVH, Win32/PSW.OnLineGames.QVI, Win32/PSW.Papras.DS(3), Win32/PSW.Papras.DT, Win32/Spy.KeyLogger.OPM, Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/Tinba.BE, Win32/Tinba.BJ, Win32/Tinba.BK, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AV (2), Win32/TrojanDownloader.Zlob.ALU, Win32/TrojanDropper.Agent.QZI, Win32/TrojanDropper.Autoit.JJ, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11505 (2015/04/21 02:51)
Android/Stampeg.E (2), Java/JRat.E (2), JS/Exploit.Agent.NJE, JS/Kilim.GU(2), MSIL/Agent.ZE (2), MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH(3), MSIL/Bladabindi.D, MSIL/Injector.JFZ, MSIL/Kryptik.BTL, MSIL/Stimilik.DT, MSIL/Stimilik.GJ, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.ExKit.AK, SWF/TrojanDownloader.Agent.NDM (4), Win32/Adware.AdService, Win32/Adware.ConvertAd, Win32/Adware.FakeAV.T(3), Win32/Adware.FileTour.ABI, Win32/Adware.FileTour.ABJ, Win32/Adware.FileTour.ABK, Win32/Adware.FileTour.ABL, Win32/Adware.FileTour.YC, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.APQ, Win32/Adware.Navegaki.Z, Win32/Agent.QFD, Win32/Agent.WVW, Win32/Agent.XBX, Win32/Agent.XBY (2), Win32/Bandok.NAN, Win32/Battdil.P, Win32/Boaxxe.BR, Win32/Boaxxe.DG (2), Win32/Bruter.C (2), Win32/Delf.AOP, Win32/Delf.SRZ (2), Win32/Delf.SSA, Win32/Dorkbot.B, Win32/ExtenBro.AX, Win32/Farfli.BOB (2), Win32/Farfli.BOC (4), Win32/Farfli.DA, Win32/Farfli.PZ, Win32/Filecoder.DA (3), Win32/Filecoder.EM(2), Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/HackTool.BruteForce.TF, Win32/Injector.Autoit.BKR, Win32/Injector.BYTT, Win32/Injector.BYTU, Win32/Injector.BYTV, Win32/Injector.BYTW, Win32/Injector.BYTX, Win32/Injector.BYTY, Win32/Injector.BYTZ, Win32/Injector.BYUA, Win32/Injector.BYUB, Win32/Injector.BYUC, Win32/Injector.BYUD, Win32/Injector.BYUE, Win32/Injector.BYUF, Win32/Kasidet.AA, Win32/Kelihos.G, Win32/Kryptik.DFTH, Win32/Kryptik.DFTI, Win32/Kryptik.DFTJ, Win32/Kryptik.DFTK, Win32/Kryptik.DFTL, Win32/Kryptik.DFTM, Win32/Kryptik.DFTN, Win32/Kryptik.DFTO, Win32/Kryptik.DFTP, Win32/Kryptik.DFTQ, Win32/Kryptik.DFTR, Win32/Kryptik.DFTS, Win32/Kryptik.DFTT, Win32/Kryptik.DFTU, Win32/Kryptik.DFTV, Win32/Kryptik.DFTW, Win32/Kryptik.DFTX, Win32/Kryptik.DFTY, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QVG, Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU, Win32/PSW.Tibia.NIC, Win32/Qbot.BG, Win32/Qhost.PLG, Win32/Regil.AY (2), Win32/Remtasu.Y, Win32/Reveton.AL, Win32/RiskWare.oTimer.A (2), Win32/Spy.Agent.OPY, Win32/Spy.Banker.ACCB(2), Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/Tinba.BG, Win32/Tinba.BI, Win32/Tinba.BJ, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Small.PSO, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.RAV, Win32/TrojanProxy.Agent.NWN, Win32/Virut.NBP, Win32/Wigon.PH, Win64/Adware.Navegaki.H

NOD32定義ファイル:11504 (2015/04/20 22:47)
Android/Spy.Banker.CG (2), BAT/Filecoder.AL, JS/Bondat.B, JS/Iframe.LO, JS/Kryptik.AUV, JS/Spy.Banker.BH (6), JS/TrojanDownloader.Agent.OBC (5), Linux/Exploit.Epoll.E (2), MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (9), MSIL/Bladabindi.BF (2), MSIL/Bladabindi.BH(3), MSIL/Bladabindi.BN, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O (2), MSIL/Injector.JFY, MSIL/Kryptik.BTI, MSIL/Kryptik.BTJ, MSIL/Kryptik.BTK, MSIL/NanoCore.B (3), MSIL/PSW.Agent.PEX, MSIL/Spy.Agent.CT (2), MSIL/TrojanClicker.Small.NBB (2), MSIL/TrojanDropper.Agent.AKF, MSIL/TrojanDropper.Agent.BRU, SWF/Exploit.CVE-2015-0311.I (2), SWF/Exploit.ExKit.AK, SWF/TrojanDownloader.Agent.NDM, VBS/Agent.NGB, Win32/Adware.ConvertAd.HP (2), Win32/Adware.ConvertAd.HQ (2), Win32/Adware.ConvertAd.HR (2), Win32/Adware.ConvertAd.HS, Win32/Adware.FileTour.ABG, Win32/Adware.FileTour.ABH, Win32/Adware.FileTour.YC, Win32/Adware.ICLoader.IC (3), Win32/Adware.LoadMoney.APP (2), Win32/Adware.MultiPlug.JC, Win32/Adware.MultiPlug.JD, Win32/Adware.MultiPlug.JE, Win32/Agent.XBW(6), Win32/AutoRun.VB.AVY, Win32/Battdil.P, Win32/Bicololo.A (3), Win32/CoinMiner.AJ, Win32/Delf.ALB, Win32/Exploit.CVE-2012-0158.QQ, Win32/Exploit.CVE-2012-0158.QR, Win32/Filecoder.DA, Win32/Filecoder.EM, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/HackTool.Delf.NDE(2), Win32/Injector.Autoit.BHT, Win32/Injector.Autoit.BKP (2), Win32/Injector.Autoit.BKQ, Win32/Injector.BYTC, Win32/Injector.BYTJ, Win32/Injector.BYTK, Win32/Injector.BYTL, Win32/Injector.BYTM, Win32/Injector.BYTN, Win32/Injector.BYTO, Win32/Injector.BYTP, Win32/Injector.BYTQ, Win32/Injector.BYTR, Win32/Injector.BYTS, Win32/IRCBot.NKH, Win32/Kelihos.G (3), Win32/Kovter.B, Win32/Kryptik.DFSZ, Win32/Kryptik.DFTA, Win32/Kryptik.DFTB, Win32/Kryptik.DFTC, Win32/Kryptik.DFTD, Win32/Kryptik.DFTE, Win32/Kryptik.DFTF, Win32/Kryptik.DFTG, Win32/Neurevt.B, Win32/PSW.Delf.OOA, Win32/PSW.Papras.DS, Win32/PSW.VB.NIS, Win32/RA-based.NCE (4), Win32/Remtasu.F, Win32/Reveton.AL(2), Win32/Spatet.I, Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OPX, Win32/Spy.Banker.ACCA, Win32/Spy.Bebloh.K, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (3), Win32/Stimilik.AE, Win32/Tinba.BJ (2), Win32/Tinba.BK (2), Win32/TrojanDownloader.Agent.BGB, Win32/TrojanDownloader.Banload.VOB (2), Win32/TrojanDownloader.Delf.BFL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDropper.Addrop.F, Win32/TrojanDropper.Addrop.G, Win32/TrojanDropper.Addrop.H (2), Win32/TrojanProxy.Agent.NYH, Win32/VB.OEL (2), Win64/Bedep.C (2), Win64/Kryptik.OH, Win64/Kryptik.OI, Win64/Simda.A

NOD32定義ファイル:11503 (2015/04/20 19:51)
Android/Exploit.Lotoor.EX, Android/TrojanSMS.Agent.BEM (2), DOC/Phishing.Agent.AA, DOC/Phishing.Agent.AB, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/PSW.Agent.PEW (2), MSIL/Spy.Agent.CT, PDF/TrojanDownloader.Agent.B, VBA/TrojanDownloader.Agent.OO, Win32/Adware.ConvertAd.HO (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ABF, Win32/Agent.WZI (2), Win32/Dridex.M, Win32/Dridex.N, Win32/Farfli.AZT (3), Win32/Fynloski.AA, Win32/Fynloski.AM (6), Win32/Injector.Autoit.BKO, Win32/Injector.BYTC, Win32/Injector.BYTD, Win32/Injector.BYTE, Win32/Injector.BYTF, Win32/Injector.BYTG, Win32/Injector.BYTH, Win32/Injector.BYTI, Win32/Kryptik.DFSS, Win32/Kryptik.DFST, Win32/Kryptik.DFSU, Win32/Kryptik.DFSV, Win32/Kryptik.DFSW, Win32/Kryptik.DFSX, Win32/Kryptik.DFSY, Win32/Neurevt.G, Win32/PSW.Fareit.G (5), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS (2), Win32/Remtasu.S (3), Win32/Reveton.AL, Win32/Spatet.A, Win32/Spatet.I(6), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.VNZ, Win32/TrojanDownloader.Banload.VOA(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K, Win64/Dridex.D, Win64/Kryptik.OG

NOD32定義ファイル:11502 (2015/04/20 18:44)
Android/Lozfoon.G (2), Android/SMForw.HM (2), Android/SMForw.HN(2), Android/Spy.Banker.CF (2), Android/TrojanSMS.Agent.BEL(2), DOC/Phishing.Agent.Z, JS/Exploit.Pdfka.QNC, JS/Kilim.GT, MSIL/Autorun.Agent.IE, MSIL/Autorun.Spy.Agent.BT, MSIL/Autorun.Spy.Agent.BW, MSIL/Bladabindi.AY, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Kryptik.BTG, MSIL/Kryptik.BTH, MSIL/Stimilik.DT, MSIL/Stimilik.GJ, MSIL/TrojanClicker.Agent.NKI(2), Win32/Adware.BestSelling.A (2), Win32/Adware.Cntads.B(3), Win32/Adware.ConvertAd.HL, Win32/Adware.ConvertAd.HM, Win32/Adware.ConvertAd.HN, Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.YC (2), Win32/Adware.LoadMoney.APO.gen, Win32/Adware.MultiPlug.JB, Win32/Agent.WNI, Win32/Ainslot.AA, Win32/Bandok.NAN, Win32/Bedep.C, Win32/Delf.OGV (2), Win32/Dorkbot.B, Win32/Dridex.K, Win32/Filecoder.DG (2), Win32/Filecoder.ED, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.BYSV, Win32/Injector.BYSW, Win32/Injector.BYSX, Win32/Injector.BYSY, Win32/Injector.BYSZ, Win32/Injector.BYTA, Win32/Injector.BYTB, Win32/Kelihos.G, Win32/Kryptik.DFSE, Win32/Kryptik.DFSF, Win32/Kryptik.DFSG, Win32/Kryptik.DFSH, Win32/Kryptik.DFSI, Win32/Kryptik.DFSJ, Win32/Kryptik.DFSK, Win32/Kryptik.DFSL, Win32/Kryptik.DFSM, Win32/Kryptik.DFSN, Win32/Kryptik.DFSO, Win32/Kryptik.DFSP, Win32/Kryptik.DFSQ, Win32/Kryptik.DFSR, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.VB.NIS, Win32/Reveton.AL, Win32/RiskWare.ZhangGuoJian.A, Win32/Rovnix.Z, Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/Tinba.BI, Win32/Tinba.BK, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.VNZ, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BEH (2), Win32/TrojanDownloader.Delf.SHC (2), Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K

NOD32定義ファイル:11501 (2015/04/20 17:24)
Android/Exprespam.C (2), Android/Spy.Betai.B (2), Java/Adwind.DU (19), Java/Adwind.DV (19), Java/Adwind.DW (19), Java/TrojanDownloader.Agent.NJX(4), Java/TrojanDownloader.Agent.NJY, Java/TrojanDropper.Agent.AA(7), Java/TrojanDropper.Agent.AB (7), MSIL/Agent.ZD (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT (4), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.D (7), MSIL/Bladabindi.F (3), MSIL/Injector.JFS, MSIL/Injector.JFT, MSIL/Injector.JFU, MSIL/Injector.JFV, MSIL/Injector.JFW, MSIL/Injector.JFX, MSIL/Kryptik.BTF, MSIL/NanoCore.B (3), MSIL/PSW.Agent.OMJ, MSIL/Spy.Agent.SZ, MSIL/TrojanDownloader.Small.UN, MSIL/TrojanDropper.Agent.BRT, VBA/TrojanDropper.Agent.AZ, Win32/Adware.ConvertAd.HH (2), Win32/Adware.ConvertAd.HI (2), Win32/Adware.ConvertAd.HJ (2), Win32/Adware.ConvertAd.HK (2), Win32/Adware.FileTour.ABD (2), Win32/Adware.FileTour.ABE (2), Win32/Adware.ICLoader.IC, Win32/Adware.ICLoader.J, Win32/Agent.NQS(2), Win32/Agent.XBU, Win32/Ainslot.AA, Win32/AutoRun.PSW.VB.H, Win32/Bandok.NAN, Win32/Bifrose, Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/Delf.OGV, Win32/ExtenBro.AX, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.EM, Win32/Fynloski.AA (7), Win32/Fynloski.AM (2), Win32/Injector.Autoit.BKN, Win32/Injector.BYSD, Win32/Injector.BYSE, Win32/Injector.BYSF, Win32/Injector.BYSL, Win32/Injector.BYSM, Win32/Injector.BYSN, Win32/Injector.BYSO, Win32/Injector.BYSP, Win32/Injector.BYSQ, Win32/Injector.BYSR, Win32/Injector.BYSS, Win32/Injector.BYST, Win32/Injector.BYSU, Win32/Kasidet.AA, Win32/Kelihos.G (3), Win32/Kovter.B, Win32/Kryptik.DFSA, Win32/Kryptik.DFSB, Win32/Kryptik.DFSC, Win32/Kryptik.DFSD, Win32/MewsSpy.AJ, Win32/Neurevt.B, Win32/PSW.Fareit.A (8), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.VB.NIS (7), Win32/Remtasu.F (2), Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OOZ, Win32/Spy.Autoit.BH (2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.YW, Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Blocrypt.G, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Delf.OEF, Win32/Trustezeb.K

NOD32定義ファイル:11500 (2015/04/20 12:08)
BAT/Regger.NAP, BAT/StartPage.NHL (9), BAT/TrojanDropper.Agent.NCA(2), JS/TrojanDownloader.Agent.OBC (2), MSIL/Agent.QID (2), MSIL/Agent.ZD (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F (6), MSIL/Kryptik.BTD, MSIL/Kryptik.BTE, MSIL/NanoCore.B, MSIL/PSW.Steam.IR, MSIL/PSW.Steam.LB, MSIL/Spy.Agent.JG, MSIL/Stimilik.FN, MSIL/Stimilik.H (2), MSIL/TrojanDownloader.Tiny.LC (2), VBS/Tirabot.E, Win32/Adware.ConvertAd.HG, Win32/Adware.FakeAV.T, Win32/Adware.LoadMoney.AKI, Win32/Agent.QMH, Win32/Agent.WNI, Win32/FakeTool.BM, Win32/Filecoder.Q (2), Win32/Fynloski.AS(2), Win32/Injector.Autoit.BKM, Win32/Injector.BYRW, Win32/Injector.BYRX, Win32/Injector.BYRY, Win32/Injector.BYRZ, Win32/Injector.BYSA, Win32/Injector.BYSB, Win32/Injector.BYSC, Win32/Kasidet.AA, Win32/Kelihos.G, Win32/Kryptik.DFRY, Win32/Kryptik.DFRZ, Win32/Neurevt.B, Win32/Neurevt.G(2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.F, Win32/PSW.Fareit.G(2), Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS, Win32/Remtasu.F, Win32/Rovnix.Z, Win32/Spy.Banker.ABCU, Win32/Tinba.BJ, Win32/Tinba.BK, Win32/TrojanDownloader.Banload.VNY (2)

NOD32定義ファイル:11499 (2015/04/20 03:26)
Android/TrojanSMS.Agent.BEK (2), BAT/Shutdown.NET, MSIL/Agent.QIC, MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BH, MSIL/Bladabindi.EN, MSIL/Bladabindi.Y (2), MSIL/Injector.JFM, MSIL/Injector.JFN, MSIL/Injector.JFO (2), MSIL/Injector.JFP, MSIL/Injector.JFQ, MSIL/Injector.JFR, MSIL/Kryptik.BSY, MSIL/Kryptik.BSZ, MSIL/Kryptik.BTA, MSIL/Kryptik.BTB, MSIL/Kryptik.BTC, MSIL/Spy.Agent.UJ, MSIL/Stimilik.GQ, SWF/Exploit.CVE-2014-0322.G, SWF/Exploit.ExKit.AK, Win32/Adware.ConvertAd.HF, Win32/Adware.FileTour.ABA, Win32/Adware.FileTour.ABB, Win32/Adware.FileTour.ABC, Win32/Adware.FileTour.YC, Win32/Adware.LoadMoney.APN, Win32/Bedep.C, Win32/Bewymids.D, Win32/Enchanim.G, Win32/ExtenBro.AZ (2), Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.BYRP, Win32/Injector.BYRQ, Win32/Injector.BYRR, Win32/Injector.BYRS, Win32/Injector.BYRT, Win32/Injector.BYRU, Win32/Injector.BYRV, Win32/Kelihos.G, Win32/Kryptik.DFRG, Win32/Kryptik.DFRH, Win32/Kryptik.DFRI, Win32/Kryptik.DFRJ, Win32/Kryptik.DFRK, Win32/Kryptik.DFRL, Win32/Kryptik.DFRM, Win32/Kryptik.DFRN, Win32/Kryptik.DFRO, Win32/Kryptik.DFRP, Win32/Kryptik.DFRQ, Win32/Kryptik.DFRR, Win32/Kryptik.DFRS, Win32/Kryptik.DFRT, Win32/Kryptik.DFRU, Win32/Kryptik.DFRV, Win32/Kryptik.DFRW, Win32/Kryptik.DFRX, Win32/LockScreen.BLY, Win32/Redyms.AM, Win32/Reveton.AL, Win32/Spatet.T, Win32/Spy.KeyLogger.OWG, Win32/Spy.Odlanor.A (2), Win32/Spy.Weecnaw.A (2), Win32/Tagak.P, Win32/Tinba.BJ, Win32/Tinba.BK, Win32/TrojanDownloader.Banload.VNX, Win32/TrojanDownloader.Spyrov.A

NOD32定義ファイル:11498 (2015/04/19 21:10)
Android/Locker.BP (2), Android/Locker.BQ (2), MSIL/Agent.QIB, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Bladabindi.F (3), MSIL/Injector.JFK, MSIL/Injector.JFL, MSIL/Kryptik.BSX, MSIL/Stimilik.GP (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.AAY, Win32/Adware.FileTour.AAZ, Win32/Adware.FileTour.YC, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.APM (2), Win32/Agent.WNI, Win32/AutoRun.IRCBot.JD, Win32/Boaxxe.BR, Win32/Farfli.BOA, Win32/Filecoder.EM, Win32/Fynloski.AA(3), Win32/Fynloski.AM, Win32/Injector.BYRF, Win32/Injector.BYRG(2), Win32/Injector.BYRH, Win32/Injector.BYRI, Win32/Injector.BYRJ, Win32/Injector.BYRK, Win32/Injector.BYRL, Win32/Injector.BYRM, Win32/Injector.BYRN, Win32/Injector.BYRO, Win32/Kasidet.AC, Win32/Kryptik.DFQT, Win32/Kryptik.DFQU, Win32/Kryptik.DFQV, Win32/Kryptik.DFQW, Win32/Kryptik.DFQX, Win32/Kryptik.DFQY, Win32/Kryptik.DFQZ, Win32/Kryptik.DFRA, Win32/Kryptik.DFRB, Win32/Kryptik.DFRC, Win32/Kryptik.DFRD, Win32/Kryptik.DFRE, Win32/Kryptik.DFRF, Win32/LockScreen.BLX, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/Reveton.AL, Win32/Rovnix.Z, Win32/ServStart.KB (2), Win32/Spatet.T, Win32/Tinba.BJ, Win32/Tinba.BK, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Delf.BFJ (2), Win32/TrojanDownloader.Delf.BFK, Win32/TrojanDownloader.Nymaim.AL

NOD32定義ファイル:11497 (2015/04/19 17:15)
MSIL/Bladabindi.BC (3), MSIL/Bladabindi.CL, MSIL/Bladabindi.F (2), MSIL/Injector.JFI, MSIL/Injector.JFJ, MSIL/Kryptik.BSW, MSIL/Spy.Agent.SZ, Win32/Adware.ConvertAd.HD, Win32/Adware.ConvertAd.HE, Win32/Adware.FakeAV.T(2), Win32/Adware.FileTour.AAW, Win32/Adware.FileTour.AAX, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.APL (2), Win32/Adware.MultiPlug.JA, Win32/Adware.PicColor.AE, Win32/Agent.QKJ, Win32/Agent.WNI, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Injector.BYQZ, Win32/Injector.BYRA, Win32/Injector.BYRB, Win32/Injector.BYRC, Win32/Injector.BYRD, Win32/Injector.BYRE, Win32/Kryptik.DFQG, Win32/Kryptik.DFQH, Win32/Kryptik.DFQI, Win32/Kryptik.DFQJ, Win32/Kryptik.DFQK, Win32/Kryptik.DFQL, Win32/Kryptik.DFQM, Win32/Kryptik.DFQN, Win32/Kryptik.DFQO, Win32/Kryptik.DFQP, Win32/Kryptik.DFQQ, Win32/Kryptik.DFQR, Win32/Kryptik.DFQS, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.DT (2), Win32/Redyms.AM, Win32/Tagak.P, Win32/Tinba.BE (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K

NOD32定義ファイル:11496 (2015/04/19 03:32)
ACAD/Daciney.A (2), Android/Locker.BO (2), Android/Spy.Agent.KW (2), JS/Spy.Banker.BG (2), JS/TrojanDownloader.Agent.OBC, MSIL/Bladabindi.AY, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.JFG, MSIL/Injector.JFH, MSIL/Kryptik.BSV, MSIL/Spy.Agent.AEK (2), MSIL/Stimilik.FR (3), PDF/Fraud.K, PDF/Phishing.Agent.X, SWF/Exploit.ExKit.AN, Win32/Adware.ConvertAd.HB, Win32/Adware.ConvertAd.HC, Win32/Adware.FileTour.AAU, Win32/Adware.FileTour.AAV, Win32/Filecoder.ED, Win32/Injector.BYQR, Win32/Injector.BYQS (2), Win32/Injector.BYQT, Win32/Injector.BYQU, Win32/Injector.BYQV, Win32/Injector.BYQW, Win32/Injector.BYQX, Win32/Injector.BYQY, Win32/Kelihos.G, Win32/Kryptik.DFPT, Win32/Kryptik.DFPU, Win32/Kryptik.DFPV, Win32/Kryptik.DFPW, Win32/Kryptik.DFPX, Win32/Kryptik.DFPY, Win32/Kryptik.DFPZ, Win32/Kryptik.DFQA, Win32/Kryptik.DFQB, Win32/Kryptik.DFQC, Win32/Kryptik.DFQD, Win32/Kryptik.DFQE, Win32/Kryptik.DFQF, Win32/LockScreen.AXQ, Win32/Pronny.GC, Win32/PSW.Fareit.A, Win32/Rovnix.Z(2), Win32/Stimilik.AE, Win32/Tinba.BE (2), Win32/Tinba.BJ, Win32/Tinba.BK(2), Win32/TrojanDownloader.Blocrypt.G

NOD32定義ファイル:11495 (2015/04/18 21:27)
Android/Spy.Agent.KV (2), Android/TrojanDownloader.FakeInst.CH(2), Android/TrojanSMS.Agent.BEJ (2), MSIL/Agent.QHZ, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BF (2), MSIL/Bladabindi.O, MSIL/Injector.JFF, MSIL/Kryptik.BST, MSIL/Kryptik.BSU, MSIL/TrojanDownloader.Adload.AL (2), SWF/Exploit.ExKit.AK, Win32/Adware.ConvertAd.GZ, Win32/Adware.ConvertAd.HA, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.AAS, Win32/Adware.FileTour.AAT, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.APJ (2), Win32/Adware.LoadMoney.APK, Win32/Adware.MultiPlug.IZ, Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Filecoder.EM, Win32/Injector.Autoit.BKL, Win32/Injector.BYQM, Win32/Injector.BYQN, Win32/Injector.BYQO, Win32/Injector.BYQP, Win32/Injector.BYQQ, Win32/Kryptik.DFPG, Win32/Kryptik.DFPH, Win32/Kryptik.DFPI, Win32/Kryptik.DFPJ, Win32/Kryptik.DFPK, Win32/Kryptik.DFPL, Win32/Kryptik.DFPM, Win32/Kryptik.DFPN, Win32/Kryptik.DFPO, Win32/Kryptik.DFPP, Win32/Kryptik.DFPQ, Win32/Kryptik.DFPR, Win32/LockScreen.AOH (2), Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QVF (3), Win32/PSW.Papras.DT, Win32/Redyms.AM, Win32/Reveton.AL, Win32/Spatet.T, Win32/Tinba.BE, Win32/TrojanDownloader.Delf.BFI (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDropper.Agent.QZI, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11494 (2015/04/18 17:22)
MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F (4), MSIL/Injector.JFC, MSIL/Injector.JFD, MSIL/Injector.JFE, MSIL/NanoCore.B, MSIL/Spy.Keylogger.AVY (2), Win32/Adware.ConvertAd.GY (2), Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.IC, Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Fynloski.AA (3), Win32/Injector.BYQD, Win32/Injector.BYQE, Win32/Injector.BYQF, Win32/Injector.BYQG, Win32/Injector.BYQH, Win32/Injector.BYQI, Win32/Injector.BYQJ, Win32/Injector.BYQK, Win32/Injector.BYQL, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DFOV, Win32/Kryptik.DFOW, Win32/Kryptik.DFOX, Win32/Kryptik.DFOY, Win32/Kryptik.DFOZ, Win32/Kryptik.DFPA, Win32/Kryptik.DFPB, Win32/Kryptik.DFPC, Win32/Kryptik.DFPD, Win32/Kryptik.DFPE, Win32/Kryptik.DFPF, Win32/Neurevt.B, Win32/Neurevt.F, Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Rovnix.Z, Win32/Spatet.A, Win32/Spy.Zbot.AAQ, Win32/Tinba.BE (3), Win32/Tinba.BJ, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDropper.Agent.QVE

NOD32定義ファイル:11493 (2015/04/18 07:07)
MSIL/Bladabindi.BC, MSIL/Injector.JEZ, MSIL/Injector.JFB, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.ExKit.AH, VBS/ProxyChanger.AR, Win32/Adware.ConvertAd.GX, Win32/Adware.FileTour.AAR (2), Win32/Adware.LoadMoney.API, Win32/Agent.WVQ, Win32/Bedep.C (2), Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.BYPV, Win32/Injector.BYPW, Win32/Injector.BYPX, Win32/Injector.BYPY, Win32/Injector.BYPZ, Win32/Injector.BYQA, Win32/Injector.BYQB, Win32/Injector.BYQC, Win32/Kovter.B, Win32/Kryptik.DFOH, Win32/Kryptik.DFOI, Win32/Kryptik.DFOJ, Win32/Kryptik.DFOK, Win32/Kryptik.DFOL, Win32/Kryptik.DFOM, Win32/Kryptik.DFON, Win32/Kryptik.DFOO, Win32/Kryptik.DFOP, Win32/Kryptik.DFOQ, Win32/Kryptik.DFOR, Win32/Kryptik.DFOS, Win32/Kryptik.DFOT, Win32/Kryptik.DFOU, Win32/LockScreen.AOH, Win32/Neurevt.G, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Remtasu.Y, Win32/ServStart.AD, Win32/Spatet.T, Win32/Spy.Agent.OPW(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.VNW, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11492 (2015/04/18 03:09)
Android/TrojanDownloader.Agent.CH (2), BAT/Filecoder.AI, DOC/Phishing.Agent.Y, JS/Exploit.CVE-2014-1510.A, MSIL/Bladabindi.BC(2), MSIL/Kryptik.BSR, MSIL/Kryptik.BSS, MSIL/PSW.Agent.PEV(2), MSIL/Spy.Agent.AEJ (2), MSIL/TrojanDownloader.Agent.ARQ, SWF/Exploit.CVE-2014-8440.G, SWF/Exploit.CVE-2015-0311.I (4), SWF/Exploit.CVE-2015-0336.A, SWF/Exploit.ExKit.AK, SWF/Exploit.ExKit.AN, Win32/Adware.EoRezo.AX, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.AAQ(2), Win32/Adware.FileTour.YC, Win32/Adware.LoadMoney.APH (2), Win32/Agent.WNI, Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Boaxxe.DF, Win32/Delf.AOO (2), Win32/Filecoder.NBR (4), Win32/Injector.BYJW, Win32/Injector.BYPI, Win32/Injector.BYPJ, Win32/Injector.BYPK, Win32/Injector.BYPL, Win32/Injector.BYPM, Win32/Injector.BYPN, Win32/Injector.BYPO, Win32/Injector.BYPP, Win32/Injector.BYPQ, Win32/Injector.BYPR, Win32/Injector.BYPS, Win32/Injector.BYPT, Win32/Injector.BYPU, Win32/Korplug.FN, Win32/Korplug.FO (2), Win32/Kryptik.DFNR, Win32/Kryptik.DFNS, Win32/Kryptik.DFNT, Win32/Kryptik.DFNU, Win32/Kryptik.DFNV, Win32/Kryptik.DFNW, Win32/Kryptik.DFNX, Win32/Kryptik.DFNY, Win32/Kryptik.DFNZ, Win32/Kryptik.DFOA, Win32/Kryptik.DFOB, Win32/Kryptik.DFOC, Win32/Kryptik.DFOD, Win32/Kryptik.DFOE, Win32/Kryptik.DFOF, Win32/Kryptik.DFOG, Win32/Neurevt.B, Win32/Neurevt.G, Win32/Pliskal.A, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Redyms.AM, Win32/Reveton.AL, Win32/Spy.Agent.OPV, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ZR, Win32/Tinba.BB, Win32/Tinba.BE (2), Win32/Tinba.BJ (3), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanProxy.Agent.NWN, Win32/VB.ONK, Win32/VB.RXG

NOD32定義ファイル:11491 (2015/04/17 22:49)
Android/Spy.GoldDream.O (2), Java/Adwind.DS (19), Java/Adwind.DT (19), Java/TrojanDropper.Agent.Z (8), JS/Agent.NMG, MSIL/Autorun.Spy.Agent.AU, MSIL/Kryptik.BSO, MSIL/Kryptik.BSP, MSIL/Kryptik.BSQ, SWF/Exploit.CVE-2015-0313.K, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.AAO, Win32/Adware.FileTour.AAP, Win32/Adware.ICLoader.J, Win32/Agent.PTD, Win32/Agent.WNI, Win32/Agent.WYD, Win32/Agent.XBT (2), Win32/Battdil.P, Win32/Bflient.Y, Win32/CnzzBot.H(2), Win32/Filecoder.CO (2), Win32/Filecoder.DA, Win32/Filecoder.EM, Win32/Filecoder.NDA, Win32/Injector.BYPE, Win32/Injector.BYPF, Win32/Injector.BYPG, Win32/Injector.BYPH, Win32/Kovter.B, Win32/Kryptik.DFNG, Win32/Kryptik.DFNH, Win32/Kryptik.DFNI, Win32/Kryptik.DFNJ, Win32/Kryptik.DFNK, Win32/Kryptik.DFNL, Win32/Kryptik.DFNM, Win32/Kryptik.DFNN, Win32/Kryptik.DFNO, Win32/Kryptik.DFNP, Win32/Kryptik.DFNQ, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Redosdru.KM (2), Win32/RiskWare.Desktop2345.A (12), Win32/Spy.VB.OAJ, Win32/Spy.Zbot.ACB, Win32/Tinba.BE (2), Win32/Tinba.BJ (2), Win32/TrojanDownloader.Banload.VNV(2), Win32/TrojanDownloader.VB.QTC, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDropper.Agent.QVE, Win32/TrojanProxy.Agent.NWN, Win32/VB.ONN, Win64/Dridex.D, Win64/Kryptik.OF

NOD32定義ファイル:11490 (2015/04/17 20:33)
Android/Exploit.Lotoor.EW (2), Android/Exploit.Zergush.C, Android/Spy.Agent.KC, Android/Spy.Fiforeg.A (6), Android/TrojanSMS.Agent.BEG(2), Android/TrojanSMS.Agent.BEH (2), Android/TrojanSMS.Agent.BEI (2), BAT/PSW.Separ.A, Linux/Agent.BF, Linux/Agent.BG, Linux/Exploit.Agent.AW, Linux/Exploit.Agent.AX, MSIL/Agent.QHZ, MSIL/Agent.QIA, MSIL/Agent.WH, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.DZ, MSIL/Bladabindi.F (6), MSIL/FakeTool.AFN (2), MSIL/HackTool.Crypter.HS, MSIL/HackTool.Crypter.HT, MSIL/HackTool.VWormCreator.D (2), MSIL/Injector.JEX, MSIL/Injector.JEY, MSIL/NanoCore.B, MSIL/PSW.Agent.PEU (2), MSIL/PSW.OnLineGames.AHA(2), MSIL/PSW.OnLineGames.AHB (2), MSIL/Spy.Agent.WX (2), MSIL/TrojanDownloader.Small.VB, MSIL/TrojanDropper.Agent.BRS, PHP/Kryptik.AU, VBA/TrojanDownloader.Agent.OL, VBA/TrojanDownloader.Agent.OM, VBA/TrojanDownloader.Agent.ON, Win32/AdSuproot.C (2), Win32/Adware.ConvertAd.GT, Win32/Adware.ConvertAd.GU (2), Win32/Adware.ConvertAd.GV (2), Win32/Adware.ConvertAd.GW(2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.AAN, Win32/Adware.LoadMoney.APE, Win32/Adware.LoadMoney.APF (2), Win32/Adware.LoadMoney.APG, Win32/Adware.Navegaki.Y, Win32/Adware.PennyBee.K(5), Win32/Adware.PicColor.AD (2), Win32/Adware.VanillaSkyPay.B(2), Win32/Agent.QKJ, Win32/Agent.RBL, Win32/AutoRun.VB.BLM (2), Win32/Delf.SRY (2), Win32/Dloabser.AA, Win32/Dridex.M, Win32/Dridex.N, Win32/Exploit.CVE-2012-0158.QP, Win32/Filecoder.CO, Win32/Filecoder.DI(2), Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Fynloski.AM(3), Win32/Fynloski.AS (2), Win32/Glupteba.M (2), Win32/Hupigon, Win32/Injector.BYOO, Win32/Injector.BYOP, Win32/Injector.BYOQ, Win32/Injector.BYOR, Win32/Injector.BYOS, Win32/Injector.BYOT, Win32/Injector.BYOU, Win32/Injector.BYOV, Win32/Injector.BYOW, Win32/Injector.BYOX, Win32/Injector.BYOY, Win32/Injector.BYOZ, Win32/Injector.BYPA, Win32/Injector.BYPB, Win32/Injector.BYPC, Win32/Injector.BYPD, Win32/Kasidet.AC, Win32/Kelihos.G (3), Win32/Kryptik.DFMP, Win32/Kryptik.DFMQ, Win32/Kryptik.DFMR, Win32/Kryptik.DFMS, Win32/Kryptik.DFMT, Win32/Kryptik.DFMU, Win32/Kryptik.DFMV, Win32/Kryptik.DFMW, Win32/Kryptik.DFMX, Win32/Kryptik.DFMY, Win32/Kryptik.DFMZ, Win32/Kryptik.DFNA, Win32/Kryptik.DFNB, Win32/Kryptik.DFNC, Win32/Kryptik.DFND, Win32/Kryptik.DFNE, Win32/Kryptik.DFNF, Win32/Lethic.AA, Win32/Napolar.A(2), Win32/Neurevt.B, Win32/Poison (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS (3), Win32/PSW.QQPass.OXB (2), Win32/PSW.QQPass.OXC(2), Win32/PSW.VB.NIS, Win32/Qadars.AD, Win32/Qbot.BG, Win32/Ramnit.A, Win32/Remtasu.Y, Win32/Rodecap.BJ (2), Win32/Spatet.AA, Win32/Spatet.T(2), Win32/Spy.Banker.ABCU, Win32/Spy.Bizzana.A, Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB, Win32/Tagak.P, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BFY (2), Win32/TrojanDownloader.Agent.BFZ (2), Win32/TrojanDownloader.Banload.VNU (2), Win32/TrojanDownloader.Delf.BEH (2), Win32/TrojanDownloader.Delf.BFG (2), Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win64/Adware.PennyBee.E (3)

NOD32定義ファイル:11489 (2015/04/17 18:45)
Android/TrojanSMS.Agent.BED (2), Android/TrojanSMS.Agent.BEE (2), Android/TrojanSMS.Agent.BEF, Android/TrojanSMS.FakeInst.GJ (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AH, MSIL/Bladabindi.BC(5), MSIL/Bladabindi.BH, MSIL/Bladabindi.D (7), MSIL/Bladabindi.F, MSIL/Injector.JEW, MSIL/Kryptik.BSN, MSIL/TrojanDownloader.Agent.ACK, MSIL/TrojanDownloader.Banload.DD (3), Win32/Adware.FileTour.AAM, Win32/Adware.ICLoader.IC, Win32/Adware.ICLoader.J, Win32/Agent.WNI, Win32/Ainslot.AA, Win32/AutoRun.Hupigon.L (2), Win32/Battdil.P, Win32/Delf.OMX, Win32/Dorkbot.B, Win32/Dorkbot.I, Win32/Exploit.CVE-2012-0158.QO, Win32/Exploit.CVE-2013-3906.A, Win32/ExtenBro.AX, Win32/Injector.BYOI (2), Win32/Injector.BYOJ, Win32/Injector.BYOK, Win32/Injector.BYOL, Win32/Injector.BYOM, Win32/Injector.BYON, Win32/Kryptik.DFMJ, Win32/Kryptik.DFMK, Win32/Kryptik.DFML, Win32/Kryptik.DFMM, Win32/Kryptik.DFMN, Win32/Kryptik.DFMO, Win32/Lethic.AF, Win32/PSW.Papras.DS(2), Win32/PSW.VB.NIS, Win32/Remtasu.F (2), Win32/Reveton.AL, Win32/Spatet.T (2), Win32/Spy.Banker.ABCU (2), Win32/Spy.Banker.ABOF, Win32/Spy.Banker.ACBY, Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/Tinba.BE (3), Win32/Tinba.BJ, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.VLN, Win32/TrojanDownloader.Banload.VNT (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.VB.OQO, Win64/Kryptik.OE, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11488 (2015/04/17 11:56)
MSIL/Agent.LI, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Bladabindi.O, MSIL/Injector.JES, MSIL/Injector.JET, MSIL/Injector.JEU, MSIL/Injector.JEV, MSIL/Kryptik.BSL, MSIL/Kryptik.BSM, MSIL/NanoCore.B, MSIL/Spy.Agent.JG, MSIL/Stimilik.DT, MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Tiny.LB (2), MSIL/TrojanDropper.Agent.BRR(2), Win32/Adware.FakeAV.T, Win32/Agent.RBK (2), Win32/Autoit.AZ(2), Win32/Battdil.P, Win32/Exploit.CVE-2013-3660.N, Win32/Farfli.OY, Win32/Farfli.PZ, Win32/Filecoder.DA, Win32/Filecoder.DI, Win32/Fynloski.AM, Win32/Injector.BYMC, Win32/Injector.BYNY, Win32/Injector.BYNZ, Win32/Injector.BYOA, Win32/Injector.BYOB, Win32/Injector.BYOC, Win32/Injector.BYOD, Win32/Injector.BYOE, Win32/Injector.BYOF, Win32/Injector.BYOG, Win32/Injector.BYOH, Win32/Kovter.B, Win32/Kryptik.DFLT, Win32/Kryptik.DFLU, Win32/Kryptik.DFLW, Win32/Kryptik.DFLX, Win32/Kryptik.DFLY, Win32/Kryptik.DFLZ, Win32/Kryptik.DFMA, Win32/Kryptik.DFMB, Win32/Kryptik.DFMC, Win32/Kryptik.DFMD, Win32/Kryptik.DFME, Win32/Kryptik.DFMF, Win32/Kryptik.DFMG, Win32/Kryptik.DFMH, Win32/Kryptik.DFMI, Win32/Neurevt.B, Win32/Neurevt.G, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS (3), Win32/Qadars.AD, Win32/Redyms.AM, Win32/Spy.Banker.ACBZ, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/Tinba.BE(4), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BEL, Win32/TrojanDownloader.Delf.BFF (3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.QVE, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11487 (2015/04/17 06:48)
Java/Jacksbot.Z, MSIL/Bladabindi.F, MSIL/Injector.JER, MSIL/Kryptik.BSK, Win32/Adware.ConvertAd.GS (2), Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.AAL (2), Win32/Adware.LoadMoney.APC (2), Win32/Adware.LoadMoney.APD (2), Win32/Battdil.P (2), Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/Delf.OEH, Win32/Injector.Autoit.BKK, Win32/Injector.BYNQ, Win32/Injector.BYNR, Win32/Injector.BYNS, Win32/Injector.BYNT, Win32/Injector.BYNU, Win32/Injector.BYNV, Win32/Injector.BYNW, Win32/Injector.BYNX, Win32/Kryptik.DFLB, Win32/Kryptik.DFLC, Win32/Kryptik.DFLD, Win32/Kryptik.DFLE, Win32/Kryptik.DFLF, Win32/Kryptik.DFLG, Win32/Kryptik.DFLH, Win32/Kryptik.DFLI, Win32/Kryptik.DFLJ, Win32/Kryptik.DFLK, Win32/Kryptik.DFLL, Win32/Kryptik.DFLM, Win32/Kryptik.DFLN, Win32/Kryptik.DFLO, Win32/Kryptik.DFLP, Win32/Kryptik.DFLQ, Win32/Kryptik.DFLR, Win32/Kryptik.DFLS, Win32/PSW.Fareit.A, Win32/Redyms.AM, Win32/Spy.Agent.OOI, Win32/Tinba.BB, Win32/Tinba.BE, Win32/Tinba.BH, Win32/Tinba.BJ (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.QFO, Win32/TrojanDownloader.Blocrypt.G, Win32/TrojanDownloader.Elenoocka.C, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYZ, Win64/Dridex.D, Win64/Kryptik.OD

NOD32定義ファイル:11486 (2015/04/17 03:38)
MSIL/Agent.QHZ (2), Win32/Kryptik.DFKZ, Win32/Kryptik.DFLA, Win32/Spatet.A, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Waski.F

NOD32定義ファイル:11485 (2015/04/16 22:44)
Android/Locker.BM (2), Android/Locker.BN (2), Android/Spy.Andut.B(2), Android/Spy.Fiforeg.A, Android/TrojanSMS.Agent.BEB, Android/TrojanSMS.Agent.BEC, DOC/Phishing.Agent.X, HTML/Phishing.PayPal.AC (2), HTML/Refresh.BX, Java/Adwind.DQ(18), Java/Adwind.DR (19), JS/Exploit.Agent.NJD, JS/Iframe.LO, JS/Kilim.GN, JS/Kilim.GO (2), Linux/Agent.BD, Linux/Agent.BE, Linux/Exploit.Agent.AR, Linux/Exploit.Agent.AS, Linux/Exploit.Agent.AT, Linux/Exploit.Agent.AU, Linux/Exploit.Agent.AV, Linux/Exploit.Brk.A (2), Linux/Exploit.CVE-2013-2094.J, Linux/Wifatch.A, MSIL/Adware.ObronaAds.A, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.O, MSIL/Injector.JEP, MSIL/Kryptik.BRZ, MSIL/Kryptik.BSA, MSIL/Kryptik.BSB, MSIL/Kryptik.BSC, MSIL/PSW.OnLineGames.AGY, MSIL/Spy.Agent.JG, MSIL/TrojanDropper.Agent.BRP (2), MSIL/TrojanDropper.Agent.BRQ, PHP/C99Shell.NAZ, VBA/TrojanDownloader.Agent.OH (2), VBA/TrojanDownloader.Agent.OI, VBS/Agent.NDH, Win32/Adware.ConvertAd.GO (3), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.AAJ, Win32/Adware.LoadMoney.AOZ(2), Win32/Adware.ObronaAds.H (2), Win32/Adware.PennyBee.J, Win32/Agent.RBJ (2), Win32/Agent.WNI, Win32/Autoit.NVF (6), Win32/Autoit.NVG, Win32/Battdil.P, Win32/Boaxxe.BR (2), Win32/Delf.SRX (2), Win32/Dridex.N, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.BYMW, Win32/Injector.BYMX, Win32/Injector.BYMY, Win32/Injector.BYMZ, Win32/Injector.BYNA, Win32/Injector.BYNB, Win32/Injector.BYNC, Win32/Injector.BYND, Win32/Injector.BYNE, Win32/Injector.BYNF, Win32/Injector.BYNG, Win32/Injector.BYNH, Win32/Kelihos.G (3), Win32/Kryptik.CYUH (2), Win32/Kryptik.DFKD, Win32/Kryptik.DFKE, Win32/Kryptik.DFKF, Win32/Kryptik.DFKG, Win32/Kryptik.DFKH, Win32/Kryptik.DFKI, Win32/Kryptik.DFKJ, Win32/Kryptik.DFKK, Win32/Kryptik.DFKL, Win32/Kryptik.DFKM, Win32/Kryptik.DFKN, Win32/Kryptik.DFKO, Win32/Kryptik.DFKP, Win32/Kryptik.DFKQ, Win32/Kryptik.DFKR, Win32/Kryptik.DFKS, Win32/Neurevt.G, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/Qhost.PLF, Win32/Remtasu.F, Win32/Reveton.AL, Win32/Rovnix.Z (2), Win32/Spy.Delf.QAF, Win32/Tinba.BE, Win32/Tinba.BG, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BFS (2), Win32/TrojanDownloader.Agent.BFU (3), Win32/TrojanDownloader.Autoit.NYC, Win32/TrojanDownloader.Banload.VLS, Win32/TrojanDownloader.Banload.VNQ, Win32/TrojanDownloader.Banload.VNS(2), Win32/TrojanDownloader.Delf.BFC, Win32/TrojanDownloader.Elenoocka.C(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/VB.OEK (2), Win32/VB.ONM, Win32/VB.RXE (2), Win32/VB.RXF, Win64/Bedep.C, Win64/Kryptik.OC

NOD32定義ファイル:11484 (2015/04/16 20:04)
Android/Spy.Fiforeg.A (14), Android/TrojanSMS.Agent.BEA (2), BAT/Filecoder.AK(2), Java/TrojanDropper.Agent.V (7), Java/TrojanDropper.Agent.W, Java/TrojanDropper.Agent.X (8), JS/Chromex.Spy.D (2), JS/Chromex.Spy.E(3), JS/Exploit.Pdfka.QNB, JS/Kilim.GJ, JS/Kilim.GK, JS/Kilim.GL, JS/Kilim.GM, Linux/Tsunami.NDC, Linux/Tsunami.NDD, MSIL/Agent.QHV (2), MSIL/Agent.QHW, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH, MSIL/Bladabindi.F(2), MSIL/FakeTool.AAD, MSIL/FakeTool.AFM (2), MSIL/Injector.JEN, MSIL/Injector.JEO, MSIL/PSW.Agent.PER (2), MSIL/PSW.Agent.PES(2), MSIL/PSW.OnLineGames.AGX, MSIL/TrojanDownloader.Agent.ARP, MSIL/TrojanDownloader.Small.VA, VBA/TrojanDownloader.Agent.OA, VBA/TrojanDownloader.Agent.OB, VBA/TrojanDownloader.Agent.OC, VBA/TrojanDownloader.Agent.OE, VBA/TrojanDownloader.Agent.OF, VBA/TrojanDownloader.Agent.OG, VBA/TrojanDropper.Agent.AW, VBA/TrojanDropper.Agent.AX, VBA/TrojanDropper.Agent.AY, Win32/Adware.BrowSecX.R (2), Win32/Adware.BrowSecX.S, Win32/Adware.ConvertAd.GJ (2), Win32/Adware.ConvertAd.GK(2), Win32/Adware.ConvertAd.GL (2), Win32/Adware.ConvertAd.GM(2), Win32/Adware.ConvertAd.GN (2), Win32/Adware.CycloneAd (4), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.AAI, Win32/Adware.FileTour.YC, Win32/Adware.LoadMoney.AOY (2), Win32/Adware.MultiPlug.IX, Win32/Adware.MultiPlug.IY, Win32/Adware.Navegaki.X (2), Win32/Agent.RBI, Win32/Boaxxe.BR, Win32/Delf.AON (2), Win32/Delf.SRW, Win32/Dridex.M, Win32/Dridex.N, Win32/Exploit.CVE-2012-0158.QL, Win32/Exploit.CVE-2012-0158.QM, Win32/Exploit.CVE-2014-4114.AZ(2), Win32/Filecoder.CO, Win32/Filecoder.NAM, Win32/Filecoder.NDP(2), Win32/Filecoder.Q, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/HackTool.GameHack.AY, Win32/Injector.Autoit.BKJ, Win32/Injector.BYML, Win32/Injector.BYMM, Win32/Injector.BYMN, Win32/Injector.BYMO, Win32/Injector.BYMP, Win32/Injector.BYMQ, Win32/Injector.BYMR, Win32/Injector.BYMS, Win32/Injector.BYMT, Win32/Injector.BYMU, Win32/Injector.BYMV, Win32/Korplug.FM, Win32/Kryptik.DFJR, Win32/Kryptik.DFJS, Win32/Kryptik.DFJT, Win32/Kryptik.DFJU, Win32/Kryptik.DFJV, Win32/Kryptik.DFJW, Win32/Kryptik.DFJX, Win32/Kryptik.DFJY, Win32/Kryptik.DFJZ, Win32/Kryptik.DFKA, Win32/Kryptik.DFKB, Win32/Kryptik.DFKC, Win32/Lypserat.A, Win32/Mangzamel.B, Win32/Neurevt.G (2), Win32/Pitou.E (2), Win32/Pitou.G, Win32/PSW.Fareit.A(3), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS (4), Win32/Remtasu.A, Win32/Remtasu.U, Win32/RiskWare.Chinbo.C (2), Win32/ServStart.KA, Win32/Spatet.A, Win32/Spy.Agent.OPU (3), Win32/Spy.Autoit.BG (2), Win32/Spy.Banker.AAMD, Win32/Spy.Banker.ABOD, Win32/Spy.Banker.ACBW (2), Win32/Spy.Banker.ACBX (2), Win32/Spy.Banker.ACBY (2), Win32/Spy.Bizzana.A, Win32/Spy.Weecnaw.A, Win32/Tinba.BE (2), Win32/Tinba.BI, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.SFG, Win32/TrojanDownloader.Banload.VNN, Win32/TrojanDownloader.Banload.VNO (2), Win32/TrojanDownloader.Banload.VNP (2), Win32/TrojanDownloader.Elenoocka.C(3), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Zlob.ALT (2), Win32/TrojanDropper.VB.OQX, Win32/VB.ONL(2), Win64/Dridex.D, Win64/Kryptik.OB

NOD32定義ファイル:11483 (2015/04/16 17:20)
MSIL/Agent.QHU (2), MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Injector.JEL, MSIL/Injector.JEM, MSIL/Kryptik.BRX, MSIL/Kryptik.BRY, MSIL/TrojanDownloader.Agent.ARP, Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.IC, Win32/Agent.PZH, Win32/Agent.WNI, Win32/Bflient.K, Win32/Dorkbot.I, Win32/Filecoder.EM(2), Win32/Fynloski.AA (7), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BYMB (2), Win32/Injector.BYMD, Win32/Injector.BYME, Win32/Injector.BYMF, Win32/Injector.BYMG, Win32/Injector.BYMH, Win32/Injector.BYMI, Win32/Injector.BYMJ, Win32/Injector.BYMK, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/Kryptik.DFJM, Win32/Kryptik.DFJN, Win32/Kryptik.DFJO, Win32/Kryptik.DFJP, Win32/Kryptik.DFJQ, Win32/MewsSpy.AI, Win32/Napolar.A (2), Win32/Neurevt.B (2), Win32/Neurevt.G, Win32/ProxyChanger.TO, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/RA-based.NCD (9), Win32/SchwarzeSonne.AP, Win32/Spatet.C, Win32/Spy.Banker.ACBM, Win32/Spy.Zbot.AAQ (2), Win32/TrojanDownloader.Delf.BEI (2), Win32/TrojanDownloader.Elenoocka.C, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Delf.NTA (2), Win32/TrojanDropper.VB.OQO (2), Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11482 (2015/04/16 12:13)
JS/TrojanDownloader.Agent.OBC (7), JS/TrojanDownloader.Agent.OBF, MSIL/Bladabindi.BH (2), MSIL/Injector.JEI (2), MSIL/Injector.JEJ, MSIL/Injector.JEK, MSIL/Kryptik.BRV, MSIL/Kryptik.BRW, MSIL/NanoCore.B, MSIL/TrojanDownloader.Banload.DC, Win32/Adware.FileTour.AAH, Win32/Adware.LoadMoney.AOX, Win32/Bedep.C (2), Win32/Boaxxe.BR, Win32/Injector.BYLQ, Win32/Injector.BYLR (2), Win32/Injector.BYLS, Win32/Injector.BYLT, Win32/Injector.BYLU, Win32/Injector.BYLV, Win32/Injector.BYLW, Win32/Injector.BYLX, Win32/Injector.BYLY, Win32/Injector.BYLZ, Win32/Injector.BYMA, Win32/Kovter.B (2), Win32/Kryptik.DFJD, Win32/Kryptik.DFJE, Win32/Kryptik.DFJF, Win32/Kryptik.DFJG, Win32/Kryptik.DFJH, Win32/Kryptik.DFJI, Win32/Kryptik.DFJJ, Win32/Kryptik.DFJK, Win32/Kryptik.DFJL, Win32/LockScreen.AVP, Win32/PSW.Fareit.G (3), Win32/PSW.Papras.DP, Win32/Remtasu.Y, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VNJ (2), Win32/TrojanDownloader.Banload.VNK(3), Win32/TrojanDownloader.Banload.VNL, Win32/TrojanDownloader.Banload.VNM(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AY, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYZ, Win32/Trustezeb.K, Win64/Mediyes.L (2)

NOD32定義ファイル:11481 (2015/04/16 07:17)
Java/Jacksbot.Y, MSIL/Agent.QHT (2), MSIL/Bladabindi.D, MSIL/Injector.JEC, MSIL/Injector.JED, MSIL/Injector.JEE, MSIL/Injector.JEF, MSIL/Injector.JEG, MSIL/Injector.JEH, MSIL/Kryptik.BRU, MSIL/Spy.Agent.JG, MSIL/Stimilik.FR, SWF/Exploit.CVE-2014-0322.G, SWF/Exploit.ExKit.AK, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.AAE(2), Win32/Adware.FileTour.AAF (2), Win32/Adware.FileTour.AAG, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AOW (2), Win32/Agent.QMH, Win32/Battdil.P, Win32/Boaxxe.BR, Win32/Delf.OEH, Win32/Enchanim.B, Win32/Exploit.CVE-2013-0074.GT, Win32/Filecoder.CO, Win32/Injector.BXRT, Win32/Injector.BYLK, Win32/Injector.BYLL, Win32/Injector.BYLM, Win32/Injector.BYLN, Win32/Injector.BYLO, Win32/Injector.BYLP, Win32/Kovter.B, Win32/Kryptik.DFIP, Win32/Kryptik.DFIQ, Win32/Kryptik.DFIR, Win32/Kryptik.DFIS, Win32/Kryptik.DFIT, Win32/Kryptik.DFIU, Win32/Kryptik.DFIV, Win32/Kryptik.DFIW, Win32/Kryptik.DFIX, Win32/Kryptik.DFIY, Win32/Kryptik.DFIZ, Win32/Kryptik.DFJA, Win32/Kryptik.DFJB, Win32/Kryptik.DFJC, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS (2), Win32/Spatet.T, Win32/Spy.Banker.ACBV, Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/Tinba.BH, Win32/TrojanDownloader.Banload.ULD (2), Win32/TrojanDownloader.Banload.VNI, Win32/TrojanDownloader.Elenoocka.C, Win32/TrojanDownloader.Nymaim.AY (3), Win32/Turla.BC (2)

NOD32定義ファイル:11480 (2015/04/16 03:06)
BAT/Agent.OAN, HTML/Refresh.BW, Java/Agent.GL, JS/Bondat.B (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC, MSIL/Injector.JDX, MSIL/Injector.JDY, MSIL/Injector.JDZ, MSIL/Injector.JEA, MSIL/Injector.JEB, MSIL/Kryptik.BRT, MSIL/NanoCore.B, MSIL/PSW.Steam.LA, MSIL/Spy.Agent.JG, MSIL/Stimilik.GO, SWF/Exploit.CVE-2014-0322.G, SWF/Exploit.ExKit.AK, SWF/Exploit.ExKit.AN, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.AAD (2), Win32/Adware.FileTour.YC (2), Win32/Adware.LoadMoney.AOV, Win32/Adware.MultiPlug.IX (3), Win32/Agent.RBH(2), Win32/Agent.WNI, Win32/Agent.WVG, Win32/Agent.XBR, Win32/Battdil.P, Win32/Boaxxe.CS, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.GS, Win32/Exploit.CVE-2013-3660.N (2), Win32/Injector.BYLA, Win32/Injector.BYLB, Win32/Injector.BYLC, Win32/Injector.BYLD, Win32/Injector.BYLE, Win32/Injector.BYLF, Win32/Injector.BYLG, Win32/Injector.BYLH, Win32/Injector.BYLI, Win32/Injector.BYLJ, Win32/Kelihos.G (2), Win32/Kovter.B, Win32/Kryptik.DFIC, Win32/Kryptik.DFID, Win32/Kryptik.DFIE, Win32/Kryptik.DFIF, Win32/Kryptik.DFIG, Win32/Kryptik.DFIH, Win32/Kryptik.DFII, Win32/Kryptik.DFIJ, Win32/Kryptik.DFIK, Win32/Kryptik.DFIL, Win32/Kryptik.DFIM, Win32/Kryptik.DFIN, Win32/Kryptik.DFIO, Win32/Lethic.AF, Win32/Neurevt.G, Win32/PSW.Papras.DS(3), Win32/PSW.Papras.DT, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Sneepy.A, Win32/Spy.Banker.ACBU (2), Win32/Spy.Lodis.C, Win32/Spy.Shiz.NCP, Win32/Spy.WebCheck.C, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BE (3), Win32/Tinba.BG, Win32/Tinba.BH, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VNH, Win32/TrojanDownloader.Blocrypt.M, Win32/TrojanDownloader.Elenoocka.C(4), Win32/TrojanDownloader.VB.QTB (2), Win32/TrojanDownloader.Waski.F(2), Win32/TrojanDownloader.Wauchos.AK (4), Win32/VB.ONK

NOD32定義ファイル:11479 (2015/04/15 23:04)
Android/SMForw.HL (2), Android/TrojanDropper.Agent.BT (2), BAT/Filecoder.AI(2), BAT/Filecoder.AJ (2), BAT/TrojanDownloader.Agent.NHC (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.D, MSIL/Bladabindi.F (2), MSIL/Injector.JDU, MSIL/Injector.JDV, MSIL/Injector.JDW, MSIL/PSW.Steam.KZ(2), MSIL/TrojanDownloader.Small.UZ (2), VBA/TrojanDownloader.Agent.NZ, Win32/Adware.ConvertAd.GI, Win32/Adware.FileTour.AAC, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AOU (2), Win32/Agent.NQS, Win32/Agent.RBG (2), Win32/Agent.XBP (2), Win32/Agent.XBQ (2), Win32/Alinaos.G (2), Win32/Battdil.P, Win32/Bflient.Y, Win32/Boaxxe.BR(2), Win32/Delf.SRR, Win32/Delf.SRS, Win32/Delf.SRT (2), Win32/Delf.SRU, Win32/Delf.SRV (2), Win32/Dridex.M, Win32/Exploit.CVE-2013-3660.N, Win32/Farfli.BNX (2), Win32/Farfli.BNY, Win32/Filecoder.CO, Win32/Filecoder.DG (4), Win32/Filecoder.NDA, Win32/HackTool.GameHack.AX(3), Win32/Hupigon.NTV, Win32/Injector.BYKH, Win32/Injector.BYKI, Win32/Injector.BYKJ (2), Win32/Injector.BYKK, Win32/Injector.BYKL, Win32/Injector.BYKM, Win32/Injector.BYKN, Win32/Injector.BYKO, Win32/Injector.BYKP, Win32/Injector.BYKQ, Win32/Injector.BYKR, Win32/Injector.BYKS, Win32/Injector.BYKT, Win32/Injector.BYKU, Win32/Injector.BYKV, Win32/Injector.BYKW, Win32/Injector.BYKX, Win32/Injector.BYKY, Win32/Injector.BYKZ, Win32/Kelihos.G (2), Win32/Kovter.B(3), Win32/Kryptik.DFHD, Win32/Kryptik.DFHF, Win32/Kryptik.DFHG, Win32/Kryptik.DFHH, Win32/Kryptik.DFHI, Win32/Kryptik.DFHJ, Win32/Kryptik.DFHK, Win32/Kryptik.DFHL, Win32/Kryptik.DFHM, Win32/Kryptik.DFHN, Win32/Kryptik.DFHO, Win32/Kryptik.DFHP, Win32/Kryptik.DFHQ, Win32/Kryptik.DFHR, Win32/Kryptik.DFHS, Win32/Kryptik.DFHT, Win32/Kryptik.DFHU, Win32/Kryptik.DFHV, Win32/Kryptik.DFHW, Win32/Kryptik.DFHX, Win32/Kryptik.DFHY, Win32/Kryptik.DFHZ, Win32/Kryptik.DFIA, Win32/Kryptik.DFIB, Win32/Lethic.AF, Win32/LockScreen.AVP, Win32/Lurk.AA, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS(8), Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (3), Win32/Qbot.BG, Win32/Redyms.AM, Win32/Reveton.AL, Win32/RiskWare.GameHack.P(3), Win32/RiskWare.HackAV.QR (2), Win32/RiskWare.HackAV.QS(2), Win32/RiskWare.HackAV.QT (2), Win32/RiskWare.VBCrypt.FK, Win32/Spatet.T, Win32/Spy.Agent.OLJ, Win32/Spy.Banker.ACBT (2), Win32/Spy.Bizzana.A, Win32/Spy.Shiz.NCP (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BE (2), Win32/Tinba.BH, Win32/TrojanDownloader.Adload.NOU (2), Win32/TrojanDownloader.Agent.BDR (2), Win32/TrojanDownloader.Agent.BFR (2), Win32/TrojanDownloader.Banload.VND (3), Win32/TrojanDownloader.Banload.VNE (2), Win32/TrojanDownloader.Banload.VNF(2), Win32/TrojanDownloader.Banload.VNG (2), Win32/TrojanDownloader.Delf.BEH(2), Win32/TrojanDownloader.Delf.BEY (2), Win32/TrojanDownloader.Delf.BEZ, Win32/TrojanDownloader.Delf.SHB (2), Win32/TrojanDownloader.Elenoocka.C(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OJH(2), Win32/TrojanDropper.Delf.OJI (2), Win32/Wigon.KQ, Win64/Dridex.D, Win64/Kryptik.OA

NOD32定義ファイル:11478 (2015/04/15 19:43)
Android/Agent.BD (2), Android/Agent.KQ (2), Android/Malapp.F (2), Android/SMForw.HK (2), Android/Spy.Agent.KU (2), Android/TrojanSMS.Agent.BDZ(2), BAT/Filecoder.AH (2), DOC/Phishing.Agent.U, DOC/Phishing.Agent.V, DOC/Phishing.Agent.W, HTML/Phishing.Gen, Java/Adwind.DP (18), JS/ExtenBro.FBook.FP, JS/Kilim.GI (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.CM, MSIL/Bladabindi.F, MSIL/FakeTool.AFL, MSIL/HackTool.GameHack.E, MSIL/Injector.JDS, MSIL/Injector.JDT, MSIL/Kryptik.BRR, MSIL/Kryptik.BRS, MSIL/PSW.Agent.PEP, MSIL/PSW.Agent.PEQ, MSIL/PSW.OnLineGames.AGW (2), MSIL/Spy.Agent.AAI, MSIL/Spy.Keylogger.AVX (2), MSIL/Stimilik.GA, MSIL/TrojanDropper.Agent.BRO(2), VBA/TrojanDownloader.Agent.NX, VBA/TrojanDownloader.Agent.NY, VBS/TrojanDownloader.Agent.NMQ, Win32/Adware.AddLyrics.EF(2), Win32/Adware.AddLyrics.EG (2), Win32/Adware.ConvertAd.FZ(2), Win32/Adware.ConvertAd.GA (2), Win32/Adware.ConvertAd.GB(2), Win32/Adware.ConvertAd.GC (2), Win32/Adware.ConvertAd.GD(2), Win32/Adware.ConvertAd.GE (2), Win32/Adware.ConvertAd.GF(2), Win32/Adware.ConvertAd.GG (2), Win32/Adware.ConvertAd.GH, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.AAA, Win32/Adware.FileTour.AAB, Win32/Adware.FileTour.YC (3), Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AOS, Win32/Adware.LoadMoney.AOT(2), Win32/Adware.Navegaki.V (2), Win32/Adware.Navegaki.W, Win32/Agent.NRQ (2), Win32/Agent.QKJ, Win32/Agent.UFF, Win32/Alinaos.B, Win32/Bandok.NAN (2), Win32/Boaxxe.BR, Win32/Ceckno, Win32/Delf.SRQ, Win32/Exploit.CVE-2012-0158.AW, Win32/Exploit.CVE-2013-3660.N (2), Win32/ExtenBro.AB, Win32/Filecoder.DA (2), Win32/Filecoder.EM, Win32/Fynloski.AA (14), Win32/Fynloski.AM (3), Win32/Hupigon.NWX, Win32/Injector.Autoit.BKH, Win32/Injector.Autoit.BKI, Win32/Injector.BYIO, Win32/Injector.BYJV, Win32/Injector.BYJW, Win32/Injector.BYJX, Win32/Injector.BYJY, Win32/Injector.BYJZ, Win32/Injector.BYKA, Win32/Injector.BYKB, Win32/Injector.BYKC, Win32/Injector.BYKD, Win32/Injector.BYKE, Win32/Injector.BYKF, Win32/Injector.BYKG, Win32/Kovter.B, Win32/Kryptik.DFGR, Win32/Kryptik.DFGS, Win32/Kryptik.DFGT, Win32/Kryptik.DFGU, Win32/Kryptik.DFGV, Win32/Kryptik.DFGW, Win32/Kryptik.DFGX, Win32/Kryptik.DFGY, Win32/Kryptik.DFGZ, Win32/Kryptik.DFHA, Win32/Kryptik.DFHB, Win32/Kryptik.DFHC, Win32/Kryptik.DFHE, Win32/Napolar.F, Win32/Neurevt.G, Win32/Poison, Win32/PSW.Agent.OAH, Win32/PSW.Delf.OMH, Win32/PSW.OnLineGames.QVE, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.QQPass.OXA(2), Win32/Redyms.AM, Win32/Reveton.AL, Win32/RiskWare.AdClickCF.G(2), Win32/RiskWare.GameHack.O, Win32/Rovnix.Z, Win32/Sfuzuan.N(12), Win32/Spatet.A (2), Win32/Spatet.I (2), Win32/Spatet.T (3), Win32/Spy.Agent.OOI (3), Win32/Spy.Bebloh.K, Win32/Spy.Fearless.20, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.CK, Win32/Spy.Zbot.YW (2), Win32/Tinba.BE, Win32/Tinba.BI, Win32/Tiny.NAZ (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Blocrypt.G, Win32/TrojanDownloader.Delf.BEH (2), Win32/TrojanDownloader.Elenoocka.C (6), Win32/TrojanDropper.Agent.RAU, Win32/TrojanDropper.Delf.OJG, Win32/TrojanDropper.Microjoin.NAN, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K (2), Win32/Wigon.PI, Win64/Kryptik.NZ, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11477 (2015/04/15 17:14)
Android/TrojanSMS.Agent.BDY (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Bladabindi.D (3), MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/Injector.JDR, VBS/Agent.NDH, Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.IC, Win32/Agent.RBF, Win32/Agent.WNI (2), Win32/AutoRun.Hupigon.L, Win32/AutoRun.NC, Win32/Bicololo.A (3), Win32/Delf.AOM, Win32/Dorkbot.B (3), Win32/Dorkbot.I (2), Win32/Emotet.AJ, Win32/Exploit.CVE-2013-0074.GR, Win32/Farfli.BNW (2), Win32/Filecoder.ED, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Glupteba.AF (4), Win32/Injector.Autoit.BKG, Win32/Injector.BYJQ, Win32/Injector.BYJR, Win32/Injector.BYJS, Win32/Injector.BYJT, Win32/Injector.BYJU, Win32/KeyLogger.Ardamax.NBP, Win32/Kryptik.DFGI, Win32/Kryptik.DFGJ, Win32/Kryptik.DFGK, Win32/Kryptik.DFGL, Win32/Kryptik.DFGM, Win32/Kryptik.DFGN, Win32/Kryptik.DFGO, Win32/Kryptik.DFGP, Win32/Kryptik.DFGQ, Win32/LockScreen.AVP, Win32/Napolar.A (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DS (3), Win32/PSW.VB.NIS, Win32/Redcontrole.H, Win32/Spatet.I, Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ACBS (2), Win32/Spy.Banker.ZEA (2), Win32/Spy.Zbot.AAQ (3), Win32/Tinba.BG (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.URV (2), Win32/TrojanDownloader.Banload.VMZ (3), Win32/TrojanDownloader.Banload.VNA(2), Win32/TrojanDownloader.Banload.VNB, Win32/TrojanDownloader.Banload.VNC, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11476 (2015/04/15 11:55)
MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.D, MSIL/Bladabindi.F, MSIL/Injector.JDN, MSIL/Injector.JDO, MSIL/Injector.JDP, MSIL/Injector.JDQ, MSIL/Kryptik.BRP, MSIL/Kryptik.BRQ, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Tiny.LA (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ZZ, Win32/Agent.QKJ, Win32/Dridex.N, Win32/Emotet.AD, Win32/Exploit.CVE-2013-0074.GQ, Win32/Exploit.CVE-2013-0074.GR, Win32/Filecoder.EM, Win32/Filecoder.NDA, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Huhk.C, Win32/Injector.BYJM, Win32/Injector.BYJN, Win32/Injector.BYJO, Win32/Injector.BYJP, Win32/Kasidet.AC, Win32/Kovter.B (2), Win32/Kryptik.DFFU, Win32/Kryptik.DFFV, Win32/Kryptik.DFFW, Win32/Kryptik.DFFX, Win32/Kryptik.DFFY, Win32/Kryptik.DFFZ, Win32/Kryptik.DFGA, Win32/Kryptik.DFGB, Win32/Kryptik.DFGC, Win32/Kryptik.DFGD, Win32/Kryptik.DFGE, Win32/Kryptik.DFGF, Win32/Kryptik.DFGG, Win32/Kryptik.DFGH, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/Qbot.BG, Win32/Reveton.AL, Win32/Tinba.BE, Win32/Tinba.BI (3), Win32/TrojanDownloader.Delf.BEI, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11475 (2015/04/15 07:09)
MSIL/Agent.QHS, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/Injector.JDK, MSIL/Injector.JDL, MSIL/Injector.JDM, MSIL/TrojanDownloader.Agent.ARO (2), MSIL/TrojanDownloader.Tiny.KZ (2), SWF/Exploit.ExKit.AK, Win32/Adware.AddLyrics.EE, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ZY (2), Win32/Adware.MultiPlug.IV, Win32/Adware.MultiPlug.IW, Win32/Boaxxe.BR, Win32/Delf.NZL, Win32/Dorkbot.B, Win32/Emotet.AI, Win32/Enchanim.B, Win32/Exploit.CVE-2012-0158.AV, Win32/Exploit.CVE-2012-0158.QD, Win32/Exploit.CVE-2012-0158.QE, Win32/Exploit.CVE-2012-0158.QF, Win32/Exploit.CVE-2012-0158.QG, Win32/Exploit.CVE-2012-0158.QH, Win32/Exploit.CVE-2012-0158.QI, Win32/Exploit.CVE-2012-0158.QJ, Win32/Exploit.CVE-2012-0158.QK, Win32/Filecoder.CO, Win32/Filecoder.NDA, Win32/Fleercivet.AA, Win32/Injector.Autoit.BKF, Win32/Injector.BYJC, Win32/Injector.BYJD, Win32/Injector.BYJE, Win32/Injector.BYJF, Win32/Injector.BYJG, Win32/Injector.BYJH, Win32/Injector.BYJI, Win32/Injector.BYJJ, Win32/Injector.BYJK, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DFEX, Win32/Kryptik.DFEY, Win32/Kryptik.DFEZ, Win32/Kryptik.DFFA, Win32/Kryptik.DFFB, Win32/Kryptik.DFFC, Win32/Kryptik.DFFD, Win32/Kryptik.DFFE, Win32/Kryptik.DFFF, Win32/Kryptik.DFFG, Win32/Kryptik.DFFH, Win32/Kryptik.DFFI, Win32/Kryptik.DFFJ, Win32/Kryptik.DFFK, Win32/Kryptik.DFFL, Win32/Kryptik.DFFM, Win32/Kryptik.DFFN, Win32/Kryptik.DFFO, Win32/Kryptik.DFFP, Win32/Kryptik.DFFQ, Win32/Kryptik.DFFR, Win32/Kryptik.DFFS, Win32/Kryptik.DFFT, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/Neurevt.G, Win32/ProxyChanger.TO, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/Redosdru.KL, Win32/Redyms.AM, Win32/Remtasu.Y, Win32/Rozena.MX (2), Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.QVE

NOD32定義ファイル:11474 (2015/04/15 03:16)
Android/Rootnik.A, Java/SplinRat.A, JS/FBook.NCC (2), MSIL/Agent.QHR, MSIL/Bladabindi.F, MSIL/Hoax.FakeHack.RL, MSIL/Hoax.FakeHack.RM, MSIL/Injector.JDJ, MSIL/PSW.Agent.PEO, MSIL/PSW.Facebook.FL, MSIL/Spy.Agent.AEI, MSIL/TrojanDownloader.Agent.ARN(2), MSIL/TrojanDropper.Agent.BRN, Python/Liberpy.A, SWF/Exploit.CVE-2014-0322.G, SWF/Exploit.CVE-2015-0311.I (2), SWF/Exploit.CVE-2015-0336.B, SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AK, VBA/TrojanDownloader.Agent.NV, VBA/TrojanDownloader.Agent.NW, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.YC, Win32/Adware.FileTour.ZV(2), Win32/Adware.FileTour.ZW, Win32/Adware.FileTour.ZX (2), Win32/Adware.ICLoader.IC (4), Win32/Adware.LoadMoney.AOP, Win32/Adware.LoadMoney.AOQ (2), Win32/Adware.LoadMoney.AOR, Win32/Adware.MultiPlug.IR, Win32/Adware.MultiPlug.IS, Win32/Adware.MultiPlug.IT, Win32/Adware.MultiPlug.IU, Win32/Battdil.P (4), Win32/Boaxxe.BR, Win32/Delf.OPG (4), Win32/Dorkbot.B, Win32/Enchanim.B, Win32/Exploit.CVE-2012-0158.QB, Win32/Exploit.CVE-2012-0158.QC, Win32/Exploit.CVE-2013-3660.N, Win32/Filecoder.DI, Win32/Filecoder.NDA, Win32/Injector.BYIM, Win32/Injector.BYIN, Win32/Injector.BYIP, Win32/Injector.BYIQ, Win32/Injector.BYIR, Win32/Injector.BYIS, Win32/Injector.BYIT, Win32/Injector.BYIU, Win32/Injector.BYIV, Win32/Injector.BYIW, Win32/Injector.BYIX, Win32/Injector.BYIY, Win32/Injector.BYIZ, Win32/Injector.BYJA, Win32/Injector.BYJB, Win32/Kelihos.G (2), Win32/Kryptik.DFEI, Win32/Kryptik.DFEJ, Win32/Kryptik.DFEK, Win32/Kryptik.DFEL, Win32/Kryptik.DFEM, Win32/Kryptik.DFEN, Win32/Kryptik.DFEO, Win32/Kryptik.DFEP, Win32/Kryptik.DFEQ, Win32/Kryptik.DFER, Win32/Kryptik.DFES, Win32/Kryptik.DFET, Win32/Kryptik.DFEU, Win32/Kryptik.DFEV, Win32/Kryptik.DFEW, Win32/Meciv.E (3), Win32/Neurevt.B (3), Win32/PSW.OnLineGames.QVC (2), Win32/PSW.OnLineGames.QVD, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU(3), Win32/PSW.Steam.NDK, Win32/PSW.Steam.NDL, Win32/PSW.Steam.NDM, Win32/PSW.Steam.NDN, Win32/PSW.VB.NFA, Win32/Qbot.BG, Win32/Qhost.PLE, Win32/Remtasu.Y, Win32/Rovnix.Z, Win32/Rozena.NC, Win32/Spatet.I, Win32/Spatet.T, Win32/Tinba.BE (4), Win32/Tinba.BG (3), Win32/Tinba.BH(2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VEY, Win32/TrojanDownloader.Banload.VMY (2), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.AL, Win32/TrojanDropper.Agent.PYN, Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NYZ, Win32/Trustezeb.K, Win32/VB.RXD (2), Win64/Bedep.C (2), Win64/Kryptik.NX, Win64/Kryptik.NY, Win64/Rozena.F.gen

NOD32定義ファイル:11473 (2015/04/14 22:50)
Android/Spy.Fiforeg.A (6), Android/TrojanSMS.Agent.BDX, BAT/Agent.OAM (2), JS/Chromex.Agent.S, JS/Kilim.GH, Linux/Agent.AZ, Linux/Agent.BZ, Linux/Flooder.Agent.BF (2), Linux/Tsunami.NCZ(4), Linux/Tsunami.NDB (2), MSIL/Agent.NT (2), MSIL/Agent.QHO(2), MSIL/Agent.QHP, MSIL/Agent.QHQ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH, MSIL/Bladabindi.BN, MSIL/Bladabindi.D (2), MSIL/Bladabindi.EM, MSIL/Bladabindi.F (4), MSIL/FakeTool.AFK (2), MSIL/Hoax.FakeHack.RK, MSIL/Injector.JDH, MSIL/Injector.JDI, MSIL/LockScreen.NK (2), MSIL/PSW.Agent.PEN (2), MSIL/PSW.OnLineGames.AGV, MSIL/PSW.Steam.JL, MSIL/Spy.Agent.AEI, MSIL/TrojanDownloader.Agent.ARK, MSIL/TrojanDownloader.Agent.ARL, MSIL/TrojanDownloader.Agent.ARM, MSIL/TrojanDownloader.Agent.VA, OSX/Adware.Genieo.A (3), PDF/Phishing.Agent.W, Python/Liberpy.A(3), VBA/TrojanDownloader.Agent.NU, VBS/Agent.NDH, VBS/Qhost.NAR(2), Win32/Adware.FileTour.ZU, Win32/Adware.ICLoader.IC (2), Win32/Adware.LoadMoney.AOO (2), Win32/Adware.MultiPlug.IO, Win32/Adware.MultiPlug.IP, Win32/Adware.MultiPlug.IQ, Win32/Agent.QKJ, Win32/Agent.WNI, Win32/Agent.XBO (4), Win32/Battdil.P, Win32/Delf.AAV, Win32/Delf.AFX, Win32/Delf.SRP, Win32/Dianti.D, Win32/Dridex.N, Win32/Emotet.AD, Win32/Enchanim.B, Win32/Exploit.Agent.NAU, Win32/Filecoder.CR, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/HackTool.Agent.NCA, Win32/Injector.Autoit.BKE, Win32/Injector.BYID, Win32/Injector.BYIE, Win32/Injector.BYIF, Win32/Injector.BYIG, Win32/Injector.BYIH, Win32/Injector.BYII, Win32/Injector.BYIJ, Win32/Injector.BYIK, Win32/Injector.BYIL, Win32/Kasidet.AA, Win32/Kryptik.DFDP, Win32/Kryptik.DFDQ, Win32/Kryptik.DFDR, Win32/Kryptik.DFDS, Win32/Kryptik.DFDT, Win32/Kryptik.DFDU, Win32/Kryptik.DFDV, Win32/Kryptik.DFDW, Win32/Kryptik.DFDX, Win32/Kryptik.DFDY, Win32/Kryptik.DFDZ, Win32/Kryptik.DFEA, Win32/Kryptik.DFEB, Win32/Kryptik.DFEC, Win32/Kryptik.DFED, Win32/Kryptik.DFEE, Win32/Kryptik.DFEF, Win32/Kryptik.DFEG, Win32/Kryptik.DFEH, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G(2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU(3), Win32/RA-based.AB (6), Win32/Redyms.AM, Win32/Remtasu.Y, Win32/Rozena.NB, Win32/Small.NNZ (2), Win32/Spatet.I, Win32/Spy.Agent.OPT, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ACB, Win32/Tinba.AX, Win32/Tinba.BD(2), Win32/Tinba.BE (4), Win32/Tinba.BG, Win32/TrojanDownloader.Adload.NOT(2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Delf.BEV(4), Win32/TrojanDownloader.Delf.QVU, Win32/TrojanDownloader.Delf.SHA, Win32/TrojanDownloader.IstBar.NBV (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QTA, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NYZ, Win64/Dridex.D, Win64/Kryptik.NW

NOD32定義ファイル:11472 (2015/04/14 19:53)
Android/HiddenApp.E (2), JS/Kilim.GF, JS/Kilim.GG, JS/Kryptik.AUU, JS/Spy.Banker.BF, Linux/Agent.AX (2), Linux/Agent.AY, Linux/Flooder.Agent.BE(2), Linux/Hydra.V, MSIL/Agent.ZC (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC(10), MSIL/Bladabindi.F, MSIL/Injector.JDE, MSIL/Injector.JDF, MSIL/Injector.JDG, MSIL/Kryptik.BRM, MSIL/Kryptik.BRN, MSIL/Kryptik.BRO, MSIL/NanoCore.B (2), MSIL/PSW.Agent.PEJ (2), MSIL/PSW.Agent.PEK (2), MSIL/PSW.Agent.PEL, MSIL/PSW.Agent.PEM, MSIL/PSW.OnLineGames.AGU, MSIL/PSW.Steam.KY (4), MSIL/Riskware.Crypter.ES, MSIL/Stimilik.H, MSIL/TrojanDownloader.Small.UY, MSIL/TrojanDropper.Agent.AQJ (6), MSIL/TrojanDropper.Agent.BRK (2), MSIL/TrojanDropper.Agent.BRL, MSIL/TrojanDropper.Agent.BRM, VBA/TrojanDownloader.Agent.NR, VBA/TrojanDownloader.Agent.NS, VBA/TrojanDownloader.Agent.NT, VBS/Agent.Y, VBS/TrojanDownloader.Agent.NMP, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.YC, Win32/Adware.FileTour.ZS, Win32/Adware.FileTour.ZT(2), Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AOL, Win32/Adware.LoadMoney.AOM (2), Win32/Adware.LoadMoney.AON, Win32/Adware.MultiPlug.IM, Win32/Adware.MultiPlug.IN, Win32/Agent.WNI, Win32/Agent.WVG, Win32/Agent.XBN (2), Win32/Autoit.KE, Win32/Delf.AOK (2), Win32/Delf.SRN (2), Win32/Delf.SRO (2), Win32/Dorkbot.I, Win32/Dridex.M, Win32/Emotet.AD, Win32/Enchanim.B, Win32/Exploit.CVE-2013-3660.N(3), Win32/Farfli.BBB, Win32/Farfli.PZ, Win32/Filecoder.DG (2), Win32/Filecoder.DI, Win32/Filecoder.NDK, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Fynloski.AS, Win32/Glupteba.M, Win32/Injector.BYHT, Win32/Injector.BYHU, Win32/Injector.BYHV (2), Win32/Injector.BYHW, Win32/Injector.BYHX, Win32/Injector.BYHY, Win32/Injector.BYHZ, Win32/Injector.BYIA, Win32/Injector.BYIB, Win32/Injector.BYIC, Win32/Kryptik.CKQZ, Win32/Kryptik.DFCY, Win32/Kryptik.DFCZ, Win32/Kryptik.DFDA, Win32/Kryptik.DFDB, Win32/Kryptik.DFDC, Win32/Kryptik.DFDD, Win32/Kryptik.DFDE, Win32/Kryptik.DFDF, Win32/Kryptik.DFDG, Win32/Kryptik.DFDH, Win32/Kryptik.DFDI, Win32/Kryptik.DFDJ, Win32/Kryptik.DFDK, Win32/Kryptik.DFDL, Win32/Kryptik.DFDM, Win32/Kryptik.DFDN, Win32/Kryptik.DFDO, Win32/Napolar.F, Win32/Packed.AutoIt.AK, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/Remtasu.Y (2), Win32/Reveton.AL, Win32/RiskWare.Crypter.CR, Win32/Rozena.NA, Win32/Spatet.C, Win32/Spatet.I, Win32/Spy.Banbra.OLG, Win32/Spy.Banker.ACBR (2), Win32/Spy.Banker.ZEA, Win32/Spy.Shiz.NCP(2), Win32/Tinba.AX, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.VMU, Win32/TrojanDownloader.Banload.VMV (2), Win32/TrojanDownloader.Banload.VMW(2), Win32/TrojanDownloader.Banload.VMX (2), Win32/TrojanDownloader.Delf.BEH(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.JI, Win32/TrojanDropper.Small.NMM, Win32/Trustezeb.K (2), Win64/Bedep.C, Win64/Kryptik.NV

NOD32定義ファイル:11471 (2015/04/14 17:31)
Android/Agent.BC (2), Android/Pesabti.C (2), JS/Agent.NOX (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.AH, MSIL/Bladabindi.BC(5), MSIL/Bladabindi.D (2), MSIL/Bladabindi.F (4), MSIL/TrojanDownloader.Agent.ARJ, MSIL/TrojanDownloader.Tiny.GC, MSIL/TrojanDropper.Agent.BDN, Win32/Adware.ICLoader.IC, Win32/Adware.MultiPlug.IK, Win32/Adware.MultiPlug.IL, Win32/Agent.PZH (2), Win32/Agent.RAS, Win32/Agent.WNI, Win32/Bicololo.A (3), Win32/Boaxxe.CS, Win32/Cafeini.11.Server (2), Win32/Delf.AAV, Win32/Delf.SRM (2), Win32/Dorkbot.B, Win32/Dorkbot.I, Win32/ExtenBro.AX, Win32/Filecoder.DI, Win32/Filecoder.DV, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Fynloski.AA (3), Win32/Fynloski.AM (6), Win32/Fynloski.AS (2), Win32/Glupteba.M (2), Win32/Hupigon (2), Win32/Injector.Autoit.BKC, Win32/Injector.Autoit.BKD, Win32/Injector.BYHJ, Win32/Injector.BYHK, Win32/Injector.BYHL, Win32/Injector.BYHM, Win32/Injector.BYHN, Win32/Injector.BYHO, Win32/Injector.BYHP, Win32/Injector.BYHQ, Win32/Injector.BYHR, Win32/Injector.BYHS, Win32/IRCBot.NHR (3), Win32/Kelihos.G (2), Win32/Kryptik.DFCI, Win32/Kryptik.DFCJ, Win32/Kryptik.DFCK, Win32/Kryptik.DFCL, Win32/Kryptik.DFCM, Win32/Kryptik.DFCN, Win32/Kryptik.DFCO, Win32/Kryptik.DFCP, Win32/Kryptik.DFCQ, Win32/Kryptik.DFCR, Win32/Kryptik.DFCS, Win32/Kryptik.DFCT, Win32/Kryptik.DFCU, Win32/Kryptik.DFCV, Win32/Kryptik.DFCW, Win32/Kryptik.DFCX, Win32/Neurevt.B (3), Win32/Neurevt.G, Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Rbot.NAG, Win32/RDPdoor.BD (2), Win32/Redyms.AM, Win32/Remtasu.Y(2), Win32/Spatet.I (2), Win32/Spy.Bancos.ADO, Win32/Spy.Delf.QAE, Win32/Spy.Zbot.AAQ (3), Win32/Tagak.P, Win32/Tinba.BB, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.VMT, Win32/TrojanDownloader.Nymaim.AL, Win32/Trustezeb.K, Win32/Videspra.AO

NOD32定義ファイル:11468 (2015/04/14 02:43)
JS/Kilim.GC (3), JS/Kilim.GD (2), JS/Kilim.GE (3), MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/FakeTool.AFJ (2), MSIL/Injector.JCV, MSIL/Injector.JCW, MSIL/NanoCore.C, MSIL/Riskware.DHKeyCagator.A, MSIL/Riskware.MultiDDos.A, MSIL/Spy.Agent.AEH (2), MSIL/TrojanDownloader.Agent.ARI, SWF/Exploit.CVE-2015-0311.I (2), SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AK, Win32/Adware.FileTour.ZP(2), Win32/Adware.ICLoader.IC, Win32/Agent.WNI, Win32/AutoRun.VB.BLK (3), Win32/Bandok.NAN, Win32/Bedep.C, Win32/Filecoder.CS, Win32/Filecoder.EM, Win32/Filecoder.NDA, Win32/Injector.BYGJ, Win32/Injector.BYGK, Win32/Injector.BYGL, Win32/Injector.BYGM, Win32/Injector.BYGN, Win32/Injector.BYGO, Win32/Injector.BYGP, Win32/Injector.BYGQ, Win32/Kryptik.DFBA, Win32/Kryptik.DFBB, Win32/Kryptik.DFBC, Win32/Kryptik.DFBD, Win32/Kryptik.DFBE, Win32/Kryptik.DFBF, Win32/Kryptik.DFBG, Win32/MBRlock.C, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/Qadars.AD, Win32/Qbot.BG, Win32/Remtasu.Y (2), Win32/Reveton.AL, Win32/Rovnix.D, Win32/Spatet.A, Win32/Spy.Bizzana.A, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.VMR (2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/VB.RXC (2)

NOD32定義ファイル:11467 (2015/04/14 00:29)
Android/Agent.KP, Android/FakeTimer.O (2), Android/MMarketPay.I, Android/Spy.Fiforeg.A (5), Android/TrojanSMS.Agent.BDV(2), Android/TrojanSMS.Agent.BDW (2), BAT/Agent.OAL (3), BAT/TrojanDownloader.Agent.NHB (2), DOC/Phishing.Agent.T, Java/Adwind.DO(2), JS/Kilim.FY (3), JS/Kilim.FZ, JS/Kilim.GA (2), JS/Kilim.GB (2), JS/TrojanDownloader.Nemucod.AH, Linux/SSHDoor.D, Linux/Tsunami.NDA (2), MSIL/Agent.QHM, MSIL/Agent.ZA (2), MSIL/Agent.ZB (2), MSIL/Autorun.Agent.HT, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.AS(2), MSIL/Bladabindi.BC (7), MSIL/Bladabindi.BH (4), MSIL/Bladabindi.BN, MSIL/Bladabindi.EK, MSIL/Bladabindi.EL (2), MSIL/Bladabindi.F(6), MSIL/Bladabindi.O (2), MSIL/Filecoder.K, MSIL/Injector.JCN, MSIL/Injector.JCO, MSIL/Injector.JCP, MSIL/Injector.JCQ, MSIL/Injector.JCR, MSIL/Injector.JCS, MSIL/Injector.JCT, MSIL/Injector.JCU, MSIL/Kryptik.BRK, MSIL/LockScreen.NJ, MSIL/PSW.Agent.PEG, MSIL/PSW.Agent.PEH, MSIL/PSW.Agent.PEI (2), MSIL/PSW.Facebook.FJ, MSIL/PSW.Facebook.FK, MSIL/PSW.OnLineGames.AAB, MSIL/PSW.OnLineGames.AGM, MSIL/PSW.OnLineGames.AGN(2), MSIL/PSW.OnLineGames.AGO, MSIL/PSW.OnLineGames.AGP (2), MSIL/PSW.OnLineGames.AGQ, MSIL/PSW.OnLineGames.AGR, MSIL/PSW.OnLineGames.AGS(2), MSIL/PSW.OnLineGames.AGT, MSIL/PSW.Steam.KX, MSIL/Spy.Larosden.B, MSIL/Stimilik.GN, MSIL/Surveyer.BY, MSIL/TrojanDownloader.Agent.ARH, MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDownloader.Banload.DB(2), MSIL/TrojanDownloader.Small.UW, MSIL/TrojanDownloader.Tiny.KY, MSIL/TrojanDropper.Agent.BRI (2), MSIL/TrojanDropper.Agent.BRJ(2), VBS/Agent.NGB (2), VBS/Agent.NHR (2), Win32/AddUser.AU(2), Win32/Adware.ConvertAd.FT (2), Win32/Adware.ConvertAd.FU(2), Win32/Adware.ConvertAd.FV (2), Win32/Adware.ConvertAd.FW(2), Win32/Adware.ConvertAd.FX (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.YC, Win32/Adware.FileTour.ZN (2), Win32/Adware.FileTour.ZO, Win32/Adware.ICLoader.IC (2), Win32/Adware.ICLoader.J, Win32/Adware.LoadMoney.AOH, Win32/Agent.PTD, Win32/Agent.QKJ, Win32/Agent.VQJ, Win32/Agent.WFF, Win32/Agent.WNI, Win32/Agent.WVW (5), Win32/AutoRun.VB.BLJ (2), Win32/Battdil.P (2), Win32/Bedep.C, Win32/Boaxxe.BQ, Win32/Boaxxe.BR, Win32/Delf.SRJ (2), Win32/Delf.SRK (2), Win32/Delf.SRL (2), Win32/Dianti.D, Win32/Dorkbot.B, Win32/Emotet.AD, Win32/Exploit.Agent.NAU, Win32/Exploit.CVE-2012-0158.PW, Win32/Exploit.CVE-2012-0158.PX, Win32/Exploit.CVE-2013-0074.GQ, Win32/Farfli.BNV (2), Win32/Filecoder.CO (2), Win32/Filecoder.DA, Win32/Filecoder.DG (3), Win32/Filecoder.NDA, Win32/Filecoder.S, Win32/Fynloski.AA (7), Win32/Fynloski.AS (3), Win32/Injector.BYFQ, Win32/Injector.BYFR, Win32/Injector.BYFS, Win32/Injector.BYFT, Win32/Injector.BYFU, Win32/Injector.BYFV, Win32/Injector.BYFW, Win32/Injector.BYFX, Win32/Injector.BYFY, Win32/Injector.BYFZ, Win32/Injector.BYGA, Win32/Injector.BYGB, Win32/Injector.BYGC, Win32/Injector.BYGD, Win32/Injector.BYGE, Win32/Injector.BYGF, Win32/Injector.BYGG, Win32/Injector.BYGH, Win32/Injector.BYGI, Win32/Kelihos.G (2), Win32/Kovter.B (3), Win32/Kryptik.DEZW, Win32/Kryptik.DEZX, Win32/Kryptik.DEZY, Win32/Kryptik.DEZZ, Win32/Kryptik.DFAA, Win32/Kryptik.DFAB, Win32/Kryptik.DFAC, Win32/Kryptik.DFAD, Win32/Kryptik.DFAE, Win32/Kryptik.DFAF, Win32/Kryptik.DFAG, Win32/Kryptik.DFAH, Win32/Kryptik.DFAI, Win32/Kryptik.DFAJ, Win32/Kryptik.DFAK, Win32/Kryptik.DFAL, Win32/Kryptik.DFAM, Win32/Kryptik.DFAN, Win32/Kryptik.DFAO, Win32/Kryptik.DFAP, Win32/Kryptik.DFAQ, Win32/Kryptik.DFAR, Win32/Kryptik.DFAS, Win32/Kryptik.DFAT, Win32/Kryptik.DFAU, Win32/Kryptik.DFAV, Win32/Kryptik.DFAW, Win32/Kryptik.DFAX, Win32/Kryptik.DFAY, Win32/Kryptik.DFAZ, Win32/Lethic.AF, Win32/Neurevt.B, Win32/Neurevt.G (2), Win32/PSW.Delf.OMH, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (4), Win32/PSW.QQPass.OWZ (2), Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Qadars.AD(6), Win32/Remtasu.Y, Win32/Reveton.AL, Win32/RiskWare.GameHack.N (2), Win32/Rovnix.Z, Win32/Sality.NAQ, Win32/Spatet.AR, Win32/Spatet.T, Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ABRS (2), Win32/Spy.Banker.ACBM, Win32/Spy.KeyLogger.OWA, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tinba.AX, Win32/Tinba.BB, Win32/Tinba.BE (3), Win32/Tinba.BG (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BFQ (2), Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.VMM (2), Win32/TrojanDownloader.Banload.VMN (2), Win32/TrojanDownloader.Banload.VMO(2), Win32/TrojanDownloader.Banload.VMP, Win32/TrojanDownloader.Banload.VMQ(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AL(2), Win32/TrojanDownloader.Small.PSN (2), Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.AL, Win32/TrojanDownloader.Wauchos.AZ, Win32/TrojanDropper.Agent.QVE (2), Win32/TrojanDropper.Agent.QZI, Win32/TrojanProxy.Agent.NWN, Win64/Qadars.A(2)

NOD32定義ファイル:11466 (2015/04/13 20:22)
Android/Agent.KO (2), Android/Spy.AndroRAT.Q (2), Android/TrojanDownloader.Agent.CG (2), Android/TrojanSMS.Agent.AWO, BAT/Agent.OAK (2), HTML/Phishing.Gen, Java/Adwind.DN (18), Java/TrojanDropper.Agent.U (3), JS/Bondat.B, JS/TrojanDownloader.Agent.OBE(2), MSIL/Agent.QHL, MSIL/Agent.YZ (2), MSIL/Autorun.Spy.Agent.AU(3), MSIL/Bladabindi.BC, MSIL/Bladabindi.EJ, MSIL/Bladabindi.F (2), MSIL/FakeTool.AFI, MSIL/Injector.JCL, MSIL/Injector.JCM, MSIL/NanoCore.B, MSIL/PSW.Agent.PEF (2), MSIL/PSW.OnLineGames.AGH, MSIL/PSW.OnLineGames.AGI, MSIL/PSW.OnLineGames.AGJ (2), MSIL/PSW.OnLineGames.AGK, MSIL/PSW.OnLineGames.AGL (2), MSIL/PSW.Steam.KW, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.ARG (2), MSIL/TrojanDownloader.Small.UV(2), MSIL/TrojanDropper.Agent.AKF (2), MSIL/TrojanDropper.Agent.BRG (2), MSIL/TrojanDropper.Agent.BRH, MSIL/TrojanDropper.Small.AQ, PHP/Small.NBI (2), PHP/WebShell.NBS, Win32/Adware.ConvertAd.FF (2), Win32/Adware.ConvertAd.FG(2), Win32/Adware.ConvertAd.FH (2), Win32/Adware.ConvertAd.FI(2), Win32/Adware.ConvertAd.FJ (2), Win32/Adware.ConvertAd.FK(2), Win32/Adware.ConvertAd.FL (2), Win32/Adware.ConvertAd.FM(2), Win32/Adware.ConvertAd.FN (2), Win32/Adware.ConvertAd.FO(2), Win32/Adware.ConvertAd.FP (2), Win32/Adware.ConvertAd.FQ(2), Win32/Adware.ConvertAd.FR (2), Win32/Adware.ConvertAd.FS(2), Win32/Adware.FileTour.ZM, Win32/Adware.GooochiBiz.AT (2), Win32/Adware.LoadMoney.AOG (2), Win32/Agent.WNI, Win32/Agent.WVG, Win32/Bifrose.NTA, Win32/Delf.AAV, Win32/Dianti.D (2), Win32/Enchanim.B(2), Win32/Exploit.CVE-2012-0158.OR, Win32/Exploit.CVE-2014-1761.M, Win32/ExtenBro.AX, Win32/Farfli.BNU (2), Win32/Filecoder.DG (2), Win32/Filecoder.EM, Win32/Fynloski.AA (3), Win32/Fynloski.BE (6), Win32/Injector.BYFA, Win32/Injector.BYFB, Win32/Injector.BYFC, Win32/Injector.BYFD, Win32/Injector.BYFE, Win32/Injector.BYFF, Win32/Injector.BYFG, Win32/Injector.BYFH, Win32/Injector.BYFI, Win32/Injector.BYFJ, Win32/Injector.BYFK, Win32/Injector.BYFL, Win32/Injector.BYFM, Win32/Injector.BYFN, Win32/Injector.BYFO, Win32/Injector.BYFP (2), Win32/Kasidet.AA, Win32/Kovter.B (3), Win32/Kryptik.DEZJ, Win32/Kryptik.DEZK, Win32/Kryptik.DEZL, Win32/Kryptik.DEZM, Win32/Kryptik.DEZN, Win32/Kryptik.DEZO, Win32/Kryptik.DEZP, Win32/Kryptik.DEZQ, Win32/Kryptik.DEZR, Win32/Kryptik.DEZS, Win32/Kryptik.DEZT, Win32/Kryptik.DEZU, Win32/Kryptik.DEZV, Win32/MBRlock.C, Win32/Neurevt.B, Win32/PSW.Fareit.G(2), Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DU, Win32/PSW.VB.NIS, Win32/RA-based.AB (6), Win32/Remtasu.Y, Win32/RiskWare.Chinbo.A (2), Win32/RiskWare.Chinbo.B (2), Win32/RiskWare.PSWTool.WinPswDump.A, Win32/RiskWare.PSWTool.WinPswDump.B (2), Win32/RiskWare.VBCrypt.FI, Win32/RiskWare.VBCrypt.FJ, Win32/Rootkitdrv.L, Win32/Rozena.MY(2), Win32/Rozena.MZ, Win32/Small.NHI, Win32/Spy.Agent.OPS (11), Win32/Spy.KeyLogger.OWF, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/Tinba.AX, Win32/Tinba.BE, Win32/Tinba.BG, Win32/TrojanDownloader.Banload.VML, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BEH(4), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN (2), Win32/VB.RXB, Win64/Dianti.F (2), Win64/Riskware.PSWTool.WinPswDump.A(2), Win64/Riskware.PSWTool.WinPswDump.B (2), Win64/Rootkitdrv.AL (3), Win64/Rootkitdrv.M, Win64/Spy.Agent.F (4)

NOD32定義ファイル:11465 (2015/04/13 17:51)
Android/Locker.BL (2), Android/Spy.Agent.KT (2), Android/TrojanSMS.Agent.BDU(2), JS/Bondat.B, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH, MSIL/Bladabindi.F(2), MSIL/Bladabindi.O, MSIL/Injector.JCK, MSIL/Spy.Agent.CT (2), MSIL/Stimilik.GJ, MSIL/TrojanDropper.Agent.BDM, MSIL/TrojanDropper.Agent.BRF(2), Win32/Adware.ConvertAd.FD (2), Win32/Adware.ConvertAd.FE, Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.IC, Win32/Agent.WVW, Win32/Bicololo.A (3), Win32/Delf.AOJ (2), Win32/Dorkbot.B (2), Win32/Farfli.BGB, Win32/Farfli.BNT, Win32/Fynloski.AA (6), Win32/Fynloski.AM(3), Win32/Glupteba.M, Win32/Injector.Autoit.BKB, Win32/Injector.BXFE, Win32/Injector.BYEW, Win32/Injector.BYEX (2), Win32/Injector.BYEY, Win32/Injector.BYEZ, Win32/Kasidet.AC (2), Win32/Kelihos.G (6), Win32/Kryptik.DEYX, Win32/Kryptik.DEYY, Win32/Kryptik.DEYZ, Win32/Kryptik.DEZA, Win32/Kryptik.DEZB, Win32/Kryptik.DEZC, Win32/Kryptik.DEZD, Win32/Kryptik.DEZE, Win32/Kryptik.DEZF, Win32/Kryptik.DEZG, Win32/Kryptik.DEZH, Win32/Kryptik.DEZI, Win32/Napolar.A(3), Win32/Neurevt.B, Win32/PSW.Agent.OAG, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (4), Win32/PSW.Papras.DU(2), Win32/Remtasu.Y (2), Win32/Spatet.A (2), Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Banker.ABOH, Win32/Spy.Bebloh.K (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (2), Win32/Tinba.BB, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Small.NKD, Win32/VB.RXB

NOD32定義ファイル:11464 (2015/04/13 11:46)
MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.JCC, MSIL/Injector.JCD, MSIL/Injector.JCE, MSIL/Injector.JCF, MSIL/Injector.JCG, MSIL/Injector.JCH, MSIL/Injector.JCI, MSIL/Injector.JCJ, MSIL/PSW.Agent.OMJ, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ZL, Win32/Agent.WQO, Win32/Autoit.NVE(2), Win32/Brrowho.D (2), Win32/Dorkbot.B, Win32/Farfli.BNS(2), Win32/Farfli.PZ, Win32/Fynloski.AA (2), Win32/Glupteba.M, Win32/Injector.BYEL, Win32/Injector.BYEM, Win32/Injector.BYEN (2), Win32/Injector.BYEO (2), Win32/Injector.BYEP, Win32/Injector.BYEQ, Win32/Injector.BYER (2), Win32/Injector.BYES, Win32/Injector.BYET, Win32/Injector.BYEU, Win32/Injector.BYEV, Win32/Kovter.B, Win32/Kryptik.DEYL, Win32/Kryptik.DEYM, Win32/Kryptik.DEYN, Win32/Kryptik.DEYO, Win32/Kryptik.DEYP, Win32/Kryptik.DEYQ, Win32/Kryptik.DEYR, Win32/Kryptik.DEYS, Win32/Kryptik.DEYT, Win32/Kryptik.DEYU, Win32/Kryptik.DEYV, Win32/Kryptik.DEYW, Win32/NLBot.D, Win32/PSW.Fareit.A(3), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU(2), Win32/PSW.VB.NIS (2), Win32/Spy.Agent.ONL (2), Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (2), Win32/Tinba.AX, Win32/Tinba.BB, Win32/Tinba.BE, Win32/Tinba.BG, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VMK, Win32/TrojanDownloader.Blocrypt.G, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11463 (2015/04/13 03:13)
JS/Kryptik.AUT, MSIL/Injector.JBZ, MSIL/Injector.JCA, MSIL/Injector.JCB, MSIL/PSW.OnLineGames.AGG, MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Small.HV, VBS/Agent.NDH, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.ZK, Win32/Adware.LoadMoney.AOF (2), Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/CoinMiner.XI (2), Win32/Emotet.AI, Win32/Filecoder.NDA, Win32/Fynloski.AM, Win32/Injector.BYED, Win32/Injector.BYEE, Win32/Injector.BYEF, Win32/Injector.BYEG, Win32/Injector.BYEH, Win32/Injector.BYEI, Win32/Injector.BYEJ, Win32/Injector.BYEK, Win32/Kelihos.G, Win32/Kryptik.DEYA, Win32/Kryptik.DEYB, Win32/Kryptik.DEYC, Win32/Kryptik.DEYD, Win32/Kryptik.DEYE, Win32/Kryptik.DEYF, Win32/Kryptik.DEYG, Win32/Kryptik.DEYH, Win32/Kryptik.DEYI, Win32/Kryptik.DEYJ, Win32/Kryptik.DEYK, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Tibia.NIC, Win32/Redyms.AM, Win32/Rovnix.Z, Win32/Spatet.I, Win32/Tagak.O, Win32/Tinba.BB, Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11462 (2015/04/12 21:07)
Android/Locker.BK (2), JS/TrojanDownloader.Agent.OAA, MSIL/Bladabindi.F, MSIL/Injector.JBW, MSIL/Injector.JBX, MSIL/Injector.JBY, SWF/Exploit.ExKit.AH (4), VBA/TrojanDownloader.Agent.NP, Win32/AddUser.Q, Win32/Adware.ConvertAd.FC, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.YC, Win32/Adware.FileTour.ZI, Win32/Adware.FileTour.ZJ, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AOE (2), Win32/Agent.WNI, Win32/Dorkbot.B, Win32/Dorkbot.I, Win32/Exploit.CVE-2013-3660.K, Win32/Filecoder.CO (2), Win32/Filecoder.EM, Win32/Fynloski.AM, Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Injector.BYDV, Win32/Injector.BYDW, Win32/Injector.BYDX, Win32/Injector.BYDY, Win32/Injector.BYDZ, Win32/Injector.BYEA, Win32/Injector.BYEB, Win32/Injector.BYEC, Win32/Kovter.B, Win32/Kryptik.DEXL, Win32/Kryptik.DEXM, Win32/Kryptik.DEXN, Win32/Kryptik.DEXO, Win32/Kryptik.DEXP, Win32/Kryptik.DEXQ, Win32/Kryptik.DEXR, Win32/Kryptik.DEXS, Win32/Kryptik.DEXT, Win32/Kryptik.DEXU, Win32/Kryptik.DEXV, Win32/Kryptik.DEXW, Win32/Kryptik.DEXX, Win32/Kryptik.DEXY, Win32/Kryptik.DEXZ, Win32/Packed.Themida.ACO, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Reveton.AL, Win32/Tinba.BE (3), Win32/TrojanClicker.Clamtext.C, Win32/TrojanDownloader.Agent.BDE, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.QVE

NOD32定義ファイル:11461 (2015/04/12 16:39)
MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC, MSIL/Injector.JBT, MSIL/Injector.JBU, MSIL/Injector.JBV, MSIL/NanoCore.B, MSIL/PSW.Steam.IR, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.YC (2), Win32/Adware.FileTour.ZF(2), Win32/Adware.FileTour.ZG (2), Win32/Adware.FileTour.ZH, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AOD (2), Win32/CoinMiner.XH (2), Win32/Delf.SRI (3), Win32/Farfli.BNR, Win32/Filecoder.EM, Win32/Injector.BYDO, Win32/Injector.BYDP, Win32/Injector.BYDQ, Win32/Injector.BYDR, Win32/Injector.BYDS, Win32/Injector.BYDT, Win32/Injector.BYDU, Win32/Kelihos.H, Win32/Kovter.B(2), Win32/Kryptik.DEXC, Win32/Kryptik.DEXD, Win32/Kryptik.DEXE, Win32/Kryptik.DEXF, Win32/Kryptik.DEXG, Win32/Kryptik.DEXH, Win32/Kryptik.DEXI, Win32/Kryptik.DEXJ, Win32/Kryptik.DEXK, Win32/Neurevt.G, Win32/PSW.Agent.OAF (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/Spatet.T, Win32/Spy.Banker.ACBQ (2), Win32/Spy.Shiz.NCP (2), Win32/Tagak.P, Win32/Tinba.BB, Win32/Tinba.BE(2), Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11460 (2015/04/12 03:37)
JS/Kryptik.AUS, MSIL/Bladabindi.BC, MSIL/Injector.JBP, MSIL/Injector.JBQ, MSIL/Injector.JBR, MSIL/Injector.JBS, MSIL/PSW.Steam.KF, MSIL/Stimilik.DT(2), MSIL/Stimilik.GA, Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.YC(2), Win32/Adware.FileTour.ZD, Win32/Adware.FileTour.ZE, Win32/Adware.ICLoader.IC, Win32/Adware.ICLoader.J, Win32/Adware.LoadMoney.AOC(2), Win32/Adware.PicColor.AC, Win32/Agent.RBE, Win32/Boaxxe.BR, Win32/Delf.SRH (2), Win32/Injector.BYDH, Win32/Injector.BYDI, Win32/Injector.BYDJ, Win32/Injector.BYDK, Win32/Injector.BYDL, Win32/Injector.BYDM, Win32/Injector.BYDN, Win32/Kelihos.G, Win32/Kovter.B(3), Win32/Kryptik.DEWL, Win32/Kryptik.DEWM, Win32/Kryptik.DEWN, Win32/Kryptik.DEWO, Win32/Kryptik.DEWP, Win32/Kryptik.DEWQ, Win32/Kryptik.DEWR, Win32/Kryptik.DEWS, Win32/Kryptik.DEWT, Win32/Kryptik.DEWU, Win32/Kryptik.DEWV, Win32/Kryptik.DEWW, Win32/Kryptik.DEWX, Win32/Kryptik.DEWY, Win32/Kryptik.DEWZ, Win32/Kryptik.DEXA, Win32/Kryptik.DEXB, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/Redosdru.KK (2), Win32/Rovnix.Z, Win32/Spy.Banker.ABYR (2), Win32/Spy.Delf.PZZ (2), Win32/Spy.Shiz.NCP (2), Win32/Tinba.BB, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.VMJ (2), Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zlob.ALS (2), Win32/TrojanDropper.Agent.QVE, Win64/Dridex.D, Win64/Kryptik.NU

NOD32定義ファイル:11459 (2015/04/11 20:40)
BAT/RA-based.BL (2), MSIL/Injector.JBO, MSIL/PSW.Steam.KV (2), MSIL/TrojanDownloader.Small.UU (2), VBA/TrojanDownloader.Agent.NN, VBA/TrojanDownloader.Agent.NO, VBA/TrojanDropper.Agent.AU, VBA/TrojanDropper.Agent.AV, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.YC, Win32/Adware.FileTour.YZ, Win32/Adware.FileTour.ZA(2), Win32/Adware.FileTour.ZB, Win32/Adware.FileTour.ZC, Win32/Adware.LoadMoney.AOB (2), Win32/Agent.RBD (2), Win32/Agent.WNI, Win32/CoinMiner.XG, Win32/Fleercivet.AA, Win32/Glupteba.M, Win32/Injector.BYDB, Win32/Injector.BYDC, Win32/Injector.BYDD, Win32/Injector.BYDE, Win32/Injector.BYDF, Win32/Injector.BYDG, Win32/Kryptik.DEVZ, Win32/Kryptik.DEWA, Win32/Kryptik.DEWB, Win32/Kryptik.DEWC, Win32/Kryptik.DEWD, Win32/Kryptik.DEWE, Win32/Kryptik.DEWF, Win32/Kryptik.DEWG, Win32/Kryptik.DEWH, Win32/Kryptik.DEWI, Win32/Kryptik.DEWJ, Win32/Kryptik.DEWK, Win32/Neurevt.B(2), Win32/PSW.VB.NIS, Win32/Reveton.AL, Win32/RiskWare.HackAV.QQ (2), Win32/Spy.KeyLogger.OWE (2), Win32/Spy.Zbot.AAO, Win32/Tagak.P, Win32/Tinba.BE (4), Win32/Tinba.BG, Win32/Toksteal.C, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDropper.VB.OQO

NOD32定義ファイル:11458 (2015/04/11 16:40)
MSIL/Adware.ObronaAds.A, MSIL/Bladabindi.O, MSIL/Injector.JBL, MSIL/Injector.JBM, MSIL/Injector.JBN, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Banload.DA, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.YC, Win32/Adware.FileTour.YY, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AOA, Win32/Adware.ObronaAds.G, Win32/Battdil.P, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Dorkbot.I, Win32/Exploit.CVE-2013-3660.K, Win32/Farfli.AEP, Win32/Filecoder.EM, Win32/Injector.BYCS, Win32/Injector.BYCT, Win32/Injector.BYCU, Win32/Injector.BYCV, Win32/Injector.BYCW, Win32/Injector.BYCX, Win32/Injector.BYCY, Win32/Injector.BYCZ, Win32/Injector.BYDA, Win32/Kovter.B(2), Win32/Kryptik.DEVI, Win32/Kryptik.DEVJ, Win32/Kryptik.DEVK, Win32/Kryptik.DEVL, Win32/Kryptik.DEVM, Win32/Kryptik.DEVN, Win32/Kryptik.DEVO, Win32/Kryptik.DEVP, Win32/Kryptik.DEVQ, Win32/Kryptik.DEVR, Win32/Kryptik.DEVS, Win32/Kryptik.DEVT, Win32/Kryptik.DEVU, Win32/Kryptik.DEVV, Win32/Kryptik.DEVW, Win32/Kryptik.DEVX, Win32/Kryptik.DEVY, Win32/Lethic.AF, Win32/PSW.Fareit.A, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Redyms.AM, Win32/Reveton.AL, Win32/Rovnix.Z(2), Win32/Spy.Shiz.NCP (2), Win32/Tinba.BE (2), Win32/Tinba.BG, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BDE, Win32/TrojanDownloader.Delf.BES, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QVE, Win64/Bedep.C, Win64/Kryptik.NT

NOD32定義ファイル:11457 (2015/04/11 07:06)
JS/Agent.NOX (4), JS/Bondat.B, JS/ExtenBro.FBook.FS, JS/Kilim.FT, JS/Kilim.FU, JS/Kilim.FV (2), JS/Kilim.FW, JS/Kilim.FX, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Injector.JBJ, MSIL/Injector.JBK, MSIL/Kryptik.BRH, MSIL/Kryptik.BRI, MSIL/TrojanDropper.Agent.BRE (2), NSIS/TrojanDownloader.Agent.NSA, NSIS/TrojanDownloader.Agent.NSP, Win32/Adware.ConvertAd.EY, Win32/Adware.ConvertAd.EZ, Win32/Adware.ConvertAd.FA, Win32/Adware.ConvertAd.FB, Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.YX, Win32/Adware.LoadMoney.AKI, Win32/Adware.LoadMoney.ANZ, Win32/Adware.PCMega.X (2), Win32/Agent.WFF, Win32/AntiAV.NFM, Win32/Battdil.P, Win32/Filecoder.EM, Win32/Filecoder.NDA, Win32/Fynloski.AM, Win32/Injector.BYCM, Win32/Injector.BYCN, Win32/Injector.BYCO, Win32/Injector.BYCP, Win32/Injector.BYCQ, Win32/Injector.BYCR, Win32/Kelihos.G, Win32/Kryptik.DEVA, Win32/Kryptik.DEVB, Win32/Kryptik.DEVC, Win32/Kryptik.DEVD, Win32/Kryptik.DEVE, Win32/Kryptik.DEVF, Win32/Kryptik.DEVG, Win32/Kryptik.DEVH, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (2), Win32/RA-based.AB (18), Win32/RA-based.NCB, Win32/Remtasu.Y (2), Win32/Spy.Banbra.OLF, Win32/Spy.Weecnaw.A (2), Win32/Tinba.BE (2), Win32/Tinba.BG, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VMI (3), Win32/TrojanDownloader.Nymaim.AL, Win64/Bedep.C, Win64/Kryptik.NS

NOD32定義ファイル:11456 (2015/04/11 03:08)
Android/Agent.KN (2), Android/TrojanDropper.Agent.BS(2), Android/TrojanSMS.Agent.AWO (2), BAT/CoinMiner.JU (2), JS/Bondat.B, JS/Chromex.Agent.R, JS/Kilim.FR (2), JS/Kilim.FS (2), JS/Kryptik.AUO, JS/Kryptik.AUR, JS/TrojanDownloader.Nemucod.AH (2), MSIL/Agent.DT, MSIL/Agent.LI, MSIL/Agent.QHK, MSIL/Autorun.Agent.ID (3), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.CM, MSIL/Bladabindi.F (4), MSIL/FakeTool.AFH, MSIL/Filecoder.K, MSIL/Injector.JBF, MSIL/Injector.JBG, MSIL/Injector.JBH, MSIL/Injector.JBI, MSIL/IRCBot.CT (3), MSIL/Kryptik.BRC, MSIL/Kryptik.BRD, MSIL/Kryptik.BRE, MSIL/Kryptik.BRF, MSIL/Kryptik.BRG, MSIL/TrojanDownloader.Tiny.KX (2), MSIL/TrojanDropper.Agent.BRD (2), NSIS/TrojanDownloader.Agent.NSP(2), Win32/Adware.AddLyrics.EC (4), Win32/Adware.AddLyrics.ED(2), Win32/Adware.ConvertAd.EW (2), Win32/Adware.ConvertAd.EX(2), Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.YC(2), Win32/Adware.FileTour.YV (2), Win32/Adware.FileTour.YW, Win32/Adware.ICLoader.IC (2), Win32/Adware.LoadMoney.ANX, Win32/Adware.LoadMoney.ANY, Win32/Adware.Navegaki.S (2), Win32/Adware.Navegaki.T (2), Win32/Adware.PennyBee.I (2), Win32/Agent.NRP(2), Win32/Agent.WFF, Win32/Autoit.KE, Win32/Battdil.P (2), Win32/Bicololo.A, Win32/Boaxxe.BR, Win32/Delf.SPE, Win32/ExtenBro.AX, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.EM (2), Win32/Glupteba.AF, Win32/Injector.Autoit.BJZ, Win32/Injector.Autoit.BKA, Win32/Injector.BYCB, Win32/Injector.BYCC, Win32/Injector.BYCD, Win32/Injector.BYCE, Win32/Injector.BYCF, Win32/Injector.BYCG, Win32/Injector.BYCH, Win32/Injector.BYCI, Win32/Injector.BYCJ, Win32/Injector.BYCK, Win32/Injector.BYCL, Win32/Kovter.B, Win32/Kryptik.DEUD, Win32/Kryptik.DEUE, Win32/Kryptik.DEUF, Win32/Kryptik.DEUG, Win32/Kryptik.DEUH, Win32/Kryptik.DEUI, Win32/Kryptik.DEUJ, Win32/Kryptik.DEUK, Win32/Kryptik.DEUL, Win32/Kryptik.DEUM, Win32/Kryptik.DEUN, Win32/Kryptik.DEUO, Win32/Kryptik.DEUP, Win32/Kryptik.DEUQ, Win32/Kryptik.DEUR, Win32/Kryptik.DEUS, Win32/Kryptik.DEUT, Win32/Kryptik.DEUU, Win32/Kryptik.DEUV, Win32/Kryptik.DEUW, Win32/Kryptik.DEUX, Win32/Kryptik.DEUY, Win32/Kryptik.DEUZ, Win32/LockScreen.AVP, Win32/Neurevt.G (2), Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.CK, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS (6), Win32/PSW.Papras.DT(3), Win32/PSW.Papras.DU (3), Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS, Win32/RA-based.AB (3), Win32/Reveton.AL (2), Win32/RiskWare.Hooker.H(2), Win32/RiskWare.Hooker.I, Win32/Rootkit.Agent.OAH (3), Win32/Spy.Banker.ABCU, Win32/Spy.Delf.QAD, Win32/Spy.Shiz.NCP (2), Win32/Spy.Tuscas.I, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ACB, Win32/Tinba.AX, Win32/Tinba.BB (2), Win32/Tinba.BE (3), Win32/Tinba.BG(2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Nymaim.AL(2), Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win64/Adware.Navegaki.G (2)

NOD32定義ファイル:11455 (2015/04/10 22:42)
Android/FakeApp.AF (2), Android/Spy.Fiforeg.A, Android/TrojanDownloader.Agent.CF (2), Linux/Agent.AV (5), Linux/Agent.AW(2), Linux/Exploit.Agent.AQ (2), Linux/Tsunami.NCX (2), Linux/Tsunami.NCY(2), Linux/Tsunami.NCZ (2), MSIL/Agent.QHJ (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (5), MSIL/Bladabindi.O (2), MSIL/Hoax.FakeHack.RH, MSIL/Hoax.FakeHack.RI, MSIL/Hoax.FakeHack.RJ(2), MSIL/Injector.JBC, MSIL/Injector.JBD, MSIL/Injector.JBE, MSIL/Kryptik.BRA, MSIL/Kryptik.BRB, MSIL/PSW.Agent.PEA, MSIL/PSW.Agent.PEB, MSIL/PSW.Agent.PEC (2), MSIL/PSW.Agent.PED, MSIL/PSW.Agent.PEE(2), MSIL/PSW.OnLineGames.AGC, MSIL/PSW.OnLineGames.AGD (2), MSIL/PSW.OnLineGames.AGE, MSIL/PSW.OnLineGames.AGF, MSIL/PSW.Steam.DL (2), MSIL/PSW.Steam.KU (2), MSIL/Spy.Agent.AEG, MSIL/TrojanDownloader.Agent.ARF, MSIL/TrojanDownloader.Small.UT, MSIL/TrojanDropper.Agent.BRB, MSIL/TrojanDropper.Agent.BRC, SWF/Exploit.CVE-2014-8439.O(2), VBA/TrojanDownloader.Agent.NM, VBS/Agent.NHX, VBS/Agent.NHY, Win32/Adware.FileTour.YU, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ANV (2), Win32/Adware.LoadMoney.ANW, Win32/Agent.RBC(2), Win32/AutoRun.VB.BLI, Win32/Bandok.NAN, Win32/Battdil.P, Win32/Bicololo.A (3), Win32/Delf.SRF (23), Win32/Emotet.AI, Win32/Exploit.CVE-2012-0158.PH, Win32/Exploit.CVE-2012-0158.PI, Win32/Exploit.CVE-2012-0158.PJ, Win32/Exploit.CVE-2012-0158.PK, Win32/Exploit.CVE-2012-0158.PL, Win32/Exploit.CVE-2012-0158.PM, Win32/Exploit.CVE-2012-0158.PN, Win32/Exploit.CVE-2012-0158.PO, Win32/Exploit.CVE-2012-0158.PP, Win32/Exploit.CVE-2012-0158.PQ, Win32/Exploit.CVE-2012-0158.PR, Win32/Exploit.CVE-2012-0158.PS, Win32/Exploit.CVE-2012-0158.PT, Win32/Exploit.CVE-2012-0158.PU, Win32/Exploit.CVE-2012-0158.PV, Win32/Filecoder.CO, Win32/Filecoder.CS, Win32/Fynloski.AA, Win32/Injector.BYBR, Win32/Injector.BYBS, Win32/Injector.BYBT, Win32/Injector.BYBU, Win32/Injector.BYBV, Win32/Injector.BYBW, Win32/Injector.BYBX, Win32/Injector.BYBY, Win32/Injector.BYBZ, Win32/Injector.BYCA, Win32/Korplug.CV, Win32/Korplug.FL, Win32/Kovter.B (2), Win32/Kryptik.DETT, Win32/Kryptik.DETU, Win32/Kryptik.DETV, Win32/Kryptik.DETW, Win32/Kryptik.DETX, Win32/Kryptik.DETY, Win32/Kryptik.DETZ, Win32/Kryptik.DEUA, Win32/Kryptik.DEUB, Win32/Kryptik.DEUC, Win32/Lurk.AA, Win32/ProxyChanger.TO, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Remtasu.Y, Win32/Rozena.MX, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.ABYR, Win32/Spy.Banker.ACBN (3), Win32/Spy.Banker.ACBO (2), Win32/Spy.Banker.ACBP(2), Win32/Spy.Bizzana.A, Win32/Spy.Delf.PZZ (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.YW, Win32/Tinba.BB (2), Win32/Tinba.BE (2), Win32/TrojanDownloader.Banload.VLS (26), Win32/TrojanDownloader.Banload.VMH(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NWN, Win64/Kryptik.NR, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11454 (2015/04/10 19:45)
Android/Locker.BJ (2), BAT/Starter.NCH, Java/Adwind.DM (2), JS/Kilim.FQ, MSIL/Adware.Colooader, MSIL/Agent.QHH (2), MSIL/Agent.QHI, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O (3), MSIL/CoinMiner.I (2), MSIL/FakeTool.AFD, MSIL/FakeTool.AFE, MSIL/FakeTool.AFF, MSIL/FakeTool.AFG, MSIL/HackTool.Crypter.HS, MSIL/Hoax.FakeHack.RG (2), MSIL/Injector.JBA, MSIL/Injector.JBB, MSIL/Kryptik.BQZ, MSIL/PSW.OnLineGames.AGB (2), MSIL/PSW.Steam.KO (2), MSIL/Spy.Agent.AEE (2), MSIL/Spy.Agent.AEF (2), MSIL/Spy.Agent.JG (2), MSIL/Spy.Keylogger.AVW (2), MSIL/Spy.Keylogger.LD, MSIL/TrojanDownloader.Agent.ARE, MSIL/TrojanDownloader.Small.US, MSIL/TrojanDownloader.Tiny.KW, MSIL/TrojanDropper.Binder.EX(2), PHP/Spy.Banker.AF, VBA/TrojanDownloader.Agent.NK, VBA/TrojanDownloader.Agent.NL, Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.YC, Win32/Adware.FileTour.YS, Win32/Adware.FileTour.YT(2), Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ANT (2), Win32/Adware.LoadMoney.ANU, Win32/Adware.Synatix, Win32/Agent.RAZ (2), Win32/Agent.RBA (2), Win32/Agent.RBB, Win32/Agent.WNI (3), Win32/Ainslot.AA, Win32/AutoRun.Hupigon.L, Win32/Bifrose.NFJ, Win32/BlackHole, Win32/Dorkbot.B, Win32/Dridex.M (2), Win32/Dridex.N, Win32/Filecoder.DG, Win32/Filecoder.ED, Win32/Fynloski.AM (3), Win32/Hupigon (3), Win32/Injector.Autoit.BJY, Win32/Injector.BYBK, Win32/Injector.BYBL, Win32/Injector.BYBM, Win32/Injector.BYBN, Win32/Injector.BYBO, Win32/Injector.BYBP, Win32/Injector.BYBQ, Win32/Kelihos.G (2), Win32/Kryptik.DETC, Win32/Kryptik.DETD, Win32/Kryptik.DETE, Win32/Kryptik.DETF, Win32/Kryptik.DETG, Win32/Kryptik.DETH, Win32/Kryptik.DETI, Win32/Kryptik.DETJ, Win32/Kryptik.DETK, Win32/Kryptik.DETL, Win32/Kryptik.DETM, Win32/Kryptik.DETN, Win32/Kryptik.DETO, Win32/Kryptik.DETP, Win32/Kryptik.DETQ, Win32/Kryptik.DETR, Win32/Kryptik.DETS, Win32/Pliskal.A, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.LdPinch.BMQ, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU, Win32/RA-based.NCB (2), Win32/RA-based.NCC, Win32/Reveton.AL, Win32/Rootkit.Tiny.C, Win32/Rovnix.Z (2), Win32/Small.NHI(2), Win32/Spy.Agent.OOZ (3), Win32/Spy.Banker.ACBM (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.JF, Win32/Tagak.P, Win32/Tinba.AX, Win32/Tinba.BB, Win32/Tinba.BE, Win32/Tinba.BG, Win32/TrojanDownloader.Banload.VLI, Win32/TrojanDownloader.Banload.VMD, Win32/TrojanDownloader.Banload.VME (2), Win32/TrojanDownloader.Banload.VMF (2), Win32/TrojanDownloader.Banload.VMG, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Nymaim.AX (2), Win32/TrojanDropper.Agent.QVE, Win32/VB.OEJ (2), Win64/Adware.Navegaki.F, Win64/Rootkit.Agent.M

NOD32定義ファイル:11453 (2015/04/10 16:42)
Android/TrojanSMS.Agent.AZE, IRC/SdBot.AVW, MSIL/Agent.QHG (2), MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.BC, MSIL/Bladabindi.CM, MSIL/Bladabindi.D, MSIL/Injector.JAX, MSIL/Injector.JAY, MSIL/Injector.JAZ, MSIL/NanoCore.B (2), MSIL/Spy.Agent.JG, VBS/Agent.NHT, VBS/CoinMiner.CN(2), Win32/Adware.ActiveCollector.AD, Win32/Adware.FakeAV.T, Win32/Adware.SoftwareRefresher.B, Win32/Agent.RAY, Win32/AutoRun.Hupigon.L, Win32/AutoRun.Hupigon.V, Win32/Bifrose.NEC, Win32/Bobax.NAM, Win32/Emotet.AD, Win32/Enchanim.B, Win32/Farfli.AEX, Win32/Farfli.BGB (2), Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Fynloski.AM (4), Win32/Hupigon(5), Win32/Hupigon.NCT, Win32/Hupigon.NPI (2), Win32/Hupigon.NSJ, Win32/Injector.Autoit.BJX, Win32/Injector.BYBB, Win32/Injector.BYBC, Win32/Injector.BYBE, Win32/Injector.BYBF, Win32/Injector.BYBG, Win32/Injector.BYBH, Win32/Injector.BYBI, Win32/Injector.BYBJ, Win32/Kovter.B, Win32/Kryptik.DESM, Win32/Kryptik.DESN, Win32/Kryptik.DESO, Win32/Kryptik.DESP, Win32/Kryptik.DESQ, Win32/Kryptik.DESR, Win32/Kryptik.DESS, Win32/Kryptik.DEST, Win32/Kryptik.DESU, Win32/Kryptik.DESV, Win32/Kryptik.DESW, Win32/Kryptik.DESX, Win32/Kryptik.DESY, Win32/Kryptik.DESZ, Win32/Kryptik.DETA, Win32/Kryptik.DETB, Win32/ProxyChanger.TO, Win32/PSW.Fareit.G (3), Win32/PSW.LdPinch.NEL, Win32/PSW.LdPinch.NMJ, Win32/PSW.Papras.DT, Win32/PSW.VB.NIS, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.JF, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Delf.BEH(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zlob.ALR, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN (2), Win32/TrojanDropper.Agent.QVE, Win32/TrojanDropper.Delf.NNX, Win32/TrojanDropper.Delf.OJF (3), Win32/Waledac.EE

NOD32定義ファイル:11452 (2015/04/10 12:05)
Java/Adwind.DI, Java/Adwind.DJ, Java/Adwind.DK, Java/Adwind.DL, Java/Exploit.CVE-2012-0507.GH, JS/TrojanDownloader.Nemucod.AA, MSIL/Bladabindi.F, MSIL/Injector.JAW, MSIL/Kryptik.BQV, MSIL/Kryptik.BQW, MSIL/Kryptik.BQX, MSIL/Kryptik.BQY, SWF/Exploit.CVE-2014-8440.G, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.ExKit.AK, Win32/Adware.FakeAV.T, Win32/Adware.MultiPlug.IE, Win32/Adware.PennyBee.H, Win32/Adware.PicColor.AB, Win32/Agent.WNI, Win32/Boaxxe.DE, Win32/Exploit.CVE-2013-0074.GO, Win32/Exploit.CVE-2013-0074.GP, Win32/Filecoder.ED, Win32/Injector.BYAM, Win32/Injector.BYAP, Win32/Injector.BYAQ, Win32/Injector.BYAR, Win32/Injector.BYAS, Win32/Injector.BYAT, Win32/Injector.BYAU, Win32/Injector.BYAV, Win32/Injector.BYAW, Win32/Injector.BYAX, Win32/Injector.BYAY, Win32/Injector.BYAZ, Win32/Injector.BYBA, Win32/Kryptik.DESA, Win32/Kryptik.DESB, Win32/Kryptik.DESC, Win32/Kryptik.DESD, Win32/Kryptik.DESE, Win32/Kryptik.DESF, Win32/Kryptik.DESG, Win32/Kryptik.DESH, Win32/Kryptik.DESI, Win32/Kryptik.DESJ, Win32/Kryptik.DESK, Win32/Kryptik.DESL, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Rovnix.Z, Win32/ServStart.JY, Win32/SpamTool.Agent.NFZ, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAO (4), Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.SJG, Win32/TrojanDownloader.Banload.VMC, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11451 (2015/04/10 07:14)
JS/Bondat.A, MSIL/Bladabindi.BC (2), MSIL/Injector.JAV, MSIL/Kryptik.BQU, MSIL/Stimilik.FR (3), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.YQ, Win32/Adware.FileTour.YR, Win32/Adware.LoadMoney.ANR, Win32/Adware.LoadMoney.ANS, Win32/Adware.MultiPlug.ID, Win32/Battdil.P, Win32/Bedep.C (2), Win32/Boaxxe.BR, Win32/Dridex.N, Win32/Filecoder.CO, Win32/Filecoder.EM (2), Win32/Filecoder.NDA, Win32/Glupteba.M, Win32/Injector.BYAF, Win32/Injector.BYAG, Win32/Injector.BYAH, Win32/Injector.BYAI, Win32/Injector.BYAJ, Win32/Injector.BYAK, Win32/Injector.BYAL, Win32/Injector.BYAN, Win32/Injector.BYAO, Win32/Kovter.B, Win32/Kryptik.DERK, Win32/Kryptik.DERL, Win32/Kryptik.DERM, Win32/Kryptik.DERN, Win32/Kryptik.DERO, Win32/Kryptik.DERP, Win32/Kryptik.DERQ, Win32/Kryptik.DERR, Win32/Kryptik.DERS, Win32/Kryptik.DERT, Win32/Kryptik.DERU, Win32/Kryptik.DERV, Win32/Kryptik.DERW, Win32/Kryptik.DERX, Win32/Kryptik.DERY, Win32/Kryptik.DERZ, Win32/Lethic.AF (2), Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/Redyms.AM, Win32/Reveton.AL, Win32/Spy.Weecnaw.A, Win32/Tinba.BG, Win32/TrojanDownloader.Agent.BDE, Win32/TrojanDownloader.Banload.UXB, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tiny.NLQ, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K

NOD32定義ファイル:11450 (2015/04/10 03:06)
Android/Rootnik.C, BAT/PSW.Agent.BD (4), DOC/Phishing.Agent.S, JS/Bondat.B (2), JS/Chromex.Agent.Q, JS/ExtenBro.FBook.FR, JS/Kilim.FM, JS/Kilim.FN (2), JS/Kilim.FO (2), JS/Kilim.FP (3), JS/TrojanDownloader.Agent.OBC (13), JS/TrojanDownloader.Agent.OBD, MSIL/Agent.LI, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT(2), MSIL/Bladabindi.D, MSIL/Bladabindi.F, MSIL/FakeTool.AFB, MSIL/FakeTool.AFC, MSIL/HackTool.Agent.FV, MSIL/Injector.JAN, MSIL/Injector.JAO, MSIL/Injector.JAP, MSIL/Injector.JAQ, MSIL/Injector.JAR, MSIL/Injector.JAS, MSIL/Injector.JAT, MSIL/Injector.JAU, MSIL/Kryptik.BQT, MSIL/PSW.Agent.PDY (2), MSIL/PSW.Agent.PDZ, MSIL/PSW.Facebook.FI, MSIL/PSW.Steam.KS (2), MSIL/PSW.Steam.KT (2), MSIL/Spy.Agent.AED(2), VBA/TrojanDownloader.Agent.NJ, Win32/Adware.ConvertAd.EV, Win32/Adware.FakeAV.T (4), Win32/Adware.FileTour.YC(2), Win32/Adware.FileTour.YO, Win32/Adware.FileTour.YP, Win32/Adware.InstallMetrix.L, Win32/Adware.LoadMoney.ANP (2), Win32/Adware.LoadMoney.ANQ, Win32/Adware.MultiPlug.IC, Win32/Agent.RAX, Win32/Agent.WNI (2), Win32/Agent.XBL, Win32/Agent.XBM (2), Win32/Battdil.P, Win32/Boaxxe.BR, Win32/Delf.AJQ, Win32/Delf.SRG, Win32/Dorkbot.B, Win32/Dridex.M, Win32/Emotet.AI, Win32/Farfli.BBB, Win32/Filecoder.CO(3), Win32/Filecoder.CS, Win32/Filecoder.DG (2), Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.Autoit.BJW, Win32/Injector.BXZK, Win32/Injector.BXZL, Win32/Injector.BXZM, Win32/Injector.BXZN, Win32/Injector.BXZO, Win32/Injector.BXZP, Win32/Injector.BXZQ, Win32/Injector.BXZR, Win32/Injector.BXZS, Win32/Injector.BXZT, Win32/Injector.BXZU, Win32/Injector.BXZV, Win32/Injector.BXZW, Win32/Injector.BXZX, Win32/Injector.BXZY, Win32/Injector.BXZZ, Win32/Injector.BYAA, Win32/Injector.BYAB, Win32/Injector.BYAC, Win32/Injector.BYAD, Win32/Injector.BYAE, Win32/Kelihos.G, Win32/Kryptik.DEQQ, Win32/Kryptik.DEQR, Win32/Kryptik.DEQS, Win32/Kryptik.DEQT, Win32/Kryptik.DEQU, Win32/Kryptik.DEQV, Win32/Kryptik.DEQW, Win32/Kryptik.DEQX, Win32/Kryptik.DEQY, Win32/Kryptik.DEQZ, Win32/Kryptik.DERA, Win32/Kryptik.DERB, Win32/Kryptik.DERC, Win32/Kryptik.DERD, Win32/Kryptik.DERE, Win32/Kryptik.DERF, Win32/Kryptik.DERG, Win32/Kryptik.DERH, Win32/Kryptik.DERI, Win32/Kryptik.DERJ, Win32/Laziok.B, Win32/LockScreen.BHI, Win32/Neurevt.G (4), Win32/PSW.Fareit.A (10), Win32/PSW.Papras.DP, Win32/PSW.Papras.DR (2), Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU(5), Win32/PSW.VB.NIS, Win32/Rootkit.Agent.NZQ, Win32/SpamTool.VB.AI, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.ACB(4), Win32/Tinba.AX, Win32/Tinba.BB, Win32/Tinba.BE, Win32/Tinba.BG, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VMB (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Elenoocka.B, Win32/TrojanDownloader.Hancitor.E, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Agent.QZI, Win32/Trustezeb.K, Win32/VB.RIH, Win32/Wigon.OV, Win32/Wigon.PI

NOD32定義ファイル:11449 (2015/04/09 23:06)
Android/Exploit.CVE-2010-743.A (2), Android/Exploit.PSN.D(2), Android/MalCrypt.L, Android/Ogel.D, Android/Rootnik.C (4), Android/Spy.Agent.KS (2), Android/Spy.AndroRAT.P (2), Android/Spy.Fiforeg.A(2), Android/Spy.Xoryp.A (2), Android/TrojanDropper.Agent.BM (2), Android/TrojanSMS.Agent.BDT (2), BAT/Filecoder.AG, DOC/Fraud.I, DOC/Fraud.J, DOC/Fraud.K, JS/TrojanDownloader.Agent.OBC (4), Linux/Small.AE, MSIL/Agent.QHF, MSIL/Bladabindi.AR (2), MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/FakeTool.AEY, MSIL/FakeTool.AEZ (2), MSIL/FakeTool.AFA, MSIL/HackTool.Agent.AL, MSIL/Hoax.FakeHack.RE, MSIL/Hoax.FakeHack.RF, MSIL/Injector.JAK, MSIL/Injector.JAL, MSIL/Injector.JAM, MSIL/NanoCore.B, MSIL/PSW.Agent.PDX, MSIL/Surveyer.BX, MSIL/TrojanClicker.Agent.NKH, MSIL/TrojanDownloader.Agent.ARD, MSIL/TrojanDownloader.Banload.CZ(3), MSIL/TrojanDropper.Agent.BRA, NSIS/TrojanDownloader.Agent.NSO(2), VBA/TrojanDropper.Agent.AT, Win32/Adware.FileTour.YM (2), Win32/Adware.FileTour.YN, Win32/Adware.LoadMoney.ANO (2), Win32/Agent.QKJ, Win32/Agent.VQJ, Win32/Agent.WNI, Win32/Battdil.P, Win32/Delf.SRF, Win32/Dridex.M, Win32/Dridex.N, Win32/Emotet.AD (3), Win32/Emotet.AI, Win32/Exploit.CVE-2012-0158.PG, Win32/Exploit.CVE-2013-0074.GM, Win32/Exploit.CVE-2013-0074.GN, Win32/FakeTool.BL (2), Win32/Farfli.BNQ(2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.NDA, Win32/Fynloski.AM, Win32/Injector.BXYZ, Win32/Injector.BXZA, Win32/Injector.BXZC, Win32/Injector.BXZD, Win32/Injector.BXZE, Win32/Injector.BXZF, Win32/Injector.BXZG, Win32/Injector.BXZH, Win32/Injector.BXZI, Win32/Injector.BXZJ, Win32/Kasidet.AC, Win32/Kovter.B, Win32/Kryptik.DEQC, Win32/Kryptik.DEQD, Win32/Kryptik.DEQE, Win32/Kryptik.DEQF, Win32/Kryptik.DEQG, Win32/Kryptik.DEQH, Win32/Kryptik.DEQI, Win32/Kryptik.DEQJ, Win32/Kryptik.DEQK, Win32/Kryptik.DEQL, Win32/Kryptik.DEQM, Win32/Kryptik.DEQN, Win32/Kryptik.DEQO, Win32/Kryptik.DEQP, Win32/LockScreen.AVP, Win32/ProxyChanger.TO, Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Redyms.AM, Win32/Reveton.AL, Win32/Rovnix.AB, Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ABOF, Win32/Spy.Banker.ACBK (2), Win32/Spy.Banker.ACBL, Win32/Spy.Shiz.NCP (2), Win32/Spy.Zbot.ACB, Win32/Stimilik.AE, Win32/Tinba.BE, Win32/Tinba.BG, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BFP (2), Win32/TrojanDownloader.Autoit.NYB, Win32/TrojanDownloader.Banload.VLW, Win32/TrojanDownloader.Banload.VLX (2), Win32/TrojanDownloader.Banload.VLY, Win32/TrojanDownloader.Banload.VLZ (2), Win32/TrojanDownloader.Banload.VMA (2), Win32/TrojanDownloader.Delf.BEK, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AW (2), Win32/TrojanDownloader.Waski.A, Win32/Trustezeb.K (3), Win32/Xorasi.G (10)

NOD32定義ファイル:11448 (2015/04/09 19:59)
Android/FakeApp.AE (2), Android/Rootnik.C (2), Android/Spy.Banker.CE(2), Android/Spy.Fiforeg.A (10), HTML/Refresh.BV, Java/Adwind.DH (8), Linux/Agent.AU, Linux/Hydra.U (2), MSIL/Agent.QHD, MSIL/Agent.QHE, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Bladabindi.F (7), MSIL/FakeTool.AEU(2), MSIL/FakeTool.AEV, MSIL/FakeTool.AEW (2), MSIL/FakeTool.AEX, MSIL/Injector.JAG, MSIL/Injector.JAH, MSIL/Injector.JAI, MSIL/Injector.JAJ, MSIL/Kryptik.BQS, MSIL/NanoCore.B (2), MSIL/PSW.Facebook.FG (2), MSIL/PSW.Facebook.FH (2), MSIL/PSW.OnLineGames.AGA (2), MSIL/Spy.Banker.CI, MSIL/TrojanDropper.Agent.BQW (2), MSIL/TrojanDropper.Agent.BQX, MSIL/TrojanDropper.Agent.BQY (3), MSIL/TrojanDropper.Agent.BQZ, VBA/TrojanDownloader.Agent.NE, VBA/TrojanDownloader.Agent.NF, VBA/TrojanDownloader.Agent.NG, VBA/TrojanDownloader.Agent.NH, VBA/TrojanDownloader.Agent.NI, Win32/Adware.Dorrible.A, Win32/Adware.Dorrible.B, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.YC, Win32/Adware.LoadMoney.ANL (2), Win32/Adware.LoadMoney.ANM (2), Win32/Adware.LoadMoney.ANN, Win32/Adware.Navegaki.R, Win32/Agent.RAS, Win32/Bandok.NAN, Win32/Boaxxe.BV, Win32/Dorkbot.B, Win32/Dridex.M (2), Win32/Exploit.CVE-2012-0158.PF, Win32/Filecoder.CO, Win32/Filecoder.DG(2), Win32/Filecoder.EM, Win32/Fynloski.AA (5), Win32/Fynloski.AM (4), Win32/Glupteba.M (2), Win32/Hupigon.NYK, Win32/Injector.Autoit.BJU.Gen, Win32/Injector.Autoit.BJV, Win32/Injector.BXYK, Win32/Injector.BXYL, Win32/Injector.BXYM, Win32/Injector.BXYN, Win32/Injector.BXYO, Win32/Injector.BXYP, Win32/Injector.BXYQ, Win32/Injector.BXYR, Win32/Injector.BXYS, Win32/Injector.BXYT, Win32/Injector.BXYU, Win32/Injector.BXYV, Win32/Injector.BXYX, Win32/Injector.BXYY, Win32/Kasidet.AC, Win32/Kovter.B, Win32/Kryptik.DEPK, Win32/Kryptik.DEPL, Win32/Kryptik.DEPM, Win32/Kryptik.DEPN, Win32/Kryptik.DEPO, Win32/Kryptik.DEPP, Win32/Kryptik.DEPQ, Win32/Kryptik.DEPR, Win32/Kryptik.DEPS, Win32/Kryptik.DEPT, Win32/Kryptik.DEPU, Win32/Kryptik.DEPV, Win32/Kryptik.DEPW, Win32/Kryptik.DEPX, Win32/Kryptik.DEPY, Win32/Kryptik.DEPZ, Win32/Kryptik.DEQA, Win32/Kryptik.DEQB, Win32/Lurk.AA, Win32/Neurevt.B (3), Win32/Packed.Themida.ACJ, Win32/Packed.Themida.ACK, Win32/Packed.Themida.ACL, Win32/Packed.Themida.ACM, Win32/Packed.Themida.ACN, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (4), Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Steam.NDJ, Win32/Regil.AX (2), Win32/Remtasu.AI, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Spy.KeyLogger.OWD(2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Tinba.BD (5), Win32/Tinba.BE, Win32/Tinba.BG (2), Win32/TrojanDownloader.AutoHK.AA, Win32/TrojanDownloader.AutoHK.Z, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BEH (2), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.JH, Win32/Trustezeb.K (2), Win32/WinShell.50(2), Win64/Dridex.D, Win64/Kryptik.NQ

NOD32定義ファイル:11447 (2015/04/09 17:25)
Android/Exploit.Lotoor.EV, Android/TrojanSMS.Agent.BDS (2), BAT/Copybat.R, MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.D, MSIL/Bladabindi.F (2), MSIL/Injector.JAE, MSIL/Injector.JAF, MSIL/TrojanDownloader.Agent.ARC (2), SWF/Exploit.CVE-2015-0311.I, VBA/PSW.Agent.B, VBA/TrojanDownloader.Agent.NB, VBA/TrojanDownloader.Agent.NC, VBA/TrojanDownloader.Agent.ND, VBA/TrojanDropper.Agent.AR, VBA/TrojanDropper.Agent.AS, VBS/Agent.NDH, VBS/Agent.X, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.YK (2), Win32/Adware.FileTour.YL (2), Win32/Adware.ICLoader.IC, Win32/Agent.QTP, Win32/AutoRun.Hupigon.L (2), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.VB.BLH(2), Win32/BlackHole.NBJ (2), Win32/Dewnad.AA (3), Win32/Dorkbot.B (3), Win32/Dorkbot.I (2), Win32/Enchanim.B, Win32/Exploit.CVE-2012-0158.PD, Win32/Exploit.CVE-2012-0158.PE, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.DG (2), Win32/Filecoder.DI, Win32/Hupigon, Win32/Injector.BXXZ, Win32/Injector.BXYA, Win32/Injector.BXYB, Win32/Injector.BXYC, Win32/Injector.BXYD, Win32/Injector.BXYE, Win32/Injector.BXYF, Win32/Injector.BXYG, Win32/Injector.BXYH, Win32/Injector.BXYI, Win32/Injector.BXYJ, Win32/Kasidet.AA (2), Win32/Kasidet.AC (2), Win32/Korplug.FK (4), Win32/Kovter.B, Win32/Kryptik.DEPE, Win32/Kryptik.DEPF, Win32/Kryptik.DEPG, Win32/Kryptik.DEPH, Win32/Kryptik.DEPI, Win32/Kryptik.DEPJ, Win32/Neurevt.B, Win32/ProxyChanger.TO (2), Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QVB (2), Win32/PSW.Papras.DS, Win32/Rovnix.Z, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.ABOH, Win32/Spy.Bizzana.A, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BFO (2), Win32/TrojanDownloader.Banload.VLV, Win32/TrojanDownloader.Delf.BEH (2), Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11446 (2015/04/09 12:03)
ALS/Agent.AB, Android/SMForw.HJ (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.D, MSIL/Bladabindi.F (2), MSIL/Injector.IZZ, MSIL/Injector.JAA, MSIL/Injector.JAB, MSIL/Injector.JAC, MSIL/Injector.JAD, SWF/Exploit.CVE-2014-8440.G (2), SWF/Exploit.CVE-2015-0311.I (2), SWF/Exploit.ExKit.AK, Win32/Adware.ConvertAd.EU, Win32/Dridex.N, Win32/Exploit.CVE-2013-0074.GL, Win32/Filecoder.CO, Win32/Injector.BXXT, Win32/Injector.BXXU, Win32/Injector.BXXV, Win32/Injector.BXXW, Win32/Injector.BXXX, Win32/Injector.BXXY, Win32/Kelihos.G (2), Win32/Kryptik.DEOL, Win32/Kryptik.DEOM, Win32/Kryptik.DEON, Win32/Kryptik.DEOO, Win32/Kryptik.DEOP, Win32/Kryptik.DEOQ, Win32/Kryptik.DEOR, Win32/Kryptik.DEOS, Win32/Kryptik.DEOT, Win32/Kryptik.DEOU, Win32/Kryptik.DEOV, Win32/Kryptik.DEOW, Win32/Kryptik.DEOX, Win32/Kryptik.DEOY, Win32/Kryptik.DEOZ, Win32/Kryptik.DEPA, Win32/Kryptik.DEPB, Win32/Kryptik.DEPC, Win32/Kryptik.DEPD, Win32/Spy.Autoit.BF (4), Win32/Spy.KeyLogger.OWC, Win32/Spy.Weecnaw.A, Win32/Tinba.BB (2), Win32/TrojanDownloader.Banload.VLT, Win32/TrojanDownloader.Banload.VLU, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Waski.F, Win64/Kryptik.NP

NOD32定義ファイル:11445 (2015/04/09 07:06)
BAT/CoinMiner.JT (2), Java/TrojanDownloader.Agent.NJW (3), JS/Bondat.A, MSIL/Autorun.Spy.Agent.AU (4), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.CM, MSIL/Bladabindi.D, MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/Injector.IZW, MSIL/Injector.IZX, MSIL/Injector.IZY, MSIL/Kryptik.BQQ, MSIL/Kryptik.BQR, MSIL/PSW.Agent.NKG, MSIL/Stimilik.FR, MSIL/Stimilik.GJ (2), VBA/TrojanDownloader.Agent.NA (3), Win32/Adware.FileTour.YH, Win32/Adware.FileTour.YI, Win32/Adware.FileTour.YJ, Win32/Adware.LoadMoney.ANJ, Win32/Adware.LoadMoney.ANK, Win32/Agent.WFF, Win32/Battdil.P, Win32/Emotet.AD, Win32/FakeTool.BJ, Win32/Filecoder.CO(2), Win32/Filecoder.CS (2), Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Fynloski.AM (2), Win32/Glupteba.AF, Win32/Inject.NIP (2), Win32/Injector.BXXL, Win32/Injector.BXXM, Win32/Injector.BXXN, Win32/Injector.BXXO, Win32/Injector.BXXP, Win32/Injector.BXXQ, Win32/Injector.BXXR, Win32/Injector.BXXS, Win32/Kryptik.DEOD, Win32/Kryptik.DEOE, Win32/Kryptik.DEOF, Win32/Kryptik.DEOG, Win32/Kryptik.DEOH, Win32/Kryptik.DEOI, Win32/Kryptik.DEOJ, Win32/Kryptik.DEOK, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.VB.NIS (3), Win32/Reveton.AL (3), Win32/Spy.Banker.ACBI, Win32/Spy.Banker.ACBJ, Win32/Spy.Bizzana.A, Win32/Spy.KeyLogger.OWA, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.WS, Win32/Spy.Zbot.YW, Win32/Tinba.BB (2), Win32/Tinba.BE (4), Win32/TrojanDownloader.Banload.VLS (2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Zurgop.BK, Win32/Votwup.C

NOD32定義ファイル:11444 (2015/04/09 03:06)
Android/Spy.Agent.KR, BAT/Filecoder.AF (2), JS/Kilim.FH, JS/Kilim.FI, JS/Kilim.FJ, JS/Kilim.FK, JS/Kilim.FL, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (7), MSIL/Bladabindi.D, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/Bladabindi.Q (2), MSIL/FakeTool.AES, MSIL/FakeTool.AET, MSIL/HackTool.Crypter.HE, MSIL/Hoax.FakeHack.RD, MSIL/Injector.IZT, MSIL/Injector.IZU, MSIL/Injector.IZV, MSIL/Kryptik.BQL, MSIL/Kryptik.BQM, MSIL/Kryptik.BQN, MSIL/Kryptik.BQO, MSIL/Kryptik.BQP, MSIL/NanoCore.B, MSIL/PSW.Agent.PDW, MSIL/Stimilik.FR, NSIS/StartPage.CI (2), VBA/TrojanDownloader.Agent.MZ, VBA/TrojanDropper.Agent.AQ, VBS/Agent.NLK, VBS/TrojanDownloader.Agent.NMO, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.YC (2), Win32/Adware.FileTour.YF(2), Win32/Adware.FileTour.YG, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ANI, Win32/Adware.MultiPlug.IB, Win32/Adware.PennyBee.G (4), Win32/Agent.RAW (2), Win32/Agent.WNI, Win32/Agent.WYD, Win32/Agent.XBK, Win32/Battdil.P, Win32/Delf.SIP, Win32/Dridex.M, Win32/Dridex.N (2), Win32/Exploit.CVE-2013-0074.GK, Win32/Exploit.CVE-2014-6332.F (2), Win32/Farfli.BNN (2), Win32/Farfli.BNO(2), Win32/Farfli.BNP (2), Win32/Filecoder.CO, Win32/Filecoder.DI(2), Win32/Fynloski.AA (2), Win32/Fynloski.AM (3), Win32/Glupteba.M, Win32/Injector.BXWW, Win32/Injector.BXWX, Win32/Injector.BXWY, Win32/Injector.BXWZ, Win32/Injector.BXXA, Win32/Injector.BXXB, Win32/Injector.BXXC, Win32/Injector.BXXD, Win32/Injector.BXXE, Win32/Injector.BXXF, Win32/Injector.BXXG, Win32/Injector.BXXH, Win32/Injector.BXXI, Win32/Injector.BXXJ, Win32/Injector.BXXK, Win32/Kelihos.G (2), Win32/Kryptik.DEMW, Win32/Kryptik.DEMX, Win32/Kryptik.DEMY, Win32/Kryptik.DEMZ, Win32/Kryptik.DENA, Win32/Kryptik.DENB, Win32/Kryptik.DENC, Win32/Kryptik.DEND, Win32/Kryptik.DENE, Win32/Kryptik.DENF, Win32/Kryptik.DENG, Win32/Kryptik.DENH, Win32/Kryptik.DENI, Win32/Kryptik.DENJ, Win32/Kryptik.DENK, Win32/Kryptik.DENL, Win32/Kryptik.DENM, Win32/Kryptik.DENN, Win32/Kryptik.DENO, Win32/Kryptik.DENP, Win32/Kryptik.DENQ, Win32/Kryptik.DENR, Win32/Kryptik.DENS, Win32/Kryptik.DENT, Win32/Kryptik.DENU, Win32/Kryptik.DENV, Win32/Kryptik.DENW, Win32/Kryptik.DENX, Win32/Kryptik.DENY, Win32/Kryptik.DENZ, Win32/Kryptik.DEOA, Win32/Kryptik.DEOB, Win32/Kryptik.DEOC, Win32/LockScreen.AOH, Win32/Neurevt.B, Win32/Neurevt.G, Win32/Podred.A (2), Win32/Pronny.MM, Win32/PSW.Papras.CK, Win32/PSW.Papras.DS(4), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.VB.NIS(5), Win32/PSW.VB.NNR, Win32/Redyms.AM (2), Win32/Remtasu.Y(2), Win32/Rovnix.Z, Win32/SchwarzeSonne.BG, Win32/ServStart.JW(2), Win32/ServStart.JX (2), Win32/Simda.B, Win32/Small.NNY, Win32/Spy.Banker.ACBF (2), Win32/Spy.Banker.ACBG, Win32/Spy.Banker.ACBH, Win32/Spy.Shiz.NCP (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BB (2), Win32/Tinba.BE (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BEQ (3), Win32/TrojanDownloader.Small.AKM (2), Win32/TrojanDownloader.Waski.F(3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K (3), Win32/Wigon.OV, Win64/Adware.PennyBee.D (6), Win64/Bedep.C, Win64/TrojanDropper.Small.A

NOD32定義ファイル:11443 (2015/04/08 22:39)
Android/HiddenApp.D (2), Android/Simplocker.AV (2), Android/Spy.Agent.KP(3), Android/Spy.Agent.KQ (2), Android/Spy.Banker.CC (2), Android/Spy.Banker.CD (2), Android/Spy.Fiforeg.A, Android/Spy.Fiforeg.C(2), Android/TrojanDownloader.FakeInst.CG (2), Android/TrojanSMS.Agent.BDQ(2), Android/TrojanSMS.Agent.BDR (2), JS/Kryptik.ARP, JS/Kryptik.AUP, JS/Kryptik.AUQ, Linux/Agent.AT, Linux/Agent.BY, Linux/Dnsamp.F, Linux/Exploit.Agent.AP, MSIL/Agent.YY, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/FakeTool.AEQ(2), MSIL/FakeTool.AER, MSIL/Injector.IZN, MSIL/Injector.IZO, MSIL/Injector.IZP, MSIL/Injector.IZQ, MSIL/Injector.IZR, MSIL/Injector.IZS, MSIL/Kryptik.BQJ, MSIL/NanoCore.B, MSIL/PSW.Agent.PDU, MSIL/PSW.Agent.PDV(2), MSIL/PSW.Facebook.FF, MSIL/PSW.OnLineGames.AFZ (2), MSIL/PSW.PayPal.AO(2), MSIL/Spy.Agent.JG, MSIL/Spy.LimitLogger.A, MSIL/Stimilik.FR (2), MSIL/TrojanDownloader.Agent.ARA, MSIL/TrojanDownloader.Agent.ARB (2), NSIS/Agent.NBN, VBA/TrojanDownloader.Agent.MR, VBA/TrojanDownloader.Agent.MS, VBA/TrojanDownloader.Agent.MT, VBA/TrojanDownloader.Agent.MU, VBA/TrojanDownloader.Agent.MV, VBA/TrojanDownloader.Agent.MW, VBA/TrojanDownloader.Agent.MX, VBA/TrojanDownloader.Agent.MY, VBA/TrojanDropper.Agent.AP, Win32/Adware.Agent.NOD, Win32/Adware.FakeAV.T(3), Win32/Adware.FileTour.YC (3), Win32/Adware.FileTour.YD, Win32/Adware.FileTour.YE, Win32/Adware.LoadMoney.ANH, Win32/Adware.PennyBee.G(6), Win32/Adware.WhiteSea.B (5), Win32/Agent.QKJ (2), Win32/Agent.RAV (2), Win32/Agent.WFF, Win32/Battdil.P (3), Win32/Boaxxe.BR, Win32/Boaxxe.DD (2), Win32/Delf.SOH, Win32/Delf.SRE (2), Win32/Dridex.M, Win32/Farfli.BLE, Win32/Filecoder.CO, Win32/Filecoder.EM (2), Win32/Glupteba.AF, Win32/Injector.BXWI, Win32/Injector.BXWJ (2), Win32/Injector.BXWK, Win32/Injector.BXWL, Win32/Injector.BXWM, Win32/Injector.BXWN, Win32/Injector.BXWO, Win32/Injector.BXWP, Win32/Injector.BXWQ, Win32/Injector.BXWR (2), Win32/Injector.BXWS, Win32/Injector.BXWT, Win32/Injector.BXWU, Win32/Injector.BXWV, Win32/Kovter.B, Win32/Kryptik.DEMF, Win32/Kryptik.DEMG, Win32/Kryptik.DEMH, Win32/Kryptik.DEMI, Win32/Kryptik.DEMJ, Win32/Kryptik.DEMK, Win32/Kryptik.DEML, Win32/Kryptik.DEMM, Win32/Kryptik.DEMN, Win32/Kryptik.DEMO, Win32/Kryptik.DEMP, Win32/Kryptik.DEMQ, Win32/Kryptik.DEMR, Win32/Kryptik.DEMS, Win32/Kryptik.DEMT, Win32/Kryptik.DEMU, Win32/Kryptik.DEMV, Win32/LockScreen.AVP, Win32/Lurk.AA, Win32/Neurevt.G, Win32/PSW.Autoit.AX (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS (6), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (3), Win32/PSW.Steam.NDI (2), Win32/PSW.VB.NIS, Win32/Reveton.AL, Win32/Rovnix.AB, Win32/Rovnix.D, Win32/Spatet.T, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB (2), Win32/Tinba.AX (3), Win32/Tinba.BB, Win32/Tinba.BE(2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.VB.QSZ, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win64/Adware.PennyBee.D (2)

NOD32定義ファイル:11442 (2015/04/08 19:43)
Android/BadNew.C (2), Android/Locker.BI (2), Android/Spy.Banker.CB (2), Android/TrojanDownloader.Agent.CE (2), Android/TrojanSMS.Agent.BDP (2), Java/Adwind.DG (2), MSIL/Adware.Colooader, MSIL/Agent.QHC, MSIL/Agent.YX(4), MSIL/Autorun.Spy.Agent.AU, MSIL/BadJoke.BM, MSIL/Bladabindi.AS, MSIL/Bladabindi.F (5), MSIL/HackTool.Agent.FU, MSIL/HackTool.Crypter.HR, MSIL/Injector.IZK, MSIL/Injector.IZL, MSIL/Injector.IZM, MSIL/NanoCore.B(3), MSIL/Spy.Agent.JG (2), MSIL/Stimilik.FN, MSIL/Stimilik.H, NSIS/Agent.NBN, VBA/TrojanDownloader.Agent.MP, VBA/TrojanDownloader.Agent.MQ, Win32/AddUser.AT (2), Win32/Adware.BrowSecX.Q (4), Win32/Adware.ConvertAd.ET(4), Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.YB(2), Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ANF (2), Win32/Adware.LoadMoney.ANG (2), Win32/Agent.WYJ, Win32/Agent.XBI(2), Win32/Agent.XBJ, Win32/Autoit.LB, Win32/AutoRun.Autoit.HS (3), Win32/Delf.AOD (2), Win32/Delf.SOH (3), Win32/Delf.SPI (2), Win32/Dorkbot.B, Win32/Dorkbot.I, Win32/Dridex.N, Win32/Exploit.CVE-2013-0074.GJ, Win32/Farfli.AEP, Win32/Filecoder.DA, Win32/Filecoder.DI (2), Win32/Filecoder.ED, Win32/Fynloski.AM, Win32/HackTool.BruteForce.TE, Win32/HackTool.Crypter.DW, Win32/Injector.Autoit.BJU.Gen, Win32/Injector.BXWB, Win32/Injector.BXWC, Win32/Injector.BXWD, Win32/Injector.BXWE, Win32/Injector.BXWF, Win32/Injector.BXWG, Win32/Injector.BXWH, Win32/Kelihos.G, Win32/Kryptik.DELM, Win32/Kryptik.DELN, Win32/Kryptik.DELO, Win32/Kryptik.DELP, Win32/Kryptik.DELQ, Win32/Kryptik.DELR, Win32/Kryptik.DELS, Win32/Kryptik.DELT, Win32/Kryptik.DELU, Win32/Kryptik.DELV, Win32/Kryptik.DELW, Win32/Kryptik.DELX, Win32/Kryptik.DELY, Win32/Kryptik.DELZ, Win32/Kryptik.DEMA, Win32/Kryptik.DEMB, Win32/Kryptik.DEMC, Win32/Kryptik.DEMD, Win32/Kryptik.DEME, Win32/ProxyChanger.TO (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Reveton.AL (2), Win32/RiskWare.SMSBomber.K(3), Win32/Rovnix.Z, Win32/Simda.B, Win32/Spy.Banker.ACBD, Win32/Spy.Banker.ACBE, Win32/Spy.KeyLogger.OWA (3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tagak.P (2), Win32/Tinba.AX, Win32/Tinba.BB, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.VFS, Win32/TrojanDownloader.Banload.VLR, Win32/TrojanDownloader.Waski.F, Win32/TrojanDropper.Delf.OEF, Win32/TrojanDropper.Delf.OFF, Win64/Dridex.D, Win64/Kryptik.NO

NOD32定義ファイル:11441 (2015/04/08 16:40)
Android/Spy.Agent.KO (2), Android/Spy.Banker.CA (2), JS/Agent.NOW, JS/Spy.Banker.BD, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT(2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Injector.IZJ, MSIL/KillFiles.N (2), MSIL/Kryptik.BQG, MSIL/Kryptik.BQH, MSIL/Kryptik.BQI, MSIL/Riskware.Crypter.ER (2), MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.AEC, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.AVV(2), MSIL/Spy.Keylogger.JD, MSIL/TrojanDownloader.Agent.AQZ, VBA/TrojanDownloader.Agent.MO, Win32/Adware.AddLyrics.EB, Win32/Adware.ConvertAd.ES, Win32/Adware.FileTour.YA (2), Win32/Bflient.Y, Win32/Dorkbot.B, Win32/Dorkbot.J (2), Win32/Emotet.AD, Win32/Exploit.CVE-2013-0074.GI, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Fusing.BB, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/HackTool.TCPAttacker.B, Win32/Injector.Autoit.BJS, Win32/Injector.Autoit.BJT, Win32/Injector.BXVR, Win32/Injector.BXVS, Win32/Injector.BXVT, Win32/Injector.BXVU, Win32/Injector.BXVV, Win32/Injector.BXVW, Win32/Injector.BXVX, Win32/Injector.BXVY, Win32/Injector.BXVZ, Win32/Injector.BXWA, Win32/Kryptik.DELG, Win32/Kryptik.DELH, Win32/Kryptik.DELJ, Win32/Kryptik.DELK, Win32/Lethic.AF, Win32/Neurevt.B (4), Win32/Neurevt.G, Win32/PSW.Fareit.A(9), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DS (3), Win32/PSW.VB.NIS, Win32/Reveton.AL, Win32/Spy.Agent.OOT (2), Win32/Spy.KeyLogger.OWB(2), Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (3), Win32/Stimilik.AE, Win32/Tinba.BA, Win32/TrojanDownloader.Banload.VLQ(2), Win32/TrojanDownloader.Onkods.AI, Win32/TrojanDownloader.Small.PNR, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.VB.QRM, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K, Win32/Veilev.C (2)

NOD32定義ファイル:11440 (2015/04/08 12:03)
BAT/Prockill.NAM (2), JS/Bondat.A, MSIL/Injector.IZE, MSIL/Injector.IZF, MSIL/Injector.IZG, MSIL/Injector.IZH, MSIL/Injector.IZI, MSIL/Kryptik.BQD, MSIL/Kryptik.BQF, MSIL/TrojanDownloader.Agent.AQX, MSIL/TrojanDownloader.Agent.AQY, SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AK, VBA/TrojanDownloader.Agent.MN, Win32/Adware.LoadMoney.AND, Win32/Adware.LoadMoney.ANE, Win32/Ainslot.AA, Win32/Dorkbot.B, Win32/Glupteba.M (4), Win32/Injector.BXVH, Win32/Injector.BXVI, Win32/Injector.BXVJ, Win32/Injector.BXVK, Win32/Injector.BXVL, Win32/Injector.BXVM, Win32/Injector.BXVN, Win32/Injector.BXVO, Win32/Injector.BXVP, Win32/Injector.BXVQ, Win32/Kasidet.AA, Win32/Kryptik.DEKN, Win32/Kryptik.DEKO, Win32/Kryptik.DEKP, Win32/Kryptik.DEKQ, Win32/Kryptik.DEKR, Win32/Kryptik.DEKS, Win32/Kryptik.DEKT, Win32/Kryptik.DEKU, Win32/Kryptik.DEKV, Win32/Kryptik.DEKW, Win32/Kryptik.DEKX, Win32/Kryptik.DEKY, Win32/Kryptik.DEKZ, Win32/Kryptik.DELA, Win32/Kryptik.DELB, Win32/Kryptik.DELC, Win32/Kryptik.DELE, Win32/Kryptik.DELF, Win32/PSW.Papras.CK, Win32/PSW.Papras.DT (2), Win32/Redyms.AM, Win32/Spy.Mxsender.AB, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.VLP, Win32/TrojanDownloader.Wauchos.AK (2), Win32/Waledac

NOD32定義ファイル:11439 (2015/04/08 07:08)
BAT/BadJoke.BC (2), JS/Chromex.Agent.O, JS/Chromex.Agent.P, JS/FBook.NBS, JS/Kilim.FA, JS/Kilim.FB, JS/Kilim.FC, JS/Kilim.FD (2), JS/Kilim.FE (3), JS/Kilim.FF (2), JS/Kilim.FG, MSIL/Agent.QHA (2), MSIL/Agent.QHB (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BF, MSIL/Bladabindi.DW, MSIL/Bladabindi.O, MSIL/Bladabindi.Q (2), MSIL/Injector.IZB, MSIL/Injector.IZC, MSIL/Injector.IZD, MSIL/Kryptik.BQC, MSIL/Spy.Agent.QT, MSIL/TrojanDownloader.Agent.AQV, MSIL/TrojanDownloader.Agent.AQW, MSIL/TrojanDownloader.Agent.MK, MSIL/TrojanDownloader.Small.IO, VBS/Agent.NLJ, Win32/Adware.ConvertAd.ER, Win32/Adware.FileTour.XY (2), Win32/Adware.FileTour.XZ, Win32/Adware.LoadMoney.ANC, Win32/Agent.QFS, Win32/Agent.QWN, Win32/Agent.WFF, Win32/Agent.WNI, Win32/Agent.WYD, Win32/Autoit.AY (2), Win32/Battdil.P, Win32/Bicololo.A (3), Win32/Delf.AOH(2), Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Injector.BXUW, Win32/Injector.BXVB, Win32/Injector.BXVC, Win32/Injector.BXVD, Win32/Injector.BXVE, Win32/Injector.BXVF, Win32/Injector.BXVG, Win32/Kryptik.DEKA, Win32/Kryptik.DEKB, Win32/Kryptik.DEKC, Win32/Kryptik.DEKD, Win32/Kryptik.DEKE, Win32/Kryptik.DEKF, Win32/Kryptik.DEKG, Win32/Kryptik.DEKH, Win32/Kryptik.DEKI, Win32/Kryptik.DEKJ, Win32/Kryptik.DEKK, Win32/Kryptik.DEKL, Win32/Kryptik.DEKM, Win32/Neurevt.G, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (3), Win32/PSW.Papras.EA, Win32/Remtasu.Y (2), Win32/Reveton.AL, Win32/Rovnix.AB, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/Tinba.BE (3), Win32/TrojanDownloader.Banload.UQC, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.FakeAlert.ASM, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Tiny.NLT (2), Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK (2)

NOD32定義ファイル:11438 (2015/04/08 03:05)
Android/Spy.Agent.KM (2), Android/Spy.Agent.KN (2), Android/TrojanSMS.Agent.BDO (2), BAT/Agent.OAJ, JS/ExtenBro.FBook.FQ, JS/FBook.NBS, JS/Kilim.EZ, JS/TrojanDownloader.Agent.OBC(4), MSIL/Agent.EI, MSIL/Agent.LI, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.D (2), MSIL/Bladabindi.F (8), MSIL/Injector.IYX, MSIL/Injector.IYY, MSIL/Injector.IYZ, MSIL/Injector.IZA, MSIL/Kryptik.BPX, MSIL/Kryptik.BPY, MSIL/Kryptik.BPZ, MSIL/Kryptik.BQA, MSIL/Kryptik.BQB, MSIL/Spy.Agent.QT (2), MSIL/Spy.Keylogger.AVU (2), MSIL/Stimilik.GM (2), MSIL/TrojanClicker.Agent.NKG (2), MSIL/TrojanDownloader.Agent.AQS (2), MSIL/TrojanDownloader.Agent.AQT (2), MSIL/TrojanDownloader.Agent.AQU, MSIL/TrojanDownloader.Tiny.KV, MSIL/TrojanDropper.Agent.BCQ, MSIL/TrojanDropper.Agent.BQV, NSIS/TrojanDownloader.Agent.NSN, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.ExKit.AK, Win32/Adware.Cntads.B(2), Win32/Adware.ConvertAd.EP (2), Win32/Adware.ConvertAd.EQ (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.XO, Win32/Adware.FileTour.XW, Win32/Adware.FileTour.XX, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ANA, Win32/Adware.LoadMoney.ANB, Win32/Adware.MultiPlug.HZ, Win32/Adware.MultiPlug.IA, Win32/Agent.WQO, Win32/Alinaos.B, Win32/Autoit.IV (2), Win32/AutoRun.VB.ATP, Win32/Battdil.P(2), Win32/Boaxxe.BR, Win32/Delf.SOH (2), Win32/Dorkbot.B (2), Win32/Emotet.AD, Win32/Farfli.ATE, Win32/Farfli.BBB, Win32/Filecoder.CO(2), Win32/Filecoder.DI (2), Win32/Filecoder.EM (2), Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Glupteba.M, Win32/Injector.Autoit.BJP, Win32/Injector.Autoit.BJQ, Win32/Injector.Autoit.BJR, Win32/Injector.BXUO, Win32/Injector.BXUP, Win32/Injector.BXUQ, Win32/Injector.BXUR, Win32/Injector.BXUS, Win32/Injector.BXUT, Win32/Injector.BXUU, Win32/Injector.BXUV, Win32/Injector.BXUX, Win32/Injector.BXUY, Win32/Injector.BXUZ, Win32/Injector.BXVA, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/KeyLogger.SpyLog.B, Win32/KeyLogger.SpyLog.C, Win32/Kovter.B, Win32/Kryptik.DEJE, Win32/Kryptik.DEJF, Win32/Kryptik.DEJG, Win32/Kryptik.DEJH, Win32/Kryptik.DEJI, Win32/Kryptik.DEJJ, Win32/Kryptik.DEJK, Win32/Kryptik.DEJL, Win32/Kryptik.DEJM, Win32/Kryptik.DEJN, Win32/Kryptik.DEJO, Win32/Kryptik.DEJP, Win32/Kryptik.DEJQ, Win32/Kryptik.DEJR, Win32/Kryptik.DEJS, Win32/Kryptik.DEJT, Win32/Kryptik.DEJU, Win32/Kryptik.DEJV, Win32/Kryptik.DEJW, Win32/Kryptik.DEJX, Win32/Kryptik.DEJY, Win32/Kryptik.DEJZ, Win32/LockScreen.BLW (2), Win32/Neurevt.B(2), Win32/Poison.NRH, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.CK, Win32/PSW.Papras.DP (2), Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (2), Win32/PSW.QQPass.OWY, Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/RA-based.NBZ(2), Win32/RA-based.NCA, Win32/Redosdru.BM, Win32/Reveton.AL, Win32/SchwarzeSonne.B (2), Win32/Scieron.AB, Win32/Spatet.I, Win32/Spy.Agent.OLJ, Win32/Spy.Banker.ABOF, Win32/Spy.Banker.ACBA, Win32/Spy.Banker.ACBB (2), Win32/Spy.Banker.ACBC, Win32/Spy.Shiz.NCP(2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/Tinba.BE (4), Win32/TrojanDownloader.Autoit.NYA (2), Win32/TrojanDownloader.Banload.VLM, Win32/TrojanDownloader.Banload.VLN (2), Win32/TrojanDownloader.Banload.VLO (2), Win32/TrojanDownloader.Delf.BEK, Win32/TrojanDownloader.Waski.F (4), Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QVE, Win32/TrojanProxy.Agent.NYH, Win32/VB.RXA(4), Win32/Virlock.J, Win32/Wigon.OV, Win32/Wigon.PO

NOD32定義ファイル:11437 (2015/04/07 22:42)
Android/SMForw.HI (2), JS/Kilim.EY, JS/Spy.Banker.BE, JS/TrojanDownloader.Agent.OAW, Linux/Flooder.Slice.E (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (8), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.BN, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Injector.IYU, MSIL/Injector.IYV, MSIL/Injector.IYW, MSIL/Kryptik.BPW, MSIL/NanoCore.B, MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.SZ, MSIL/Stimilik.H, MSIL/TrojanDownloader.Agent.AQR, MSIL/TrojanDownloader.Agent.JB, MSIL/TrojanDownloader.Small.UR (2), MSIL/TrojanDownloader.Tiny.KU, NSIS/TrojanDownloader.Agent.NSM, VBA/TrojanDownloader.Agent.MM, Win32/Adware.ConvertAd.EH (2), Win32/Adware.ConvertAd.EI(2), Win32/Adware.ConvertAd.EJ (2), Win32/Adware.ConvertAd.EK(2), Win32/Adware.ConvertAd.EL (2), Win32/Adware.ConvertAd.EM(2), Win32/Adware.ConvertAd.EN (2), Win32/Adware.ConvertAd.EO, Win32/Adware.FileTour.XU (2), Win32/Adware.FileTour.XV (2), Win32/Agent.RAU, Win32/Agent.WYD, Win32/Agent.XBH (6), Win32/Autoit.JE, Win32/Autoit.KE(3), Win32/Battdil.P, Win32/CoinMiner.XD, Win32/Delf.SOH, Win32/FakeTool.BK, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/HackTool.BruteForce.TC, Win32/HackTool.BruteForce.TD, Win32/Injector.BXUG, Win32/Injector.BXUH, Win32/Injector.BXUI, Win32/Injector.BXUJ, Win32/Injector.BXUK, Win32/Injector.BXUL, Win32/Injector.BXUM, Win32/Injector.BXUN, Win32/Kovter.B (3), Win32/Kryptik.DEIQ, Win32/Kryptik.DEIR, Win32/Kryptik.DEIS, Win32/Kryptik.DEIT, Win32/Kryptik.DEIU, Win32/Kryptik.DEIV, Win32/Kryptik.DEIW, Win32/Kryptik.DEIX, Win32/Kryptik.DEIY, Win32/Kryptik.DEIZ, Win32/Kryptik.DEJA, Win32/Kryptik.DEJB, Win32/Kryptik.DEJC, Win32/Kryptik.DEJD, Win32/LockScreen.BLV (2), Win32/Lurk.AA, Win32/Neurevt.B, Win32/Neurevt.G, Win32/ProxyChanger.TO, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Spy.Delf.PYV, Win32/Spy.Shiz.NCP (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BE, Win32/TrojanDownloader.Waski.F, Win32/TrojanDropper.Agent.QVE, Win32/TrojanDropper.Delf.OEF (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYZ, Win32/Virlock.K

NOD32定義ファイル:11436 (2015/04/07 19:54)
Android/Agent.KM (2), Android/Spy.Agent.KK (2), Android/Spy.Agent.KL(2), Android/TrojanDropper.Agent.BR, Android/TrojanSMS.Agent.BDN (2), Android/Uten.B (2), BAT/TrojanDropper.Agent.NBZ, Linux/Flooder.Agent.BD (2), Linux/Hydra.T (2), MSIL/Agent.QGZ, MSIL/Bladabindi.BC, MSIL/Bladabindi.D(3), MSIL/Bladabindi.EI, MSIL/Injector.IYS, MSIL/Injector.IYT, MSIL/Kryptik.BPV, MSIL/NanoCore.B, MSIL/TrojanDownloader.Agent.AQQ, VBA/TrojanDownloader.Agent.MI, VBA/TrojanDownloader.Agent.MJ, VBA/TrojanDownloader.Agent.MK, VBA/TrojanDownloader.Agent.ML, VBA/TrojanDropper.Agent.AO, VBS/TrojanDownloader.Agent.NMN, Win32/Adware.ConvertAd.EE, Win32/Adware.ConvertAd.EF(2), Win32/Adware.ConvertAd.EG (2), Win32/Adware.FakeAV.T(2), Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AMZ, Win32/Adware.MultiPlug.HY, Win32/Agent.QKJ, Win32/Agent.RAT (2), Win32/Agent.WFF, Win32/Agent.XBG (2), Win32/Battdil.P, Win32/Boaxxe.BR, Win32/Delf.AOG (2), Win32/Dorkbot.I, Win32/Dridex.M, Win32/Dridex.N (3), Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.EM, Win32/Filecoder.NDO(2), Win32/Glupteba.M (2), Win32/Injector.BXTZ, Win32/Injector.BXUA, Win32/Injector.BXUB, Win32/Injector.BXUC, Win32/Injector.BXUD, Win32/Injector.BXUE, Win32/Injector.BXUF, Win32/Kasidet.AA, Win32/Kryptik.DEHW, Win32/Kryptik.DEHX, Win32/Kryptik.DEHY, Win32/Kryptik.DEHZ, Win32/Kryptik.DEIA, Win32/Kryptik.DEIB, Win32/Kryptik.DEIC, Win32/Kryptik.DEID, Win32/Kryptik.DEIE, Win32/Kryptik.DEIF, Win32/Kryptik.DEIG, Win32/Kryptik.DEIH, Win32/Kryptik.DEII, Win32/Kryptik.DEIJ, Win32/Kryptik.DEIK, Win32/Kryptik.DEIL, Win32/Kryptik.DEIM, Win32/Kryptik.DEIN, Win32/Kryptik.DEIO, Win32/Kryptik.DEIP, Win32/LockScreen.BHI, Win32/Neurevt.B, Win32/Neurevt.G (2), Win32/Peerfrag.DP, Win32/Poison, Win32/ProxyChanger.TO, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EA, Win32/PSW.QQPass.OWW (2), Win32/PSW.QQPass.OWX (2), Win32/Redyms.AM (2), Win32/Regil.AW (2), Win32/Reveton.AL (2), Win32/Rovnix.AB, Win32/Rozena.AM, Win32/Rozena.MW, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.VB.NFL, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.UN, Win32/Tinba.BB (2), Win32/Tinba.BE (4), Win32/Tofsee.AI (2), Win32/TrojanDownloader.Adload.NOS, Win32/TrojanDownloader.Agent.BFN(2), Win32/TrojanDownloader.Anedl.D, Win32/TrojanDownloader.VB.QSY(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/Videspra.AO (2), Win64/Dridex.D

NOD32定義ファイル:11435 (2015/04/07 17:16)
Android/Agent.JT, Java/Exploit.CVE-2013-2465.MP, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.D, MSIL/Injector.IYR, MSIL/Kryptik.BPT, MSIL/Kryptik.BPU, MSIL/TrojanDropper.Agent.BQU, Win32/Adware.ConvertAd.ED(2), Win32/Adware.FileTour.XS, Win32/Adware.FileTour.XT, Win32/Adware.ICLoader.LO, Win32/AutoRun.Hupigon.V, Win32/Dorkbot.I (2), Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Hupigon.NWS, Win32/Injector.Autoit.BJO, Win32/Injector.BXTU, Win32/Injector.BXTV, Win32/Injector.BXTW, Win32/Injector.BXTX, Win32/Injector.BXTY, Win32/Kasidet.AA, Win32/Kasidet.AC (2), Win32/Kryptik.DEHQ, Win32/Kryptik.DEHR, Win32/Kryptik.DEHS, Win32/Kryptik.DEHT, Win32/Kryptik.DEHU, Win32/Kryptik.DEHV, Win32/MewsSpy.AH (2), Win32/Neurevt.B (2), Win32/Poison, Win32/PSW.Fareit.A, Win32/Remtasu.Z, Win32/Rovnix.AC, Win32/Rovnix.D, Win32/Rovnix.F, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.AR, Win32/Spatet.T, Win32/Spy.Banker.ABLH, Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.BFL(2), Win32/TrojanDownloader.Small.EVY, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Waski.F, Win32/TrojanDropper.Agent.RAT (2), Win32/TrojanDropper.Delf.NQD (2), Win32/Wisp.AF (2), Win32/Wisp.O (2), Win64/Bedep.C, Win64/Kryptik.NN

NOD32定義ファイル:11434 (2015/04/07 12:10)
MSIL/Injector.IYO, MSIL/Injector.IYP, MSIL/Injector.IYQ, MSIL/Kryptik.BPS, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.CVE-2015-0311.N (2), SWF/Exploit.CVE-2015-0336.B, SWF/Exploit.ExKit.AK, Win32/Adware.AddLyrics.EA, Win32/Adware.LoadMoney.AMX, Win32/Adware.LoadMoney.AMY, Win32/Agent.RAS (2), Win32/Agent.WYD, Win32/Bedep.C, Win32/Boaxxe.DC, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO (2), Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Injector.BXTE, Win32/Injector.BXTF, Win32/Injector.BXTG, Win32/Injector.BXTH, Win32/Injector.BXTI, Win32/Injector.BXTJ, Win32/Injector.BXTK, Win32/Injector.BXTL, Win32/Injector.BXTM, Win32/Injector.BXTN, Win32/Injector.BXTO, Win32/Injector.BXTP, Win32/Injector.BXTQ, Win32/Injector.BXTR, Win32/Injector.BXTS, Win32/Injector.BXTT, Win32/Kovter.B (2), Win32/Kryptik.DEGP, Win32/Kryptik.DEGQ, Win32/Kryptik.DEGR, Win32/Kryptik.DEGS, Win32/Kryptik.DEGT, Win32/Kryptik.DEGU, Win32/Kryptik.DEGV, Win32/Kryptik.DEGW, Win32/Kryptik.DEGX, Win32/Kryptik.DEGY, Win32/Kryptik.DEGZ, Win32/Kryptik.DEHA, Win32/Kryptik.DEHB, Win32/Kryptik.DEHC, Win32/Kryptik.DEHD, Win32/Kryptik.DEHE, Win32/Kryptik.DEHF, Win32/Kryptik.DEHG, Win32/Kryptik.DEHH, Win32/Kryptik.DEHI, Win32/Kryptik.DEHJ, Win32/Kryptik.DEHK, Win32/Kryptik.DEHL, Win32/Kryptik.DEHM, Win32/Kryptik.DEHN, Win32/Kryptik.DEHO, Win32/Kryptik.DEHP, Win32/Rovnix.AB, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.UN, Win32/Tinba.BB, Win32/TrojanDownloader.Spyrov.A

NOD32定義ファイル:11433 (2015/04/07 03:06)
Android/Spy.Agent.KJ (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Injector.IYK, MSIL/Injector.IYL, MSIL/Injector.IYM, MSIL/Injector.IYN, MSIL/Kryptik.BPR, MSIL/NanoCore.B, MSIL/PSW.Agent.OMJ, MSIL/Stimilik.GA, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.XP, Win32/Adware.FileTour.XQ (2), Win32/Adware.FileTour.XR, Win32/Adware.ICLoader.IC (2), Win32/Adware.ICLoader.J, Win32/Adware.LoadMoney.AMU, Win32/Adware.LoadMoney.AMV, Win32/Adware.LoadMoney.AMW, Win32/Adware.MultiPlug.HX, Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Delf.SIP, Win32/Delf.SRD, Win32/Exploit.CVE-2013-0074.GH (2), Win32/ExtenBro.AX, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.NDA, Win32/Injector.BXSN, Win32/Injector.BXSO, Win32/Injector.BXSP, Win32/Injector.BXSQ, Win32/Injector.BXSR, Win32/Injector.BXSS, Win32/Injector.BXST, Win32/Injector.BXSU, Win32/Injector.BXSV, Win32/Injector.BXSW, Win32/Injector.BXSX, Win32/Injector.BXSY, Win32/Injector.BXSZ, Win32/Injector.BXTA, Win32/Injector.BXTB, Win32/Injector.BXTC, Win32/Injector.BXTD, Win32/Kovter.B, Win32/Kryptik.DEFH, Win32/Kryptik.DEFI, Win32/Kryptik.DEFJ, Win32/Kryptik.DEFK, Win32/Kryptik.DEFL, Win32/Kryptik.DEFM, Win32/Kryptik.DEFN, Win32/Kryptik.DEFO, Win32/Kryptik.DEFP, Win32/Kryptik.DEFQ, Win32/Kryptik.DEFR, Win32/Kryptik.DEFS, Win32/Kryptik.DEFT, Win32/Kryptik.DEFU, Win32/Kryptik.DEFV, Win32/Kryptik.DEFW, Win32/Kryptik.DEFX, Win32/Kryptik.DEFY, Win32/Kryptik.DEFZ, Win32/Kryptik.DEGA, Win32/Kryptik.DEGB, Win32/Kryptik.DEGC, Win32/Kryptik.DEGD, Win32/Kryptik.DEGE, Win32/Kryptik.DEGF, Win32/Kryptik.DEGG, Win32/Kryptik.DEGH, Win32/Kryptik.DEGI, Win32/Kryptik.DEGJ, Win32/Kryptik.DEGK, Win32/Kryptik.DEGL, Win32/Kryptik.DEGM, Win32/Kryptik.DEGN, Win32/Kryptik.DEGO, Win32/Neurevt.B, Win32/Neurevt.G (2), Win32/ProxyChanger.TO (2), Win32/PSW.Fareit.G (5), Win32/PSW.Papras.DR, Win32/PSW.Papras.DS (6), Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU(2), Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Redyms.AM, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/ServStart.JV (2), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BB (2), Win32/Tinba.BE (2), Win32/TrojanDownloader.Agent.AHM (2), Win32/TrojanDownloader.Autoit.NXZ (2), Win32/TrojanDownloader.Banload.VGH, Win32/TrojanDownloader.Banload.VIA, Win32/TrojanDownloader.Banload.VLL(2), Win32/TrojanDownloader.Delf.BEH, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NYH, Win64/Bedep.C, Win64/Kryptik.NL, Win64/Kryptik.NM, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11432 (2015/04/06 20:48)
BAT/Starter.NCG, BAT/Starter.NCH, Java/TrojanDownloader.Agent.NJV(2), Java/TrojanDropper.Agent.S (8), Java/TrojanDropper.Agent.T, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AQ (2), MSIL/Bladabindi.BC(4), MSIL/Bladabindi.BH, MSIL/Downloader.A, MSIL/Injector.IYH, MSIL/Injector.IYI, MSIL/Injector.IYJ, MSIL/Kryptik.BPQ, MSIL/NanoCore.B, MSIL/Riskware.Crypter.EQ, MSIL/Spy.Agent.ADR, MSIL/TrojanDownloader.Small.UQ(2), MSIL/TrojanDropper.Agent.AIE, MSIL/TrojanDropper.Agent.BQT, VBS/Agent.NDH, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.XN, Win32/Adware.FileTour.XO (2), Win32/Adware.ICLoader.IC, Win32/Adware.ICLoader.K, Win32/Adware.LoadMoney.AKI, Win32/Adware.LoadMoney.AMT, Win32/Agent.QKJ, Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/Exploit.CVE-2013-0074.GG (2), Win32/ExtenBro.AX, Win32/Farfli.PZ, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Fynloski.AA(3), Win32/Hupigon, Win32/Injector.Autoit.BJN (2), Win32/Injector.BXSH, Win32/Injector.BXSI, Win32/Injector.BXSJ, Win32/Injector.BXSK, Win32/Injector.BXSL, Win32/Injector.BXSM, Win32/Kovter.B (2), Win32/Kryptik.DEEW, Win32/Kryptik.DEEX, Win32/Kryptik.DEEY, Win32/Kryptik.DEEZ, Win32/Kryptik.DEFA, Win32/Kryptik.DEFB, Win32/Kryptik.DEFC, Win32/Kryptik.DEFD, Win32/Kryptik.DEFE, Win32/Kryptik.DEFF, Win32/Kryptik.DEFG, Win32/Neurevt.B, Win32/Neurevt.G, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.VB.NIS, Win32/Redosdru.JQ (2), Win32/Reveton.AL, Win32/RiskWare.HackAV.JE, Win32/Rovnix.Z, Win32/Spy.Autoit.BE (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tinba.AX, Win32/Tinba.BB (7), Win32/TrojanDownloader.Agent.AHM (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.PYN, Win32/Trustezeb.K, Win32/VB.NRY, Win64/Bedep.C, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11431 (2015/04/06 17:05)
Android/SMForw.HH (2), Android/TrojanSMS.Agent.BDM (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.AS, MSIL/Bladabindi.BW, MSIL/Bladabindi.D (4), MSIL/Bladabindi.F (2), MSIL/IRCBot.CK, MSIL/Kryptik.BPN, MSIL/Kryptik.BPO, MSIL/Kryptik.BPP, MSIL/NanoCore.B (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.XM, Win32/Adware.LoadMoney.AKI, Win32/Adware.LoadMoney.AMS, Win32/AutoRun.Agent.AAF, Win32/AutoRun.Agent.AFJ, Win32/AutoRun.IRCBot.FC, Win32/Bandok.NAN, Win32/Boaxxe.BR, Win32/Dewnad.AM, Win32/Dorkbot.I, Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.L (2), Win32/Farfli.BNM(2), Win32/Farfli.MT, Win32/Filecoder.CO (3), Win32/Filecoder.DV (2), Win32/Fynloski.AA (2), Win32/Fynloski.AM (3), Win32/Fynloski.AS, Win32/Injector.BXSA, Win32/Injector.BXSB, Win32/Injector.BXSC, Win32/Injector.BXSD, Win32/Injector.BXSE, Win32/Injector.BXSF, Win32/Injector.BXSG, Win32/Kasidet.AC (2), Win32/Kovter.B (2), Win32/Kryptik.DEEO, Win32/Kryptik.DEEP, Win32/Kryptik.DEEQ, Win32/Kryptik.DEER, Win32/Kryptik.DEES, Win32/Kryptik.DEET, Win32/Kryptik.DEEU, Win32/Kryptik.DEEV, Win32/MewsSpy.AG, Win32/Neurevt.B(2), Win32/Poxters.E, Win32/PSW.Fareit.A (6), Win32/PSW.Papras.DS(2), Win32/PSW.Papras.DU, Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS(2), Win32/Rovnix.Z (2), Win32/Rozena.ED, Win32/Sality.NAQ, Win32/Spatet.A, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Tinba.BB (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:11430 (2015/04/06 03:25)
Android/Locker.BH (2), Java/Adwind.DB (8), Java/Adwind.DC, Java/Adwind.DD, Java/Adwind.DE, Java/Adwind.DF, JS/Bondat.A, MSIL/Bladabindi.BC (11), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (10), MSIL/Bladabindi.O(2), MSIL/Injector.IYC, MSIL/Injector.IYD, MSIL/Injector.IYE, MSIL/Injector.IYF, MSIL/Injector.IYG, MSIL/Kryptik.BPI, MSIL/Kryptik.BPJ, MSIL/Kryptik.BPK, MSIL/Kryptik.BPL, MSIL/Kryptik.BPM, MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Tiny.KT (2), MSIL/TrojanDropper.Agent.BQS, SWF/Exploit.CVE-2014-8440.G, Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.XK, Win32/Adware.FileTour.XL, Win32/Adware.LoadMoney.AMO, Win32/Adware.LoadMoney.AMP, Win32/Adware.LoadMoney.AMQ, Win32/Adware.LoadMoney.AMR, Win32/Agent.QKJ, Win32/Agent.XBF (4), Win32/AutoRun.IRCBot.JD, Win32/Bandok.NAN, Win32/Boaxxe.BR, Win32/Exploit.CVE-2013-3660.L (2), Win32/Farfli.BNL(2), Win32/Filecoder.CO (2), Win32/Filecoder.EM, Win32/Fynloski.AS, Win32/Glupteba.M, Win32/Injector.BXRM, Win32/Injector.BXRN, Win32/Injector.BXRO, Win32/Injector.BXRP, Win32/Injector.BXRQ, Win32/Injector.BXRR, Win32/Injector.BXRS, Win32/Injector.BXRU (2), Win32/Injector.BXRV, Win32/Injector.BXRW, Win32/Injector.BXRX, Win32/Injector.BXRY, Win32/Injector.BXRZ, Win32/Kovter.B (3), Win32/Kryptik.DEDM, Win32/Kryptik.DEDN, Win32/Kryptik.DEDO, Win32/Kryptik.DEDP, Win32/Kryptik.DEDQ, Win32/Kryptik.DEDR, Win32/Kryptik.DEDS, Win32/Kryptik.DEDT, Win32/Kryptik.DEDU, Win32/Kryptik.DEDV, Win32/Kryptik.DEDW, Win32/Kryptik.DEDX, Win32/Kryptik.DEDY, Win32/Kryptik.DEDZ, Win32/Kryptik.DEEA, Win32/Kryptik.DEEB, Win32/Kryptik.DEEC, Win32/Kryptik.DEED, Win32/Kryptik.DEEE, Win32/Kryptik.DEEF, Win32/Kryptik.DEEG, Win32/Kryptik.DEEH, Win32/Kryptik.DEEI, Win32/Kryptik.DEEJ, Win32/Kryptik.DEEK, Win32/Kryptik.DEEL, Win32/Kryptik.DEEM, Win32/Kryptik.DEEN, Win32/Neurevt.B, Win32/PSW.Papras.DS(2), Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (5), Win32/Redyms.AM, Win32/Reveton.AL (2), Win32/Rovnix.AB, Win32/Simda.B, Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ZR, Win32/Tagak.P, Win32/Tinba.BB (5), Win32/Tinba.BF, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.RAS, Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NYH (2), Win32/TrojanProxy.Agent.NZA (2), Win32/VBObfus.RR, Win32/VBObfus.RS

NOD32定義ファイル:11429 (2015/04/05 20:39)
MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F, MSIL/Injector.IXX, MSIL/Injector.IXY, MSIL/Injector.IXZ, MSIL/Injector.IYA, MSIL/Injector.IYB, MSIL/Kryptik.BPH, SWF/Exploit.CVE-2014-1776.I, SWF/Exploit.CVE-2014-8440.G, SWF/Exploit.CVE-2015-0311.I (2), SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AK, Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.XH(2), Win32/Adware.FileTour.XI, Win32/Adware.FileTour.XJ, Win32/Adware.LoadMoney.AKI, Win32/Adware.MultiPlug.HU, Win32/Adware.MultiPlug.HV, Win32/Adware.MultiPlug.HW, Win32/Agent.WQO, Win32/Dorkbot.I, Win32/Exploit.CVE-2013-0074.GF (2), Win32/Farfli.AEX, Win32/Filecoder.EM, Win32/Fynloski.AA (2), Win32/Injector.BXRD, Win32/Injector.BXRG, Win32/Injector.BXRH, Win32/Injector.BXRI, Win32/Injector.BXRJ, Win32/Injector.BXRL, Win32/IRCBot.NHR, Win32/Kasidet.AA(2), Win32/Kasidet.AC (2), Win32/Kryptik.DEDA, Win32/Kryptik.DEDB, Win32/Kryptik.DEDC, Win32/Kryptik.DEDD, Win32/Kryptik.DEDE, Win32/Kryptik.DEDF, Win32/Kryptik.DEDG, Win32/Kryptik.DEDH, Win32/Kryptik.DEDI, Win32/Kryptik.DEDJ, Win32/Kryptik.DEDK, Win32/Kryptik.DEDL, Win32/Lethic.AF (8), Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS (2), Win32/Small.NBP, Win32/Tinba.BE, Win32/TrojanDropper.Agent.PYN, Win64/Bedep.C, Win64/Kryptik.NJ (2)

NOD32定義ファイル:11428 (2015/04/05 17:04)
MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.D (8), MSIL/Kryptik.BPF, MSIL/Kryptik.BPG, MSIL/TrojanDropper.Agent.BQR (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.WK (2), Win32/Adware.FileTour.XG, Win32/Bandok.NAN, Win32/Bifrose.ACI, Win32/Boaxxe.BR (2), Win32/Delf.OGV, Win32/Dorkbot.B, Win32/Dorkbot.I, Win32/ExtenBro.AX (4), Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Fynloski.AS (2), Win32/Injector.BXRA, Win32/Injector.BXRB, Win32/Injector.BXRC, Win32/Injector.BXRD, Win32/Injector.BXRE, Win32/Injector.BXRF, Win32/IRCBot.NHR, Win32/Kasidet.AA(2), Win32/Kasidet.AC (2), Win32/Kryptik.DECS, Win32/Kryptik.DECT, Win32/Kryptik.DECU, Win32/Kryptik.DECV, Win32/Kryptik.DECW, Win32/Kryptik.DECX, Win32/Kryptik.DECY, Win32/Kryptik.DECZ, Win32/Neurevt.B, Win32/PSW.Delf.ONS, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Tibia.NIC, Win32/PSW.Tibia.NLI, Win32/QQWare.AA, Win32/Remtasu.F, Win32/Reveton.AL, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Agent.OOT, Win32/Spy.Banker.AAOP(2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tinba.BE (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Spyrov.A (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Autoit.JG, Win32/TrojanDropper.Gepys.AA (2), Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11427 (2015/04/05 10:40)
Android/Locker.BG (2), Win32/Agent.WQO

NOD32定義ファイル:11426 (2015/04/05 03:14)
Android/TrojanDropper.Agent.BR (3), Java/Adwind.CY (2), Java/Adwind.CZ(2), Java/Adwind.DA (18), MSIL/Bladabindi.BH (2), MSIL/Injector.IXS, MSIL/Injector.IXT, MSIL/Injector.IXU, MSIL/Injector.IXV, MSIL/Injector.IXW, MSIL/Kryptik.BPD, MSIL/Kryptik.BPE, MSIL/NanoCore.A, MSIL/PSW.Steam.JL, MSIL/Spy.Agent.PM, VBS/Agent.NDH (2), VBS/Spy.Agent.C, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.WK, Win32/Adware.ICLoader.IC, Win32/Adware.ICLoader.J, Win32/Adware.LoadMoney.AKI, Win32/Agent.WQO, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/ExtenBro.AX, Win32/Filecoder.EM, Win32/Injector.BXQS, Win32/Injector.BXQT, Win32/Injector.BXQU, Win32/Injector.BXQV, Win32/Injector.BXQW, Win32/Injector.BXQX, Win32/Injector.BXQY, Win32/Injector.BXQZ, Win32/Kasidet.AC, Win32/Kovter.B(2), Win32/Kryptik.DEBW, Win32/Kryptik.DEBX, Win32/Kryptik.DEBY, Win32/Kryptik.DEBZ, Win32/Kryptik.DECA, Win32/Kryptik.DECB, Win32/Kryptik.DECC, Win32/Kryptik.DECD, Win32/Kryptik.DECE, Win32/Kryptik.DECF, Win32/Kryptik.DECG, Win32/Kryptik.DECH, Win32/Kryptik.DECI, Win32/Kryptik.DECJ, Win32/Kryptik.DECK, Win32/Kryptik.DECL, Win32/Kryptik.DECM, Win32/Kryptik.DECN, Win32/Kryptik.DECO, Win32/Kryptik.DECP, Win32/Kryptik.DECQ, Win32/Kryptik.DECR, Win32/Neurevt.B, Win32/Neurevt.G (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DS (4), Win32/Redyms.AM, Win32/Reveton.AL, Win32/Rovnix.D, Win32/SchwarzeSonne.K, Win32/Simda.B, Win32/Spy.Banker.ABOD (2), Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A (2), Win32/Tinba.BB (2), Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.VLE, Win32/TrojanDownloader.Banload.VLK, Win32/TrojanDownloader.Wauchos.AK, Win32/VBObfus.RQ

NOD32定義ファイル:11425 (2015/04/04 21:17)
MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.D (2), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/HarvBot.B, MSIL/Injector.IXQ, MSIL/Injector.IXR, MSIL/Kryptik.BPC, MSIL/NanoCore.B (2), MSIL/Spy.Agent.JG, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.WK, Win32/Adware.FileTour.XF, Win32/Adware.MultiPlug.HR, Win32/Adware.MultiPlug.HS, Win32/Adware.MultiPlug.HT, Win32/AutoRun.IRCBot.IC, Win32/Battdil.P, Win32/Dorkbot.B, Win32/Dorkbot.I, Win32/Exploit.CVE-2013-3660.K, Win32/ExtenBro.AX, Win32/Filecoder.CO (3), Win32/Filecoder.EM, Win32/Fynloski.AA (8), Win32/Fynloski.AM (6), Win32/Injector.BXQM, Win32/Injector.BXQN, Win32/Injector.BXQO, Win32/Injector.BXQP, Win32/Injector.BXQQ, Win32/Injector.BXQR, Win32/Kovter.B (2), Win32/Kryptik.DEBM, Win32/Kryptik.DEBN, Win32/Kryptik.DEBO, Win32/Kryptik.DEBP, Win32/Kryptik.DEBQ, Win32/Kryptik.DEBR, Win32/Kryptik.DEBS, Win32/Kryptik.DEBT, Win32/Kryptik.DEBU, Win32/Kryptik.DEBV, Win32/Lethic.AF, Win32/Napolar.A, Win32/Poison, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DR, Win32/PSW.Papras.DU, Win32/Reveton.AL, Win32/Spatet.A (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tinba.BB (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.AV, Win64/Bedep.C

NOD32定義ファイル:11424 (2015/04/04 17:14)
Android/TrojanSMS.Agent.BDL (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Bladabindi.F, MSIL/Bladabindi.O (3), MSIL/NanoCore.B, MSIL/TrojanDropper.Agent.LG, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.WK(2), Win32/Adware.FileTour.XD, Win32/Adware.FileTour.XE, Win32/Adware.LoadMoney.AMM, Win32/Adware.LoadMoney.AMN, Win32/Adware.MultiPlug.HM, Win32/Adware.MultiPlug.HN, Win32/Adware.MultiPlug.HO, Win32/Adware.MultiPlug.HP, Win32/Adware.MultiPlug.HQ, Win32/Agent.QFS, Win32/Agent.WFF (2), Win32/Battdil.P (2), Win32/Boaxxe.BR, Win32/Dewnad.AK, Win32/Dorkbot.B, Win32/Dorkbot.I (2), Win32/Farfli.BGB, Win32/Farfli.KD, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AA (12), Win32/Fynloski.AM (4), Win32/Glupteba.M, Win32/Injector.Autoit.BJM, Win32/Injector.BXOP, Win32/Injector.BXQB, Win32/Injector.BXQC, Win32/Injector.BXQD, Win32/Injector.BXQE, Win32/Injector.BXQF, Win32/Injector.BXQG, Win32/Injector.BXQH, Win32/Injector.BXQI, Win32/Injector.BXQJ, Win32/Injector.BXQK, Win32/Injector.BXQL, Win32/Kasidet.AA (2), Win32/Kasidet.AC (2), Win32/Kovter.B, Win32/Kryptik.DEAP, Win32/Kryptik.DEAQ, Win32/Kryptik.DEAR, Win32/Kryptik.DEAS, Win32/Kryptik.DEAT, Win32/Kryptik.DEAU, Win32/Kryptik.DEAV, Win32/Kryptik.DEAW, Win32/Kryptik.DEAX, Win32/Kryptik.DEAY, Win32/Kryptik.DEAZ, Win32/Kryptik.DEBA, Win32/Kryptik.DEBB, Win32/Kryptik.DEBC, Win32/Kryptik.DEBD, Win32/Kryptik.DEBE, Win32/Kryptik.DEBF, Win32/Kryptik.DEBG, Win32/Kryptik.DEBH, Win32/Kryptik.DEBI, Win32/Kryptik.DEBJ, Win32/Kryptik.DEBK, Win32/Kryptik.DEBL, Win32/Lethic.AF(3), Win32/Neurevt.B (6), Win32/Neurevt.G (2), Win32/Pitou.E, Win32/PSW.Fareit.A (5), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DS(2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Steam.NBK, Win32/PSW.Tibia.NIC (2), Win32/Qbot.BG, Win32/Redyms.AM, Win32/Reveton.AL, Win32/Rovnix.AB, Win32/Rovnix.Z, Win32/Simda.B, Win32/Spatet.A (2), Win32/Spatet.C, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ABOD, Win32/Spy.Shiz.NCP (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Stimilik.AE (2), Win32/Tinba.BB(5), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanDownloader.Zurgop.BR, Win32/TrojanDropper.Small.NMM, Win32/TrojanDropper.VB.OQO, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11423 (2015/04/04 03:13)
Android/Locker.BF (2), Java/Adwind.CW (2), Java/Adwind.CX(2), MSIL/Agent.QGY, MSIL/Bladabindi.F, MSIL/Disabler.B, MSIL/Injector.IXP, MSIL/Spy.Agent.AEB (2), MSIL/Spy.Keylogger.AVT (2), MSIL/TrojanDownloader.Agent.AQP, MSIL/TrojanDownloader.Small.UO(2), MSIL/TrojanDownloader.Small.UP, NSIS/Hoax.ArchSMS.X, NSIS/TrojanDownloader.Agent.NSI, NSIS/TrojanDownloader.Agent.NSJ, NSIS/TrojanDownloader.Agent.NSK, NSIS/TrojanDownloader.Agent.NSL, Win32/Adware.ConvertAd.EB, Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.WK, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AML, Win32/Adware.Vonteera.N, Win32/Agent.XBE, Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Emotet.AD(2), Win32/Exploit.CVE-2012-0158.PA, Win32/Exploit.CVE-2012-0158.PB, Win32/Exploit.CVE-2012-0158.PC, Win32/Filecoder.CO, Win32/Fynloski.AM(2), Win32/Injector.BXPO, Win32/Injector.BXPP, Win32/Injector.BXPQ, Win32/Injector.BXPR, Win32/Injector.BXPS, Win32/Injector.BXPT, Win32/Injector.BXPU, Win32/Injector.BXPV, Win32/Injector.BXPW, Win32/Injector.BXPX, Win32/Injector.BXPY, Win32/Injector.BXPZ, Win32/Injector.BXQA, Win32/Kasidet.AC (2), Win32/Kryptik.DDZX, Win32/Kryptik.DDZY, Win32/Kryptik.DDZZ, Win32/Kryptik.DEAA, Win32/Kryptik.DEAB, Win32/Kryptik.DEAC, Win32/Kryptik.DEAD, Win32/Kryptik.DEAE, Win32/Kryptik.DEAF, Win32/Kryptik.DEAG, Win32/Kryptik.DEAH, Win32/Kryptik.DEAI, Win32/Kryptik.DEAJ, Win32/Kryptik.DEAK, Win32/Kryptik.DEAL, Win32/Kryptik.DEAM, Win32/Kryptik.DEAN, Win32/Kryptik.DEAO, Win32/Neurevt.B, Win32/Neurevt.G, Win32/Pitou.E, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/Reveton.AL (2), Win32/Rozena.MW, Win32/Spy.Banker.ABCU (2), Win32/Spy.Banker.ACAZ (2), Win32/Spy.Shiz.NCP(2), Win32/Tinba.BB, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.VLE, Win32/TrojanDownloader.Delf.SGZ, Win32/TrojanDownloader.Waski.F (3), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Agent.PYN, Win32/TrojanProxy.Agent.NWN (2), Win32/VBObfus.RO, Win32/VBObfus.RP, Win32/Virut.NIC, Win32/Virut.NID

NOD32定義ファイル:11422 (2015/04/03 22:40)
HTML/Phishing.Gen, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.IXO, MSIL/Kryptik.BPA, MSIL/Kryptik.BPB, MSIL/NanoCore.B, MSIL/TrojanDownloader.Agent.AQO, MSIL/TrojanDownloader.Small.IC, MSIL/TrojanDownloader.Tiny.KS, MSIL/TrojanDropper.Agent.BQP (2), MSIL/TrojanDropper.Agent.BQQ, VBA/TrojanDownloader.Agent.MH, VBS/Agent.NDE (2), VBS/Agent.NDH (2), VBS/Agent.NHW (2), VBS/TrojanDownloader.Small.NCE, Win32/Adware.ConvertAd.DV (3), Win32/Adware.ConvertAd.DW (2), Win32/Adware.ConvertAd.DX, Win32/Adware.ConvertAd.DY, Win32/Adware.ConvertAd.DZ, Win32/Adware.ConvertAd.EA (2), Win32/Adware.ConvertAd.EB, Win32/Adware.FileTour.WK, Win32/Adware.FileTour.XC, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AMK, Win32/Agent.QKJ, Win32/Agent.XBD (2), Win32/Battdil.P, Win32/Boaxxe.BR, Win32/Delf.AOF (4), Win32/Dridex.M (2), Win32/Enchanim.B, Win32/Exploit.CVE-2013-0074.GE (2), Win32/ExtenBro.AX(2), Win32/Filecoder.EM, Win32/Glupteba.AF, Win32/Hupigon, Win32/Injector.BXOZ, Win32/Injector.BXPC, Win32/Injector.BXPD, Win32/Injector.BXPE, Win32/Injector.BXPF, Win32/Injector.BXPG, Win32/Injector.BXPH, Win32/Injector.BXPI, Win32/Injector.BXPJ, Win32/Injector.BXPK, Win32/Injector.BXPL, Win32/Injector.BXPM, Win32/Injector.BXPN, Win32/Kovter.B (2), Win32/Kryptik.CEOC, Win32/Kryptik.DDZI, Win32/Kryptik.DDZJ, Win32/Kryptik.DDZK, Win32/Kryptik.DDZL, Win32/Kryptik.DDZM, Win32/Kryptik.DDZN, Win32/Kryptik.DDZO, Win32/Kryptik.DDZP, Win32/Kryptik.DDZQ, Win32/Kryptik.DDZR, Win32/Kryptik.DDZS, Win32/Kryptik.DDZT, Win32/Kryptik.DDZU, Win32/Kryptik.DDZV, Win32/Kryptik.DDZW, Win32/Lurk.AA, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (4), Win32/Reveton.AL (2), Win32/RiskWare.NetFilter.S, Win32/ServStart.JU (2), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.OOT, Win32/Spy.Autoit.BD(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB (4), Win32/Spy.Zbot.YW, Win32/Tinba.BB (3), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Delf.BEI (3), Win32/TrojanDownloader.Delf.SGY, Win32/TrojanDownloader.Small.PSM, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYZ, Win64/Bedep.C, Win64/Kryptik.NH (2), Win64/Kryptik.NI, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11421 (2015/04/03 19:42)
MSIL/Bladabindi.BC, MSIL/Bladabindi.O, MSIL/Injector.IXL, MSIL/Injector.IXM, MSIL/Injector.IXN, MSIL/Kryptik.BOY, MSIL/Kryptik.BOZ, MSIL/PSW.Steam.KR(2), MSIL/Riskware.Crypter.EP, MSIL/TrojanDownloader.Tiny.JS, MSIL/TrojanDropper.Agent.BQO (2), Win32/Adware.ConvertAd.DS(2), Win32/Adware.ConvertAd.DT, Win32/Adware.ConvertAd.DU (2), Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AMJ(2), Win32/Agent.WNI, Win32/Bifrose.NTA, Win32/Dorkbot.B, Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO, Win32/Filecoder.DG(2), Win32/Filecoder.DI, Win32/Filecoder.Q, Win32/Fynloski.AA(5), Win32/Fynloski.AM (5), Win32/Glupteba.M, Win32/Hupigon.NRF(2), Win32/Hupigon.NWY, Win32/Injector.BXOQ, Win32/Injector.BXOR, Win32/Injector.BXOS, Win32/Injector.BXOT, Win32/Injector.BXOU, Win32/Injector.BXOV, Win32/Injector.BXOW, Win32/Injector.BXOX, Win32/Injector.BXOY, Win32/Injector.BXPA, Win32/Injector.BXPB, Win32/Kovter.B, Win32/Kryptik.DDYW, Win32/Kryptik.DDYX, Win32/Kryptik.DDYY, Win32/Kryptik.DDYZ, Win32/Kryptik.DDZA, Win32/Kryptik.DDZB, Win32/Kryptik.DDZC, Win32/Kryptik.DDZD, Win32/Kryptik.DDZE, Win32/Kryptik.DDZF, Win32/Kryptik.DDZG, Win32/Kryptik.DDZH, Win32/Lethic.AF(4), Win32/Neurevt.B (2), Win32/Neurevt.G, Win32/Poison, Win32/Poison.NRG, Win32/PSW.Agent.NLY, Win32/PSW.Autoit.AW, Win32/PSW.Delf.ONS, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.DS(2), Win32/PSW.Papras.DT, Win32/Remtasu.S (2), Win32/Reveton.AL(2), Win32/Rovnix.Z, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.OOT, Win32/Spy.Banker.AAUL, Win32/Spy.Banker.ACAY, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAQ (3), Win32/Tinba.BB, Win32/TrojanDownloader.Agent.BFK (2), Win32/TrojanDownloader.Banload.SJG, Win32/TrojanDownloader.Delf.BEH (5), Win32/TrojanDownloader.FakeAlert.BBT

NOD32定義ファイル:11420 (2015/04/03 17:26)
MSIL/Agent.QGT, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (8), MSIL/Bladabindi.BH (2), MSIL/Hoax.FakeLock.A, MSIL/Injector.IXH, MSIL/Injector.IXI, MSIL/Injector.IXJ, MSIL/Injector.IXK, MSIL/PSW.Agent.OMJ, MSIL/Riskware.Crypter.EO, MSIL/Stimilik.FN, MSIL/Stimilik.FR(4), MSIL/TrojanDownloader.Banload.CY, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.WK (4), Win32/Adware.FileTour.XB, Win32/Adware.LoadMoney.AKI, Win32/Adware.LoadMoney.AMI (2), Win32/Adware.MultiPlug.HL, Win32/Agent.QKJ, Win32/Agent.WFF, Win32/Boaxxe.BR(2), Win32/Dorkbot.B, Win32/Dorkbot.I, Win32/Exploit.CVE-2013-0074.GD, Win32/Exploit.CVE-2013-3660.L (2), Win32/Farfli.JZ, Win32/Filecoder.CO(4), Win32/Filecoder.EM, Win32/Filecoder.NDA, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Injector.Autoit.BJK, Win32/Injector.Autoit.BJL(2), Win32/Injector.BXOD, Win32/Injector.BXOE, Win32/Injector.BXOF, Win32/Injector.BXOG, Win32/Injector.BXOH, Win32/Injector.BXOI, Win32/Injector.BXOJ, Win32/Injector.BXOK, Win32/Injector.BXOL, Win32/Injector.BXOM, Win32/Injector.BXON, Win32/Injector.BXOO, Win32/Injector.BXOP, Win32/Kasidet.AA, Win32/Kasidet.AC, Win32/Kovter.B(3), Win32/Kryptik.DDYG, Win32/Kryptik.DDYH, Win32/Kryptik.DDYI, Win32/Kryptik.DDYJ, Win32/Kryptik.DDYK, Win32/Kryptik.DDYL, Win32/Kryptik.DDYM, Win32/Kryptik.DDYN, Win32/Kryptik.DDYO, Win32/Kryptik.DDYP, Win32/Kryptik.DDYQ, Win32/Kryptik.DDYR, Win32/Kryptik.DDYS, Win32/Kryptik.DDYT, Win32/Kryptik.DDYU, Win32/Kryptik.DDYV, Win32/Lethic.AF, Win32/Neurevt.G (4), Win32/PSW.Fareit.A(3), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/PSW.Papras.EA, Win32/PSW.VB.NIS (2), Win32/Qbot.BG, Win32/Ramnit.BQ, Win32/Redyms.AM, Win32/Simda.B, Win32/Spatet.A (5), Win32/Spatet.I, Win32/Spy.Agent.OLJ, Win32/Spy.Banker.ABOF, Win32/Spy.Shiz.NCP (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tagak.P, Win32/Tinba.BB (3), Win32/Tinba.BF, Win32/TrojanDownloader.Agent.BDR (3), Win32/TrojanDownloader.Banload.VLJ, Win32/TrojanDownloader.Delf.BEG (4), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Wauchos.AV(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDownloader.Zurgop.BR, Win32/TrojanProxy.Agent.NWN, Win32/VB.OGL (2), Win64/Bedep.C, Win64/Kryptik.NG

NOD32定義ファイル:11419 (2015/04/03 07:33)
VBA/TrojanDownloader.Agent.MG, Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.IC, Win32/Exploit.CVE-2013-0074.GC, Win32/Filecoder.NDA, Win32/Injector.BXOC, Win32/Kryptik.DDYA, Win32/Kryptik.DDYB, Win32/Kryptik.DDYC, Win32/Kryptik.DDYD, Win32/Kryptik.DDYE, Win32/Kryptik.DDYF, Win32/PSW.Fareit.A, Win32/PSW.Fareit.E, Win32/Simda.B, Win32/Tinba.BE, Win32/TrojanDownloader.Banload.VLI (2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11418 (2015/04/03 03:53)
MSIL/Bladabindi.BC (7), MSIL/Bladabindi.F (6), MSIL/Bladabindi.Q, MSIL/Injector.IXE, MSIL/Injector.IXF, MSIL/Injector.IXG, MSIL/Kryptik.BOW, MSIL/Kryptik.BOX, MSIL/NanoCore.B, MSIL/PSW.Steam.KK (2), MSIL/PSW.Steam.KO(2), MSIL/PSW.Steam.KP, MSIL/PSW.Steam.KQ, MSIL/Spy.Agent.AEA, MSIL/TrojanDownloader.Agent.AQN (2), MSIL/TrojanDownloader.Small.UM, MSIL/TrojanDownloader.Small.UN (3), OSX/FakeCo.C, Python/FBook.E, SWF/Exploit.ExKit.AH, VBA/TrojanDownloader.Agent.ME, VBA/TrojanDownloader.Agent.MF, VBS/ProxyChanger.AQ(3), Win32/Adware.FileTour.WK, Win32/Adware.LoadMoney.AMH (2), Win32/Agent.RAR (2), Win32/Agent.WNI, Win32/Agent.XAZ (2), Win32/Agent.XBA, Win32/Agent.XBB (2), Win32/Agent.XBC (2), Win32/Bedep.C, Win32/Delf.SNL, Win32/Exploit.CVE-2012-0158.OZ, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.BXNW, Win32/Injector.BXNX, Win32/Injector.BXNY, Win32/Injector.BXNZ, Win32/Injector.BXOA, Win32/Injector.BXOB, Win32/IRCBot.NKG (2), Win32/KillWin.NBP, Win32/Kryptik.DDXQ, Win32/Kryptik.DDXR, Win32/Kryptik.DDXS, Win32/Kryptik.DDXT, Win32/Kryptik.DDXU, Win32/Kryptik.DDXV, Win32/Kryptik.DDXW, Win32/Kryptik.DDXX, Win32/Kryptik.DDXY, Win32/Kryptik.DDXZ, Win32/Poison.NCX, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/Remtasu.F, Win32/Remtasu.S, Win32/Tinba.AX, Win32/Tinba.BB (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Delf.BED (2), Win32/TrojanDownloader.Waski.F (3), Win32/Trustezeb.K, Win32/Virut.NHY, Win32/Virut.NHZ, Win32/Virut.NIA, Win32/Virut.NIB

NOD32定義ファイル:11417 (2015/04/02 22:42)
Android/Spy.Fiforeg.A (4), Android/TrojanSMS.Agent.BDJ (2), Android/TrojanSMS.Agent.BDK (2), BAT/KillWin.NEN (2), JS/Kilim.EX, JS/TrojanDownloader.Agent.OAW, MSIL/Agent.KA, MSIL/Agent.QFX, MSIL/Agent.QGU, MSIL/Agent.QGW, MSIL/Agent.QGX, MSIL/Agent.YV, MSIL/Agent.YW (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC(4), MSIL/Bladabindi.BH, MSIL/Bladabindi.CM, MSIL/Bladabindi.F(8), MSIL/Bladabindi.O, MSIL/Hoax.FakeHack.RC, MSIL/Injector.IWY, MSIL/Injector.IWZ, MSIL/Injector.IXA, MSIL/Injector.IXB, MSIL/Injector.IXC, MSIL/Injector.IXD, MSIL/Kryptik.BOS, MSIL/Kryptik.BOT, MSIL/Kryptik.BOU, MSIL/Kryptik.BOV, MSIL/NanoCore.A, MSIL/PSW.Agent.PDT (2), MSIL/PSW.Facebook.FE, MSIL/PSW.OnLineGames.AFY (2), MSIL/PSW.Steam.KN, MSIL/Spy.Agent.GN, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.AVS (2), MSIL/TrojanDownloader.Agent.AFG, MSIL/TrojanDownloader.Agent.ALD, MSIL/TrojanDownloader.Agent.AQK, MSIL/TrojanDownloader.Agent.AQL, MSIL/TrojanDownloader.Agent.AQM, MSIL/TrojanDownloader.Banload.BW, MSIL/TrojanDownloader.Small.TH, MSIL/TrojanDownloader.Small.UL, MSIL/TrojanDownloader.Small.UM, MSIL/TrojanDropper.Agent.BJO, MSIL/TrojanDropper.Agent.BQN, SWF/Exploit.CVE-2014-8440.G, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.CVE-2015-0336.B, SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AK, VBA/TrojanDownloader.Agent.MC, VBA/TrojanDownloader.Agent.MD, VBS/TrojanDownloader.Agent.NMM (2), Win32/Adware.FileTour.XA, Win32/Agent.RAQ, Win32/Agent.WYP, Win32/Agent.XAX, Win32/Agent.XAY, Win32/Battdil.P (2), Win32/Delf.AOD (2), Win32/Delf.SRB, Win32/Delf.SRC (2), Win32/Dorkbot.B (5), Win32/Dorkbot.I, Win32/Dridex.M, Win32/Exploit.Agent.NAT, Win32/ExtenBro.AX, Win32/Farfli.BNJ (2), Win32/Farfli.BNK, Win32/Filecoder.CO, Win32/Fynloski.AA (5), Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.BXNK, Win32/Injector.BXNL, Win32/Injector.BXNM, Win32/Injector.BXNN, Win32/Injector.BXNO, Win32/Injector.BXNP, Win32/Injector.BXNQ, Win32/Injector.BXNR, Win32/Injector.BXNS, Win32/Injector.BXNT, Win32/Injector.BXNU, Win32/Injector.BXNV, Win32/KillAV.NRX, Win32/Korplug.FJ(3), Win32/Kovter.B (2), Win32/Kryptik.DDWS, Win32/Kryptik.DDWT, Win32/Kryptik.DDWU, Win32/Kryptik.DDWV, Win32/Kryptik.DDWW, Win32/Kryptik.DDWX, Win32/Kryptik.DDWY, Win32/Kryptik.DDWZ, Win32/Kryptik.DDXA, Win32/Kryptik.DDXB, Win32/Kryptik.DDXC, Win32/Kryptik.DDXD, Win32/Kryptik.DDXE, Win32/Kryptik.DDXF, Win32/Kryptik.DDXG, Win32/Kryptik.DDXH, Win32/Kryptik.DDXI, Win32/Kryptik.DDXJ, Win32/Kryptik.DDXK, Win32/Kryptik.DDXL, Win32/Kryptik.DDXM, Win32/Kryptik.DDXN, Win32/Kryptik.DDXO, Win32/Kryptik.DDXP, Win32/Lurk.AA (2), Win32/Packed.Armadillo.AAI, Win32/Poison.NRF, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS(3), Win32/PSW.Papras.DT (3), Win32/PSW.VB.NIS, Win32/Reveton.AL, Win32/RiskWare.FlyCrypter.D, Win32/Rovnix.F, Win32/Rozena.MV (2), Win32/Scieron.AA (2), Win32/Sfuzuan.M (5), Win32/Simda.B, Win32/Spatet.I(4), Win32/Spatet.T, Win32/Spy.Agent.OOZ, Win32/Spy.Bancos.AEC, Win32/Spy.Banker.AAUL, Win32/Spy.Banker.ACAX (2), Win32/Spy.Bizzana.A, Win32/Spy.PerfKey.NAE, Win32/Spy.Shiz.NCP (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Stimilik.AF, Win32/Tagak.P, Win32/Tinba.BB (4), Win32/Tinba.BF, Win32/TrojanDownloader.Agent.BFB, Win32/TrojanDownloader.Agent.BFI, Win32/TrojanDownloader.Banload.SJG (2), Win32/TrojanDownloader.Delf.BEF (2), Win32/TrojanDownloader.Hancitor.D, Win32/TrojanDownloader.PESticker.B, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Sikutan.A, Win32/VB.OEI, Win32/VB.RWY, Win32/VB.RWZ, Win32/Virut.NHV, Win32/Virut.NHW, Win32/Virut.NHX, Win64/Bedep.C, Win64/Dridex.D, Win64/Kryptik.NF

NOD32定義ファイル:11416 (2015/04/02 19:55)
Android/Agent.KH, Android/Spy.Agent.KI (2), Android/TrojanDownloader.Agent.CC, BAT/Filecoder, HTML/Phishing.PayPal.AB, JS/Exploit.Agent.NJC, JS/Kilim.EW, JS/TrojanDownloader.Agent.OAW, MSIL/Agent.YU (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.D, MSIL/Bladabindi.F (3), MSIL/ExtenBro.BR(2), MSIL/Kryptik.BOP, MSIL/Kryptik.BOQ, MSIL/Kryptik.BOR, MSIL/NanoCore.B, MSIL/Spy.Agent.QN, MSIL/TrojanClicker.Agent.NKE, MSIL/TrojanClicker.Agent.NKF (2), MSIL/TrojanClicker.Small.NBA, MSIL/TrojanDownloader.Small.UK, MSIL/TrojanDownloader.Tiny.JS (3), SWF/Exploit.CVE-2015-0311.P, VBA/TrojanDownloader.Agent.MB, VBS/Agent.NDH, Win32/Adware.FakeAV.T, Win32/Adware.LoadMoney.AMG, Win32/Agent.PQJ, Win32/Agent.XAS, Win32/Agent.XAT (2), Win32/Agent.XAU, Win32/Agent.XAV(2), Win32/Agent.XAW, Win32/AutoRun.VB.BLG (2), Win32/BadJoke.BW (3), Win32/Boaxxe.BR, Win32/Delf.SQY, Win32/Delf.SQZ, Win32/Delf.SRA (2), Win32/Dridex.M (2), Win32/Exploit.CVE-2013-3660.L, Win32/Farfli.BNH, Win32/Farfli.BNI (2), Win32/Farfli.OY, Win32/Filecoder.CO (2), Win32/Filecoder.CS, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Fynloski.AA(9), Win32/Fynloski.AM (5), Win32/Glupteba.AF (2), Win32/Glupteba.M, Win32/HackTool.Agent.NBZ, Win32/HackTool.Delf.NDD (2), Win32/HackTool.VB.NCC, Win32/Injector.BXAF, Win32/Injector.BXNA, Win32/Injector.BXNB, Win32/Injector.BXNC, Win32/Injector.BXND, Win32/Injector.BXNE, Win32/Injector.BXNF, Win32/Injector.BXNG, Win32/Injector.BXNH, Win32/Injector.BXNI, Win32/Injector.BXNJ, Win32/Kryptik.DDWA, Win32/Kryptik.DDWB, Win32/Kryptik.DDWC, Win32/Kryptik.DDWD, Win32/Kryptik.DDWE, Win32/Kryptik.DDWF, Win32/Kryptik.DDWG, Win32/Kryptik.DDWH, Win32/Kryptik.DDWI, Win32/Kryptik.DDWJ, Win32/Kryptik.DDWK, Win32/Kryptik.DDWL, Win32/Kryptik.DDWM, Win32/Kryptik.DDWO, Win32/Kryptik.DDWP, Win32/Kryptik.DDWQ, Win32/Kryptik.DDWR, Win32/Milcan.E, Win32/Paskod.AJ, Win32/Poison.NMQ, Win32/ProxyChanger.TM, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS, Win32/Reveton.AL, Win32/RiskWare.HackAV.QP(3), Win32/Rootkit.Agent.OAG, Win32/Rozena.MT, Win32/Rozena.MU, Win32/Spatet.A, Win32/Spatet.C, Win32/Spatet.I (2), Win32/Spatet.T (2), Win32/Spy.Bancos.OXT (2), Win32/Spy.KeyLogger.OVS, Win32/Spy.KeyLogger.OVZ(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Tinba.BB (2), Win32/TrojanDownloader.Agent.BFG (2), Win32/TrojanDownloader.Agent.BFH (2), Win32/TrojanDownloader.Banload.VLH (3), Win32/TrojanDownloader.Small.AKL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.RAQ, Win32/TrojanDropper.VB.OQW, Win32/TrojanProxy.Agent.NWN, Win32/VB.OEH, Win32/VB.RWW, Win32/VB.RWX, Win32/Vnfraye.A, Win64/Bedep.C (2), Win64/Kryptik.NB, Win64/Kryptik.NC, Win64/Kryptik.ND, Win64/Kryptik.NE, Win64/Reveton.A, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11415 (2015/04/02 17:38)
LNK/Agent.BK, MSIL/Agent.QGT (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BH, MSIL/Injector.IWU, MSIL/Injector.IWV, MSIL/Injector.IWW, MSIL/NanoCore.B, MSIL/Stimilik.FR (2), MSIL/TrojanDownloader.Agent.AQJ, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.ExKit.AK, SWF/Exploit.ExKit.AM, VBA/TrojanDownloader.Agent.LX, VBA/TrojanDownloader.Agent.LY, VBA/TrojanDownloader.Agent.LZ, VBA/TrojanDownloader.Agent.MA, VBA/TrojanDropper.Agent.AM, VBA/TrojanDropper.Agent.AN, VBS/Agent.NDH, Win32/Adware.FileTour.WZ, Win32/Adware.ICLoader.IC, Win32/Agent.NRO(3), Win32/Agent.RAO, Win32/Agent.RAP, Win32/Agent.WNI, Win32/Ariss.D, Win32/Autoit.MC (2), Win32/AutoRun.Agent.AOJ (2), Win32/AutoRun.IRCBot.DL, Win32/Bicololo.JA (4), Win32/Delf.OGV, Win32/Dorkbot.B, Win32/Dridex.L, Win32/Exploit.CVE-2013-3660.L, Win32/Farfli.BNG (2), Win32/Filecoder.DI(2), Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Glupteba.M (2), Win32/Injector.Autoit.BJJ, Win32/Injector.BXMN, Win32/Injector.BXMO, Win32/Injector.BXMP, Win32/Injector.BXMQ, Win32/Injector.BXMR, Win32/Injector.BXMS, Win32/Injector.BXMT, Win32/Injector.BXMU, Win32/Injector.BXMV (2), Win32/Injector.BXMW, Win32/Injector.BXMX, Win32/Injector.BXMY, Win32/Injector.BXMZ, Win32/Kasidet.AC (3), Win32/Kovter.B, Win32/Kryptik.DDVQ, Win32/Kryptik.DDVR, Win32/Kryptik.DDVS, Win32/Kryptik.DDVT, Win32/Kryptik.DDVU, Win32/Kryptik.DDVV, Win32/Kryptik.DDVW, Win32/Kryptik.DDVX, Win32/Kryptik.DDVY, Win32/Kryptik.DDVZ, Win32/Neurevt.B, Win32/Neurevt.G (2), Win32/Pepex.J(2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Yahoo.VB.NAX, Win32/Redosdru.KJ, Win32/Remtasu.AE, Win32/RiskWare.Crypter.CP, Win32/RiskWare.Crypter.CQ, Win32/Rozena.DJ, Win32/Simda.B, Win32/SkSocket.NAB (2), Win32/Spatet.C, Win32/Spatet.I (2), Win32/Spy.Banker.AAOP (2), Win32/Spy.Delf.QAC (2), Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tinba.BB (2), Win32/TrojanDownloader.Agent.BDE, Win32/TrojanDownloader.Agent.BFB, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.VB.QSX (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.RAP, Win64/Agent.AV (2)

NOD32定義ファイル:11414 (2015/04/02 12:16)
MSIL/Bladabindi.AY, MSIL/Bladabindi.BC (14), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH (6), MSIL/Bladabindi.CM, MSIL/Bladabindi.F(8), MSIL/Bladabindi.O (3), MSIL/Injector.IWR, MSIL/Injector.IWS, MSIL/Injector.IWT, MSIL/Spy.Agent.JG, Win32/Adware.MultiPlug.HK, Win32/Boaxxe.BR, Win32/Emotet.AD, Win32/Filecoder.CO (3), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Injector.BXMK, Win32/Injector.BXML, Win32/Injector.BXMM, Win32/Kryptik.DDVJ, Win32/Kryptik.DDVK, Win32/Kryptik.DDVL, Win32/Kryptik.DDVM, Win32/Kryptik.DDVN, Win32/Kryptik.DDVO, Win32/Kryptik.DDVP, Win32/Neurevt.B (2), Win32/Pitou.E, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CK, Win32/PSW.Tibia.NIC(2), Win32/Qbot.BG (2), Win32/Rbot, Win32/Redyms.AM, Win32/Rovnix.Z, Win32/Simda.D, Win32/Spy.Zbot.ACB, Win32/Tinba.BB (5), Win32/Tinba.BF, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11413 (2015/04/02 07:09)
JS/Spy.Banker.BD (2), MSIL/Injector.IWQ, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Tiny.KR, VBA/TrojanDownloader.Agent.LW, Win32/Adware.FileTour.WY, Win32/Adware.LoadMoney.AKI, Win32/Adware.LoadMoney.AMD, Win32/Adware.LoadMoney.AME, Win32/Adware.LoadMoney.AMF, Win32/Adware.MultiPlug.HG, Win32/Adware.MultiPlug.HH, Win32/Adware.MultiPlug.HI, Win32/Adware.MultiPlug.HJ, Win32/Battdil.P, Win32/Delf.SQX, Win32/Emotet.AD, Win32/ExtenBro.AX, Win32/Fynloski.AA (2), Win32/HackTool.Delf.NDC, Win32/Injector.BXLU, Win32/Injector.BXLV, Win32/Injector.BXLW, Win32/Injector.BXLX, Win32/Injector.BXLY, Win32/Injector.BXLZ, Win32/Injector.BXMA, Win32/Injector.BXMB, Win32/Injector.BXMC, Win32/Injector.BXMD, Win32/Injector.BXME, Win32/Injector.BXMF, Win32/Injector.BXMG, Win32/Injector.BXMH, Win32/Injector.BXMI, Win32/Injector.BXMJ, Win32/Kryptik.DDUR, Win32/Kryptik.DDUS, Win32/Kryptik.DDUT, Win32/Kryptik.DDUU, Win32/Kryptik.DDUV, Win32/Kryptik.DDUW, Win32/Kryptik.DDUX, Win32/Kryptik.DDUY, Win32/Kryptik.DDUZ, Win32/Kryptik.DDVA, Win32/Kryptik.DDVB, Win32/Kryptik.DDVC, Win32/Kryptik.DDVD, Win32/Kryptik.DDVE, Win32/Kryptik.DDVF, Win32/Kryptik.DDVG, Win32/Kryptik.DDVH, Win32/Kryptik.DDVI, Win32/Neurevt.G, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Redyms.AM, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Spatet.I, Win32/Spy.Bancos.OXS (4), Win32/Spy.Zbot.ZR, Win32/Tinba.BB(2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BFF, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Wauchos.AF, Win32/VBObfus.RN

NOD32定義ファイル:11412 (2015/04/02 02:50)
Android/Clicker.I (2), Android/Locker.BE (2), Android/Mapin.A (2), Android/Pesabti.B (2), Android/TrojanDropper.Mapin.A (2), BAT/Filecoder.S, JS/Bondat.A, JS/FBook.NCB, JS/Kilim.ES, JS/Kilim.ET (3), JS/Kilim.EU, JS/Kilim.EV (2), Linux/Shellcode.Q, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.D, MSIL/Bladabindi.O(2), MSIL/ExtenBro.BQ (2), MSIL/Injector.IWM, MSIL/Injector.IWN, MSIL/Injector.IWO, MSIL/Injector.IWP, MSIL/Kryptik.BOM, MSIL/Kryptik.BON, MSIL/Kryptik.BOO, MSIL/PSW.Agent.PDS (2), MSIL/PSW.Facebook.FD (2), MSIL/PSW.Steam.KL (2), MSIL/PSW.Steam.KM (2), MSIL/Stimilik.GL, MSIL/TrojanDownloader.Agent.AQI, MSIL/TrojanDropper.Agent.BQM(2), Perl/IRCBot.NAO, Python/FBook.F (2), Python/Rozena.P, SWF/Exploit.CVE-2014-8440.G, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.ExKit.AH (2), SWF/Exploit.ExKit.AM (11), VBA/TrojanDownloader.Agent.LV, Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.J, Win32/Agent.RAM, Win32/Agent.RAN (4), Win32/Agent.WNI, Win32/Agent.XAP (3), Win32/Agent.XAQ, Win32/Agent.XAR, Win32/Battdil.P (4), Win32/Delf.NZL, Win32/Exploit.CVE-2013-3660.L, Win32/ExtenBro.AX, Win32/Farfli.BNE (2), Win32/Farfli.BNF, Win32/Filecoder.CS, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/HackTool.GameHack.AV (2), Win32/Injector.BXLG, Win32/Injector.BXLJ, Win32/Injector.BXLK, Win32/Injector.BXLL, Win32/Injector.BXLM, Win32/Injector.BXLN, Win32/Injector.BXLO, Win32/Injector.BXLP, Win32/Injector.BXLQ, Win32/Injector.BXLR, Win32/Injector.BXLS, Win32/Injector.BXLT, Win32/Kovter.B, Win32/Kryptik.DDTZ, Win32/Kryptik.DDUA, Win32/Kryptik.DDUB, Win32/Kryptik.DDUC, Win32/Kryptik.DDUD, Win32/Kryptik.DDUE, Win32/Kryptik.DDUF, Win32/Kryptik.DDUG, Win32/Kryptik.DDUH, Win32/Kryptik.DDUI, Win32/Kryptik.DDUJ, Win32/Kryptik.DDUK, Win32/Kryptik.DDUL, Win32/Kryptik.DDUM, Win32/Kryptik.DDUN, Win32/Kryptik.DDUO, Win32/Kryptik.DDUP, Win32/Kryptik.DDUQ, Win32/Neurevt.G, Win32/Pitou.E(2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS(3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Reveton.AL, Win32/Rovnix.D, Win32/Rozena.MP, Win32/Rozena.MQ, Win32/Rozena.MR, Win32/Rozena.MS (2), Win32/Seleya.H, Win32/Simda.B, Win32/Spatet.I(2), Win32/Spy.Agent.OPR, Win32/Spy.Banker.ABMH, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ACB, Win32/StartPage.ALD, Win32/Tagak.P, Win32/Tinba.BB(2), Win32/TrojanDownloader.Delf.SGX, Win32/TrojanDownloader.Stantinko.AK(2), Win32/TrojanDownloader.VB.QSV, Win32/TrojanDownloader.VB.QSW, Win32/TrojanDownloader.Waski.F (3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.RAN, Win32/TrojanDropper.Agent.RAO, Win32/TrojanProxy.Agent.NWN, Win32/VB.OEG, Win32/VB.RWU, Win32/VB.RWV, Win64/Dridex.D, Win64/Kryptik.NA

NOD32定義ファイル:11411 (2015/04/01 22:46)
Android/DroidKungFu.BP, Android/Exploit.Lotoor.EU, Android/Spy.Fiforeg.A, Android/TrojanSMS.Agent.ALU, Android/TrojanSMS.Agent.APD, Android/TrojanSMS.Agent.APT, Android/TrojanSMS.Agent.AQH, Android/TrojanSMS.Agent.BDH, Android/TrojanSMS.Agent.BDI, BAT/Agent.NDK(2), BAT/Agent.OAI (2), HTML/Phishing.Gen, Java/Adwind.CR (21), Java/Adwind.CS, Java/Adwind.CT, Java/Adwind.CU, Java/Adwind.CV, JS/Spy.Banker.BC, Linux/Exploit.Agent.AL, Linux/Exploit.Agent.AM, Linux/Exploit.Agent.AN, Linux/Exploit.Agent.AO, Linux/Exploit.CVE-2010-3081.A(2), Linux/TrojanDownloader.Agent.C, MSIL/Agent.JZ, MSIL/Bladabindi.BC(2), MSIL/ExtenBro.BL, MSIL/Injector.IWJ, MSIL/Injector.IWK, MSIL/Injector.IWL, MSIL/NanoCore.B (3), MSIL/Riskware.Crypter.EN, MSIL/TrojanDownloader.Agent.AQH (2), Python/Rozena.O (2), SWF/Exploit.ExKit.AK (2), VBS/TrojanDownloader.Agent.NML, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.WX, Win32/Adware.LoadMoney.AMC, Win32/Adware.Navegaki.P, Win32/Adware.Navegaki.Q, Win32/Agent.QKJ, Win32/Agent.RAL (2), Win32/Agent.RYR, Win32/Agent.WNI, Win32/Agent.WQO, Win32/Agent.XAN, Win32/Agent.XAO, Win32/Ainslot.AA, Win32/BadJoke.BV, Win32/Battdil.P, Win32/Bflient.Y, Win32/Delf.OAZ, Win32/Delf.OHH, Win32/Delf.SQV (2), Win32/Delf.SQW, Win32/Dridex.M(3), Win32/Emotet.AD (2), Win32/Farfli.ARS, Win32/Farfli.BMY (2), Win32/Farfli.BMZ (2), Win32/Farfli.BNA, Win32/Farfli.BNB (2), Win32/Farfli.BNC (2), Win32/Farfli.BND (2), Win32/Filecoder.CO, Win32/Filecoder.DG (3), Win32/Filecoder.EM, Win32/Fynloski.AA (3), Win32/Fynloski.AM (2), Win32/Gpcode.NAM, Win32/HackTool.VB.NCB, Win32/Idsohtu.F (2), Win32/Injector.BWA, Win32/Injector.BXKQ, Win32/Injector.BXKR, Win32/Injector.BXKS, Win32/Injector.BXKT, Win32/Injector.BXKU, Win32/Injector.BXKV, Win32/Injector.BXKW, Win32/Injector.BXKX, Win32/Injector.BXKY, Win32/Injector.BXKZ, Win32/Injector.BXLA, Win32/Injector.BXLB, Win32/Injector.BXLC, Win32/Injector.BXLD, Win32/Injector.BXLE, Win32/Injector.BXLF, Win32/Injector.BXLH, Win32/Injector.BXLI, Win32/KeyLogger.Ardamax.NBQ(3), Win32/Kovter.B, Win32/Kryptik.DDTD, Win32/Kryptik.DDTE, Win32/Kryptik.DDTF, Win32/Kryptik.DDTG, Win32/Kryptik.DDTH, Win32/Kryptik.DDTI, Win32/Kryptik.DDTJ, Win32/Kryptik.DDTK, Win32/Kryptik.DDTL, Win32/Kryptik.DDTM, Win32/Kryptik.DDTN, Win32/Kryptik.DDTO, Win32/Kryptik.DDTP, Win32/Kryptik.DDTQ, Win32/Kryptik.DDTR, Win32/Kryptik.DDTS, Win32/Kryptik.DDTT, Win32/Kryptik.DDTU, Win32/Kryptik.DDTV, Win32/Kryptik.DDTW, Win32/Kryptik.DDTX, Win32/Kryptik.DDTY, Win32/Lurk.AA (2), Win32/Netsnake.H, Win32/Neurevt.B, Win32/Neurevt.G, Win32/Poison.NAE, Win32/PSW.Agent.OAE (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.E, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/Redosdru.KI (2), Win32/Regil.AV (2), Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Rozena.MM, Win32/Rozena.MN, Win32/Rozena.MO, Win32/Small.NLF (2), Win32/Spatet.A, Win32/Spatet.I(4), Win32/Spatet.T, Win32/Spy.Agent.OPQ, Win32/Spy.Banker (2), Win32/Spy.VB.NGM, Win32/Spy.VB.OAI, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tinba.BB (2), Win32/Tinba.BF, Win32/Tiny.NAY, Win32/TrojanDownloader.Agent.BFB (2), Win32/TrojanDownloader.Agent.BFE, Win32/TrojanDownloader.Agent.BFF (3), Win32/TrojanDownloader.Banload.VBC, Win32/TrojanDownloader.Delf.BEC (2), Win32/TrojanDownloader.Delf.NHL, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.VB.QSR, Win32/TrojanDownloader.VB.QSS, Win32/TrojanDownloader.VB.QST, Win32/TrojanDownloader.VB.QSU, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.RAM, Win32/VB.RWS, Win32/VB.RWT, Win32/XRat.AC

NOD32定義ファイル:11410 (2015/04/01 20:01)
Android/Pesabti.A (2), Android/Spy.Fiforeg.A, Android/TrojanSMS.Erop.AA(2), DOC/Phishing.Agent.R, Linux/Exploit.Agent.AI, Linux/Exploit.Agent.AJ, Linux/Exploit.Agent.AK, LNK/Agent.BI, LNK/Agent.BJ, MSIL/Agent.QGS, MSIL/Agent.YT (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F, MSIL/Injector.IWI, MSIL/Kryptik.BOJ, MSIL/Kryptik.BOK, MSIL/Kryptik.BOL, MSIL/PSW.Steam.KJ(2), MSIL/Riskware.Crypter.EM, MSIL/TrojanClicker.Agent.NKD, MSIL/TrojanDownloader.Agent.AQG, MSIL/TrojanDownloader.Small.UJ (2), MSIL/TrojanDownloader.Tiny.KQ (3), MSIL/TrojanDropper.Agent.BQL (3), VBA/TrojanDownloader.Agent.LU, VBS/Agent.NDH, VBS/TrojanDownloader.Agent.NMK(2), VBS/TrojanDownloader.Agent.NML, VBS/TrojanDropper.Agent.NCR, Win32/Adware.BrowSecX.Q, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.WV, Win32/Adware.FileTour.WW, Win32/Agent.RAK (2), Win32/Agent.XAH (2), Win32/Agent.XAI, Win32/Agent.XAJ, Win32/Agent.XAK, Win32/Agent.XAL, Win32/Agent.XAM (2), Win32/Autoit.JL, Win32/AutoRun.Remtasu.E, Win32/Delf.AOC (3), Win32/Delf.SQS (2), Win32/Delf.SQT, Win32/Delf.SQU, Win32/Dorkbot.I (3), Win32/Dridex.M (2), Win32/Exploit.Agent.NAS, Win32/Exploit.CVE-2012-0158.OY, Win32/Farfli.BMX (3), Win32/Farfli.PZ(2), Win32/Filecoder.DG, Win32/Filecoder.DI (2), Win32/Fynloski.AA(2), Win32/Fynloski.BD, Win32/Glupteba.M, Win32/HackTool.Agent.NBX, Win32/HackTool.VB.NCA, Win32/Inject.NIO, Win32/Injector.BXKE, Win32/Injector.BXKF, Win32/Injector.BXKG, Win32/Injector.BXKH, Win32/Injector.BXKI, Win32/Injector.BXKJ, Win32/Injector.BXKK, Win32/Injector.BXKL, Win32/Injector.BXKM, Win32/Injector.BXKN, Win32/Injector.BXKO, Win32/Injector.BXKP, Win32/Kovter.B, Win32/Kryptik.DDSN, Win32/Kryptik.DDSO, Win32/Kryptik.DDSP, Win32/Kryptik.DDSQ, Win32/Kryptik.DDSR, Win32/Kryptik.DDSS, Win32/Kryptik.DDST, Win32/Kryptik.DDSU, Win32/Kryptik.DDSV, Win32/Kryptik.DDSW, Win32/Kryptik.DDSX, Win32/Kryptik.DDSY, Win32/Kryptik.DDSZ, Win32/Kryptik.DDTA, Win32/Kryptik.DDTB, Win32/Kryptik.DDTC, Win32/Neurevt.B, Win32/Neurevt.G, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/Redosdru.BM, Win32/Remtasu.F, Win32/Rootkit.Agent.OAE, Win32/Rozena.MK, Win32/Rozena.ML, Win32/Spy.Banbra.OLF (2), Win32/Spy.Banker.ACAW, Win32/Spy.KeyLogger.OVY(2), Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/Tinba.BB (3), Win32/Tinba.BF, Win32/TrojanDownloader.Agent.BFD, Win32/TrojanDownloader.Autoit.NXY (2), Win32/TrojanDownloader.Banload.SJG, Win32/TrojanDownloader.Banload.VLG (2), Win32/TrojanDownloader.VB.QSP, Win32/TrojanDownloader.VB.QSQ, Win32/TrojanDownloader.Zlob.ALQ, Win32/TrojanDropper.VB.OQV, Win32/VB.ONJ, Win32/VB.RWP, Win32/VB.RWQ, Win32/VB.RWR, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11409 (2015/04/01 17:12)
MSIL/Agent.QGR (2), MSIL/Autorun.Agent.IC (2), MSIL/Autorun.Spy.Agent.AU(5), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.D (2), MSIL/Bladabindi.F(3), MSIL/Bladabindi.O, MSIL/Injector.IWF, MSIL/Injector.IWG, MSIL/Injector.IWH, MSIL/Kryptik.BOI, MSIL/TrojanClicker.Agent.NKC (2), Win32/Adware.FileTour.WK, Win32/Adware.ICLoader.K, Win32/Agent.NRO(2), Win32/Agent.XAG (2), Win32/Ainslot.AA (2), Win32/AutoRun.Delf.E, Win32/AutoRun.Hupigon.L, Win32/AutoRun.Injector.BO, Win32/AutoRun.NC, Win32/Bicololo.A (3), Win32/Delf.NVC, Win32/Dorkbot.B, Win32/Emotet.AD(2), Win32/Exploit.CVE-2013-3660.L, Win32/ExtenBro.AX, Win32/Filecoder.DV(2), Win32/Fynloski.AA (6), Win32/Fynloski.AM, Win32/Glupteba.AF, Win32/Injector.BXJX, Win32/Injector.BXJY, Win32/Injector.BXJZ, Win32/Injector.BXKA, Win32/Injector.BXKB, Win32/Injector.BXKC, Win32/Injector.BXKD, Win32/Injector.BXKE, Win32/Kovter.B (2), Win32/Kryptik.DDSD, Win32/Kryptik.DDSE, Win32/Kryptik.DDSF, Win32/Kryptik.DDSG, Win32/Kryptik.DDSH, Win32/Kryptik.DDSI, Win32/Kryptik.DDSJ, Win32/Kryptik.DDSK, Win32/Kryptik.DDSL, Win32/Kryptik.DDSM, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Reveton.AL, Win32/ServStart.P(2), Win32/SpamTool.Delf.NBG, Win32/Spatet.AR, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OOZ, Win32/Spy.Banker.ABOD, Win32/Tinba.BB (3), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VLE (3), Win32/TrojanDownloader.Banload.VLF, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.VB.QSO, Win32/TrojanDownloader.Wauchos.AV, Win32/Trustezeb.K, Win64/Rovnix.N (3)

NOD32定義ファイル:11408 (2015/04/01 12:12)
MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (9), MSIL/Bladabindi.BH(3), MSIL/Bladabindi.CM, MSIL/Bladabindi.D, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, Win32/Adware.FileTour.WK, Win32/Adware.MultiPlug.HD, Win32/Adware.MultiPlug.HE, Win32/Adware.MultiPlug.HF, Win32/Battdil.P, Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO(2), Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Hupigon.NPO, Win32/Injector.BXJV, Win32/Injector.BXJW, Win32/Kryptik.DDRU, Win32/Kryptik.DDRV, Win32/Kryptik.DDRW, Win32/Kryptik.DDRX, Win32/Kryptik.DDRY, Win32/Kryptik.DDRZ, Win32/Kryptik.DDSA, Win32/Kryptik.DDSB, Win32/Kryptik.DDSC, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/PSW.Tibia.NIC (2), Win32/Simda.B, Win32/Spatet.T, Win32/Tinba.AX, Win32/Tinba.BB (3), Win32/TrojanDownloader.Waski.F

NOD32定義ファイル:11407 (2015/04/01 07:14)
MSIL/Bladabindi.D, MSIL/Injector.IWD, MSIL/Injector.IWE, MSIL/NanoCore.B, MSIL/Stimilik.GJ, MSIL/TrojanDownloader.Agent.AQF, MSIL/TrojanDownloader.Small.UI, OSX/Adware.Yontoo.M, Win32/Adware.FileTour.WS, Win32/Adware.FileTour.WT, Win32/Adware.FileTour.WU, Win32/Adware.LoadMoney.AMA, Win32/Adware.LoadMoney.AMB, Win32/Adware.MultiPlug.HB, Win32/Adware.MultiPlug.HC, Win32/Agent.RAI, Win32/Agent.XAF, Win32/Bedep.C, Win32/Emotet.AD (3), Win32/Filecoder.CO, Win32/Injector.BXJO, Win32/Injector.BXJP, Win32/Injector.BXJQ, Win32/Injector.BXJR, Win32/Injector.BXJS, Win32/Injector.BXJT, Win32/Injector.BXJU, Win32/Kasidet.AA (2), Win32/Kovter.B, Win32/Kryptik.DDRB, Win32/Kryptik.DDRC, Win32/Kryptik.DDRD, Win32/Kryptik.DDRE, Win32/Kryptik.DDRF, Win32/Kryptik.DDRG, Win32/Kryptik.DDRH, Win32/Kryptik.DDRI, Win32/Kryptik.DDRJ, Win32/Kryptik.DDRK, Win32/Kryptik.DDRL, Win32/Kryptik.DDRM, Win32/Kryptik.DDRN, Win32/Kryptik.DDRO, Win32/Kryptik.DDRP, Win32/Kryptik.DDRQ, Win32/Kryptik.DDRR, Win32/Kryptik.DDRS, Win32/Kryptik.DDRT, Win32/Lethic.AF, Win32/LockScreen.HF, Win32/Neurevt.F, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DU, Win32/Qhost, Win32/Redyms.AM, Win32/Reveton.AL (2), Win32/Spy.Banker.ABOF, Win32/Spy.Banker.ACAV (2), Win32/Spy.Delf.NKN, Win32/Spy.Shiz.NCP (2), Win32/Spy.Tuscas.J, Win32/Spy.Zbot.ACB, Win32/Tinba.BB (5), Win32/Tinba.BF, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BR

NOD32定義ファイル:11406 (2015/04/01 02:45)
Android/Spy.Agent.KG, BAT/TrojanDownloader.Agent.NHA, J2ME/TrojanSMS.Boxer.P (2), J2ME/TrojanSMS.Boxer.Q (2), J2ME/TrojanSMS.Boxer.R (2), J2ME/TrojanSMS.Boxer.S (2), J2ME/TrojanSMS.Boxer.T (2), Java/Adwind.CK (8), Java/Adwind.CL, Java/Adwind.CM, Java/Adwind.CN, Java/Adwind.CO, Java/Adwind.CP (7), Java/Adwind.CQ (2), JS/Kilim.EN (3), JS/Kilim.EO (2), JS/Kilim.EP (3), JS/Kilim.EQ (3), JS/Kilim.ER (3), MSIL/Bladabindi.F, MSIL/Kryptik.BOH, MSIL/TrojanClicker.Agent.NKB (2), SWF/Exploit.ExKit.AK, SWF/Exploit.ExKit.AM, VBA/TrojanDownloader.Agent.LS, VBA/TrojanDownloader.Agent.LT, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.WR, Win32/Adware.ICLoader.IC, Win32/Adware.ICLoader.J, Win32/Adware.LoadMoney.ALZ, Win32/Agent.RAH(2), Win32/Agent.RAI, Win32/Agent.WNI, Win32/Battdil.P, Win32/Delf.CG, Win32/Emotet.AD, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Fynloski.AM (3), Win32/Injector.BXJJ, Win32/Injector.BXJK, Win32/Injector.BXJL, Win32/Injector.BXJM, Win32/Injector.BXJN, Win32/Kryptik.DDQR, Win32/Kryptik.DDQS, Win32/Kryptik.DDQT, Win32/Kryptik.DDQU, Win32/Kryptik.DDQV, Win32/Kryptik.DDQW, Win32/Kryptik.DDQX, Win32/Kryptik.DDQY, Win32/Kryptik.DDQZ, Win32/Kryptik.DDRA, Win32/LockScreen.BLU, Win32/PSW.Papras.DP, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/RiskWare.VBCrypt.FH, Win32/Rozena.MI, Win32/Rozena.MJ, Win32/Spammer.VB.C (6), Win32/Spatet.A, Win32/Spatet.I (2), Win32/StartPage.OVB, Win32/Tagak.P, Win32/Tinba.BB (3), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VLB (2), Win32/TrojanDownloader.Banload.VLC, Win32/TrojanDownloader.Banload.VLD, Win32/TrojanDownloader.Waski.F (2), Win32/Trustezeb.K, Win32/VBObfus.RL, Win32/VBObfus.RM

NOD32定義ファイル:11405 (2015/03/31 23:28)
Android/Agent.BB (2), Android/Exploit.Lotoor.ET, Android/Spy.Fiforeg.A(8), Android/TrojanDropper.Agent.BQ (2), Android/TrojanSMS.Agent.AFB, Android/TrojanSMS.Agent.BDF (2), Android/TrojanSMS.Agent.BDG (2), BAT/Agent.OAH (2), J2ME/TrojanSMS.Boxer.N (2), J2ME/TrojanSMS.Boxer.O(2), J2ME/TrojanSMS.Redrob.A (2), Java/Adwind.CH (5), Java/Adwind.CI(3), Java/Adwind.CJ (2), Java/TrojanDownloader.Agent.NJS (2), Java/TrojanDownloader.Agent.NJT, Java/TrojanDownloader.Agent.NJU, Java/TrojanDropper.Agent.R (8), JS/Agent.NOV, JS/Bondat.A, JS/Iframe.LN, JS/Kryptik.AUN, MSIL/Adware.WinuSecu.C, MSIL/Agent.JY (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/HackTool.Crypter.HQ, MSIL/Injector.IVY, MSIL/Injector.IVZ, MSIL/Injector.IWA, MSIL/Injector.IWB, MSIL/Injector.IWC, MSIL/Kryptik.BOD, MSIL/Kryptik.BOE, MSIL/Kryptik.BOF, MSIL/Kryptik.BOG, MSIL/NanoCore.B, MSIL/NanoCore.C, MSIL/PSW.Agent.PDR (2), MSIL/PSW.OnLineGames.AFX (2), MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.ADZ (2), MSIL/Spy.Agent.BH, MSIL/Spy.Keylogger.AVR (2), MSIL/TrojanDownloader.Agent.AQE (2), OSX/FakeCo.C (2), Python/Agent.J (2), SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AK (3), SWF/Exploit.ExKit.AM (5), VBA/TrojanDownloader.Agent.LR, VBS/Agent.NDE, Win32/Adware.ConvertAd.DQ, Win32/Adware.ConvertAd.DR, Win32/Adware.FileTour.WK (3), Win32/Adware.FileTour.WQ, Win32/Adware.ICLoader.LN, Win32/Adware.Kraddare, Win32/Adware.MultiPlug.HA, Win32/Agent.RAF, Win32/Agent.RAG, Win32/Agent.WQO, Win32/Agent.WYD, Win32/Agent.XAB (3), Win32/Agent.XAC, Win32/Agent.XAD (3), Win32/Agent.XAE, Win32/Autoit.NVD, Win32/AutoRun.VB.BLF, Win32/Battdil.P, Win32/Dridex.M (3), Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.OR(3), Win32/Exploit.CVE-2013-3660.L, Win32/Farfli.AEP, Win32/Farfli.BCA, Win32/Farfli.BHM, Win32/Farfli.BMW (2), Win32/Farfli.PZ, Win32/Filecoder.CO, Win32/Filecoder.CR, Win32/Filecoder.CS, Win32/Filecoder.DA, Win32/Filecoder.DG, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Generic.A, Win32/Glupteba.M, Win32/Injector.BXIS, Win32/Injector.BXIT, Win32/Injector.BXIU, Win32/Injector.BXIV (2), Win32/Injector.BXIW, Win32/Injector.BXIX, Win32/Injector.BXIY, Win32/Injector.BXIZ, Win32/Injector.BXJA, Win32/Injector.BXJB, Win32/Injector.BXJC, Win32/Injector.BXJD, Win32/Injector.BXJE, Win32/Injector.BXJF, Win32/Injector.BXJG, Win32/Injector.BXJH, Win32/Injector.BXJI, Win32/Kasidet.AC, Win32/Kryptik.DDPO, Win32/Kryptik.DDPP, Win32/Kryptik.DDPQ, Win32/Kryptik.DDPR, Win32/Kryptik.DDPS, Win32/Kryptik.DDPT, Win32/Kryptik.DDPU, Win32/Kryptik.DDPV, Win32/Kryptik.DDPW, Win32/Kryptik.DDPX, Win32/Kryptik.DDPY, Win32/Kryptik.DDPZ, Win32/Kryptik.DDQA, Win32/Kryptik.DDQB, Win32/Kryptik.DDQC, Win32/Kryptik.DDQD, Win32/Kryptik.DDQE, Win32/Kryptik.DDQF, Win32/Kryptik.DDQG, Win32/Kryptik.DDQH, Win32/Kryptik.DDQI, Win32/Kryptik.DDQJ, Win32/Kryptik.DDQK, Win32/Kryptik.DDQL, Win32/Kryptik.DDQM, Win32/Kryptik.DDQN, Win32/Kryptik.DDQO, Win32/Kryptik.DDQP, Win32/Kryptik.DDQQ, Win32/LockScreen.AVP, Win32/Luder.E, Win32/Lurk.AA (2), Win32/Lypserat.A, Win32/Mypis.AH, Win32/ProxyChanger.TM, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS (4), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (3), Win32/PSW.VB.NNQ, Win32/Redyms.AM, Win32/Reveton.AL, Win32/RiskWare.Crypter.CO, Win32/RiskWare.VBCrypt.FG, Win32/Rozena.MF, Win32/Rozena.MG, Win32/Rozena.MH, Win32/Spatet.I, Win32/Spatet.T(2), Win32/Spy.Agent.OOZ, Win32/Spy.Autoit.BC (2), Win32/Spy.Shiz.NCP(2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB (3), Win32/Tinba.BB (5), Win32/TrojanDownloader.Agent.BFC, Win32/TrojanDownloader.Banload.SJG, Win32/TrojanDownloader.Banload.VLA(2), Win32/TrojanDownloader.Delf.NHL, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Stantinko.AJ(2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K, Win32/VB.ONH, Win32/VB.ONI, Win32/VB.RWO (2), Win32/Virut.NHD, Win32/Wigon.OV, Win64/Dridex.D, Win64/Kryptik.MZ, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11404 (2015/03/31 19:56)
Android/DroidKungFu.BS, Android/FakeApp.AD (2), Android/Spy.Agent.KH(2), Android/Spy.Fiforeg.A (11), Android/TrojanSMS.Agent.BDE (2), BAT/Filecoder.AE, Java/Adwind.AZ, Java/Adwind.BU (4), Java/Adwind.BV(2), Java/Adwind.BW, Java/Adwind.BX (2), Java/Adwind.BY, Java/Adwind.BZ, Java/Adwind.CA, Java/Adwind.CB (5), Java/Adwind.CD (2), Java/Adwind.CE, Java/Adwind.CF, Java/Adwind.CG, JS/TrojanDownloader.Agent.OAW, MSIL/Agent.QGQ, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Bladabindi.P, MSIL/Bladabindi.Q, MSIL/Injector.IVU, MSIL/Injector.IVV, MSIL/Injector.IVW, MSIL/Injector.IVX, MSIL/Kryptik.BOC, MSIL/NanoCore.B, MSIL/PSW.Steam.KG, MSIL/PSW.Steam.KH, MSIL/PSW.Steam.KI, MSIL/Riskware.FWChanger.A, MSIL/Stimilik.GK, MSIL/TrojanDownloader.Agent.AIQ (2), MSIL/TrojanDownloader.Agent.AQD, MSIL/TrojanDownloader.Tiny.GF, MSIL/TrojanDropper.Agent.BQK (2), PDF/Phishing.Agent.V, VBA/TrojanDownloader.Agent.LP, VBA/TrojanDownloader.Agent.LQ, VBS/Agent.NDH(3), VBS/Agent.NHV, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.WK (2), Win32/Adware.FileTour.WP, Win32/Adware.LoadMoney.ALY (2), Win32/Agent.QKJ, Win32/Agent.QYL (2), Win32/Agent.RAD, Win32/Agent.RAE (2), Win32/Agent.XAA, Win32/Bayrob.M, Win32/Delf.AJG (2), Win32/Delf.AOA (2), Win32/Delf.AOB(2), Win32/Derusbi.R (2), Win32/Dridex.M (2), Win32/Emotet.AD (2), Win32/Exploit.CVE-2012-0158.OT, Win32/Exploit.CVE-2012-0158.OU, Win32/Exploit.CVE-2012-0158.OV, Win32/Exploit.CVE-2012-0158.OW, Win32/Exploit.CVE-2012-0158.OX, Win32/Fynloski.AA (4), Win32/Fynloski.AM(4), Win32/Glupteba.AF, Win32/Glupteba.M (2), Win32/HackTool.Crypter.DU, Win32/HackTool.Crypter.DV, Win32/HackTool.GameHack.AU (3), Win32/Hupigon, Win32/Injector.Autoit.BJI, Win32/Injector.BXIF, Win32/Injector.BXIG, Win32/Injector.BXIH, Win32/Injector.BXII, Win32/Injector.BXIJ, Win32/Injector.BXIK, Win32/Injector.BXIL, Win32/Injector.BXIM, Win32/Injector.BXIN, Win32/Injector.BXIO, Win32/Injector.BXIP, Win32/Injector.BXIQ, Win32/Injector.BXIR, Win32/Kasidet.AC, Win32/Korplug.DY(2), Win32/Kovter.B, Win32/Kryptik.DDPE, Win32/Kryptik.DDPF, Win32/Kryptik.DDPG, Win32/Kryptik.DDPH, Win32/Kryptik.DDPI, Win32/Kryptik.DDPJ, Win32/Kryptik.DDPK, Win32/Kryptik.DDPL, Win32/Kryptik.DDPM, Win32/Kryptik.DDPN, Win32/LockScreen.BLT, Win32/Prorat.19.NAC, Win32/PSW.Delf.ONZ (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/QQWare.CS(2), Win32/Regil.AU, Win32/Reveton.AL, Win32/Rootkit.Small.NAZ, Win32/Rozena.ME, Win32/Sality.NAQ, Win32/SchwarzeSonne.B, Win32/Sharer.NAD, Win32/Simda.B, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Banker.ACAU, Win32/Spy.VB.OAH, Win32/Spy.Zbot.ACB (3), Win32/Tinba.BB (3), Win32/Tinba.BF, Win32/TrojanDownloader.Banload.VKZ (2), Win32/TrojanDropper.Agent.RAL (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYZ, Win32/VB.RWN

NOD32定義ファイル:11403 (2015/03/31 17:12)
BAT/Adduser.NCM, BAT/TrojanDownloader.Ftp.NRX (7), MSIL/Autorun.Agent.HT(3), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/Injector.IVS, MSIL/Injector.IVT, MSIL/NanoCore.B, MSIL/PSW.Steam.IR, MSIL/Spy.Agent.JG (2), MSIL/Spy.Keylogger.LD, MSIL/Stimilik.DT, MSIL/TrojanDownloader.Agent.AFG, MSIL/TrojanDropper.Agent.BQJ (2), PDF/Hoax.Agent.M, VBS/TrojanDownloader.Agent.NMJ, Win32/AddUser.AS, Win32/Agent.RAC (2), Win32/AutoRun.Delf.TO (2), Win32/AutoRun.Hupigon.L, Win32/DDoS.Agent.NBG(2), Win32/Delf.OYA, Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.L, Win32/Farfli.BMV (2), Win32/Fynloski.AA, Win32/Injector.BXHY, Win32/Injector.BXHZ, Win32/Injector.BXIA, Win32/Injector.BXIB (2), Win32/Injector.BXIC, Win32/Injector.BXID (2), Win32/Injector.BXIE (2), Win32/Kasidet.AA, Win32/Kasidet.AC, Win32/Kryptik.DDOX, Win32/Kryptik.DDOY, Win32/Kryptik.DDOZ, Win32/Kryptik.DDPA, Win32/Kryptik.DDPB, Win32/Kryptik.DDPC, Win32/Kryptik.DDPD, Win32/LockScreen.AVP, Win32/Neshta.A, Win32/Nomkesh.C, Win32/Peerfrag.DR, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS (2), Win32/Reveton.AL, Win32/Rovnix.AC(3), Win32/Rovnix.D, Win32/Spatet.T (2), Win32/Spy.Delf.QAB, Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Tinba.BB, Win32/Tinba.BF, Win32/TrojanDownloader.Agent.BDR (2), Win32/TrojanDownloader.Agent.SCQ (2), Win32/TrojanDownloader.Banload.VKY, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.NQD, Win32/Trustezeb.K, Win32/VB.OEF (2), Win64/Rootkit.Kryptik.AL, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:11402 (2015/03/31 12:07)
Android/TrojanSMS.FakeInst.GI (2), JS/Kilim.EM, MSIL/Agent.QGP, MSIL/Bladabindi.AY, MSIL/Bladabindi.BC (8), MSIL/Bladabindi.BH(8), MSIL/Bladabindi.CM, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/Injector.IVR, Win32/Adware.LoadMoney.ALX, Win32/Adware.MultiPlug.GY, Win32/Adware.MultiPlug.GZ, Win32/Bedep.C, Win32/Injector.BXHV, Win32/Injector.BXHW, Win32/Injector.BXHX, Win32/Kasidet.AC, Win32/Kovter.B, Win32/Kryptik.DDON, Win32/Kryptik.DDOO, Win32/Kryptik.DDOP, Win32/Kryptik.DDOQ, Win32/Kryptik.DDOR, Win32/Kryptik.DDOS, Win32/Kryptik.DDOT, Win32/Kryptik.DDOU, Win32/Kryptik.DDOV, Win32/Kryptik.DDOW, Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/Rootkit.Agent.NZQ, Win32/Simda.B, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (2), Win32/Tinba.BB (7), Win32/TrojanDownloader.Banload.VKU, Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Zurgop.BR

NOD32定義ファイル:11401 (2015/03/31 07:07)
Android/Locker.BD (2), JS/Kilim.EL (2), MSIL/Injector.IVO, MSIL/Injector.IVP, MSIL/Injector.IVQ, MSIL/Kryptik.BOB, MSIL/TrojanDropper.Agent.BQI, SWF/Exploit.ExKit.AM, VBA/TrojanDownloader.Agent.LO, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.WK, Win32/Adware.FileTour.WN, Win32/Adware.FileTour.WO, Win32/Adware.ICLoader.LM, Win32/Adware.LoadMoney.AKI, Win32/Adware.LoadMoney.ALW, Win32/Adware.Yaimo.A, Win32/Delf.ALR, Win32/Delf.OEH, Win32/Emotet.AD (2), Win32/Exploit.CVE-2013-3660.L, Win32/ExtenBro.AY (9), Win32/Filecoder.EM, Win32/Injector.BXHJ, Win32/Injector.BXHK, Win32/Injector.BXHL, Win32/Injector.BXHM, Win32/Injector.BXHN, Win32/Injector.BXHO, Win32/Injector.BXHP, Win32/Injector.BXHQ, Win32/Injector.BXHR, Win32/Injector.BXHS, Win32/Injector.BXHT, Win32/Injector.BXHU, Win32/Kovter.B, Win32/Kryptik.DDOB, Win32/Kryptik.DDOC, Win32/Kryptik.DDOD, Win32/Kryptik.DDOE, Win32/Kryptik.DDOF, Win32/Kryptik.DDOG, Win32/Kryptik.DDOH, Win32/Kryptik.DDOI, Win32/Kryptik.DDOJ, Win32/Kryptik.DDOK, Win32/Kryptik.DDOL, Win32/Kryptik.DDOM, Win32/Pliskal.A, Win32/Poison, Win32/Poison.NRE (4), Win32/PSW.Fareit.G, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/Reveton.AL, Win32/Spatet.I, Win32/Spy.Shiz.NCP, Win32/Spy.Tuscas.I, Win32/Spy.Weecnaw.A(2), Win32/Tinba.BF (2), Win32/TrojanDownloader.Banload.VKU, Win32/TrojanDownloader.Banload.VKV, Win32/TrojanDownloader.Banload.VKW, Win32/TrojanDownloader.Banload.VKX (2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Hancitor.D (2), Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K (3), Win32/VB.RWM, Win32/VBObfus.RJ, Win32/VBObfus.RK, Win32/Vnfraye.D

NOD32定義ファイル:11400 (2015/03/31 02:48)
Android/Spy.Fiforeg.A (7), Android/Spy.Mobextra.A (2), HTML/Phishing.Gen, Java/Adwind.BQ (3), Java/Adwind.BR (2), Java/Adwind.BS, Java/Adwind.BT(2), Java/TrojanDropper.Agent.P (8), Java/TrojanDropper.Agent.Q (7), JS/Exploit.Agent.NJB, JS/Kilim.EJ, JS/Kilim.EK (2), Linux/Netweird.A(2), MSIL/Agent.GR, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BM, MSIL/Bladabindi.F, MSIL/Injector.IVJ, MSIL/Injector.IVK, MSIL/Injector.IVL, MSIL/Injector.IVM, MSIL/Injector.IVN, MSIL/Kryptik.BNZ, MSIL/Kryptik.BOA, MSIL/LockScreen.NI, MSIL/NanoCore.B(2), MSIL/Spy.Agent.ADR, MSIL/Spy.Agent.ADY, MSIL/Spy.Keylogger.AVQ(2), MSIL/Stimilik.FR, MSIL/TrojanDownloader.Agent.AQC (2), MSIL/TrojanDownloader.Banload.CX (2), MSIL/TrojanDownloader.Small.UG, MSIL/TrojanDownloader.Small.UH, MSIL/TrojanDownloader.Tiny.JS, MSIL/TrojanDropper.Small.CM, MSIL/TrojanDropper.Small.CN (2), Python/FBook.B, Python/FBook.E (2), SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AK (2), SWF/Exploit.ExKit.AM, VBS/TrojanDownloader.Agent.NMI, Win32/AddUser.V, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.WK, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ALU, Win32/Adware.LoadMoney.ALV, Win32/Adware.MultiPlug.GX, Win32/Agent.PTM, Win32/Agent.QKJ, Win32/Agent.QYZ, Win32/Agent.WQO, Win32/Agent.WZY, Win32/Agent.WZZ (3), Win32/Autoit.IV, Win32/AutoRun.Delf.TN, Win32/Bruter.B, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-3660.L, Win32/ExtenBro.AX (2), Win32/Filecoder.CO, Win32/Fynloski.AA (3), Win32/Fynloski.AS, Win32/HackTool.Agent.NBY, Win32/Injector.BXGY, Win32/Injector.BXGZ, Win32/Injector.BXHA, Win32/Injector.BXHB, Win32/Injector.BXHC, Win32/Injector.BXHD, Win32/Injector.BXHE, Win32/Injector.BXHF, Win32/Injector.BXHG, Win32/Injector.BXHH, Win32/Injector.BXHI, Win32/Kryptik.DDNH, Win32/Kryptik.DDNI, Win32/Kryptik.DDNJ, Win32/Kryptik.DDNK, Win32/Kryptik.DDNM, Win32/Kryptik.DDNN, Win32/Kryptik.DDNO, Win32/Kryptik.DDNP, Win32/Kryptik.DDNQ, Win32/Kryptik.DDNR, Win32/Kryptik.DDNS, Win32/Kryptik.DDNT, Win32/Kryptik.DDNU, Win32/Kryptik.DDNV (2), Win32/Kryptik.DDNW, Win32/Kryptik.DDNX, Win32/Kryptik.DDNY, Win32/Kryptik.DDNZ, Win32/Kryptik.DDOA, Win32/LockScreen.AVP, Win32/Ponmocup.KM, Win32/PSW.Agent.OAD, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CK, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DU (2), Win32/PSW.Tibia.NIC, Win32/Redyms.AM, Win32/Reveton.AL, Win32/Rovnix.Z, Win32/Rozena.MD, Win32/Sheldor.NAQ (2), Win32/Spatet.C, Win32/Spatet.T, Win32/Spy.Agent.OPO, Win32/Spy.Agent.OPP (4), Win32/Spy.Autoit.BC, Win32/Spy.Banker.ACAT (4), Win32/Spy.Delf.QAA, Win32/Spy.KeyLogger.OVX, Win32/Spy.Webmoner.NEX(2), Win32/Spy.Zbot.ACB, Win32/StartPage.ALC, Win32/Tinba.AX, Win32/Tinba.BB (2), Win32/Tinba.BF, Win32/TrojanDownloader.Banload.VKT, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Stantinko.AI, Win32/TrojanDownloader.Waski.F, Win32/TrojanDropper.VB.OQU, Win32/VB.OEE

NOD32定義ファイル:11399 (2015/03/30 23:07)
Android/Dialer.H (2), Android/Spy.Fiforeg.A (2), Android/Spy.Kasandra.D(2), Android/TrojanSMS.Agent.BDD, BAT/Regger.NAO (2), BAT/Small.NAS, BAT/StartPage.NHJ (2), BAT/StartPage.NHK (3), JS/TrojanDownloader.Nemucod.AF, Linux/Fysbis.B (4), Linux/Rootkit.Agent.W(4), LNK/Agent.BH (4), MSIL/Agent.QGP (2), MSIL/Agent.YR, MSIL/Agent.YS(2), MSIL/Autorun.Agent.IB (2), MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (4), MSIL/ExtenBro.BL, MSIL/ExtenBro.BP, MSIL/Injector.AVU, MSIL/Injector.IVE, MSIL/Injector.IVF, MSIL/Injector.IVG, MSIL/Injector.IVH, MSIL/Injector.IVI, MSIL/IRCBot.CS, MSIL/Kryptik.BNS, MSIL/Kryptik.BNT, MSIL/Kryptik.BNU, MSIL/Kryptik.BNV, MSIL/Kryptik.BNW, MSIL/Kryptik.BNX, MSIL/Kryptik.BNY, MSIL/NanoCore.B (3), MSIL/Spy.Agent.ADX (2), MSIL/Spy.Keylogger.AVP(2), MSIL/Stimilik.FR, MSIL/TrojanDownloader.Banload.CP (2), MSIL/TrojanDownloader.Banload.CW, NSIS/TrojanDownloader.Agent.NSG(2), SWF/Exploit.CVE-2014-0322.G, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.ExKit.AH (2), SWF/Exploit.ExKit.AK, SWF/Exploit.ExKit.AM (2), Win32/Adware.Agent (9), Win32/Adware.FileTour.WM, Win32/Adware.Linkular.AJ, Win32/Agent.PTM (5), Win32/Agent.QZC, Win32/Agent.WNI, Win32/Agent.WWS, Win32/AutoRun.Delf.TM (2), Win32/AutoRun.Remtasu.E, Win32/Battdil.P, Win32/CoinMiner.ID (5), Win32/CoinMiner.XC, Win32/Coolvidoor.AY, Win32/Cyn.AB, Win32/Delf.ANJ, Win32/Delf.NVC (2), Win32/Delf.OGV, Win32/Delf.SPF (2), Win32/Delf.SQQ, Win32/Delf.SQR, Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.L, Win32/FakeTool.BJ (2), Win32/Farfli.AK, Win32/Farfli.BMA, Win32/Farfli.BMB, Win32/Farfli.BMC (2), Win32/Farfli.JU, Win32/Filecoder.CO (2), Win32/Filecoder.EM, Win32/Fynloski.AA(4), Win32/Fynloski.AS, Win32/Fynloski.BD, Win32/HackTool.Delf.NDB(2), Win32/Induc.F, Win32/Inject.NIN, Win32/Injector.Autoit.BJH, Win32/Injector.Autoit.WH (2), Win32/Injector.BXGN, Win32/Injector.BXGO, Win32/Injector.BXGP, Win32/Injector.BXGQ, Win32/Injector.BXGR, Win32/Injector.BXGS, Win32/Injector.BXGT, Win32/Injector.BXGU, Win32/Injector.BXGV, Win32/Injector.BXGW, Win32/Injector.BXGX, Win32/IRCBot.NHR, Win32/Kasidet.AA, Win32/Kryptik.DDMO, Win32/Kryptik.DDMP, Win32/Kryptik.DDMQ, Win32/Kryptik.DDMR, Win32/Kryptik.DDMS, Win32/Kryptik.DDMT, Win32/Kryptik.DDMU, Win32/Kryptik.DDMV, Win32/Kryptik.DDMW, Win32/Kryptik.DDMX, Win32/Kryptik.DDMY, Win32/Kryptik.DDMZ, Win32/Kryptik.DDNA, Win32/Kryptik.DDNB, Win32/Kryptik.DDNC, Win32/Kryptik.DDND, Win32/Kryptik.DDNE, Win32/Kryptik.DDNF, Win32/Kryptik.DDNG, Win32/MewsSpy.AF (2), Win32/MSN.Delf.AE, Win32/Parite.B, Win32/Poison, Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.G (13), Win32/PSW.OnLineGames.QUP, Win32/PSW.OnLineGames.QVA(2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (2), Win32/PSW.QQPass.OWT (2), Win32/Redcontrole.A, Win32/Redyms.AM, Win32/Reveton.AL, Win32/Rootkit.Small.NAY (2), Win32/Rozena.MC, Win32/Seleya.A, Win32/Seleya.H, Win32/Simda.B, Win32/SkSocket.NAA (2), Win32/Small.NNT, Win32/Small.NNV, Win32/Small.NNW(2), Win32/Spatet.I, Win32/Spy.Agent.OEI, Win32/Spy.Agent.OPB, Win32/Spy.Banker.ACAR (2), Win32/Spy.Banker.ACAS (3), Win32/Spy.Bizzana.A, Win32/Spy.Shiz.NCP, Win32/Spy.Usteal.I, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/StartPage.AKT, Win32/Tinba.AX, Win32/Tinba.BB (2), Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NXD(5), Win32/TrojanClicker.VB.OGO, Win32/TrojanDownloader.Agent.BDO (2), Win32/TrojanDownloader.Delf.BCT, Win32/TrojanDownloader.Delf.BCX (2), Win32/TrojanDownloader.Delf.BDH (2), Win32/TrojanDownloader.Delf.BDZ(3), Win32/TrojanDownloader.Small.AJU, Win32/TrojanDownloader.Small.AKK(2), Win32/TrojanDownloader.VB.QSF, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanDropper.Agent.RAJ, Win32/TrojanDropper.Agent.RAK, Win32/TrojanDropper.Binder.NBH (2), Win32/TrojanDropper.Delf.NTY(3), Win32/TrojanDropper.Delf.OJA (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYZ, Win32/VB.RVY (2), Win32/VB.RWK, Win32/VB.RWL, Win64/Dridex.D, Win64/Kryptik.MX, Win64/Kryptik.MY

NOD32定義ファイル:11398 (2015/03/30 19:49)
Android/Fadeb.I (2), Android/TrojanDownloader.FakeApp.C (2), Android/TrojanSMS.Agent.BDB (2), Android/TrojanSMS.Agent.BDC (2), Java/Exploit.CVE-2012-1723.DI (2), JS/TrojanDownloader.Agent.OAW(6), MSIL/Agent.QGN (2), MSIL/Agent.QGO, MSIL/Arcdoor.AE(2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.AY, MSIL/Bladabindi.BC (3), MSIL/HackTool.Crypter.HP, MSIL/Injector.IVA, MSIL/Injector.IVB, MSIL/Injector.IVC, MSIL/Injector.IVD, MSIL/Kryptik.BNQ, MSIL/Kryptik.BNR, MSIL/TrojanDownloader.Agent.AFG, MSIL/TrojanDownloader.Agent.AQA, MSIL/TrojanDownloader.Agent.AQB, MSIL/TrojanDropper.Agent.BQH (2), VBS/Agent.NHR (2), VBS/TrojanDropper.Agent.NCQ (2), Win32/Adware.FakeAV.T(2), Win32/Adware.FileTour.WK (3), Win32/Adware.FileTour.WL, Win32/Adware.LoadMoney.ALT, Win32/Adware.Navegaki.O, Win32/Agent.QYZ, Win32/Agent.RAB, Win32/Agent.WZV (2), Win32/Autoit.KK, Win32/AutoRun.IRCBot.JD, Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/DataStealer.N, Win32/Delf.ANZ (2), Win32/Delf.NVC, Win32/Delf.SQP, Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.OS, Win32/Filecoder.CO, Win32/Fynloski.AA (4), Win32/Glupteba.M, Win32/HackTool.Crypter.DT, Win32/Injector.Autoit.BJG, Win32/Injector.BXGD, Win32/Injector.BXGE, Win32/Injector.BXGF, Win32/Injector.BXGG (2), Win32/Injector.BXGH, Win32/Injector.BXGI, Win32/Injector.BXGJ, Win32/Injector.BXGK(2), Win32/Injector.BXGL, Win32/Injector.BXGM, Win32/Kovter.B, Win32/Kryptik.DDMC, Win32/Kryptik.DDMD, Win32/Kryptik.DDME, Win32/Kryptik.DDMF, Win32/Kryptik.DDMG, Win32/Kryptik.DDMH, Win32/Kryptik.DDMI, Win32/Kryptik.DDMJ, Win32/Kryptik.DDMK, Win32/Kryptik.DDML, Win32/Kryptik.DDMM, Win32/Kryptik.DDMN, Win32/Lurk.AA, Win32/Neurevt.B (2), Win32/Packed.AHK.B, Win32/ProxyChanger.TN (2), Win32/PSW.Delf.ONY (3), Win32/PSW.Fareit.A (6), Win32/PSW.Fareit.G(8), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Tibia.NIC, Win32/RA-based.NBY (8), Win32/Reveton.AL, Win32/Rovnix.Z, Win32/Small.NNX, Win32/Spatet.I (2), Win32/Spy.Agent.OOZ, Win32/Spy.Banbra.OLF (2), Win32/Spy.Banker.ABTC, Win32/Spy.Bizzana.A, Win32/Spy.Weecnaw.A (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VKS (2), Win32/TrojanDownloader.Stantinko.AH, Win32/TrojanDropper.Autoit.JF, Win64/Adware.Navegaki.D, Win64/Adware.Navegaki.E, Win64/TrojanDownloader.Mebload.H, X97M/Laroux.NAK

NOD32定義ファイル:11397 (2015/03/30 16:54)
Android/Spy.Agent.KG (2), Android/TrojanDownloader.FakeInst.CF(2), BAT/PSW.Agent.CF (3), BAT/RA-based.BK, MSIL/Agent.QGL, MSIL/Agent.QGM, MSIL/Agent.YQ (2), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (9), MSIL/Injector.IUZ, MSIL/NanoCore.B, MSIL/PSW.Agent.NWS, MSIL/Spy.Agent.JG (3), MSIL/TrojanDropper.Agent.BQG, PHP/HackTool.Brute.J, VBS/Agent.NDH, VBS/Agent.NLI, VBS/Agent.W, VBS/TrojanDropper.Agent.NCP, Win32/Adware.VB.NAJ(3), Win32/Agent.WZU, Win32/Bandok.NAN, Win32/Delf.OGC (2), Win32/Delf.SQO, Win32/Emotet.AD, Win32/Emotet.AG, Win32/Exploit.CVE-2012-0158.OR(4), Win32/Exploit.CVE-2013-3660.L, Win32/Exploit.CVE-2014-1761.L, Win32/Filecoder.CO, Win32/Injector.Autoit.BJF, Win32/Injector.BXFT, Win32/Injector.BXFU, Win32/Injector.BXFV, Win32/Injector.BXFW, Win32/Injector.BXFX (3), Win32/Injector.BXFY, Win32/Injector.BXFZ, Win32/Injector.BXGA, Win32/Injector.BXGB, Win32/Injector.BXGC, Win32/Kryptik.DDLY, Win32/Kryptik.DDLZ, Win32/Kryptik.DDMA, Win32/Kryptik.DDMB, Win32/Laziok.B, Win32/Neurevt.B, Win32/PSW.Delf.ONY(3), Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.DS(2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS, Win32/RiskWare.HackAV.QN (4), Win32/RiskWare.HackAV.QO (2), Win32/Spatet.C, Win32/Spy.KeyLogger.OVV, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW, Win32/Tinba.BB (3), Win32/Tinba.BF, Win32/Tiny.NAX(2), Win32/TrojanClicker.Delf.NUD, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VKQ (2), Win32/TrojanDownloader.Banload.VKR(2), Win32/TrojanDownloader.Nymaim.AV (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Binder.NBH, Win32/Turla.BB (6), Win32/VB.RWI, Win32/VB.RWJ (2)

NOD32定義ファイル:11396 (2015/03/30 12:07)
Android/TrojanDropper.Agent.BM, BAT/PSW.Separ.A, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.D (2), MSIL/Bladabindi.F, MSIL/Injector.IUW, MSIL/Injector.IUX, MSIL/Injector.IUY, MSIL/Kryptik.BNP, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.WG, Win32/Adware.FileTour.WH, Win32/Adware.FileTour.WI, Win32/Adware.FileTour.WJ, Win32/Adware.LoadMoney.ALQ, Win32/Adware.LoadMoney.ALR, Win32/Adware.LoadMoney.ALS, Win32/Dorkbot.B, Win32/Filecoder.CO (2), Win32/Filecoder.DV, Win32/Filecoder.EM (3), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BXFO, Win32/Injector.BXFP, Win32/Injector.BXFQ, Win32/Injector.BXFR, Win32/Injector.BXFS, Win32/Kasidet.AA (2), Win32/Kasidet.AC, Win32/Kovter.B (5), Win32/Kryptik.DDLL, Win32/Kryptik.DDLM, Win32/Kryptik.DDLN, Win32/Kryptik.DDLO, Win32/Kryptik.DDLP, Win32/Kryptik.DDLQ, Win32/Kryptik.DDLR, Win32/Kryptik.DDLS, Win32/Kryptik.DDLT, Win32/Kryptik.DDLU, Win32/Kryptik.DDLV, Win32/Kryptik.DDLW, Win32/Kryptik.DDLX, Win32/Neurevt.B (6), Win32/Neurevt.G, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.DS (4), Win32/Redyms.AM, Win32/Reveton.AL, Win32/Rovnix.Z, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.ACB (3), Win32/Tinba.BB (4), Win32/Tinba.BF, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K

NOD32定義ファイル:11395 (2015/03/30 03:23)
MSIL/Injector.IUS, MSIL/Injector.IUT, MSIL/Injector.IUU, MSIL/Injector.IUV, MSIL/Kryptik.BNN, MSIL/Kryptik.BNO, SWF/Exploit.CVE-2014-8440.G, SWF/Exploit.ExKit.AM (2), Win32/Adware.AdService.BP, Win32/Adware.ConvertAd.DP, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.WE, Win32/Adware.FileTour.WF, Win32/Adware.ICLoader.LL, Win32/Adware.LoadMoney.ALN, Win32/Adware.LoadMoney.ALO, Win32/Adware.LoadMoney.ALP, Win32/Adware.ObronaAds.F, Win32/Bicololo.A (3), Win32/Exploit.CVE-2013-3660.L, Win32/Glupteba.M, Win32/Injector.BXFE, Win32/Injector.BXFF, Win32/Injector.BXFG, Win32/Injector.BXFH, Win32/Injector.BXFI, Win32/Injector.BXFJ, Win32/Injector.BXFK, Win32/Injector.BXFL, Win32/Injector.BXFM, Win32/Injector.BXFN, Win32/Kovter.B, Win32/Kryptik.DDKL, Win32/Kryptik.DDKM, Win32/Kryptik.DDKN, Win32/Kryptik.DDKO, Win32/Kryptik.DDKP, Win32/Kryptik.DDKQ, Win32/Kryptik.DDKR, Win32/Kryptik.DDKS, Win32/Kryptik.DDKT, Win32/Kryptik.DDKU, Win32/Kryptik.DDKV, Win32/Kryptik.DDKW, Win32/Kryptik.DDKX, Win32/Kryptik.DDKY, Win32/Kryptik.DDKZ, Win32/Kryptik.DDLA, Win32/Kryptik.DDLB, Win32/Kryptik.DDLC, Win32/Kryptik.DDLD, Win32/Kryptik.DDLE, Win32/Kryptik.DDLF, Win32/Kryptik.DDLG, Win32/Kryptik.DDLH, Win32/Kryptik.DDLI, Win32/Kryptik.DDLJ, Win32/Kryptik.DDLK, Win32/PSW.Fareit.A, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS (2), Win32/Simda.B, Win32/Spy.Weecnaw.A, Win32/Tagak.P, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.BDR (2), Win32/TrojanDownloader.Agent.BFB(2), Win32/TrojanDownloader.Delf.BDU (4), Win32/TrojanDownloader.Stantinko.AG

NOD32定義ファイル:11394 (2015/03/29 21:08)
Android/Simplocker.AU (2), Android/Spy.SmsSpy.BE (3), Android/TrojanDownloader.Agent.CD (2), J2ME/TrojanSMS.Agent.EN(2), J2ME/TrojanSMS.Agent.EO (2), J2ME/TrojanSMS.Agent.EP(2), J2ME/TrojanSMS.Agent.EQ (2), J2ME/TrojanSMS.Boxer.L (2), J2ME/TrojanSMS.Boxer.M (2), JS/TrojanDownloader.Agent.OAW (2), MSIL/Bladabindi.BC, MSIL/Injector.IUP, MSIL/Injector.IUQ, MSIL/Injector.IUR, MSIL/Kryptik.BNM, SWF/Exploit.ExKit.AK, SWF/Exploit.ExKit.AM (2), Win32/Adware.FileTour.WB, Win32/Adware.FileTour.WC, Win32/Adware.FileTour.WD, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ALL (2), Win32/Adware.LoadMoney.ALM (2), Win32/Agent.WZT, Win32/Filecoder.ED, Win32/Injector.BXFB, Win32/Injector.BXFC, Win32/Injector.BXFD, Win32/Kovter.B, Win32/Kryptik.DDKA, Win32/Kryptik.DDKB, Win32/Kryptik.DDKC, Win32/Kryptik.DDKD, Win32/Kryptik.DDKE, Win32/Kryptik.DDKF, Win32/Kryptik.DDKG, Win32/Kryptik.DDKH, Win32/Kryptik.DDKI, Win32/Kryptik.DDKJ, Win32/Kryptik.DDKK, Win32/Lethic.AF, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/PSW.Papras.EA (2), Win32/Reveton.AL, Win32/Rovnix.Z, Win32/Rozena.MB, Win32/Spy.Banker.ABOH, Win32/Tinba.BB, Win32/TrojanDownloader.Delf.BDU (2), Win64/PSW.Papras.AI

NOD32定義ファイル:11393 (2015/03/29 17:10)
Android/Locker.BC (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.IUL, MSIL/Injector.IUN, MSIL/Injector.IUO, SWF/Exploit.ExKit.AM, Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.VX, Win32/Adware.FileTour.VY, Win32/Adware.FileTour.VZ, Win32/Adware.FileTour.WA, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ALK (2), Win32/Adware.MultiPlug.GW, Win32/Boaxxe.BQ, Win32/Delf.OEH, Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.L, Win32/Injector.BXEX, Win32/Injector.BXEY, Win32/Injector.BXEZ, Win32/Injector.BXFA, Win32/Kovter.B (2), Win32/Kryptik.DDJJ, Win32/Kryptik.DDJK, Win32/Kryptik.DDJL, Win32/Kryptik.DDJM, Win32/Kryptik.DDJN, Win32/Kryptik.DDJO, Win32/Kryptik.DDJP, Win32/Kryptik.DDJQ, Win32/Kryptik.DDJR, Win32/Kryptik.DDJS, Win32/Kryptik.DDJT, Win32/Kryptik.DDJU, Win32/Kryptik.DDJV, Win32/Kryptik.DDJW, Win32/Kryptik.DDJX, Win32/Kryptik.DDJY, Win32/Kryptik.DDJZ, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (2), Win32/Reveton.AL, Win32/Rovnix.Z, Win32/Simda.B, Win32/Tagak.P, Win32/Tinba.BB (2), Win32/Tinba.BF, Win32/TrojanDownloader.Delf.BDU, Win32/TrojanDownloader.Nymaim.AV, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11392 (2015/03/29 04:09)
JS/Bondat.A, MSIL/Bladabindi.BC, MSIL/Bladabindi.BM, MSIL/Bladabindi.CM, MSIL/Bladabindi.D, MSIL/Injector.IUF, MSIL/Injector.IUG, MSIL/Injector.IUH, MSIL/Injector.IUI, MSIL/Injector.IUJ, MSIL/Injector.IUK, MSIL/Injector.IUM, MSIL/Kryptik.BNK, MSIL/Kryptik.BNL, MSIL/TrojanDownloader.Tiny.GL, SWF/Exploit.CVE-2014-0322.G, SWF/Exploit.CVE-2014-8440.G (4), SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.CVE-2015-0311.P, SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AK, SWF/Exploit.ExKit.AM (3), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.VU, Win32/Adware.FileTour.VV, Win32/Adware.FileTour.VW, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ALI, Win32/Adware.LoadMoney.ALJ, Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Delf.ANX, Win32/Delf.ANY (2), Win32/Delf.SQN, Win32/Emotet.AD, Win32/Filecoder.EM, Win32/FunLove.4070.C, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BXEK, Win32/Injector.BXEL, Win32/Injector.BXEM, Win32/Injector.BXEN, Win32/Injector.BXEO, Win32/Injector.BXEP, Win32/Injector.BXEQ, Win32/Injector.BXER, Win32/Injector.BXES, Win32/Injector.BXET, Win32/Injector.BXEU, Win32/Injector.BXEV, Win32/Injector.BXEW, Win32/Kovter.B, Win32/Kryptik.DDIJ, Win32/Kryptik.DDIK, Win32/Kryptik.DDIL, Win32/Kryptik.DDIM, Win32/Kryptik.DDIN, Win32/Kryptik.DDIO, Win32/Kryptik.DDIP, Win32/Kryptik.DDIQ, Win32/Kryptik.DDIR, Win32/Kryptik.DDIS, Win32/Kryptik.DDIT, Win32/Kryptik.DDIU, Win32/Kryptik.DDIV, Win32/Kryptik.DDIW, Win32/Kryptik.DDIX, Win32/Kryptik.DDIY, Win32/Kryptik.DDIZ, Win32/Kryptik.DDJA, Win32/Kryptik.DDJB, Win32/Kryptik.DDJC, Win32/Kryptik.DDJD, Win32/Kryptik.DDJE, Win32/Kryptik.DDJF, Win32/Kryptik.DDJG, Win32/Kryptik.DDJH, Win32/Kryptik.DDJI, Win32/MBRlock.AI, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/Reveton.AL (2), Win32/Rozena.MA (2), Win32/Simda.B, Win32/Spatet.I, Win32/Spear.P(2), Win32/Spy.Agent.OOZ, Win32/Spy.Shiz.NCP (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tinba.BF (4), Win32/TrojanDownloader.Delf.BDU, Win32/TrojanDownloader.Delf.BEA, Win32/TrojanDownloader.Delf.NHL, Win32/TrojanDownloader.Stantinko.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.RAI, Win32/TrojanProxy.Agent.NWN, Win32/VBObfus.RI

NOD32定義ファイル:11391 (2015/03/28 21:59)
MSIL/Agent.LI, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.D, MSIL/Bladabindi.F, MSIL/Injector.IUC, MSIL/Injector.IUD, MSIL/Injector.IUE, MSIL/NanoCore.B, SWF/Exploit.CVE-2015-0311.I (2), SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AK, SWF/Exploit.ExKit.AM (3), VBS/Agent.NGB, Win32/Adware.FileTour.VR, Win32/Adware.FileTour.VS, Win32/Adware.FileTour.VT, Win32/Adware.ICLoader.K, Win32/Adware.LoadMoney.ALF, Win32/Adware.LoadMoney.ALG, Win32/Adware.LoadMoney.ALH (2), Win32/Adware.MultiPlug.GV, Win32/Delf.SQM (2), Win32/Emotet.AD, Win32/Exploit.Agent.NAR, Win32/Exploit.CVE-2012-0158.OQ, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/HackTool.BruteForce.TB, Win32/HackTool.Crypter.DS, Win32/Injector.BXEG, Win32/Injector.BXEH, Win32/Injector.BXEI, Win32/Injector.BXEJ, Win32/Kasidet.AC, Win32/Kryptik.DDIA, Win32/Kryptik.DDIB, Win32/Kryptik.DDIC, Win32/Kryptik.DDID, Win32/Kryptik.DDIE, Win32/Kryptik.DDIG, Win32/Kryptik.DDIH, Win32/Kryptik.DDII, Win32/Neurevt.B, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/Redyms.AM, Win32/Reveton.AL, Win32/Spy.Agent.OLJ, Win32/Spy.Banker.ABOF, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.QFO (2), Win32/TrojanDownloader.Delf.BDU(2), Win32/TrojanDownloader.Spyrov.A

NOD32定義ファイル:11390 (2015/03/28 18:06)
MSIL/Autorun.Spy.Agent.BT, MSIL/Injector.ITZ, MSIL/Injector.IUA, MSIL/Injector.IUB, MSIL/NanoCore.B, Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.VP, Win32/Adware.FileTour.VQ, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.ALE, Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Exploit.CVE-2013-3660.L, Win32/Injector.BXED, Win32/Injector.BXEE, Win32/Injector.BXEF, Win32/Kovter.B, Win32/Kryptik.DDHP, Win32/Kryptik.DDHQ, Win32/Kryptik.DDHR, Win32/Kryptik.DDHS, Win32/Kryptik.DDHT, Win32/Kryptik.DDHU, Win32/Kryptik.DDHV, Win32/Kryptik.DDHW, Win32/Kryptik.DDHX, Win32/Kryptik.DDHY, Win32/Kryptik.DDHZ, Win32/Rovnix.Z, Win32/ServStart.AD, Win32/Simda.B, Win32/Spy.Zbot.ACB, Win32/Tagak.P, Win32/Tinba.BB (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Delf.BDU, Win32/TrojanDownloader.Necurs.B

NOD32定義ファイル:11389 (2015/03/28 08:37)
Java/Adwind.BA (2), Java/TrojanDropper.Agent.O (8), JS/Bondat.A, JS/Exploit.Agent.NJA, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Stimilik.FR, Win32/Adware.FileTour.VO, Win32/Adware.LoadMoney.AKI, Win32/Battdil.O, Win32/Delf.OEH, Win32/Emotet.AD, Win32/Filecoder.CO (4), Win32/Filecoder.EM, Win32/Injector.Autoit.BJE, Win32/Injector.BXDV (2), Win32/Injector.BXDW, Win32/Injector.BXDX, Win32/Injector.BXDY (2), Win32/Injector.BXDZ (2), Win32/Injector.BXEA, Win32/Injector.BXEB, Win32/Injector.BXEC, Win32/Kasidet.AA (2), Win32/Kryptik.DDHG, Win32/Kryptik.DDHH, Win32/Kryptik.DDHI, Win32/Kryptik.DDHJ, Win32/Kryptik.DDHK, Win32/Kryptik.DDHL, Win32/Kryptik.DDHM, Win32/Kryptik.DDHN, Win32/Kryptik.DDHO, Win32/Pliskal.A(4), Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/Reveton.AL, Win32/Simda.B, Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spy.Shiz.NCP (2), Win32/Spy.Zbot.ACB (2), Win32/Tinba.BF (2), Win32/TrojanDownloader.Agent.QFO, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN, Win64/Bedep.C

NOD32定義ファイル:11388 (2015/03/28 04:07)
Android/SMForw.HG (2), HTML/Refresh.BU, Java/Adwind.BM (2), Java/Adwind.BN(13), Java/Adwind.BO, Java/Adwind.BP (9), JS/Bondat.A, JS/Kilim.EH(3), JS/Kilim.EI, JS/Kryptik.AUM, JS/TrojanDownloader.Agent.OBB, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.ITY, MSIL/Kryptik.BNF, MSIL/Kryptik.BNG, MSIL/Kryptik.BNH, MSIL/Kryptik.BNI, MSIL/Kryptik.BNJ, MSIL/PSW.Steam.KF (2), MSIL/Spy.Keylogger.AVO (2), MSIL/TrojanDownloader.Agent.APY (2), MSIL/TrojanDownloader.Agent.APZ, MSIL/TrojanDropper.Agent.BQF, Python/FBook.B, Python/FBook.C (2), Python/FBook.D (3), Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.VN, Win32/Adware.LoadMoney.ALD, Win32/Agent.WZS, Win32/Battdil.P, Win32/Bedep.C, Win32/Emotet.AG, Win32/ExtenBro.AB (2), Win32/Farfli.BMU, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/HackTool.Agent.NBX, Win32/Injector.BXDQ, Win32/Injector.BXDR, Win32/Injector.BXDS, Win32/Injector.BXDT, Win32/Injector.BXDU, Win32/KeyLogger.Ardamax.NBQ, Win32/Kovter.B, Win32/Kryptik.DDGU, Win32/Kryptik.DDGV, Win32/Kryptik.DDGW, Win32/Kryptik.DDGX, Win32/Kryptik.DDGY, Win32/Kryptik.DDGZ, Win32/Kryptik.DDHA, Win32/Kryptik.DDHB, Win32/Kryptik.DDHC, Win32/Kryptik.DDHD, Win32/Kryptik.DDHE, Win32/Kryptik.DDHF, Win32/Plugax.P (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/Qhost.PLD, Win32/Rozena.LY, Win32/Rozena.LZ, Win32/Small.NLE, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Autoit.BC(2), Win32/Spy.Banker.ABOH, Win32/Spy.Delf.PZZ, Win32/Spy.Shiz.NCP (2), Win32/Spy.Zbot.ACB (2), Win32/Tinba.BB (2), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BFA, Win32/TrojanDownloader.Banload.VKP, Win32/TrojanDownloader.Delf.BDU (3), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.F (2), Win32/VB.RWH, Win64/Kryptik.MW, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11387 (2015/03/27 23:53)
JS/Kilim.EG, Linux/Agent.AS, MSIL/Agent.QGK (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (3), MSIL/ClipBanker.H (2), MSIL/Injector.ITX, MSIL/Kryptik.BND, MSIL/Kryptik.BNE, MSIL/PSW.Agent.PDQ(2), MSIL/TrojanDownloader.Agent.APW, MSIL/TrojanDownloader.Agent.APX, MSIL/TrojanDropper.Agent.BQE (2), OSX/Adware.Spigot.A, PowerShell/TrojanDownloader.Agent.C (2), Python/FBook.B, Python/Rozena.E, VBS/Agent.NHU (2), Win32/Adware.ConvertAd.DM, Win32/Adware.ConvertAd.DN, Win32/Adware.ConvertAd.DO, Win32/Adware.CouponMarvel.C, Win32/Adware.FileTour.VM, Win32/Adware.ICLoader.IC, Win32/Agent.NGW, Win32/Agent.QMH, Win32/Agent.QQB (2), Win32/Agent.RAA (2), Win32/Agent.WNI, Win32/Agent.WVG, Win32/Agent.WZQ (3), Win32/Agent.WZR, Win32/Autoit.KE, Win32/AutoRun.Agent.AOI (2), Win32/Battdil.P, Win32/Boaxxe.BV, Win32/Delf.SQL, Win32/Dorkbot.H, Win32/Dridex.M, Win32/Emotet.AD, Win32/Ennumi.A (2), Win32/Expiro.CH, Win32/ExtenBro.AX, Win32/Farfli.AIY, Win32/Farfli.BMT, Win32/Farfli.PZ, Win32/Filecoder.CO, Win32/Filecoder.CS(2), Win32/Filecoder.DG (2), Win32/Fynloski.AA (6), Win32/Fynloski.AM(4), Win32/HackTool.DoSer.AF, Win32/Hupigon.NUW, Win32/Injector.BXDG, Win32/Injector.BXDH, Win32/Injector.BXDI, Win32/Injector.BXDJ, Win32/Injector.BXDK, Win32/Injector.BXDL, Win32/Injector.BXDM (2), Win32/Injector.BXDN, Win32/Injector.BXDO (2), Win32/Injector.BXDP, Win32/Korplug.BX, Win32/Kryptik.DDGF, Win32/Kryptik.DDGG, Win32/Kryptik.DDGH, Win32/Kryptik.DDGI, Win32/Kryptik.DDGJ, Win32/Kryptik.DDGK, Win32/Kryptik.DDGL, Win32/Kryptik.DDGM, Win32/Kryptik.DDGN, Win32/Kryptik.DDGO, Win32/Kryptik.DDGP, Win32/Kryptik.DDGQ, Win32/Kryptik.DDGR, Win32/Kryptik.DDGS, Win32/Kryptik.DDGT, Win32/Lurk.AA, Win32/Neurevt.B, Win32/Poison.NRD, Win32/PSW.Agent.NSU, Win32/PSW.Delf.ONX (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Redyms.AM, Win32/Reveton.AL, Win32/Rovnix.Z, Win32/Rozena.LX, Win32/SpamTool.Agent.NFV, Win32/Spatet.T, Win32/Spy.Agent.OOI (3), Win32/Spy.Agent.OPN (3), Win32/Spy.KeyLogger.OVW, Win32/Tinba.BB (2), Win32/TrojanClicker.VB.OGR, Win32/TrojanDownloader.Agent.BEZ, Win32/TrojanDownloader.Autoit.NXX (2), Win32/TrojanDownloader.Delf.NHL (2), Win32/TrojanDownloader.Delf.SGW, Win32/TrojanDownloader.FlyStudio.CC, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.I, Win32/TrojanDownloader.Wauchos.AL, Win32/TrojanDropper.Autoit.JE, Win32/TrojanDropper.VB.OQO, Win32/VB.ONG (2), Win32/VB.RWG (3)

NOD32定義ファイル:11386 (2015/03/27 21:05)
Android/Banrat.A, Android/Fadeb.H, Android/Koler.U, Android/Locker.AY, Android/Spy.Fiforeg.A (7), Android/TrojanSMS.Agent.BCV, JS/ExtenBro.FBook.FP, Linux/Gafgyt.N, Linux/Hydra.S, Linux/Sckit.E (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.D (2), MSIL/Bladabindi.O (2), MSIL/TrojanDownloader.Agent.APT, MSIL/TrojanDownloader.Agent.APU, MSIL/TrojanDownloader.Agent.APV, MSIL/TrojanDropper.Agent.BQD, NSIS/TrojanDownloader.Agent.NQU (2), VBA/TrojanDownloader.Agent.LN, Win32/Adware.Agent.NOE (2), Win32/Adware.ConvertAd.DL, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.VL (2), Win32/Adware.LoadMoney.ALC (2), Win32/Agent.QZW (2), Win32/Agent.QZX, Win32/Agent.QZY (2), Win32/Agent.QZZ (2), Win32/Agent.WZP, Win32/AutoRun.Agent.TH, Win32/Blohi.D, Win32/Delf.ANW, Win32/Delf.OHH, Win32/Delf.SQI, Win32/Delf.SQJ, Win32/Delf.SQK (3), Win32/Dridex.M (6), Win32/Emotet.AD, Win32/Emotet.AG, Win32/Farfli.BGG, Win32/Farfli.BMS (2), Win32/Farfli.FX, Win32/Filecoder.CS (2), Win32/Filecoder.DA, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/HackTool.GameHack.AT (2), Win32/Injector.Autoit.BJD, Win32/Injector.BXCW, Win32/Injector.BXCX(2), Win32/Injector.BXCY, Win32/Injector.BXCZ, Win32/Injector.BXDA, Win32/Injector.BXDB, Win32/Injector.BXDC, Win32/Injector.BXDD, Win32/Injector.BXDE, Win32/Injector.BXDF, Win32/Kryptik.DDFP, Win32/Kryptik.DDFQ, Win32/Kryptik.DDFR, Win32/Kryptik.DDFS, Win32/Kryptik.DDFT, Win32/Kryptik.DDFU, Win32/Kryptik.DDFV, Win32/Kryptik.DDFW, Win32/Kryptik.DDFX, Win32/Kryptik.DDFY, Win32/Kryptik.DDFZ, Win32/Kryptik.DDGA, Win32/Kryptik.DDGB, Win32/Kryptik.DDGC, Win32/Kryptik.DDGD, Win32/Kryptik.DDGE, Win32/Paskod.AI (2), Win32/ProxyChanger.TM (3), Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/Qhost, Win32/Qhost.PKE (2), Win32/Rozena.LV, Win32/Rozena.LW, Win32/Spatet.I (3), Win32/Spy.Delf.PZX (2), Win32/Spy.Delf.PZY, Win32/Spy.KeyLogger.OVV, Win32/Spy.VB.OAF (2), Win32/Spy.VB.OAG, Win32/Spy.Weecnaw.A, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VKO (2), Win32/TrojanDownloader.Delf.BDU, Win32/TrojanDownloader.Stantinko.AE, Win32/TrojanDownloader.VB.QSN, Win32/TrojanDownloader.Waski.I, Win32/TrojanDropper.Agent.RAG, Win32/Trustezeb.K, Win32/VB.OEC (2), Win32/VB.OED, Win32/VB.RWF, Win32/Virut.NEO, Win64/Dridex.D, Win64/Kryptik.MV

NOD32定義ファイル:11385 (2015/03/27 18:06)
Android/TrojanSMS.Cova.S (2), JS/Kilim.EF, MSIL/Autorun.Spy.Agent.AU (6), MSIL/Autorun.Spy.Agent.BT (5), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.D(4), MSIL/Bladabindi.F (2), MSIL/Injector.ITU, MSIL/Injector.ITV, MSIL/Injector.ITW, MSIL/NanoCore.B (2), MSIL/Spy.Agent.ADW (3), MSIL/Spy.Banker.CH, VBS/Agent.NDH, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.VK, Win32/Adware.LoadMoney.ALA, Win32/Adware.LoadMoney.ALB (2), Win32/AutoRun.IRCBot.JD (2), Win32/AutoRun.KS, Win32/AutoRun.PSW.VB.H, Win32/Delf.SQI, Win32/Dorkbot.B, Win32/Emotet.AD, Win32/Emotet.AG, Win32/Enchanim.B (2), Win32/Filecoder.ED, Win32/Fynloski.AM, Win32/Injector.Autoit.BJC, Win32/Injector.BXCK, Win32/Injector.BXCM, Win32/Injector.BXCN, Win32/Injector.BXCO, Win32/Injector.BXCP, Win32/Injector.BXCQ, Win32/Injector.BXCR, Win32/Injector.BXCS, Win32/Injector.BXCT, Win32/Injector.BXCU, Win32/Injector.BXCV, Win32/Kasidet.AC, Win32/Kryptik.DDFH, Win32/Kryptik.DDFI, Win32/Kryptik.DDFJ, Win32/Kryptik.DDFK, Win32/Kryptik.DDFL, Win32/Kryptik.DDFM, Win32/Kryptik.DDFN, Win32/Kryptik.DDFO, Win32/LockScreen.BLS, Win32/Neurevt.B, Win32/Peerfrag.FI, Win32/PSW.Fareit.A (5), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU(2), Win32/PSW.VB.NNP, Win32/Rbot, Win32/Reveton.AL, Win32/Simda.B, Win32/Spammer.VB.B, Win32/Spy.Banker.ABOD, Win32/Spy.Banker.ABZU, Win32/Spy.Banker.ACAP (2), Win32/Spy.Banker.ACAQ (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VKN (2)

NOD32定義ファイル:11384 (2015/03/27 13:15)
JS/Kilim.ED, JS/Kilim.EE, JS/TrojanDownloader.Agent.OAW, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, Win32/Bedep.C, Win32/Dorkbot.B, Win32/Emotet.AD (2), Win32/Fynloski.AA, Win32/Injector.BXCH, Win32/Injector.BXCI, Win32/Injector.BXCJ, Win32/Injector.BXCK, Win32/Injector.BXCL, Win32/Kovter.B, Win32/Kryptik.DDFA, Win32/Kryptik.DDFB, Win32/Kryptik.DDFC, Win32/Kryptik.DDFD, Win32/Kryptik.DDFE, Win32/Kryptik.DDFF, Win32/Kryptik.DDFG, Win32/Lethic.AF, Win32/Neurevt.B, Win32/PSW.Fareit.A(3), Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU, Win32/Redyms.AM (4), Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Banker.YXR, Win32/Spy.Shiz.NAY, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Tinba.AX, Win32/Tinba.BB(2), Win32/TrojanDownloader.Agent.BDE, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.AK, Win32/Wemosis.H

NOD32定義ファイル:11383 (2015/03/27 08:09)
HTML/Phishing.Gen (2), Java/Exploit.Agent.SAO (6), JS/Kilim.CI, JS/Kilim.EC, JS/TrojanDownloader.Agent.OAW (5), MSIL/Injector.ITT, MSIL/Kryptik.BNC, MSIL/Stimilik.FR, Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.VJ, Win32/Adware.LoadMoney.AKY, Win32/Adware.LoadMoney.AKZ, Win32/Adware.MultiPlug.GT, Win32/Adware.MultiPlug.GU, Win32/Agent.WNI, Win32/Agent.WVG, Win32/Boaxxe.BR, Win32/Exploit.CVE-2013-0074.BM, Win32/Exploit.CVE-2013-0074.CT, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Hoax.ArchSMS.AIV (2), Win32/Injector.BXBY, Win32/Injector.BXBZ, Win32/Injector.BXCA, Win32/Injector.BXCB, Win32/Injector.BXCC, Win32/Injector.BXCD, Win32/Injector.BXCE, Win32/Injector.BXCF, Win32/Injector.BXCG, Win32/Kovter.B (3), Win32/Kryptik.DDEP, Win32/Kryptik.DDEQ, Win32/Kryptik.DDER, Win32/Kryptik.DDES, Win32/Kryptik.DDET, Win32/Kryptik.DDEU, Win32/Kryptik.DDEV, Win32/Kryptik.DDEW, Win32/Kryptik.DDEX, Win32/Kryptik.DDEY, Win32/Kryptik.DDEZ, Win32/Paskod.AG, Win32/Paskod.AH, Win32/PSW.Delf.OAY, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DR, Win32/PSW.Papras.DZ(2), Win32/Reveton.AL, Win32/Rovnix.Z, Win32/Spy.Agent.OPM (3), Win32/Spy.Banker.ABAC, Win32/Spy.Delf.PZW, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/Tinba.BB, Win32/TrojanDownloader.Banload.VJM(2), Win32/TrojanDownloader.Banload.VKM, Win32/TrojanDownloader.Delf.BDU(2), Win32/TrojanDownloader.Delf.BDY (2), Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:11382 (2015/03/27 04:21)
Android/Spy.Agent.KF (2), BAT/Filecoder.Z, HTML/Agent.BC, Java/TrojanDropper.Agent.N (4), JS/Kilim.EB, MSIL/Agent.NT, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BH, MSIL/Bladabindi.BM, MSIL/Bladabindi.D, MSIL/Bladabindi.F (2), MSIL/Injector.ITS, MSIL/Kryptik.BMY, MSIL/Kryptik.BMZ, MSIL/Kryptik.BNA, MSIL/Kryptik.BNB, MSIL/NanoCore.A, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Agent.APR, MSIL/TrojanDownloader.Agent.APS, MSIL/TrojanDownloader.Small.KF, MSIL/TrojanDropper.Agent.BQC (2), VBS/Agent.NHR, Win32/Adware.BrowSecX.P, Win32/Adware.FakeAV.T, Win32/Adware.LoadMoney.AKX, Win32/Agent.QZU(4), Win32/Agent.QZV, Win32/Agent.WFF, Win32/Agent.WZO, Win32/Autoit.NVC (2), Win32/Emotet.AD, Win32/Emotet.AG, Win32/Exploit.CVE-2013-3660.L, Win32/Farfli.BMR, Win32/Filecoder.DV (2), Win32/Fynloski.AA, Win32/Glupteba.M (5), Win32/HackTool.Agent.NBX (3), Win32/HackTool.PortTest.B, Win32/HackTool.VB.NBZ, Win32/Injector.BXBR, Win32/Injector.BXBS, Win32/Injector.BXBT, Win32/Injector.BXBU, Win32/Injector.BXBV (2), Win32/Injector.BXBW, Win32/Injector.BXBX, Win32/Kasidet.AA, Win32/Kryptik.DDEC, Win32/Kryptik.DDED, Win32/Kryptik.DDEE, Win32/Kryptik.DDEF, Win32/Kryptik.DDEG, Win32/Kryptik.DDEH, Win32/Kryptik.DDEI, Win32/Kryptik.DDEJ, Win32/Kryptik.DDEK, Win32/Kryptik.DDEL (2), Win32/Kryptik.DDEM, Win32/Kryptik.DDEN, Win32/Kryptik.DDEO, Win32/Laziok.B, Win32/Lethic.AF, Win32/Packed.Armadillo.AAH, Win32/Paskod.AF, Win32/PSW.Fareit.A, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/Qadars.AB, Win32/RA-based.AB, Win32/Reveton.AL, Win32/Rozena.LU, Win32/Spatet.I (3), Win32/Spatet.T, Win32/Spy.Agent.OOI (2), Win32/Spy.Delf.PZV (2), Win32/Spy.QQLogger.H, Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/TrojanDownloader.Delf.BDU, Win32/TrojanDownloader.Waski.F, Win32/TrojanDropper.Agent.PYN, Win32/VB.RWE, Win32/Wigon.KQ, Win64/Fleercivet.AB, Win64/Kryptik.MU

NOD32定義ファイル:11381 (2015/03/26 23:51)
Android/Exploit.Towel.C, Android/SMForw.GO, Android/Spy.Fiforeg.A (15), Android/TrojanSMS.Agent.BDA (3), BAT/CoinMiner.JS, JS/Bondat.A, JS/Kilim.EA(2), Linux/Shellcode.P, MSIL/Autorun.Spy.Agent.AU (6), MSIL/Bladabindi.BC(5), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (8), MSIL/Hoax.FakeKG.U, MSIL/Injector.ITO, MSIL/Injector.ITP, MSIL/Injector.ITQ, MSIL/Injector.ITR, MSIL/KillProc.AF, MSIL/Kryptik.BMT, MSIL/Kryptik.BMU, MSIL/Kryptik.BMV, MSIL/Kryptik.BMW, MSIL/Kryptik.BMX, MSIL/NanoCore.B(3), MSIL/PSW.Facebook.FC (2), MSIL/Spy.Agent.ADV (2), MSIL/Stimilik.FR, MSIL/TrojanDownloader.Agent.APP, MSIL/TrojanDownloader.Agent.APQ(2), MSIL/TrojanDropper.Agent.BIT, MSIL/TrojanDropper.Agent.BQB(2), MSIL/TrojanDropper.Agent.MK, NSIS/TrojanDownloader.Agent.NSH(2), OSX/Adware.Genieo.X, SWF/Exploit.CVE-2014-0322.G, VBA/TrojanDownloader.Agent.LL, VBA/TrojanDownloader.Agent.LM, VBS/Agent.NDE (2), Win32/Adware.FileTour.VI (2), Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AKW, Win32/Agent.QZR (5), Win32/Agent.QZS (2), Win32/Agent.QZT, Win32/Agent.RSZ, Win32/Agent.WZJ (2), Win32/Agent.WZK, Win32/Agent.WZL (2), Win32/Agent.WZM, Win32/Agent.WZN, Win32/Autoit.JH, Win32/Battdil.P (2), Win32/Bedep.C, Win32/Boaxxe.BR (2), Win32/Delf.ANV (4), Win32/Delf.SQH, Win32/Farfli.BMQ, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/FlyStudio.ONO, Win32/Fynloski.AA (3), Win32/Fynloski.AM (4), Win32/Glupteba.M, Win32/GreyBird.NCA, Win32/HackTool.Agent.NBX (3), Win32/HackTool.Crypter.DR, Win32/Hupigon.NRF, Win32/Injector.Autoit.BJB(2), Win32/Injector.BXBK, Win32/Injector.BXBL, Win32/Injector.BXBM, Win32/Injector.BXBN, Win32/Injector.BXBO, Win32/Injector.BXBP, Win32/Injector.BXBQ, Win32/Korplug.FH, Win32/Korplug.FI, Win32/Kryptik.DDDK, Win32/Kryptik.DDDL, Win32/Kryptik.DDDM, Win32/Kryptik.DDDN, Win32/Kryptik.DDDO, Win32/Kryptik.DDDP, Win32/Kryptik.DDDQ, Win32/Kryptik.DDDR, Win32/Kryptik.DDDS, Win32/Kryptik.DDDT, Win32/Kryptik.DDDU, Win32/Kryptik.DDDV, Win32/Kryptik.DDDW, Win32/Kryptik.DDDX, Win32/Kryptik.DDDY, Win32/Kryptik.DDDZ, Win32/Kryptik.DDEA, Win32/Kryptik.DDEB, Win32/Liondoor.AB, Win32/LockScreen.BLR, Win32/Packed.Rar.A, Win32/Paskod.AE, Win32/PSW.Fareit.A(2), Win32/PSW.Fareit.E, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DS (2), Win32/PSW.VB.NIS (3), Win32/Qbot.BG, Win32/Qhost, Win32/Qhost.Banker.PO, Win32/Rootkit.Small.NAY (2), Win32/Rovnix.Z, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Agent.OOZ, Win32/Spy.Agent.OPL, Win32/Spy.Banker.ACAN, Win32/Spy.KeyLogger.OVU, Win32/Spy.Shiz.NCP (2), Win32/Spy.Weecnaw.A (2), Win32/Tinba.BB, Win32/TrojanClicker.VB.OGQ, Win32/TrojanDownloader.Agent.BEY, Win32/TrojanDownloader.Banload.SJG, Win32/TrojanDownloader.Banload.VKL(2), Win32/TrojanDownloader.Delf.BDU, Win32/TrojanDownloader.Delf.BDW(2), Win32/TrojanDownloader.Delf.BDX, Win32/TrojanDownloader.VB.QSM, Win32/TrojanDownloader.Waski.F (3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.RAF, Win32/VB.RWC, Win32/VB.RWD, Win64/Dridex.D(3), Win64/Kryptik.MS, Win64/Kryptik.MT, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11380 (2015/03/26 21:07)
Android/Spy.Gasms.D (2), Android/TrojanSMS.Agent.AZE, BAT/Starter.NCF, Java/Adwind.BL (2), MSIL/Agent.QGJ (2), MSIL/Agent.YP (2), MSIL/Autorun.Spy.Agent.AU, MSIL/BadJoke.BL, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/ExtenBro.BO, MSIL/HackTool.Crypter.HO, MSIL/Injector.ITM, MSIL/Injector.ITN, MSIL/Kryptik.BMR, MSIL/Kryptik.BMS, MSIL/NanoCore.B (3), MSIL/Stimilik.FR (2), MSIL/TrojanDownloader.Agent.APO (2), MSIL/TrojanDropper.Agent.BDN, OSX/Adware.Genieo.X (4), SWF/Exploit.CVE-2015-0311.I (2), SWF/Exploit.ExKit.AK, SWF/Exploit.ExKit.AM (4), VBS/Agent.NDE (2), Win32/AdClicker.NBI (2), Win32/Adware.AdService.BO, Win32/Adware.FakeAV.T(2), Win32/Adware.FileTour.VH (2), Win32/Adware.LoadMoney.AKV (2), Win32/Agent.QZP (4), Win32/Agent.QZQ (2), Win32/Agent.WNI, Win32/Agent.WZH, Win32/Autoit.LB, Win32/AutoRun.VB.BLE (2), Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Emotet.AD, Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Filecoder.Q, Win32/Fynloski.AA(2), Win32/Fynloski.AM (2), Win32/Glupteba.M (2), Win32/HackTool.Crypter.DQ, Win32/Injector.BXAW, Win32/Injector.BXAX, Win32/Injector.BXAY, Win32/Injector.BXAZ, Win32/Injector.BXBA, Win32/Injector.BXBB, Win32/Injector.BXBC, Win32/Injector.BXBD.Gen, Win32/Injector.BXBE, Win32/Injector.BXBF, Win32/Injector.BXBG, Win32/Injector.BXBH(2), Win32/Injector.BXBI, Win32/Injector.BXBJ, Win32/Korplug.CV, Win32/Kryptik.DDCZ, Win32/Kryptik.DDDA, Win32/Kryptik.DDDB, Win32/Kryptik.DDDC, Win32/Kryptik.DDDD, Win32/Kryptik.DDDE, Win32/Kryptik.DDDF, Win32/Kryptik.DDDG, Win32/Kryptik.DDDH, Win32/Kryptik.DDDI, Win32/Kryptik.DDDJ, Win32/LockScreen.BLQ, Win32/Neurevt.B, Win32/Paskod.AD, Win32/ProxyChanger.TL (2), Win32/PSW.Delf.ONM, Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.G(2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Redyms.AM, Win32/Reveton.AL, Win32/RiskWare.VBCrypt.F, Win32/Rozena.LT, Win32/SchwarzeSonne.B, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OPK (2), Win32/Spy.Banker.ABXI, Win32/Spy.Banker.ABXJ (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BEW, Win32/TrojanDownloader.Agent.BEX, Win32/TrojanDownloader.Agent.SFE, Win32/TrojanDownloader.Agent.SFF, Win32/TrojanDownloader.Banload.VKK (2), Win32/TrojanDownloader.Delf.BDU (2), Win32/TrojanDownloader.Delf.NHL (2), Win32/TrojanDownloader.Small.PDS, Win32/TrojanDownloader.Stantinko.AD, Win32/TrojanDownloader.VB.QSK, Win32/TrojanDownloader.VB.QSL (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.RAE (2), Win32/TrojanDropper.Autoit.JD, Win32/Trustezeb.K, Win32/VB.OEB, Win32/VB.RWA, Win32/VB.RWB (2), Win32/Virut.NBP

NOD32定義ファイル:11379 (2015/03/26 18:11)
Android/Koler.U (2), DOC/Fraud.H, JS/TrojanDownloader.Nemucod.AF, MSIL/Agent.QGI, MSIL/Agent.YM, MSIL/Autorun.Spy.Agent.AU (15), MSIL/Autorun.Spy.Agent.BT (4), MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Injector.ITJ, MSIL/Injector.ITK, MSIL/Injector.ITL, MSIL/Stimilik.FR, PDF/Phishing.Agent.U, VBS/TrojanDropper.Agent.NCO, Win32/Adware.LoadMoney.AKU(2), Win32/Agent.WFF, Win32/Agent.WVO, Win32/Agent.WYD, Win32/Boberog.AZ, Win32/Delf.AAV (2), Win32/Delf.NZL (3), Win32/Dorkbot.B (2), Win32/Emotet.AD, Win32/Emotet.AG (2), Win32/Farfli.BMP, Win32/Farfli.FX, Win32/Filecoder.CO, Win32/Fynloski.AA (2), Win32/Fynloski.AM (4), Win32/Glupteba.M, Win32/Injector.Autoit.BJA, Win32/Injector.BXAS, Win32/Injector.BXAT, Win32/Injector.BXAU, Win32/Injector.BXAV(2), Win32/Kryptik.DDCR, Win32/Kryptik.DDCS, Win32/Kryptik.DDCT, Win32/Kryptik.DDCU, Win32/Kryptik.DDCV, Win32/Kryptik.DDCW, Win32/Kryptik.DDCX, Win32/Kryptik.DDCY, Win32/Neurevt.B, Win32/Paskod.AC, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/PSW.VB.NIS(9), Win32/Remtasu.Y, Win32/RiskWare.HackAV.QM (3), Win32/Small.NLD(3), Win32/Spatet.A, Win32/Spy.Banker.ACAM (2), Win32/Spy.KeyLogger.OEY, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO, Win32/Tagak.O, Win32/Tinba.AX, Win32/TrojanDownloader.Banload.VKJ (2), Win32/Trustezeb.K

NOD32定義ファイル:11378 (2015/03/26 14:39)
JS/Spy.Banker.BB, JS/TrojanDownloader.Agent.OAW, JS/TrojanDownloader.Agent.OAZ, JS/TrojanDownloader.Agent.OBA, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.D, MSIL/Bladabindi.F (6), MSIL/Bladabindi.O (3), MSIL/Injector.ITI, MSIL/Stimilik.FR, MSIL/Stimilik.GJ(3), Python/FBook.A (4), Python/FBook.B (4), SWF/Exploit.ExKit.AM, VBS/Agent.NGO, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.VF, Win32/Adware.FileTour.VG, Win32/Adware.LoadMoney.AKS, Win32/Adware.LoadMoney.AKT, Win32/Adware.MultiPlug.GS, Win32/Agent.WNI(2), Win32/Agent.WVG, Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Delf.NZL (2), Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.L (2), Win32/Filecoder.CO(4), Win32/Filecoder.DI, Win32/Filecoder.EM (2), Win32/Filecoder.NDA, Win32/Glupteba.M (2), Win32/Injector.BXAH, Win32/Injector.BXAI, Win32/Injector.BXAJ, Win32/Injector.BXAK, Win32/Injector.BXAL, Win32/Injector.BXAM, Win32/Injector.BXAN, Win32/Injector.BXAO, Win32/Injector.BXAP, Win32/Injector.BXAQ, Win32/Injector.BXAR, Win32/Korplug.FG (2), Win32/Kryptik.DDBV, Win32/Kryptik.DDBW, Win32/Kryptik.DDBX, Win32/Kryptik.DDBY, Win32/Kryptik.DDBZ, Win32/Kryptik.DDCA, Win32/Kryptik.DDCB, Win32/Kryptik.DDCC, Win32/Kryptik.DDCD, Win32/Kryptik.DDCE, Win32/Kryptik.DDCF, Win32/Kryptik.DDCG, Win32/Kryptik.DDCH, Win32/Kryptik.DDCI, Win32/Kryptik.DDCJ, Win32/Kryptik.DDCK, Win32/Kryptik.DDCL, Win32/Kryptik.DDCM, Win32/Kryptik.DDCN, Win32/Kryptik.DDCO, Win32/Kryptik.DDCP, Win32/Kryptik.DDCQ, Win32/Neurevt.G, Win32/PSW.Fareit.A(6), Win32/PSW.Fareit.F, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS(2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS, Win32/Reveton.AL (2), Win32/Rovnix.AB, Win32/Sazoora.B, Win32/Simda.B(2), Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.YW, Win32/Tinba.BB (5), Win32/TrojanDownloader.Agent.BDR (2), Win32/TrojanDownloader.Banload.VAP, Win32/TrojanDownloader.Banload.VKI, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.QVE, Win32/Trustezeb.K, Win32/Wemosis.H (2), Win64/Kryptik.MR, Win64/Reveton.A, Win64/Sathurbot.F (2)

NOD32定義ファイル:11377 (2015/03/26 05:58)
Android/CoolReaper.A (4), JS/Febipos.N, JS/Kilim.DV (3), JS/Kilim.DW, JS/Kilim.DX, JS/TrojanDownloader.Agent.OAY.Gen, MSIL/Agent.QGH, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (11), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/HackTool.Spammer.AX, MSIL/Injector.ITC, MSIL/Injector.ITD, MSIL/Injector.ITE, MSIL/Injector.ITF, MSIL/Injector.ITG, MSIL/Injector.ITH, MSIL/Kryptik.BMP, MSIL/Kryptik.BMQ, MSIL/PSW.Agent.OMJ, MSIL/Spy.Banker.CG, MSIL/Stimilik.FR (3), MSIL/TrojanDownloader.Agent.APN, OSX/KeyLogger.AoboKeylogger.C, OSX/KeyLogger.AoboKeylogger.G, OSX/KeyLogger.LogKext.B, OSX/Morcut.A(2), OSX/Spy.Agent.A, SWF/Exploit.ExKit.AK, SWF/Exploit.ExKit.AM (2), VBA/TrojanDownloader.Agent.LK (16), VBA/TrojanDropper.Agent.AL, VBS/TrojanDownloader.Agent.NMH, Win32/Adware.ConvertAd.DK, Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.VD, Win32/Adware.FileTour.VE, Win32/Adware.LoadMoney.AKQ, Win32/Adware.LoadMoney.AKR, Win32/Adware.MultiPlug.GR, Win32/Agent.WNI, Win32/Agent.WVG, Win32/Agent.WVO, Win32/Agent.WYD, Win32/Ainslot.AA, Win32/AutoRun.VB.BLD, Win32/Battdil.P (2), Win32/Dorkbot.B (3), Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.L, Win32/ExtenBro.AX, Win32/Farfli.BMN (3), Win32/Farfli.BMO, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Fynloski.BD, Win32/HackTool.Crypter.DP(2), Win32/Injector.BWZY, Win32/Injector.BWZZ, Win32/Injector.BXAA, Win32/Injector.BXAB, Win32/Injector.BXAC, Win32/Injector.BXAD, Win32/Injector.BXAE, Win32/Injector.BXAF, Win32/Injector.BXAG, Win32/Kelihos.G, Win32/Korplug.FF (2), Win32/Kryptik.DDBB, Win32/Kryptik.DDBC, Win32/Kryptik.DDBD, Win32/Kryptik.DDBE, Win32/Kryptik.DDBF, Win32/Kryptik.DDBG, Win32/Kryptik.DDBH, Win32/Kryptik.DDBI, Win32/Kryptik.DDBJ, Win32/Kryptik.DDBK, Win32/Kryptik.DDBL, Win32/Kryptik.DDBM, Win32/Kryptik.DDBN, Win32/Kryptik.DDBO, Win32/Kryptik.DDBP, Win32/Kryptik.DDBQ, Win32/Kryptik.DDBR, Win32/Kryptik.DDBS, Win32/Kryptik.DDBT, Win32/Kryptik.DDBU, Win32/Lethic.AF, Win32/Neurevt.B, Win32/PSW.Fareit.A(4), Win32/PSW.Fareit.F, Win32/PSW.Papras.DP, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/Remtasu.F, Win32/Reveton.AL, Win32/RiskWare.Crypter.CN, Win32/Rovnix.D, Win32/Simda.B, Win32/Spy.Banker.ACAL (3), Win32/Spy.KeyLogger.OVT (2), Win32/Spy.Shiz.NCP, Win32/Spy.VB.OAE, Win32/Spy.Zbot.ACB, Win32/Starter.NCB, Win32/StartPage.ALB (2), Win32/Tinba.BB (2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AHM (3), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VKF (3), Win32/TrojanDownloader.Banload.VKG, Win32/TrojanDownloader.Banload.VKH (2), Win32/TrojanDownloader.Delf.BDU(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F(3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Sikutan.A (2), Win32/TrojanProxy.Agent.NYZ (2), Win32/VB.ONF

NOD32定義ファイル:11376 (2015/03/25 23:58)
Android/Agent.KK (3), Android/Agent.KL (2), Android/Leech.A(3), Android/Spy.Fiforeg.A, BAT/Filecoder.AC, BAT/Spy.Agent.W(3), MSIL/Agent.QGF, MSIL/Agent.QGG, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.ITB, MSIL/Kryptik.BML, MSIL/Kryptik.BMM, MSIL/Kryptik.BMN, MSIL/Kryptik.BMO, MSIL/PSW.Agent.OZL, MSIL/PSW.Agent.PDP (2), MSIL/PSW.Steam.KE (2), MSIL/Stimilik.CA, MSIL/TrojanDownloader.Agent.APK, MSIL/TrojanDownloader.Agent.APL, MSIL/TrojanDownloader.Agent.APM, MSIL/TrojanDownloader.Agent.APN, SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AK, SWF/Exploit.ExKit.AM, VBA/TrojanDownloader.Agent.LI, VBA/TrojanDownloader.Agent.LJ, VBA/TrojanDropper.Agent.AJ, VBA/TrojanDropper.Agent.AK, Win32/Adware.BrowSecX.P (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.VA, Win32/Adware.FileTour.VB (2), Win32/Adware.FileTour.VC(2), Win32/Adware.ICLoader.LK, Win32/Adware.LoadMoney.AKO (2), Win32/Adware.LoadMoney.AKP (2), Win32/Agent.NRO (3), Win32/Agent.QZN (2), Win32/Agent.UQF, Win32/Agent.WXM, Win32/Agent.WZC (2), Win32/Agent.WZD(2), Win32/Agent.WZE, Win32/Agent.WZF (2), Win32/Agent.WZG (2), Win32/Bancos.G, Win32/Battdil.P, Win32/Deadcode.D, Win32/Delf.AJG, Win32/Delf.ANU (2), Win32/Delf.SQF, Win32/Delf.SQG, Win32/Dorkbot.B, Win32/Dridex.L, Win32/Emotet.AD, Win32/Emotet.AG, Win32/Enchanim.E, Win32/Exploit.CVE-2013-3660.L, Win32/Farfli.AED, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fraggle.D, Win32/Fynloski.AA (4), Win32/Fynloski.AM(3), Win32/HackTool.Agent.NBW, Win32/Iemedia.A (2), Win32/Injector.BWXV, Win32/Injector.BWZK, Win32/Injector.BWZL, Win32/Injector.BWZM, Win32/Injector.BWZN, Win32/Injector.BWZO, Win32/Injector.BWZP, Win32/Injector.BWZQ, Win32/Injector.BWZR, Win32/Injector.BWZS, Win32/Injector.BWZT, Win32/Injector.BWZU, Win32/Injector.BWZV, Win32/Injector.BWZW, Win32/Injector.BWZX, Win32/KeyLogger.Ardamax.NBQ(2), Win32/KillProc.NCW, Win32/Kovter.B, Win32/Kryptik.DDAE, Win32/Kryptik.DDAF, Win32/Kryptik.DDAG, Win32/Kryptik.DDAH, Win32/Kryptik.DDAI, Win32/Kryptik.DDAJ, Win32/Kryptik.DDAK, Win32/Kryptik.DDAL, Win32/Kryptik.DDAM, Win32/Kryptik.DDAN, Win32/Kryptik.DDAO, Win32/Kryptik.DDAP, Win32/Kryptik.DDAQ, Win32/Kryptik.DDAR, Win32/Kryptik.DDAS, Win32/Kryptik.DDAT, Win32/Kryptik.DDAU, Win32/Kryptik.DDAV, Win32/Kryptik.DDAW, Win32/Kryptik.DDAX, Win32/Kryptik.DDAY, Win32/Kryptik.DDAZ, Win32/Kryptik.DDBA, Win32/Leave.L, Win32/Paskod.AB, Win32/Poison.NCY, Win32/PSW.Fareit.A, Win32/PSW.Fareit.E, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/QQWare.CR, Win32/Redyms.AM, Win32/Remtasu.U, Win32/Reveton.AL, Win32/RiskWare.Crypter.CM, Win32/Rootkit.Agent.OAD, Win32/Rovnix.AB, Win32/Rozena.ED, Win32/Rozena.LS, Win32/Spatet.I, Win32/Spy.Agent.OPJ (2), Win32/Spy.Banker.ACAK (4), Win32/Spy.Shiz.NCP, Win32/Spy.VB.OAD (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/TrojanClicker.Delf.NUC, Win32/TrojanClicker.VB.OGP, Win32/TrojanDownloader.Agent.SFD, Win32/TrojanDownloader.Banload.VKE(2), Win32/TrojanDownloader.Small.AKG, Win32/TrojanDownloader.VB.QSI, Win32/TrojanDownloader.VB.QSJ, Win32/TrojanDownloader.Waski.F (3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.RAC, Win32/TrojanDropper.Agent.RAD, Win32/VB.RVZ

NOD32定義ファイル:11375 (2015/03/25 20:56)
Android/Agent.KJ, Android/Exploit.Lotoor.ER (2), Android/Exploit.Lotoor.ES, Android/Qizin.A (2), Android/SMForw.HF (2), Android/Spy.Fiforeg.A (7), Android/Spy.Fiforeg.B (2), Android/TrojanSMS.Agent.BCZ (2), BAT/PSW.Separ.A(5), JS/Kilim.DU.Gen, Linux/Agent.AR, Linux/Shellcode.N, Linux/Shellcode.O, Linux/Spoofer.Small.J (3), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC(3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Injector.ISW, MSIL/Injector.ISY, MSIL/Injector.ISZ, MSIL/Injector.ITA, MSIL/Kryptik.BMK, MSIL/PSW.Agent.NGB (2), MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.PDN (2), MSIL/PSW.Agent.PDO, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Agent.APJ, MSIL/TrojanDownloader.Agent.KZ, MSIL/TrojanDownloader.Agent.PQ, OSX/Adware.Yontoo.L (8), Python/Rozena.N (3), SWF/Exploit.ExKit.AK, SWF/Exploit.ExKit.AM (4), VBA/TrojanDownloader.Agent.LH, VBS/Agent.NDH, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.UY (2), Win32/Adware.FileTour.UZ(2), Win32/Adware.LoadMoney.AKN, Win32/Adware.Zmeida.C (2), Win32/Agent.QKP, Win32/Agent.WZA, Win32/Agent.WZB, Win32/Autoit.MB(3), Win32/Bicololo.A (3), Win32/Cakl.NAG, Win32/CoinMiner.XF(2), Win32/DDoS.Storm.NAB, Win32/Delf.SQE (2), Win32/Dridex.H, Win32/Dridex.L, Win32/Emotet.AD (2), Win32/Exploit.CVE-2012-0158.OP, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Fynloski.AA (11), Win32/Fynloski.AM (3), Win32/Glupteba.AF (2), Win32/Glupteba.M, Win32/HackTool.BruteForce.TA, Win32/Huhk.J, Win32/Injector.BWYL, Win32/Injector.BWYZ, Win32/Injector.BWZA, Win32/Injector.BWZB, Win32/Injector.BWZC, Win32/Injector.BWZD, Win32/Injector.BWZE(2), Win32/Injector.BWZF, Win32/Injector.BWZG, Win32/Injector.BWZH, Win32/Injector.BWZI, Win32/Injector.BWZJ, Win32/KeyLogger.Ardamax.NBW, Win32/Kryptik.DCZS, Win32/Kryptik.DCZT, Win32/Kryptik.DCZU, Win32/Kryptik.DCZV, Win32/Kryptik.DCZW, Win32/Kryptik.DCZX, Win32/Kryptik.DCZY, Win32/Kryptik.DCZZ, Win32/Kryptik.DDAA, Win32/Kryptik.DDAB, Win32/Kryptik.DDAC, Win32/Kryptik.DDAD, Win32/Lethic.AF, Win32/LockScreen.BLP, Win32/Lovgate.NAF, Win32/Lurka.A, Win32/Neurevt.B (2), Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (2), Win32/PSW.OnLineGames.QUZ, Win32/PSW.Papras.DS (3), Win32/PSW.QQPass.OWV, Win32/PSW.QQRob.NBW(2), Win32/Qbot.BG, Win32/Reveton.AL, Win32/Rovnix.AB, Win32/Rozena.CP, Win32/Rozena.ED, Win32/SchwarzeSonne.B, Win32/Simda.B, Win32/Spatet.I (2), Win32/Spy.Bancos.OXR, Win32/Spy.Banker.ACAJ (3), Win32/Spy.KeyLogger.OVR, Win32/Spy.KeyLogger.OVS, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB (5), Win32/Tinba.AX, Win32/TrojanDownloader.Agent.AJQ(3), Win32/TrojanDownloader.Agent.BET, Win32/TrojanDownloader.Agent.BEU(2), Win32/TrojanDownloader.Delf.BDU (4), Win32/TrojanDownloader.Delf.BDV(3), Win32/TrojanDownloader.Nymaim.AV (3), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OJE (2), Win32/TrojanDropper.VB.OQT, Win32/TrojanProxy.Agent.NYY, Win32/VB.RVW, Win32/VB.RVX, Win64/Dridex.C, Win64/Kryptik.MQ

NOD32定義ファイル:11374 (2015/03/25 18:11)
Android/Rootnik.B (2), Android/TrojanSMS.Agent.BCY (2), MSIL/Agent.JR, MSIL/Autorun.Spy.Agent.AU (6), MSIL/Autorun.Spy.Agent.BT (5), MSIL/Bladabindi.BC (8), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F(3), MSIL/CoinMiner.RB (2), MSIL/Injector.ISS, MSIL/Injector.IST, MSIL/Injector.ISU, MSIL/Injector.ISV, MSIL/Kryptik.BMJ, Win32/Adware.LoadMoney.AKM (2), Win32/Adware.MultiPlug.GQ, Win32/Adware.SystemSecurity.AS, Win32/Agent.NKC (2), Win32/Agent.QTJ (2), Win32/Agent.QYZ, Win32/Agent.WYZ (2), Win32/Ariss.D (2), Win32/Bamital.GI, Win32/Battdil.P, Win32/Delf.SQD (2), Win32/Dorkbot.B (2), Win32/Emotet.AD, Win32/Emotet.AG, Win32/Exploit.CVE-2013-3660.L, Win32/FakeMSN.AG, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.BWYI, Win32/Injector.BWYJ, Win32/Injector.BWYK, Win32/Injector.BWYL, Win32/Injector.BWYM, Win32/Injector.BWYN, Win32/Injector.BWYO, Win32/Injector.BWYP, Win32/Injector.BWYQ, Win32/Injector.BWYR, Win32/Injector.BWYS, Win32/Injector.BWYT, Win32/Injector.BWYU, Win32/Injector.BWYV, Win32/Injector.BWYW, Win32/Injector.BWYX, Win32/Injector.BWYY, Win32/Kasidet.AA, Win32/Kasidet.AC(2), Win32/Kelihos.G, Win32/Kryptik.DCZH, Win32/Kryptik.DCZI, Win32/Kryptik.DCZJ, Win32/Kryptik.DCZK, Win32/Kryptik.DCZL, Win32/Kryptik.DCZM, Win32/Kryptik.DCZN, Win32/Kryptik.DCZO, Win32/Kryptik.DCZP, Win32/Kryptik.DCZQ, Win32/Kryptik.DCZR, Win32/Lovsan.NAC, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DS, Win32/PSW.QQShou.NCH, Win32/PSW.VB.NIS (4), Win32/Rovnix.Z, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.T (2), Win32/Spy.Zbot.AAO, Win32/TrojanClicker.Agent.NXC, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VKC (2), Win32/TrojanDownloader.Banload.VKD (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDropper.Agent.RAA, Win32/TrojanDropper.Agent.RAB, Win32/VB.OEA

NOD32定義ファイル:11373 (2015/03/25 13:05)
Android/TrojanDownloader.FakeInst.CE (2), JS/Bondat.A, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F, MSIL/Injector.ISR, SWF/Exploit.ExKit.AK, SWF/Exploit.ExKit.AL, SWF/Exploit.ExKit.AM (4), Win32/Adware.FileTour.UX, Win32/Adware.MultiPlug.GN, Win32/Adware.MultiPlug.GO, Win32/Adware.MultiPlug.GP, Win32/Agent.QMH, Win32/Boaxxe.BR, Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Injector.BWYC, Win32/Injector.BWYD, Win32/Injector.BWYE, Win32/Injector.BWYF, Win32/Injector.BWYG, Win32/Injector.BWYH, Win32/Kelihos.G (2), Win32/Kryptik.DCYR, Win32/Kryptik.DCYS, Win32/Kryptik.DCYT, Win32/Kryptik.DCYU, Win32/Kryptik.DCYV, Win32/Kryptik.DCYW, Win32/Kryptik.DCYX, Win32/Kryptik.DCYY, Win32/Kryptik.DCYZ, Win32/Kryptik.DCZA, Win32/Kryptik.DCZB, Win32/Kryptik.DCZC, Win32/Kryptik.DCZD, Win32/Kryptik.DCZE, Win32/Kryptik.DCZF, Win32/Kryptik.DCZG, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Fareit.H, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT(3), Win32/PSW.Papras.DU (6), Win32/PSW.VB.NIS, Win32/Reveton.AL, Win32/Rovnix.AB, Win32/Sazoora.B, Win32/Simda.B (2), Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB (4), Win32/Spy.Zbot.YW, Win32/Tinba.BB (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.VKB(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11372 (2015/03/25 08:11)
Android/Locker.BB (2), MSIL/Injector.ISP, MSIL/Injector.ISQ, MSIL/Stimilik.FR(3), MSIL/TrojanDownloader.Tiny.GC, OSX/Adware.WebHelper.A (4), SWF/Exploit.ExKit.AK, Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.UV, Win32/Adware.FileTour.UW, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AKL, Win32/Adware.MultiPlug.GM, Win32/Adware.SystemSecurity.AS (2), Win32/Agent.WVO, Win32/Battdil.P, Win32/Bicololo.A (3), Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DI, Win32/Glupteba.AF, Win32/HackTool.VB.NBY, Win32/Injector.BWXY, Win32/Injector.BWXZ, Win32/Injector.BWYA, Win32/Injector.BWYB, Win32/Kovter.B, Win32/Kryptik.DCYA, Win32/Kryptik.DCYB, Win32/Kryptik.DCYC, Win32/Kryptik.DCYD, Win32/Kryptik.DCYE, Win32/Kryptik.DCYF, Win32/Kryptik.DCYG, Win32/Kryptik.DCYI, Win32/Kryptik.DCYJ, Win32/Kryptik.DCYK, Win32/Kryptik.DCYL, Win32/Kryptik.DCYM, Win32/Kryptik.DCYN, Win32/Kryptik.DCYO, Win32/Kryptik.DCYP, Win32/Kryptik.DCYQ, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G(2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Rovnix.AB, Win32/Rovnix.D, Win32/Sality.NEM, Win32/Simda.B, Win32/Spy.Banker.ACAI(2), Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BB (3), Win32/TrojanDownloader.Banload.VFC, Win32/TrojanDownloader.Banload.VJS, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:11371 (2015/03/25 04:15)
BAT/KillFiles.NII, JS/Kryptik.AUL, JS/TrojanDownloader.Agent.OAX, MSIL/Agent.JX, MSIL/Bladabindi.BC, MSIL/Hoax.Agent.NBL(2), MSIL/Hoax.FakeKG.T, MSIL/Injector.ISO, MSIL/Kryptik.BMH, MSIL/Kryptik.BMI, MSIL/Spy.Agent.ADU, MSIL/TrojanDownloader.Agent.API, OSX/Adware.Yontoo.K (2), Python/Rozena.M (2), SWF/Exploit.CVE-2015-0311.A(2), SWF/Exploit.CVE-2015-0311.I (2), VBA/TrojanDownloader.Agent.LE, VBA/TrojanDownloader.Agent.LF, VBA/TrojanDownloader.Agent.LG, W97M/TrojanDownloader.Agent.NEZ (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.UU (2), Win32/Adware.ICLoader.IC (4), Win32/Adware.LoadMoney.AKI, Win32/Adware.LoadMoney.AKK, Win32/Agent.NCF, Win32/Agent.NRN (2), Win32/Agent.QZL (2), Win32/Agent.WNI (2), Win32/Agent.WYW, Win32/Agent.WYX (2), Win32/Agent.WYY (3), Win32/Autoit.MA, Win32/AutoRun.Agent.AOH, Win32/Bedep.C, Win32/Delf.OPF, Win32/Delf.SQC, Win32/DNSChanger.NCZ, Win32/Emotet.AD, Win32/Enchanim.E, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Injector.BWXP, Win32/Injector.BWXQ, Win32/Injector.BWXR, Win32/Injector.BWXS, Win32/Injector.BWXT, Win32/Injector.BWXU, Win32/Injector.BWXW, Win32/Injector.BWXX(2), Win32/Kovter.B, Win32/Kryptik.DCXC, Win32/Kryptik.DCXD, Win32/Kryptik.DCXE, Win32/Kryptik.DCXF, Win32/Kryptik.DCXG, Win32/Kryptik.DCXH, Win32/Kryptik.DCXI, Win32/Kryptik.DCXJ, Win32/Kryptik.DCXK, Win32/Kryptik.DCXL, Win32/Kryptik.DCXM, Win32/Kryptik.DCXN, Win32/Kryptik.DCXO, Win32/Kryptik.DCXP, Win32/Kryptik.DCXQ, Win32/Kryptik.DCXR, Win32/Kryptik.DCXS, Win32/Kryptik.DCXT, Win32/Kryptik.DCXU, Win32/Kryptik.DCXV, Win32/Kryptik.DCXW, Win32/Kryptik.DCXX, Win32/Kryptik.DCXY, Win32/Kryptik.DCXZ, Win32/Lurk.AA, Win32/Neurevt.B, Win32/PSW.Fareit.A(4), Win32/PSW.Fareit.E, Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DT, Win32/Qhost (2), Win32/Qhost.PLA (3), Win32/Qhost.PLB (3), Win32/Qhost.PLC(3), Win32/Radonskra.AA, Win32/Ramnit.A, Win32/Redyms.AM, Win32/Reveton.AL, Win32/Rozena.AM, Win32/Rozena.LN (2), Win32/Rozena.LQ, Win32/Rozena.LR, Win32/SpamTool.VB.AH, Win32/Spy.Agent.OOI (2), Win32/Spy.Banker.ABOD, Win32/Spy.KeyLogger.OVP (3), Win32/Spy.KeyLogger.OVQ (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NXB, Win32/TrojanDownloader.Agent.BDR (3), Win32/TrojanDownloader.Agent.BEQ, Win32/TrojanDownloader.Autoit.NXW, Win32/TrojanDownloader.Banload.VKA(2), Win32/TrojanDownloader.Delf.BDQ, Win32/TrojanDownloader.Hancitor.B(2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.VB.QSG, Win32/TrojanDownloader.VB.QSH, Win32/TrojanDropper.Agent.QZZ, Win32/VB.ODZ(3), Win32/Vnfraye.D, Win64/Bedep.C, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11370 (2015/03/25 00:15)
Android/Glooken.B (2), Android/Spy.Agent.KD, Android/Spy.Agent.KE(2), Android/Spy.Fiforeg.A, BAT/Filecoder.AB (2), BAT/Filecoder.S, JS/Kilim.DT, JS/TrojanDownloader.Agent.OAW, Linux/Exploit.Vmsplice.M(2), Linux/HackTool.Small.G, Linux/Rootkit.R3dstorm.A, Linux/Tsunami.NCO, Linux/Tsunami.NCP, Linux/Tsunami.NCQ, Linux/Tsunami.NCR, Linux/Tsunami.NCS, Linux/Tsunami.NCT, Linux/Tsunami.NCU, Linux/Tsunami.NCV, Linux/Tsunami.NCW, MSIL/Agent.A (4), MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BF, MSIL/Bladabindi.F (2), MSIL/Injector.ISM, MSIL/Injector.ISN, MSIL/Kryptik.BMF, MSIL/Kryptik.BMG, MSIL/TrojanDownloader.Agent.APG, MSIL/TrojanDownloader.Agent.APH, OSX/TrojanDownloader.Jahlav.NAO, SWF/Exploit.CVE-2014-0322.G, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.ExKit.AH, SWF/Exploit.ExKit.AJ, Win32/Adware.CloverPlus, Win32/Adware.FileTour.UT (2), Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AKI, Win32/Adware.LoadMoney.AKJ (2), Win32/Agent.QZM(2), Win32/Agent.WVO, Win32/Agent.WYD, Win32/Agent.WYS, Win32/Agent.WYT, Win32/Agent.WYU, Win32/Agent.WYV, Win32/Assasin.AA, Win32/Autoit.IV, Win32/Battdil.P, Win32/Boaxxe.BR, Win32/Deadcode.C, Win32/Delf.AAV, Win32/Delf.SQB, Win32/Exploit.CVE-2013-0074.GB (2), Win32/Farfli.BML(2), Win32/Farfli.BMM (4), Win32/Filecoder.CO (3), Win32/Filecoder.DA, Win32/Filecoder.DI (2), Win32/Filecoder.EM, Win32/Filecoder.NDA, Win32/Fynloski.AA, Win32/Injector.BWXD, Win32/Injector.BWXE (2), Win32/Injector.BWXF, Win32/Injector.BWXG, Win32/Injector.BWXH, Win32/Injector.BWXI, Win32/Injector.BWXJ, Win32/Injector.BWXK, Win32/Injector.BWXL, Win32/Injector.BWXM, Win32/Injector.BWXN, Win32/Injector.BWXO, Win32/JackServn.A (2), Win32/Kelihos.G, Win32/Kryptik.DCWF, Win32/Kryptik.DCWG, Win32/Kryptik.DCWH, Win32/Kryptik.DCWI, Win32/Kryptik.DCWJ, Win32/Kryptik.DCWK, Win32/Kryptik.DCWL, Win32/Kryptik.DCWM, Win32/Kryptik.DCWN, Win32/Kryptik.DCWO, Win32/Kryptik.DCWP, Win32/Kryptik.DCWQ, Win32/Kryptik.DCWR, Win32/Kryptik.DCWS, Win32/Kryptik.DCWT, Win32/Kryptik.DCWU, Win32/Kryptik.DCWV, Win32/Kryptik.DCWW, Win32/Kryptik.DCWX, Win32/Kryptik.DCWY, Win32/Kryptik.DCWZ, Win32/Kryptik.DCXA, Win32/Kryptik.DCXB, Win32/Lurk.AA, Win32/Packed.VMProtect.B, Win32/Paskod.AA, Win32/Paskod.Z, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (3), Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/Rovnix.AB, Win32/Rozena.LO, Win32/Rozena.LP, Win32/SchwarzeSonne.B, Win32/Sfuzuan.L, Win32/Simda.B, Win32/Small.NAI, Win32/Spatet.I, Win32/Spy.Delf.PZU (2), Win32/Spy.Shiz.NCP, Win32/Spy.VB.OAC, Win32/Spy.Zbot.ACB, Win32/Tinba.BB(2), Win32/TrojanDownloader.Banload.VJY, Win32/TrojanDownloader.Banload.VJZ, Win32/TrojanDownloader.Delf.BDQ (2), Win32/TrojanDownloader.Nymaim.AB (2), Win32/TrojanDownloader.Stantinko.AC (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.QZY, Win32/VB.ODY, Win32/VB.RVV, Win32/Yoddos.BY

NOD32定義ファイル:11369 (2015/03/24 20:58)
Android/Exploit.Zergush.B, Android/Spy.Fiforeg.A (4), Android/TrojanSMS.Agent.BCW, Android/TrojanSMS.Agent.BCX (2), Java/Adwind.BK (2), JS/Adware.Yontoo.D, JS/TrojanDownloader.Agent.OAW, Linux/Setag.B, Linux/Slapper.B (2), MSIL/Agent.QGE, MSIL/Agent.YM (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/ExtenBro.BN, MSIL/Injector.ISK, MSIL/Injector.ISL, MSIL/Kryptik.BME, MSIL/LockScreen.NH(2), MSIL/NanoCore.B (3), MSIL/Spy.Agent.ADT (2), MSIL/Spy.Agent.SZ, MSIL/TrojanDownloader.Tiny.GL, MSIL/TrojanDownloader.Tiny.JS, MSIL/TrojanDropper.Agent.BDM, SWF/Exploit.CVE-2015-0311.I (2), VBA/TrojanDownloader.Agent.LD, VBS/TrojanDropper.Agent.NCN, Win32/Adware.AdService.BN (2), Win32/Adware.CouponMarvel.B, Win32/Adware.FileTour.UR (2), Win32/Adware.FileTour.US(2), Win32/Adware.LoadMoney.AKH (2), Win32/Adware.MoKeAD.AH, Win32/Adware.SBYinYing.C (9), Win32/Agent.QZK, Win32/Agent.WYN (3), Win32/Agent.WYO, Win32/Agent.WYQ, Win32/Agent.WYR (2), Win32/Bamital.GI, Win32/Boaxxe.BR, Win32/Delf.SPE, Win32/Dridex.H, Win32/Dridex.L (4), Win32/Emotet.AD, Win32/Enchanim.E, Win32/Exploit.CVE-2012-0158.ON, Win32/Exploit.CVE-2012-0158.OO, Win32/Exploit.CVE-2013-3660.L, Win32/FakeIE.AH (2), Win32/Farfli.BMK, Win32/Filecoder.CS, Win32/Filecoder.DI, Win32/Fynloski.AA (6), Win32/Fynloski.AM (5), Win32/Glupteba.AF, Win32/Injector.BWWO, Win32/Injector.BWWP, Win32/Injector.BWWQ, Win32/Injector.BWWR, Win32/Injector.BWWS, Win32/Injector.BWWT, Win32/Injector.BWWU, Win32/Injector.BWWV, Win32/Injector.BWWW, Win32/Injector.BWWX, Win32/Injector.BWWY, Win32/Injector.BWWZ, Win32/Injector.BWXA, Win32/Injector.BWXB, Win32/Injector.BWXC, Win32/JackServn.A, Win32/Kryptik.DCVJ, Win32/Kryptik.DCVK, Win32/Kryptik.DCVL, Win32/Kryptik.DCVM, Win32/Kryptik.DCVN, Win32/Kryptik.DCVO, Win32/Kryptik.DCVP, Win32/Kryptik.DCVQ, Win32/Kryptik.DCVR, Win32/Kryptik.DCVS, Win32/Kryptik.DCVT, Win32/Kryptik.DCVU, Win32/Kryptik.DCVV, Win32/Kryptik.DCVW, Win32/Kryptik.DCVX, Win32/Kryptik.DCVY, Win32/Kryptik.DCVZ, Win32/Kryptik.DCWA, Win32/Kryptik.DCWB, Win32/Kryptik.DCWC, Win32/Kryptik.DCWD, Win32/Kryptik.DCWE, Win32/LockScreen.BLO, Win32/Neurevt.B, Win32/Paskod.Y, Win32/PSW.Fareit.A(3), Win32/PSW.Hukle.NAC, Win32/PSW.Papras.DS, Win32/PSW.Papras.DY, Win32/Rbot, Win32/Redyms.AM, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Rovnix.D, Win32/Rovnix.F, Win32/Rozena.LM, Win32/Rozena.LN(97), Win32/Seeav.I (4), Win32/ServStart.JT (2), Win32/Sfuzuan.J, Win32/Sfuzuan.K (2), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.OPH(2), Win32/Spy.Agent.OPI (2), Win32/Spy.Shiz.NCP, Win32/Spy.VB.OAA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB(3), Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/Tinba.BD (3), Win32/TrojanDownloader.Agent.BEO, Win32/TrojanDownloader.Agent.BEP, Win32/TrojanDownloader.Agent.QFO, Win32/TrojanDownloader.Banload.VJX(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.QZX, Win32/TrojanDropper.Autoit.JC (2), Win32/TrojanDropper.VB.OQO (2), Win32/Trustezeb.K, Win64/Dridex.C, Win64/Kryptik.MO, Win64/Kryptik.MP, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11368 (2015/03/24 17:46)
Android/Dialer.G (2), Android/LockScreen.Jisut.H (2), MSIL/Adware.iBryte.Y, MSIL/Agent.QGB, MSIL/Agent.QGD (2), MSIL/Autorun.Spy.Agent.AU(5), MSIL/Autorun.Spy.Agent.BT, MSIL/Autorun.Spy.Agent.R (2), MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH (5), MSIL/Bladabindi.O, MSIL/Injector.FCD, MSIL/Injector.ISG, MSIL/Injector.ISH, MSIL/Injector.ISI, MSIL/Injector.ISJ, MSIL/Kryptik.BMD, MSIL/PSW.Agent.PDM (2), VBA/TrojanDownloader.Agent.KO, Win32/Adware.FakeAV.T (2), Win32/Adware.LoadMoney.AKG (2), Win32/Adware.MultiPlug.GI, Win32/Adware.MultiPlug.GJ, Win32/Adware.MultiPlug.GK, Win32/Adware.MultiPlug.GL, Win32/Adware.SBYinYing.C (2), Win32/Agent.WNI, Win32/Autoit.JH, Win32/AutoRun.Remtasu.E, Win32/Bicololo.A (2), Win32/Boaxxe.DB, Win32/Emotet.AD, Win32/Emotet.AG, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Fynloski.AA (3), Win32/Glupteba.M, Win32/Injector.BWVY, Win32/Injector.BWVZ, Win32/Injector.BWWA, Win32/Injector.BWWB, Win32/Injector.BWWC, Win32/Injector.BWWD, Win32/Injector.BWWE, Win32/Injector.BWWF, Win32/Injector.BWWG, Win32/Injector.BWWH, Win32/Injector.BWWI, Win32/Injector.BWWJ, Win32/Injector.BWWK, Win32/Injector.BWWL (2), Win32/Injector.BWWM, Win32/Injector.BWWN, Win32/Kryptik.DCVA, Win32/Kryptik.DCVB, Win32/Kryptik.DCVC, Win32/Kryptik.DCVD, Win32/Kryptik.DCVE, Win32/Kryptik.DCVF, Win32/Kryptik.DCVG, Win32/Kryptik.DCVH, Win32/Kryptik.DCVI, Win32/Paskod.X (2), Win32/Poison.NRC, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Spatet.AA (2), Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VJU (2), Win32/TrojanDownloader.Banload.VJV (2), Win32/TrojanDownloader.Banload.VJW(2), Win32/TrojanDownloader.Bredolab.CB (2), Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Binder.NDR, Win32/TrojanDropper.VB.OQO, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYT, Win32/Vnfraye.D, Win64/Riskware.HackAV.AE

NOD32定義ファイル:11367 (2015/03/24 13:13)
MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.CM, MSIL/Bladabindi.F (11), MSIL/Bladabindi.O (3), Win32/Adware.FileTour.UP, Win32/Adware.FileTour.UQ, Win32/Adware.MultiPlug.GF, Win32/Adware.MultiPlug.GG, Win32/Adware.MultiPlug.GH, Win32/Dorkbot.B, Win32/Filecoder.DA, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.BWVT, Win32/Injector.BWVU, Win32/Injector.BWVV, Win32/Injector.BWVW, Win32/Injector.BWVX, Win32/Kryptik.DCUX, Win32/Kryptik.DCUY, Win32/Kryptik.DCUZ, Win32/Neurevt.B, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tinba.AX, Win32/Tinba.BB (2), Win32/TrojanDownloader.Agent.BDR (2), Win32/TrojanDownloader.Banload.VJS, Win32/TrojanDownloader.Banload.VJT

NOD32定義ファイル:11366 (2015/03/24 08:11)
BAT/CoinMiner.JR (2), HTML/Refresh.BD, Java/Exploit.CVE-2013-1493.IT(6), JS/Kilim.DR, JS/Kilim.DS (2), JS/TrojanDownloader.Agent.OAW, MSIL/Autorun.Spy.Agent.AU, MSIL/ExtenBro.BM, MSIL/Injector.ISD, MSIL/Injector.ISE, MSIL/Injector.ISF, MSIL/NanoCore.A, MSIL/Stimilik.FR(3), MSIL/TrojanDownloader.Agent.APE, MSIL/TrojanDownloader.Agent.APF, SWF/Exploit.ExKit.AH (2), Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.UO, Win32/Adware.GorillaPrice.K, Win32/Adware.LoadMoney.AKD, Win32/Adware.LoadMoney.AKE, Win32/Adware.LoadMoney.AKF, Win32/Adware.MultiPlug.FZ, Win32/Adware.MultiPlug.GA, Win32/Adware.MultiPlug.GB, Win32/Adware.MultiPlug.GC, Win32/Adware.MultiPlug.GD, Win32/Adware.MultiPlug.GE, Win32/Adware.PicColor.AA, Win32/Delf.OAJ, Win32/Emotet.AD (3), Win32/Exploit.CVE-2013-0074.GA, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DI, Win32/Filecoder.EA, Win32/Glupteba.M, Win32/Injector.BWVK, Win32/Injector.BWVL, Win32/Injector.BWVM, Win32/Injector.BWVN, Win32/Injector.BWVO, Win32/Injector.BWVP, Win32/Injector.BWVQ, Win32/Injector.BWVR, Win32/Injector.BWVS, Win32/Kryptik.DCUF, Win32/Kryptik.DCUG, Win32/Kryptik.DCUH, Win32/Kryptik.DCUI, Win32/Kryptik.DCUJ, Win32/Kryptik.DCUK, Win32/Kryptik.DCUL, Win32/Kryptik.DCUM, Win32/Kryptik.DCUN, Win32/Kryptik.DCUO, Win32/Kryptik.DCUP, Win32/Kryptik.DCUQ, Win32/Kryptik.DCUR, Win32/Kryptik.DCUS, Win32/Kryptik.DCUT, Win32/Kryptik.DCUU, Win32/Kryptik.DCUV, Win32/Kryptik.DCUW, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS (3), Win32/Reveton.AL, Win32/Rovnix.AB (2), Win32/SpamTool.Agent.NFY, Win32/Spy.KeyLogger.OVO (2), Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ACB, Win32/Tagak.P, Win32/Tinba.BB (2), Win32/TrojanDownloader.Banload.VJR, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Tiny.NLQ, Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K, Win64/Reveton.A

NOD32定義ファイル:11365 (2015/03/24 04:14)
Android/Agent.KI (2), Android/MMarketPay.I (2), Android/TrojanSMS.Agent.BCT, Java/Adwind.BE, JS/Bondat.A, JS/Kilim.DP, JS/Kilim.DQ (3), JS/Kryptik.AUK, Linux/Agent.AQ (4), MSIL/Arcdoor.AW (2), MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bamgadin.H (4), MSIL/Bladabindi.BC (7), MSIL/Bladabindi.D, MSIL/Bladabindi.F (4), MSIL/Injector.IRZ, MSIL/Injector.ISA, MSIL/Injector.ISB, MSIL/Injector.ISC, MSIL/Kryptik.BMC, MSIL/PSW.Agent.OMJ, MSIL/Stimilik.FP, MSIL/Stimilik.FR (2), MSIL/Stimilik.GF (2), Python/Rozena.L, SWF/Exploit.CVE-2014-8439.N, SWF/Exploit.CVE-2014-8440.G(2), SWF/Exploit.CVE-2015-0311.I (3), SWF/Exploit.CVE-2015-0313.J, SWF/Exploit.ExKit.AI (7), VBA/TrojanDownloader.Agent.LC, VBS/Agent.NDH(2), Win32/Adware.ConvertAd.DJ, Win32/Adware.ICLoader.IC(2), Win32/Adware.MultiPlug.FX, Win32/Adware.MultiPlug.FY, Win32/Adware.SafetyAntiSpyware.A (2), Win32/Agent.WVG, Win32/Agent.WVO, Win32/Agent.WYD, Win32/Battdil.P (2), Win32/Boaxxe.BR, Win32/Delf.SPY, Win32/Delf.SPZ, Win32/Delf.SQA (2), Win32/Emotet.AD, Win32/Exploit.CVE-2013-0074.FZ (2), Win32/Exploit.CVE-2013-3660.L, Win32/ExtenBro.AX, Win32/Farfli.BLM, Win32/Farfli.BMJ, Win32/Farfli.PZ, Win32/Filecoder.DI, Win32/Filecoder.DV, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.Autoit.BIZ, Win32/Injector.BWVA, Win32/Injector.BWVB, Win32/Injector.BWVC, Win32/Injector.BWVD, Win32/Injector.BWVE, Win32/Injector.BWVF, Win32/Injector.BWVG, Win32/Injector.BWVH, Win32/Injector.BWVI, Win32/Injector.BWVJ, Win32/Kelihos.G, Win32/Korplug.DV, Win32/Kryptik.DCTB, Win32/Kryptik.DCTC, Win32/Kryptik.DCTD, Win32/Kryptik.DCTE, Win32/Kryptik.DCTF, Win32/Kryptik.DCTG, Win32/Kryptik.DCTH, Win32/Kryptik.DCTI, Win32/Kryptik.DCTJ, Win32/Kryptik.DCTK, Win32/Kryptik.DCTL, Win32/Kryptik.DCTM, Win32/Kryptik.DCTN, Win32/Kryptik.DCTO, Win32/Kryptik.DCTP, Win32/Kryptik.DCTQ (2), Win32/Kryptik.DCTR, Win32/Kryptik.DCTS, Win32/Kryptik.DCTT, Win32/Kryptik.DCTU, Win32/Kryptik.DCTV, Win32/Kryptik.DCTW, Win32/Kryptik.DCTX (2), Win32/Kryptik.DCTY, Win32/Kryptik.DCTZ, Win32/Kryptik.DCUA, Win32/Kryptik.DCUB, Win32/Kryptik.DCUC, Win32/Kryptik.DCUD, Win32/Kryptik.DCUE, Win32/Neurevt.B(2), Win32/Poweliks.E (3), Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.E, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/Reveton.AL (2), Win32/Rozena.LJ, Win32/Rozena.LK, Win32/Rozena.LL, Win32/Simda.B (2), Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.Bancos.OLQ, Win32/Spy.Banker.ACAH (3), Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ACB (4), Win32/Tinba.BB (3), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BEL (2), Win32/TrojanDownloader.Banload.VJP, Win32/TrojanDownloader.Banload.VJQ, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Waski.K, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QZW, Win32/TrojanDropper.Delf.OJD, Win32/VB.ODX, Win32/VB.RVU

NOD32定義ファイル:11364 (2015/03/24 00:08)
Android/Fadeb.G (2), Android/Spy.Fiforeg.A (13), Android/TrojanSMS.FakeInst.GH (2), BAT/FormatCY.D, HTML/Phishing.Gen, JS/Agent.NOU, Linux/Agent.AM (6), Linux/Agent.AN, Linux/Agent.AO, Linux/Agent.AP, Linux/Exploit.Agent.AG, Linux/Exploit.Agent.AH, Linux/Exploit.CVE-2013-2094.I (2), Linux/Exploit.Pulse.D (2), Linux/Exploit.Small.BZ (3), Linux/Shellcode.M, MSIL/Agent.JJ, MSIL/Agent.QGC, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/Injector.IRX, MSIL/Injector.IRY, MSIL/Kryptik.BMB, MSIL/Spy.Keylogger.AVL, MSIL/Spy.Keylogger.AVM (2), MSIL/Spy.Keylogger.AVN (2), MSIL/Stimilik.GF(2), MSIL/Stimilik.GI, Python/Inject.AA (2), SWF/Exploit.CVE-2014-8440.G(2), SWF/Exploit.ExKit.AH, VBS/Agent.NDH, Win32/Adware.FakeAV.T(2), Win32/Adware.FileTour.UM (2), Win32/Adware.FileTour.UN (2), Win32/Adware.LoadMoney.AKC (2), Win32/Agent.QZJ, Win32/Agent.WVW (2), Win32/Agent.WYL, Win32/Agent.WYM, Win32/Autoit.LZ (2), Win32/Bicololo.A (3), Win32/Bicololo.IZ (2), Win32/Delf.AJG, Win32/Delf.OHH, Win32/Emotet.AD, Win32/Exploit.CVE-2013-0074.FY, Win32/ExtenBro.AX, Win32/Fynloski.AM, Win32/Injector.BWUP, Win32/Injector.BWUQ, Win32/Injector.BWUR, Win32/Injector.BWUS, Win32/Injector.BWUT, Win32/Injector.BWUU, Win32/Injector.BWUV, Win32/Injector.BWUW, Win32/Injector.BWUX, Win32/Injector.BWUY, Win32/Injector.BWUZ, Win32/KeyLogger.SpyLog.A (4), Win32/Kovter.A, Win32/Kryptik.DCSH, Win32/Kryptik.DCSI, Win32/Kryptik.DCSJ, Win32/Kryptik.DCSK, Win32/Kryptik.DCSL, Win32/Kryptik.DCSM, Win32/Kryptik.DCSN, Win32/Kryptik.DCSO, Win32/Kryptik.DCSP, Win32/Kryptik.DCSQ, Win32/Kryptik.DCSR, Win32/Kryptik.DCSS, Win32/Kryptik.DCST, Win32/Kryptik.DCSU, Win32/Kryptik.DCSV, Win32/Kryptik.DCSW, Win32/Kryptik.DCSX, Win32/Kryptik.DCSY, Win32/Kryptik.DCSZ, Win32/Kryptik.DCTA, Win32/ProxyChanger.TK, Win32/PSW.Delf.ONW, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DS (2), Win32/PSW.Stealer.NAH (2), Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/Rozena.LH, Win32/Rozena.LI, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spatet.T, Win32/Spy.Agent.OPG, Win32/Spy.Banker.ABOH, Win32/Spy.Banker.ABZV (2), Win32/Spy.Bebloh.K, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/Tagak.O, Win32/TaojinStar.I, Win32/Tinba.BB (3), Win32/TrojanClicker.Delf.NUB, Win32/TrojanDownloader.Autoit.NXV (4), Win32/TrojanDownloader.Banload.VJP(2), Win32/TrojanDownloader.Small.AKE, Win32/TrojanDownloader.VB.QSE (2), Win32/TrojanDropper.Autoit.JB (2)

NOD32定義ファイル:11363 (2015/03/23 21:31)
Android/FakeAV.Q (2), Android/Jagonca.D (2), Android/Locker.BA, Android/TrojanDownloader.Agent.CC, Android/Wateh.B (2), Java/Adwind.BE, Java/Adwind.BJ (7), MSIL/Autorun.Spy.Agent.AU(6), MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BF, MSIL/Bladabindi.BM, MSIL/Injector.IRU, MSIL/Injector.IRV, MSIL/Injector.IRW, MSIL/KillProc.AF, MSIL/Kryptik.BIB, MSIL/Kryptik.BMA, MSIL/Packed.MultiPacked.BL, MSIL/PSW.Steam.KD (2), MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Tiny.KP, MSIL/TrojanDropper.Agent.BQA, SWF/Exploit.CVE-2015-0311.I, VBA/TrojanDropper.Agent.AI, Win32/Adware.AdService.BM, Win32/Adware.CNBTech.H (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.UL (2), Win32/Adware.ICLoader.LJ.gen, Win32/Adware.InstallMetrix.K (2), Win32/Adware.LoadMoney.AKB (2), Win32/Agent.QJP, Win32/Agent.QZI, Win32/Agent.VUN (2), Win32/Agent.WVW (4), Win32/Agent.WYH, Win32/Agent.WYI, Win32/Agent.WYJ (2), Win32/Agent.WYK, Win32/AutoRun.Remtasu.H, Win32/Bayrob.M, Win32/Bayrob.P, Win32/Bicololo.IZ(2), Win32/CoinMiner.XE (2), Win32/Delf.ANS, Win32/DelFiles.NBF, Win32/Dorkbot.B, Win32/Enchanim.B, Win32/Filecoder.DA, Win32/Filecoder.DV, Win32/Filecoder.Q, Win32/HackTool.VB.NBX, Win32/HiAsm.Agent.C, Win32/Injector.Autoit.BIY, Win32/Injector.BWTT, Win32/Injector.BWTZ, Win32/Injector.BWUA, Win32/Injector.BWUB, Win32/Injector.BWUC, Win32/Injector.BWUD, Win32/Injector.BWUE, Win32/Injector.BWUF, Win32/Injector.BWUG, Win32/Injector.BWUH, Win32/Injector.BWUI, Win32/Injector.BWUJ, Win32/Injector.BWUK, Win32/Injector.BWUL, Win32/Injector.BWUM, Win32/Injector.BWUN, Win32/KeyLogger.SpyLog.A, Win32/Kryptik.DCRM, Win32/Kryptik.DCRN, Win32/Kryptik.DCRO, Win32/Kryptik.DCRP, Win32/Kryptik.DCRQ, Win32/Kryptik.DCRR, Win32/Kryptik.DCRS, Win32/Kryptik.DCRT, Win32/Kryptik.DCRU, Win32/Kryptik.DCRV, Win32/Kryptik.DCRW, Win32/Kryptik.DCRX, Win32/Kryptik.DCRY, Win32/Kryptik.DCRZ, Win32/Kryptik.DCSA, Win32/Kryptik.DCSB, Win32/Kryptik.DCSC, Win32/Kryptik.DCSD, Win32/Kryptik.DCSE, Win32/Kryptik.DCSF, Win32/Kryptik.DCSG, Win32/Patched.NGB, Win32/ProxyChanger.TJ (3), Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (6), Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU, Win32/Redyms.AM, Win32/Reveton.AL, Win32/Rovnix.D, Win32/Rozena.LG, Win32/Sality.NBA, Win32/Spatet.I, Win32/Spatet.T (3), Win32/Spy.Agent.OPF (6), Win32/Spy.Bancos.ADZ, Win32/Spy.Bancos.AEA (2), Win32/Spy.Bancos.AEB (2), Win32/Spy.Zbot.AAO, Win32/Tinba.BB (3), Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BEJ (2), Win32/TrojanDownloader.Agent.BEK (3), Win32/TrojanDownloader.Agent.QFO(2), Win32/TrojanDownloader.Delf.BDR, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.AKD, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Agent.QZV, Win32/TrojanDropper.Autoit.JA, Win32/VB.RVR, Win32/VB.RVS, Win32/VB.RVT, Win32/Virut.NHU, Win32/Wigon.PH, Win64/Dridex.C, Win64/Kryptik.MN

NOD32定義ファイル:11362 (2015/03/23 18:08)
Android/Agent.KH (2), Android/Obfus.Y (2), Android/SMForw.HE(2), Android/Spy.Agent.KC (2), Android/Spy.SmsSpy.BD (2), Android/TrojanSMS.Agent.AQJ, Android/TrojanSMS.Agent.BBN, Android/TrojanSMS.Agent.BCU (2), BAT/Filecoder.AA, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F, MSIL/Injector.IRP, MSIL/Injector.IRQ, MSIL/Injector.IRR, MSIL/Injector.IRS, MSIL/Injector.IRT, MSIL/Kryptik.BLZ, MSIL/Spy.Agent.ADS (2), Win32/Adware.FakeAV.T, Win32/Agent.QZH, Win32/Agent.WVO, Win32/Agent.WYF (2), Win32/Agent.WYG, Win32/Fusing.CM (2), Win32/Fynloski.AA, Win32/Injector.BWTN, Win32/Injector.BWTO (2), Win32/Injector.BWTP, Win32/Injector.BWTQ, Win32/Injector.BWTR, Win32/Injector.BWTS, Win32/Injector.BWTT, Win32/Injector.BWTU, Win32/Injector.BWTV, Win32/Injector.BWTW, Win32/Injector.BWTX, Win32/Injector.BWTY, Win32/Kovter.B, Win32/Kryptik.DCRD, Win32/Kryptik.DCRE, Win32/Kryptik.DCRF, Win32/Kryptik.DCRG, Win32/Kryptik.DCRH, Win32/Kryptik.DCRI, Win32/Kryptik.DCRJ, Win32/Kryptik.DCRK, Win32/Kryptik.DCRL, Win32/PSW.Delf.ONS, Win32/PSW.Fareit.A (7), Win32/PSW.Fareit.G (12), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/Redosdru.BM, Win32/Reveton.AL, Win32/Rootkit.Agent.OAC, Win32/Simda.B, Win32/Spatet.A(5), Win32/Spy.Banker.ABOD, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BB (4), Win32/TrojanDownloader.Agent.BEI (4)

NOD32定義ファイル:11361 (2015/03/23 13:10)
MSIL/Bladabindi.BC (8), MSIL/Bladabindi.BW, MSIL/Bladabindi.CM, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O (2), MSIL/Injector.IRM, MSIL/Injector.IRN, MSIL/Injector.IRO, MSIL/Stimilik.FR, MSIL/TrojanClicker.Small.NAR (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.UI, Win32/Adware.FileTour.UJ, Win32/Adware.FileTour.UK, Win32/Adware.LoadMoney.AKA, Win32/Adware.LoadMoney.RM, Win32/Agent.QKJ(2), Win32/Boaxxe.BR, Win32/ExtenBro.AX (3), Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Injector.BWTF, Win32/Injector.BWTG, Win32/Injector.BWTH, Win32/Injector.BWTI, Win32/Injector.BWTJ, Win32/Injector.BWTK, Win32/Injector.BWTL, Win32/Injector.BWTM, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DCQT, Win32/Kryptik.DCQU, Win32/Kryptik.DCQV, Win32/Kryptik.DCQW, Win32/Kryptik.DCQX, Win32/Kryptik.DCQY, Win32/Kryptik.DCQZ, Win32/Kryptik.DCRA, Win32/Kryptik.DCRB, Win32/Kryptik.DCRC, Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU (2), Win32/Reveton.AL (2), Win32/Simda.B, Win32/Spy.Banker.ABOD, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (3), Win32/Tinba.BB, Win32/Trustezeb.K

NOD32定義ファイル:11360 (2015/03/23 04:12)
Android/Agent.BA (2), Java/Adwind.BA (2), MSIL/Bladabindi.BC, MSIL/Injector.IRI, MSIL/Injector.IRJ, MSIL/Injector.IRK, MSIL/Injector.IRL, MSIL/Kryptik.BLY, MSIL/Spy.Agent.XB, MSIL/Stimilik.GF (3), MSIL/Stimilik.GH, MSIL/TrojanDownloader.Tiny.KO, Win32/Adware.AdService.BK, Win32/Adware.AdService.BL, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.UG(2), Win32/Adware.FileTour.UH (2), Win32/Adware.ICLoader.LI(2), Win32/Adware.LoadMoney.AJX, Win32/Adware.LoadMoney.AJY (2), Win32/Adware.LoadMoney.AJZ, Win32/Adware.Pirrit.V (2), Win32/Agent.QKJ, Win32/Agent.WVO, Win32/Boaxxe.BR (2), Win32/Dorkbot.B, Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.EM, Win32/Injector.BWSW, Win32/Injector.BWSX, Win32/Injector.BWSY, Win32/Injector.BWSZ, Win32/Injector.BWTA, Win32/Injector.BWTB, Win32/Injector.BWTC, Win32/Injector.BWTD, Win32/Injector.BWTE, Win32/Kryptik.DCQI, Win32/Kryptik.DCQJ, Win32/Kryptik.DCQK, Win32/Kryptik.DCQL, Win32/Kryptik.DCQM, Win32/Kryptik.DCQN, Win32/Kryptik.DCQO, Win32/Kryptik.DCQP, Win32/Kryptik.DCQQ, Win32/Kryptik.DCQR, Win32/Kryptik.DCQS, Win32/LockScreen.AVP (2), Win32/PSW.Papras.DT, Win32/Ramnit.A, Win32/Redyms.AM, Win32/RiskWare.HackAV.QL (4), Win32/Rovnix.D, Win32/Spatet.T, Win32/Spy.Banker.ABOD, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/StartPage.ALA, Win32/Tinba.BB(2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Delf.BDQ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11359 (2015/03/22 22:07)
BAT/HackAV.N (8), MSIL/Arcdoor.AE (2), MSIL/Bladabindi.BC (2), MSIL/Injector.IRH (2), MSIL/Kryptik.BLV, MSIL/Kryptik.BLW, MSIL/Kryptik.BLX, MSIL/Stimilik.DT (2), MSIL/Stimilik.GF (2), VBA/TrojanDropper.Agent.AH, Win32/Adware.FileTour.UF (2), Win32/Adware.ICLoader.LH (2), Win32/Adware.MultiPlug.FW (2), Win32/Exploit.CVE-2013-0074.FX, Win32/Fynloski.AA (5), Win32/Glupteba.M, Win32/Injector.BWSV, Win32/Kryptik.DCQA, Win32/Kryptik.DCQB, Win32/Kryptik.DCQC, Win32/Kryptik.DCQD, Win32/Kryptik.DCQE, Win32/Kryptik.DCQF, Win32/Kryptik.DCQG, Win32/Kryptik.DCQH, Win32/Lethic.AF, Win32/Reveton.AL, Win32/Simda.B, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BB, Win32/TrojanDownloader.Delf.BDQ (3)

NOD32定義ファイル:11358 (2015/03/22 17:48)
MSIL/Injector.IRF, MSIL/Injector.IRG, MSIL/Kryptik.BLU, MSIL/Surveyer.BW (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.UE, Win32/Adware.ICLoader.LG, Win32/Adware.LoadMoney.AJW, Win32/Agent.WVO, Win32/Boaxxe.BR, Win32/Emotet.AD, Win32/Injector.BWSL, Win32/Injector.BWSM, Win32/Injector.BWSN, Win32/Injector.BWSO, Win32/Injector.BWSP, Win32/Injector.BWSQ, Win32/Injector.BWSR, Win32/Injector.BWSS, Win32/Injector.BWST, Win32/Injector.BWSU, Win32/Kovter.B, Win32/Kryptik.DCPQ, Win32/Kryptik.DCPR, Win32/Kryptik.DCPS, Win32/Kryptik.DCPT, Win32/Kryptik.DCPU, Win32/Kryptik.DCPV, Win32/Kryptik.DCPW, Win32/Kryptik.DCPX, Win32/Kryptik.DCPY, Win32/Kryptik.DCPZ, Win32/PSW.Fareit.A, Win32/PSW.VB.NIS, Win32/Redyms.AM, Win32/Simda.B, Win32/Small.NLC (4), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB(2), Win32/Tinba.BB, Win32/Tiny.NAW, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11357 (2015/03/22 04:27)
Android/Dialer.F (2), Android/Locker.BA (2), Java/Adwind.BA (8), Java/Adwind.BE (7), Java/Adwind.BI (2), Java/TrojanDropper.Agent.L(3), JS/Kryptik.AUJ, Linux/Moose.D.Gen, MSIL/Bladabindi.BC(4), MSIL/Injector.IRD, MSIL/Injector.IRE, MSIL/Kryptik.BLR, MSIL/Kryptik.BLS, MSIL/Kryptik.BLT, MSIL/PSW.Steam.JE, MSIL/PSW.Steam.KB, MSIL/PSW.Steam.KC (2), MSIL/Stimilik.GG, MSIL/TrojanClicker.Small.NAR, NSIS/TrojanDownloader.Adload.AP (2), VBA/TrojanDownloader.Agent.KP, VBA/TrojanDownloader.Agent.KY, VBA/TrojanDownloader.Agent.KZ, VBA/TrojanDownloader.Agent.LA, VBA/TrojanDownloader.Agent.LB (2), VBS/Agent.NDH, Win32/Adware.ConvertAd.DI, Win32/Adware.FakeAV.T(4), Win32/Adware.FileTour.UD (2), Win32/Adware.LoadMoney.AJV, Win32/Adware.LoadMoney.RM, Win32/Agent.WYD, Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.K, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO, Win32/Fynloski.AA(2), Win32/Gyimface.B, Win32/Injector.BWRY, Win32/Injector.BWRZ, Win32/Injector.BWSA, Win32/Injector.BWSB, Win32/Injector.BWSC, Win32/Injector.BWSD, Win32/Injector.BWSE, Win32/Injector.BWSF, Win32/Injector.BWSG, Win32/Injector.BWSH, Win32/Injector.BWSI, Win32/Injector.BWSJ, Win32/Injector.BWSK, Win32/Kasidet.AA, Win32/Kovter.B(2), Win32/Kryptik.DCPB, Win32/Kryptik.DCPD, Win32/Kryptik.DCPE, Win32/Kryptik.DCPF, Win32/Kryptik.DCPG, Win32/Kryptik.DCPH (2), Win32/Kryptik.DCPI, Win32/Kryptik.DCPJ, Win32/Kryptik.DCPK, Win32/Kryptik.DCPL, Win32/Kryptik.DCPM, Win32/Kryptik.DCPN, Win32/Kryptik.DCPO, Win32/Kryptik.DCPP, Win32/Neurevt.B (3), Win32/PSW.Papras.DT, Win32/Reveton.AL, Win32/Spammer.VB.A, Win32/Spatet.T(2), Win32/Spy.Autoit.BB, Win32/Spy.Banker.AAMD, Win32/Spy.Zbot.ACB, Win32/Tagak.P, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VFG (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Zurgop.BK, Win32/VB.ONE, Win32/Xorer

NOD32定義ファイル:11356 (2015/03/21 22:05)
Android/Locker.AZ (2), Android/TrojanDownloader.FakeInst.CD (2), BAT/TrojanClicker.Small.NCJ (2), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.F, MSIL/Injector.IRC, MSIL/Kryptik.BLP, MSIL/Kryptik.BLQ, MSIL/Stimilik.GF(6), VBA/TrojanDownloader.Agent.KP (12), VBA/TrojanDownloader.Agent.KW, VBA/TrojanDownloader.Agent.KX, VBA/TrojanDropper.Agent.AF, VBA/TrojanDropper.Agent.AG, Win32/Adware.FileTour.UC (2), Win32/Adware.ICLoader.LF (2), Win32/Adware.LoadMoney.AJS (2), Win32/Adware.LoadMoney.AJT (2), Win32/Adware.LoadMoney.AJU (2), Win32/Exploit.CVE-2013-0074.FW, Win32/Farfli.BGB, Win32/Fynloski.AM, Win32/Injector.Autoit.BIX, Win32/Injector.BWRS, Win32/Injector.BWRT (2), Win32/Injector.BWRU (2), Win32/Injector.BWRV, Win32/Injector.BWRW, Win32/Injector.BWRX, Win32/Injector.DED, Win32/Kryptik.DCOT, Win32/Kryptik.DCOU, Win32/Kryptik.DCOV, Win32/Kryptik.DCOW, Win32/Kryptik.DCOX, Win32/Kryptik.DCOY, Win32/Kryptik.DCOZ, Win32/Kryptik.DCPA, Win32/PSW.Papras.DT, Win32/Redyms.AM, Win32/Remtasu.Z(2), Win32/Reveton.AL, Win32/RiskWare.HackAV.QJ (2), Win32/RiskWare.HackAV.QK(2), Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Agent.OOI, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BB (2), Win32/TrojanDownloader.Banload.VJO, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.AK, Win32/VB.RVQ

NOD32定義ファイル:11355 (2015/03/21 17:42)
MSIL/Injector.IRB, Win32/Adware.FileTour.TZ, Win32/Adware.FileTour.UA, Win32/Adware.FileTour.UB, Win32/Adware.ICLoader.LE, Win32/Adware.LoadMoney.AJR, Win32/Agent.QKJ, Win32/Boaxxe.CV, Win32/Exploit.CVE-2013-3660.K, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO (2), Win32/Filecoder.EM, Win32/Fynloski.AM (2), Win32/Injector.BWRN, Win32/Injector.BWRO, Win32/Injector.BWRP, Win32/Injector.BWRQ, Win32/Injector.BWRR, Win32/Kasidet.AA, Win32/Kryptik.DCOH, Win32/Kryptik.DCOI, Win32/Kryptik.DCOJ, Win32/Kryptik.DCOK, Win32/Kryptik.DCOL, Win32/Kryptik.DCOM, Win32/Kryptik.DCON, Win32/Kryptik.DCOO, Win32/Kryptik.DCOP, Win32/Kryptik.DCOQ, Win32/Kryptik.DCOR, Win32/Kryptik.DCOS, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU(2), Win32/Simda.B, Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.QVE

NOD32定義ファイル:11354 (2015/03/21 07:43)
MSIL/Bladabindi.BC (4), MSIL/Injector.IQY, MSIL/Injector.IQZ, MSIL/Injector.IRA, MSIL/Kryptik.BIB, MSIL/PSW.Steam.IR, MSIL/Spy.Keylogger.AVK (2), SWF/Exploit.CVE-2015-0311.A (2), SWF/Exploit.CVE-2015-0311.I, VBA/TrojanDownloader.Agent.KV, Win32/Adware.AdService.BI, Win32/Adware.AdService.BJ, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.TY, Win32/Adware.LoadMoney.AJQ, Win32/Adware.LoadMoney.RM, Win32/Agent.WVW (5), Win32/Agent.WYD (2), Win32/Battdil.P, Win32/Belesak.Q (2), Win32/Boaxxe.DA (2), Win32/Emotet.AD, Win32/Farfli.AEP, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BWRJ, Win32/Injector.BWRK, Win32/Injector.BWRL, Win32/Injector.BWRM, Win32/KillProc.NCV, Win32/Kovter.B, Win32/Kryptik.DCNV, Win32/Kryptik.DCNW, Win32/Kryptik.DCNX, Win32/Kryptik.DCNY, Win32/Kryptik.DCNZ, Win32/Kryptik.DCOA, Win32/Kryptik.DCOB, Win32/Kryptik.DCOC, Win32/Kryptik.DCOD, Win32/Kryptik.DCOE, Win32/Kryptik.DCOF, Win32/Kryptik.DCOG, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.VB.NIS (2), Win32/Qbot.BG, Win32/Remtasu.Z, Win32/Reveton.AL (2), Win32/Rozena.LF, Win32/Spatet.A, Win32/Spy.Bancos.ADY(2), Win32/Spy.Shiz.NCP, Win32/Spy.Tuscas.J, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.QFO (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.AK, Win32/Vnfraye.A, Win32/Vnfraye.D

NOD32定義ファイル:11353 (2015/03/21 04:23)
Android/Agent.AZ (2), JS/Kilim.DN, JS/Kilim.DO, JS/TrojanDownloader.Nemucod.AG (3), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Hoax.FakeHack.RB, MSIL/Injector.IQW, MSIL/Injector.IQX, MSIL/Kryptik.BLO, OSX/Morcut.D, Python/Rozena.I (3), Python/Rozena.J (3), Python/Rozena.K(2), SWF/Exploit.CVE-2014-8440.G, SWF/Exploit.CVE-2015-0311.I, Win32/Adware.BrowSecX.M, Win32/Adware.BrowSecX.O (8), Win32/Adware.CNBTech.G(2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.TX, Win32/Adware.ICLoader.LD (2), Win32/Adware.LoadMoney.AJP, Win32/Adware.LoadMoney.RM, Win32/Agent.WVO, Win32/Agent.WYD (3), Win32/Agent.WYE, Win32/Battdil.J, Win32/Bedep.C, Win32/Bicololo.A, Win32/Emotet.AD, Win32/Exploit.CVE-2013-0074.FV (2), Win32/FakeIE.AG, Win32/Farfli.BMG, Win32/Farfli.BMH (2), Win32/Farfli.BMI (2), Win32/Filecoder.DG (2), Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Injector.BWRA, Win32/Injector.BWRB, Win32/Injector.BWRC, Win32/Injector.BWRD, Win32/Injector.BWRE, Win32/Injector.BWRF, Win32/Injector.BWRG, Win32/Injector.BWRH, Win32/Injector.BWRI, Win32/IRCBot.ASF, Win32/Kryptik.DCND, Win32/Kryptik.DCNE, Win32/Kryptik.DCNF, Win32/Kryptik.DCNG, Win32/Kryptik.DCNH, Win32/Kryptik.DCNI, Win32/Kryptik.DCNJ, Win32/Kryptik.DCNK, Win32/Kryptik.DCNL, Win32/Kryptik.DCNM, Win32/Kryptik.DCNN, Win32/Kryptik.DCNO, Win32/Kryptik.DCNP, Win32/Kryptik.DCNQ, Win32/Kryptik.DCNR, Win32/Kryptik.DCNS, Win32/Kryptik.DCNT, Win32/Kryptik.DCNU, Win32/Neurevt.B(2), Win32/Paskod.W, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/Redyms.AM, Win32/Regil.AS, Win32/Remtasu.G, Win32/Reveton.AL, Win32/Rootkit.Small.NAX, Win32/Rozena.LB, Win32/Rozena.LC, Win32/Rozena.LD, Win32/Rozena.LE, Win32/SchwarzeSonne.B (2), Win32/Spatet.I, Win32/Spatet.Q, Win32/Spatet.T (2), Win32/Spy.Agent.NYU, Win32/Spy.Delf.OMW, Win32/Spy.Delf.PZT (2), Win32/Spy.Shiz.NCP (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB (2), Win32/Tagak.P, Win32/Tinba.BB(2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BEC, Win32/TrojanDownloader.Agent.BED, Win32/TrojanDownloader.Agent.BEG (2), Win32/TrojanDownloader.Banload.VJN (2), Win32/TrojanDownloader.Delf.BDP, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QSD, Win32/TrojanDownloader.Waski.F (3), Win32/TrojanDownloader.Waski.I(2), Win32/TrojanDropper.Agent.QVE, Win32/TrojanDropper.Agent.QZS, Win32/TrojanDropper.Agent.QZT, Win32/TrojanDropper.Agent.QZU (2), Win32/TrojanDropper.VB.OQO, Win32/Trustezeb.K, Win32/VB.RVO, Win32/VB.RVP, Win32/Virut.NHT

NOD32定義ファイル:11352 (2015/03/20 23:48)
Android/Agent.KG (3), Android/TrojanDropper.Agent.BM (2), Android/TrojanDropper.Agent.BP (2), iOS/XAgent.A, JS/ExtenBro.FBook.FO(2), JS/Iframe.KU, JS/Kilim.DL (3), JS/Kilim.DM, Linux/Flooder.Agent.BC, Linux/Flooder.Xalinbdu.A (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BM, MSIL/Filecoder.S(2), MSIL/Injector.IQU, MSIL/Injector.IQV, MSIL/KillProc.AI, MSIL/TrojanDownloader.Agent.APD, OSX/TrojanDownloader.Adload.B, Python/Rozena.G (2), Python/Rozena.H (19), SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.ExKit.AH (2), VBA/TrojanDownloader.Agent.KU, VBS/Agent.NDE, Win32/Adware.ConvertAd.DH, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.TV, Win32/Adware.FileTour.TW, Win32/Adware.Hebogo, Win32/Adware.ICLoader.LB, Win32/Adware.ICLoader.LC (2), Win32/Adware.LoadMoney.AJO(2), Win32/Adware.SafetyAntiSpyware.A (4), Win32/Agent.QZG (2), Win32/Agent.WNI, Win32/Agent.WYB (2), Win32/Agent.WYC, Win32/Autoit.KE, Win32/Bicololo.A (3), Win32/Boaxxe.CV, Win32/Corkow.BL, Win32/Delf.ANR, Win32/Delf.SPV, Win32/Delf.SPW, Win32/Delf.SPX, Win32/Farfli.BME(2), Win32/Farfli.BMF (2), Win32/Fynloski.AA, Win32/Glupteba.AF, Win32/Injector.BWQI, Win32/Injector.BWQO, Win32/Injector.BWQP, Win32/Injector.BWQQ, Win32/Injector.BWQR, Win32/Injector.BWQS, Win32/Injector.BWQT, Win32/Injector.BWQU, Win32/Injector.BWQV, Win32/Injector.BWQW, Win32/Injector.BWQX, Win32/Injector.BWQY, Win32/Injector.BWQZ, Win32/Kryptik.DCMN, Win32/Kryptik.DCMO, Win32/Kryptik.DCMP, Win32/Kryptik.DCMQ, Win32/Kryptik.DCMR, Win32/Kryptik.DCMS, Win32/Kryptik.DCMT, Win32/Kryptik.DCMU, Win32/Kryptik.DCMV, Win32/Kryptik.DCMW, Win32/Kryptik.DCMX, Win32/Kryptik.DCMY, Win32/Kryptik.DCMZ, Win32/Kryptik.DCNA, Win32/Kryptik.DCNB, Win32/Kryptik.DCNC, Win32/Lurk.AA, Win32/Neshta.A(2), Win32/Neurevt.B, Win32/Neurevt.G, Win32/Packed.Enigma.E, Win32/Packed.Enigma.F, Win32/PSW.Fareit.A, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (3), Win32/Reveton.AL, Win32/RiskWare.GameHack.C, Win32/Rootkit.BlackEnergy.AG(2), Win32/Rovnix.D, Win32/Rozena.LA, Win32/Runner.NBQ, Win32/Spy.Bancos.ADX(2), Win32/Spy.Delf.PZR (2), Win32/Spy.Delf.PZS (2), Win32/Spy.KeyLogger.OVM, Win32/Spy.KeyLogger.OVN, Win32/Spy.VB.OAB, Win32/Spy.Zbot.ACB(3), Win32/Tinba.BB (3), Win32/TrojanDownloader.Agent.BEB (2), Win32/TrojanDownloader.Autoit.NXU (2), Win32/TrojanDownloader.Delf.BDO, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Stantinko.AB, Win32/TrojanDownloader.Wauchos.AV, Win32/Virut.NHS

NOD32定義ファイル:11351 (2015/03/20 20:47)
Android/Agent.AY (2), Android/Agent.JD, Android/Agent.KF, Android/Exploit.RageCage.C, Android/FakeAV.P, Android/Mokey.A (2), Android/Obfus.H, Android/Rootnik.A, Android/Spy.Fiforeg.A (13), Android/TrojanSMS.Agent.BCS (2), Android/TrojanSMS.Agent.BCT (2), JS/Kilim.DJ, JS/Kilim.DK, Linux/HackTool.Small.H, Linux/Meche.A, Linux/Qenerek.C (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC(10), MSIL/Bladabindi.O, MSIL/ExtenBro.BK (2), MSIL/Injector.IQR, MSIL/Injector.IQS, MSIL/Injector.IQT, MSIL/Kryptik.BLN, MSIL/LockScreen.NG, MSIL/NanoCore.A, MSIL/Packed.PvLogNetProtector.E, MSIL/TrojanDownloader.Agent.APC, MSIL/TrojanDownloader.Banload.CV, Python/Rozena.F (2), SWF/Exploit.CVE-2015-0336.A (6), SWF/Exploit.ExKit.AH(2), VBA/TrojanDownloader.Agent.KP (2), Win32/Adware.FakeAV.T, Win32/Adware.LoadMoney.AJN, Win32/Adware.SpeedingUpMyPC.AB (2), Win32/Agent.NRM, Win32/Agent.WXZ, Win32/Agent.WYA, Win32/AHK.BF, Win32/Awangba.A (4), Win32/Battdil.P, Win32/Boaxxe.CV, Win32/Delf.ANQ, Win32/Delf.SPU (4), Win32/Farfli.ASR, Win32/Filecoder.DG, Win32/Filecoder.DI(2), Win32/HackTool.GameHack.AS, Win32/Injector.BWQD, Win32/Injector.BWQE, Win32/Injector.BWQF, Win32/Injector.BWQG, Win32/Injector.BWQH, Win32/Injector.BWQI, Win32/Injector.BWQJ, Win32/Injector.BWQK, Win32/Injector.BWQL, Win32/Injector.BWQM, Win32/Injector.BWQN, Win32/KeyLogger.AllInOneKeylogger.K, Win32/Korplug.DV, Win32/Kovter.B, Win32/Kryptik.DCLZ, Win32/Kryptik.DCMA, Win32/Kryptik.DCMB, Win32/Kryptik.DCMC, Win32/Kryptik.DCMD, Win32/Kryptik.DCME, Win32/Kryptik.DCMF, Win32/Kryptik.DCMG, Win32/Kryptik.DCMH, Win32/Kryptik.DCMI, Win32/Kryptik.DCMJ, Win32/Kryptik.DCMK, Win32/Kryptik.DCML, Win32/Kryptik.DCMM, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Steam.NDG (2), Win32/PSW.Steam.NDH, Win32/Rovnix.Z, Win32/Runner.NBP, Win32/Simda.B, Win32/Spy.Banker.ABNU, Win32/Spy.Banker.ACAF, Win32/Spy.Banker.ACAG, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACB, Win32/StartPage.AKZ, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.QFO, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Delf.OJC, Win32/TrojanDropper.VB.OQS, Win32/Trustezeb.K, Win32/VB.RVN

NOD32定義ファイル:11350 (2015/03/20 18:18)
Android/Agent.GO, Android/FakeApp.AC (2), Android/Locker.AY (2), Android/SMForw.HD (2), Android/Spy.AndroRAT.O (2), MSIL/Autorun.Spy.Agent.AU(4), MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH, MSIL/Bladabindi.DS, MSIL/Bladabindi.O, MSIL/Kryptik.BLM, VBS/Agent.NDW, Win32/Adware.FileTour.TV (2), Win32/Adware.ICLoader.IC, Win32/Adware.ICLoader.LA (2), Win32/Adware.MultiPlug.FV (3), Win32/Agent.QES, Win32/Agent.WMN, Win32/Agent.WNI, Win32/Agent.WVO, Win32/Agent.WXW, Win32/Agent.WXX, Win32/Agent.WXY, Win32/AutoRun.Hupigon.V(4), Win32/Bicololo.A, Win32/Emotet.AD, Win32/Emotet.AG, Win32/Enchanim.B, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DA, Win32/Filecoder.DG, Win32/Filecoder.DI (2), Win32/Fynloski.AA (2), Win32/Fynloski.AM (3), Win32/Hupigon.NWY, Win32/Injector.Autoit.BIW, Win32/Injector.BWPQ, Win32/Injector.BWPR, Win32/Injector.BWPS, Win32/Injector.BWPT, Win32/Injector.BWPU, Win32/Injector.BWPV, Win32/Injector.BWPW, Win32/Injector.BWPX, Win32/Injector.BWPY, Win32/Injector.BWPZ, Win32/Injector.BWQA, Win32/Injector.BWQB, Win32/Injector.BWQC, Win32/IRCBot.NHR, Win32/Korplug.CV, Win32/Kryptik.DCLK, Win32/Kryptik.DCLL, Win32/Kryptik.DCLM, Win32/Kryptik.DCLN, Win32/Kryptik.DCLO, Win32/Kryptik.DCLP, Win32/Kryptik.DCLQ, Win32/Kryptik.DCLR, Win32/Kryptik.DCLS, Win32/Kryptik.DCLT, Win32/Kryptik.DCLU, Win32/Kryptik.DCLV, Win32/Kryptik.DCLX, Win32/Kryptik.DCLY, Win32/Neurevt.B, Win32/Packed.NoobyProtect.Q, Win32/PSW.Fareit.G (3), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/Qbot.BG, Win32/Redosdru.KH, Win32/Remtasu.AI (2), Win32/Reveton.AL (3), Win32/RiskWare.GameHack.M, Win32/ServStart.M, Win32/Simda.B, Win32/Spatet.T(3), Win32/Spy.Banker.ACAE, Win32/Spy.Bebloh.K, Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB(2), Win32/Spy.Zbot.YW (3), Win32/StartPage.AKY, Win32/Tinba.BB (2), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VJM(2), Win32/TrojanDownloader.Small.AKB, Win32/TrojanDropper.Agent.QZQ (2), Win32/TrojanDropper.Agent.QZR

NOD32定義ファイル:11349 (2015/03/20 13:18)
Linux/Moose.D, MSIL/Bladabindi.F, VBS/TrojanDropper.Agent.NCM(2), Win32/Adware.FakeAV.T, Win32/Adware.LoadMoney.RM (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Agent.WXV (2), Win32/Boaxxe.CV, Win32/CoinMiner.XD (3), Win32/Exploit.CVE-2013-0074.FU (2), Win32/Injector.BWPM (2), Win32/Injector.BWPN, Win32/Injector.BWPO, Win32/Injector.BWPP, Win32/Kovter.B, Win32/Kryptik.DCLE, Win32/Kryptik.DCLF, Win32/Kryptik.DCLG, Win32/Kryptik.DCLH, Win32/Kryptik.DCLI, Win32/Kryptik.DCLJ, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DU, Win32/PSW.Steam.NDF (3), Win32/Qhost.PKZ, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB(2), Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NYC, Win32/TrojanProxy.Agent.NYH (2), Win64/Bedep.C

NOD32定義ファイル:11348 (2015/03/20 08:07)
iOS/Cloudatlas.A, iOS/XAgent.A (2), JS/TrojanDownloader.Nemucod.AF, MSIL/Agent.QGB (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (2), MSIL/Injector.IQN, MSIL/Injector.IQO, MSIL/Injector.IQP, MSIL/Injector.IQQ, OSX/Ventir.B, SWF/Exploit.CVE-2014-1776.I (2), VBA/TrojanDownloader.Agent.KP(12), Win32/Adware.LoadMoney.AJM, Win32/Adware.SafetyAntiSpyware.A, Win32/Agent.WNI, Win32/Agent.WXU (3), Win32/Boaxxe.CV, Win32/Boaxxe.CZ(2), Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.K, Win32/Filecoder.EM, Win32/Injector.Autoit.BIV, Win32/Injector.BWPA, Win32/Injector.BWPB, Win32/Injector.BWPC, Win32/Injector.BWPD, Win32/Injector.BWPE, Win32/Injector.BWPF, Win32/Injector.BWPG, Win32/Injector.BWPH (2), Win32/Injector.BWPI, Win32/Injector.BWPJ, Win32/Injector.BWPK, Win32/Injector.BWPL, Win32/Kryptik.DCKS, Win32/Kryptik.DCKT, Win32/Kryptik.DCKU, Win32/Kryptik.DCKV, Win32/Kryptik.DCKW, Win32/Kryptik.DCKX, Win32/Kryptik.DCKY, Win32/Kryptik.DCKZ, Win32/Kryptik.DCLA, Win32/Kryptik.DCLB, Win32/Kryptik.DCLC, Win32/Kryptik.DCLD, Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.VB.NIS, Win32/Redyms.AM, Win32/Remtasu.Y, Win32/RiskWare.GameHack.L (2), Win32/Spatet.T, Win32/Spy.Broly.A (2), Win32/Spy.Broly.B, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.UN, Win32/Tinba.BB (4), Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Banload.VJL, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K, Win32/Wemosis.G

NOD32定義ファイル:11347 (2015/03/20 04:29)
Android/Raidum.A, Android/Raidum.B (2), Android/Rootnik.A(4), BAT/RA-based.BJ (4), JS/Kilim.DI, MSIL/Agent.JW (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.O, MSIL/Injector.IQL, MSIL/Injector.IQM, MSIL/Kryptik.BLL, MSIL/NanoCore.B (3), MSIL/TrojanDownloader.Tiny.GL, OSX/Adware.Genieo.A, OSX/MacKontrol.A, PowerShell/Spy.Agent.A (3), SWF/Exploit.CVE-2015-0311.I, VBA/TrojanDownloader.Agent.KO (3), VBA/TrojanDownloader.Agent.KP (105), VBA/TrojanDownloader.Agent.KQ (2), VBA/TrojanDownloader.Agent.KR, VBA/TrojanDownloader.Agent.KS, VBA/TrojanDownloader.Agent.KT (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.TT, Win32/Adware.FileTour.TU, Win32/Adware.ICLoader.KZ, Win32/Adware.LoadMoney.RM, Win32/Agent.QFR, Win32/Agent.WXR (2), Win32/Agent.WXS (4), Win32/Agent.WXT (3), Win32/AutoRun.Agent.AOG (2), Win32/Bicololo.A (3), Win32/Boaxxe.CV, Win32/CnzzBot.F, Win32/CnzzBot.G, Win32/Delf.SPT, Win32/Dridex.K, Win32/Exploit.CVE-2012-0158.OL, Win32/Exploit.CVE-2012-0158.OM, Win32/Exploit.CVE-2013-3660.K, Win32/Farfli.BMD, Win32/Farfli.DA, Win32/Farfli.OY, Win32/Filecoder.DI, Win32/Fynloski.AA (4), Win32/Fynloski.AM(2), Win32/Fynloski.AS, Win32/Glupteba.AF, Win32/Hoax.FakeHack.AF, Win32/Hupigon, Win32/Injector.BWOJ, Win32/Injector.BWOK, Win32/Injector.BWOL, Win32/Injector.BWOM, Win32/Injector.BWON, Win32/Injector.BWOO (2), Win32/Injector.BWOP, Win32/Injector.BWOQ, Win32/Injector.BWOR, Win32/Injector.BWOS, Win32/Injector.BWOT, Win32/Injector.BWOU, Win32/Injector.BWOV, Win32/Injector.BWOW, Win32/Injector.BWOX, Win32/Injector.BWOY, Win32/Injector.BWOZ, Win32/KillWin.NBO, Win32/Korplug.FE, Win32/Kryptik.DCJY, Win32/Kryptik.DCJZ, Win32/Kryptik.DCKA, Win32/Kryptik.DCKB, Win32/Kryptik.DCKC, Win32/Kryptik.DCKD, Win32/Kryptik.DCKE, Win32/Kryptik.DCKF, Win32/Kryptik.DCKG, Win32/Kryptik.DCKH, Win32/Kryptik.DCKI, Win32/Kryptik.DCKJ, Win32/Kryptik.DCKK, Win32/Kryptik.DCKL, Win32/Kryptik.DCKM, Win32/Kryptik.DCKN, Win32/Kryptik.DCKO, Win32/Kryptik.DCKP, Win32/Kryptik.DCKQ, Win32/Kryptik.DCKR, Win32/Laziok.B, Win32/Paskod.V (2), Win32/Poison.NCY, Win32/PSW.Fareit.A(4), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.AV, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/Radonskra.AA, Win32/Reveton.AL, Win32/Rovnix.AB, Win32/Rozena.KZ, Win32/Simda.B, Win32/Spatet.A (2), Win32/Spatet.T, Win32/Spy.Agent.OPE (2), Win32/Spy.Banker.ABGD, Win32/Spy.Broly.A (2), Win32/Spy.KeyLogger.OVL, Win32/Spy.Shiz.NCP (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABX (2), Win32/Spy.Zbot.ACB (4), Win32/Tagak.P, Win32/Tinba.BB, Win32/Tinba.BE, Win32/TrojanClicker.Delf.NUA, Win32/TrojanDownloader.Adload.NOR, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.QFO (2), Win32/TrojanDownloader.Banload.VJJ, Win32/TrojanDownloader.Banload.VJK, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Tracur.AM (2), Win32/TrojanDownloader.VB.QSC, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.QZP, Win32/Trustezeb.K, Win32/Virut.NHR, Win64/Dridex.C, Win64/Kryptik.MM

NOD32定義ファイル:11346 (2015/03/19 23:59)
Android/Locker.AX (2), Android/Spy.Fiforeg.A (5), Android/TrojanDropper.Agent.BI, BAT/RA-based.AG (2), JS/ExtenBro.FBook.FN(13), JS/Kilim.DH (3), JS/Kryptik.AUI, Linux/Agent.BX, Linux/Flooder.Agent.BA(3), Linux/Flooder.Agent.BB (2), Linux/TrojanDownloader.Agent.B, MSIL/Agent.QFZ, MSIL/Agent.QGA, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC(5), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/FakeTool.AEP, MSIL/Injector.IQJ, MSIL/Injector.IQK, MSIL/Kryptik.BLI, MSIL/Kryptik.BLJ, MSIL/Kryptik.BLK, MSIL/Stimilik.FR (2), MSIL/TrojanDownloader.Tiny.GL, SWF/Exploit.CVE-2015-0311.A (2), SWF/Exploit.CVE-2015-0311.I(2), SWF/Exploit.ExKit.AH, VBA/TrojanDownloader.Agent.KP(23), Win32/Adware.ConvertAd.DG, Win32/Adware.FileTour.TS (2), Win32/Adware.ICLoader.KY, Win32/Adware.LoadMoney.AJL (2), Win32/Agent.QZF(2), Win32/Agent.WNI (2), Win32/Agent.WXN, Win32/Agent.WXO, Win32/Agent.WXP, Win32/Agent.WXQ, Win32/AutoRun.IRCBot.JD, Win32/Delf.ANP, Win32/Delf.SET, Win32/Delf.SPR, Win32/Delf.SPS (2), Win32/Dridex.K, Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.OK, Win32/Exploit.CVE-2013-3660.L, Win32/Farfli.BCA, Win32/Filecoder.CO, Win32/Filecoder.CS, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BWNW, Win32/Injector.BWNX, Win32/Injector.BWNY, Win32/Injector.BWNZ, Win32/Injector.BWOA, Win32/Injector.BWOB, Win32/Injector.BWOC, Win32/Injector.BWOD, Win32/Injector.BWOE, Win32/Injector.BWOF, Win32/Injector.BWOG, Win32/Injector.BWOH, Win32/Injector.BWOI, Win32/IRCBot.ASE, Win32/KeyLogger.Ardamax.NBQ, Win32/KillDisk.NAY, Win32/Korplug.CV, Win32/Kovter.B, Win32/Kryptik.DCJM, Win32/Kryptik.DCJN, Win32/Kryptik.DCJO, Win32/Kryptik.DCJP, Win32/Kryptik.DCJQ, Win32/Kryptik.DCJR, Win32/Kryptik.DCJS, Win32/Kryptik.DCJT, Win32/Kryptik.DCJU, Win32/Kryptik.DCJV, Win32/Kryptik.DCJW, Win32/Kryptik.DCJX, Win32/Paskod.U, Win32/Poison.NCY, Win32/PSW.Agent.OAC, Win32/PSW.Delf.ONV, Win32/PSW.OnLineGames.QUY, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU(3), Win32/Remtasu.U, Win32/Reveton.AL, Win32/RiskWare.GameHack.K, Win32/Rozena.KW, Win32/Rozena.KX, Win32/Rozena.KY, Win32/Sfuzuan.I (2), Win32/Shutdowner.NCK, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OPC (3), Win32/Spy.Agent.OPD (2), Win32/Spy.Banker.ABGD, Win32/Spy.KeyLogger.OEY, Win32/Spy.Shiz.NCP, Win32/Spy.VB.NZZ (2), Win32/Spy.VB.OAA, Win32/Spy.Zbot, Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/Tinba.BB (3), Win32/TrojanClicker.Delf.NTY, Win32/TrojanClicker.Delf.NTZ, Win32/TrojanDownloader.Agent.BDX, Win32/TrojanDownloader.Agent.BDY, Win32/TrojanDownloader.Agent.QFO, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Small.AJZ(2), Win32/TrojanDownloader.Tiny.NLS, Win32/TrojanDownloader.Waski.F(3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.VB.OQO, Win32/Trustezeb.K, Win32/Urelas.AW (2), Win32/VB.RVM, Win32/Wigon.PI

NOD32定義ファイル:11345 (2015/03/19 20:56)
Android/FakeApp.AB (2), Android/Huad.A (3), Android/Koler.T(2), Android/Spy.Agent.KB (2), Android/Spy.Fiforeg.A (14), Android/TrojanDownloader.Agent.CC (4), JS/Bondat.A, JS/Kryptik.AUH, JS/Spy.Banker.BA, Linux/TrojanDownloader.Agent.B, MSIL/Agent.QFZ (2), MSIL/Agent.YO, MSIL/Bladabindi.BC, MSIL/Bladabindi.BF, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/CoinMiner.RA (2), MSIL/ExtenBro.BI(2), MSIL/ExtenBro.BJ, MSIL/Flooder.Agent.AX, MSIL/Injector.IQI, MSIL/Kryptik.BLH, MSIL/LockScreen.NF, MSIL/NanoCore.B, MSIL/PSW.Agent.ONZ, MSIL/PSW.Agent.PDL (2), MSIL/PSW.Steam.JM, MSIL/TrojanDownloader.Small.IC, MSIL/TrojanDownloader.Small.PK, MSIL/TrojanDownloader.Tiny.AM, MSIL/TrojanDownloader.Tiny.GL, MSIL/TrojanDropper.Agent.AKF, MSIL/TrojanDropper.Agent.BJH, MSIL/TrojanDropper.Agent.BPY, MSIL/TrojanDropper.Agent.BPZ, VBA/TrojanDownloader.Agent.KO, VBS/Agent.NDH, Win32/Adware.FileTour.TR (2), Win32/Adware.ICLoader.KX (2), Win32/Adware.LoadMoney.AJK, Win32/Adware.OxCombo.A (5), Win32/Agent.QWO(4), Win32/Agent.QZE (3), Win32/Ainslot.AA, Win32/Autoit.AX(2), Win32/AutoRun.Agent.UA, Win32/Bedep.C, Win32/CnzzBot.E (2), Win32/Delf.ANO, Win32/Delf.SPQ, Win32/Dridex.K, Win32/Exploit.Agent.NAQ, Win32/Exploit.CVE-2012-0158.OI, Win32/Exploit.CVE-2012-0158.OJ, Win32/Farfli.AQL, Win32/Fynloski.AA (5), Win32/HackTool.Agent.NBV, Win32/HackTool.BruteForce.SY, Win32/HackTool.BruteForce.SZ, Win32/Hai.C(2), Win32/Injector.BWNI, Win32/Injector.BWNQ, Win32/Injector.BWNR, Win32/Injector.BWNS, Win32/Injector.BWNT, Win32/Injector.BWNU, Win32/Injector.BWNV, Win32/Kasidet.AC, Win32/Kryptik.DCIZ, Win32/Kryptik.DCJA, Win32/Kryptik.DCJB, Win32/Kryptik.DCJC, Win32/Kryptik.DCJD, Win32/Kryptik.DCJE, Win32/Kryptik.DCJF, Win32/Kryptik.DCJG, Win32/Kryptik.DCJH, Win32/Kryptik.DCJI, Win32/Kryptik.DCJJ, Win32/Kryptik.DCJK, Win32/Kryptik.DCJL, Win32/LockScreen.BLM (2), Win32/LockScreen.BLN, Win32/Poison, Win32/PSW.Papras.DT (2), Win32/PSW.Sysrater.AB, Win32/Redosdru.KG, Win32/Redyms.AM, Win32/Rovnix.D, Win32/Rozena.KT, Win32/Rozena.KU, Win32/Rozena.KV, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OPC (2), Win32/Spy.KeyLogger.OVK (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ACE, Win32/TrojanDownloader.Agent.BDR, Win32/TrojanDownloader.Agent.BDU, Win32/TrojanDownloader.Delf.BDN, Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDropper.VB.OQO (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYT, Win32/Unruy.AJ, Win32/VB.RVL, Win32/Zlader.F

NOD32定義ファイル:11344 (2015/03/19 18:03)
Android/Spy.Alien.A (2), Android/Spy.Banker.BZ (2), Android/TrojanSMS.Feejar.K (2), MSIL/Autorun.Spy.Agent.AU (3), MSIL/Autorun.Spy.Agent.R, MSIL/Autorun.Spy.Agent.R.Gen, MSIL/Bladabindi.BC(5), MSIL/Injector.IQH, MSIL/NanoCore.B, MSIL/TrojanDownloader.Agent.APB (2), MSIL/TrojanDownloader.Tiny.GL, VBA/TrojanDownloader.Agent.KN, VBS/Agent.NDE, VBS/Agent.NHQ, Win32/Adware.FileTour.TQ (3), Win32/Adware.ICLoader.IC, Win32/Adware.ICLoader.J, Win32/Adware.ICLoader.KW, Win32/Adware.LoadMoney.AJJ(2), Win32/Adware.SafetyAntiSpyware.A (3), Win32/AutoRun.Autoit.HR (2), Win32/Bifrose.E, Win32/Bifrose.NEL, Win32/Emotet.AD, Win32/Filecoder.DI, Win32/Filecoder.EM (2), Win32/Fynloski.AA (3), Win32/Injector.BWNH, Win32/Injector.BWNI, Win32/Injector.BWNJ, Win32/Injector.BWNK, Win32/Injector.BWNL, Win32/Injector.BWNM, Win32/Injector.BWNN (2), Win32/Injector.BWNO, Win32/Injector.BWNP, Win32/Kasidet.AC, Win32/Kovter.B, Win32/Kryptik.DCIG, Win32/Kryptik.DCIH, Win32/Kryptik.DCII, Win32/Kryptik.DCIJ, Win32/Kryptik.DCIK, Win32/Kryptik.DCIL, Win32/Kryptik.DCIM, Win32/Kryptik.DCIN, Win32/Kryptik.DCIO, Win32/Kryptik.DCIP, Win32/Kryptik.DCIQ, Win32/Kryptik.DCIR, Win32/Kryptik.DCIS, Win32/Kryptik.DCIT, Win32/Kryptik.DCIU, Win32/Kryptik.DCIV, Win32/Kryptik.DCIW, Win32/Kryptik.DCIX, Win32/Kryptik.DCIY, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (4), Win32/PSW.Papras.DU (2), Win32/Reveton.AL, Win32/RiskWare.Crypter.CL, Win32/Spatet.A (3), Win32/Spy.Agent.OPA, Win32/Spy.Banker.ABGD, Win32/Spy.Banker.ABOD, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.AHM (2), Win32/TrojanDownloader.Agent.BDR (3), Win32/TrojanDownloader.Agent.BDT, Win32/TrojanDownloader.Banload.VJH, Win32/TrojanDownloader.Banload.VJI(2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QSB (2), Win32/TrojanDropper.Delf.OJB

NOD32定義ファイル:11343 (2015/03/19 13:13)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Injector.IQF, MSIL/Injector.IQG, MSIL/Spy.Agent.ADR, VBA/TrojanDownloader.Agent.KM, Win32/Agent.QZD (2), Win32/Exploit.CVE-2013-0074.FT (2), Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Injector.BWNG, Win32/Kryptik.DCHZ, Win32/Kryptik.DCIA, Win32/Kryptik.DCIB, Win32/Kryptik.DCIC, Win32/Kryptik.DCID, Win32/Kryptik.DCIE, Win32/Kryptik.DCIF, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU (2), Win32/Simda.B, Win32/Spy.Banker.ABOD, Win32/Spy.Banker.ABOF, Win32/Spy.Banker.ABZU, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Autoit.NXS (2), Win32/TrojanDownloader.Blocrypt.G, Win32/TrojanDownloader.Waski.J, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.IZ, Win32/Trustezeb.K

NOD32定義ファイル:11342 (2015/03/19 08:08)
MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Injector.IQD, MSIL/Injector.IQE, MSIL/Kryptik.BLD, MSIL/Kryptik.BLE, MSIL/Kryptik.BLF, MSIL/Kryptik.BLG, MSIL/NanoCore.B, MSIL/Stimilik.FR(2), MSIL/TrojanDownloader.Tiny.GL, OSX/KeyLogger.AOSpyKeyLogger.A, OSX/LaoShu.A, OSX/Ventir.B (2), PHP/Agent.FG, SWF/Exploit.CVE-2014-8440.G(2), SWF/Exploit.CVE-2015-0311.A (4), SWF/Exploit.CVE-2015-0311.I(3), SWF/Exploit.ExKit.AH (2), Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.TP, Win32/Adware.LoadMoney.AJI (2), Win32/Agent.QWO(7), Win32/Agent.WNI, Win32/Agent.WXM (3), Win32/Boaxxe.CV, Win32/Delf.SPP, Win32/Emotet.AD, Win32/Filecoder.DI (2), Win32/Injector.BWMU, Win32/Injector.BWMV, Win32/Injector.BWMW, Win32/Injector.BWMX, Win32/Injector.BWMY, Win32/Injector.BWMZ, Win32/Injector.BWNA, Win32/Injector.BWNB, Win32/Injector.BWNC, Win32/Injector.BWND, Win32/Injector.BWNE, Win32/Injector.BWNF, Win32/Kovter.B, Win32/Kryptik.DCHE, Win32/Kryptik.DCHF, Win32/Kryptik.DCHG, Win32/Kryptik.DCHH, Win32/Kryptik.DCHI, Win32/Kryptik.DCHJ, Win32/Kryptik.DCHK, Win32/Kryptik.DCHL, Win32/Kryptik.DCHM, Win32/Kryptik.DCHN, Win32/Kryptik.DCHO, Win32/Kryptik.DCHP, Win32/Kryptik.DCHQ, Win32/Kryptik.DCHR, Win32/Kryptik.DCHS, Win32/Kryptik.DCHT, Win32/Kryptik.DCHU, Win32/Kryptik.DCHV, Win32/Kryptik.DCHW, Win32/Kryptik.DCHX, Win32/Kryptik.DCHY, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU, Win32/Qhost.PKY, Win32/Redyms.AM, Win32/Rovnix.AB, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Agent.OOZ (3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BB (3), Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BDE, Win32/TrojanDownloader.Banload.VJG (2), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Spyrov.A, Win32/TrojanDownloader.Waski.J, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.AV (2), Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11341 (2015/03/19 04:06)
Android/Simplocker.AT (2), JS/Exploit.Agent.AXA, MSIL/Agent.QFU, MSIL/Agent.QFV, MSIL/Agent.QFW, MSIL/Agent.QFY (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH(5), MSIL/Bladabindi.BM, MSIL/Bladabindi.F (2), MSIL/Injector.IQA, MSIL/Injector.IQB, MSIL/Injector.IQC, MSIL/NanoCore.B (2), MSIL/PSW.Agent.PDK (4), MSIL/Stimilik.GE, MSIL/TrojanDownloader.Agent.APA, MSIL/TrojanDownloader.Banload.CP, MSIL/TrojanDownloader.Banload.CU(2), MSIL/TrojanDownloader.Small.UF (2), MSIL/TrojanDropper.Agent.BPX, OSX/Adware.VSearch.L, SWF/Exploit.CVE-2014-8440.G (2), SWF/Exploit.ExKit.AH(4), VBA/TrojanDownloader.Agent.KK, VBA/TrojanDownloader.Agent.KL (2), VBS/Agent.NDH, W97M/TrojanDownloader.Agent.NEY, Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.KV, Win32/Adware.LoadMoney.AJH (2), Win32/Agent.QWO(2), Win32/Agent.WVO, Win32/Boaxxe.CV, Win32/CnzzBot.D, Win32/Delf.SPO(2), Win32/Dridex.K, Win32/Emotet.AD (2), Win32/Exploit.CVE-2012-0158.OH, Win32/Exploit.CVE-2013-0074.FS (2), Win32/Filecoder.CS, Win32/Fynloski.AA(2), Win32/Glupteba.M, Win32/HackTool.Delf.NCZ, Win32/Injector.BWMM, Win32/Injector.BWMN, Win32/Injector.BWMO, Win32/Injector.BWMP, Win32/Injector.BWMQ, Win32/Injector.BWMR, Win32/Injector.BWMS, Win32/Injector.BWMT, Win32/Kryptik.DCGG, Win32/Kryptik.DCGH, Win32/Kryptik.DCGI, Win32/Kryptik.DCGJ, Win32/Kryptik.DCGK, Win32/Kryptik.DCGL, Win32/Kryptik.DCGM, Win32/Kryptik.DCGN, Win32/Kryptik.DCGO, Win32/Kryptik.DCGP, Win32/Kryptik.DCGQ, Win32/Kryptik.DCGR, Win32/Kryptik.DCGS, Win32/Kryptik.DCGT, Win32/Kryptik.DCGU, Win32/Kryptik.DCGV, Win32/Kryptik.DCGW, Win32/Kryptik.DCGX, Win32/Kryptik.DCGY, Win32/Kryptik.DCGZ, Win32/Kryptik.DCHA, Win32/Kryptik.DCHB, Win32/Kryptik.DCHC, Win32/Kryptik.DCHD, Win32/Neurevt.B, Win32/Packed.Themida.ACI, Win32/PSW.Fareit.A, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Reveton.AL, Win32/Spatet.C, Win32/Spy.Banker.ACAC(2), Win32/Spy.Banker.ACAD (2), Win32/Spy.Bebloh.K, Win32/Spy.KeyLogger.OVJ(2), Win32/Spy.Zbot.ACB (5), Win32/Tagak.P, Win32/Tinba.BB (3), Win32/TrojanDownloader.Agent.BDP, Win32/TrojanDownloader.Banload.VIX, Win32/TrojanDownloader.Banload.VJF (3), Win32/TrojanDownloader.Delf.BDJ(2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Spyrov.A (3), Win32/TrojanDownloader.Tiny.NLR, Win32/TrojanDownloader.Wauchos.AU, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYT, Win32/Wigon.OV

NOD32定義ファイル:11340 (2015/03/18 23:40)
Android/SMForw.HC (2), Android/Spy.Banker.BY (2), Java/Adwind.BA(4), Java/Adwind.BB (2), Java/Adwind.BD (2), Linux/Chapro.I, Linux/Exploit.Agent.AF (2), Linux/Flooder.Agent.AY (2), Linux/Flooder.Agent.AZ (2), Linux/Tsunami.NCL, Linux/Tsunami.NCM, Linux/Wifatch.A, MSIL/Agent.QFT, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (5), MSIL/Bladabindi.F, MSIL/Injector.IPZ, MSIL/Spy.Agent.ADQ, MSIL/Spy.Agent.ADR, MSIL/TrojanDownloader.Agent.AOX, MSIL/TrojanDownloader.Agent.AOY, MSIL/TrojanDownloader.Agent.AOZ, MSIL/TrojanDropper.Agent.BPW, VBA/TrojanDownloader.Agent.KL(3), Win32/Adware.BrowSecX.N, Win32/Adware.ConvertAd.DF (2), Win32/Adware.FileTour.TO, Win32/Adware.ICLoader.KU, Win32/Adware.Kraddare.KW(2), Win32/Adware.LoadMoney.AJG, Win32/Adware.SafetyAntiSpyware.A, Win32/Agent.PTD, Win32/Agent.QDM, Win32/Agent.WMN (2), Win32/Agent.WNI, Win32/Agent.WVG, Win32/Agent.WXL, Win32/Battdil.O (3), Win32/Boaxxe.CV, Win32/Boaxxe.CZ, Win32/Delf.SOH, Win32/Delf.SPN (2), Win32/Dokstormac.AC, Win32/Dridex.H, Win32/Emotet.AD, Win32/Farfli.BLZ, Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Injector.BWME, Win32/Injector.BWMF, Win32/Injector.BWMG, Win32/Injector.BWMH, Win32/Injector.BWMI, Win32/Injector.BWMJ, Win32/Injector.BWMK, Win32/Injector.BWML, Win32/Kryptik.DCFN, Win32/Kryptik.DCFO, Win32/Kryptik.DCFP, Win32/Kryptik.DCFQ, Win32/Kryptik.DCFR, Win32/Kryptik.DCFS, Win32/Kryptik.DCFT, Win32/Kryptik.DCFU, Win32/Kryptik.DCFV, Win32/Kryptik.DCFW, Win32/Kryptik.DCFX, Win32/Kryptik.DCFY, Win32/Kryptik.DCFZ, Win32/Kryptik.DCGA, Win32/Kryptik.DCGB, Win32/Kryptik.DCGC, Win32/Kryptik.DCGD, Win32/Kryptik.DCGE, Win32/Kryptik.DCGF, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DU, Win32/RiskWare.HackAV.QI (2), Win32/Simda.B, Win32/Spy.Banker.ABZV, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ACB, Win32/Starter.NCC, Win32/StartPage.AKV, Win32/StartPage.AKW, Win32/StartPage.AKX, Win32/Tinba.BB, Win32/Tinba.BD, Win32/Tinba.BE, Win32/TrojanDownloader.Adload.NOQ (3), Win32/TrojanDownloader.Agent.BDE, Win32/TrojanDownloader.Banload.VJE (2), Win32/TrojanDownloader.Waski.I(2), Win32/TrojanDownloader.Waski.J (4), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.QZO

NOD32定義ファイル:11339 (2015/03/18 21:02)
Android/Agent.HK, Android/Spy.Fiforeg.A (6), Android/Spy.SmsSpy.BC, Android/TrojanDropper.Agent.BO (2), Android/TrojanSMS.Agent.BCQ (2), Android/TrojanSMS.Agent.BCR (2), BAT/Agent.OAG (2), BAT/StartPage.NHI, JS/Kilim.DF (2), JS/Kilim.DG (2), JS/TrojanDownloader.Agent.OAU, Linux/Agent.BW (2), Linux/Shellcode.L, MSIL/Agent.WO, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (2), MSIL/HackTool.Agent.FT, MSIL/Hoax.FakeHack.RA, MSIL/Injector.IPX, MSIL/Injector.IPY, MSIL/IRCBot.CR (2), MSIL/PSW.Steam.JE, MSIL/PSW.Steam.KB (2), MSIL/TrojanDownloader.Agent.ACR, MSIL/TrojanDropper.Agent.BPV, SWF/Exploit.CVE-2015-0311.AA (2), SWF/Exploit.CVE-2015-0318.A (2), VBA/TrojanDownloader.Agent.KI, VBA/TrojanDownloader.Agent.KJ, VBA/TrojanDownloader.Agent.KK (2), VBA/TrojanDropper.Agent.AD, VBA/TrojanDropper.Agent.AE, VBS/Agent.NDJ, W97M/TrojanDownloader.Agent.NEY (3), Win32/Adware.AdService.BH, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.TM, Win32/Adware.FileTour.TN, Win32/Adware.ICLoader.KS (2), Win32/Adware.ICLoader.KT, Win32/Adware.Laban.I(2), Win32/Adware.LoadMoney.AJE, Win32/Adware.LoadMoney.AJF (2), Win32/Adware.Zmeida.B (2), Win32/Agent.WXJ, Win32/Agent.WXK (2), Win32/AutoRun.Agent.UA, Win32/Bandok.NAN, Win32/Bicololo.IY (2), Win32/Dridex.K, Win32/Enchanim.B, Win32/Exploit.CVE-2012-0158.OG, Win32/Exploit.CVE-2012-2539.B (3), Win32/Farfli.BLY (2), Win32/Filecoder.CO(2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.AF (2), Win32/Gyimface.B, Win32/HackTool.Delf.NDA, Win32/Injector.BWLM, Win32/Injector.BWLN, Win32/Injector.BWLO, Win32/Injector.BWLP, Win32/Injector.BWLQ, Win32/Injector.BWLR, Win32/Injector.BWLS, Win32/Injector.BWLT, Win32/Injector.BWLU, Win32/Injector.BWLV, Win32/Injector.BWLW, Win32/Injector.BWLX, Win32/Injector.BWLY, Win32/Injector.BWLZ, Win32/Injector.BWMA, Win32/Injector.BWMB, Win32/Injector.BWMC, Win32/Injector.BWMD, Win32/Kovter.B, Win32/Kryptik.CKQZ, Win32/Kryptik.DCEL, Win32/Kryptik.DCEM, Win32/Kryptik.DCEN, Win32/Kryptik.DCEO, Win32/Kryptik.DCEP, Win32/Kryptik.DCEQ, Win32/Kryptik.DCER, Win32/Kryptik.DCES, Win32/Kryptik.DCET, Win32/Kryptik.DCEU, Win32/Kryptik.DCEV, Win32/Kryptik.DCEW, Win32/Kryptik.DCEX, Win32/Kryptik.DCEY, Win32/Kryptik.DCEZ, Win32/Kryptik.DCFA, Win32/Kryptik.DCFB, Win32/Kryptik.DCFC, Win32/Kryptik.DCFD, Win32/Kryptik.DCFE, Win32/Kryptik.DCFF, Win32/Kryptik.DCFG, Win32/Kryptik.DCFH, Win32/Kryptik.DCFI, Win32/Kryptik.DCFJ, Win32/Kryptik.DCFK, Win32/Kryptik.DCFL, Win32/Kryptik.DCFM, Win32/Laziok.B, Win32/PSW.CoinStealer.K, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS, Win32/Redyms.AM, Win32/Reveton.AL (2), Win32/RiskWare.HackAV.QH, Win32/RiskWare.VBSCrypter.D, Win32/Rootkit.Agent.NZQ, Win32/Scieron.Z (2), Win32/Spatet.T, Win32/Spy.Bizzana.A, Win32/Spy.KeyLogger.OVI (2), Win32/Spy.Scandevs.A(2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW(2), Win32/TrojanClicker.Agent.NWZ, Win32/TrojanClicker.Agent.NXA (2), Win32/TrojanDownloader.Agent.BDM, Win32/TrojanDownloader.Banload.VJD, Win32/TrojanDownloader.Delf.BCZ, Win32/TrojanDownloader.Delf.BDG, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QRX, Win32/TrojanDownloader.VB.QSA (2), Win32/TrojanDownloader.Wauchos.AK, Win32/VB.RVJ, Win32/VB.RVK, Win64/Dridex.C, Win64/Kryptik.ML

NOD32定義ファイル:11338 (2015/03/18 18:03)
Android/Jagonca.C (2), Android/TrojanDownloader.FakeInst.CC (2), BAT/StartPage.NHI, MSIL/Bladabindi.BC, MSIL/Kryptik.BLC, MSIL/Spy.Banker.CF(4), VBA/TrojanDownloader.Agent.KH, W97M/TrojanDownloader.Agent.NEY, Win32/Adware.FileTour.TK (2), Win32/Adware.FileTour.TL(2), Win32/Adware.ICLoader.IC, Win32/Adware.ICLoader.KR (2), Win32/Adware.LoadMoney.AJE, Win32/Agent.WVO, Win32/AutoRun.IRCBot.JD (2), Win32/Boaxxe.CV (2), Win32/Delf.SPM, Win32/Dorkbot.B (2), Win32/Emotet.AD, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/HackTool.Delf.NCY, Win32/Injector.BWLA (2), Win32/Injector.BWLB, Win32/Injector.BWLC, Win32/Injector.BWLD, Win32/Injector.BWLE, Win32/Injector.BWLF, Win32/Injector.BWLG, Win32/Injector.BWLH (2), Win32/Injector.BWLI(2), Win32/Injector.BWLJ, Win32/Injector.BWLK, Win32/Injector.BWLL, Win32/Kasidet.AC, Win32/Kryptik.DCEA, Win32/Kryptik.DCEB, Win32/Kryptik.DCEC, Win32/Kryptik.DCED, Win32/Kryptik.DCEE, Win32/Kryptik.DCEF, Win32/Kryptik.DCEG, Win32/Kryptik.DCEH, Win32/Kryptik.DCEI, Win32/Kryptik.DCEJ, Win32/Kryptik.DCEK, Win32/Neurevt.B(2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/Remtasu.Y (2), Win32/Simda.B, Win32/Spatet.C, Win32/Spatet.E, Win32/Spy.Bancos.ADW, Win32/Spy.Banker.ABRS, Win32/Spy.Banker.ABWS(2), Win32/Spy.Banker.ABYR (2), Win32/Spy.Banker.ACAA (3), Win32/Spy.Banker.ACAB (3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Tinba.AX, Win32/Tinba.BE, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.BDE, Win32/TrojanDownloader.Banload.VGT (2), Win32/TrojanDownloader.Banload.VJB (3), Win32/TrojanDownloader.Banload.VJC(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BDF(2), Win32/TrojanDownloader.VB.QRZ (2), Win32/TrojanDownloader.Wauchos.A, Win32/Trustezeb.K

NOD32定義ファイル:11337 (2015/03/18 13:18)
Java/TrojanDownloader.Agent.NJR (4), MSIL/Bladabindi.F, MSIL/Injector.IPW, W97M/TrojanDownloader.Agent.NEY, Win32/Agent.WMN, Win32/Emotet.AD, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Injector.BWKY (2), Win32/Injector.BWKZ, Win32/Kryptik.DCDU, Win32/Kryptik.DCDV, Win32/Kryptik.DCDW, Win32/Kryptik.DCDX, Win32/Kryptik.DCDY, Win32/Kryptik.DCDZ, Win32/MewsSpy.AE (5), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Remtasu.F, Win32/Sality.NAQ, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.BDE, Win32/TrojanDownloader.Banload.VHP (2), Win32/TrojanDownloader.Delf.BDA

NOD32定義ファイル:11336 (2015/03/18 08:26)
iOS/Krysaxer.A (2), MSIL/Agent.EI, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.IPU, MSIL/Injector.IPV, MSIL/PSW.Agent.OZL, MSIL/PSW.Agent.PDJ, MSIL/TrojanDownloader.Agent.AOW, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.TJ (2), Win32/Adware.LoadMoney.RM, Win32/Adware.SafetyAntiSpyware.A, Win32/Agent.WVO, Win32/Bedep.C, Win32/Boaxxe.CV, Win32/Exploit.CVE-2013-0074.FR (2), Win32/Filecoder.DG, Win32/Fynloski.AM, Win32/Glupteba.M (3), Win32/Injector.BWKP, Win32/Injector.BWKQ, Win32/Injector.BWKR, Win32/Injector.BWKS, Win32/Injector.BWKT, Win32/Injector.BWKU, Win32/Injector.BWKV, Win32/Injector.BWKW, Win32/Injector.BWKX, Win32/Kasidet.AC (2), Win32/Kovter.B, Win32/Kryptik.DCDA, Win32/Kryptik.DCDB, Win32/Kryptik.DCDC, Win32/Kryptik.DCDD, Win32/Kryptik.DCDE, Win32/Kryptik.DCDF, Win32/Kryptik.DCDG, Win32/Kryptik.DCDH, Win32/Kryptik.DCDI, Win32/Kryptik.DCDJ, Win32/Kryptik.DCDK, Win32/Kryptik.DCDL, Win32/Kryptik.DCDM, Win32/Kryptik.DCDN, Win32/Kryptik.DCDO, Win32/Kryptik.DCDP, Win32/Kryptik.DCDQ, Win32/Kryptik.DCDR, Win32/Kryptik.DCDS, Win32/Kryptik.DCDT, Win32/Poison (2), Win32/PSW.Fareit.A(2), Win32/PSW.Papras.DT, Win32/PSW.VB.NIS (2), Win32/Remtasu.Y, Win32/Rovnix.AB, Win32/Sazoora.B, Win32/Simda.B, Win32/Spy.Delf.PZQ(2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB (3), Win32/Tinba.BB (2), Win32/TrojanDownloader.Agent.BDE (2), Win32/TrojanDownloader.Banload.VIY, Win32/TrojanDownloader.Banload.VJA, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Zurgop.BK, Win64/Bedep.C, Win64/Kryptik.MK

NOD32定義ファイル:11335 (2015/03/18 04:06)
Android/Agent.JJ, Java/Adwind.BB (2), Java/Adwind.BC (2), Java/TrojanDropper.Agent.M (5), JS/Kilim.DD (3), JS/Kilim.DE (2), JS/TrojanDownloader.Agent.OAT, JS/TrojanDownloader.Agent.OAU, MSIL/Agent.QFS, MSIL/Agent.YN (3), MSIL/Autorun.Agent.IA (2), MSIL/Bladabindi.BC(3), MSIL/Bladabindi.BH, MSIL/Injector.IPQ, MSIL/Injector.IPR, MSIL/Injector.IPS, MSIL/Injector.IPT, MSIL/Kryptik.BKZ, MSIL/Kryptik.BLA, MSIL/Kryptik.BLB, MSIL/PSW.Agent.PDH, MSIL/PSW.Agent.PDI, MSIL/Spy.Agent.ADP, MSIL/Spy.Agent.JG, MSIL/Spy.Agent.OU, MSIL/TrojanClicker.Agent.NJZ, MSIL/TrojanClicker.Agent.NKA (2), NSIS/Hoax.ArchSMS.Y (2), SWF/Exploit.CVE-2015-0311.A (2), SWF/Exploit.CVE-2015-0313.I, SWF/Exploit.ExKit.AH (19), VBA/TrojanDownloader.Agent.KG, W97M/TrojanDownloader.Agent.NEY (2), Win32/Adware.FakeAV.T(2), Win32/Adware.ICLoader.KQ, Win32/Agent.PTD, Win32/Battdil.O, Win32/Boaxxe.CV, Win32/Delf.ANN (2), Win32/Delf.NVC, Win32/Dridex.K, Win32/Emotet.AD, Win32/Exploit.CVE-2013-0074.FQ (2), Win32/FakeTool.BI(2), Win32/Farfli.BLX (2), Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.DI, Win32/Filecoder.EM (2), Win32/Fynloski.AA (2), Win32/Fynloski.AM (3), Win32/HackTool.GameHack.AR, Win32/HackTool.VB.NBW(2), Win32/Injector.BWKD, Win32/Injector.BWKE, Win32/Injector.BWKF, Win32/Injector.BWKG, Win32/Injector.BWKH, Win32/Injector.BWKI, Win32/Injector.BWKJ, Win32/Injector.BWKK, Win32/Injector.BWKL, Win32/Injector.BWKM, Win32/Injector.BWKN, Win32/Injector.BWKO, Win32/KillAV.NRW, Win32/Kovter.B, Win32/Kryptik.CKQZ, Win32/Kryptik.DCCH, Win32/Kryptik.DCCI, Win32/Kryptik.DCCJ, Win32/Kryptik.DCCK, Win32/Kryptik.DCCL, Win32/Kryptik.DCCM, Win32/Kryptik.DCCN, Win32/Kryptik.DCCO, Win32/Kryptik.DCCP, Win32/Kryptik.DCCQ, Win32/Kryptik.DCCR, Win32/Kryptik.DCCS, Win32/Kryptik.DCCT, Win32/Kryptik.DCCU, Win32/Kryptik.DCCV, Win32/Kryptik.DCCW, Win32/Kryptik.DCCX, Win32/Kryptik.DCCY, Win32/Kryptik.DCCZ, Win32/LockScreen.AVP, Win32/Packed.AHK.A, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.VB.NIS, Win32/Qbot.BG (2), Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Autolycus.B (2), Win32/Spy.Banker.ABZZ (2), Win32/Spy.Zbot.AAO, Win32/StartPage.AKU, Win32/Tinba.BB (4), Win32/TrojanClicker.Agent.NWY (2), Win32/TrojanDownloader.Agent.BDE (2), Win32/TrojanDownloader.Agent.BDJ (2), Win32/TrojanDownloader.Agent.BDK (2), Win32/TrojanDownloader.Agent.BDL, Win32/TrojanDownloader.Banload.VIW (2), Win32/TrojanDownloader.Banload.VIX, Win32/TrojanDownloader.Banload.VIY, Win32/TrojanDownloader.Banload.VIZ(3), Win32/TrojanDownloader.Delf.BDA, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.J (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Wauchos.AW, Win32/TrojanDownloader.Wauchos.AX, Win32/TrojanDownloader.Wauchos.AY, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.IY, Win32/VB.RVH, Win32/VB.RVI, Win32/Zlader.F, Win64/Bedep.C, Win64/Kryptik.MJ

NOD32定義ファイル:11334 (2015/03/18 00:09)
Android/Agent.KF (2), Android/Exploit.MempoDroid.A (2), Android/Exploit.Zergush.A, Android/SMForw.FK, Android/Spy.Agent.KA(2), Android/Spy.Fiforeg.A (13), Android/Spy.GPSpy.I(2), Android/TrojanSMS.Agent.BCP (2), Java/Adwind.BA (16), Java/TrojanDownloader.Agent.NJN (3), Java/TrojanDownloader.Agent.NJO (3), Java/TrojanDropper.Agent.L (2), JS/Bondat.A, Linux/Exploit.CVE-2010-3437.A, Linux/Sckit.NAB (2), Linux/Small.AD, MSIL/Agent.PYP, MSIL/Agent.QFQ, MSIL/Agent.QFR, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/FakeTool.AEO (2), MSIL/HackTool.Crypter.HN, MSIL/Hoax.Agent.NBK, MSIL/Injector.IPK, MSIL/Injector.IPL, MSIL/Injector.IPM, MSIL/Injector.IPN, MSIL/Injector.IPO, MSIL/Injector.IPP, MSIL/NanoCore.B (2), MSIL/PSW.Agent.PDG, MSIL/PSW.Steam.KA, MSIL/Spy.Agent.ADO (2), MSIL/Spy.Keylogger.AVJ (2), MSIL/Stimilik.FR, SWF/Exploit.ExKit.AH(29), VBS/Agent.NDH, VBS/CoinMiner.AD (2), Win32/Adware.FakeAV.T(2), Win32/Adware.FileTour.TH, Win32/Adware.FileTour.TI, Win32/Adware.ICLoader.KP, Win32/Adware.LoadMoney.AJC(2), Win32/Adware.LoadMoney.AJD, Win32/Adware.SBYinYing.A(2), Win32/Adware.SBYinYing.B (2), Win32/Adware.WhiteSea.A, Win32/Agent.WXF, Win32/Agent.WXG, Win32/Agent.WXH, Win32/Agent.WXI, Win32/Autoit.JH (3), Win32/AutoRun.Remtasu.E (2), Win32/Battdil.O, Win32/Bayrob.M, Win32/Boaxxe.CV, Win32/Delf.SPL, Win32/Dridex.H, Win32/Dridex.K (2), Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.OF (2), Win32/Exploit.CVE-2013-3660.L, Win32/FakeTool.BH, Win32/Filecoder.CO (2), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Fynloski.AM(2), Win32/HackTool.Agent.NBU, Win32/HackTool.BruteForce.SX, Win32/HackTool.Delf.NCX, Win32/HackTool.DoSer.AE, Win32/HackTool.Steam.G, Win32/Injector.BWJS, Win32/Injector.BWJT, Win32/Injector.BWJU, Win32/Injector.BWJV, Win32/Injector.BWJW, Win32/Injector.BWJX, Win32/Injector.BWJY, Win32/Injector.BWJZ, Win32/Injector.BWKA, Win32/Injector.BWKB, Win32/Injector.BWKC, Win32/Kryptik.DCBI, Win32/Kryptik.DCBJ, Win32/Kryptik.DCBK, Win32/Kryptik.DCBL, Win32/Kryptik.DCBM, Win32/Kryptik.DCBN, Win32/Kryptik.DCBO, Win32/Kryptik.DCBP, Win32/Kryptik.DCBQ, Win32/Kryptik.DCBR, Win32/Kryptik.DCBS, Win32/Kryptik.DCBT, Win32/Kryptik.DCBU, Win32/Kryptik.DCBV, Win32/Kryptik.DCBW, Win32/Kryptik.DCBX, Win32/Kryptik.DCBY, Win32/Kryptik.DCBZ, Win32/Kryptik.DCCA, Win32/Kryptik.DCCB, Win32/Kryptik.DCCC, Win32/Kryptik.DCCD, Win32/Kryptik.DCCE, Win32/Kryptik.DCCF, Win32/Kryptik.DCCG, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Steam.NDB, Win32/Redyms.AM, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Rovnix.AB, Win32/ServStart.JS, Win32/Shyape.J(2), Win32/Spatet.A, Win32/Spy.Autoit.BB (2), Win32/Spy.Banbra.OLE, Win32/Spy.Banker.ABMN, Win32/Spy.Weecnaw.A (3), Win32/Spy.Zbot.ACB(2), Win32/Tinba.BB (3), Win32/TrojanDownloader.Adload.NOP, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BDE, Win32/TrojanDownloader.Agent.BDG, Win32/TrojanDownloader.Agent.BDH, Win32/TrojanDownloader.Agent.BDI (2), Win32/TrojanDownloader.Autoit.NXT (2), Win32/TrojanDownloader.Banload.VIV (2), Win32/TrojanDownloader.Delf.BDA, Win32/TrojanDownloader.Delf.BDB, Win32/TrojanDownloader.Delf.BDC, Win32/TrojanDownloader.Delf.SGV, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.VB.QRY, Win32/TrojanDownloader.Waski.J, Win32/TrojanDownloader.Wauchos.AV (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Binder.NDQ, Win32/Trustezeb.K, Win32/VB.RVG, Win32/Wigon.PI, Win64/Dridex.C, Win64/Kryptik.MI, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11333 (2015/03/17 21:04)
Android/Spy.Fiforeg.A (7), Android/TrojanSMS.Agent.BCM (2), Android/TrojanSMS.Agent.BCN (2), Android/TrojanSMS.Agent.BCO, Android/Wipelock.B (2), BAT/CoinMiner.JP (2), BAT/CoinMiner.JQ (2), HTML/Phishing.PayPal.AA, Java/Adwind.BA (8), Linux/Exploit.Vmsplice.E, Linux/Shellcode.K, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Injector.IPI, MSIL/Injector.IPJ, MSIL/NanoCore.B, MSIL/Spy.Agent.ADN, MSIL/Spy.LimitLogger.A, MSIL/TrojanClicker.Agent.NJY, MSIL/TrojanDownloader.Agent.AOV (2), MSIL/TrojanDownloader.Tiny.KN, MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Small.AQ, SWF/Exploit.CVE-2015-0311.I (4), SWF/Exploit.ExKit.AH (23), TrojanDownloader.Agent.NEX (2), TrojanDownloader.Agent.NEY (2), VBA/TrojanDownloader.Agent.KD, VBA/TrojanDownloader.Agent.KE, VBA/TrojanDownloader.Agent.KF, W97M/TrojanDownloader.Agent.NEY, Win32/Adware.FileTour.TG, Win32/Adware.HighliteApp.E, Win32/Adware.ICLoader.KO, Win32/Adware.Kraddare.KV, Win32/Adware.LoadMoney.AJB (2), Win32/Alinaos.B, Win32/Battdil.O, Win32/Boaxxe.CV, Win32/Bottilda.A, Win32/Cakl.NAG, Win32/Delf.RIS(2), Win32/Delf.SOH, Win32/Dridex.H, Win32/Dridex.K, Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.OE, Win32/Farfli.BLV (2), Win32/Farfli.BLW, Win32/Filecoder.CO, Win32/Fynloski.AA (5), Win32/HackTool.Agent.NBT(4), Win32/HackTool.Crypter.DN, Win32/HackTool.Crypter.DO, Win32/HackTool.Delf.NCU, Win32/HackTool.Delf.NCV (2), Win32/HackTool.Delf.NCW(2), Win32/HackTool.GameHack.AQ, Win32/Haiheiwang.A, Win32/Injector.BWJJ, Win32/Injector.BWJK, Win32/Injector.BWJL, Win32/Injector.BWJM, Win32/Injector.BWJN, Win32/Injector.BWJO, Win32/Injector.BWJP, Win32/Injector.BWJQ, Win32/Injector.BWJR, Win32/Kovter.B, Win32/Kryptik.DCAS, Win32/Kryptik.DCAT, Win32/Kryptik.DCAU, Win32/Kryptik.DCAV, Win32/Kryptik.DCAW, Win32/Kryptik.DCAX, Win32/Kryptik.DCAY, Win32/Kryptik.DCAZ, Win32/Kryptik.DCBA, Win32/Kryptik.DCBB, Win32/Kryptik.DCBC, Win32/Kryptik.DCBD, Win32/Kryptik.DCBE, Win32/Kryptik.DCBF, Win32/Kryptik.DCBG, Win32/Kryptik.DCBH, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DT (2), Win32/RiskWare.GameHack.B, Win32/RiskWare.TCPHack.A (2), Win32/Rovnix.AB, Win32/Rovnix.Z, Win32/ServStart.JS, Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spatet.T, Win32/Spy.Banker.ABZY (2), Win32/Spy.Bizzana.A, Win32/Spy.KeyLogger.OVH(2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Tinba.AX, Win32/TrojanDownloader.Agent.BDF, Win32/TrojanDownloader.Autoit.NXT (2), Win32/TrojanDownloader.Delf.ARQ, Win32/TrojanDownloader.Stantinko.AA, Win32/TrojanDownloader.VB.QRW (2), Win32/TrojanDownloader.VB.QRX, Win32/TrojanDownloader.Waski.J (2), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDropper.Agent.QZM, Win32/TrojanDropper.Agent.QZN (2), Win32/TrojanProxy.Agent.NWN, Win32/VB.RVD, Win32/VB.RVE, Win32/VB.RVF, Win64/Dridex.C, Win64/Kryptik.MH

NOD32定義ファイル:11332 (2015/03/17 18:06)
Android/Banrat.A (2), Android/Clicker.H (2), MSIL/Agent.QFP (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.BC (8), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O (3), MSIL/HackTool.FakeBot.X (2), MSIL/Injector.IPB, MSIL/Injector.IPC, MSIL/Injector.IPD, MSIL/Injector.IPE, MSIL/Injector.IPF, MSIL/Injector.IPG, MSIL/Injector.IPH, MSIL/Kryptik.BKV, MSIL/Kryptik.BKW, MSIL/Kryptik.BKX, MSIL/Kryptik.BKY, MSIL/LockScreen.NE(2), MSIL/NanoCore.B (2), MSIL/PSW.Agent.PDD (2), MSIL/PSW.Agent.PDE(2), MSIL/PSW.Agent.PDF (2), MSIL/TrojanDownloader.Small.HV, Win32/Adware.ConvertAd.DB (2), Win32/Adware.ConvertAd.DC (2), Win32/Adware.ConvertAd.DD (2), Win32/Adware.ConvertAd.DE(2), Win32/Adware.FileTour.TF, Win32/Adware.ICLoader.KN(2), Win32/Adware.LoadMoney.AJA (2), Win32/Agent.WVO, Win32/Dorkbot.B (5), Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.OD, Win32/Exploit.CVE-2013-0074.FO, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Fynloski.AA (5), Win32/Glupteba.M, Win32/Gyimface.B (2), Win32/Injector.BWJB, Win32/Injector.BWJC, Win32/Injector.BWJD, Win32/Injector.BWJE (2), Win32/Injector.BWJF, Win32/Injector.BWJG, Win32/Injector.BWJH, Win32/Injector.BWJI, Win32/Injector.BWJJ, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DCAF, Win32/Kryptik.DCAG, Win32/Kryptik.DCAH, Win32/Kryptik.DCAI, Win32/Kryptik.DCAJ, Win32/Kryptik.DCAK, Win32/Kryptik.DCAL, Win32/Kryptik.DCAM, Win32/Kryptik.DCAN, Win32/Kryptik.DCAO, Win32/Kryptik.DCAP, Win32/Kryptik.DCAQ, Win32/Kryptik.DCAR, Win32/LockScreen.BLL(2), Win32/Napolar.A, Win32/PSW.Delf.ONS, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Banker.ABOD, Win32/Spy.Weecnaw.A(3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW, Win32/Tagak.P, Win32/Tinba.BB, Win32/TrojanDownloader.Banload.VIU, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BDA, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K

NOD32定義ファイル:11331 (2015/03/17 15:14)
MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (3), MSIL/Injector.IOZ, MSIL/Injector.IPA, VBA/TrojanDownloader.Agent.KC, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.TE (2), Win32/Agent.WVO, Win32/Bedep.C, Win32/Boaxxe.BQ, Win32/Boaxxe.CV, Win32/Emotet.AD, Win32/Glupteba.AF, Win32/Injector.BWIT, Win32/Injector.BWIU, Win32/Injector.BWIV, Win32/Injector.BWIW, Win32/Injector.BWIX, Win32/Injector.BWIY, Win32/Injector.BWIZ, Win32/Injector.BWJA, Win32/Kasidet.AA, Win32/Kryptik.DBZV, Win32/Kryptik.DBZW, Win32/Kryptik.DBZX, Win32/Kryptik.DBZY, Win32/Kryptik.DBZZ, Win32/Kryptik.DCAA, Win32/Kryptik.DCAB, Win32/Kryptik.DCAC, Win32/Kryptik.DCAD, Win32/Kryptik.DCAE, Win32/Neurevt.B (2), Win32/Poison.NCY (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DP (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DU (3), Win32/PSW.VB.NIS, Win32/Sazoora.B, Win32/Spy.Weecnaw.A, Win32/TrojanDownloader.Agent.BDE (2), Win32/TrojanDownloader.Banload.VIT, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11330 (2015/03/17 08:28)
MSIL/Adware.FakeAV.B (2), MSIL/Bladabindi.F (4), MSIL/Injector.IOX, MSIL/Injector.IOY, MSIL/Kryptik.BKT, MSIL/Kryptik.BKU, MSIL/PSW.Agent.PDC(3), MSIL/Stimilik.FR, Python/Agent.I, Python/PSW.Stealer.B, Python/Spy.KeyLogger.I, Python/TrojanDownloader.Agent.I, Win32/Adware.FileTour.TD, Win32/Adware.LoadMoney.AIZ, Win32/Agent.WVO, Win32/Boaxxe.CV, Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BWIO, Win32/Injector.BWIP, Win32/Injector.BWIQ (2), Win32/Injector.BWIR, Win32/Injector.BWIS, Win32/Kryptik.DBZE, Win32/Kryptik.DBZF, Win32/Kryptik.DBZG, Win32/Kryptik.DBZH, Win32/Kryptik.DBZI, Win32/Kryptik.DBZJ, Win32/Kryptik.DBZK, Win32/Kryptik.DBZL, Win32/Kryptik.DBZM, Win32/Kryptik.DBZN, Win32/Kryptik.DBZO, Win32/Kryptik.DBZP, Win32/Kryptik.DBZQ, Win32/Kryptik.DBZR, Win32/Kryptik.DBZS, Win32/Kryptik.DBZT, Win32/Kryptik.DBZU, Win32/PSW.Agent.OAA (3), Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU (2), Win32/Remtasu.F, Win32/Reveton.AL, Win32/Rootkit.Agent.NZQ (4), Win32/Rootkit.Kryptik.ZR, Win32/Rozena.KS(3), Win32/Spy.Banker.ABCU, Win32/Spy.Delf.PZP (2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.BDE (5), Win32/TrojanDownloader.Banload.VIR, Win32/TrojanDownloader.Banload.VIS, Win32/TrojanDownloader.Delf.BDA, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYT, Win32/VNC.AD(3), Win32/Wigon.OV, Win64/Dianti.E

NOD32定義ファイル:11329 (2015/03/17 04:27)
JS/TrojanDownloader.Agent.OAR, JS/TrojanDownloader.Agent.OAS, MSIL/Agent.JV (3), MSIL/Agent.QFN, MSIL/Agent.QFO, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Bladabindi.F (2), MSIL/ExtenBro.BE (2), MSIL/ExtenBro.BF(2), MSIL/ExtenBro.BG, MSIL/ExtenBro.BH, MSIL/FakeTool.AEN, MSIL/Injector.IOW, MSIL/Kryptik.BKQ, MSIL/Kryptik.BKR, MSIL/Kryptik.BKS, MSIL/PSW.Steam.JZ (2), MSIL/Riskware.Crypter.EL (2), MSIL/Stimilik.FR, MSIL/TrojanClicker.Agent.NJX, MSIL/TrojanDownloader.Agent.AOQ, MSIL/TrojanDownloader.Agent.AOR, MSIL/TrojanDownloader.Agent.AOS, MSIL/TrojanDownloader.Agent.AOT, MSIL/TrojanDownloader.Agent.AOU, MSIL/TrojanDownloader.Banload.CT, MSIL/TrojanDropper.Agent.BPT, MSIL/TrojanDropper.Agent.BPU (2), SWF/Exploit.CVE-2014-8439.M, SWF/Exploit.ExKit.AH (50), VBA/TrojanDownloader.Agent.KB(2), Win32/Adware.ConvertAd.CZ, Win32/Adware.FileTour.TC (2), Win32/Adware.ICLoader.KM, Win32/Adware.LoadMoney.RM, Win32/Agent.PEL, Win32/Agent.QZB (2), Win32/Agent.WFF, Win32/Agent.WVW (2), Win32/Agent.WWM, Win32/Agent.WXE (4), Win32/Boaxxe.CV (2), Win32/Delf.ANK, Win32/Delf.ANL(2), Win32/Delf.SPK, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.OB(3), Win32/Exploit.CVE-2012-0158.OC, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DA, Win32/Filecoder.DG, Win32/Filecoder.DV (4), Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/HackTool.BruteForce.SW (3), Win32/HackTool.VB.NBV, Win32/Injector.Autoit.BIU, Win32/Injector.BWII, Win32/Injector.BWIJ, Win32/Injector.BWIK, Win32/Injector.BWIL, Win32/Injector.BWIM, Win32/Injector.BWIN, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DBYM, Win32/Kryptik.DBYN, Win32/Kryptik.DBYO, Win32/Kryptik.DBYP, Win32/Kryptik.DBYQ, Win32/Kryptik.DBYR, Win32/Kryptik.DBYS, Win32/Kryptik.DBYT, Win32/Kryptik.DBYU, Win32/Kryptik.DBYV, Win32/Kryptik.DBYW, Win32/Kryptik.DBYX, Win32/Kryptik.DBYY, Win32/Kryptik.DBYZ, Win32/Kryptik.DBZA, Win32/Kryptik.DBZB, Win32/Kryptik.DBZC, Win32/Kryptik.DBZD, Win32/Lecna.AF(2), Win32/Neurevt.B, Win32/Poison.NCY (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (4), Win32/PSW.Papras.DU, Win32/PSW.VB.NIS (2), Win32/Qbot.BG, Win32/Qhost, Win32/Qhost.PKX, Win32/Redyms.AM, Win32/Reveton.AL, Win32/Rovnix.AB, Win32/Simda.B, Win32/Small.NNU, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.YW, Win32/Tinba.BB (4), Win32/TrojanDownloader.Agent.AHM (2), Win32/TrojanDownloader.Banload.VIQ (2), Win32/TrojanDownloader.Banload.VIR, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AL (6), Win32/TrojanDownloader.Tiny.NLQ (2), Win32/TrojanDownloader.VB.QRV(2), Win32/TrojanDownloader.Wauchos.AK, Win64/Kryptik.MG, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11328 (2015/03/17 00:50)
Android/Spy.Fiforeg.A (9), Android/TrojanSMS.Agent.BCK (3), Android/TrojanSMS.Agent.BCL (3), BAT/PSW.Agent.CE (3), Java/Adwind.BA(9), Java/Obfus.DE, Linux/Agent.AL, Linux/Flooder.Agent.AV (2), Linux/Flooder.Agent.AX (3), Linux/Xorddos.G (2), MSIL/Agent.YL (2), MSIL/Arcdoor.AW, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.BN, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/ExtenBro.BD, MSIL/FakeTool.AEL, MSIL/FakeTool.AEM, MSIL/Hoax.Agent.NBJ, MSIL/Injector.IOT, MSIL/Injector.IOU, MSIL/Injector.IOV, MSIL/Kryptik.BKM, MSIL/Kryptik.BKN, MSIL/Kryptik.BKO, MSIL/Kryptik.BKP, MSIL/NanoCore.B (2), MSIL/PSW.OnLineGames.AFW, MSIL/Riskware.Crypter.EK (2), MSIL/Spy.Agent.ADF, MSIL/Spy.Agent.ADM, MSIL/Spy.Agent.UJ, MSIL/Spy.LimitLogger.A, MSIL/Stimilik.FR, MSIL/TrojanClicker.Small.NAR, MSIL/TrojanDownloader.Agent.AOP(2), MSIL/TrojanDownloader.Small.UE, MSIL/TrojanDownloader.Tiny.KM, PDF/Phishing.Agent.T, SWF/Exploit.CVE-2014-0322.G (2), SWF/Exploit.ExKit.AH(6), VBA/TrojanDownloader.Agent.JZ, VBA/TrojanDownloader.Agent.KA, VBA/TrojanDownloader.Agent.KB (4), VBS/CoinMiner.CK (2), Win32/Adware.ConvertAd.CV, Win32/Adware.ConvertAd.CW (2), Win32/Adware.ConvertAd.CX (2), Win32/Adware.ConvertAd.CY(4), Win32/Adware.ConvertAd.CZ (2), Win32/Adware.ConvertAd.DA(2), Win32/Adware.FileTour.SX (5), Win32/Adware.FileTour.SZ(3), Win32/Adware.FileTour.TA, Win32/Adware.FileTour.TB (2), Win32/Adware.ICLoader.KL, Win32/Adware.Toolbar.BHO, Win32/Agent.WMN (2), Win32/Agent.WNI, Win32/Agent.WXB, Win32/Agent.WXC (2), Win32/Battdil.O, Win32/Brrowho.C, Win32/Delf.SPJ, Win32/Dorkbot.B (2), Win32/Dridex.K(2), Win32/Emotet.AD (2), Win32/Farfli.UF, Win32/Filecoder.EM, Win32/HackTool.BruteForce.SV (2), Win32/HackTool.DoSer.AD (2), Win32/HackTool.GameHack.AP, Win32/Injector.BWHW, Win32/Injector.BWHX, Win32/Injector.BWHY, Win32/Injector.BWHZ, Win32/Injector.BWIA, Win32/Injector.BWIB, Win32/Injector.BWIC, Win32/Injector.BWID, Win32/Injector.BWIE, Win32/Injector.BWIF, Win32/Injector.BWIG, Win32/Injector.BWIH, Win32/IRCBot.ASD, Win32/Kryptik.DBXS, Win32/Kryptik.DBXT, Win32/Kryptik.DBXU, Win32/Kryptik.DBXV, Win32/Kryptik.DBXW, Win32/Kryptik.DBXX, Win32/Kryptik.DBXY, Win32/Kryptik.DBXZ, Win32/Kryptik.DBYA, Win32/Kryptik.DBYB, Win32/Kryptik.DBYC, Win32/Kryptik.DBYD, Win32/Kryptik.DBYE, Win32/Kryptik.DBYF, Win32/Kryptik.DBYG, Win32/Kryptik.DBYH, Win32/Kryptik.DBYI, Win32/Kryptik.DBYJ, Win32/Kryptik.DBYK, Win32/Kryptik.DBYL, Win32/Poison.NRB, Win32/Ponmocup.AA, Win32/Ponmocup.KL, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (3), Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Qhost.PKW, Win32/Radonskra.AA, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ACB, Win32/Tinba.AX, Win32/Tinba.BB (2), Win32/Tinba.BE, Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Addrop.E, Win32/TrojanDropper.Agent.QZL, Win32/TrojanDropper.Autoit.IX, Win32/VB.RVC (3), Win32/VBObfus.RH, Win32/Virut.NHP, Win32/Virut.NHQ, Win32/Wigon.OV, Win64/Adware.MultiPlug.G(2)

NOD32定義ファイル:11327 (2015/03/16 21:11)
Android/Locker.AW (2), Android/Mordsaf.A (3), Android/Spy.Agent.JZ(2), Android/TrojanSMS.Agent.BCH (2), Android/TrojanSMS.Agent.BCI(2), Android/TrojanSMS.Agent.BCJ (2), BAT/CoinMiner.JO (2), Java/TrojanDownloader.Agent.NJL, MSIL/Agent.WH, MSIL/Autorun.Spy.Agent.AU(8), MSIL/Bladabindi.BC (5), MSIL/Bladabindi.F (2), MSIL/Injector.IOO, MSIL/Injector.IOP, MSIL/Injector.IOQ, MSIL/Injector.IOR, MSIL/Injector.IOS, MSIL/Kryptik.BKF, MSIL/Kryptik.BKG, MSIL/Kryptik.BKH, MSIL/Kryptik.BKI, MSIL/Kryptik.BKJ, MSIL/Kryptik.BKK, MSIL/Kryptik.BKL, MSIL/NanoCore.B (2), MSIL/PSW.Agent.PDA (2), MSIL/PSW.Agent.PDB (2), MSIL/Riskware.Crypter.EI, MSIL/Riskware.Crypter.EJ, MSIL/Spy.Agent.ACH, MSIL/Spy.Keylogger.AVI (2), MSIL/Spy.RapidStealer.C (2), MSIL/Stimilik.FR, MSIL/TrojanDownloader.Banload.CS (2), MSIL/TrojanDownloader.Tiny.GC(2), MSIL/TrojanDownloader.Tiny.GL (2), MSIL/TrojanDropper.Agent.BPR(2), MSIL/TrojanDropper.Agent.BPS, SWF/Exploit.CVE-2015-0311.A, SWF/Exploit.CVE-2015-0311.I (88), SWF/Exploit.ExKit.AH (2), TrojanDownloader.Agent.NEW (2), VBA/TrojanDownloader.Agent.JY, VBA/TrojanDownloader.Agent.JZ, VBA/TrojanDownloader.Agent.KA, VBS/CoinMiner.CP (2), VBS/Tirabot.D (2), Win32/Adware.AdService.BF(2), Win32/Adware.AdService.BG (2), Win32/Adware.BrowSecX.M, Win32/Adware.ConvertAd.CT, Win32/Adware.ConvertAd.CU(2), Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.SX, Win32/Adware.FileTour.SY (2), Win32/Adware.Flinject.A (5), Win32/Adware.ICLoader.KK (2), Win32/Adware.LoadMoney.AIY (2), Win32/Adware.PopAd.AF (2), Win32/Agent.PNG, Win32/Agent.VZJ, Win32/Agent.WVO (2), Win32/AutoRun.VB.BLC (2), Win32/Bandok.NAN, Win32/Bedep.C, Win32/Bicololo.A (3), Win32/Dridex.H, Win32/Dridex.K, Win32/Emotet.AD (2), Win32/Exploit.CVE-2012-0158.OA, Win32/Farfli.BLU(2), Win32/Filecoder.CO (2), Win32/Filecoder.DA, Win32/Fynloski.AA(5), Win32/Fynloski.AM (5), Win32/Glupteba.M (2), Win32/Horsum.P(2), Win32/Injector.BWHN, Win32/Injector.BWHO, Win32/Injector.BWHP, Win32/Injector.BWHQ, Win32/Injector.BWHR, Win32/Injector.BWHS, Win32/Injector.BWHT, Win32/Injector.BWHU, Win32/Injector.BWHV, Win32/Kasidet.AA, Win32/Kelihos.G, Win32/Kryptik.DBWJ, Win32/Kryptik.DBWP, Win32/Kryptik.DBWQ, Win32/Kryptik.DBWR, Win32/Kryptik.DBWS, Win32/Kryptik.DBWT, Win32/Kryptik.DBWU, Win32/Kryptik.DBWV, Win32/Kryptik.DBWW, Win32/Kryptik.DBWX, Win32/Kryptik.DBWY, Win32/Kryptik.DBWZ, Win32/Kryptik.DBXA, Win32/Kryptik.DBXB, Win32/Kryptik.DBXC, Win32/Kryptik.DBXD, Win32/Kryptik.DBXE, Win32/Kryptik.DBXF, Win32/Kryptik.DBXG, Win32/Kryptik.DBXH, Win32/Kryptik.DBXI, Win32/Kryptik.DBXJ, Win32/Kryptik.DBXK, Win32/Kryptik.DBXL, Win32/Kryptik.DBXM, Win32/Kryptik.DBXN, Win32/Kryptik.DBXO, Win32/Kryptik.DBXP, Win32/Kryptik.DBXQ, Win32/Kryptik.DBXR, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (4), Win32/PSW.Papras.DU, Win32/Qadars.AB, Win32/Rovnix.AB, Win32/ServStart.H, Win32/Sohanad.U, Win32/Spatet.T, Win32/Spy.Banker.ABZP, Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (4), Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BDB (2), Win32/TrojanDownloader.Banload.VIP (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BDA (3), Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.VB.QRU, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win64/Dridex.C, Win64/Kryptik.MF

NOD32定義ファイル:11326 (2015/03/16 18:07)
Android/Locker.AU (2), Android/Locker.AV (2), Android/Smbot.C(2), Android/Spy.Banker.BX (2), Android/TrojanSMS.Agent.BCF (2), Android/TrojanSMS.Agent.BCG (2), Android/TrojanSMS.FakeInst.GG (2), BAT/Starter.NCE, MSIL/Autorun.Spy.Agent.AU (5), MSIL/Kryptik.BKE, W97M/Melissa.I, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.SV(2), Win32/Adware.FileTour.SW (2), Win32/Adware.FileTour.SX (3), Win32/Adware.ICLoader.KJ, Win32/Adware.LoadMoney.AIX (2), Win32/Agent.WVO, Win32/Emotet.AD, Win32/Filecoder.CO (7), Win32/Fynloski.AA (4), Win32/Fynloski.AM (4), Win32/Glupteba.M, Win32/Injector.Autoit.BIT, Win32/Injector.BWHG, Win32/Injector.BWHH, Win32/Injector.BWHI, Win32/Injector.BWHJ, Win32/Injector.BWHK, Win32/Injector.BWHL, Win32/Injector.BWHM, Win32/Kryptik.DBWH, Win32/Kryptik.DBWI, Win32/Kryptik.DBWK, Win32/Kryptik.DBWL, Win32/Kryptik.DBWM, Win32/Kryptik.DBWN, Win32/Kryptik.DBWO, Win32/MewsSpy.AD, Win32/Neurevt.B(2), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Reveton.AL (2), Win32/Rovnix.AB, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Agent.OOT (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (6), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.VIO (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AV (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYT

NOD32定義ファイル:11325 (2015/03/16 13:22)
JS/RegChange.B, MSIL/Agent.QFC, MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.BC, MSIL/Injector.IOM, MSIL/Injector.ION, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Banload.CR, Win32/Adware.FakeAV.T(2), Win32/Adware.LoadMoney.RM, Win32/Bandok.NAN, Win32/Injector.BWHE, Win32/Injector.BWHF, Win32/Kovter.B, Win32/Kryptik.DBWB, Win32/Kryptik.DBWC, Win32/Kryptik.DBWD, Win32/Kryptik.DBWE, Win32/Kryptik.DBWF, Win32/Kryptik.DBWG, Win32/Neurevt.B (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/Reveton.AL (2), Win32/Rootkit.Whistler.C, Win32/Spy.Banker.ABOD, Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ZR, Win32/Tinba.BB, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zurgop.BK (3)

NOD32定義ファイル:11324 (2015/03/16 04:24)
MSIL/Bladabindi.F, MSIL/Injector.IOK, MSIL/Injector.IOL, MSIL/Stimilik.FR, Win32/Adware.FileTour.SS, Win32/Adware.FileTour.ST, Win32/Adware.FileTour.SU, Win32/Adware.ICLoader.KI, Win32/Adware.LoadMoney.AIV, Win32/Adware.MultiPlug.FU, Win32/Agent.WVO, Win32/Bflient.K, Win32/Boaxxe.BQ, Win32/Delf.SPI (3), Win32/Exploit.CVE-2013-0074.FN, Win32/Glupteba.M, Win32/Injector.BWGZ, Win32/Injector.BWHA, Win32/Injector.BWHB, Win32/Injector.BWHC, Win32/Injector.BWHD, Win32/Kryptik.DBVT, Win32/Kryptik.DBVU, Win32/Kryptik.DBVV, Win32/Kryptik.DBVW, Win32/Kryptik.DBVX, Win32/Kryptik.DBVY, Win32/Kryptik.DBVZ, Win32/Kryptik.DBWA, Win32/PSW.Papras.DU, Win32/PSW.Tibia.NIC, Win32/Simda.B, Win32/Spy.Banker.ABZV, Win32/Spy.Banker.ABZW, Win32/Spy.Banker.ABZX(2), Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Tagak.P, Win32/Tinba.BB, Win32/TrojanDownloader.Banload.VCS, Win32/TrojanDownloader.Banload.VIN (2), Win32/TrojanDownloader.Bredolab.CB(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDropper.Agent.PYN, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11323 (2015/03/15 21:41)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.IOI, MSIL/Injector.IOJ, MSIL/Stimilik.DT, MSIL/TrojanDropper.Agent.BPQ, Win32/Adware.ConvertAd.CQ, Win32/Adware.ConvertAd.CR, Win32/Adware.ConvertAd.CS, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.SQ, Win32/Adware.FileTour.SR, Win32/Adware.ICLoader.KH(2), Win32/Adware.LoadMoney.AIU (2), Win32/Adware.MultiPlug.FT, Win32/Adware.PicColor.Z, Win32/Agent.WVO, Win32/Boaxxe.CS, Win32/ExtenBro.AW, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Glupteba.M (2), Win32/Injector.BWGX, Win32/Injector.BWGY, Win32/Kryptik.DBVK, Win32/Kryptik.DBVL, Win32/Kryptik.DBVM, Win32/Kryptik.DBVN, Win32/Kryptik.DBVO, Win32/Kryptik.DBVP, Win32/Kryptik.DBVQ, Win32/Kryptik.DBVR, Win32/Kryptik.DBVS, Win32/MewsSpy.AB, Win32/PSW.Fareit.A, Win32/PSW.Steam.NDE, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ABX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11322 (2015/03/15 17:47)
MSIL/Bladabindi.BH, MSIL/Injector.IOB, MSIL/Injector.IOC, MSIL/Injector.IOD, MSIL/Injector.IOE, MSIL/Injector.IOF, MSIL/Injector.IOG, MSIL/Injector.IOH, MSIL/NanoCore.B (2), MSIL/Spy.Agent.ADL, MSIL/Stimilik.FR (2), MSIL/Stimilik.GA, SWF/Exploit.CVE-2015-0311.A (4), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.SO, Win32/Adware.FileTour.SP, Win32/Adware.ICLoader.KG(2), Win32/Adware.LoadMoney.AIS (2), Win32/Adware.LoadMoney.AIT, Win32/Agent.WNI, Win32/Bandok.NAN, Win32/Boaxxe.CV, Win32/Filecoder.CO, Win32/Injector.BWGS, Win32/Injector.BWGT, Win32/Injector.BWGU, Win32/Injector.BWGV, Win32/Injector.BWGW, Win32/Kryptik.DBUV, Win32/Kryptik.DBUW, Win32/Kryptik.DBUX, Win32/Kryptik.DBUY, Win32/Kryptik.DBUZ, Win32/Kryptik.DBVA, Win32/Kryptik.DBVB, Win32/Kryptik.DBVC, Win32/Kryptik.DBVD, Win32/Kryptik.DBVE, Win32/Kryptik.DBVF, Win32/Kryptik.DBVG, Win32/Kryptik.DBVH, Win32/Kryptik.DBVI, Win32/Kryptik.DBVJ, Win32/Napolar.A, Win32/Neurevt.B (2), Win32/Nomkesh.D, Win32/PSW.Papras.DT, Win32/Qadars.AB, Win32/Reveton.AL, Win32/Rovnix.AB, Win32/ServStart.JR(2), Win32/Simda.B (2), Win32/Spy.Zbot.ACB (2), Win32/Tinba.BB (3), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDropper.VB.OQO, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYH

NOD32定義ファイル:11321 (2015/03/15 04:28)
JS/TrojanDownloader.Agent.OAQ, MSIL/Bladabindi.F, MSIL/Injector.INZ, MSIL/Injector.IOA, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.SJ, Win32/Adware.FileTour.SK (2), Win32/Adware.FileTour.SL, Win32/Adware.FileTour.SM, Win32/Adware.FileTour.SN, Win32/Adware.Hicosmea.A(4), Win32/Adware.ICLoader.KF, Win32/Adware.LoadMoney.AIR, Win32/Adware.Vitruvian.F (2), Win32/Agent.WNI, Win32/Agent.WVO, Win32/Agent.WXA (2), Win32/Boaxxe.CV, Win32/Boaxxe.CY (2), Win32/Emotet.AD, Win32/Injector.BWGL, Win32/Injector.BWGM, Win32/Injector.BWGN, Win32/Injector.BWGO, Win32/Injector.BWGP, Win32/Injector.BWGQ, Win32/Injector.BWGR, Win32/Kovter.B, Win32/Kryptik.DBUE, Win32/Kryptik.DBUF, Win32/Kryptik.DBUG, Win32/Kryptik.DBUH, Win32/Kryptik.DBUI, Win32/Kryptik.DBUJ, Win32/Kryptik.DBUK, Win32/Kryptik.DBUL, Win32/Kryptik.DBUM, Win32/Kryptik.DBUN, Win32/Kryptik.DBUO, Win32/Kryptik.DBUP, Win32/Kryptik.DBUQ, Win32/Kryptik.DBUR, Win32/Kryptik.DBUS, Win32/Kryptik.DBUT, Win32/Kryptik.DBUU, Win32/LockScreen.AQE, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU, Win32/PSW.Tibia.NIC, Win32/Qadars.AB, Win32/Redyms.AM(2), Win32/Reveton.AL, Win32/Simda.B, Win32/Spy.Shiz.NCP, Win32/Spy.Usteal.C, Win32/Spy.Zbot.ACB, Win32/Tagak.P (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.AJV (2), Win32/TrojanProxy.Agent.NWN, Win64/Adware.Hicosmea.A (2)

NOD32定義ファイル:11320 (2015/03/14 21:39)
MSIL/Bladabindi.BH, MSIL/Injector.INW, MSIL/Injector.INX, MSIL/Injector.INY, MSIL/Spy.Agent.ADK, MSIL/Spy.Agent.XB, MSIL/Stimilik.FR (2), MSIL/TrojanDownloader.Small.UD (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.SI, Win32/Adware.ICLoader.KD(2), Win32/Adware.ICLoader.KE (2), Win32/Adware.MultiPlug.FS, Win32/Agent.WNI, Win32/Agent.WQO, Win32/Agent.WVO, Win32/Bayrob.M, Win32/Boaxxe.CV, Win32/Emotet.AD, Win32/Farfli.BAY, Win32/Filecoder.EM, Win32/Injector.BWGE, Win32/Injector.BWGF, Win32/Injector.BWGG, Win32/Injector.BWGH, Win32/Injector.BWGI, Win32/Injector.BWGJ, Win32/Injector.BWGK, Win32/Injector.HIP, Win32/Kasidet.AA, Win32/Kelihos.G, Win32/Kryptik.DBTV, Win32/Kryptik.DBTW, Win32/Kryptik.DBTX, Win32/Kryptik.DBTY, Win32/Kryptik.DBTZ, Win32/Kryptik.DBUA, Win32/Kryptik.DBUB, Win32/Kryptik.DBUC, Win32/Kryptik.DBUD, Win32/Packed.Themida.ACG, Win32/Packed.Themida.ACH, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/Qbot.BG, Win32/Reveton.AL, Win32/Rovnix.AB, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Weecnaw.A, Win32/Tinba.BB (2), Win32/TrojanDownloader.Agent.BDA, Win32/TrojanProxy.Agent.NWN (2)

NOD32定義ファイル:11319 (2015/03/14 17:46)
MSIL/Bladabindi.BF, MSIL/Injector.INS, MSIL/Injector.INT, MSIL/Injector.INU, MSIL/Injector.INV, MSIL/Stimilik.FR, Win32/Adware.ConvertAd.CP, Win32/Adware.FileTour.SE (2), Win32/Adware.FileTour.SF, Win32/Adware.FileTour.SG, Win32/Adware.FileTour.SH, Win32/Adware.ICLoader.KC, Win32/Adware.LoadMoney.AIP (2), Win32/Adware.LoadMoney.AIQ, Win32/Agent.WNI, Win32/AutoRun.VB.BLB (2), Win32/Boaxxe.CV, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.BWFY, Win32/Injector.BWFZ, Win32/Injector.BWGB, Win32/Injector.BWGC, Win32/Injector.BWGD, Win32/Kasidet.AA, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DBTL, Win32/Kryptik.DBTM, Win32/Kryptik.DBTN, Win32/Kryptik.DBTO, Win32/Kryptik.DBTP, Win32/Kryptik.DBTQ, Win32/Kryptik.DBTR, Win32/Kryptik.DBTS, Win32/Kryptik.DBTT, Win32/Kryptik.DBTU, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/Redyms.AM, Win32/Simda.B, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.VIM (3), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanProxy.Agent.NWN (2)

NOD32定義ファイル:11318 (2015/03/14 08:07)
BAT/Runner.BB, JS/Bondat.A, MSIL/Injector.INP, MSIL/Injector.INQ, MSIL/Injector.INR, MSIL/Kryptik.BKD, MSIL/Stimilik.FR, MSIL/TrojanDropper.Agent.BPP (2), NSIS/Injector.CI, SWF/Exploit.CVE-2015-0311.I (6), SWF/Exploit.ExKit.AH (6), VBS/TrojanDownloader.Small.NCD, Win32/Adware.FakeAV.T (2), Win32/Boaxxe.CV(2), Win32/Enchanim.B, Win32/Farfli.BLT (2), Win32/Filecoder.DI, Win32/Filecoder.NDN (2), Win32/Injector.BWFQ, Win32/Injector.BWFR, Win32/Injector.BWFS, Win32/Injector.BWFT, Win32/Injector.BWFU, Win32/Injector.BWFV, Win32/Injector.BWFW, Win32/Injector.BWFX, Win32/Kovter.B, Win32/Kryptik.DBSQ, Win32/Kryptik.DBSR, Win32/Kryptik.DBSS, Win32/Kryptik.DBST, Win32/Kryptik.DBSU, Win32/Kryptik.DBSV, Win32/Kryptik.DBSW, Win32/Kryptik.DBSX, Win32/Kryptik.DBSY, Win32/Kryptik.DBSZ, Win32/Kryptik.DBTA, Win32/Kryptik.DBTB, Win32/Kryptik.DBTC, Win32/Kryptik.DBTD, Win32/Kryptik.DBTE, Win32/Kryptik.DBTF, Win32/Kryptik.DBTG, Win32/Kryptik.DBTH, Win32/Kryptik.DBTI, Win32/Kryptik.DBTJ, Win32/Kryptik.DBTK, Win32/NLBot.D, Win32/PSW.Fareit.A, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU(3), Win32/Qadars.AB, Win32/Reveton.AL, Win32/Rovnix.AB (2), Win32/ServStart.JQ (2), Win32/Spy.Banker.ABZU (2), Win32/Spy.Delf.PTI, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BB (2), Win32/Tinba.BE, Win32/TrojanDownloader.Delf.BCZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BK, Win32/Virut.NHM, Win32/Virut.NHO

NOD32定義ファイル:11317 (2015/03/14 04:19)
Android/Raidum.A (3), Android/TrojanSMS.FakeInst.GF (2), JS/Bondat.A, MSIL/Autorun.Spy.KeyLogger.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/FakeTool.AEK, MSIL/Injector.INL, MSIL/Injector.INM, MSIL/Injector.INN, MSIL/Injector.INO, MSIL/Kryptik.BKB, MSIL/Kryptik.BKC, MSIL/NanoCore.B, MSIL/PSW.Steam.JY (2), MSIL/TrojanDropper.Small.AQ, PHP/Agent.NFB, SWF/Exploit.CVE-2014-8440.E (4), SWF/Exploit.CVE-2015-0311.A (4), SWF/Exploit.CVE-2015-0311.I (13), SWF/Exploit.CVE-2015-0313.A (4), SWF/Exploit.ExKit.AH (8), SWF/Exploit.ExKit.N (22), SWF/Exploit.ExKit.P(2), VBA/TrojanDownloader.Agent.JX (2), Win32/Adware.ConvertAd.CN, Win32/Adware.ConvertAd.CO, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.SC(2), Win32/Adware.FileTour.SD (3), Win32/Adware.ICLoader.KB, Win32/Adware.LoadMoney.AIN (2), Win32/Adware.LoadMoney.AIO (2), Win32/Adware.PicColor.Y, Win32/Agent.WVO (2), Win32/Agent.WWZ (3), Win32/Battdil.O, Win32/Belesak.P, Win32/Corkow.BK, Win32/Delf.OEH, Win32/Dishigy.AA, Win32/Dridex.K, Win32/Emotet.AG, Win32/Enchanim.B, Win32/Filecoder.CO (3), Win32/Fynloski.AA, Win32/Glupteba.M (2), Win32/Injector.Autoit.BIS, Win32/Injector.BWFK, Win32/Injector.BWFL, Win32/Injector.BWFM, Win32/Injector.BWFN, Win32/Injector.BWFO, Win32/Injector.BWFP, Win32/Kryptik.DBRP, Win32/Kryptik.DBRQ, Win32/Kryptik.DBRR, Win32/Kryptik.DBRS, Win32/Kryptik.DBRT, Win32/Kryptik.DBRU, Win32/Kryptik.DBRV, Win32/Kryptik.DBRW, Win32/Kryptik.DBRX, Win32/Kryptik.DBRY, Win32/Kryptik.DBRZ, Win32/Kryptik.DBSA, Win32/Kryptik.DBSB, Win32/Kryptik.DBSC, Win32/Kryptik.DBSD, Win32/Kryptik.DBSE, Win32/Kryptik.DBSF, Win32/Kryptik.DBSG, Win32/Kryptik.DBSH, Win32/Kryptik.DBSI, Win32/Kryptik.DBSJ, Win32/Kryptik.DBSK, Win32/Kryptik.DBSL, Win32/Kryptik.DBSM, Win32/Kryptik.DBSN, Win32/Kryptik.DBSO, Win32/Kryptik.DBSP, Win32/Lurk.AA, Win32/MBRlock.C, Win32/PSW.Fareit.A(3), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU, Win32/Redyms.AM, Win32/Remtasu.Y, Win32/Reveton.AL (4), Win32/Rootkit.Agent.OAB, Win32/ServStart.AD, Win32/Simda.B (2), Win32/Spy.Banker.ABZS, Win32/Spy.Shiz.NCP (3), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.VIL (2), Win32/TrojanDownloader.Delf.BCZ(3), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDropper.Autoit.IW (2), Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11316 (2015/03/14 00:12)
BAT/Spy.Agent.T (3), Java/Adwind.AZ (7), Linux/Moose.A.Gen, Linux/Moose.B(3), Linux/Moose.C, Linux/Moose.C.Gen, MSIL/Bladabindi.BH, MSIL/FakeTool.AEI, MSIL/FakeTool.AEJ, MSIL/Hoax.Agent.NBH, MSIL/Hoax.Agent.NBI, MSIL/Hoax.FakeHack.QY (2), MSIL/Hoax.FakeHack.QZ, MSIL/PSW.Agent.PCX(2), MSIL/PSW.Agent.PCY (2), MSIL/PSW.Agent.PCZ, MSIL/Spy.Agent.JG (4), MSIL/Spy.Banker.CE, MSIL/Stimilik.GD (2), MSIL/TrojanDownloader.Agent.AOO(2), MSIL/TrojanDownloader.Banload.CQ, MSIL/TrojanDropper.Agent.AKH, SWF/Exploit.CVE-2015-0311.I (8), SWF/Exploit.ExKit.AH (6), SWF/Exploit.ExKit.P (2), Win32/Adware.BrowSecX.M (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.SB (2), Win32/Adware.ICLoader.KA (2), Win32/Adware.LoadMoney.AIL (2), Win32/Adware.LoadMoney.AIM, Win32/Adware.ObronaAds.E, Win32/Adware.PicColor.X (2), Win32/Agent.WVO(2), Win32/AutoRun.IRCBot.DL, Win32/Belesak.P (4), Win32/Bicololo.A (3), Win32/ClipBanker.H, Win32/Delf.NLH (2), Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AA(3), Win32/Fynloski.AM, Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Injector.BWFA, Win32/Injector.BWFB, Win32/Injector.BWFC, Win32/Injector.BWFD, Win32/Injector.BWFE, Win32/Injector.BWFF, Win32/Injector.BWFG, Win32/Injector.BWFH, Win32/Injector.BWFI, Win32/Injector.BWFJ, Win32/Kryptik.DBQV, Win32/Kryptik.DBQW, Win32/Kryptik.DBQX, Win32/Kryptik.DBQY, Win32/Kryptik.DBQZ, Win32/Kryptik.DBRA, Win32/Kryptik.DBRB, Win32/Kryptik.DBRC, Win32/Kryptik.DBRD, Win32/Kryptik.DBRE, Win32/Kryptik.DBRF, Win32/Kryptik.DBRG, Win32/Kryptik.DBRH, Win32/Kryptik.DBRI, Win32/Kryptik.DBRJ, Win32/Kryptik.DBRK, Win32/Kryptik.DBRL, Win32/Kryptik.DBRM, Win32/Kryptik.DBRN, Win32/Kryptik.DBRO, Win32/Neurevt.G, Win32/Poison, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT(3), Win32/PSW.Papras.DU, Win32/PSW.Steam.NDD (3), Win32/PSW.VB.NIS (2), Win32/Qadars.AB, Win32/Reveton.AL (3), Win32/Sazoora.B, Win32/Spatet.A(2), Win32/Spatet.I, Win32/Spy.Bancos.OXQ (2), Win32/Spy.Banker.ABZT (2), Win32/Spy.Banker.ABZT.gen, Win32/Spy.KeyLogger.OVG, Win32/Spy.Zbot.ACB(2), Win32/StartPage.AKS, Win32/Tinba.AX, Win32/Tinba.BB, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.BCY, Win32/TrojanDownloader.Autoit.NXO (2), Win32/TrojanDownloader.Banload.VIK, Win32/TrojanDownloader.Delf.BCZ (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.QZK

NOD32定義ファイル:11315 (2015/03/13 21:06)
Android/Fadeb.E, Android/Fadeb.F (2), Android/Locker.AT (2), Android/Spy.Fiforeg.A (9), Android/TrojanDropper.Agent.BN (2), Android/TrojanSMS.Agent.BCD (2), Android/TrojanSMS.Agent.BCE(2), BAT/Filecoder.S, HTML/Phishing.Gen, JS/Kilim.DC (3), JS/TrojanDownloader.Agent.OAP, MSIL/Agent.JU (2), MSIL/Autorun.Spy.Agent.AU(7), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Injector.INI, MSIL/Injector.INJ, MSIL/Injector.INK, MSIL/Kryptik.BJZ, MSIL/Kryptik.BKA, MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.PCW, MSIL/PSW.Steam.JX (2), MSIL/Spy.Agent.XB (2), VBA/TrojanDownloader.Agent.JV, VBA/TrojanDownloader.Agent.JW (3), VBS/Agent.NDH, VBS/TrojanDownloader.Psyme.NIH, Win32/Adware.ConvertAd.CK(2), Win32/Adware.ConvertAd.CL (2), Win32/Adware.ConvertAd.CM, Win32/Adware.FileTour.SA, Win32/Adware.Navegaki.N (2), Win32/Adware.PicColor.W, Win32/Agent.WNI, Win32/Agent.WWY, Win32/AutoRun.Hupigon.L, Win32/AutoRun.Hupigon.V, Win32/Bicololo.A(4), Win32/Dorkbot.B, Win32/Dridex.H, Win32/Dridex.K, Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO (2), Win32/Filecoder.DG(3), Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.Q (2), Win32/Fynloski.AA (5), Win32/Fynloski.AM (2), Win32/Hupigon.NPN, Win32/Inject.NIM, Win32/Injector.BWEU, Win32/Injector.BWEV, Win32/Injector.BWEW, Win32/Injector.BWEX, Win32/Injector.BWEY, Win32/Injector.BWEZ, Win32/Injector.BYSK, Win32/Kasidet.AA(2), Win32/Korplug.FD (4), Win32/Kovter.B, Win32/Kryptik.DBQF, Win32/Kryptik.DBQG, Win32/Kryptik.DBQH, Win32/Kryptik.DBQI, Win32/Kryptik.DBQJ, Win32/Kryptik.DBQK, Win32/Kryptik.DBQL, Win32/Kryptik.DBQM, Win32/Kryptik.DBQN, Win32/Kryptik.DBQO, Win32/Kryptik.DBQP, Win32/Kryptik.DBQQ, Win32/Kryptik.DBQR, Win32/Kryptik.DBQS, Win32/Kryptik.DBQT, Win32/Kryptik.DBQU, Win32/LockScreen.BLK, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU(2), Win32/PSW.QQPass.OWU, Win32/PSW.VB.NIS (3), Win32/Remtasu.Y (3), Win32/Reveton.AL, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OOT, Win32/Spy.Bebloh.K, Win32/Spy.KeyLogger.OVG, Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACB (2), Win32/Tinba.BB, Win32/TrojanDownloader.Delf.BCZ (2), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Tiny.NLP (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYT, Win64/Dridex.C, Win64/Kryptik.ME

NOD32定義ファイル:11314 (2015/03/13 18:04)
Android/Kilal.B (2), Android/Locker.AS (2), Android/Spy.Agent.JY(2), Android/TrojanSMS.Agent.BCC (2), MSIL/Autorun.Spy.Agent.AU(2), MSIL/Autorun.Spy.Agent.BT (2), MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.INF, MSIL/Injector.ING, MSIL/Injector.INH, MSIL/NanoCore.B (2), MSIL/PSW.Agent.OMJ, MSIL/Stimilik.FR, NSIS/TrojanDownloader.Agent.NSF, NSIS/Voter.J, VBS/Agent.NDH, Win32/Adware.AdService.BC, Win32/Adware.AdService.BD(2), Win32/Adware.AdService.BE (2), Win32/Adware.ConvertAd.CH(2), Win32/Adware.ConvertAd.CI (2), Win32/Adware.ConvertAd.CJ (2), Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.JZ, Win32/Adware.MultiPlug.FR, Win32/Adware.Navegaki.L (2), Win32/Adware.Navegaki.M, Win32/Autoit.LY, Win32/Boaxxe.CX, Win32/Dalixi.E (4), Win32/Delf.SPD, Win32/FakeIE.AB(2), Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Filecoder.NDK (3), Win32/Fynloski.AM (2), Win32/Injector.Autoit.BIR, Win32/Injector.BWEO, Win32/Injector.BWEP, Win32/Injector.BWEQ, Win32/Injector.BWER, Win32/Injector.BWES, Win32/Injector.BWET, Win32/Injector.BYSJ, Win32/Kasidet.AA (2), Win32/Korplug.FD (3), Win32/Kryptik.DBPX, Win32/Kryptik.DBPY, Win32/Kryptik.DBPZ, Win32/Kryptik.DBQA, Win32/Kryptik.DBQB, Win32/Kryptik.DBQC, Win32/Kryptik.DBQD, Win32/Kryptik.DBQE, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.VB.NIS, Win32/Rbot, Win32/Reveton.AL, Win32/Sality.NAQ, Win32/Simda.B, Win32/Spatet.A (2), Win32/Spy.Agent.OOI (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB (2), Win32/Tagak.P, Win32/Tinba.AX, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.SCQ (2), Win32/TrojanDownloader.Banload.VII(3), Win32/TrojanDownloader.Banload.VIJ (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F, Win32/VB.ODW

NOD32定義ファイル:11313 (2015/03/13 13:12)
MSIL/Agent.QFM (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Filecoder.R(6), MSIL/Injector.IND, MSIL/Injector.INE, Win32/Adware.FakeAV.T, Win32/Adware.MultiPlug.FQ (2), Win32/Agent.WNI, Win32/Boaxxe.CV, Win32/Delf.AAV, Win32/Emotet.AD, Win32/Exploit.CVE-2013-0074.FM(2), Win32/Filecoder.DV, Win32/Glupteba.M (2), Win32/Injector.BWED, Win32/Injector.BWEF, Win32/Injector.BWEG, Win32/Injector.BWEH, Win32/Injector.BWEI (2), Win32/Injector.BWEJ (2), Win32/Injector.BWEK, Win32/Injector.BWEL, Win32/Injector.BWEM, Win32/Injector.BWEN(2), Win32/Kryptik.DBPL, Win32/Kryptik.DBPM, Win32/Kryptik.DBPN, Win32/Kryptik.DBPO, Win32/Kryptik.DBPP, Win32/Kryptik.DBPQ, Win32/Kryptik.DBPR, Win32/Kryptik.DBPS, Win32/Kryptik.DBPT, Win32/Kryptik.DBPU, Win32/Kryptik.DBPV, Win32/Kryptik.DBPW, Win32/Neurevt.B, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Reveton.AL, Win32/Rovnix.AB, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tinba.BB (2), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.VIG, Win32/TrojanDownloader.Banload.VIH(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NYH (2), Win32/Wemosis.G (4)

NOD32定義ファイル:11312 (2015/03/13 08:06)
MSIL/Agent.YK (2), MSIL/Injector.INC, MSIL/Kryptik.BJY, Win32/Adware.FileTour.RY (2), Win32/Adware.FileTour.RZ (2), Win32/Adware.LoadMoney.AIK (2), Win32/Agent.QKJ, Win32/Battdil.O (3), Win32/Boaxxe.CV, Win32/Corkow.BJ, Win32/Enchanim.B, Win32/Filecoder.NDI(2), Win32/Injector.BWDZ, Win32/Injector.BWEA, Win32/Injector.BWEB, Win32/Injector.BWEC, Win32/Injector.BWED, Win32/Injector.BWEE, Win32/Kovter.B, Win32/Kryptik.DBOX, Win32/Kryptik.DBOY, Win32/Kryptik.DBOZ, Win32/Kryptik.DBPA, Win32/Kryptik.DBPB, Win32/Kryptik.DBPC, Win32/Kryptik.DBPD, Win32/Kryptik.DBPE, Win32/Kryptik.DBPF, Win32/Kryptik.DBPG, Win32/Kryptik.DBPH, Win32/Kryptik.DBPI, Win32/Kryptik.DBPJ, Win32/Kryptik.DBPK, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (2), Win32/Qadars.AB, Win32/Sazoora.B, Win32/Spy.Zbot.ACB(2), Win32/Tinba.BB (2), Win32/TrojanDownloader.Autoit.NXS (4), Win32/TrojanDownloader.Banload.VIE (2), Win32/TrojanDownloader.Banload.VIF(3), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11311 (2015/03/13 04:06)
Android/Agent.AK, Android/Locker.AR (2), Android/TrojanSMS.Agent.BCB, HTML/Phishing.Gen, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (2), MSIL/Injector.IMY, MSIL/Injector.IMZ, MSIL/Injector.INA, MSIL/Injector.INB, MSIL/Kryptik.BJU, MSIL/Kryptik.BJV, MSIL/Kryptik.BJW, MSIL/Kryptik.BJX, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Agent.AON, MSIL/TrojanDownloader.Banload.CP(4), MSIL/TrojanDropper.Agent.BPO (2), SWF/Exploit.CVE-2015-0311.I(4), SWF/Exploit.ExKit.AH (16), VBA/TrojanDownloader.Agent.JU, VBS/Runner.NDE (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.RW(2), Win32/Adware.FileTour.RX (3), Win32/Adware.ICLoader.JY (2), Win32/Adware.LoadMoney.AII (2), Win32/Adware.LoadMoney.AIJ (2), Win32/Agent.RYR, Win32/Battdil.J, Win32/Bflient.Y, Win32/Bicololo.A(2), Win32/Cozer.A (4), Win32/Delf.SPH (2), Win32/Enchanim.B, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DI, Win32/Injector.BWDS, Win32/Injector.BWDT, Win32/Injector.BWDU, Win32/Injector.BWDV, Win32/Injector.BWDW, Win32/Injector.BWDX, Win32/Kelihos.G, Win32/Kovter.B, Win32/Kryptik.DBOE, Win32/Kryptik.DBOF, Win32/Kryptik.DBOG, Win32/Kryptik.DBOH, Win32/Kryptik.DBOI, Win32/Kryptik.DBOJ, Win32/Kryptik.DBOK, Win32/Kryptik.DBOL, Win32/Kryptik.DBOM, Win32/Kryptik.DBON, Win32/Kryptik.DBOO, Win32/Kryptik.DBOP, Win32/Kryptik.DBOQ, Win32/Kryptik.DBOR, Win32/Kryptik.DBOS, Win32/Kryptik.DBOT, Win32/Kryptik.DBOU, Win32/Kryptik.DBOV, Win32/Kryptik.DBOW, Win32/Lethic.AF, Win32/Neurevt.B, Win32/PSW.Gamer.NAC, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/Qbot.BG, Win32/Redyms.AM, Win32/Remtasu.F, Win32/Reveton.AL (2), Win32/Sazoora.B, Win32/ServStart.AD, Win32/Small.NNS (2), Win32/Spatet.A, Win32/Spy.Banker.AAWO (2), Win32/Spy.Banker.ABZS, Win32/Spy.Delf.PZO(3), Win32/Spy.Goldun.NGN (2), Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.YW, Win32/Tinba.BB (4), Win32/Tinba.BE, Win32/TrojanDownloader.Agent.AHM (3), Win32/TrojanDownloader.Autoit.NXR (2), Win32/TrojanDownloader.Banload.VHB, Win32/TrojanDownloader.Banload.VIC, Win32/TrojanDownloader.Banload.VID (2), Win32/TrojanDownloader.Delf.BCY (2), Win32/TrojanDownloader.FakeAlert.GI, Win32/TrojanDownloader.Hancitor.B (2), Win32/TrojanDownloader.Necurs.B(3), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Small.AJS(2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AL, Win32/Trustezeb.K, Win32/VB.OND (2), Win64/Cozer.A

NOD32定義ファイル:11310 (2015/03/13 00:03)
Android/Obfus.W (2), Android/Obfus.X (2), Android/Spy.Fiforeg.A (5), Android/Spy.GPSpy.H (2), Android/TrojanSMS.Agent.BCA (2), HTML/Phishing.Gen(3), JS/TrojanDownloader.Agent.OAO (2), Linux/Exploit.Small.BY (2), Linux/Exploit.Vmsplice.L (2), MSIL/Agent.QFL, MSIL/Bladabindi.BC (2), MSIL/HackTool.GameHack.A, MSIL/NanoCore.B (2), MSIL/PSW.Agent.PCV, MSIL/Riskware.Crypter.DL, MSIL/Stimilik.FR (2), SWF/Exploit.ExKit.AH(4), VBA/TrojanDownloader.Agent.JR, VBA/TrojanDownloader.Agent.JS, VBA/TrojanDownloader.Agent.JT, VBA/TrojanDropper.Agent.AB, VBA/TrojanDropper.Agent.AC, VBS/TrojanDropper.GoboTools, Win32/Adware.AdService.BB, Win32/Adware.ConvertAd.CG, Win32/Adware.FileTour.RT, Win32/Adware.FileTour.RU, Win32/Adware.FileTour.RV, Win32/Adware.ICLoader.IC, Win32/Adware.ICLoader.JX, Win32/Agent.WNI, Win32/Agent.WVW, Win32/Agent.WWV (2), Win32/Agent.WWW (2), Win32/Agent.WWX, Win32/Autoit.LY, Win32/AutoRun.VB.BLA, Win32/BHO.OIG (2), Win32/Boaxxe.BV, Win32/Delf.SPG (2), Win32/Dridex.H, Win32/Dridex.K, Win32/Emotet.AD(2), Win32/Exploit.CVE-2009-3129.CF, Win32/Exploit.CVE-2012-0158.NY, Win32/Exploit.CVE-2012-0158.NZ (4), Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Fynloski.AM, Win32/HackTool.Agent.NBS, Win32/Injector.BWDK, Win32/Injector.BWDL (3), Win32/Injector.BWDM, Win32/Injector.BWDN, Win32/Injector.BWDO, Win32/Injector.BWDP, Win32/Injector.BWDQ, Win32/Injector.BWDR, Win32/Kryptik.DBNL, Win32/Kryptik.DBNM, Win32/Kryptik.DBNN, Win32/Kryptik.DBNO, Win32/Kryptik.DBNP, Win32/Kryptik.DBNQ, Win32/Kryptik.DBNR, Win32/Kryptik.DBNS, Win32/Kryptik.DBNT, Win32/Kryptik.DBNU, Win32/Kryptik.DBNV, Win32/Kryptik.DBNW, Win32/Kryptik.DBNX, Win32/Kryptik.DBNY, Win32/Kryptik.DBNZ, Win32/Kryptik.DBOA, Win32/Kryptik.DBOB, Win32/Kryptik.DBOC, Win32/Kryptik.DBOD, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DT (4), Win32/PSW.Papras.DU (2), Win32/Qhost.PKV, Win32/Remtasu.Y, Win32/Reveton.AL (3), Win32/Rovnix.AB, Win32/Simda.B (2), Win32/Simda.D, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB(2), Win32/Tinba.AX, Win32/Tinba.BB (3), Win32/Tinba.BE (4), Win32/TrojanDownloader.Banload.VHY (2), Win32/TrojanDownloader.Banload.VHZ(2), Win32/TrojanDownloader.Banload.VIA, Win32/TrojanDownloader.Banload.VIB, Win32/TrojanDownloader.Delf.BCW (2), Win32/TrojanDownloader.Necurs.B(3), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.QZI (2), Win32/TrojanDropper.Agent.QZJ, Win32/VB.RVB (2), Win32/Wisp.AE (2)

NOD32定義ファイル:11309 (2015/03/12 20:56)
Android/Andup.W (2), Android/FakeTimer.N (2), Android/Spy.Agent.JW(2), Android/Spy.Agent.JX, Android/Spy.Fiforeg.A (12), Android/TrojanSMS.Agent.BBZ (2), BAT/Filecoder.Z, BAT/Spy.Agent.W(3), Linux/Agent.AK, MSIL/Autorun.Agent.HZ (2), MSIL/Bladabindi.BC(4), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (5), MSIL/Bladabindi.O, MSIL/Injector.IMS, MSIL/Injector.IMT, MSIL/Injector.IMU, MSIL/Injector.IMV, MSIL/Injector.IMW, MSIL/Injector.IMX, MSIL/IRCBot.CQ, MSIL/Kryptik.BJS, MSIL/Kryptik.BJT, MSIL/PSW.Agent.PCQ (2), MSIL/PSW.Agent.PCR (2), MSIL/PSW.Agent.PCS (2), MSIL/PSW.Agent.PCT, MSIL/PSW.Agent.PCU, MSIL/Skyper.C, MSIL/Spy.Keylogger.AVH, MSIL/Tixiker.A, MSIL/TrojanDownloader.Banload.CO, MSIL/TrojanDownloader.Small.UC, MSIL/TrojanDownloader.Tiny.JS, MSIL/TrojanDownloader.Tiny.KL(2), SWF/Airtube.C (3), SWF/Exploit.CVE-2014-8439.M (4), SWF/Exploit.CVE-2014-8440.G (5), SWF/Exploit.CVE-2015-0311.A (2), SWF/Exploit.CVE-2015-0311.I (15), SWF/Exploit.CVE-2015-0313.I(4), SWF/Exploit.ExKit.AH (27), SWF/Exploit.ExKit.P (6), VBA/TrojanDownloader.Agent.JQ, Win32/Adware.AdService.BA, Win32/Adware.ConvertAd.CF (2), Win32/Adware.Coolezweb.CD, Win32/Adware.Coolezweb.CE, Win32/Adware.FileTour.RS, Win32/Adware.ICLoader.JW(2), Win32/Adware.LoadMoney.AIH (2), Win32/Agent.QZA (2), Win32/Ainslot.AA, Win32/Delf.SNQ (3), Win32/Emotet.AD, Win32/Exploit.CVE-2013-0074.FL, Win32/Farfli.OY, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AA (5), Win32/Glupteba.M, Win32/HackTool.Delf.NCT, Win32/HackTool.GameHack.AO, Win32/Injector.BWDF, Win32/Injector.BWDG, Win32/Injector.BWDH, Win32/Injector.BWDI, Win32/Injector.BWDJ, Win32/Kryptik.DBMV, Win32/Kryptik.DBMW, Win32/Kryptik.DBMX, Win32/Kryptik.DBMY, Win32/Kryptik.DBMZ, Win32/Kryptik.DBNA, Win32/Kryptik.DBNB, Win32/Kryptik.DBNC, Win32/Kryptik.DBND, Win32/Kryptik.DBNE, Win32/Kryptik.DBNF, Win32/Kryptik.DBNG, Win32/Kryptik.DBNH, Win32/Kryptik.DBNI, Win32/Kryptik.DBNJ, Win32/Kryptik.DBNK, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (5), Win32/PSW.Papras.DU (3), Win32/Qhost, Win32/Qhost.PKU, Win32/Reveton.AL (2), Win32/Sazoora.B, Win32/Spatet.I, Win32/Spy.Banker.ABZQ (2), Win32/Spy.Banker.ABZR, Win32/Spy.POSCardStealer.A, Win32/Spy.Zbot.ACB, Win32/Tinba.BB (2), Win32/TrojanDownloader.Banload.VHU (2), Win32/TrojanDownloader.Banload.VHV(2), Win32/TrojanDownloader.Banload.VHW, Win32/TrojanDownloader.Banload.VHX, Win32/TrojanDownloader.Delf.BCU, Win32/TrojanDropper.Agent.QVE, Win32/TrojanDropper.Autoit.IV

NOD32定義ファイル:11308 (2015/03/12 18:05)
Android/Locker.AP (2), Android/Locker.AQ (2), Android/Spy.Agent.JV(2), Android/TrojanDownloader.Agent.CB (2), HTML/Phishing.Gen, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Filecoder.Q (4), MSIL/HackTool.DoSer.BB (2), MSIL/Injector.IMQ, MSIL/Injector.IMR, MSIL/NanoCore.B, MSIL/PSW.Agent.PCO, MSIL/PSW.Agent.PCP, MSIL/TrojanDropper.Agent.BPM (2), MSIL/TrojanDropper.Agent.BPN (2), MSIL/TrojanDropper.Binder.EW (2), NSIS/Injector.CH, Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.JV, Win32/Agent.QMH (2), Win32/Agent.WNI, Win32/Agent.WWU (2), Win32/Boaxxe.CV, Win32/Dalixi.E, Win32/Filecoder.CO, Win32/Filecoder.DI (3), Win32/Injector.BWCR, Win32/Injector.BWCS, Win32/Injector.BWCT, Win32/Injector.BWCU, Win32/Injector.BWCV, Win32/Injector.BWCW, Win32/Injector.BWCX, Win32/Injector.BWCY, Win32/Injector.BWCZ, Win32/Injector.BWDA, Win32/Injector.BWDB, Win32/Injector.BWDC, Win32/Injector.BWDD, Win32/Injector.BWDE, Win32/Korplug.FD, Win32/Kryptik.DBMF, Win32/Kryptik.DBMG, Win32/Kryptik.DBMH, Win32/Kryptik.DBMI, Win32/Kryptik.DBMJ, Win32/Kryptik.DBMK, Win32/Kryptik.DBML, Win32/Kryptik.DBMM, Win32/Kryptik.DBMN, Win32/Kryptik.DBMO, Win32/Kryptik.DBMP, Win32/Kryptik.DBMQ, Win32/Kryptik.DBMR, Win32/Kryptik.DBMS, Win32/Kryptik.DBMT, Win32/Kryptik.DBMU, Win32/Lurk.AA, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU(2), Win32/Spatet.A, Win32/Spy.AppmalLog.A (3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ZR, Win32/Tagak.P, Win32/TrojanDownloader.Banload.VHT, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK, Win32/VB.ODW

NOD32定義ファイル:11307 (2015/03/12 13:08)
BAT/Agent.AY (3), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC(2), MSIL/Injector.IMM, MSIL/Injector.IMN, MSIL/Injector.IMO, MSIL/Injector.IMP, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Banload.CN(2), Win32/Adware.FileTour.RR (3), Win32/Agent.QKJ, Win32/Agent.WVO, Win32/Agent.WWT (2), Win32/Bedep.C, Win32/Boaxxe.CV (2), Win32/Emotet.AD, Win32/Equdrug.A, Win32/Exploit.CVE-2012-0158.NX, Win32/Exploit.CVE-2013-0074.FK (2), Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.Autoit.BIQ, Win32/Injector.BWCJ, Win32/Injector.BWCK, Win32/Injector.BWCL, Win32/Injector.BWCM, Win32/Injector.BWCN(2), Win32/Injector.BWCO, Win32/Injector.BWCP, Win32/Injector.BWCQ, Win32/Kovter.B, Win32/Kryptik.DBLR, Win32/Kryptik.DBLS, Win32/Kryptik.DBLT, Win32/Kryptik.DBLU, Win32/Kryptik.DBLV, Win32/Kryptik.DBLW, Win32/Kryptik.DBLX, Win32/Kryptik.DBLY, Win32/Kryptik.DBLZ, Win32/Kryptik.DBMA, Win32/Kryptik.DBMB, Win32/Kryptik.DBMC, Win32/Kryptik.DBME, Win32/LockScreen.BLJ (2), Win32/Neurevt.B, Win32/Packed.AutoIt.AJ, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (3), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.ABOD, Win32/Spy.Banker.ABZP (2), Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tinba.BB (2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDropper.Autoit.IU (2), Win32/TrojanDropper.VB.OQO, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYT, Win32/Trustezeb.K, Win64/Dridex.C, Win64/Kryptik.MD

NOD32定義ファイル:11306 (2015/03/12 08:02)
JS/Kilim.DA (2), JS/Kilim.DB (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BN, MSIL/Bladabindi.F, MSIL/Injector.IMI, MSIL/Injector.IMJ, MSIL/Injector.IMK, MSIL/Injector.IML, MSIL/Kryptik.BJP, MSIL/Kryptik.BJQ, MSIL/Kryptik.BJR, MSIL/Stimilik.FR, MSIL/TrojanClicker.Small.NAR, MSIL/TrojanDownloader.Banload.CM, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.RQ (2), Win32/Adware.LoadMoney.AIG, Win32/Agent.QKJ, Win32/Boaxxe.CV, Win32/Emotet.AD, Win32/Equdrug.A(7), Win32/Exploit.CVE-2012-0158.NW, Win32/Exploit.CVE-2013-0074.FJ, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.DV, Win32/Injector.BWCC, Win32/Injector.BWCD, Win32/Injector.BWCE, Win32/Injector.BWCF, Win32/Injector.BWCG, Win32/Injector.BWCH, Win32/Injector.BWCI, Win32/Kryptik.DBLH, Win32/Kryptik.DBLI, Win32/Kryptik.DBLJ, Win32/Kryptik.DBLK, Win32/Kryptik.DBLL, Win32/Kryptik.DBLM, Win32/Kryptik.DBLN, Win32/Kryptik.DBLO, Win32/Kryptik.DBLP, Win32/Kryptik.DBLQ, Win32/Neurevt.B, Win32/ProxyChanger.TI, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU, Win32/PSW.Steam.NBK, Win32/Qbot.BG, Win32/Reveton.AL, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL

NOD32定義ファイル:11305 (2015/03/12 04:10)
JS/Bondat.A, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/Injector.IMG, MSIL/Injector.IMH, MSIL/Kryptik.BJN, MSIL/Kryptik.BJO, MSIL/PSW.Agent.PCN, MSIL/Spy.Agent.JG, MSIL/Spy.Small.AB, MSIL/Stimilik.FP (2), MSIL/TrojanDownloader.Agent.AOM, MSIL/TrojanDownloader.Banload.CL(2), VBA/TrojanDownloader.Agent.JP, VBS/TrojanDropper.Agent.NCL, Win32/Adware.Coolezweb.CC, Win32/Adware.FileTour.RO, Win32/Adware.FileTour.RP, Win32/Adware.ICLoader.JU, Win32/Adware.LoadMoney.AIE, Win32/Adware.LoadMoney.AIF (2), Win32/Adware.Similagro.E, Win32/Agent.WVO (2), Win32/Boaxxe.CV, Win32/Corkow.BH, Win32/Corkow.BI, Win32/Dorkbot.B (2), Win32/Dridex.K, Win32/Exploit.CVE-2012-0158.NV, Win32/Injector.BWBW, Win32/Injector.BWBX, Win32/Injector.BWBY, Win32/Injector.BWBZ, Win32/Injector.BWCA, Win32/Injector.BWCB, Win32/Kovter.B (2), Win32/Kryptik.DBKT, Win32/Kryptik.DBKU, Win32/Kryptik.DBKV, Win32/Kryptik.DBKW, Win32/Kryptik.DBKX, Win32/Kryptik.DBKY, Win32/Kryptik.DBKZ, Win32/Kryptik.DBLA, Win32/Kryptik.DBLB, Win32/Kryptik.DBLC, Win32/Kryptik.DBLD, Win32/Kryptik.DBLE, Win32/Kryptik.DBLF, Win32/Kryptik.DBLG, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (6), Win32/PSW.Papras.DU (2), Win32/RDPdoor.AI, Win32/Remtasu.Y, Win32/Reveton.AL(3), Win32/Rovnix.AB, Win32/ServStart.JP (2), Win32/ServStart.O(3), Win32/Spatet.I, Win32/Spy.Agent.OOT, Win32/Spy.Banker.ABOD, Win32/Spy.Usteal.C, Win32/Spy.Zbot.ACB (3), Win32/Tinba.BB (4), Win32/TrojanDownloader.Banload.VHR (2), Win32/TrojanDownloader.Banload.VHS(2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL

NOD32定義ファイル:11304 (2015/03/11 23:46)
Android/Agent.KE (2), Android/Obfus.V (2), Android/Spy.Agent.IB, Android/Spy.Agent.JU (2), Android/Spy.Fiforeg.A (16), Android/TrojanDropper.Agent.BM (2), BAT/CoinMiner.JI (3), BAT/Starter.NCD, DOC/Fraud.G, Java/Exploit.Agent.SAM (2), Java/Exploit.Agent.SAN (2), Linux/Agent.BU, Linux/Agent.BV, Linux/Agent.L, Linux/Exploit.Agent.AE, Linux/Gafgyt.L, Linux/Gafgyt.M, Linux/Hydra.R (2), MSIL/Agent.AW, MSIL/Agent.QFJ (2), MSIL/Agent.QFK, MSIL/Autorun.Spy.Agent.BT (2), MSIL/BadJoke.BK, MSIL/Bladabindi.BC (8), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/Bladabindi.Q, MSIL/CoinMiner.I, MSIL/Gruf.A(2), MSIL/Hoax.FakeHack.QX (2), MSIL/Injector.IME, MSIL/Injector.IMF, MSIL/NanoCore.B, MSIL/PSW.OnLineGames.AFU (2), MSIL/PSW.OnLineGames.AFV(2), MSIL/Riskware.Crypter.EF, MSIL/Riskware.Crypter.EG, MSIL/Riskware.Crypter.EH, MSIL/Skyper.A (4), MSIL/Spy.Agent.ADJ, MSIL/Spy.Keylogger.AVF (2), MSIL/Spy.Keylogger.AVG (2), MSIL/Stimilik.FR(4), MSIL/Surveyer.BU, MSIL/Surveyer.BV, MSIL/TrojanClicker.Small.NAZ, MSIL/TrojanDownloader.Agent.AOL, MSIL/TrojanDownloader.Small.UB, MSIL/TrojanDropper.Agent.BPL (2), MSIL/TrojanDropper.Binder.EV(2), SWF/Exploit.CVE-2015-0311.I (2), Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.RN, Win32/Adware.PicColor.V, Win32/Adware.TCon.B, Win32/Agent.QYZ (2), Win32/Agent.WPO, Win32/Agent.WWQ (2), Win32/Agent.WWR, Win32/Autoit.NVB (2), Win32/AutoRun.IRCBot.JD, Win32/AutoRun.VB.BKZ, Win32/Emotet.AD, Win32/Filecoder.CS (2), Win32/Filecoder.DI, Win32/Glupteba.M, Win32/Injector.Autoit.BIP, Win32/Injector.BWBG, Win32/Injector.BWBP, Win32/Injector.BWBS, Win32/Injector.BWBT, Win32/Injector.BWBU, Win32/Injector.BWBV, Win32/Kovter.B, Win32/Kryptik.DBKE, Win32/Kryptik.DBKF, Win32/Kryptik.DBKG, Win32/Kryptik.DBKH, Win32/Kryptik.DBKI, Win32/Kryptik.DBKJ, Win32/Kryptik.DBKK, Win32/Kryptik.DBKL, Win32/Kryptik.DBKM, Win32/Kryptik.DBKN, Win32/Kryptik.DBKO, Win32/Kryptik.DBKP, Win32/Kryptik.DBKQ, Win32/Kryptik.DBKR, Win32/Kryptik.DBKS, Win32/Lurk.AA, Win32/MBRlock.X, Win32/Neurevt.G, Win32/ProxyChanger.TI (3), Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (5), Win32/Redcontrole.G(2), Win32/Redyms.AM, Win32/Regil.AT (2), Win32/Remtasu.Y (2), Win32/Reveton.AL (2), Win32/ServStart.M (2), Win32/ServStart.N (2), Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.KeyLogger.ORZ, Win32/Spy.Weecnaw.A, Win32/Tinba.BB (3), Win32/TrojanDownloader.Banload.VHB, Win32/TrojanDownloader.Banload.VHO, Win32/TrojanDownloader.Banload.VHP (2), Win32/TrojanDownloader.Banload.VHQ (2), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.A(3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.VB.OQR, Win32/Videspra.AO, Win32/Virut.NHN

NOD32定義ファイル:11303 (2015/03/11 21:16)
Android/Kilal.A (2), Android/Obfus.T (2), Android/Obfus.U(2), Android/Simpatchy.B, Android/Simplocker.AS (2), Android/TrojanDropper.Agent.BL (2), Android/TrojanSMS.Agent.BBY(2), BAT/Autorun.FW (10), BAT/Qhost.NTZ (2), Linux/Agent.AH (2), Linux/Agent.AI (2), Linux/Agent.AJ (2), Linux/Exploit.Agent.AD (2), Linux/Exploit.CVE-2012-3524.C (2), MSIL/Agent.QFC, MSIL/Agent.QFD, MSIL/Agent.QFE, MSIL/Agent.QFF (2), MSIL/Agent.QFG (2), MSIL/Agent.QFH, MSIL/Agent.QFI (2), MSIL/Agent.YI, MSIL/Agent.YJ (2), MSIL/Bladabindi.BC(7), MSIL/Bladabindi.BH (5), MSIL/Bladabindi.BN, MSIL/Bladabindi.F(2), MSIL/Bladabindi.O, MSIL/HackTool.Crypter.HM, MSIL/Injector.IMB, MSIL/Injector.IMC, MSIL/Injector.IMD, MSIL/Kryptik.BJJ, MSIL/Kryptik.BJK, MSIL/Kryptik.BJL, MSIL/Kryptik.BJM, MSIL/LockScreen.MW, MSIL/Skyper.A, MSIL/Skyper.B, MSIL/Spy.Agent.ADI (2), MSIL/Spy.Keylogger.AVB(2), MSIL/Spy.Keylogger.AVC (2), MSIL/Spy.Keylogger.AVD(2), MSIL/Spy.Keylogger.AVE (2), MSIL/TrojanClicker.Small.NAY, MSIL/TrojanDownloader.Agent.AOK (2), NSIS/Injector.CG, PDF/Phishing.Agent.S, PHP/Spy.Agent.C (2), RAR/TrojanDownloader.Agent.L, TrojanDownloader.Agent.NEU(2), TrojanDownloader.Agent.NEV, VBA/TrojanDownloader.Agent.JN, VBA/TrojanDownloader.Agent.JO, VBA/TrojanDropper.Agent.AA, Win32/Adware.AdService.AZ (2), Win32/Adware.ConvertAd.CD, Win32/Adware.ConvertAd.CE, Win32/Adware.FileTour.RL, Win32/Adware.FileTour.RM, Win32/Adware.ICLoader.JT (2), Win32/Adware.LoadMoney.AID (2), Win32/Adware.TCon.A, Win32/Agent.QDM, Win32/Agent.QYX (3), Win32/Agent.QYY, Win32/Agent.WWF, Win32/Agent.WWN, Win32/Agent.WWO, Win32/Agent.WWP (2), Win32/Autoit.AW (2), Win32/Battdil.I, Win32/Bedep.C, Win32/Boaxxe.CV, Win32/Chir.B, Win32/Dalixi.E (2), Win32/Delf.ANG (2), Win32/Delf.SOZ (2), Win32/Dridex.H, Win32/Dridex.K(2), Win32/Exploit.CVE-2012-0158.NU, Win32/Exploit.CVE-2013-0074.FI, Win32/Filecoder.DG, Win32/Fynloski.AA (5), Win32/Fynloski.AM (2), Win32/HackTool.Crypter.DM, Win32/Idele.A, Win32/Injector.Autoit.BIO, Win32/Injector.BWBC, Win32/Injector.BWBE, Win32/Injector.BWBF, Win32/Injector.BWBG, Win32/Injector.BWBH (2), Win32/Injector.BWBI, Win32/Injector.BWBJ, Win32/Injector.BWBK, Win32/Injector.BWBL, Win32/Injector.BWBM, Win32/Injector.BWBN, Win32/Injector.BWBO, Win32/Injector.BWBP, Win32/Injector.BWBQ, Win32/Injector.BWBR, Win32/Korplug.FC (4), Win32/Kryptik.DBJH, Win32/Kryptik.DBJI, Win32/Kryptik.DBJJ, Win32/Kryptik.DBJK, Win32/Kryptik.DBJL, Win32/Kryptik.DBJM, Win32/Kryptik.DBJN, Win32/Kryptik.DBJO, Win32/Kryptik.DBJP, Win32/Kryptik.DBJQ, Win32/Kryptik.DBJR, Win32/Kryptik.DBJS, Win32/Kryptik.DBJT, Win32/Kryptik.DBJU, Win32/Kryptik.DBJV, Win32/Kryptik.DBJW, Win32/Kryptik.DBJX, Win32/Kryptik.DBJY, Win32/Kryptik.DBJZ, Win32/Kryptik.DBKA, Win32/Kryptik.DBKB, Win32/Kryptik.DBKC, Win32/Kryptik.DBKD, Win32/Neurevt.B, Win32/Ponmocup.AA, Win32/PSW.Fareit.G (3), Win32/PSW.Legendmir.NLC, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/RDPdoor.AI, Win32/Reveton.AL, Win32/RiskWare.VBCrypt.FF, Win32/Rootkit.Ressdt.NFS, Win32/Simda.B, Win32/Small.NNR (2), Win32/Spatet.I(2), Win32/Spy.Banker.AAUJ, Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ABZO(2), Win32/Spy.Bizzana.A, Win32/Spy.VB.NZY (3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/StartPage.AKR (2), Win32/Tagak.P, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BCX, Win32/TrojanDownloader.Autoit.NXQ (2), Win32/TrojanDownloader.Banload.VHN (2), Win32/TrojanDownloader.Delf.BCL, Win32/TrojanDownloader.Delf.BCS, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K, Win32/VB.RUU, Win32/VB.RUV, Win64/Dridex.C, Win64/Kryptik.MC

NOD32定義ファイル:11302 (2015/03/11 18:18)
Android/TrojanSMS.Agent.BBX (2), MSIL/Agent.QFC (2), MSIL/Autorun.Spy.Agent.AU (3), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH, MSIL/Bladabindi.F(3), MSIL/Injector.ILW, MSIL/Injector.ILX, MSIL/Injector.ILY, MSIL/Injector.ILZ, MSIL/Injector.IMA, MSIL/Kryptik.BJH, MSIL/Kryptik.BJI, MSIL/TrojanDownloader.Banload.CK, MSIL/TrojanDropper.Agent.JK, MSIL/TrojanDropper.Binder.EU (2), Win32/Adware.AdService.AY (2), Win32/Adware.ConvertAd.CD, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.RK(2), Win32/Adware.ICLoader.JS, Win32/Adware.LoadMoney.AIC (2), Win32/Adware.MultiPlug.FO, Win32/Adware.SurfSideKick.AB, Win32/Agent.QYW(2), Win32/Agent.WVO, Win32/Agent.WWL, Win32/Agent.WWM, Win32/Delf.SPE(3), Win32/Dorkbot.B (3), Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.NS, Win32/Exploit.CVE-2012-0158.NT, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Injector.BWAU, Win32/Injector.BWAV, Win32/Injector.BWAW, Win32/Injector.BWAX, Win32/Injector.BWAY, Win32/Injector.BWAZ, Win32/Injector.BWBA, Win32/Injector.BWBB, Win32/Injector.BWBD, Win32/Kasidet.AA (3), Win32/Kovter.A, Win32/Kryptik.DBIP, Win32/Kryptik.DBIQ, Win32/Kryptik.DBIR, Win32/Kryptik.DBIS, Win32/Kryptik.DBIT, Win32/Kryptik.DBIU, Win32/Kryptik.DBIV, Win32/Kryptik.DBIW, Win32/Kryptik.DBIX, Win32/Kryptik.DBIY, Win32/Kryptik.DBIZ, Win32/Kryptik.DBJA, Win32/Kryptik.DBJB, Win32/Kryptik.DBJC, Win32/Kryptik.DBJD, Win32/Kryptik.DBJE, Win32/Kryptik.DBJF, Win32/Kryptik.DBJG, Win32/Lethic.AA, Win32/PSW.Papras.DP (2), Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (4), Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS, Win32/Rovnix.AB, Win32/Sality.NEL, Win32/Small.NAV, Win32/Spatet.I (2), Win32/Spy.Zbot.AAQ (6), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.VHM, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Small.AJR (2), Win32/Trustezeb.K

NOD32定義ファイル:11301 (2015/03/11 13:17)
MSIL/Agent.WH, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Injector.ILT, MSIL/Injector.ILU, MSIL/Injector.ILV, MSIL/Kryptik.BJG, MSIL/TrojanDownloader.Banload.CJ (2), Win32/Adware.MultiPlug.FN, Win32/Agent.QKJ, Win32/Agent.WVO, Win32/Bamital.GI (3), Win32/Bedep.C, Win32/Dorkbot.B, Win32/Emotet.AD, Win32/Fynloski.AA, Win32/Fynloski.AM(2), Win32/Injector.BWAM, Win32/Injector.BWAN, Win32/Injector.BWAO, Win32/Injector.BWAP, Win32/Injector.BWAQ, Win32/Injector.BWAR, Win32/Injector.BWAS, Win32/Injector.BWAT, Win32/Kryptik.DBIA, Win32/Kryptik.DBIB, Win32/Kryptik.DBIC, Win32/Kryptik.DBID, Win32/Kryptik.DBIE, Win32/Kryptik.DBIG, Win32/Kryptik.DBIH, Win32/Kryptik.DBII, Win32/Kryptik.DBIJ, Win32/Kryptik.DBIK, Win32/Kryptik.DBIL, Win32/Kryptik.DBIM, Win32/Kryptik.DBIN, Win32/Kryptik.DBIO, Win32/Phase.H (3), Win32/PSW.Papras.DP (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (2), Win32/Remtasu.Z, Win32/Spatet.I, Win32/Spy.Banker.ABOD, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/TrojanDownloader.Autoit.NXP (2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDropper.Autoit.IT, Win32/TrojanDropper.VB.OQO, Win32/VB.RVA(3), Win64/Spy.Agent.E

NOD32定義ファイル:11300 (2015/03/11 08:29)
BAT/Filecoder.S (5), BAT/Filecoder.Y, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Injector.ILN, MSIL/Injector.ILO, MSIL/Injector.ILP, MSIL/Injector.ILQ, MSIL/Injector.ILR, MSIL/Injector.ILS, MSIL/Kryptik.BJF, MSIL/PSW.Agent.OMJ, MSIL/Stimilik.FR(5), MSIL/TrojanDownloader.Banload.CI, MSIL/TrojanDownloader.Small.UA(2), MSIL/TrojanDropper.Agent.LF, VBA/TrojanDownloader.Agent.JM, Win32/Adware.ConvertAd.CB (2), Win32/Adware.ConvertAd.CC(2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.RJ (2), Win32/Agent.QYT, Win32/Agent.WFF, Win32/Battdil.I, Win32/Delf.OGV, Win32/Dewnad.AM, Win32/Emotet.AD, Win32/Exploit.CVE-2013-0074.FH (2), Win32/Exploit.CVE-2013-3660.K, Win32/Filecoder.DI, Win32/Filecoder.EM, Win32/Fynloski.AA (3), Win32/Injector.BWAG, Win32/Injector.BWAH, Win32/Injector.BWAI, Win32/Injector.BWAJ, Win32/Injector.BWAK, Win32/Injector.BWAL, Win32/Injector.NEX, Win32/IRCBot.NHR, Win32/Kryptik.DBHJ, Win32/Kryptik.DBHK, Win32/Kryptik.DBHL, Win32/Kryptik.DBHM, Win32/Kryptik.DBHN, Win32/Kryptik.DBHO, Win32/Kryptik.DBHP, Win32/Kryptik.DBHQ, Win32/Kryptik.DBHR, Win32/Kryptik.DBHS, Win32/Kryptik.DBHT, Win32/Kryptik.DBHU, Win32/Kryptik.DBHV, Win32/Kryptik.DBHW, Win32/Kryptik.DBHX, Win32/Kryptik.DBHY, Win32/Kryptik.DBHZ, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QUP, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU(2), Win32/Reveton.AL, Win32/Rovnix.AB, Win32/Spy.Weecnaw.A, Win32/Tinba.BB(2), Win32/TrojanDownloader.Banload.VFG, Win32/TrojanDownloader.Banload.VHL(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL(2), Win32/TrojanDownloader.Waski.F

NOD32定義ファイル:11299 (2015/03/11 04:18)
BAT/Filecoder.S, BAT/TrojanDownloader.Agent.NGZ (2), JS/Bondat.A, JS/Kryptik.AUG, JS/TrojanClicker.Agent.NGC, JS/TrojanDownloader.Nemucod.AF, MSIL/Agent.YH (2), MSIL/Spy.Agent.ADH (2), MSIL/Stimilik.FR(2), NSIS/Hoax.ArchSMS.Y (4), VBA/TrojanDownloader.Agent.JL, VBS/Agent.NHT (2), Win32/Adware.FileTour.RH, Win32/Adware.FileTour.RI(2), Win32/Adware.ICLoader.JR, Win32/Adware.LoadMoney.AIA, Win32/Adware.LoadMoney.AIB (2), Win32/Agent.QKJ, Win32/Agent.QVD, Win32/Agent.QXY, Win32/Agent.WWL, Win32/Autoit.NVA, Win32/Boaxxe.CO, Win32/Delf.SPD (2), Win32/Dialer.PornDial.NAF (2), Win32/Emotet.AD, Win32/Farfli.BLS (2), Win32/Filecoder.DG, Win32/Filecoder.NDM (4), Win32/Gertref.K, Win32/HackTool.Agent.NBR, Win32/Injector.BVZX, Win32/Injector.BVZY, Win32/Injector.BVZZ, Win32/Injector.BWAA, Win32/Injector.BWAB, Win32/Injector.BWAC, Win32/Injector.BWAD, Win32/Injector.BWAE, Win32/Injector.BWAF, Win32/Kryptik.DBGP, Win32/Kryptik.DBGQ, Win32/Kryptik.DBGR, Win32/Kryptik.DBGS, Win32/Kryptik.DBGT, Win32/Kryptik.DBGU, Win32/Kryptik.DBGV, Win32/Kryptik.DBGW, Win32/Kryptik.DBGX, Win32/Kryptik.DBGY, Win32/Kryptik.DBGZ, Win32/Kryptik.DBHA, Win32/Kryptik.DBHB, Win32/Kryptik.DBHC, Win32/Kryptik.DBHD, Win32/Kryptik.DBHE, Win32/Kryptik.DBHF, Win32/Kryptik.DBHG, Win32/Kryptik.DBHH, Win32/Kryptik.DBHI, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU(4), Win32/Redyms.AM, Win32/Remtasu.Y (2), Win32/Reveton.AL (2), Win32/RiskWare.NetFilter.R (3), Win32/RiskWare.NetFilter.T, Win32/Rovnix.AB, Win32/Sality.NEK, Win32/Spy.Delf.PZN (3), Win32/Spy.KeyLogger.OVF(2), Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Tinba.BB, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.VHK, Win32/TrojanDownloader.Banload.VHL, Win32/TrojanDownloader.Hancitor.B (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/VB.RUZ, Win32/Virut.NHM (2), Win64/Agent.CY, Win64/Asterope.C (2), Win64/Spy.Agent.E (2)

NOD32定義ファイル:11298 (2015/03/11 00:27)
Android/Agent.KD (2), Android/Qiflo.A (3), Android/SMForw.HB(2), Android/TrojanDropper.Agent.BC, BAT/Filecoder.W (2), BAT/Filecoder.X, BAT/PSW.Agent.CC (2), JS/Febipos.M (2), JS/TrojanDownloader.Agent.OAN, Linux/Agent.AD (2), Linux/Agent.AF (5), Linux/Agent.AG (2), Linux/Exploit.Agent.AA (2), Linux/Exploit.Agent.AB(2), Linux/Exploit.Agent.AC (2), Linux/Exploit.Agent.Z (2), Linux/Exploit.Vmsplice.K (2), Linux/Small.AA, Linux/Small.AB, Linux/Small.AC (2), Linux/Small.Z, MSIL/Agent.QBC, MSIL/Agent.YG, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/HackTool.Agent.FS, MSIL/Iksflorat.B, MSIL/Injector.ILI, MSIL/Injector.ILJ, MSIL/Injector.ILK, MSIL/Injector.ILL, MSIL/Injector.ILM, MSIL/Riskware.Crypter.EE, MSIL/Stimilik.FP, MSIL/Surveyer.BT (2), MSIL/TrojanDownloader.Agent.AOI(2), MSIL/TrojanDownloader.Agent.AOJ (2), MSIL/TrojanDownloader.Small.TZ, MSIL/TrojanDropper.Agent.BLT, MSIL/TrojanDropper.Agent.BPK, PHP/WebShell.NCM, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.RG, Win32/Adware.ICLoader.JQ, Win32/Adware.LoadMoney.AHZ (2), Win32/Adware.LoadMoney.RM, Win32/Adware.PicColor.U, Win32/Agent.QYU, Win32/Agent.QYV (2), Win32/Agent.WNI, Win32/Agent.WVO, Win32/Agent.WVQ, Win32/Agent.WVR, Win32/Agent.WVW (2), Win32/AutoRun.Agent.AOF (2), Win32/Battdil.I (2), Win32/Bifrose.ADR, Win32/Boaxxe.CV, Win32/Delf.SPC, Win32/Dorkbot.B, Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.AU, Win32/Exploit.CVE-2012-0158.NR, Win32/Exploit.CVE-2013-0074.FG, Win32/Filecoder.DI (3), Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Fynloski.AA (3), Win32/Injector.BVZJ, Win32/Injector.BVZK, Win32/Injector.BVZL, Win32/Injector.BVZM, Win32/Injector.BVZN, Win32/Injector.BVZO, Win32/Injector.BVZP, Win32/Injector.BVZQ, Win32/Injector.BVZR, Win32/Injector.BVZS, Win32/Injector.BVZT, Win32/Injector.BVZU, Win32/Injector.BVZV, Win32/Injector.BVZW, Win32/Kovter.A, Win32/Kryptik.DBGB, Win32/Kryptik.DBGC, Win32/Kryptik.DBGD, Win32/Kryptik.DBGE, Win32/Kryptik.DBGF, Win32/Kryptik.DBGG, Win32/Kryptik.DBGH, Win32/Kryptik.DBGI, Win32/Kryptik.DBGJ, Win32/Kryptik.DBGK, Win32/Kryptik.DBGL, Win32/Kryptik.DBGM, Win32/Kryptik.DBGN, Win32/Kryptik.DBGO, Win32/Neurevt.B, Win32/Phase.G(2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (4), Win32/PSW.Papras.DU (2), Win32/Qbot.BG, Win32/Remtasu.F (2), Win32/Reveton.AL, Win32/RiskWare.NetFilter.Q, Win32/RiskWare.NetFilter.R (2), Win32/RiskWare.NetFilter.S, Win32/Sality.NEJ, Win32/ServStart.AD, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Banker.ABRS, Win32/Spy.Delf.PZM, Win32/Spy.Tuscas.J(7), Win32/Spy.Zbot.ACB, Win32/Tagak.P, Win32/Tinba.BB (3), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.VHH (3), Win32/TrojanDownloader.Banload.VHI (2), Win32/TrojanDownloader.Banload.VHJ(2), Win32/TrojanDownloader.Delf.BCQ, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Waski.F (3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QZH, Win32/TrojanProxy.Agent.NWN, Win32/Virut.NHM, Win64/Asterope.C, Win64/Phase.B

NOD32定義ファイル:11297 (2015/03/10 21:04)
Android/FakeApp.AA (2), Android/Spy.Fiforeg.A (6), Android/Spy.Fiforeg.B, HTML/Phishing.Gen, Linux/Exploit.Vmsplice.D, Linux/Gafgyt.K (5), Linux/Shellcode.J, Linux/Small.Y (2), MSIL/Adware.PullUpdate.N, MSIL/Adware.PullUpdate.N.gen, MSIL/Agent.YG, MSIL/Autorun.Spy.Agent.AU(2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bamgadin.G, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.F (3), MSIL/HackTool.GameHack.D, MSIL/Injector.ILC, MSIL/Injector.ILD, MSIL/Injector.ILE, MSIL/Injector.ILF, MSIL/Injector.ILG, MSIL/Injector.ILH, MSIL/Kryptik.BJC, MSIL/Kryptik.BJD, MSIL/Kryptik.BJE, MSIL/Spy.Agent.JG (2), MSIL/Spy.Agent.QN, MSIL/Spy.Keylogger.AUZ (2), MSIL/Spy.Keylogger.AVA(2), MSIL/Stimilik.AF, MSIL/Stimilik.FR, MSIL/TrojanClicker.Tiny.A, MSIL/TrojanDownloader.Tiny.KK, MSIL/TrojanDropper.Agent.BPJ, MSIL/TrojanDropper.Agent.RE (3), NSIS/TrojanDownloader.Adload.AO, PDF/Phishing.Agent.R, Win32/Adware.AddLyrics.DZ, Win32/Adware.BrowSecX.L (6), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.RF, Win32/Adware.ICLoader.JP(2), Win32/Adware.Kraddare.KU, Win32/Adware.LoadMoney.AHY(2), Win32/Agent.QKJ (2), Win32/Agent.QYT (3), Win32/Agent.WVW, Win32/Agent.WWK (2), Win32/Battdil.I, Win32/Delf.ANI, Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.NP, Win32/Exploit.CVE-2012-0158.NQ, Win32/Farfli.ACU, Win32/Farfli.BAP, Win32/Farfli.BLR (2), Win32/Filecoder.DI, Win32/Flyagent.NGU (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BVYZ, Win32/Injector.BVZA, Win32/Injector.BVZB, Win32/Injector.BVZC, Win32/Injector.BVZD, Win32/Injector.BVZE, Win32/Injector.BVZF, Win32/Injector.BVZG, Win32/Injector.BVZH, Win32/Injector.BVZI, Win32/Injector.DED, Win32/IRCBot.NHF, Win32/Kryptik.DBFG, Win32/Kryptik.DBFH, Win32/Kryptik.DBFI, Win32/Kryptik.DBFJ, Win32/Kryptik.DBFK, Win32/Kryptik.DBFL, Win32/Kryptik.DBFM, Win32/Kryptik.DBFN, Win32/Kryptik.DBFO, Win32/Kryptik.DBFP, Win32/Kryptik.DBFQ, Win32/Kryptik.DBFR, Win32/Kryptik.DBFS, Win32/Kryptik.DBFT, Win32/Kryptik.DBFU, Win32/Kryptik.DBFV, Win32/Kryptik.DBFW, Win32/Kryptik.DBFX, Win32/Kryptik.DBFY, Win32/Kryptik.DBFZ, Win32/Kryptik.DBGA, Win32/Neurevt.B, Win32/Packed.Armadillo.AI, Win32/Packed.Themida.ACF, Win32/PSW.Agent.NZZ(4), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU (3), Win32/PSW.QQPass.OWS (3), Win32/Ramnit.BO, Win32/Reveton.AL, Win32/Rovnix.AB, Win32/ServStart.AD, Win32/Spy.Bancos.ADU, Win32/Spy.Bancos.ADV (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ACB (4), Win32/Tinba.BB (2), Win32/Tofsee.AX, Win32/TrojanClicker.Delf.NMX, Win32/TrojanDownloader.Agent.QFO, Win32/TrojanDownloader.Banload.VHG (3), Win32/TrojanDownloader.Delf.BCP(2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Zurgop.BK, Win64/Adware.AddLyrics.J

NOD32定義ファイル:11296 (2015/03/10 17:50)
Android/Locker.AO (2), Android/TrojanSMS.Agent.BBV (2), Android/TrojanSMS.Agent.BBW (2), HTML/Refresh.BT, iOS/Belesak.A, iOS/Cloudatlas.A (2), iOS/Ikee.A, iOS/Ikee.B, iOS/Krysaser.A, iOS/PSW.Stealer.B, iOS/Spad.A (2), iOS/TrojanDownloader.Stealer.A, iOS/WireLurker.A, JS/Bondat.A, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH(2), MSIL/Injector.IKV, MSIL/Injector.IKW, MSIL/Injector.IKX, MSIL/Injector.IKY, MSIL/Injector.IKZ, MSIL/Injector.ILA, MSIL/Injector.ILB, MSIL/Kryptik.BJB, MSIL/NanoCore.B, MSIL/TrojanClicker.Agent.NJW (2), MSIL/TrojanDownloader.Small.IH, MSIL/TrojanDownloader.Small.TY (2), OSX/Adware.Bundlore.A, OSX/Adware.Bundlore.C, OSX/Adware.Genieo.A (4), OSX/Adware.Genieo.B (2), OSX/Adware.Genieo.D (2), OSX/Adware.Genieo.F, OSX/Adware.Genieo.G (2), OSX/Adware.Genieo.H, OSX/Adware.Genieo.I, OSX/Adware.Genieo.J, OSX/Adware.Genieo.K, OSX/Adware.Genieo.L, OSX/Adware.Genieo.N, OSX/Adware.Genieo.O, OSX/Adware.Genieo.P, OSX/Adware.Genieo.Q, OSX/Adware.Genieo.R, OSX/Adware.Genieo.S, OSX/Adware.Genieo.T, OSX/Adware.Genieo.U, OSX/Adware.Genieo.V, OSX/Adware.Genieo.W, OSX/Adware.iMunizator.NAC, OSX/Adware.iMunizator.NAD, OSX/Adware.iMunizator.NAE, OSX/Adware.InstallCore.A, OSX/Adware.InstallCore.B, OSX/Adware.InstallCore.C, OSX/Adware.MacDefender.B, OSX/Adware.MacDefender.O, OSX/Adware.SearchProtect.A, OSX/Adware.SearchProtect.B, OSX/Adware.SearchProtect.C, OSX/Adware.Spigot.A (2), OSX/Adware.VSearch.A (6), OSX/Adware.VSearch.B(2), OSX/Adware.VSearch.C, OSX/Adware.VSearch.D, OSX/Adware.VSearch.E, OSX/Adware.VSearch.F, OSX/Adware.VSearch.G, OSX/Adware.VSearch.H, OSX/Adware.VSearch.I, OSX/Adware.VSearch.K (2), OSX/Adware.Yontoo.A(2), OSX/Adware.Yontoo.B, OSX/Adware.Yontoo.C, OSX/Adware.Yontoo.F, OSX/Adware.Yontoo.G, OSX/Adware.Yontoo.H, OSX/Adware.Yontoo.J, OSX/Agent.AB, OSX/Agent.AC (2), OSX/Appetite.A, OSX/CallMe.A, OSX/CallMe.C, OSX/CoinThief.A, OSX/CoinThief.B (3), OSX/DevilRobber.A, OSX/DevilRobber.C, OSX/ESET_Testfile.B, OSX/FakeCo.A, OSX/FakeCo.B, OSX/Filecoder.A, OSX/Filecoder.B, OSX/Flashback.A (2), OSX/Flashback.C, OSX/Flashback.D, OSX/Flashback.G, OSX/Flashback.H, OSX/Flashback.I, OSX/Flashback.J, OSX/Flashback.K, OSX/Flashback.L (3), OSX/Flashback.M, OSX/Fucobha.A, OSX/Getshell.G, OSX/HackBack.A (3), OSX/Hider.A, OSX/Hoax.ArchSMS.AB, OSX/Imuler.A, OSX/Imuler.B, OSX/Imuler.C, OSX/Imuler.E, OSX/Inqtana.A, OSX/Inqtana.B, OSX/Iservice.AE, OSX/Iservice.AF, OSX/Iservice.AG, OSX/Iservice.B, OSX/KeyLogger.AoboKeylogger.B, OSX/KeyLogger.AoboKeylogger.D(2), OSX/KeyLogger.AoboKeylogger.E, OSX/KeyLogger.AoboKeylogger.H, OSX/KeyLogger.AoboKeylogger.J, OSX/KeyLogger.AoboKeylogger.K, OSX/KeyLogger.AoboKeylogger.L, OSX/KeyLogger.AoboKeylogger.M, OSX/KeyLogger.AoboKeylogger.N, OSX/KeyLogger.AoboKeylogger.P, OSX/KeyLogger.LogKext.A (4), OSX/KeyLogger.LogKext.C, OSX/KeyLogger.PerfectKeylogger.B (3), OSX/KeyLogger.TypeAgent.B, OSX/Kitm.A(2), OSX/Lamadai.B, OSX/Lamadai.C, OSX/Lamzev.B, OSX/Lamzev.C, OSX/LaoShu.A, OSX/LaoShu.B, OSX/MacKontrol.A, OSX/MacKontrol.B, OSX/Mechbot.A, OSX/Morcut.A (3), OSX/Morcut.D, OSX/Morcut.H, OSX/Netweird.A, OSX/Okaz.A(2), OSX/Olyx.A (2), OSX/OpinionSpy.B, OSX/OpinionSpy.D, OSX/OpinionSpy.F, OSX/OpinionSpy.H, OSX/Revir.A (2), OSX/Revir.B, OSX/Sabpab.A, OSX/Spy.Agent.A(2), OSX/Spy.Keylogger.A, OSX/Spy.Paclsym.A, OSX/TrojanDownloader.Adload.A, OSX/TrojanDownloader.Agent.B, OSX/TrojanDownloader.Agent.C, OSX/TrojanDownloader.FakeAlert.A, OSX/TrojanDropper.Iservice.A, OSX/Tsunami.A, OSX/Ventir.A (2), OSX/WireLurker.A (4), OSX/WireLurker.C, OSX/XSLCmd.A, Win32/Adware.AdService.AW, Win32/Adware.AdService.AX, Win32/Adware.BrowSecX.L (2), Win32/Adware.ConvertAd.BZ, Win32/Adware.ConvertAd.CA, Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.JO, Win32/Adware.LoadMoney.AHW, Win32/Adware.LoadMoney.AHX.gen, Win32/Agent.WNI, Win32/Agent.WWF, Win32/Ainslot.AA (6), Win32/AutoRun.Agent.ACO, Win32/AutoRun.Agent.AOE (2), Win32/AutoRun.NC (2), Win32/Bicololo.A, Win32/Bifrose.NEL (2), Win32/Bifrose.NTA (2), Win32/Boaxxe.CV, Win32/Delf.OGV, Win32/Emotet.AD, Win32/Emotet.AG, Win32/Fynloski.AM(2), Win32/Glupteba.AF, Win32/Injector.BVXC, Win32/Injector.BVYR, Win32/Injector.BVYS, Win32/Injector.BVYT, Win32/Injector.BVYU, Win32/Injector.BVYV, Win32/Injector.BVYW, Win32/Injector.BVYX, Win32/Injector.BVYY, Win32/IRCBot.RX, Win32/Kasidet.AA, Win32/Kasidet.AC, Win32/Kryptik.DBEU, Win32/Kryptik.DBEV, Win32/Kryptik.DBEW, Win32/Kryptik.DBEX, Win32/Kryptik.DBEY, Win32/Kryptik.DBEZ, Win32/Kryptik.DBFA, Win32/Kryptik.DBFB, Win32/Kryptik.DBFC, Win32/Kryptik.DBFD, Win32/Kryptik.DBFE, Win32/Kryptik.DBFF, Win32/LockScreen.AUC (3), Win32/Nimda.E, Win32/PSW.Agent.NZY (3), Win32/PSW.Fareit.A, Win32/PSW.Fignotok.B, Win32/PSW.Papras.DS (2), Win32/PSW.VB.NIS, Win32/Redyms.AM (2), Win32/Regil.AS, Win32/Reveton.AL, Win32/SchwarzeSonne.B, Win32/ServStart.H, Win32/Simda.B (2), Win32/Spatet.A, Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/StartPage, Win32/Stepaik.D, Win32/Tinba.BB(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.AT, Win32/TrojanDownloader.Zurgop.AU, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K (2)

NOD32定義ファイル:11295 (2015/03/10 13:16)
MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.IKR, MSIL/Injector.IKS, MSIL/Injector.IKT, MSIL/Injector.IKU, MSIL/Kryptik.BIX, MSIL/Kryptik.BIY, MSIL/Kryptik.BIZ, MSIL/Kryptik.BJA, MSIL/NanoCore.B, MSIL/PSW.Agent.NEX, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Agent.AOH (2), Win32/Agent.QKJ, Win32/Agent.VZJ, Win32/Agent.WNI, Win32/Agent.WVO, Win32/Delf.ACW, Win32/Delf.OFM (3), Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.FF (2), Win32/Farfli.BLQ(2), Win32/Farfli.DZ, Win32/Filecoder.DA, Win32/Filecoder.DI, Win32/Injector.Autoit.BIN (2), Win32/Injector.BVYJ, Win32/Injector.BVYK, Win32/Injector.BVYL, Win32/Injector.BVYM (2), Win32/Injector.BVYN, Win32/Injector.BVYO, Win32/Injector.BVYP, Win32/Injector.BVYQ, Win32/Kovter.A, Win32/Kryptik.DBEO, Win32/Kryptik.DBEP, Win32/Kryptik.DBEQ, Win32/Kryptik.DBER, Win32/Kryptik.DBES, Win32/Kryptik.DBET, Win32/PSW.Fareit.A, Win32/Remtasu.Y, Win32/Spatet.T (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.VHF, Win32/TrojanDownloader.Wauchos.A, Win64/PSW.Tibia.A

NOD32定義ファイル:11294 (2015/03/10 08:06)
JS/Iframe.KU, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.IKK, MSIL/Injector.IKL, MSIL/Injector.IKM, MSIL/Injector.IKN, MSIL/Injector.IKO, MSIL/Injector.IKP, MSIL/Injector.IKQ, MSIL/Kryptik.BIV, MSIL/NanoCore.B, MSIL/TrojanDownloader.Tiny.KJ (2), Win32/Adware.AdService.AV (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.RE, Win32/Boaxxe.BR, Win32/Boaxxe.CV (4), Win32/Boaxxe.CW (2), Win32/Delf.OGC, Win32/Emotet.AD, Win32/Enchanim.B, Win32/Exploit.CVE-2013-0074.FE(2), Win32/Filecoder.EM, Win32/Fleercivet.AA, Win32/Injector.BVYB, Win32/Injector.BVYC, Win32/Injector.BVYD, Win32/Injector.BVYE, Win32/Injector.BVYF, Win32/Injector.BVYG, Win32/Injector.BVYH, Win32/Injector.BVYI, Win32/Kryptik.DBED, Win32/Kryptik.DBEE, Win32/Kryptik.DBEF, Win32/Kryptik.DBEG, Win32/Kryptik.DBEH, Win32/Kryptik.DBEI, Win32/Kryptik.DBEJ, Win32/Kryptik.DBEK, Win32/Kryptik.DBEL, Win32/Kryptik.DBEM, Win32/Kryptik.DBEN, Win32/LockScreen.AVP (2), Win32/Neurevt.B (3), Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (3), Win32/Qbot.BG, Win32/Tinba.BB (4), Win32/TrojanDownloader.Delf.BCN(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NYT, Win64/Bedep.C, Win64/Fleercivet.AB (2)

NOD32定義ファイル:11293 (2015/03/10 04:13)
Android/DRing.B, J2ME/TrojanSMS.Boxer.K, JS/Bondat.A, JS/Exploit.Agent.NIZ, JS/Kilim.CZ (3), JS/Kryptik.AUF, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F (2), MSIL/ExtenBro.BC (2), MSIL/Injector.IKF, MSIL/Injector.IKG, MSIL/Injector.IKH, MSIL/Injector.IKI, MSIL/Injector.IKJ, MSIL/Kryptik.BIS, MSIL/Kryptik.BIT, MSIL/Kryptik.BIU, MSIL/PSW.Agent.NEX (2), MSIL/Stimilik.FR, MSIL/TrojanDownloader.Agent.AOF(2), MSIL/TrojanDownloader.Agent.AOG (2), NSIS/TrojanDownloader.Agent.NSE, OSX/Adware.SearchProtect.D (2), RAR/Agent.BE, Win32/Adware.AdService.AU(2), Win32/Adware.ConvertAd.BY (2), Win32/Adware.FileTour.RC, Win32/Adware.FileTour.RD, Win32/Adware.ICLoader.JM, Win32/Adware.ICLoader.JN, Win32/Adware.LoadMoney.AHV (2), Win32/Adware.Navegaki.J, Win32/Adware.Navegaki.K (2), Win32/Adware.PicColor.T, Win32/Adware.WebAdSystem.B (2), Win32/Agent.QKJ, Win32/Agent.QVD, Win32/Autoit.IS, Win32/AutoRun.Delf.TL, Win32/Battdil.I, Win32/Delf.ANH, Win32/Delf.SPB, Win32/Dorkbot.B, Win32/Emotet.AG, Win32/Farfli.BLP, Win32/Filecoder.DI, Win32/Fynloski.AM, Win32/Injector.BVXS, Win32/Injector.BVXT, Win32/Injector.BVXU, Win32/Injector.BVXV, Win32/Injector.BVXW, Win32/Injector.BVXX, Win32/Injector.BVXY, Win32/Injector.BVXZ, Win32/Injector.BVYA, Win32/Kelihos.G, Win32/Kryptik.CKQZ (2), Win32/Kryptik.DBDP, Win32/Kryptik.DBDQ, Win32/Kryptik.DBDR, Win32/Kryptik.DBDS, Win32/Kryptik.DBDT, Win32/Kryptik.DBDU, Win32/Kryptik.DBDV, Win32/Kryptik.DBDW, Win32/Kryptik.DBDX, Win32/Kryptik.DBDY, Win32/Kryptik.DBDZ, Win32/Kryptik.DBEA, Win32/Kryptik.DBEB, Win32/Kryptik.DBEC, Win32/Pitou.I, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (4), Win32/PSW.Papras.DU (2), Win32/PSW.Tibia.NLR(2), Win32/Qadars.AB, Win32/Redyms.AM, Win32/Remtasu.Z (2), Win32/Reveton.AL (2), Win32/Shutdowner.NCJ, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Delf.BCK, Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Waski.I, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AL (2), Win32/TrojanDownloader.Wauchos.AU, Win32/TrojanProxy.Agent.NWN (2), Win32/Trustezeb.K

NOD32定義ファイル:11292 (2015/03/09 23:59)
Android/Spy.Agent.JT (2), Android/Spy.Fiforeg.C (2), Android/TrojanSMS.Agent.BBU (2), BAT/TrojanDropper.Agent.NBY (4), Java/Adwind.AY (2), Java/Exploit.Agent.SAK (2), Java/Exploit.Agent.SAL(2), Java/TrojanDownloader.Agent.NJK (9), JS/Kilim.CY (2), MSIL/Agent.QFB(2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.F(3), MSIL/Bladabindi.O (3), MSIL/ExtenBro.BB (4), MSIL/Injector.IKB, MSIL/Injector.IKC, MSIL/Injector.IKD, MSIL/Injector.IKE, MSIL/Kryptik.BIP, MSIL/Kryptik.BIQ, MSIL/Kryptik.BIR, MSIL/PSW.Agent.PCL, MSIL/Spy.Agent.ADG, MSIL/Stimilik.DQ, MSIL/Stimilik.FR, MSIL/TrojanClicker.Agent.NJV (4), MSIL/TrojanDropper.Agent.BPI (3), MSIL/TrojanDropper.Binder.ET, SWF/Exploit.CVE-2014-8439.M (2), SWF/Exploit.CVE-2014-8440.G(2), SWF/Exploit.CVE-2015-0311.A (2), SWF/Exploit.CVE-2015-0311.I(8), SWF/Exploit.CVE-2015-0313.I (2), SWF/Exploit.ExKit.AH (43), SWF/Exploit.ExKit.P (3), SWF/Exploit.ExKit.W (2), Win32/Adware.AddLyrics.DX(2), Win32/Adware.AddLyrics.DY (2), Win32/Adware.AdService.AS, Win32/Adware.AdService.AT, Win32/Adware.ConvertAd.BW, Win32/Adware.ConvertAd.BX, Win32/Adware.CouponMarvel.A, Win32/Adware.FileTour.RA, Win32/Adware.FileTour.RB, Win32/Adware.ICLoader.JK, Win32/Adware.ICLoader.JL, Win32/Adware.LoadMoney.AHU, Win32/Adware.MultiPlug.FM, Win32/Adware.PicColor.S, Win32/Adware.Salus.H, Win32/Adware.Similagro.D, Win32/Agent.WFF, Win32/Agent.WVO, Win32/Agent.WWJ, Win32/Battdil.I(4), Win32/Dalixi.E (3), Win32/Dorkbot.B (3), Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.DG, Win32/Filecoder.NDL (2), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/HackTool.Autoit.A (2), Win32/Injector.BVXL, Win32/Injector.BVXM, Win32/Injector.BVXN, Win32/Injector.BVXO, Win32/Injector.BVXP, Win32/Injector.BVXQ, Win32/Injector.BVXR, Win32/Kelihos.G, Win32/Kryptik.DBDA, Win32/Kryptik.DBDB, Win32/Kryptik.DBDC, Win32/Kryptik.DBDD, Win32/Kryptik.DBDE, Win32/Kryptik.DBDF, Win32/Kryptik.DBDG, Win32/Kryptik.DBDH, Win32/Kryptik.DBDI, Win32/Kryptik.DBDJ, Win32/Kryptik.DBDK, Win32/Kryptik.DBDL, Win32/Kryptik.DBDM, Win32/Kryptik.DBDN, Win32/Kryptik.DBDO, Win32/Ledaig.E (4), Win32/MewsSpy.AB, Win32/Neurevt.B, Win32/Poison.NCY, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS(2), Win32/PSW.Papras.DT, Win32/PSW.VB.NIS (2), Win32/Reveton.AL, Win32/Rozena.KR (2), Win32/Simda.B, Win32/SpamTool.Agent.NFV, Win32/Spatet.A, Win32/Spy.Bizzana.A (4), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB(2), Win32/Tagak.P, Win32/Tinba.BA, Win32/TrojanDownloader.Agent.BCW, Win32/TrojanDownloader.Banload.VHE, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Waski.I, Win32/Trustezeb.K, Win32/VB.RUX (2)

NOD32定義ファイル:11291 (2015/03/09 21:14)
Android/Adrd.K (2), Android/Locker.AN (2), Android/Spy.Agent.JR (2), Android/Spy.Agent.JS (2), Android/Spy.Fiforeg.A, Android/Spy.Fiforeg.C, Android/TrojanSMS.Agent.ANG, Android/TrojanSMS.Agent.AVY, Android/Wintertiger.F (3), BAT/TrojanDropper.Agent.NBX (4), HTML/Adware.Electroecs.B (2), JS/Bondat.A, Linux/Agent.AE, MSIL/Agent.QFA, MSIL/Agent.WH, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BV, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F(3), MSIL/FakeTool.AEH (2), MSIL/HackTool.BruteForce.FB, MSIL/HackTool.Crypter.HL (2), MSIL/Injector.IJU, MSIL/Injector.IJV, MSIL/Injector.IJW, MSIL/Injector.IJX, MSIL/Injector.IJY, MSIL/Injector.IJZ, MSIL/Injector.IKA, MSIL/Kryptik.BIJ, MSIL/Kryptik.BIK, MSIL/Kryptik.BIL, MSIL/Kryptik.BIM, MSIL/Kryptik.BIN, MSIL/Kryptik.BIO, MSIL/PSW.Agent.NEX(3), MSIL/PSW.Agent.PCK, MSIL/Spy.Agent.ADE, MSIL/Spy.Agent.ADF, MSIL/Spy.Keylogger.AUY, MSIL/Spy.Keylogger.LD, MSIL/TrojanClicker.Small.NAR, MSIL/TrojanDownloader.Agent.AOD (3), MSIL/TrojanDownloader.Agent.AOE(2), MSIL/TrojanDropper.Agent.BPH, Win32/Adware.AdService.AP(2), Win32/Adware.AdService.AQ, Win32/Adware.AdService.AR (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.QY, Win32/Adware.FileTour.QZ, Win32/Adware.ICLoader.JK, Win32/Adware.Imali.B, Win32/Adware.LoadMoney.AHT(2), Win32/Adware.MultiPlug.FL, Win32/Adware.WebAdSystem.A(2), Win32/Agent.WVW (2), Win32/AutoRun.VB.BKY, Win32/Battdil.I(3), Win32/Bicololo.A (3), Win32/Chiton.Y, Win32/Dalixi.E (3), Win32/Delf.NLG, Win32/Dridex.I, Win32/Emotet.AD, Win32/ExtenBro.AB, Win32/Farfli.BLN (6), Win32/Farfli.BLO (2), Win32/Filecoder.CO(2), Win32/Filecoder.NDK (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.Autoit.BIM, Win32/Injector.BVIM, Win32/Injector.BVXE, Win32/Injector.BVXF, Win32/Injector.BVXG, Win32/Injector.BVXH, Win32/Injector.BVXI, Win32/Injector.BVXJ, Win32/Injector.BVXK, Win32/Korplug.EW, Win32/Kovter.B, Win32/Kryptik.DBCG, Win32/Kryptik.DBCH, Win32/Kryptik.DBCI, Win32/Kryptik.DBCJ, Win32/Kryptik.DBCK, Win32/Kryptik.DBCL, Win32/Kryptik.DBCM, Win32/Kryptik.DBCN, Win32/Kryptik.DBCO, Win32/Kryptik.DBCP, Win32/Kryptik.DBCQ, Win32/Kryptik.DBCR, Win32/Kryptik.DBCS, Win32/Kryptik.DBCT, Win32/Kryptik.DBCU, Win32/Kryptik.DBCV, Win32/Kryptik.DBCW, Win32/Kryptik.DBCX, Win32/Kryptik.DBCY, Win32/Kryptik.DBCZ, Win32/Lethic.AF, Win32/Liondoor.AA, Win32/MewsSpy.AB(4), Win32/MewsSpy.AC, Win32/Neurevt.B, Win32/Packed.PyInstaller.A, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (4), Win32/PSW.VB.NIS (2), Win32/Qadars.AB, Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/Reveton.AL (2), Win32/RiskWare.Crypter.CK, Win32/Rovnix.D, Win32/Rovnix.N (2), Win32/Rovnix.O, Win32/SchwarzeSonne.BF (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABOD, Win32/Spy.KeyLogger.OVD, Win32/Spy.KeyLogger.OVE (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (4), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDropper.MsiDrop.A, Win32/Trustezeb.K, Win64/Bedep.C, Win64/Kryptik.MB

NOD32定義ファイル:11290 (2015/03/09 18:13)
Android/Clicker.G (2), Android/TrojanDownloader.FakeInst.CB (2), Android/TrojanSMS.Agent.BBT (2), MSIL/Agent.WH, MSIL/Bladabindi.BC(10), MSIL/Bladabindi.F (7), MSIL/Injector.IJM, MSIL/Injector.IJN, MSIL/Injector.IJO, MSIL/Injector.IJP, MSIL/Injector.IJQ, MSIL/Injector.IJR, MSIL/Injector.IJS, MSIL/Injector.IJT, MSIL/Kryptik.BIB, MSIL/Kryptik.BIF, MSIL/Kryptik.BIG, MSIL/Kryptik.BIH, MSIL/Kryptik.BII, MSIL/NanoCore.B, MSIL/PSW.Steam.JW, MSIL/Spy.Agent.QN, MSIL/TrojanClicker.Agent.NJU, MSIL/TrojanDownloader.Agent.AOC (2), MSIL/TrojanDownloader.Banload.CI(2), MSIL/TrojanDownloader.Small.IH, MSIL/TrojanDownloader.Tiny.KI(2), MSIL/TrojanDropper.Agent.BPF (2), MSIL/TrojanDropper.Agent.BPG(2), MSIL/TrojanDropper.Agent.LF, MSIL/TrojanDropper.Agent.UP(2), MSIL/TrojanDropper.Binder.ES, MSIL/TrojanDropper.Small.CL(2), NSIS/Injector.CF, RAR/Agent.BD, TrojanDownloader.Agent.NET(2), W97M/TrojanDownloader.Agent.NET, Win32/Adware.FileTour.QX, Win32/Adware.ICLoader.JJ, Win32/Agent.WNI, Win32/AutoRun.VB.YN, Win32/Bifrose.NTA, Win32/Delf.NVC, Win32/Delf.SPA, Win32/Dorkbot.B (2), Win32/Dridex.F, Win32/Dridex.H, Win32/Dridex.K, Win32/ExtenBro.AB, Win32/Farfli.BIY, Win32/Filecoder.CO (3), Win32/Fynloski.AA (8), Win32/Glupteba.M (3), Win32/Injector.BVWS, Win32/Injector.BVWX, Win32/Injector.BVWY, Win32/Injector.BVWZ, Win32/Injector.BVXA, Win32/Injector.BVXB, Win32/Injector.BVXC, Win32/Injector.BVXD, Win32/Kasidet.AA, Win32/Kryptik.DBBX, Win32/Kryptik.DBBY, Win32/Kryptik.DBBZ, Win32/Kryptik.DBCA, Win32/Kryptik.DBCB, Win32/Kryptik.DBCC, Win32/Kryptik.DBCD, Win32/Kryptik.DBCE, Win32/Kryptik.DBCF, Win32/Lethic.AF (3), Win32/Lypserat.A (2), Win32/Neurevt.B (3), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU(2), Win32/PSW.Stealer.E (4), Win32/Qhost.ORH, Win32/Ramnit.A, Win32/Rbot, Win32/Remtasu.F (2), Win32/Remtasu.Y, Win32/ServStart.IZ (2), Win32/Simda.B (2), Win32/Spatet.A (9), Win32/Spatet.C, Win32/Spatet.I (3), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OOI (2), Win32/Spy.KeyLogger.OMW, Win32/Spy.KeyLogger.OVC (2), Win32/Spy.SpyEye.CA, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.YW, Win32/Tagak.P, Win32/Tinba.BA, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.UYB (7), Win32/TrojanDownloader.Banload.UZA, Win32/TrojanDownloader.Banload.UZC, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Small.OGQ, Win32/TrojanDownloader.VB.QRP, Win32/TrojanDownloader.VB.QRT, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K, Win32/Wigon.OV

NOD32定義ファイル:11289 (2015/03/09 13:07)
MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.F (3), MSIL/Injector.IJD, MSIL/Injector.IJE, MSIL/Injector.IJF, MSIL/Injector.IJG, MSIL/Injector.IJH, MSIL/Injector.IJI, MSIL/Injector.IJJ, MSIL/Injector.IJK, MSIL/Injector.IJL, MSIL/Kryptik.BID, MSIL/Kryptik.BIE, MSIL/NanoCore.B, MSIL/PSW.Agent.OMJ, MSIL/TrojanClicker.Small.NAR, MSIL/TrojanDownloader.Agent.AOB (2), MSIL/TrojanDownloader.Banload.CH (2), MSIL/TrojanDownloader.Banload.CI, Win32/Adware.FakeAV.T, Win32/Adware.LoadMoney.RM, Win32/Agent.QKJ(2), Win32/Agent.WNI, Win32/Agent.WVW, Win32/AutoRun.IRCBot.JD, Win32/AutoRun.VB.BKX (2), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Emotet.AD, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BVWQ, Win32/Injector.BVWR, Win32/Injector.BVWS, Win32/Injector.BVWT, Win32/Injector.BVWU, Win32/Injector.BVWV, Win32/Injector.BVWW, Win32/Kovter.A, Win32/Kryptik.DBBL, Win32/Kryptik.DBBM, Win32/Kryptik.DBBN, Win32/Kryptik.DBBO, Win32/Kryptik.DBBP, Win32/Kryptik.DBBQ, Win32/Kryptik.DBBR, Win32/Kryptik.DBBS, Win32/Kryptik.DBBT, Win32/Kryptik.DBBU, Win32/Kryptik.DBBV, Win32/Kryptik.DBBW, Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/Redyms.AM, Win32/Spy.Agent.OOY (2), Win32/Spy.Banker.ABCU, Win32/Spy.Shiz.NCP(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/Tinba.BB (2), Win32/TrojanDownloader.Banload.VHD(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDropper.Agent.QZG(3), Win32/TrojanDropper.Autoit.IR (3), Win32/TrojanDropper.Autoit.IS, Win32/TrojanDropper.VB.OQO, Win32/TrojanProxy.Agent.NYH, Win32/VB.RUW (2)

NOD32定義ファイル:11288 (2015/03/09 04:06)
Android/Agent.AX (2), Android/Alycunis.B (2), Android/Locker.AM(2), Android/LockScreen.Jisut.G (2), Android/Simplocker.AR(2), Android/Spy.Agent.JQ (2), Android/Spy.Banker.BW (2), Android/TrojanSMS.Agent.BBS (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Injector.IIZ, MSIL/Injector.IJA, MSIL/Injector.IJB, MSIL/Injector.IJC, MSIL/PSW.Agent.PCJ, MSIL/PSW.Steam.JV (2), MSIL/Spy.Keylogger.AUW (2), MSIL/Stimilik.FR, Win32/Adware.FakeAV.T, Win32/Adware.LoadMoney.RM, Win32/Agent.VZJ, Win32/Agent.WVO, Win32/Agent.WVW, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.JD (2), Win32/Farfli.BLM (3), Win32/Filecoder.CO, Win32/Fynloski.AA (2), Win32/Injector.BVWK, Win32/Injector.BVWL, Win32/Injector.BVWM, Win32/Injector.BVWN, Win32/Injector.BVWO, Win32/Injector.BVWP, Win32/Kryptik.DBBG, Win32/Kryptik.DBBH, Win32/Kryptik.DBBI (2), Win32/Kryptik.DBBJ, Win32/Kryptik.DBBK, Win32/Lypserat.A, Win32/Neurevt.B, Win32/PSW.Papras.DU, Win32/Qadars.AB, Win32/Reveton.AL (2), Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I(2), Win32/Spy.Zbot.ACB (3), Win32/Starter.NCA (4), Win32/Tinba.BB, Win32/TrojanDownloader.Necurs.B, Win32/Trustezeb.K (2)

NOD32定義ファイル:11287 (2015/03/08 22:07)
MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F(2), MSIL/Bladabindi.O, MSIL/Injector.IIY, MSIL/Kryptik.BIC, MSIL/NanoCore.B, MSIL/Spy.Agent.ABJ, MSIL/Spy.Agent.QN, MSIL/Stimilik.FR (2), MSIL/Stimilik.GC, MSIL/TrojanDownloader.Small.SW, MSIL/TrojanDownloader.Tiny.AM, PDF/Fraud.J, VBS/BadJoke.BT (2), Win32/Adware.FileTour.QW, Win32/Adware.ICLoader.JH, Win32/Adware.ICLoader.JI, Win32/Adware.LoadMoney.RM, Win32/Agent.TMH (4), Win32/Agent.WVW, Win32/Agobot, Win32/Bifrose.NEL, Win32/Dorkbot.B, Win32/ExtenBro.AB, Win32/Farfli.PZ, Win32/Filecoder.CO (3), Win32/Filecoder.EM, Win32/Fynloski.AA, Win32/Hupigon (2), Win32/Injector.Autoit.BIL, Win32/Injector.BVSA, Win32/Injector.BVWI, Win32/Injector.BVWJ, Win32/IRCBot.PW, Win32/Kryptik.DBAZ, Win32/Kryptik.DBBA, Win32/Kryptik.DBBB, Win32/Kryptik.DBBC, Win32/Kryptik.DBBD, Win32/Kryptik.DBBE, Win32/Kryptik.DBBF, Win32/Lethic.AF, Win32/Neurevt.B, Win32/Poison.NAE, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DU(2), Win32/PSW.Tibia.NIC (2), Win32/Redyms.AM, Win32/Reveton.AL, Win32/Rovnix.AB, Win32/Rozena.ED, Win32/Shutdowner.NCI (2), Win32/Spatet.T, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB, Win32/Tofsee.AX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NYT

NOD32定義ファイル:11286 (2015/03/08 18:11)
MSIL/Autorun.Spy.Agent.AU (4), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Injector.IIT, MSIL/Injector.IIU, MSIL/Injector.IIV, MSIL/Injector.IIW, MSIL/Injector.IIX, MSIL/IRCBot.CK, MSIL/PSW.Agent.NEX, MSIL/PSW.Steam.GP, MSIL/Stimilik.FR, MSIL/TrojanClicker.Small.NAR, Win32/Adware.FakeAV.T (2), Win32/Adware.ICLoader.JG, Win32/Adware.LoadMoney.RM (2), Win32/Agent.NPF, Win32/Agent.PNG, Win32/Agent.QKJ (3), Win32/Agent.QYS, Win32/Agent.VZJ, Win32/Agent.WVO (3), Win32/Agent.WVQ, Win32/Agent.WVW (2), Win32/Agent.WWI(2), Win32/Ainslot.AA, Win32/AutoRun.IRCBot.DL (2), Win32/Bandok.NAN (2), Win32/Bifrose.E, Win32/Boaxxe.BR, Win32/Boaxxe.CS (2), Win32/Delf.AGM, Win32/Filecoder.CO (4), Win32/Filecoder.EM, Win32/Fynloski.AM(3), Win32/Glupteba.M, Win32/Injector.BVVX, Win32/Injector.BVVY, Win32/Injector.BVVZ, Win32/Injector.BVWA, Win32/Injector.BVWB, Win32/Injector.BVWC, Win32/Injector.BVWD, Win32/Injector.BVWE, Win32/Injector.BVWF, Win32/Injector.BVWG, Win32/Injector.BVWH, Win32/Kasidet.AA (2), Win32/Kasidet.AC (2), Win32/Kovter.A, Win32/Kryptik.DBAH, Win32/Kryptik.DBAI, Win32/Kryptik.DBAJ, Win32/Kryptik.DBAK, Win32/Kryptik.DBAL, Win32/Kryptik.DBAM, Win32/Kryptik.DBAN, Win32/Kryptik.DBAO, Win32/Kryptik.DBAP, Win32/Kryptik.DBAQ, Win32/Kryptik.DBAR, Win32/Kryptik.DBAS, Win32/Kryptik.DBAT, Win32/Kryptik.DBAU, Win32/Kryptik.DBAV, Win32/Kryptik.DBAW, Win32/Kryptik.DBAX, Win32/Kryptik.DBAY, Win32/Locksky(2), Win32/Neurevt.B, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS(3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS (6), Win32/Rbot, Win32/Remtasu.S (2), Win32/Remtasu.U, Win32/Reveton.AL (3), Win32/Rovnix.F, Win32/Simda.B (2), Win32/SpamTool.Skype.K, Win32/Spy.Banker(2), Win32/Spy.Banker.ABZL, Win32/Spy.Banker.ABZM (2), Win32/Spy.Banker.VJM(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB(3), Win32/SpyBot.AEX (2), Win32/SpyBot.APU (2), Win32/Tinba.BB (2), Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.PPK, Win32/TrojanDropper.Agent.QZF, Win32/TrojanDropper.VB.FD, Win32/TrojanDropper.VB.OQP, Win32/TrojanDropper.VB.OQQ, Win32/TrojanProxy.Agent.NHE (2), Win32/VB.IF, Win32/Virut.NBP

NOD32定義ファイル:11285 (2015/03/08 04:18)
BAT/PSW.Agent.CD (6), BAT/TrojanClicker.Small.NCJ (2), MSIL/Agent.QEZ, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Bladabindi.Q, MSIL/PSW.Steam.JM (2), MSIL/Stimilik.FP, MSIL/Stimilik.GB, MSIL/TrojanDownloader.Tiny.BB, NSIS/Injector.BP, Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.JF, Win32/Adware.LoadMoney.RM (2), Win32/Agent.QKJ, Win32/Agent.QMH, Win32/Boaxxe.BR, Win32/Filecoder.EM, Win32/Injector.BVVT, Win32/Injector.BVVU, Win32/Injector.BVVV, Win32/Injector.BVVW, Win32/Kasidet.AC, Win32/Kryptik.DAZV, Win32/Kryptik.DAZW, Win32/Kryptik.DAZX, Win32/Kryptik.DAZY, Win32/Kryptik.DAZZ, Win32/Kryptik.DBAA, Win32/Kryptik.DBAB, Win32/Kryptik.DBAC, Win32/Kryptik.DBAD, Win32/Kryptik.DBAE, Win32/Kryptik.DBAF, Win32/Kryptik.DBAG, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU(2), Win32/Qadars.AB, Win32/Qbot.BG, Win32/Reveton.AL, Win32/Simda.B, Win32/Spatet.C, Win32/Spatet.I, Win32/Spy.Usteal.J (2), Win32/Spy.Zbot.ACB(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK (2), Win32/VB.RBU (2)

NOD32定義ファイル:11284 (2015/03/07 22:08)
JS/Redirector.NJV, MSIL/Agent.QEX, MSIL/Agent.QEY, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/Bladabindi.BI, MSIL/Bladabindi.F (5), MSIL/FakeTool.AEG, MSIL/Injector.IIQ, MSIL/Injector.IIR, MSIL/Injector.IIS, MSIL/NanoCore.B, MSIL/Riskware.Crypter.DY, MSIL/Riskware.Crypter.DZ, MSIL/Riskware.Crypter.EA, MSIL/Riskware.Crypter.EB, MSIL/Riskware.Crypter.EC, MSIL/Riskware.Crypter.ED, MSIL/TrojanDownloader.Agent.ANZ (3), MSIL/TrojanDownloader.Agent.AOA, SWF/Exploit.CVE-2015-0311.Z, VBS/Agent.NDE (3), VBS/Agent.NDH, VBS/Agent.NDW(3), VBS/CoinMiner.CL, VBS/TrojanDownloader.Small.NCC, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.QJ, Win32/Adware.FileTour.QO, Win32/Adware.FileTour.QV, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.AHS, Win32/Adware.LoadMoney.RM (2), Win32/Agent.QKJ, Win32/Agent.WVG, Win32/Agent.WVO (2), Win32/Bifrose.NEL, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/ExtenBro.AB (3), Win32/Farfli.PZ, Win32/Filecoder.DA, Win32/Fynloski.AA(3), Win32/Fynloski.AM, Win32/Injector.Autoit.BIK, Win32/Injector.BVVP, Win32/Injector.BVVQ, Win32/Injector.BVVR, Win32/Injector.BVVS, Win32/Kryptik.DAZN, Win32/Kryptik.DAZO, Win32/Kryptik.DAZP, Win32/Kryptik.DAZQ, Win32/Kryptik.DAZR, Win32/Kryptik.DAZS, Win32/Kryptik.DAZT, Win32/Kryptik.DAZU, Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/Redyms.AM, Win32/Reveton.AL, Win32/Spatet.I (13), Win32/Spy.Banker(2), Win32/Spy.Tuscas.J, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACB(4), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Banload.VHC, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11283 (2015/03/07 18:08)
MSIL/Autorun.Spy.Agent.AU (3), MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.F (2), MSIL/Injector.IIP, MSIL/NanoCore.B, MSIL/PSW.Steam.JU (3), MSIL/Stimilik.FR, MSIL/TrojanDownloader.Agent.ANY, Win32/Adware.ICLoader.JE, Win32/Agent.SOP(2), Win32/Agent.WWG, Win32/Agent.WWH (3), Win32/AntiAV.NGY, Win32/AutoRun.Agent.NZ, Win32/AutoRun.NC, Win32/AutoRun.PSW.VB.H, Win32/AutoRun.Remtasu.H, Win32/AutoRun.VB.BKW (3), Win32/AutoRun.VB.WW, Win32/Bifrose.NEC (2), Win32/Boaxxe.BR, Win32/Dorkbot.B (2), Win32/Emotet.AD, Win32/Farfli.BLL, Win32/Farfli.DB (2), Win32/Farfli.PZ, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.EM (2), Win32/Fynloski.AA (6), Win32/Fynloski.AM (6), Win32/Glupteba.M (3), Win32/Injector.Autoit.BIJ, Win32/Injector.BVVH, Win32/Injector.BVVI, Win32/Injector.BVVJ, Win32/Injector.BVVK, Win32/Injector.BVVL, Win32/Injector.BVVM, Win32/Injector.BVVN, Win32/Injector.BVVO, Win32/Kasidet.AA (2), Win32/Kryptik.DAYZ, Win32/Kryptik.DAZA, Win32/Kryptik.DAZB, Win32/Kryptik.DAZC, Win32/Kryptik.DAZD, Win32/Kryptik.DAZE, Win32/Kryptik.DAZF, Win32/Kryptik.DAZG, Win32/Kryptik.DAZH, Win32/Kryptik.DAZI, Win32/Kryptik.DAZJ, Win32/Kryptik.DAZK, Win32/Kryptik.DAZL, Win32/Kryptik.DAZM, Win32/Pfoenic.A, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (4), Win32/PSW.QQPass.NLO, Win32/PSW.Steam.NDC, Win32/Qhost, Win32/Qhost.Banker.EQ, Win32/RiskWare.VBCrypt.FE, Win32/Simda.B(2), Win32/Spatet.T, Win32/Spy.Agent.OOI, Win32/Spy.Banker.AABY, Win32/Spy.KeyLogger.OVB (2), Win32/Spy.Tuscas.J (2), Win32/Spy.Weecnaw.A(2), Win32/Spy.Zbot.ABX (3), Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.BCV (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL

NOD32定義ファイル:11282 (2015/03/07 07:50)
MSIL/Injector.IIO, MSIL/Stimilik.FR (2), MSIL/TrojanDownloader.Banload.CG(2), Win32/Adware.ConvertAd.BV, Win32/Adware.FakeAV.T (2), Win32/Adware.FileTour.QU, Win32/Adware.LoadMoney.AHR, Win32/Agent.WVG, Win32/Agent.WVW (2), Win32/Boaxxe.BR, Win32/Farfli.BLK, Win32/Filecoder.CO, Win32/Injector.BVVF, Win32/Injector.BVVG, Win32/Kovter.A, Win32/Kryptik.DAYP, Win32/Kryptik.DAYQ, Win32/Kryptik.DAYR, Win32/Kryptik.DAYS, Win32/Kryptik.DAYT, Win32/Kryptik.DAYU, Win32/Kryptik.DAYV, Win32/Kryptik.DAYW, Win32/Kryptik.DAYX, Win32/Kryptik.DAYY, Win32/Phase.F (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DU, Win32/Redyms.AM, Win32/Remtasu.Z, Win32/Simda.B, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Waski.F, Win64/Bedep.C, Win64/Kryptik.MA

NOD32定義ファイル:11281 (2015/03/07 03:46)
JS/Iframe.KU, JS/Kryptik.AUE, MSIL/Agent.YF (2), MSIL/Bladabindi.BC(2), MSIL/Bladabindi.F (2), MSIL/Injector.IIK, MSIL/Injector.IIL, MSIL/Injector.IIM, MSIL/Injector.IIN, MSIL/Kryptik.BIA, MSIL/Spy.Agent.JG, MSIL/Stimilik.FR, MSIL/TrojanClicker.Agent.NJT(2), MSIL/TrojanDownloader.Agent.AHW, MSIL/TrojanDownloader.Agent.XS, MSIL/TrojanDownloader.Banload.CE (2), MSIL/TrojanDownloader.Banload.CF(2), NSIS/TrojanDownloader.Agent.NSD, PHP/C99Shell.W (2), SWF/Exploit.CVE-2014-0497.F (4), SWF/Exploit.CVE-2014-0569.A (4), SWF/Exploit.CVE-2014-8439.A (6), SWF/Exploit.CVE-2014-8440.C (2), SWF/Exploit.CVE-2015-0311.A (8), SWF/Exploit.CVE-2015-0311.D(4), SWF/Exploit.CVE-2015-0313.A (6), SWF/Exploit.ExKit.AG(50), SWF/Exploit.ExKit.N (36), VBA/TrojanDropper.Agent.Z, Win32/Adware.AdService.AO, Win32/Adware.BrowSecX.I, Win32/Adware.ICLoader.JD, Win32/Adware.LoadMoney.AHQ (2), Win32/Adware.LoadMoney.RM, Win32/Adware.OxyPumper.D (2), Win32/Adware.PennyBee.F, Win32/Agent.QKJ, Win32/Agent.WNI, Win32/Agent.WVO (2), Win32/Agent.WVW (4), Win32/Autoit.IV, Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Chiton.Y, Win32/Dorkbot.B, Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.NN, Win32/Exploit.CVE-2012-0158.NO, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Glupteba.M (3), Win32/Injector.BVUW, Win32/Injector.BVUX, Win32/Injector.BVUY, Win32/Injector.BVUZ, Win32/Injector.BVVA, Win32/Injector.BVVB, Win32/Injector.BVVC, Win32/Injector.BVVD, Win32/Injector.BVVE, Win32/Injector.DED, Win32/Kasidet.AC, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.DAYE, Win32/Kryptik.DAYF, Win32/Kryptik.DAYG, Win32/Kryptik.DAYH, Win32/Kryptik.DAYI, Win32/Kryptik.DAYJ, Win32/Kryptik.DAYK, Win32/Kryptik.DAYL, Win32/Kryptik.DAYM, Win32/Kryptik.DAYN, Win32/Kryptik.DAYO, Win32/Neurevt.B, Win32/PSW.Delf.ONU, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DT(3), Win32/PSW.Papras.DU (3), Win32/Redyms.AM, Win32/Reveton.AL (2), Win32/Spatet.A, Win32/Spy.Banker.ABOD, Win32/Spy.Banker.ABOF (4), Win32/Spy.KeyLogger.OVA (2), Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.AAQ(3), Win32/Spy.Zbot.ACB (2), Win32/Tinba.BB (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Delf.BCK (3), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K, Win32/VB.ONC (2)

NOD32定義ファイル:11280 (2015/03/07 00:14)
Android/Locker.AL (2), Android/Spy.Fiforeg.A, BAT/RA-based.AZ (2), Java/Exploit.Agent.NAQ (2), JS/Exploit.Agent.NIW, Linux/Agent.AD, Linux/Agent.K, Linux/Exploit.Agent.Y, Linux/Exploit.CronDum.E, Linux/Exploit.CVE-2012-3524.B, Linux/Exploit.Epoll.D(2), Linux/Exploit.Small.BX, Linux/Exploit.Vmsplice.D (2), Linux/Exploit.Vmsplice.F (2), Linux/Flooder.Agent.AC, Linux/Small.X, MSIL/Agent.NU, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC(7), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (4), MSIL/Injector.III, MSIL/Injector.IIJ, MSIL/Kryptik.BHV, MSIL/Kryptik.BHW, MSIL/Kryptik.BHX, MSIL/Kryptik.BHY, MSIL/Kryptik.BHZ, MSIL/NanoCore.B, MSIL/PSW.Agent.NKG, MSIL/PSW.Agent.OMJ (2), MSIL/Spy.Agent.JG, MSIL/Stimilik.FR (2), MSIL/TrojanDownloader.Agent.ANQ (2), MSIL/TrojanDownloader.Agent.ANW, MSIL/TrojanDownloader.Agent.ANX, MSIL/TrojanDownloader.Small.SP, MSIL/TrojanDownloader.Tiny.KH, MSIL/TrojanDropper.Agent.BPE, NSIS/Injector.CE, Win32/Adware.Agent.NOC(2), Win32/Adware.FileTour.QT (2), Win32/Adware.ICLoader.JC (2), Win32/Adware.LoadMoney.AHP (2), Win32/Agent.QWN, Win32/Agent.QYR (2), Win32/Agent.WVO (2), Win32/AutoRun.IRCBot.JD, Win32/Battdil.I (2), Win32/Boaxxe.BR, Win32/CoinMiner.XB, Win32/Delf.AJG, Win32/Delf.NZL, Win32/Delf.SOY (3), Win32/Filecoder.DA (2), Win32/Filecoder.DI (2), Win32/FlyStudio.ONM (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM(2), Win32/Glupteba.M, Win32/Injector.BVUJ, Win32/Injector.BVUK, Win32/Injector.BVUL, Win32/Injector.BVUM, Win32/Injector.BVUN, Win32/Injector.BVUO, Win32/Injector.BVUP, Win32/Injector.BVUQ, Win32/Injector.BVUR, Win32/Injector.BVUS, Win32/Injector.BVUT, Win32/Injector.BVUU, Win32/Injector.BVUV, Win32/IRCBot.NHR, Win32/IRCBot.NIH(4), Win32/Kasidet.AC (2), Win32/Kelihos.G, Win32/Kovter.A, Win32/Kovter.B, Win32/Kryptik.DAXP, Win32/Kryptik.DAXQ, Win32/Kryptik.DAXR, Win32/Kryptik.DAXS, Win32/Kryptik.DAXT, Win32/Kryptik.DAXU, Win32/Kryptik.DAXV, Win32/Kryptik.DAXW, Win32/Kryptik.DAXX, Win32/Kryptik.DAXY, Win32/Kryptik.DAXZ, Win32/Kryptik.DAYA, Win32/Kryptik.DAYB, Win32/Kryptik.DAYC, Win32/Kryptik.DAYD, Win32/Lurk.AA, Win32/Pitou.D, Win32/Poison (2), Win32/Poison.NAE, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT(3), Win32/PSW.Papras.DU (3), Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Rbot, Win32/Redyms.AM, Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Rootkit.Ressdt.NFS, Win32/ServStart.AD, Win32/Spammer.Autoit.A (2), Win32/Spatet.A, Win32/Spatet.I (16), Win32/Spatet.T (4), Win32/Spy.Banker.ABOD, Win32/Spy.KeyLogger.OUX (2), Win32/Spy.KeyLogger.OUY (2), Win32/Spy.KeyLogger.OUZ (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB (5), Win32/TrojanDownloader.Agent.BCT(2), Win32/TrojanDownloader.Agent.SFC (2), Win32/TrojanDownloader.Banload.VHB(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.FlyStudio.CB(3), Win32/TrojanDownloader.VB.QRT (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK(3), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zlob.CQR(2), Win32/TrojanDropper.Addrop.D, Win32/TrojanDropper.Delf.OIZ (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYT, Win32/Videspra.AO, Win64/Agent.BE, Win64/Kryptik.LZ, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11279 (2015/03/06 21:04)
Android/Agent.KB (2), Android/Agent.KC (2), Android/Spy.Fiforeg.A, Android/TrojanDownloader.Agent.CA (2), BAT/DelFiles.NDE (2), BAT/DelFiles.NDF, BAT/DelFiles.NDG, BAT/KillWin.NEM (2), JS/Febipos.M (8), Linux/Agent.BT, Linux/Chapro.I, MSIL/Agent.QEW, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/Flooder.Email.CL, MSIL/Injector.IIG, MSIL/Injector.IIH, MSIL/Kryptik.BHS, MSIL/Kryptik.BHT, MSIL/Kryptik.BHU, MSIL/NanoCore.B (3), MSIL/TrojanDownloader.Small.TX (2), MSIL/TrojanDropper.Agent.BPD, VBA/TrojanDownloader.Agent.JK, VBS/Agent.NHS(2), VBS/DNSChanger.F, VBS/TrojanDownloader.Small.L, Win32/Adware.FakeAV.T, Win32/Adware.LoadMoney.AHO (2), Win32/Agent.QKJ, Win32/Agent.QYH(2), Win32/Agent.QYM (3), Win32/Agent.QYP (2), Win32/Agent.VAK, Win32/Agent.WVG, Win32/Agent.WVO, Win32/Ainslot.AA, Win32/Battdil.I, Win32/Danmec.C, Win32/Delf.ANE (2), Win32/Dridex.H, Win32/Dridex.K, Win32/Emotet.AD, Win32/Emotet.AG, Win32/ExtenBro.AK, Win32/Filecoder.DG, Win32/Filecoder.DV (2), Win32/Fynloski.AA (3), Win32/Fynloski.AM (2), Win32/Injector.Autoit.BII, Win32/Injector.BVUE, Win32/Injector.BVUF, Win32/Injector.BVUG, Win32/Injector.BVUH, Win32/Injector.BVUI, Win32/IRCBot.PW, Win32/Korplug.FB, Win32/Kryptik.DAWU, Win32/Kryptik.DAWV, Win32/Kryptik.DAWW, Win32/Kryptik.DAWX, Win32/Kryptik.DAWY, Win32/Kryptik.DAWZ, Win32/Kryptik.DAXA, Win32/Kryptik.DAXB, Win32/Kryptik.DAXC, Win32/Kryptik.DAXD, Win32/Kryptik.DAXE, Win32/Kryptik.DAXF, Win32/Kryptik.DAXG, Win32/Kryptik.DAXH, Win32/Kryptik.DAXI, Win32/Kryptik.DAXJ, Win32/Kryptik.DAXK, Win32/Kryptik.DAXL, Win32/Kryptik.DAXM, Win32/Kryptik.DAXN, Win32/Kryptik.DAXO, Win32/Ledaig.D (4), Win32/LockScreen.BAN, Win32/Madi.AD, Win32/Mole.NAB (3), Win32/Nebuler.CY, Win32/PcClient.NJH, Win32/Poison, Win32/PSW.Fareit.A, Win32/PSW.Papras.CU, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (3), Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/Redyms.AM, Win32/Remtasu.R, Win32/Remtasu.Y, Win32/Simda.B, Win32/Small.NNO, Win32/Spatet.A, Win32/Spatet.E(2), Win32/Spatet.I, Win32/Spindest.H, Win32/Spy.Banker.ABZK, Win32/Spy.Banker.NBV, Win32/Spy.KeyLogger.OUW, Win32/Spy.Shiz.NCP, Win32/Spy.VB.NZW (2), Win32/Spy.VB.NZX (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABS, Win32/Tinba.BB, Win32/TrojanDownloader.Banload.VGZ, Win32/TrojanDownloader.Banload.VHA, Win32/TrojanDownloader.Delf.BCJ (2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AK, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AL, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.QBX, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.E, Win32/Trustezeb.K, Win32/VB.ONB (2), Win64/Dridex.C, Win64/Kryptik.LY

NOD32定義ファイル:11278 (2015/03/06 18:20)
ACAD/Agent.K (2), ALS/Bursted.AY, Android/Agent.KA (2), Android/Clicker.F(2), Android/TrojanSMS.Agent.BBR (2), Android/TrojanSMS.FakeInst.GE(2), BAT/TrojanDownloader.wGet.DQ, JS/TrojanDownloader.Agent.OAE, JS/TrojanDownloader.Nemucod.AF, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.D, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/Hoax.FakeHack.QW, MSIL/Injector.IIA, MSIL/Injector.IIB, MSIL/Injector.IIC, MSIL/Injector.IID, MSIL/Injector.IIE, MSIL/Injector.IIF, MSIL/Kryptik.BHN, MSIL/Kryptik.BHO, MSIL/Kryptik.BHP, MSIL/Kryptik.BHQ, MSIL/Kryptik.BHR, MSIL/Spy.Agent.JG, MSIL/Stimilik.GA, MSIL/TrojanDownloader.Agent.ANU(2), MSIL/TrojanDownloader.Agent.ANV, MSIL/TrojanDownloader.Banload.BG, Win32/Adware.FileTour.QR, Win32/Adware.FileTour.QS, Win32/Adware.ICLoader.JB, Win32/Adware.PicColor.R, Win32/Agent.QKJ, Win32/Agent.WVO, Win32/Agent.WWF(3), Win32/Ainslot.AA, Win32/AutoRun.Hupigon.V, Win32/AutoRun.NC(2), Win32/Bandok.NAN (2), Win32/Bicololo.A, Win32/Bifrose.ADR, Win32/Bifrose.NEL, Win32/Dalixi.E (2), Win32/Delf.AMJ, Win32/Delf.OGV(2), Win32/Delf.SOX, Win32/Exploit.CVE-2013-0074.FD, Win32/FakeIE.AB (2), Win32/Farfli.BLJ, Win32/Farfli.XA, Win32/Filecoder.DA, Win32/Fynloski.AA(3), Win32/Fynloski.AM (3), Win32/Glupteba.M, Win32/Hupigon.NWX, Win32/Injector.Autoit.BIH, Win32/Injector.BVTT, Win32/Injector.BVTU, Win32/Injector.BVTV, Win32/Injector.BVTW, Win32/Injector.BVTX, Win32/Injector.BVTY (2), Win32/Injector.BVTZ, Win32/Injector.BVUA, Win32/Injector.BVUB, Win32/Injector.BVUC, Win32/Injector.BVUD, Win32/IRCBot.RX, Win32/Kryptik.DAWE, Win32/Kryptik.DAWF, Win32/Kryptik.DAWH, Win32/Kryptik.DAWI, Win32/Kryptik.DAWJ, Win32/Kryptik.DAWK, Win32/Kryptik.DAWL, Win32/Kryptik.DAWM, Win32/Kryptik.DAWN, Win32/Kryptik.DAWO, Win32/Kryptik.DAWP, Win32/Kryptik.DAWQ, Win32/Kryptik.DAWR, Win32/Kryptik.DAWS, Win32/Kryptik.DAWT, Win32/Lethic.AA, Win32/Locksky (2), Win32/Prorat.19, Win32/PSW.Fareit.A(6), Win32/PSW.Steam.NBK, Win32/Redosdru.GL (3), Win32/Redosdru.IR, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Rootkitdrv.X, Win32/Rovnix.AB, Win32/SchwarzeSonne.B, Win32/Simda.B (2), Win32/Spatet.I, Win32/Spy.Agent.NYU(2), Win32/Spy.Banker.ABCU, Win32/Spy.KeyLogger.OUT, Win32/Spy.KeyLogger.OUU, Win32/Spy.KeyLogger.OUV (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ(2), Win32/TrojanDownloader.Banload.VGY, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QRS, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.QZE, Win32/TrojanDropper.Autoit.IQ, Win32/TrojanProxy.Agent.NYC, Win32/TrojanProxy.Agent.NYH (2), Win32/VB.NTM

NOD32定義ファイル:11277 (2015/03/06 13:02)
MSIL/Agent.OCV, MSIL/Injector.IHW, MSIL/Injector.IHX, MSIL/Injector.IHY, MSIL/Injector.IHZ, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Banload.CD, Win32/Adware.ConvertAd.BU, Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.JA, Win32/Agent.WVG, Win32/Agent.WVO, Win32/Agent.WVW, Win32/Dukin.A, Win32/Dukin.B, Win32/Dukin.C, Win32/Dukin.D, Win32/Emotet.AD, Win32/Injector.BVTJ, Win32/Injector.BVTK, Win32/Injector.BVTL, Win32/Injector.BVTM, Win32/Injector.BVTN, Win32/Injector.BVTO, Win32/Injector.BVTP, Win32/Injector.BVTQ, Win32/Injector.BVTR, Win32/Injector.BVTS, Win32/Kryptik.DAVP, Win32/Kryptik.DAVQ, Win32/Kryptik.DAVR, Win32/Kryptik.DAVS, Win32/Kryptik.DAVT, Win32/Kryptik.DAVU, Win32/Kryptik.DAVV, Win32/Kryptik.DAVW, Win32/Kryptik.DAVX, Win32/Kryptik.DAVY, Win32/Kryptik.DAVZ, Win32/Kryptik.DAWA, Win32/Kryptik.DAWB, Win32/Kryptik.DAWC, Win32/Kryptik.DAWD, Win32/Neurevt.B, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/Remtasu.Z (2), Win32/Spy.Bancos.ADT, Win32/Spy.Banker.ABOD, Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Zurgop.BR

NOD32定義ファイル:11276 (2015/03/06 07:36)
JS/Febipos.K, JS/Febipos.L, JS/Febipos.M, MSIL/Injector.IHV, MSIL/Kryptik.BHM, MSIL/Stimilik.FR, Win32/Adware.LoadMoney.AHN, Win32/Agent.QYQ (3), Win32/Agent.WQO, Win32/Agent.WVO, Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Exploit.CVE-2012-0158.NM, Win32/Filecoder.CO, Win32/Injector.BVTF, Win32/Injector.BVTG, Win32/Injector.BVTH, Win32/Injector.BVTI, Win32/Kryptik.DAVD, Win32/Kryptik.DAVE, Win32/Kryptik.DAVF, Win32/Kryptik.DAVG, Win32/Kryptik.DAVH, Win32/Kryptik.DAVI, Win32/Kryptik.DAVJ, Win32/Kryptik.DAVK, Win32/Kryptik.DAVL, Win32/Kryptik.DAVM, Win32/Kryptik.DAVN, Win32/Kryptik.DAVO, Win32/Neurevt.B, Win32/Pitou.H (2), Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU, Win32/PSW.Tibia.NLP, Win32/PSW.Tibia.NLQ (2), Win32/Reveton.AL, Win32/Simda.B, Win32/Spy.Shiz.NCP, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.VGX, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDropper.Agent.PYN, Win64/PSW.Tibia.B

NOD32定義ファイル:11275 (2015/03/06 03:55)
MSIL/Agent.QEV, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.IHU, MSIL/Kryptik.BHK, MSIL/Kryptik.BHL, MSIL/LockScreen.BW, MSIL/PSW.Agent.OMJ, MSIL/PSW.Steam.JT (2), MSIL/TrojanDownloader.Agent.AHW, MSIL/TrojanDownloader.Agent.ANR (2), MSIL/TrojanDownloader.Agent.ANS (2), MSIL/TrojanDownloader.Agent.ANT, MSIL/TrojanDownloader.Small.TW, MSIL/TrojanDownloader.Tiny.JS, PHP/Agent.NDP, PHP/PSW.Agent.KK (2), VBA/TrojanDownloader.Agent.JH, VBA/TrojanDownloader.Agent.JI, VBA/TrojanDownloader.Agent.JJ, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.QQ, Win32/Adware.ICLoader.IZ, Win32/Adware.LoadMoney.AHM, Win32/Adware.PicColor.Q, Win32/Agent.WNI, Win32/Agent.WVW, Win32/Agent.WWE (2), Win32/Delf.ANF, Win32/Delf.SOW(2), Win32/Dorkbot.B, Win32/Emotet.AD, Win32/Exploit.CVE-2009-3129.CF, Win32/Exploit.CVE-2012-0158.NH, Win32/Exploit.CVE-2012-0158.NI, Win32/Exploit.CVE-2012-0158.NJ, Win32/Exploit.CVE-2012-0158.NK(5), Win32/Exploit.CVE-2012-0158.NL, Win32/Exploit.CVE-2012-2539.A, Win32/Fynloski.AM, Win32/HackTool.BruteForce.SU, Win32/HackTool.Delf.NCS, Win32/Injector.BVSV, Win32/Injector.BVSW, Win32/Injector.BVSX, Win32/Injector.BVSY, Win32/Injector.BVSZ, Win32/Injector.BVTA, Win32/Injector.BVTB, Win32/Injector.BVTC, Win32/Injector.BVTD, Win32/Injector.BVTE, Win32/Kryptik.DAUT, Win32/Kryptik.DAUU, Win32/Kryptik.DAUV, Win32/Kryptik.DAUW, Win32/Kryptik.DAUX, Win32/Kryptik.DAUY, Win32/Kryptik.DAUZ, Win32/Kryptik.DAVA, Win32/Kryptik.DAVB, Win32/Kryptik.DAVC, Win32/Leprum.B, Win32/Meciv.D, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU (2), Win32/Radonskra.AA, Win32/Ramnit.AD, Win32/Redyms.AM, Win32/Remtasu.Y (2), Win32/Remtasu.Z, Win32/RiskWare.HackAV.KS, Win32/RiskWare.HackAV.QG (2), Win32/Small.NNQ (2), Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABBO, Win32/Tinba.BB, Win32/TrojanDownloader.Banload.HMQ, Win32/TrojanDownloader.Banload.VGV (2), Win32/TrojanDownloader.Banload.VGW, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Carberp.AP, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.AJQ, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/Wigon.KQ

NOD32定義ファイル:11274 (2015/03/06 00:33)
Linux/Agent.AC, Linux/Xorddos.B (2), Linux/Xorddos.C (31), Linux/Xorddos.D(4), Linux/Xorddos.E, Linux/Xorddos.F (3), MSIL/Agent.JT, MSIL/Agent.YE, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/ClipBanker.G, MSIL/HackTool.GameHack.C, MSIL/Hoax.FakeHack.QV, MSIL/Injector.IHP, MSIL/Injector.IHQ, MSIL/Injector.IHR, MSIL/Injector.IHS, MSIL/Injector.IHT, MSIL/NanoCore.B, MSIL/PSW.Agent.PCI, MSIL/PSW.Facebook.FB, MSIL/Spy.Agent.ADC(2), MSIL/Spy.Agent.ADD, MSIL/Spy.Keylogger.OR (2), MSIL/Stimilik.FV, MSIL/TrojanDownloader.Agent.ANQ, MSIL/TrojanDownloader.Banload.CA, MSIL/TrojanDropper.Binder.CZ, MSIL/TrojanDropper.Binder.ER, PHP/PSW.Agent.KJ (2), VBS/Agent.NDH (5), VBS/Agent.NDO, VBS/Kryptik.EE, Win32/Adware.ConvertAd.BT, Win32/Adware.ICLoader.I, Win32/Adware.ICLoader.IY, Win32/Agent.OHD, Win32/Agent.PTD, Win32/Agent.QYN (2), Win32/Agent.QYO, Win32/Agent.WNI, Win32/Agent.WVG, Win32/Agent.WVO, Win32/Agent.WWC, Win32/Agent.WWD, Win32/Battdil.I, Win32/Bifrose.NEL, Win32/Boaxxe.BR, Win32/Delf.AND (2), Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.NG, Win32/Exploit.CVE-2013-0074.FC (2), Win32/Farfli.BLI (2), Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/HackTool.BruteForce.ST, Win32/HackTool.Skype.J, Win32/HackTool.VB.NBU, Win32/Hupigon, Win32/Injector.BVSH, Win32/Injector.BVSI, Win32/Injector.BVSJ, Win32/Injector.BVSK, Win32/Injector.BVSL, Win32/Injector.BVSM, Win32/Injector.BVSN, Win32/Injector.BVSO, Win32/Injector.BVSP, Win32/Injector.BVSQ, Win32/Injector.BVSR, Win32/Injector.BVSS, Win32/Injector.BVST (2), Win32/Injector.BVSU, Win32/Kasidet.AB(2), Win32/Kryptik.DAUA, Win32/Kryptik.DAUB, Win32/Kryptik.DAUC, Win32/Kryptik.DAUD, Win32/Kryptik.DAUE, Win32/Kryptik.DAUF, Win32/Kryptik.DAUG, Win32/Kryptik.DAUH, Win32/Kryptik.DAUI, Win32/Kryptik.DAUJ, Win32/Kryptik.DAUK, Win32/Kryptik.DAUL, Win32/Kryptik.DAUM, Win32/Kryptik.DAUN, Win32/Kryptik.DAUO, Win32/Kryptik.DAUP, Win32/Kryptik.DAUQ, Win32/Kryptik.DAUR, Win32/Kryptik.DAUS, Win32/Neurevt.B, Win32/OnionDuke.F (2), Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (5), Win32/PSW.Papras.DU (5), Win32/PSW.VB.NIS, Win32/Rbot.AHM, Win32/Remtasu.U, Win32/Reveton.AL (2), Win32/Salgorea.P (3), Win32/Simda.B, Win32/Small.NNP, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABZJ(2), Win32/Spy.KeyLogger.OUS (2), Win32/Spy.VB.NZV (2), Win32/Spy.Weecnaw.A(5), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.ZR, Win32/Tagak.P, Win32/Tinba.BB, Win32/TrojanClicker.Agent.NWX (5), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BCP, Win32/TrojanDownloader.Agent.BCQ (2), Win32/TrojanDownloader.Banload.VGU, Win32/TrojanDownloader.Delf.BCI (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.QZD(2), Win32/TrojanDropper.Delf.NTA, Win32/TrojanDropper.Delf.OIY (2), Win32/TrojanProxy.Agent.NWN, Win32/VB.RUT

NOD32定義ファイル:11273 (2015/03/05 21:24)
Android/Dialer.E (2), Android/Spy.Agent.JP (2), Android/Spy.Banker.BD, Android/Spy.Fiforeg.A (7), Android/TrojanSMS.Agent.BBQ (2), BAT/LockScreen.Q, Linux/Agent.BS, Linux/Tsunami.NAL, Linux/Tsunami.NCN(4), MSIL/Agent.OCV, MSIL/Agent.QEU, MSIL/Autorun.IRCBot.Q, MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (7), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/ExtenBro.BA (2), MSIL/HackTool.Agent.FR, MSIL/Injector.IHL, MSIL/Injector.IHM, MSIL/Injector.IHN, MSIL/Injector.IHO, MSIL/Kryptik.BHJ, MSIL/NanoCore.B (2), MSIL/PSW.OnLineGames.AFT, MSIL/Surveyer.BS, MSIL/TrojanDownloader.Agent.ACR, MSIL/TrojanDownloader.Agent.AMD, MSIL/TrojanDownloader.Agent.ANP (2), MSIL/TrojanDownloader.Small.RR(2), MSIL/TrojanDownloader.Small.TU (2), MSIL/TrojanDownloader.Small.TV(2), MSIL/TrojanDownloader.Tiny.KF, MSIL/TrojanDownloader.Tiny.KG, MSIL/TrojanDropper.Agent.BDN, MSIL/TrojanDropper.Binder.ER (2), VBA/TrojanDownloader.Agent.JG, VBS/Agent.NDH, Win32/Adware.FileTour.QO(2), Win32/Adware.FileTour.QP (2), Win32/Adware.ICLoader.IX (2), Win32/Adware.LoadMoney.AHL (2), Win32/Agent.QKJ, Win32/Agent.RYR, Win32/Agent.UZB, Win32/Agent.WNI (2), Win32/Agent.WWA (2), Win32/Agent.WWB(2), Win32/AutoRun.IRCBot.HO, Win32/Battdil.I (2), Win32/Bicololo.A (3), Win32/Delf.SOV (2), Win32/Dridex.H, Win32/Dridex.K, Win32/Emotet.AD, Win32/Enchanim.E, Win32/Filecoder.DI (2), Win32/Filecoder.NDJ, Win32/Fynloski.AA (2), Win32/Fynloski.AM (3), Win32/Glupteba.M, Win32/HackTool.GameHack.AN, Win32/Injector.BVRW, Win32/Injector.BVRX, Win32/Injector.BVRY, Win32/Injector.BVRZ, Win32/Injector.BVSA, Win32/Injector.BVSB, Win32/Injector.BVSC, Win32/Injector.BVSD (2), Win32/Injector.BVSE, Win32/Injector.BVSF, Win32/Injector.BVSG, Win32/Kelihos.G, Win32/Kryptik.DATA, Win32/Kryptik.DATB, Win32/Kryptik.DATC, Win32/Kryptik.DATD, Win32/Kryptik.DATE, Win32/Kryptik.DATG, Win32/Kryptik.DATH, Win32/Kryptik.DATI, Win32/Kryptik.DATJ, Win32/Kryptik.DATK, Win32/Kryptik.DATL, Win32/Kryptik.DATM, Win32/Kryptik.DATN, Win32/Kryptik.DATO, Win32/Kryptik.DATP, Win32/Kryptik.DATQ, Win32/Kryptik.DATR, Win32/Kryptik.DATS, Win32/Kryptik.DATT, Win32/Kryptik.DATU, Win32/Kryptik.DATV, Win32/Kryptik.DATW, Win32/Kryptik.DATX, Win32/Kryptik.DATY, Win32/Kryptik.DATZ, Win32/Laziok.B (3), Win32/Lurk.AA, Win32/Neurevt.B, Win32/Pitou.F (2), Win32/Poison.NCY(2), Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DR, Win32/PSW.Papras.DS(4), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Rbot, Win32/Remtasu.F (6), Win32/Remtasu.Y (4), Win32/Reveton.AL, Win32/Simda.B, Win32/Small.NLB (2), Win32/Spatet.A (2), Win32/Spy.Agent.OOV(2), Win32/Spy.Agent.OOW, Win32/Spy.Agent.OOX (2), Win32/Spy.Delf.PZL, Win32/Spy.KeyLogger.ORZ, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Tinba.BB, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.E, Win32/VB.RUS (2), Win64/Dridex.C, Win64/Kryptik.LX

NOD32定義ファイル:11272 (2015/03/05 18:12)
Android/Locker.AK (2), Android/MTK.U (2), Android/TrojanDownloader.Agent.BY (2), Android/TrojanDownloader.Agent.BZ (2), Android/TrojanDownloader.FakeInst.CA (2), Android/TrojanSMS.Agent.BBO(2), Android/TrojanSMS.Agent.BBP (2), JS/ExtenBro.FBook.FM, MSIL/Agent.JS, MSIL/Agent.QET, MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.BH (4), MSIL/Bladabindi.D (2), MSIL/Bladabindi.F(2), MSIL/Injector.IHG, MSIL/Injector.IHH, MSIL/Injector.IHI, MSIL/Injector.IHJ, MSIL/Injector.IHK, MSIL/Kryptik.BHD, MSIL/Kryptik.BHE, MSIL/Kryptik.BHF, MSIL/Kryptik.BHG, MSIL/Kryptik.BHH, MSIL/Kryptik.BHI, MSIL/NanoCore.B, MSIL/PSW.OnLineGames.AFS, MSIL/TrojanDownloader.Agent.NV, MSIL/TrojanDownloader.Tiny.KE (2), MSIL/TrojanDropper.Binder.EQ, Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.IW, Win32/Adware.LoadMoney.AHK(2), Win32/Agent.QKJ, Win32/Agent.WVZ, Win32/Conficker.AA, Win32/Delf.ANC(3), Win32/Dorkbot.B (2), Win32/Emotet.AG, Win32/ExtenBro.AU(2), Win32/ExtenBro.AV, Win32/Filecoder.EB, Win32/Filecoder.NDJ(2), Win32/Fynloski.AM (2), Win32/Hupigon, Win32/Injector.BVRI, Win32/Injector.BVRJ, Win32/Injector.BVRK, Win32/Injector.BVRL, Win32/Injector.BVRM, Win32/Injector.BVRN, Win32/Injector.BVRO, Win32/Injector.BVRP, Win32/Injector.BVRQ, Win32/Injector.BVRR, Win32/Injector.BVRS, Win32/Injector.BVRT, Win32/Injector.BVRU, Win32/Injector.BVRV, Win32/IRCBot.NEV, Win32/Kelihos.G, Win32/Kryptik.DARZ, Win32/Kryptik.DASA, Win32/Kryptik.DASB, Win32/Kryptik.DASC, Win32/Kryptik.DASD, Win32/Kryptik.DASE, Win32/Kryptik.DASF, Win32/Kryptik.DASG, Win32/Kryptik.DASH, Win32/Kryptik.DASI, Win32/Kryptik.DASJ, Win32/Kryptik.DASK, Win32/Kryptik.DASL, Win32/Kryptik.DASM, Win32/Kryptik.DASN, Win32/Kryptik.DASO, Win32/Kryptik.DASP, Win32/Kryptik.DASQ, Win32/Kryptik.DASR, Win32/Kryptik.DASS, Win32/Kryptik.DAST, Win32/Kryptik.DASU, Win32/Kryptik.DASV, Win32/Kryptik.DASW, Win32/Kryptik.DASX, Win32/Kryptik.DASY, Win32/Kryptik.DASZ, Win32/Madi.AD (2), Win32/Peerfrag.HY (3), Win32/PSW.OnLineGames.QUX, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/PSW.VB.NIS(3), Win32/Remtasu.F, Win32/Rootkitdrv.L, Win32/Spy.Banker.ABOD (4), Win32/Spy.Zbot.AAQ, Win32/Tinba.BB, Win32/TrojanClicker.Goalweb.C, Win32/TrojanDownloader.Banload.VGT, Win32/TrojanDownloader.Delf.BCH, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Swizzor.NGS(2), Win32/TrojanDropper.Agent.QZC, Win32/TrojanDropper.Autoit.IP, Win32/Trustezeb.K, Win32/VB.RUQ, Win32/VB.RUR, Win32/Wedex.AB (2)

NOD32定義ファイル:11271 (2015/03/05 13:00)
HTML/Phishing.HMRC.D, JS/Bondat.A, MSIL/Autorun.Spy.Agent.BU (2), MSIL/Injector.IHB, MSIL/Injector.IHC, MSIL/Injector.IHD, MSIL/Injector.IHF, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Banload.CC, PHP/Agent.FF, VBA/TrojanDownloader.Agent.JF, Win32/Adware.ConvertAd.BQ, Win32/Adware.ConvertAd.BR, Win32/Adware.ConvertAd.BS, Win32/Adware.FileTour.QN, Win32/Agent.WVO, Win32/Emotet.AD, Win32/Exploit.CVE-2013-0074.FB, Win32/Filecoder.CO, Win32/Injector.Autoit.BIG, Win32/Injector.BVQZ, Win32/Injector.BVRA, Win32/Injector.BVRB, Win32/Injector.BVRC, Win32/Injector.BVRD, Win32/Injector.BVRE, Win32/Injector.BVRF, Win32/Injector.BVRG, Win32/Injector.BVRH, Win32/Kryptik.DARI, Win32/Kryptik.DARJ, Win32/Kryptik.DARK, Win32/Kryptik.DARL, Win32/Kryptik.DARM, Win32/Kryptik.DARN, Win32/Kryptik.DARO, Win32/Kryptik.DARP, Win32/Kryptik.DARQ, Win32/Kryptik.DARR, Win32/Kryptik.DARS, Win32/Kryptik.DART, Win32/Kryptik.DARU, Win32/Kryptik.DARV, Win32/Kryptik.DARW, Win32/Kryptik.DARX, Win32/Kryptik.DARY, Win32/LockScreen.AVP, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/Remtasu.Y (2), Win32/Sirefef.GC, Win32/Spatet.I, Win32/Spy.Banker.ABOD, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.BCO, Win32/TrojanDownloader.Wauchos.A

NOD32定義ファイル:11270 (2015/03/05 07:40)
MSIL/Agent.OCV, MSIL/FakeTool.AEF (3), MSIL/Injector.IHA, MSIL/NanoCore.B, Win32/Adware.FakeAV.T, Win32/Adware.LoadMoney.RM, Win32/Adware.PicColor.P, Win32/Agent.QKJ, Win32/Agent.RYR, Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Boaxxe.CU (2), Win32/Emotet.AH (2), Win32/Glupteba.M, Win32/Injector.BVQW, Win32/Injector.BVQX, Win32/Injector.BVQY, Win32/Kelihos.G, Win32/Kryptik.DAQV, Win32/Kryptik.DAQW, Win32/Kryptik.DAQX, Win32/Kryptik.DAQY, Win32/Kryptik.DAQZ, Win32/Kryptik.DARA, Win32/Kryptik.DARB, Win32/Kryptik.DARC, Win32/Kryptik.DARD, Win32/Kryptik.DARE, Win32/Kryptik.DARF, Win32/Kryptik.DARG, Win32/Kryptik.DARH, Win32/MewsSpy.AA, Win32/Neurevt.G, Win32/PSW.Fareit.G, Win32/PSW.Papras.DF (2), Win32/PSW.Papras.DT (2), Win32/RA-based.NBX(2), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Agent.BCN (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11269 (2015/03/05 03:54)
Android/Styricka.A (2), Android/TrojanSMS.Agent.BBN (2), BAT/Filecoder.V, JS/Iframe.JT, JS/Iframe.KS, JS/Iframe.LM, JS/Kryptik.AUD, JS/TrojanDownloader.Agent.OAM, MSIL/Agent.QES (2), MSIL/Agent.YD (2), MSIL/Autorun.PSW.Agent.N (2), MSIL/Bladabindi.BC (3), MSIL/FakeTool.AEE, MSIL/Injector.IGR, MSIL/Injector.IGS, MSIL/Injector.IGU, MSIL/Injector.IGV, MSIL/Injector.IGW, MSIL/Injector.IGX, MSIL/Injector.IGY, MSIL/Injector.IGZ, MSIL/Kryptik.BGZ, MSIL/Kryptik.BHA, MSIL/Kryptik.BHB, MSIL/Kryptik.BHC, MSIL/PSW.OnLineGames.AFR, MSIL/Small.NAB, MSIL/Spy.Keylogger.AUV(2), MSIL/Stimilik.FR, MSIL/TrojanDownloader.Agent.ANM, MSIL/TrojanDownloader.Agent.ANN, MSIL/TrojanDownloader.Agent.ANO, OSX/Adware.Spigot.A, PHP/Rst.S (2), PHP/WebShell.NBR, Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.IV (2), Win32/Adware.LoadMoney.AHI, Win32/Adware.LoadMoney.AHJ, Win32/Agent.WNI (2), Win32/Agent.WVG, Win32/Agent.WVO, Win32/Autoit.NUZ (2), Win32/AutoRun.IRCBot.CX, Win32/DelAll.NAE, Win32/Delf.AMJ, Win32/Dorkbot.B, Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.NF (4), Win32/Exploit.CVE-2013-0074.BM, Win32/Exploit.CVE-2013-3660.M (2), Win32/ExtenBro.AS, Win32/Farfli.BAP, Win32/Filecoder.CO, Win32/Fynloski.AM (2), Win32/Injector.BVQP, Win32/Injector.BVQQ, Win32/Injector.BVQR, Win32/Injector.BVQS, Win32/Injector.BVQT, Win32/Injector.BVQU, Win32/Injector.BVQV, Win32/Kryptik.DAQB, Win32/Kryptik.DAQC, Win32/Kryptik.DAQD, Win32/Kryptik.DAQE, Win32/Kryptik.DAQF, Win32/Kryptik.DAQG, Win32/Kryptik.DAQH, Win32/Kryptik.DAQI, Win32/Kryptik.DAQJ, Win32/Kryptik.DAQK, Win32/Kryptik.DAQL, Win32/Kryptik.DAQM, Win32/Kryptik.DAQN, Win32/Kryptik.DAQO, Win32/Kryptik.DAQP, Win32/Kryptik.DAQQ, Win32/Kryptik.DAQR, Win32/Kryptik.DAQS, Win32/Kryptik.DAQT, Win32/Kryptik.DAQU, Win32/Laziok.A (3), Win32/Leprum.A, Win32/Neurevt.B (2), Win32/Packed.Themida.ACC, Win32/Packed.Themida.ACD, Win32/Packed.Themida.ACE, Win32/PSW.Fareit.A, Win32/PSW.Papras.DF, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS (4), Win32/PSW.Papras.DT(3), Win32/PSW.Papras.DU (2), Win32/Qbot.BG, Win32/Reveton.AL (2), Win32/SpamTool.Agent.NFV, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW (2), Win32/Tinba.BB, Win32/TrojanDownloader.Agent.BCM (2), Win32/TrojanDownloader.Banload.UMX, Win32/TrojanDownloader.Banload.VDL, Win32/TrojanDownloader.Banload.VGO(3), Win32/TrojanDownloader.Banload.VGP (2), Win32/TrojanDownloader.Banload.VGQ (2), Win32/TrojanDownloader.Banload.VGR(2), Win32/TrojanDownloader.Banload.VGS (2), Win32/TrojanDownloader.Delf.BCE(2), Win32/TrojanDownloader.Delf.BCG (6), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.AJO, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDropper.Agent.PYN, Win32/Trustezeb.E, Win64/Exploit.CVE-2013-3660.C (2)

NOD32定義ファイル:11268 (2015/03/05 00:34)
Android/Cynos.F (2), Android/Locker.AJ (2), HTML/Refresh.BS, JS/Febipos.I, JS/Febipos.J, JS/Kilim.AH, Linux/Dnsamp.A (3), Linux/Dnsamp.B (9), Linux/Dnsamp.C (2), Linux/Dnsamp.D (9), Linux/Dnsamp.E (2), Linux/Dofloo.A (9), Linux/Dofloo.B (5), Linux/Elknot.B, Linux/Elknot.B.Gen, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (2), MSIL/ExtenBro.AZ (2), MSIL/Injector.IGQ, MSIL/Kryptik.BGX, MSIL/Kryptik.BGY, MSIL/PSW.Agent.PCG, MSIL/PSW.Agent.PCH, MSIL/PSW.OnLineGames.AFP (2), MSIL/PSW.OnLineGames.AFQ(2), MSIL/PSW.Steam.JQ, MSIL/PSW.Steam.JR (4), MSIL/PSW.Steam.JS (2), MSIL/TrojanDownloader.Agent.AIQ (3), MSIL/TrojanDownloader.Agent.ANK, MSIL/TrojanDownloader.Tiny.KD, MSIL/TrojanDropper.Agent.BPC, MSIL/TrojanDropper.Binder.EQ (2), W97M/TrojanDownloader.Agent.NES(5), Win32/Adware.FileTour.QL (2), Win32/Adware.FileTour.QM (2), Win32/Adware.ICLoader.IU (2), Win32/Adware.LoadMoney.RM, Win32/Agent.QWN, Win32/Agent.QYL (2), Win32/Agent.WNI, Win32/Agent.WVG, Win32/Agent.WVY (2), Win32/AutoRun.Agent.AOD (3), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.VB.BKV, Win32/Battdil.I, Win32/Brrowho.B (2), Win32/Dorkbot.B, Win32/Emotet.AD, Win32/Enchanim.E (2), Win32/ExtenBro.AS, Win32/Farfli.BLG (2), Win32/Farfli.BLH, Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Injector.BVQI, Win32/Injector.BVQJ, Win32/Injector.BVQK, Win32/Injector.BVQL, Win32/Injector.BVQM, Win32/Injector.BVQN, Win32/Kovter.A, Win32/Kryptik.DAPH, Win32/Kryptik.DAPI, Win32/Kryptik.DAPJ, Win32/Kryptik.DAPK, Win32/Kryptik.DAPL, Win32/Kryptik.DAPM, Win32/Kryptik.DAPN, Win32/Kryptik.DAPO, Win32/Kryptik.DAPP, Win32/Kryptik.DAPQ, Win32/Kryptik.DAPR, Win32/Kryptik.DAPS, Win32/Kryptik.DAPT, Win32/Kryptik.DAPU, Win32/Kryptik.DAPV, Win32/Kryptik.DAPW, Win32/Kryptik.DAPX, Win32/Kryptik.DAPY, Win32/Kryptik.DAPZ, Win32/Kryptik.DAQA, Win32/LockScreen.AVP, Win32/Paskod.R(2), Win32/Paskod.S (2), Win32/Paskod.T (3), Win32/Patched.NGA, Win32/ProxyChanger.TH (4), Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (4), Win32/PSW.Papras.DV, Win32/Redyms.AM, Win32/Remtasu.Z, Win32/Reveton.AL, Win32/RiskWare.Crypter.CJ, Win32/Ropest.AA, Win32/Rovnix.AB, Win32/Small.NNN, Win32/Spy.Banker.ABZI, Win32/Spy.KeyLogger.OUR (2), Win32/Spy.POSCardStealer.AK (5), Win32/Spy.Shiz.NCP, Win32/Spy.Weecnaw.A(3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (3), Win32/StartPage.AKQ (2), Win32/Tinba.BB, Win32/TrojanDownloader.Autoit.NXO(3), Win32/TrojanDownloader.Banload.UMX, Win32/TrojanDownloader.Delf.BCB(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Small.AJM (2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDropper.Agent.QZB, Win32/TrojanDropper.Delf.NTA, Win32/VB.ONA(2), Win32/VB.RUN (2), Win32/VB.RUP (2), Win64/Fleercivet.AA, Win64/Kryptik.LW

NOD32定義ファイル:11267 (2015/03/04 21:41)
Android/Agent.JZ (2), Android/Gazon.A (2), Android/Spy.Fiforeg.A, Android/TrojanSMS.Agent.BBF, Java/Adwind.AW, Java/Exploit.Agent.SAI(3), Java/Exploit.Agent.SAJ (3), Linux/Agent.BR (2), Linux/Agent.L, Linux/Elknot.B (15), Linux/Elknot.B.Gen, Linux/Elknot.C (7), Linux/Fysbis.A, MSIL/Agent.QER, MSIL/Agent.YC (2), MSIL/Bladabindi.BC(4), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/ExtenBro.AY(2), MSIL/FakeTool.AED, MSIL/Hoax.FakeHack.QU, MSIL/Injector.IGJ, MSIL/Injector.IGK, MSIL/Injector.IGL, MSIL/Injector.IGM, MSIL/Injector.IGN, MSIL/Injector.IGO, MSIL/Injector.IGP, MSIL/Kryptik.BGT, MSIL/Kryptik.BGU, MSIL/Kryptik.BGV, MSIL/Kryptik.BGW, MSIL/PSW.Agent.NEX, MSIL/PSW.Agent.NUM(2), MSIL/PSW.Agent.PBV (2), MSIL/PSW.Agent.PBW (2), MSIL/PSW.Agent.PBX (2), MSIL/PSW.Agent.PBY (2), MSIL/PSW.Agent.PBZ (2), MSIL/PSW.Agent.PCA (2), MSIL/PSW.Agent.PCB (2), MSIL/PSW.Agent.PCC (2), MSIL/PSW.Agent.PCD (2), MSIL/PSW.Agent.PCE (2), MSIL/PSW.Agent.PCF (2), MSIL/PSW.OnLineGames.AFM, MSIL/PSW.OnLineGames.AFN (2), MSIL/PSW.OnLineGames.AFO (2), MSIL/PSW.Steam.JQ, MSIL/Riskware.Crypter.DX (2), MSIL/Spy.Keylogger.AUU(2), MSIL/Stimilik.FR, MSIL/TrojanDownloader.Agent.ANJ (2), MSIL/TrojanDownloader.Tiny.KC (2), MSIL/TrojanDropper.Agent.BDM, MSIL/TrojanDropper.Agent.BDN (2), MSIL/TrojanDropper.Agent.BPB, TrojanDownloader.Agent.NER (2), TrojanDownloader.Agent.NES(2), VBA/TrojanDownloader.Agent.JE, VBA/TrojanDropper.Agent.Y, VBA/TrojanDropper.Agent.Z (2), VBS/Agent.NHC, VBS/TrojanDownloader.Small.NCB(2), W97M/TrojanDownloader.Agent.NES, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.QJ, Win32/Adware.FileTour.QK, Win32/Adware.ICLoader.IT(2), Win32/Adware.MultiPlug.FK, Win32/Adware.PicColor.O (2), Win32/Agent.QKJ, Win32/Agent.QYI (2), Win32/Agent.QYJ (2), Win32/Agent.QYK (2), Win32/Agent.RYR, Win32/Agent.WFM, Win32/Agent.WNI, Win32/Agent.WVG, Win32/Agent.WVO, Win32/Autoit.NUY (2), Win32/AutoRun.IRCBot.JD, Win32/AutoRun.VB.BKS, Win32/AutoRun.VB.BKT, Win32/AutoRun.VB.BKU, Win32/Battdil.I (3), Win32/Bayrob.M, Win32/Boaxxe.CO, Win32/CoinMiner.H, Win32/Delf.SOU, Win32/Dridex.H, Win32/Dridex.K (2), Win32/Emotet.AD, Win32/Eupuds.C, Win32/Exploit.CVE-2012-0158.NE, Win32/ExtenBro.AP, Win32/ExtenBro.AU (5), Win32/Farfli.BLF (2), Win32/Filecoder.DI(2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.AF, Win32/Hupigon, Win32/Injector.Autoit.BID, Win32/Injector.Autoit.BIE, Win32/Injector.Autoit.BIF, Win32/Injector.BVQA, Win32/Injector.BVQB, Win32/Injector.BVQC, Win32/Injector.BVQD, Win32/Injector.BVQE, Win32/Injector.BVQF, Win32/Injector.BVQG, Win32/Injector.BVQH, Win32/Kelihos.G, Win32/Kryptik.DAOC, Win32/Kryptik.DAOD, Win32/Kryptik.DAOE, Win32/Kryptik.DAOF, Win32/Kryptik.DAOG, Win32/Kryptik.DAOH, Win32/Kryptik.DAOI, Win32/Kryptik.DAOJ, Win32/Kryptik.DAOK, Win32/Kryptik.DAOL, Win32/Kryptik.DAOM, Win32/Kryptik.DAON, Win32/Kryptik.DAOO, Win32/Kryptik.DAOP, Win32/Kryptik.DAOQ, Win32/Kryptik.DAOR, Win32/Kryptik.DAOS, Win32/Kryptik.DAOT, Win32/Kryptik.DAOU, Win32/Kryptik.DAOV, Win32/Kryptik.DAOW, Win32/Kryptik.DAOX, Win32/Kryptik.DAOY, Win32/Kryptik.DAOZ, Win32/Kryptik.DAPA, Win32/Kryptik.DAPB, Win32/Kryptik.DAPC, Win32/Kryptik.DAPD, Win32/Kryptik.DAPE, Win32/Kryptik.DAPF, Win32/Kryptik.DAPG, Win32/Ledaig.C (2), Win32/Leprum.A, Win32/Leprum.B, Win32/Paskod.Q, Win32/Poison.NCY, Win32/ProxyChanger.T, Win32/PSW.Delf.ONT, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/PSW.QQPass.OWQ (3), Win32/PSW.QQPass.OWR (2), Win32/RA-based.NBW (2), Win32/Redyms.AM, Win32/Remtasu.S, Win32/Reveton.AL, Win32/RiskWare.Hooker.G, Win32/Rovnix.AB, Win32/Scieron.Y (2), Win32/Simda.B, Win32/Spatet.I(4), Win32/Spatet.T, Win32/Spy.Banker.ABZG, Win32/Spy.Banker.ABZH, Win32/Spy.Delf.PZJ (2), Win32/Spy.Delf.PZK, Win32/Spy.KeyLogger.OUO (2), Win32/Spy.KeyLogger.OUP (2), Win32/Spy.KeyLogger.OUQ (2), Win32/Spy.Shiz.NCO(3), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NZU (3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (2), Win32/StartPage.AKP, Win32/Tagak.O, Win32/Tinba.BB (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.HLP, Win32/TrojanDownloader.Banload, Win32/TrojanDownloader.Banload.URV (4), Win32/TrojanDownloader.Banload.VGJ, Win32/TrojanDownloader.Banload.VGK (3), Win32/TrojanDownloader.Banload.VGL(2), Win32/TrojanDownloader.Banload.VGM (2), Win32/TrojanDownloader.Delf.SGU(2), Win32/TrojanDownloader.VB.QRR (2), Win32/TrojanDownloader.Waski.F(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.QZA, Win32/TrojanDropper.VB.OQO, Win32/VB.ODV (2), Win32/VB.RUM, Win32/VB.RUO, Win32/VBObfus.RG

NOD32定義ファイル:11266 (2015/03/04 18:10)
HTML/Phishing.Gen, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC(4), MSIL/Bladabindi.F (2), MSIL/Injector.IGH, MSIL/Injector.IGI, MSIL/Kryptik.BGS, MSIL/NanoCore.B, MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.PBU, MSIL/Spy.Agent.JG, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Banload.CB, MSIL/TrojanDownloader.Tiny.KB, VBS/LoveLetter.A, VBS/TrojanDownloader.Agent.NMF, Win32/Adware.ConvertAd.BP, Win32/Adware.FileTour.QJ (2), Win32/Adware.ICLoader.IR, Win32/Adware.ICLoader.IS, Win32/Adware.LoadMoney.AHH (2), Win32/Agent.WVW, Win32/Ainslot.AA (2), Win32/Autoit.JH, Win32/AutoRun.Agent.AJR(2), Win32/AutoRun.VB.BKS, Win32/Bedep.C, Win32/Emotet.AG, Win32/Filecoder.DG, Win32/Injector.BVPP, Win32/Injector.BVPQ, Win32/Injector.BVPR, Win32/Injector.BVPS, Win32/Injector.BVPT, Win32/Injector.BVPU, Win32/Injector.BVPV, Win32/Injector.BVPW, Win32/Injector.BVPX, Win32/Injector.BVPY, Win32/Injector.BVPZ, Win32/Kelihos.G, Win32/Kryptik.DANL, Win32/Kryptik.DANM, Win32/Kryptik.DANN, Win32/Kryptik.DANO, Win32/Kryptik.DANP, Win32/Kryptik.DANQ, Win32/Kryptik.DANR, Win32/Kryptik.DANS, Win32/Kryptik.DANT, Win32/Kryptik.DANU, Win32/Kryptik.DANV, Win32/Kryptik.DANW, Win32/Kryptik.DANX, Win32/Kryptik.DANY, Win32/Kryptik.DANZ, Win32/Kryptik.DAOA, Win32/Kryptik.DAOB, Win32/Packed.Armadillo.AAG, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU (2), Win32/Remtasu.Y, Win32/ServStart.H, Win32/Sheldor.NAB, Win32/SpamTool.Skype.K, Win32/Spatet.I, Win32/Spy.Banker.ABOF, Win32/Spy.Delf.PZI (2), Win32/Spy.Shiz.NCO, Win32/TrojanDownloader.Agent.AHM (2), Win32/TrojanDownloader.Banload.VGI(2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDropper.Autoit.IO, Win32/Trustezeb.E, Win32/Trustezeb.K, Win32/VB.IF, Win32/VB.RUL

NOD32定義ファイル:11265 (2015/03/04 13:08)
JS/Bondat.A, MSIL/Autorun.Spy.Agent.BT, MSIL/Injector.IGE, MSIL/Injector.IGF, MSIL/Injector.IGG, Win32/Adware.FileTour.QI, Win32/Adware.LoadMoney.RM, Win32/Agent.QKJ, Win32/Agent.WVG, Win32/Emotet.AD, Win32/Filecoder.CO(2), Win32/Injector.BVPJ, Win32/Injector.BVPK, Win32/Injector.BVPL, Win32/Injector.BVPN, Win32/Injector.BVPO, Win32/Kryptik.DAMR, Win32/Kryptik.DAMS, Win32/Kryptik.DAMT, Win32/Kryptik.DAMU, Win32/Kryptik.DAMV, Win32/Kryptik.DAMW, Win32/Kryptik.DAMX, Win32/Kryptik.DAMY, Win32/Kryptik.DAMZ, Win32/Kryptik.DANA, Win32/Kryptik.DANB, Win32/Kryptik.DANC, Win32/Kryptik.DAND, Win32/Kryptik.DANE, Win32/Kryptik.DANF, Win32/Kryptik.DANG, Win32/Kryptik.DANH, Win32/Kryptik.DANI, Win32/Kryptik.DANJ, Win32/Kryptik.DANK, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/Rovnix.F, Win32/Simda.B, Win32/Spy.Bancos.ADS, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.VGH

NOD32定義ファイル:11264 (2015/03/04 07:39)
MSIL/Bladabindi.BF, MSIL/Injector.IGC, MSIL/Injector.IGD, MSIL/KillProc.AH, MSIL/Kryptik.BGQ, MSIL/Kryptik.BGR, MSIL/Stimilik.FR(2), MSIL/TrojanDropper.Agent.BPA, VBA/TrojanDownloader.Agent.JD, Win32/Adware.FakeAV.T, Win32/Adware.LoadMoney.RM, Win32/Agent.WNI, Win32/Agent.WVG, Win32/Boaxxe.BR, Win32/Emotet.AD, Win32/Filecoder.CO, Win32/Flacher.B (2), Win32/Injector.BVPD, Win32/Injector.BVPE, Win32/Injector.BVPF, Win32/Injector.BVPG, Win32/Injector.BVPH, Win32/Injector.BVPI, Win32/Kelihos.G, Win32/Kryptik.DAMF, Win32/Kryptik.DAMG, Win32/Kryptik.DAMH, Win32/Kryptik.DAMI, Win32/Kryptik.DAMJ, Win32/Kryptik.DAMK, Win32/Kryptik.DAML, Win32/Kryptik.DAMM, Win32/Kryptik.DAMN, Win32/Kryptik.DAMO, Win32/Kryptik.DAMP, Win32/Kryptik.DAMQ, Win32/Laziok.A, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (2), Win32/Qbot.BG, Win32/Reveton.AL, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win64/Dridex.C, Win64/Kryptik.LV

NOD32定義ファイル:11263 (2015/03/04 03:53)
BAT/PSW.Agent.CC (2), Java/Adwind.AX (5), Linux/Elknot.A (73), Linux/Elknot.A.Gen (2), Linux/Setag.A (4), Linux/Setag.B (65), Linux/Setag.B.Gen, MSIL/Agent.QCH, MSIL/Agent.QEP (2), MSIL/Agent.QEQ (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/FakeTool.AEC (2), MSIL/HackTool.BruteForce.FA, MSIL/Hoax.FakeHack.QR, MSIL/Hoax.FakeHack.QS, MSIL/Hoax.FakeHack.QT, MSIL/Injector.IFY(2), MSIL/Injector.IFZ, MSIL/Injector.IGA, MSIL/Injector.IGB, MSIL/Kryptik.BGO, MSIL/Kryptik.BGP, MSIL/PSW.Facebook.FA (2), MSIL/PSW.OnLineGames.AFL, MSIL/PSW.Steam.JO, MSIL/PSW.Steam.JP(2), MSIL/Spy.Agent.BH, MSIL/Stimilik.FR (3), MSIL/Stimilik.FZ (2), VBA/TrojanDropper.Agent.X, Win32/Adware.ConvertAd.BO, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.QH, Win32/Adware.ICLoader.I, Win32/Adware.ICLoader.IQ(2), Win32/Adware.LoadMoney.RM, Win32/Agent.QKJ, Win32/Agent.QYH(2), Win32/Agent.WVO, Win32/Agent.WVW (2), Win32/Agent.WVX (2), Win32/Battdil.I, Win32/Battdil.J, Win32/Delf.ANB (2), Win32/Dorkbot.B, Win32/Emotet.AD, Win32/Emotet.AG (2), Win32/Exploit.CVE-2012-0158.NA, Win32/Exploit.CVE-2012-0158.NB, Win32/Exploit.CVE-2012-0158.NC, Win32/Exploit.CVE-2012-0158.ND (4), Win32/ExtenBro.AS (2), Win32/Filecoder.CO, Win32/Injector.BVOS, Win32/Injector.BVOT, Win32/Injector.BVOU, Win32/Injector.BVOV, Win32/Injector.BVOW, Win32/Injector.BVOX, Win32/Injector.BVOY, Win32/Injector.BVOZ, Win32/Injector.BVPA, Win32/Injector.BVPB, Win32/Injector.BVPC, Win32/KeyLogger.EverythingSpy.A, Win32/Kovter.A, Win32/Kryptik.DALH, Win32/Kryptik.DALI, Win32/Kryptik.DALJ, Win32/Kryptik.DALK, Win32/Kryptik.DALL, Win32/Kryptik.DALM, Win32/Kryptik.DALN, Win32/Kryptik.DALO, Win32/Kryptik.DALP, Win32/Kryptik.DALQ, Win32/Kryptik.DALR, Win32/Kryptik.DALS, Win32/Kryptik.DALT, Win32/Kryptik.DALU, Win32/Kryptik.DALV, Win32/Kryptik.DALW, Win32/Kryptik.DALX, Win32/Kryptik.DALY, Win32/Kryptik.DALZ, Win32/Kryptik.DAMA, Win32/Kryptik.DAMB, Win32/Kryptik.DAMC, Win32/Kryptik.DAMD, Win32/Kryptik.DAME, Win32/Laziok.A, Win32/Lethic.AF, Win32/Neurevt.B, Win32/Pitou.E, Win32/PSW.Agent.NZX, Win32/PSW.Fareit.A (5), Win32/PSW.Fareit.G, Win32/PSW.FlyStudio.AN (3), Win32/PSW.OnLineGames.QUW(2), Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DT, Win32/Redyms.AM, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Reveton.AL (2), Win32/Simda.B, Win32/Spatet.T, Win32/Spy.KeyLogger.ORZ, Win32/Spy.Shiz.NCO (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW (3), Win32/Tinba.BE (2), Win32/TrojanClicker.Agent.NWW(2), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.AYM, Win32/TrojanDownloader.Banload.VGG (2), Win32/TrojanDownloader.Delf.BCA, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.VB.QRQ (2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AE, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanDropper.Autoit.IM, Win32/Wisp.AC (2), Win32/Wisp.AD (3)

NOD32定義ファイル:11262 (2015/03/04 00:19)
Android/Spy.Fiforeg.A (16), Android/TrojanDownloader.Agent.BX(2), BAT/Adduser.NCL, Java/Adwind.AW (8), JS/Iframe.KU (2), MSIL/Agent.NH, MSIL/Agent.QEO, MSIL/Bladabindi.AY, MSIL/Bladabindi.BC(4), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/FakeTool.AEB, MSIL/Injector.IFU, MSIL/Injector.IFV, MSIL/Injector.IFW, MSIL/Injector.IFX, MSIL/Kryptik.BGL, MSIL/Kryptik.BGM, MSIL/Kryptik.BGN, MSIL/NanoCore.B, MSIL/PSW.Agent.PBR (2), MSIL/PSW.Agent.PBS, MSIL/PSW.Agent.PBT (2), MSIL/PSW.Facebook.EU, MSIL/PSW.OnLineGames.AFK, MSIL/Spy.Agent.ADB (2), MSIL/Spy.Agent.BH, MSIL/Spy.Keylogger.AUT (2), MSIL/Stimilik.FR, MSIL/Surveyer.BR, MSIL/TrojanDownloader.Agent.ANG, MSIL/TrojanDownloader.Agent.ANH, MSIL/TrojanDownloader.Agent.ANI, MSIL/TrojanDownloader.Tiny.JS, MSIL/TrojanDropper.Agent.BOZ (2), MSIL/TrojanDropper.Binder.EP (2), NSIS/TrojanDownloader.Adload.AN, Win32/Adware.ConvertAd.BN (2), Win32/Adware.FileTour.QF, Win32/Adware.FileTour.QG (2), Win32/Adware.LoadMoney.AHG, Win32/Adware.LoadMoney.RM, Win32/Agent.QKJ, Win32/Agent.QYG (4), Win32/Agent.WVG, Win32/Autoit.IV, Win32/AutoRun.PSW.VB.H, Win32/Delf.SOR(2), Win32/Delf.SOS (4), Win32/Delf.SOT, Win32/Farfli.BLE (2), Win32/Filecoder.CO, Win32/Fynloski.AM (2), Win32/HackTool.Inject.AI (2), Win32/Injector.Autoit.BIC, Win32/Injector.BVOP, Win32/Injector.BVOQ, Win32/Injector.BVOR, Win32/Kryptik.DAKR, Win32/Kryptik.DAKS, Win32/Kryptik.DAKT, Win32/Kryptik.DAKU, Win32/Kryptik.DAKV, Win32/Kryptik.DAKW, Win32/Kryptik.DAKX, Win32/Kryptik.DAKY, Win32/Kryptik.DAKZ, Win32/Kryptik.DALA, Win32/Kryptik.DALB, Win32/Kryptik.DALC, Win32/Kryptik.DALD, Win32/Kryptik.DALE, Win32/Kryptik.DALF, Win32/Kryptik.DALG, Win32/Ledaig.B (3), Win32/Leprum.A, Win32/LockScreen.BLI (2), Win32/Neurevt.B, Win32/Poison.NAE (2), Win32/PSW.Agent.NZV, Win32/PSW.Agent.NZW, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/Remtasu.F, Win32/Remtasu.S, Win32/Sality.NAQ, Win32/Small.NNM(2), Win32/Spatet.A, Win32/Spy.Banker.ABOD, Win32/Spy.Banker.ABZF (2), Win32/Spy.Delf.PZH (2), Win32/Spy.KeyLogger.OUN (2), Win32/Spy.Shiz.NCO(2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.YW, Win32/Tagak.P, Win32/Tinba.BE, Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Banload.VGF, Win32/TrojanDownloader.Delf.BCA (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.VB.QRP, Win32/TrojanDownloader.Waski.F, Win32/TrojanDropper.Autoit.IM (8), Win32/TrojanDropper.Delf.OIX, Win32/TrojanDropper.VB.OQO (6), Win32/Trustezeb.K, Win32/VB.RUJ (2), Win32/VB.RUK (2)

NOD32定義ファイル:11261 (2015/03/03 21:26)
Android/Exploit.MempoDroid.A (3), Android/TrojanDropper.Agent.BE, iOS/Krysaxer.A (8), JS/ExtenBro.FBook.FM (3), Linux/Exploit.Mremap.C (2), Linux/Exploit.Mremap.D, Linux/Exploit.Small.BU, Linux/Exploit.Small.BV, Linux/Exploit.Small.BW, Linux/Exploit.Vmsplice.J (2), Linux/Mumblehard.A.Gen, Linux/Mumblehard.B.Gen, Linux/Mumblehard.D.Gen, Linux/Mumblehard.E.Gen, Linux/Mumblehard.G.Gen, Linux/Mumblehard.H, Linux/Mumblehard.I.Gen, Linux/Mumblehard.J.Gen, Linux/Mumblehard.K.Gen, Linux/Mumblehard.L.Gen, Linux/Mumblehard.M.Gen, Linux/Mumblehard.N.Gen, Linux/Shellcode.I, MSIL/Agent.QEM, MSIL/Agent.QEN (4), MSIL/Agent.YB, MSIL/Bladabindi.BC(5), MSIL/Bladabindi.EH, MSIL/Bladabindi.F (4), MSIL/ExtenBro.AX(2), MSIL/FakeTool.AEA, MSIL/Hoax.FakeHack.QQ, MSIL/Injector.IFQ, MSIL/Injector.IFR, MSIL/Injector.IFS, MSIL/Injector.IFT, MSIL/NanoCore.B (3), MSIL/PSW.Agent.PBO (2), MSIL/PSW.Agent.PBP, MSIL/PSW.Agent.PBQ, MSIL/PSW.Facebook.EY, MSIL/PSW.Facebook.EZ (2), MSIL/PSW.Habbo.AC, MSIL/PSW.Steam.JN (2), MSIL/Riskware.Crypter.DU, MSIL/Spy.Agent.ADA (2), MSIL/Stimilik.DM, MSIL/TrojanDownloader.Agent.AND, MSIL/TrojanDownloader.Agent.ANE, MSIL/TrojanDownloader.Agent.ANF, Perl/Shellbot.NAK, SWF/Exploit.CVE-2014-8439.A (4), SWF/Exploit.CVE-2015-0311.A (8), SWF/Exploit.CVE-2015-0313.A(6), SWF/Exploit.ExKit.AG (20), SWF/Exploit.ExKit.N (12), Win32/Adware.ConvertAd.BM (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.QD (2), Win32/Adware.FileTour.QE, Win32/Adware.ICLoader.IP, Win32/Adware.LoadMoney.RM, Win32/Adware.Salus.G(2), Win32/Agent.PTD, Win32/Agent.QKJ, Win32/Agent.QYF (2), Win32/Agent.WQO, Win32/Agent.WVO (2), Win32/Agent.WVV, Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Delf.NZL, Win32/Emotet.AD, Win32/FakeTool.BG (2), Win32/Farfli.BLD(2), Win32/Filecoder.DI (3), Win32/Filecoder.EA (2), Win32/FlyStudio.A, Win32/Fynloski.AA, Win32/Injector.BVOE, Win32/Injector.BVOF, Win32/Injector.BVOG, Win32/Injector.BVOH, Win32/Injector.BVOI, Win32/Injector.BVOJ, Win32/Injector.BVOK, Win32/Injector.BVOL, Win32/Injector.BVOM, Win32/Injector.BVON, Win32/Injector.BVOO, Win32/IRCBot, Win32/IRCBot.ASC (4), Win32/Kasidet.AA, Win32/Kelihos.G(2), Win32/Kryptik.DAJW, Win32/Kryptik.DAJX, Win32/Kryptik.DAJY, Win32/Kryptik.DAJZ, Win32/Kryptik.DAKA, Win32/Kryptik.DAKB, Win32/Kryptik.DAKD, Win32/Kryptik.DAKE, Win32/Kryptik.DAKF, Win32/Kryptik.DAKG, Win32/Kryptik.DAKH, Win32/Kryptik.DAKI, Win32/Kryptik.DAKJ, Win32/Kryptik.DAKK, Win32/Kryptik.DAKL, Win32/Kryptik.DAKM, Win32/Kryptik.DAKN, Win32/Kryptik.DAKO, Win32/Kryptik.DAKP, Win32/Kryptik.DAKQ, Win32/Leprum.B, Win32/Neurevt.B, Win32/PSW.Agent.NXI, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (4), Win32/PSW.QQPass.OWP (2), Win32/RA-based.AB (7), Win32/Reveton.AL (2), Win32/RiskWare.Crypter.CI(2), Win32/RiskWare.GameHack.C, Win32/Simda.B, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Bancos.OXP (2), Win32/Spy.VB.NZT(2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW (2), Win32/Tinba.BB, Win32/Tinba.BD (2), Win32/Tinba.BE (5), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Banload.VGE (2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.AJK, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDownloader.Zurgop.BR(2), Win32/TrojanDropper.Delf.OFF (3), Win32/Trustezeb.K, Win32/VB.RQK, Win32/Virlock.J, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11260 (2015/03/03 18:09)
Android/TrojanSMS.Agent.BBM (2), HTML/TrojanDownloader.Agent.NCV, JS/ExtenBro.Agent.AR (2), JS/TrojanDownloader.Nemucod.AF, MSIL/Agent.QEL (2), MSIL/Agent.YA, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.BT, MSIL/BHO.R, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH, MSIL/Bladabindi.DZ, MSIL/Bladabindi.F (3), MSIL/ExtenBro.AW (2), MSIL/Injector.IFI, MSIL/Injector.IFJ, MSIL/Injector.IFK, MSIL/Injector.IFL, MSIL/Injector.IFM, MSIL/Injector.IFN, MSIL/Injector.IFO, MSIL/Injector.IFP, MSIL/Kryptik.BGI, MSIL/Kryptik.BGJ, MSIL/Kryptik.BGK, MSIL/NanoCore.B(2), MSIL/Spy.Agent.JG (2), MSIL/Spy.Keylogger.AUS, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Agent.ANB, MSIL/TrojanDownloader.Agent.ANC(2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.QC (2), Win32/Adware.ICLoader.IO, Win32/Adware.Loadshop (2), Win32/Agent.QYE, Win32/Agent.WVO, Win32/Agent.WVU, Win32/Bandok.NAN, Win32/Battdil.I, Win32/Bedep.C, Win32/Emotet.AD (3), Win32/Emotet.AG, Win32/Enchanim.B, Win32/ExtenBro.AB (2), Win32/Filecoder.CO (2), Win32/Filecoder.EM, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Hoax.ArchSMS.AIU, Win32/Injector.Autoit.BIB, Win32/Injector.BVNQ, Win32/Injector.BVNX, Win32/Injector.BVNY, Win32/Injector.BVNZ, Win32/Injector.BVOA, Win32/Injector.BVOB, Win32/Injector.BVOC, Win32/Injector.BVOD, Win32/Kryptik.DAIX, Win32/Kryptik.DAIY, Win32/Kryptik.DAIZ, Win32/Kryptik.DAJA, Win32/Kryptik.DAJB, Win32/Kryptik.DAJC, Win32/Kryptik.DAJD, Win32/Kryptik.DAJE, Win32/Kryptik.DAJF, Win32/Kryptik.DAJG, Win32/Kryptik.DAJH, Win32/Kryptik.DAJI, Win32/Kryptik.DAJJ, Win32/Kryptik.DAJK, Win32/Kryptik.DAJL, Win32/Kryptik.DAJM, Win32/Kryptik.DAJN, Win32/Kryptik.DAJO, Win32/Kryptik.DAJP, Win32/Kryptik.DAJQ, Win32/Kryptik.DAJR, Win32/Kryptik.DAJS, Win32/Kryptik.DAJT, Win32/Kryptik.DAJU, Win32/Kryptik.DAJV, Win32/Neurevt.B (2), Win32/Poison.NAE, Win32/PSW.Delf.OMH, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.EX (2), Win32/Sality.NAQ, Win32/Simda.B(3), Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Banker.ABMC, Win32/Spy.Delf.PZG (2), Win32/Spy.Sekur.B, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Apher.Generic, Win32/TrojanDownloader.Banload.VGD (2), Win32/TrojanDownloader.Bredolab.CB(2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.PYN, Win32/Trustezeb.E, Win32/Trustezeb.K (3)

NOD32定義ファイル:11259 (2015/03/03 13:02)
BAT/Filecoder.S (6), HTML/Refresh.BR, JS/Bondat.A, MSIL/Agent.QEK, MSIL/Injector.IFG, MSIL/Injector.IFH, Win32/Adware.FakeAV.T, Win32/Adware.MultiPlug.FJ, Win32/Agent.QKJ, Win32/Agent.WFF, Win32/Boaxxe.BR, Win32/Emotet.AD, Win32/Filecoder.DA, Win32/Fleercivet.AA, Win32/Injector.Autoit.BIA, Win32/Injector.BVNM, Win32/Injector.BVNN, Win32/Injector.BVNO, Win32/Injector.BVNP, Win32/Injector.BVNQ, Win32/Injector.BVNR, Win32/Injector.BVNS, Win32/Injector.BVNT, Win32/Injector.BVNU, Win32/Injector.BVNV, Win32/Injector.BVNW, Win32/Kryptik.DAIE, Win32/Kryptik.DAIF, Win32/Kryptik.DAIG, Win32/Kryptik.DAIH, Win32/Kryptik.DAII, Win32/Kryptik.DAIJ, Win32/Kryptik.DAIK, Win32/Kryptik.DAIL, Win32/Kryptik.DAIM, Win32/Kryptik.DAIN, Win32/Kryptik.DAIO, Win32/Kryptik.DAIP, Win32/Kryptik.DAIQ, Win32/Kryptik.DAIR, Win32/Kryptik.DAIS, Win32/Kryptik.DAIT, Win32/Kryptik.DAIU, Win32/Kryptik.DAIV, Win32/Kryptik.DAIW, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DS(3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Simda.B, Win32/Spy.Banker.ABZE, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB(2), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Autoit.IN, Win32/Trustezeb.E, Win32/Trustezeb.K

NOD32定義ファイル:11258 (2015/03/03 07:41)
MSIL/Injector.IFF, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Agent.ANA, MSIL/TrojanDownloader.Agent.OB, VBA/PSW.Agent.A, VBA/TrojanDownloader.Agent.JC, VBA/TrojanDropper.Agent.W, Win32/Adware.FileTour.QA, Win32/Adware.FileTour.QB, Win32/Adware.LoadMoney.AHF, Win32/Delf.ANA (2), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BVNL, Win32/Kovter.A, Win32/Kryptik.DAHR, Win32/Kryptik.DAHS, Win32/Kryptik.DAHT, Win32/Kryptik.DAHU, Win32/Kryptik.DAHV, Win32/Kryptik.DAHW, Win32/Kryptik.DAHX, Win32/Kryptik.DAHY, Win32/Kryptik.DAHZ, Win32/Kryptik.DAIA, Win32/Kryptik.DAIB, Win32/Kryptik.DAIC, Win32/Kryptik.DAID, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (3), Win32/Redyms.AM, Win32/Reveton.AL, Win32/Rovnix.AB, Win32/Simda.B, Win32/Spy.Shiz.NCO(2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Autoit.IM

NOD32定義ファイル:11257 (2015/03/03 03:47)
JS/ExtenBro.Agent.AQ (2), JS/Iframe.KU (2), JS/Spy.Banker.AZ(2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.CM, MSIL/Bladabindi.F (3), MSIL/Injector.IFC, MSIL/Injector.IFD, MSIL/Injector.IFE, MSIL/PSW.Agent.PBN (2), MSIL/Spy.Banker.CD, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Agent.AMA, MSIL/TrojanDownloader.Agent.AMY, MSIL/TrojanDownloader.Agent.AMZ, MSIL/TrojanDownloader.Banload.CA (2), PHP/Agent.NFA, PHP/WebShell.NBS, SWF/Exploit.CVE-2015-0311.A (4), SWF/Exploit.CVE-2015-0313.A (4), SWF/Exploit.ExKit.AG (66), VBA/TrojanDownloader.Agent.JB, VBS/Agent.NDH(2), Win32/Adware.ICLoader.IN, Win32/Adware.MultiPlug.FI, Win32/Agent.QKJ(3), Win32/Agent.WNI (2), Win32/Agent.WVG, Win32/Agent.WVO (3), Win32/Autoit.KK, Win32/Battdil.I, Win32/Delf.AMZ (2), Win32/Delf.SOO(3), Win32/Delf.SOP (2), Win32/Emotet.AG (2), Win32/Exploit.Agent.U, Win32/Exploit.CVE-2012-0158.AT, Win32/Exploit.CVE-2012-0158.MX (3), Win32/Exploit.CVE-2012-0158.MY, Win32/Exploit.CVE-2012-0158.MZ, Win32/ExtenBro.AT (2), Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.BVNB, Win32/Injector.BVNC, Win32/Injector.BVND, Win32/Injector.BVNE, Win32/Injector.BVNF, Win32/Injector.BVNG, Win32/Injector.BVNH, Win32/Injector.BVNI, Win32/Injector.BVNJ, Win32/Injector.BVNK, Win32/Korplug.FA, Win32/Kryptik.DAGY, Win32/Kryptik.DAGZ, Win32/Kryptik.DAHA, Win32/Kryptik.DAHB, Win32/Kryptik.DAHC, Win32/Kryptik.DAHD, Win32/Kryptik.DAHE, Win32/Kryptik.DAHF, Win32/Kryptik.DAHG, Win32/Kryptik.DAHH, Win32/Kryptik.DAHI, Win32/Kryptik.DAHJ, Win32/Kryptik.DAHK, Win32/Kryptik.DAHL, Win32/Kryptik.DAHM, Win32/Kryptik.DAHN, Win32/Kryptik.DAHO, Win32/Kryptik.DAHP, Win32/Kryptik.DAHQ, Win32/Leprum.B(2), Win32/LockScreen.AXQ, Win32/Paskod.P (2), Win32/ProxyChanger.TG(4), Win32/PSW.Fareit.A, Win32/PSW.Papras.DF, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (3), Win32/Qbot.BG (2), Win32/Remtasu.Y, Win32/Reveton.AL (2), Win32/Small.NLA (2), Win32/Spatet.T(3), Win32/Spy.Agent.OOB, Win32/Spy.Banker.ABZC, Win32/Spy.Banker.ABZD(2), Win32/Spy.Pavica.K, Win32/Spy.Shiz.NCO, Win32/Spy.VB.NZS (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (3), Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Banload.VGC (2), Win32/TrojanDownloader.Delf.BBY (2), Win32/TrojanDownloader.Delf.BBZ (2), Win32/TrojanDownloader.Delf.SGT (2), Win32/TrojanDownloader.Hancitor.B(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.QYY, Win32/TrojanDropper.Agent.QYZ (2), Win32/TrojanDropper.VB.OQO, Win32/Trontoz.C (2), Win32/Trustezeb.E, Win64/Battdil.G, Win64/Dridex.C, Win64/Kryptik.LU

NOD32定義ファイル:11256 (2015/03/03 00:13)
Android/Agent.JT (3), BAT/Filecoder.U, BAT/Qhost.NTY (3), Java/Adwind.AU(3), Java/Adwind.AV (2), JS/Agent.NMG, JS/Exploit.Agent.NIZ, JS/TrojanDownloader.Agent.OAL, MSIL/Adware.PullUpdate.M, MSIL/Agent.JD, MSIL/Agent.JR (2), MSIL/Agent.QCH, MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F(3), MSIL/Bladabindi.O, MSIL/FakeTool.ADZ, MSIL/HackTool.Agent.AK, MSIL/Injector.IEY, MSIL/Injector.IEZ, MSIL/Injector.IFA, MSIL/Injector.IFB, MSIL/Kryptik.BGH, MSIL/NanoCore.B (2), MSIL/PSW.Agent.PBK (2), MSIL/PSW.Agent.PBL (2), MSIL/PSW.Agent.PBM, MSIL/PSW.Facebook.EX, MSIL/Qhost.DP, MSIL/Spy.Keylogger.AUR, MSIL/Spy.Keylogger.ZU, MSIL/Stimilik.BH (2), MSIL/TrojanDownloader.Agent.AMX (2), MSIL/TrojanDownloader.Small.TT, MSIL/TrojanDropper.Agent.BOW, MSIL/TrojanDropper.Agent.BOX, MSIL/TrojanDropper.Agent.BOY, SWF/Exploit.CVE-2014-0497.J (2), SWF/Exploit.CVE-2014-8439.A (4), SWF/Exploit.CVE-2015-0311.A (6), SWF/Exploit.CVE-2015-0311.D (4), SWF/Exploit.ExKit.N (210), VBS/DNSChanger.F, Win32/Adware.ConvertAd.BL(4), Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.IM (2), Win32/Adware.LoadMoney.AHE (2), Win32/Agent.QKJ, Win32/Agent.QYD, Win32/Agent.WNI, Win32/Agent.WVO (3), Win32/Agent.WVT (4), Win32/Ainslot.AA, Win32/Ainslot.AB, Win32/Bandok.NAN, Win32/Battdil.I, Win32/Delf.OGV (3), Win32/Filecoder.DI (2), Win32/FlyStudio.ONK (3), Win32/Fynloski.AA (4), Win32/Fynloski.AM (3), Win32/Fynloski.AS (2), Win32/Injector.Autoit.BHY(2), Win32/Injector.Autoit.BHZ, Win32/Injector.BVMP, Win32/Injector.BVMQ, Win32/Injector.BVMR, Win32/Injector.BVMS (2), Win32/Injector.BVMT, Win32/Injector.BVMU, Win32/Injector.BVMV, Win32/Injector.BVMW (2), Win32/Injector.BVMX, Win32/Injector.BVMY, Win32/Injector.BVMZ, Win32/Injector.BVNA, Win32/Kelihos.G (3), Win32/Kryptik.DAGB, Win32/Kryptik.DAGC, Win32/Kryptik.DAGD, Win32/Kryptik.DAGE, Win32/Kryptik.DAGF, Win32/Kryptik.DAGG, Win32/Kryptik.DAGH, Win32/Kryptik.DAGI, Win32/Kryptik.DAGJ, Win32/Kryptik.DAGK, Win32/Kryptik.DAGL, Win32/Kryptik.DAGM, Win32/Kryptik.DAGN, Win32/Kryptik.DAGO, Win32/Kryptik.DAGP, Win32/Kryptik.DAGQ, Win32/Kryptik.DAGR, Win32/Kryptik.DAGS, Win32/Kryptik.DAGT, Win32/Kryptik.DAGU, Win32/Kryptik.DAGV, Win32/Kryptik.DAGW, Win32/Kryptik.DAGX, Win32/Lethic.AF, Win32/Lurk.AA, Win32/ProxyChanger.TF, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.QQPass.OWN (3), Win32/PSW.QQPass.OWO (3), Win32/Qhost, Win32/Remtasu.AE, Win32/Remtasu.Y, Win32/RiskWare.VBCrypt.FD, Win32/Rovnix.AB, Win32/Runner.NBO, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.ABZA (2), Win32/Spy.Banker.ABZB (2), Win32/Spy.Delf.PZF(2), Win32/Spy.KeyLogger.OUM (2), Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.YW, Win32/Stimilik.AE (3), Win32/Tinba.BB, Win32/TrojanDownloader.Agent.RDS(2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Autoit.IL (2), Win32/TrojanDropper.Autoit.IM, Win32/TrojanDropper.Delf.OIW, Win32/VB.ODU (2), Win32/VB.RUI(2), Win64/Kryptik.LT, Win64/TrojanDownloader.Mebload.H, Win64/TrojanDropper.Agent.AG

NOD32定義ファイル:11255 (2015/03/02 21:17)
Android/Agent.JY (2), Android/Coudw.A (2), Android/HiddenApp.C(2), Android/Spy.Agent.JN (2), Android/Spy.Agent.JO (2), Android/UpdtKiller.G (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F (3), MSIL/ExtenBro.AV (2), MSIL/FakeTool.ADY, MSIL/HackTool.DoSer.AY, MSIL/HackTool.DoSer.AZ, MSIL/HackTool.DoSer.BA, MSIL/Injector.IER, MSIL/Injector.IES, MSIL/Injector.IET, MSIL/Injector.IEU, MSIL/Injector.IEV, MSIL/Injector.IEW, MSIL/Injector.IEX, MSIL/Kryptik.BGF, MSIL/Kryptik.BGG, MSIL/NanoCore.B (3), MSIL/PSW.Agent.PBJ (2), MSIL/PSW.Facebook.EW (2), MSIL/Spy.Agent.ACZ (2), MSIL/Spy.Agent.JG(2), MSIL/TrojanDownloader.Agent.AMW, MSIL/TrojanDownloader.Tiny.JS, MSIL/TrojanDropper.Agent.BOT, MSIL/TrojanDropper.Agent.BOU (2), MSIL/TrojanDropper.Agent.BOV (2), VBS/Agent.NHR, Win32/Adware.ConvertAd.BI(3), Win32/Adware.ConvertAd.BJ (2), Win32/Adware.ConvertAd.BK(2), Win32/Adware.FileTour.PY (2), Win32/Adware.FileTour.PZ(2), Win32/Adware.ICLoader.IL, Win32/Adware.LoadMoney.AHB, Win32/Adware.LoadMoney.AHC (2), Win32/Adware.LoadMoney.AHD (2), Win32/Adware.OxyPumper, Win32/Adware.Pirrit.U (4), Win32/Ainslot.AB (2), Win32/Bifrose.NTA, Win32/Dalixi.E, Win32/Delf.AMX (2), Win32/Delf.NXX, Win32/Delf.RRM, Win32/Delf.SON (2), Win32/Delf.SY, Win32/Emotet.AD, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Gpcode.NAI, Win32/HackTool.Delf.NCR, Win32/Hupigon (2), Win32/Injector.BVMG, Win32/Injector.BVMH, Win32/Injector.BVMI, Win32/Injector.BVMJ, Win32/Injector.BVMK, Win32/Injector.BVML, Win32/Injector.BVMM, Win32/Injector.BVMN, Win32/Injector.BVMO, Win32/Kelihos.G, Win32/Kryptik.DAFL, Win32/Kryptik.DAFM, Win32/Kryptik.DAFN, Win32/Kryptik.DAFO, Win32/Kryptik.DAFP, Win32/Kryptik.DAFQ, Win32/Kryptik.DAFS, Win32/Kryptik.DAFT, Win32/Kryptik.DAFU, Win32/Kryptik.DAFV, Win32/Kryptik.DAFW, Win32/Kryptik.DAFX, Win32/Kryptik.DAFY, Win32/Kryptik.DAFZ, Win32/Kryptik.DAGA, Win32/LockScreen.BLH (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.QQPass.OWJ (2), Win32/PSW.QQPass.OWK (2), Win32/PSW.QQPass.OWL (3), Win32/PSW.QQPass.OWM(3), Win32/Reveton.AL, Win32/Simda.B (2), Win32/Spatet.I (2), Win32/Spatet.T(2), Win32/Spy.Banker.DI, Win32/Spy.KeyLogger.OUL (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BB(2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Banload.VGA (2), Win32/TrojanDownloader.Banload.VGB (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.AJJ (2), Win32/TrojanDownloader.Tiny.NLO, Win32/TrojanDownloader.Zlob.ALP (4), Win32/TrojanDownloader.Zurgop.BK(3), Win32/TrojanDropper.Agent.QYW, Win32/TrojanDropper.Agent.QYX, Win32/TrojanDropper.Delf.OIV, Win32/TrojanDropper.VB.OQO (2), Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.E

NOD32定義ファイル:11254 (2015/03/02 18:04)
Android/BeanBot.E (2), Android/FakeApp.Z (2), Android/Locker.AI (2), Android/TrojanSMS.Agent.BBK (2), Android/TrojanSMS.Agent.BBL (2), Android/TrojanSMS.Tesbo.E, JS/Bondat.A, JS/TrojanDownloader.Nemucod.AF(3), MSIL/Agent.JJ, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BF, MSIL/Bladabindi.F, MSIL/Injector.IEE, MSIL/Injector.IEF, MSIL/Injector.IEG, MSIL/Injector.IEH, MSIL/Injector.IEI, MSIL/Injector.IEJ, MSIL/Injector.IEK, MSIL/Injector.IEL, MSIL/Injector.IEM, MSIL/Injector.IEN, MSIL/Injector.IEO, MSIL/Injector.IEP, MSIL/Injector.IEQ, MSIL/Kryptik.BGE, MSIL/Spy.Agent.CH, MSIL/Spy.Agent.JG, MSIL/Surveyer.BQ, MSIL/TrojanDownloader.Banload.BZ (2), VBS/AutoRun.IV (2), Win32/Adware.AddLyrics.DW, Win32/Adware.ConvertAd.BH, Win32/Adware.iBryte.CD, Win32/Adware.ICLoader.IK, Win32/Adware.LoadMoney.RM, Win32/Adware.SpeedingUpMyPC.AA, Win32/Adware.SpeedingUpMyPC.Z, Win32/Agent.QJP, Win32/Agent.QYC (4), Win32/Agent.WQO, Win32/Agent.WVO, Win32/Ainslot.AA, Win32/Bicololo.A (3), Win32/Dalixi.E (4), Win32/Delf.NLF, Win32/Exploit.CVE-2012-0158.MW, Win32/Farfli.BLC, Win32/Fynloski.AA(9), Win32/Fynloski.AM (4), Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Injector.Autoit.BHW, Win32/Injector.Autoit.BHX, Win32/Injector.BVLU, Win32/Injector.BVLV, Win32/Injector.BVLW, Win32/Injector.BVLX, Win32/Injector.BVLY, Win32/Injector.BVLZ, Win32/Injector.BVMA, Win32/Injector.BVMB, Win32/Injector.BVMC, Win32/Injector.BVMD, Win32/Injector.BVME, Win32/Injector.BVMF, Win32/Kelihos.G, Win32/Kryptik.DAEN, Win32/Kryptik.DAEO, Win32/Kryptik.DAEP, Win32/Kryptik.DAEQ, Win32/Kryptik.DAER, Win32/Kryptik.DAES, Win32/Kryptik.DAET, Win32/Kryptik.DAEU, Win32/Kryptik.DAEV, Win32/Kryptik.DAEW, Win32/Kryptik.DAEX, Win32/Kryptik.DAEY, Win32/Kryptik.DAEZ, Win32/Kryptik.DAFA, Win32/Kryptik.DAFB, Win32/Kryptik.DAFC, Win32/Kryptik.DAFD, Win32/Kryptik.DAFE, Win32/Kryptik.DAFF, Win32/Kryptik.DAFG, Win32/Kryptik.DAFH, Win32/Kryptik.DAFI, Win32/Kryptik.DAFJ, Win32/Kryptik.DAFK, Win32/Neurevt.B(4), Win32/Poison (2), Win32/Poison.NAE, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Stealer.I (2), Win32/Remtasu.V, Win32/Sality.NAQ, Win32/SchwarzeSonne.B (2), Win32/Spatet.A (2), Win32/Spatet.I(3), Win32/Spatet.T, Win32/Spy.Banker (2), Win32/Spy.Banker.ABOD, Win32/Spy.Bebloh.K, Win32/Spy.Delf.MH, Win32/Spy.VB.LH, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.YW, Win32/Tagak.P, Win32/TrojanClicker.VB.OGN (2), Win32/TrojanDownloader.Banload.VFZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.PFQ, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K (2)

NOD32定義ファイル:11253 (2015/03/02 12:57)
Android/Locker.AH (2), MSIL/Injector.IDX, MSIL/Injector.IDY, MSIL/Injector.IDZ, MSIL/Injector.IEA, MSIL/Injector.IEB, MSIL/Injector.IEC, MSIL/Injector.IED, MSIL/Kryptik.BGD, Win32/Adware.ConvertAd.BG, Win32/Adware.FileTour.PX, Win32/Adware.MultiPlug.FH, Win32/Agent.QVD, Win32/Agent.QYB, Win32/Boaxxe.BR, Win32/Boaxxe.CT, Win32/Glupteba.M, Win32/Injector.BVLH, Win32/Injector.BVLI, Win32/Injector.BVLJ, Win32/Injector.BVLK, Win32/Injector.BVLL, Win32/Injector.BVLM, Win32/Injector.BVLN, Win32/Injector.BVLO, Win32/Injector.BVLP, Win32/Injector.BVLQ, Win32/Injector.BVLR, Win32/Injector.BVLS, Win32/Injector.BVLT, Win32/Kasidet.AA, Win32/KeyLogger.Ardamax.NBW, Win32/Kryptik.DADU, Win32/Kryptik.DADV, Win32/Kryptik.DADW, Win32/Kryptik.DADX, Win32/Kryptik.DADY, Win32/Kryptik.DADZ, Win32/Kryptik.DAEA, Win32/Kryptik.DAEB, Win32/Kryptik.DAEC, Win32/Kryptik.DAED, Win32/Kryptik.DAEE, Win32/Kryptik.DAEF, Win32/Kryptik.DAEG, Win32/Kryptik.DAEH, Win32/Kryptik.DAEI, Win32/Kryptik.DAEJ, Win32/Kryptik.DAEK, Win32/Kryptik.DAEL, Win32/Kryptik.DAEM, Win32/PSW.Papras.DT, Win32/Remtasu.U, Win32/Rozena.KQ, Win32/Seleya.B, Win32/Simda.B, Win32/Spy.Zbot.ACB (4), Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/TrojanDropper.Autoit.IK, Win32/Trustezeb.E, Win32/VB.RTO (2), Win32/Wapomi.BB (2)

NOD32定義ファイル:11252 (2015/03/02 04:12)
BAT/Bomb.G (3), MSIL/Agent.QCH, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F, MSIL/Bladabindi.P, MSIL/HackTool.Crypter.B, MSIL/Kryptik.BGC(2), MSIL/NanoCore.B (2), MSIL/Stimilik.FP (4), MSIL/Stimilik.FR, VBS/Agent.NDH (2), Win32/Adware.BrowSecX.K, Win32/Adware.ConvertAd.BF, Win32/Adware.ICLoader.IC, Win32/Adware.LoadMoney.RM, Win32/Agent.QKJ, Win32/Agent.WQO, Win32/Agent.WVO (3), Win32/AutoRun.IRCBot.HJ(2), Win32/Bicololo.A (4), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.MV, Win32/Glupteba.AF, Win32/Injector.BVLF, Win32/Injector.BVLG, Win32/Kelihos.G (4), Win32/Kovter.A (2), Win32/Kryptik.DADM, Win32/Kryptik.DADN, Win32/Kryptik.DADO, Win32/Kryptik.DADP, Win32/Kryptik.DADQ, Win32/Kryptik.DADR, Win32/Kryptik.DADS, Win32/Kryptik.DADT, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (5), Win32/Remtasu.F, Win32/Reveton.AL, Win32/Simda.B, Win32/Spy.Banker.AAUU, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.BCL, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.E

NOD32定義ファイル:11251 (2015/03/01 22:17)
MSIL/Agent.JQ (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (9), MSIL/Bladabindi.BH (6), MSIL/Bladabindi.F (14), MSIL/Bladabindi.Q, MSIL/HackTool.BruteForce.EZ, MSIL/Hoax.FakeHack.QP, MSIL/Injector.IDW, MSIL/NanoCore.B (2), MSIL/PSW.Steam.JM, MSIL/Riskware.Crypter.DW, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Tiny.KA, MSIL/TrojanDropper.Agent.BOS, MSIL/TrojanDropper.Agent.SE, Win32/Adware.FileTour.PV (2), Win32/Adware.FileTour.PW, Win32/Adware.ICLoader.IJ, Win32/Agent.WVO (2), Win32/AutoRun.AntiAV.W, Win32/Boaxxe.BR, Win32/ExtenBro.AS (2), Win32/Filecoder.ED, Win32/Fynloski.AA(4), Win32/Fynloski.AM (4), Win32/Glupteba.M, Win32/Injector.Autoit.BHV, Win32/Injector.BVLB, Win32/Injector.BVLC, Win32/Injector.BVLD, Win32/Injector.BVLE, Win32/Kryptik.DADE, Win32/Kryptik.DADF, Win32/Kryptik.DADG, Win32/Kryptik.DADH, Win32/Kryptik.DADI, Win32/Kryptik.DADJ, Win32/Kryptik.DADK, Win32/Kryptik.DADL, Win32/Napolar.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU (2), Win32/Qhost, Win32/Remtasu.F, Win32/Reveton.AL, Win32/RiskWare.HackAV.QE (3), Win32/RiskWare.HackAV.QF (2), Win32/Simda.B (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (9), Win32/Tinba.BB, Win32/TrojanDownloader.Agent.AHM (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDropper.Autoit.IJ (6), Win32/TrojanDropper.VB.OQO, Win64/Qhost.B

NOD32定義ファイル:11250 (2015/03/01 18:08)
MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH(3), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.IDV, MSIL/NanoCore.B, MSIL/Stimilik.FR, MSIL/TrojanClicker.Small.NAR, MSIL/TrojanDownloader.Agent.AMV, Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.II, Win32/Adware.MultiPlug.FG, Win32/Agent.WVO(2), Win32/Boaxxe.BR, Win32/Bundpil.D, Win32/Delf.OEH, Win32/Emotet.AD, Win32/Filecoder.ED (2), Win32/Fynloski.AA (2), Win32/Glupteba.M(2), Win32/Injector.BVKU, Win32/Injector.BVKV, Win32/Injector.BVKW, Win32/Injector.BVKX, Win32/Injector.BVKY, Win32/Injector.BVKZ, Win32/Injector.BVLA, Win32/Kryptik.DACM, Win32/Kryptik.DACN, Win32/Kryptik.DACO, Win32/Kryptik.DACP, Win32/Kryptik.DACQ, Win32/Kryptik.DACR, Win32/Kryptik.DACS, Win32/Kryptik.DACT, Win32/Kryptik.DACU, Win32/Kryptik.DACV, Win32/Kryptik.DACW, Win32/Kryptik.DACX, Win32/Kryptik.DACY, Win32/Kryptik.DACZ, Win32/Kryptik.DADA, Win32/Kryptik.DADB, Win32/Kryptik.DADC, Win32/Kryptik.DADD, Win32/Laziok.A, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (4), Win32/Radonskra.AA, Win32/Reveton.AL, Win32/Simda.B, Win32/Spy.Agent.OOU, Win32/Spy.Banker.ABOD, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.YW (2), Win32/Tinba.BB (2), Win32/TrojanDownloader.VB.QRP, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDropper.Agent.QVE, Win32/TrojanDropper.FlyStudio.AF, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.E

NOD32定義ファイル:11249 (2015/03/01 04:47)
HTML/Refresh.BD, MSIL/Agent.QEJ, MSIL/Bladabindi.O, MSIL/Injector.IDU, MSIL/Kryptik.BGB, MSIL/NanoCore.B, MSIL/NanoCore.D, MSIL/Stimilik.FP(3), MSIL/Stimilik.FR (2), VBS/Agent.NDH (3), Win32/Adware.FileTour.PU, Win32/Adware.ICLoader.IC, Win32/Agent.QKJ (2), Win32/Agent.WVO, Win32/Ainslot.AA, Win32/Boaxxe.BR, Win32/Boaxxe.BW, Win32/Fynloski.AA, Win32/Injector.BVKT, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.DACD, Win32/Kryptik.DACE, Win32/Kryptik.DACF, Win32/Kryptik.DACG, Win32/Kryptik.DACH, Win32/Kryptik.DACI, Win32/Kryptik.DACJ, Win32/Kryptik.DACK, Win32/Kryptik.DACL, Win32/Neurevt.B (2), Win32/PSW.Papras.DF, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU (2), Win32/PSW.Papras.DV, Win32/Reveton.AL (2), Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Zbot.ACB, Win32/Tofsee.AX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDropper.Delf.NQD

NOD32定義ファイル:11248 (2015/02/28 22:09)
MSIL/Autorun.PSW.Agent.F (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.CM, MSIL/Bladabindi.F (3), MSIL/Injector.IDS, MSIL/Injector.IDT, MSIL/NanoCore.B, MSIL/PSW.Steam.IR, MSIL/Riskware.Crypter.DV, MSIL/Stimilik.FP, MSIL/TrojanDropper.Agent.BOR, VBS/PSW.Agent.U(3), Win32/Adware.ICLoader.IH, Win32/Agent.QKJ, Win32/Agent.WNI, Win32/Agent.WVO (2), Win32/AutoRun.IRCBot.HO, Win32/Bifrose.NTA, Win32/Boaxxe.BR, Win32/Emotet.AD (2), Win32/Farfli.OY, Win32/Fynloski.AA(4), Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.BVKN, Win32/Injector.BVKO, Win32/Injector.BVKP, Win32/Injector.BVKQ (2), Win32/Injector.BVKR, Win32/Injector.BVKS (2), Win32/Kelihos.G, Win32/Kryptik.DABV, Win32/Kryptik.DABW, Win32/Kryptik.DABX, Win32/Kryptik.DABY, Win32/Kryptik.DABZ, Win32/Kryptik.DACA (2), Win32/Kryptik.DACB, Win32/Kryptik.DACC, Win32/Mytob.QA, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Steam.NBT (2), Win32/Qhost, Win32/Reveton.AL, Win32/Simda.B, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OOI (4), Win32/Spy.Agent.OOT(8), Win32/Spy.Banker.ABMC, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.VFY, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11247 (2015/02/28 18:09)
MSIL/Bladabindi.AY, MSIL/Bladabindi.BC (10), MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O (3), MSIL/Filecoder.K (2), MSIL/NanoCore.B, MSIL/PSW.Agent.OMJ (2), MSIL/Riskware.Crypter.DU, MSIL/Spy.Agent.BH, MSIL/Stimilik.FR (4), MSIL/Stimilik.FV, MSIL/TrojanClicker.Small.NAR, MSIL/TrojanDownloader.Banload.BY, MSIL/TrojanDownloader.Tiny.IB, MSIL/TrojanDropper.Agent.BOQ, VBS/Agent.NHR(2), Win32/Adware.FileTour.PT, Win32/Agent.QKJ, Win32/AutoRun.IRCBot.IC, Win32/Boaxxe.BR (2), Win32/Dorkbot.B (2), Win32/Dridex.K (2), Win32/Fynloski.AA (5), Win32/Fynloski.AM (4), Win32/Fynloski.AX, Win32/Glupteba.M (9), Win32/Injector.BVJX, Win32/Injector.BVKG, Win32/Injector.BVKH, Win32/Injector.BVKI, Win32/Injector.BVKJ, Win32/Injector.BVKK, Win32/Injector.BVKL, Win32/Injector.BVKM (3), Win32/Kasidet.AA (3), Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.DABK, Win32/Kryptik.DABL, Win32/Kryptik.DABM, Win32/Kryptik.DABN, Win32/Kryptik.DABO, Win32/Kryptik.DABP, Win32/Kryptik.DABQ, Win32/Kryptik.DABR, Win32/Kryptik.DABS, Win32/Kryptik.DABT, Win32/Kryptik.DABU, Win32/LockScreen.BLG (2), Win32/PSW.Delf.ONS, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/PSW.Tibia.NLG (2), Win32/Remtasu.F, Win32/Remtasu.U, Win32/RiskWare.VBCrypt.FC, Win32/Rovnix.AB, Win32/SpamTool.Agent.NFV (2), Win32/Spatet.E, Win32/Spatet.I, Win32/Spy.Agent.OOI (8), Win32/Spy.Banker.ABOD, Win32/Spy.Weecnaw.A(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABX, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.VFU (2), Win32/TrojanDownloader.Banload.VFV, Win32/TrojanDownloader.Banload.VFX (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AO (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NYC, Win32/TrojanProxy.Agent.NYH (2)

NOD32定義ファイル:11246 (2015/02/28 08:10)
MSIL/Autorun.Spy.Agent.AU, MSIL/BHO.R, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.IDQ, MSIL/Injector.IDR, MSIL/Kryptik.BGA, VBA/TrojanDownloader.Agent.JA, Win32/Adware.ConvertAd.BE, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.PS(2), Win32/Adware.LoadMoney.AHA (2), Win32/Adware.MultiPlug.FF, Win32/Agent.QKJ, Win32/Agent.VQJ, Win32/Agent.WQO, Win32/AutoRun.VB.BKR (2), Win32/Battdil.I, Win32/Boaxxe.BR (2), Win32/Boaxxe.CS, Win32/Dridex.H, Win32/Dridex.K, Win32/ExtenBro.AS (6), Win32/Filecoder.CO (3), Win32/Filecoder.EM, Win32/Injector.BVKC, Win32/Injector.BVKD, Win32/Injector.BVKE, Win32/Injector.BVKF, Win32/Kelihos.G, Win32/Kryptik.DAAV, Win32/Kryptik.DAAW, Win32/Kryptik.DAAX, Win32/Kryptik.DAAY, Win32/Kryptik.DAAZ, Win32/Kryptik.DABA, Win32/Kryptik.DABB, Win32/Kryptik.DABC, Win32/Kryptik.DABD, Win32/Kryptik.DABE, Win32/Kryptik.DABF, Win32/Kryptik.DABG, Win32/Kryptik.DABH, Win32/Kryptik.DABI, Win32/Kryptik.DABJ, Win32/PSW.Papras.DP (2), Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Remtasu.F, Win32/Remtasu.Z, Win32/Reveton.AL, Win32/Tinba.BB, Win32/TrojanDownloader.Banload.VFT, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QVE

NOD32定義ファイル:11245 (2015/02/28 04:07)
Java/Exploit.Agent.SAH (12), MSIL/Agent.QEI (2), MSIL/Bladabindi.BC(10), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F(8), MSIL/Bladabindi.O (2), MSIL/Injector.IDM, MSIL/Injector.IDN, MSIL/Injector.IDO, MSIL/Injector.IDP, MSIL/NanoCore.B, MSIL/TrojanDownloader.Agent.AMU (2), MSIL/TrojanDownloader.Banload.BW, MSIL/TrojanDownloader.Small.TS, MSIL/TrojanDownloader.Tiny.JZ (2), SWF/Exploit.CVE-2014-8439.M (2), SWF/Exploit.CVE-2015-0311.A (2), SWF/Exploit.CVE-2015-0311.I (12), SWF/Exploit.CVE-2015-0313.I (2), SWF/Exploit.ExKit.AH (28), SWF/Exploit.ExKit.P (2), VBS/Agent.NHQ(2), VBS/Agent.NHR, VBS/Kryptik.ED, VBS/TrojanClicker.Small.C, Win32/Adware.BrAppWare.A (2), Win32/Adware.ICLoader.IG (2), Win32/Adware.LoadMoney.AGZ, Win32/Adware.MultiPlug.FE, Win32/Agent.VPS, Win32/Agent.VZJ, Win32/Agent.WNI, Win32/Agent.WUE, Win32/Agent.WVR (2), Win32/AutoRun.VB.BJD, Win32/Battdil.I (3), Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Emotet.AD, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Fynloski.AA, Win32/Injector.Autoit.AJP, Win32/Injector.BVJQ, Win32/Injector.BVJR, Win32/Injector.BVJS, Win32/Injector.BVJT, Win32/Injector.BVJU, Win32/Injector.BVJV, Win32/Injector.BVJW, Win32/Injector.BVJX, Win32/Injector.BVJY, Win32/Injector.BVJZ, Win32/Injector.BVKA, Win32/Injector.BVKB, Win32/Kovter.A, Win32/Kryptik.DAAB, Win32/Kryptik.DAAC, Win32/Kryptik.DAAD, Win32/Kryptik.DAAE, Win32/Kryptik.DAAF, Win32/Kryptik.DAAG, Win32/Kryptik.DAAH, Win32/Kryptik.DAAI, Win32/Kryptik.DAAJ, Win32/Kryptik.DAAK, Win32/Kryptik.DAAL, Win32/Kryptik.DAAM, Win32/Kryptik.DAAN, Win32/Kryptik.DAAO, Win32/Kryptik.DAAP, Win32/Kryptik.DAAQ, Win32/Kryptik.DAAR, Win32/Kryptik.DAAS, Win32/Kryptik.DAAT, Win32/Kryptik.DAAU, Win32/Lurk.AA, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (3), Win32/PSW.QQPass.OWG (2), Win32/PSW.QQPass.OWH, Win32/PSW.QQPass.OWI (3), Win32/Remtasu.F, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB(5), Win32/Spy.Zbot.YW (3), Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.VFR, Win32/TrojanDownloader.Banload.VFS, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Autoit.IH (2), Win32/TrojanDropper.Autoit.II, Win32/VB.RTT (2)

NOD32定義ファイル:11244 (2015/02/28 00:18)
Android/Spy.Fiforeg.A (4), JS/Kryptik.AUB, JS/Kryptik.AUC, Linux/Agent.BO, Linux/Agent.U (4), Linux/DDoS.U (4), Linux/Exploit.Small.AL, Linux/Meche.A, Linux/Tsunami.NCD (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/FakeTool.ADX, MSIL/HackTool.GameHack.B, MSIL/HackTool.Spammer.AW, MSIL/Hoax.FakeHack.QN, MSIL/Hoax.FakeHack.QO, MSIL/Injector.IDL, MSIL/Kryptik.BFY, MSIL/Kryptik.BFZ, MSIL/Spy.Agent.BH, MSIL/Spy.Keylogger.AUP (2), MSIL/Spy.Keylogger.AUQ, MSIL/TrojanDownloader.Agent.AMT, MSIL/TrojanDownloader.Small.TR, PHP/WebShell.NBS, VBS/CoinMiner.CL, Win32/Adware.ConvertAd.BD, Win32/Adware.FileTour.PR, Win32/Adware.ICLoader.I, Win32/Adware.ICLoader.IF, Win32/Adware.LoadMoney.AGW, Win32/Adware.LoadMoney.AGX, Win32/Adware.LoadMoney.AGY, Win32/Adware.LoadMoney.RM, Win32/Adware.SafeTerra.A (10), Win32/Adware.Searchclick.B (2), Win32/Agent.WVO, Win32/Agent.WVR(2), Win32/AutoRun.VB.BJD, Win32/Battdil.J, Win32/Bicololo.A (3), Win32/CoinMiner.XA (2), Win32/Delf.AAV, Win32/Emotet.AD, Win32/Emotet.AF(3), Win32/Exploit.CVE-2012-0158.MT, Win32/Exploit.CVE-2012-0158.MU, Win32/Filecoder.EM, Win32/HackTool.GameHack.AM (2), Win32/Injector.Autoit.BHT, Win32/Injector.BVJG, Win32/Injector.BVJH, Win32/Injector.BVJI, Win32/Injector.BVJJ, Win32/Injector.BVJK (2), Win32/Injector.BVJL, Win32/Injector.BVJM, Win32/Injector.BVJN, Win32/Injector.BVJO, Win32/Injector.BVJP, Win32/Kelihos.G, Win32/Kryptik.CZZF, Win32/Kryptik.CZZG, Win32/Kryptik.CZZH, Win32/Kryptik.CZZI, Win32/Kryptik.CZZJ, Win32/Kryptik.CZZK, Win32/Kryptik.CZZL, Win32/Kryptik.CZZM, Win32/Kryptik.CZZN, Win32/Kryptik.CZZO, Win32/Kryptik.CZZP, Win32/Kryptik.CZZQ, Win32/Kryptik.CZZR, Win32/Kryptik.CZZS, Win32/Kryptik.CZZT, Win32/Kryptik.CZZU, Win32/Kryptik.CZZV, Win32/Kryptik.CZZW, Win32/Kryptik.CZZX, Win32/Kryptik.CZZY, Win32/Kryptik.CZZZ, Win32/Poison, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.QQPass.OWE (2), Win32/PSW.QQPass.OWF (2), Win32/Remtasu.F (2), Win32/Reveton.AL (3), Win32/Ropest.AA (3), Win32/Rozena.ED, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Agent.OOT (3), Win32/Spy.Banbra.OJV (2), Win32/Spy.Banker.ABOD, Win32/Spy.Shiz.NCO, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB (3), Win32/Tinba.BB (2), Win32/Tinba.BC, Win32/TrojanDownloader.Banload.VFO (2), Win32/TrojanDownloader.Banload.VFP (3), Win32/TrojanDownloader.Banload.VFQ, Win32/TrojanDownloader.Delf.BBV, Win32/TrojanDownloader.Delf.SGS, Win32/TrojanDownloader.FlyStudio.CA (2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QRP (2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.QYU, Win32/TrojanDropper.Agent.QYV, Win32/Wigon.PH, Win64/Dianti.D (2)

NOD32定義ファイル:11243 (2015/02/27 20:42)
Android/Spy.Agent.JM (2), BAT/Agent.AX (3), BAT/Runner.BA (2), Linux/Hydra.Q (2), Linux/Tsunami.NCK (4), MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/HackTool.Spammer.AV, MSIL/Hoax.FakeHack.QI, MSIL/Hoax.FakeHack.QJ, MSIL/Hoax.FakeHack.QK, MSIL/Hoax.FakeHack.QL, MSIL/Hoax.FakeHack.QM, MSIL/Injector.IDH, MSIL/Injector.IDI, MSIL/Injector.IDJ, MSIL/Injector.IDK, MSIL/Kryptik.BFU, MSIL/Kryptik.BFV, MSIL/Kryptik.BFW, MSIL/Kryptik.BFX, MSIL/PSW.Facebook.EU, MSIL/PSW.Facebook.EV, MSIL/Pyrrawn.A (2), MSIL/Riskware.HackAV.X, MSIL/TrojanDropper.Agent.BOP, NSIS/TrojanDownloader.Adload.R, VBA/TrojanDownloader.Agent.IZ, Win32/Adware.ConvertAd.BC(2), Win32/Adware.ICLoader.IE, Win32/Adware.LoadMoney.AGW, Win32/Adware.MultiPlug.FD, Win32/Agent.QKJ, Win32/Agent.QMH, Win32/Agent.WVO, Win32/AutoRun.IRCBot.JD (2), Win32/AutoRun.VB.BJD, Win32/Dridex.K, Win32/Filecoder.DI, Win32/FlyStudio.ONJ (2), Win32/Fynloski.AA (5), Win32/Fynloski.AM (2), Win32/Hoax.VB.NAK (2), Win32/Injector.Autoit.BHU, Win32/Injector.BVIS, Win32/Injector.BVIT, Win32/Injector.BVIU, Win32/Injector.BVIV, Win32/Injector.BVIW, Win32/Injector.BVIX, Win32/Injector.BVIY, Win32/Injector.BVIZ, Win32/Injector.BVJA, Win32/Injector.BVJB, Win32/Injector.BVJC, Win32/Injector.BVJD, Win32/Injector.BVJE, Win32/Injector.BVJF, Win32/Korplug.CV (2), Win32/Kovter.A, Win32/Kryptik.CZYE, Win32/Kryptik.CZYF, Win32/Kryptik.CZYG, Win32/Kryptik.CZYH, Win32/Kryptik.CZYI, Win32/Kryptik.CZYJ, Win32/Kryptik.CZYK, Win32/Kryptik.CZYL, Win32/Kryptik.CZYM, Win32/Kryptik.CZYN, Win32/Kryptik.CZYO, Win32/Kryptik.CZYP, Win32/Kryptik.CZYQ, Win32/Kryptik.CZYR, Win32/Kryptik.CZYS, Win32/Kryptik.CZYT, Win32/Kryptik.CZYU, Win32/Kryptik.CZYV, Win32/Kryptik.CZYW, Win32/Kryptik.CZYX, Win32/Kryptik.CZYY, Win32/Kryptik.CZYZ, Win32/Kryptik.CZZA, Win32/Kryptik.CZZB, Win32/Kryptik.CZZC, Win32/Kryptik.CZZD, Win32/Kryptik.CZZE, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DF, Win32/PSW.Papras.DS(2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Remtasu.F, Win32/Remtasu.G, Win32/Reveton.AL, Win32/Simda.B, Win32/Spy.Bebloh.K, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW (2), Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.VFN, Win32/TrojanDownloader.Delf.BBU (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Wintu.B, Win32/Videspra.AO (2)

NOD32定義ファイル:11242 (2015/02/27 17:56)
Android/SMForw.HA (2), Android/TrojanSMS.Agent.BBJ (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (2), MSIL/ExtenBro.AU, MSIL/Injector.IDG, MSIL/PSW.Agent.PBH, MSIL/PSW.Agent.PBI, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Tiny.JY (2), RAR/KillWin.B, Win32/Adware.ConvertAd.BC, Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.ID, Win32/Adware.ICLoader.K, Win32/Adware.LoadMoney.AGV, Win32/AGbot.Z(2), Win32/Agent.WVS, Win32/Bifrose.NEL, Win32/Blohi.C, Win32/Dalixi.E, Win32/Delf.AMR (2), Win32/Delf.SOL, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.MQ, Win32/Exploit.CVE-2012-0158.MR, Win32/Farfli.ADS, Win32/Farfli.BLA, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.DG, Win32/Fynloski.AA, Win32/Hoax.Delf.BG, Win32/Hupigon (2), Win32/Hupigon.NPP, Win32/Injector.Autoit.BHS, Win32/Injector.Autoit.BHT, Win32/Injector.BVIM, Win32/Injector.BVIN, Win32/Injector.BVIO, Win32/Injector.BVIP, Win32/Injector.BVIQ, Win32/Injector.BVIR, Win32/Kelihos.G, Win32/Kryptik.CZXV, Win32/Kryptik.CZXW, Win32/Kryptik.CZXX, Win32/Kryptik.CZXY, Win32/Kryptik.CZXZ, Win32/Kryptik.CZYA, Win32/Kryptik.CZYB, Win32/Kryptik.CZYC, Win32/Kryptik.CZYD, Win32/LockScreen.AGU (2), Win32/Lurk.AA, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DV, Win32/PSW.QQPass.OWD (2), Win32/Reveton.AL (2), Win32/Rootkit.Tiny.B, Win32/Spy.Agent.OOI, Win32/Spy.Banker.NUY, Win32/Spy.Shiz.NCL, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.BCK, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Addrop.C, Win32/TrojanDropper.Agent.QYT, Win32/Trustezeb.J, Win32/Winemm.E

NOD32定義ファイル:11241 (2015/02/27 13:16)
MSIL/Kryptik.BFT, MSIL/Stimilik.FP, VBS/ProxyChanger.AP, Win32/Adware.ICLoader.IC, Win32/Adware.ICLoader.K, Win32/Emotet.AD, Win32/Filecoder.CO, Win32/Kelihos.G, Win32/Kryptik.CZXP, Win32/Kryptik.CZXQ, Win32/Kryptik.CZXR, Win32/Kryptik.CZXS, Win32/Kryptik.CZXT, Win32/Kryptik.CZXU, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS (2), Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Rovnix.AB, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Pavica.K (3), Win32/Tinba.BB (2), Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11240 (2015/02/27 08:12)
MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.CM, MSIL/Injector.IDE, MSIL/Injector.IDF, MSIL/Kryptik.BFS, MSIL/LockScreen.ND, MSIL/Stimilik.FR, MSIL/TrojanClicker.Small.NAR, VBA/TrojanDownloader.Agent.IY(2), Win32/Adware.FileTour.PQ (2), Win32/Adware.Pirrit.T (2), Win32/Battdil.I(3), Win32/Boaxxe.BQ, Win32/Filecoder.DA, Win32/Filecoder.EP, Win32/Filecoder.Q, Win32/Injector.BVIG, Win32/Injector.BVIH, Win32/Injector.BVII, Win32/Injector.BVIJ, Win32/Injector.BVIK, Win32/Injector.BVIL, Win32/Kovter.A, Win32/Kryptik.CZVS, Win32/Kryptik.CZXD, Win32/Kryptik.CZXE, Win32/Kryptik.CZXF, Win32/Kryptik.CZXG, Win32/Kryptik.CZXH, Win32/Kryptik.CZXI, Win32/Kryptik.CZXJ, Win32/Kryptik.CZXK, Win32/Kryptik.CZXM, Win32/Kryptik.CZXN, Win32/Kryptik.CZXO, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/Qbot.BG, Win32/Reveton.AL, Win32/Spy.Shiz.NCO(2), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW(4), Win32/Tinba.BB (2), Win32/TrojanDownloader.Banload.VFM (3), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AV (2), Win32/Trustezeb.K

NOD32定義ファイル:11239 (2015/02/27 04:04)
JS/Bondat.A, JS/Kilim.CV, JS/TrojanDownloader.Agent.OAJ, JS/TrojanDownloader.Agent.OAK, MSIL/Agent.QCH, MSIL/Agent.QEG, MSIL/Agent.QEH, MSIL/Bladabindi.BC (11), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O (2), MSIL/HackTool.Crypter.HK, MSIL/Hoax.FakeHack.QH, MSIL/Injector.IDB, MSIL/Injector.IDC, MSIL/Injector.IDD, MSIL/Kryptik.BFN, MSIL/Kryptik.BFO, MSIL/Kryptik.BFP, MSIL/Kryptik.BFQ, MSIL/Kryptik.BFR, MSIL/PSW.Steam.JL (2), MSIL/Stimilik.FP, MSIL/TrojanDownloader.Agent.AMS, MSIL/TrojanDownloader.Tiny.JX(2), SWF/Exploit.CVE-2014-8439.L (4), SWF/Exploit.CVE-2014-8440.F(4), SWF/Exploit.CVE-2015-0311.A (8), SWF/Exploit.CVE-2015-0311.I(18), SWF/Exploit.CVE-2015-0311.L (4), SWF/Exploit.ExKit.AH(18), SWF/Exploit.ExKit.P (38), VBA/TrojanDownloader.Agent.IX, VBA/TrojanDownloader.Agent.IY, Win32/Adware.FileTour.PO(2), Win32/Adware.FileTour.PP (2), Win32/Adware.ICLoader.I, Win32/Adware.ICLoader.IB, Win32/Adware.ICLoader.IC (4), Win32/Adware.LoadMoney.AGU, Win32/Adware.LoadMoney.RM, Win32/Agent.WQO, Win32/Agent.WVG (3), Win32/Agent.WVR (2), Win32/Autoit.LB, Win32/AutoRun.Remtasu.E, Win32/Battdil.I (2), Win32/Boaxxe.BR, Win32/ClipBanker.N (2), Win32/Delf.AMP (2), Win32/Dorkbot.B (2), Win32/Dridex.H, Win32/Dridex.K, Win32/Enchanim.B, Win32/Exploit.CVE-2012-0158.MP, Win32/Farfli.BLB (2), Win32/Filecoder.CO(3), Win32/Filecoder.DG, Win32/Filecoder.DI (2), Win32/Filecoder.EB, Win32/Filecoder.EP (3), Win32/Filecoder.EP.gen, Win32/Filecoder.Q, Win32/Glupteba.M (3), Win32/Injector.BVHK, Win32/Injector.BVHL, Win32/Injector.BVHM, Win32/Injector.BVHN, Win32/Injector.BVHO, Win32/Injector.BVHP, Win32/Injector.BVHQ, Win32/Injector.BVHR, Win32/Injector.BVHS, Win32/Injector.BVHT, Win32/Injector.BVHU, Win32/Injector.BVHV, Win32/Injector.BVHW, Win32/Injector.BVHX, Win32/Injector.BVHY, Win32/Injector.BVHZ, Win32/Injector.BVIA, Win32/Injector.BVIB, Win32/Injector.BVIC, Win32/Injector.BVID, Win32/Injector.BVIE, Win32/Injector.BVIF, Win32/Kelihos.G (2), Win32/Kryptik.CZWB, Win32/Kryptik.CZWC, Win32/Kryptik.CZWD, Win32/Kryptik.CZWE, Win32/Kryptik.CZWF, Win32/Kryptik.CZWG, Win32/Kryptik.CZWH, Win32/Kryptik.CZWI, Win32/Kryptik.CZWJ, Win32/Kryptik.CZWK, Win32/Kryptik.CZWL, Win32/Kryptik.CZWM, Win32/Kryptik.CZWN, Win32/Kryptik.CZWO, Win32/Kryptik.CZWP, Win32/Kryptik.CZWQ, Win32/Kryptik.CZWR, Win32/Kryptik.CZWS, Win32/Kryptik.CZWT, Win32/Kryptik.CZWU, Win32/Kryptik.CZWV, Win32/Kryptik.CZWW, Win32/Kryptik.CZWX, Win32/Kryptik.CZWY, Win32/Kryptik.CZWZ, Win32/Kryptik.CZXA, Win32/Kryptik.CZXB, Win32/Kryptik.CZXC, Win32/Laziok.A, Win32/Lethic.AF, Win32/LockScreen.BLF, Win32/Neurevt.B, Win32/PSW.Agent.NZU (2), Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS (4), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (6), Win32/PSW.Papras.DV (2), Win32/PSW.Papras.DX, Win32/Rbot, Win32/Redyms.AM, Win32/Remtasu.Y(2), Win32/Reveton.AL, Win32/Simda.B (2), Win32/Spatet.A (3), Win32/Spy.Agent.ONC, Win32/Spy.Banker.ABNU (2), Win32/Spy.Banker.ABYZ, Win32/Spy.Shiz.NCO (5), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (4), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AYM, Win32/TrojanDownloader.Banload.VFL, Win32/TrojanDownloader.Nymaim.AL(3), Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Waski.I, Win32/TrojanDownloader.Wauchos.AU, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QYS, Win32/TrojanDropper.Autoit.IG, Win32/TrojanProxy.Agent.NWN (2), Win32/Wigon.OV, Win64/Asterope.B, Win64/Dridex.C

NOD32定義ファイル:11238 (2015/02/26 23:44)
Android/Agent.JX (2), Android/Spy.Fiforeg.A (7), Android/TrojanSMS.Agent.AOX(2), JS/Kilim.CX, Linux/Exploit.Small.BT (2), MSIL/Agent.QEE(2), MSIL/Agent.QEF, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH(3), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Hoax.FakeHack.QG, MSIL/Injector.ICX, MSIL/Injector.ICY, MSIL/Injector.ICZ, MSIL/Injector.IDA, MSIL/Kryptik.BFL, MSIL/Kryptik.BFM, MSIL/NanoCore.B (2), MSIL/PSW.Agent.NEX, MSIL/PSW.Agent.PBF (2), MSIL/PSW.Agent.PBG, MSIL/Riskware.Crypter.DT, MSIL/TrojanDownloader.Agent.AMD, MSIL/TrojanDownloader.Agent.AMO, MSIL/TrojanDownloader.Agent.AMP (2), MSIL/TrojanDownloader.Agent.AMQ, MSIL/TrojanDownloader.Agent.AMR (2), VBA/TrojanDownloader.Agent.IV, VBS/BadJoke.BS, VBS/CoinMiner.CO, Win32/Adware.ConvertAd.AS, Win32/Adware.ConvertAd.AY, Win32/Adware.ConvertAd.AZ, Win32/Adware.ConvertAd.BA, Win32/Adware.FileTour.PM, Win32/Adware.FileTour.PN, Win32/Adware.ICLoader.IA, Win32/Adware.LoadMoney.AGT, Win32/Adware.LoadMoney.RM, Win32/Adware.SuperFish.A, Win32/Agent.QYA, Win32/Emotet.AD, Win32/Emotet.AE, Win32/Filecoder.DA, Win32/Fynloski.AS (2), Win32/Glupteba.M, Win32/HackTool.BruteForce.SS, Win32/Injector.BVHC, Win32/Injector.BVHD, Win32/Injector.BVHE, Win32/Injector.BVHF, Win32/Injector.BVHG, Win32/Injector.BVHH (2), Win32/Injector.BVHI (2), Win32/Injector.BVHJ, Win32/Injector.BYSI, Win32/Kelihos.G, Win32/Kryptik.CKQZ, Win32/Kryptik.CZVK, Win32/Kryptik.CZVL, Win32/Kryptik.CZVM, Win32/Kryptik.CZVN, Win32/Kryptik.CZVO, Win32/Kryptik.CZVP, Win32/Kryptik.CZVQ, Win32/Kryptik.CZVR, Win32/Kryptik.CZVS, Win32/Kryptik.CZVT, Win32/Kryptik.CZVU, Win32/Kryptik.CZVV, Win32/Kryptik.CZVW, Win32/Kryptik.CZVX, Win32/Kryptik.CZVY, Win32/Kryptik.CZVZ, Win32/Kryptik.CZWA, Win32/Neurevt.B, Win32/PSW.Fareit.A(2), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Reveton.AL, Win32/Sality.NAQ(2), Win32/Spatet.I (2), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OOB, Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ABYY, Win32/Spy.Shiz.NCO, Win32/Spy.Usteal.I, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (6), Win32/TrojanDownloader.Banload.VFK (2), Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Autoit.IF (2), Win32/TrojanDropper.Small.NMM, Win32/Trustezeb.L, Win32/VNC.AE (7)

NOD32定義ファイル:11237 (2015/02/26 20:51)
Android/Spy.Fiforeg.A (3), Linux/Patched.C, Linux/Tsunami.NCF, MSIL/Adware.WinuSecu.B (5), MSIL/Agent.QCH, MSIL/Bladabindi.AZ, MSIL/Bladabindi.BC (17), MSIL/Bladabindi.BH (5), MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/Filecoder.K, MSIL/HackTool.DoSer.AX(2), MSIL/Hoax.FakeHack.QF, MSIL/Injector.ICU, MSIL/Injector.ICV, MSIL/Injector.ICW, MSIL/Kryptik.BFD, MSIL/Kryptik.BFE, MSIL/Kryptik.BFF, MSIL/Kryptik.BFG, MSIL/Kryptik.BFH, MSIL/Kryptik.BFI, MSIL/Kryptik.BFJ, MSIL/Kryptik.BFK, MSIL/PSW.Agent.PBD (2), MSIL/PSW.Agent.PBE, MSIL/Spy.Agent.ACY (2), MSIL/Tixiker.A, MSIL/TrojanDownloader.Agent.AIY(2), MSIL/TrojanDownloader.Agent.AMN, MSIL/TrojanDownloader.Small.TN, MSIL/TrojanDownloader.Small.TO, MSIL/TrojanDownloader.Small.TP (2), MSIL/TrojanDownloader.Small.TQ (2), MSIL/TrojanDownloader.Tiny.JV, MSIL/TrojanDownloader.Tiny.JW (2), Win32/Adware.ConvertAd.AP, Win32/Adware.ConvertAd.AS, Win32/Adware.ConvertAd.AV, Win32/Adware.ConvertAd.AW, Win32/Adware.ConvertAd.AX, Win32/Adware.FileTour.PL, Win32/Adware.FloodAd.AB (5), Win32/Adware.ICLoader.HY, Win32/Adware.ICLoader.HZ, Win32/Adware.PicColor.N, Win32/Agent.QVD, Win32/Agent.QWN, Win32/Agent.RMT, Win32/Agent.WNI, Win32/AntiAV.NFM, Win32/Autoit.NUX, Win32/Bedep.C, Win32/Boaxxe.BR, Win32/CoinMiner.WZ, Win32/Delf.SOM (2), Win32/Dorkbot.B, Win32/Dridex.H, Win32/Dridex.K, Win32/Exploit.CVE-2012-0158.MN, Win32/Exploit.CVE-2012-0158.MO, Win32/Exploit.CVE-2014-1761.K, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/FlyStudio.ONH (2), Win32/FlyStudio.ONI (2), Win32/Fynloski.AA (3), Win32/Fynloski.AM (4), Win32/Glupteba.M, Win32/Hoax.ArchSMS.AIT.gen, Win32/Injector.BVGQ, Win32/Injector.BVGR, Win32/Injector.BVGS, Win32/Injector.BVGT, Win32/Injector.BVGU, Win32/Injector.BVGV, Win32/Injector.BVGW, Win32/Injector.BVGX, Win32/Injector.BVGY, Win32/Injector.BVGZ, Win32/Injector.BVHA, Win32/Injector.BVHB, Win32/IRCBot.ASB (2), Win32/Kasidet.AA, Win32/Kovter.A (2), Win32/Kryptik.CZUO, Win32/Kryptik.CZUP, Win32/Kryptik.CZUQ, Win32/Kryptik.CZUR, Win32/Kryptik.CZUS, Win32/Kryptik.CZUT, Win32/Kryptik.CZUU, Win32/Kryptik.CZUV, Win32/Kryptik.CZUW, Win32/Kryptik.CZUX, Win32/Kryptik.CZUY, Win32/Kryptik.CZUZ, Win32/Kryptik.CZVA, Win32/Kryptik.CZVB, Win32/Kryptik.CZVC, Win32/Kryptik.CZVD, Win32/Kryptik.CZVE, Win32/Kryptik.CZVF, Win32/Kryptik.CZVG, Win32/Kryptik.CZVH, Win32/Kryptik.CZVI, Win32/Kryptik.CZVJ, Win32/Lecna.AI, Win32/Lecna.AM(2), Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DU, Win32/QQWare.AA, Win32/Redcontrole.F (3), Win32/Reveton.AL, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Banker.ABYX, Win32/Spy.Shiz.NCO, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.ACB, Win32/Tagak.A, Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.NYP, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.PEH, Win64/Dridex.C, Win64/Kryptik.LS

NOD32定義ファイル:11236 (2015/02/26 18:09)
Android/Spy.Agent.JL (2), Android/TrojanSMS.Agent.BBI (2), JS/Bondat.A, MSIL/Agent.XZ (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/FakeTool.ADW (2), MSIL/Injector.EKG, MSIL/Injector.ICN, MSIL/Injector.ICO, MSIL/Injector.ICP, MSIL/Injector.ICQ, MSIL/Injector.ICR, MSIL/Injector.ICS, MSIL/Injector.ICT, MSIL/NanoCore.B (2), MSIL/PSW.Agent.NEX, MSIL/Riskware.Crypter.DR, MSIL/Riskware.Crypter.DS, MSIL/Stimilik.FR, MSIL/TrojanDownloader.Agent.AMM(2), MSIL/TrojanDropper.Small.CK, Win32/Adware.FileTour.PD, Win32/Adware.FileTour.PK, Win32/Adware.ICLoader.HX, Win32/Ainslot.AB, Win32/Delf.OJK, Win32/Emotet.AD (2), Win32/Farfli.PZ, Win32/Filecoder.CO(4), Win32/Filecoder.DI, Win32/Filecoder.DV, Win32/Fynloski.AA(7), Win32/Glupteba.M, Win32/Injector.BVGE, Win32/Injector.BVGF, Win32/Injector.BVGG, Win32/Injector.BVGH, Win32/Injector.BVGI, Win32/Injector.BVGJ, Win32/Injector.BVGK, Win32/Injector.BVGL, Win32/Injector.BVGM, Win32/Injector.BVGN, Win32/Injector.BVGO, Win32/Injector.BVGP, Win32/KillAV.NRV (2), Win32/Kryptik.CZTW, Win32/Kryptik.CZTX, Win32/Kryptik.CZTY, Win32/Kryptik.CZTZ, Win32/Kryptik.CZUA, Win32/Kryptik.CZUB, Win32/Kryptik.CZUC, Win32/Kryptik.CZUD, Win32/Kryptik.CZUE, Win32/Kryptik.CZUF, Win32/Kryptik.CZUG, Win32/Kryptik.CZUH, Win32/Kryptik.CZUI, Win32/Kryptik.CZUJ, Win32/Kryptik.CZUK, Win32/Kryptik.CZUL, Win32/Kryptik.CZUM, Win32/Kryptik.CZUN, Win32/Neurevt.B (3), Win32/Phorpiex.A, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.VB.NIS (2), Win32/Remtasu.F (2), Win32/RiskWare.SMSBomber.J (2), Win32/Rovnix.AB (2), Win32/Sathurbot.H (2), Win32/Simda.B (2), Win32/Spatet.C, Win32/Spatet.I (2), Win32/Spy.Agent.OOB, Win32/Spy.Banker.ABNU (2), Win32/Spy.Banker.ABOD, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW, Win32/Tinba.BB(2), Win32/TrojanDownloader.Adload.NOO (2), Win32/TrojanDownloader.Agent.AYM, Win32/TrojanDownloader.Banload.VFJ (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QRM, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.PPK, Win32/TrojanDropper.Binder.NBH (3), Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYT, Win32/Trustezeb.E, Win32/Trustezeb.K (2)

NOD32定義ファイル:11235 (2015/02/26 13:38)
MSIL/Injector.ICM, MSIL/NanoCore.B, MSIL/Spy.Agent.CT, Win32/Adware.FakeAV.T, Win32/Agent.QES, Win32/Dridex.K, Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.AS, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BVGB, Win32/Injector.BVGC, Win32/Injector.BVGD, Win32/Kryptik.CZTN, Win32/Kryptik.CZTO, Win32/Kryptik.CZTP, Win32/Kryptik.CZTQ, Win32/Kryptik.CZTR, Win32/Kryptik.CZTS, Win32/Kryptik.CZTT, Win32/Kryptik.CZTU, Win32/Kryptik.CZTV, Win32/MBRlock.AH (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DV, Win32/Simda.B, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Banload.VFB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AV

NOD32定義ファイル:11234 (2015/02/26 08:06)
HTML/Refresh.BQ, MSIL/Bladabindi.AZ, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Injector.ICL, MSIL/Kryptik.BFC, MSIL/Spy.Agent.AAI (3), MSIL/Spy.Agent.QN, MSIL/TrojanDownloader.Tiny.JU (2), VBA/TrojanDownloader.Agent.IW, Win32/Adware.FileTour.PJ (2), Win32/Adware.LoadMoney.AGS (2), Win32/Agent.WVR, Win32/Battdil.I, Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Exploit.CVE-2012-0158.MM, Win32/Farfli.BKZ (3), Win32/Filecoder.CO(2), Win32/Glupteba.M, Win32/Injector.BVFX, Win32/Injector.BVFY, Win32/Injector.BVFZ, Win32/Injector.BVGA, Win32/Kovter.A, Win32/Kryptik.CZSZ, Win32/Kryptik.CZTA, Win32/Kryptik.CZTB, Win32/Kryptik.CZTC, Win32/Kryptik.CZTD, Win32/Kryptik.CZTE, Win32/Kryptik.CZTF, Win32/Kryptik.CZTG, Win32/Kryptik.CZTH, Win32/Kryptik.CZTI, Win32/Kryptik.CZTJ, Win32/Kryptik.CZTK, Win32/Kryptik.CZTL, Win32/Kryptik.CZTM, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Reveton.AL, Win32/SchwarzeSonne.B, Win32/Spy.Agent.OOS(2), Win32/Spy.Banker.ABOD, Win32/Spy.Banker.ABOH (3), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BB, Win32/TrojanDownloader.Hancitor.B (2), Win32/TrojanDownloader.Necurs.B(3), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDropper.Agent.QVE, Win32/TrojanProxy.Agent.NYC, Win32/Trustezeb.J, Win32/Trustezeb.K

NOD32定義ファイル:11233 (2015/02/26 04:03)
BAT/CoinMiner.JN (2), BAT/DelFiles.NDC (2), BAT/DelFiles.NDD, BAT/KillAV.NEG (2), BAT/StartPage.NHH (2), HTML/Phishing.Gen, JS/Kilim.CW(2), JS/TrojanDownloader.Agent.OAI, JS/TrojanDownloader.Nemucod.AF, Linux/Svirtu.A, MSIL/Adware.Imali.A (4), MSIL/Agent.QED, MSIL/Agent.RQ, MSIL/Bladabindi.BC (10), MSIL/Bladabindi.BH, MSIL/Bladabindi.BW, MSIL/Bladabindi.F (3), MSIL/FakeTool.ADV, MSIL/HackTool.Agent.FQ, MSIL/Hoax.FakeHack.QE, MSIL/Injector.ICH, MSIL/Injector.ICI, MSIL/Injector.ICJ, MSIL/Injector.ICK, MSIL/Kryptik.BFA, MSIL/Kryptik.BFB, MSIL/PSW.Steam.JJ (3), MSIL/PSW.Steam.JK, MSIL/Spy.Agent.ACW (2), MSIL/Spy.Agent.ACX (2), MSIL/Stimilik.FR, MSIL/Stimilik.FY (2), MSIL/TrojanDownloader.Agent.AMJ, MSIL/TrojanDownloader.Agent.AMK, MSIL/TrojanDownloader.Agent.AML, MSIL/TrojanDownloader.Agent.JB, VBS/CoinMiner.CN (2), Win32/Adware.ConvertAd.AU, Win32/Adware.FileTour.PH(2), Win32/Adware.FileTour.PI (2), Win32/Adware.ICLoader.HV(2), Win32/Adware.ICLoader.HW (2), Win32/Adware.Imali.A (3), Win32/Adware.LoadMoney.AGR, Win32/Adware.PicColor.L (2), Win32/Adware.PicColor.M (2), Win32/Agent.WNI, Win32/Agent.WQO, Win32/Agent.WVR (2), Win32/Ainslot.AA (3), Win32/Autoit.IV, Win32/Battdil.I(2), Win32/Boaxxe.BR, Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.MJ, Win32/Exploit.CVE-2012-0158.MK, Win32/Exploit.CVE-2012-0158.ML, Win32/Filecoder.CO (3), Win32/Filecoder.DA, Win32/Filecoder.DG, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.AF, Win32/HackTool.DoSer.AC (2), Win32/Injector.BVFK, Win32/Injector.BVFL, Win32/Injector.BVFM, Win32/Injector.BVFN, Win32/Injector.BVFO (2), Win32/Injector.BVFP, Win32/Injector.BVFQ, Win32/Injector.BVFR, Win32/Injector.BVFS, Win32/Injector.BVFT, Win32/Injector.BVFU, Win32/Injector.BVFV, Win32/Injector.BVFW, Win32/Kelihos.G, Win32/Kryptik.CZRR, Win32/Kryptik.CZSC, Win32/Kryptik.CZSD, Win32/Kryptik.CZSE, Win32/Kryptik.CZSG, Win32/Kryptik.CZSH, Win32/Kryptik.CZSI, Win32/Kryptik.CZSJ, Win32/Kryptik.CZSK, Win32/Kryptik.CZSL, Win32/Kryptik.CZSM, Win32/Kryptik.CZSN, Win32/Kryptik.CZSO, Win32/Kryptik.CZSP, Win32/Kryptik.CZSQ, Win32/Kryptik.CZSR, Win32/Kryptik.CZSS, Win32/Kryptik.CZST, Win32/Kryptik.CZSU, Win32/Kryptik.CZSV, Win32/Kryptik.CZSW, Win32/Kryptik.CZSX, Win32/Kryptik.CZSY, Win32/LockScreen.AVP, Win32/Meciv.D(2), Win32/Packed.Armadillo.AH, Win32/PSW.Agent.NZT (2), Win32/PSW.Fareit.A(2), Win32/PSW.Papras.CK, Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DT(3), Win32/PSW.Papras.DU (3), Win32/PSW.Steam.NBT (2), Win32/Redyms.AM, Win32/Remtasu.Y (2), Win32/Reveton.AL, Win32/Rozena.ED, Win32/Runner.NBN, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABOH, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/StartPage.OVA, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.SFB, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.QVE, Win32/TrojanDropper.Autoit.EX, Win32/Trontoz.B, Win32/Trustezeb.E, Win32/Virlock.J, Win32/Virut.NHL, Win32/Wigon.PH

NOD32定義ファイル:11232 (2015/02/25 23:43)
Android/Spy.Fiforeg.A (2), Android/Spy.GoneSixty.H (2), JS/Bondat.A, JS/Exploit.Pdfka.QLP, Linux/Agent.AB, Linux/Rootkit.Agent.V, MSIL/Agent.QEB, MSIL/Agent.QEC, MSIL/Bladabindi.BC (10), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (8), MSIL/Bladabindi.O, MSIL/ExtenBro.AT (2), MSIL/Hoax.FakeHack.QD, MSIL/Injector.ICG, MSIL/Kryptik.BEY, MSIL/Kryptik.BEZ, MSIL/LockScreen.NC, MSIL/NanoCore.B (2), MSIL/PSW.Agent.NGB (2), MSIL/PSW.Agent.PBC(2), MSIL/PSW.Steam.JI (2), MSIL/Spy.Agent.ACV, MSIL/Stimilik.FP, MSIL/TrojanDownloader.Agent, MSIL/TrojanDownloader.Agent.AMH, MSIL/TrojanDownloader.Agent.AMI, MSIL/TrojanDownloader.Agent.NV, MSIL/TrojanDropper.Agent.BON (2), MSIL/TrojanDropper.Agent.BOO, NSIS/Injector.CD, TrojanDownloader.Agent.NEQ (2), VBA/TrojanDropper.Agent.V, Win32/Adware.AdService, Win32/Adware.FileTour.PF, Win32/Adware.FileTour.PG, Win32/Adware.ICLoader.HU, Win32/Agent.WCU, Win32/Agent.WUI, Win32/Agent.WVG, Win32/AutoRun.PSW.VB.H, Win32/Battdil.I, Win32/Boaxxe.BR, Win32/ClipBanker.L, Win32/ClipBanker.M (2), Win32/Dalixi.E (3), Win32/Dorkbot.B, Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.MH, Win32/Exploit.CVE-2012-0158.MI, Win32/Farfli.ACU, Win32/Farfli.DV (2), Win32/Farfli.PZ, Win32/Filecoder.DA, Win32/Filecoder.DG (2), Win32/Injector.Autoit.BHR, Win32/Injector.BVEW, Win32/Injector.BVEX, Win32/Injector.BVEY, Win32/Injector.BVEZ, Win32/Injector.BVFA, Win32/Injector.BVFB, Win32/Injector.BVFC, Win32/Injector.BVFD, Win32/Injector.BVFE, Win32/Injector.BVFF, Win32/Injector.BVFG, Win32/Injector.BVFI, Win32/Injector.BVFJ, Win32/Kelihos.G, Win32/Kryptik.CDIU, Win32/Kryptik.CZRA, Win32/Kryptik.CZRB, Win32/Kryptik.CZRC, Win32/Kryptik.CZRD, Win32/Kryptik.CZRE, Win32/Kryptik.CZRF, Win32/Kryptik.CZRG, Win32/Kryptik.CZRH, Win32/Kryptik.CZRI, Win32/Kryptik.CZRJ, Win32/Kryptik.CZRK, Win32/Kryptik.CZRL, Win32/Kryptik.CZRM, Win32/Kryptik.CZRN, Win32/Kryptik.CZRO, Win32/Kryptik.CZRP, Win32/Kryptik.CZRQ, Win32/Kryptik.CZRS, Win32/Kryptik.CZRT, Win32/Kryptik.CZRU, Win32/Kryptik.CZRV, Win32/Kryptik.CZRW, Win32/Kryptik.CZRX, Win32/Kryptik.CZRY, Win32/Kryptik.CZRZ, Win32/Kryptik.CZSA, Win32/Kryptik.CZSB, Win32/Lethic.AF, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (4), Win32/PSW.Papras.DU (3), Win32/PSW.Steam.NCZ, Win32/PSW.VB.NNN, Win32/Qhost.PKT, Win32/Remtasu.F, Win32/Reveton.AL (2), Win32/Rovnix.AB (2), Win32/SchwarzeSonne.B, Win32/Simda.B, Win32/Spatet.A (2), Win32/Spy.Agent.NYU, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BB(2), Win32/TrojanDownloader.Banload.VFH, Win32/TrojanDownloader.Banload.VFI, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Stantinko.Z(2), Win32/TrojanDownloader.VB.QRN, Win32/TrojanDownloader.VB.QRO, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Delf.ODP, Win32/TrojanDropper.Delf.OIU, Win32/TrojanDropper.MultiDropper.NAK, Win32/VB.RUH, Win64/Kryptik.LQ, Win64/Kryptik.LR, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11231 (2015/02/25 20:40)
Android/Agent.Y, Android/Spy.Fiforeg.A (12), BAT/RA-based.AY (3), BAT/RA-based.BH, Linux/Exploit.Agent.X (2), Linux/Tsunami.NCJ(8), MSIL/Agent.QDZ, MSIL/Agent.QEA, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (3), MSIL/FakeTool.ADU, MSIL/Injector.ICD, MSIL/Injector.ICE, MSIL/Injector.ICF, MSIL/Kryptik.BET, MSIL/Kryptik.BEU, MSIL/Kryptik.BEV, MSIL/Kryptik.BEW, MSIL/Kryptik.BEX, MSIL/LockScreen.NB (2), MSIL/Spy.Agent.ACH, MSIL/TrojanDownloader.Agent.ALK (2), MSIL/TrojanDownloader.Agent.AMG(2), MSIL/TrojanDownloader.Small.TE, MSIL/TrojanDownloader.Small.TL, MSIL/TrojanDownloader.Small.TM, MSIL/TrojanDropper.Agent.BOC, MSIL/TrojanDropper.Agent.BOL, MSIL/TrojanDropper.Agent.BOM (2), MSIL/TrojanDropper.Binder.EO (2), VBA/TrojanDownloader.Agent.IV (2), Win32/AddUser.AR (3), Win32/Adware.ConvertAd.AT (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.IP, Win32/Adware.FileTour.PD, Win32/Adware.FileTour.PE, Win32/Adware.LoadMoney.AGQ, Win32/Adware.NaviPromo, Win32/Adware.PrivDog.A(2), Win32/Agent.QKJ, Win32/Agent.QXT, Win32/Agent.WNI, Win32/AutoRun.PSW.VB.H, Win32/Boaxxe.BR (2), Win32/Delf.RAS, Win32/Delf.SOK, Win32/Dorkbot.B, Win32/Dridex.H, Win32/Dridex.K, Win32/Emotet.AD, Win32/Farfli.DV, Win32/Filecoder.DG, Win32/Fynloski.AA, Win32/Fynloski.AM(3), Win32/Injector.BVEF, Win32/Injector.BVEG, Win32/Injector.BVEH, Win32/Injector.BVEI, Win32/Injector.BVEJ, Win32/Injector.BVEK, Win32/Injector.BVEL, Win32/Injector.BVEM, Win32/Injector.BVEN, Win32/Injector.BVEO, Win32/Injector.BVEP, Win32/Injector.BVEQ, Win32/Injector.BVER, Win32/Injector.BVES, Win32/Injector.BVET, Win32/Injector.BVEU, Win32/Injector.BVEV, Win32/Kasidet.AA, Win32/Korplug.EZ(4), Win32/Kryptik.CZQJ, Win32/Kryptik.CZQK, Win32/Kryptik.CZQL, Win32/Kryptik.CZQM, Win32/Kryptik.CZQN, Win32/Kryptik.CZQP, Win32/Kryptik.CZQQ, Win32/Kryptik.CZQR, Win32/Kryptik.CZQS, Win32/Kryptik.CZQT, Win32/Kryptik.CZQU, Win32/Kryptik.CZQV, Win32/Kryptik.CZQW, Win32/Kryptik.CZQX, Win32/Kryptik.CZQY, Win32/Kryptik.CZQZ, Win32/LockScreen.AVP, Win32/Neurevt.B (2), Win32/Patched.NFZ, Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT (2), Win32/PSW.QQPass.OWB (2), Win32/PSW.QQPass.OWC (2), Win32/Reveton.AL, Win32/Rioselx.A (7), Win32/Sality.NAQ, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.KeyLogger.OUK (3), Win32/Spy.Weecnaw.A (4), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW (3), Win32/Tinba.AX, Win32/Tinba.BB (2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDropper.Delf.ODP, Win32/TrojanDropper.VB.OQN (2), Win32/Trustezeb.K, Win32/Urelas.F, Win64/Adware.PrivDog.A (9), Win64/Agent.AU, Win64/Dridex.C, Win64/PSW.Tibia.A

NOD32定義ファイル:11230 (2015/02/25 18:10)
Android/HiddenApp.B (2), Android/TrojanDownloader.FakeInst.BZ(2), Android/TrojanSMS.Agent.BBH (3), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Injector.ICB, MSIL/Injector.ICC, MSIL/Kryptik.BES, MSIL/NanoCore.B, MSIL/PSW.Agent.PBB, MSIL/PSW.Steam.IZ, MSIL/PSW.Steam.JH, MSIL/Steamazo.AG(3), MSIL/TrojanDownloader.Small.TK, MSIL/TrojanDownloader.Tiny.JT(2), MSIL/TrojanDropper.Binder.EN, Win32/Adware.FileTour.PB, Win32/Adware.FileTour.PC, Win32/Adware.ICLoader.HT, Win32/Adware.ICLoader.I, Win32/Adware.MultiPlug.FC, Win32/AutoRun.VB.BKQ (2), Win32/Delf.OGV, Win32/Filecoder.DI, Win32/Flyagent.NGT (2), Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Injector.BVEA, Win32/Injector.BVEB, Win32/Injector.BVEC, Win32/Injector.BVED, Win32/Injector.BVEE, Win32/Kryptik.CZQB, Win32/Kryptik.CZQC, Win32/Kryptik.CZQD, Win32/Kryptik.CZQE, Win32/Kryptik.CZQF, Win32/Kryptik.CZQG, Win32/Kryptik.CZQH, Win32/Kryptik.CZQI, Win32/Pronny.MT, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/Redcontrole.E(2), Win32/Remtasu.F, Win32/Reveton.AL, Win32/SchwarzeSonne.B, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Banbra.OJV, Win32/Spy.Bancos.ADO, Win32/Spy.Banker.ABYV (5), Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Banload.RXB, Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Banload.VFB, Win32/TrojanDownloader.Banload.VFF, Win32/TrojanDownloader.Banload.VFG (2), Win32/TrojanDownloader.VB.QRM, Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K

NOD32定義ファイル:11229 (2015/02/25 13:14)
MSIL/Autorun.Spy.Agent.BT, MSIL/Injector.ICA, MSIL/PSW.Steam.IR, MSIL/PSW.Steam.JG, Win32/Agent.QXZ, Win32/Flacher.A, Win32/Glupteba.M, Win32/Kryptik.CZPZ, Win32/Kryptik.CZQA, Win32/Neurevt.B, Win32/PSW.Delf.ONS(3), Win32/PSW.Papras.DP, Win32/Spy.Zbot.AAO (2), Win32/Tinba.BB

NOD32定義ファイル:11228 (2015/02/25 08:06)
MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH(3), MSIL/Bladabindi.O, MSIL/FakeTool.ADT (2), MSIL/Injector.IBV, MSIL/Injector.IBW, MSIL/Injector.IBX, MSIL/Injector.IBY, MSIL/Injector.IBZ, MSIL/Spy.Agent.BH, VBA/TrojanDownloader.Agent.IU, Win32/Adware.FakeAV.T (2), Win32/Adware.LoadMoney.AGP (2), Win32/Adware.MultiPlug.FB, Win32/Agent.QMH, Win32/Agent.QXX (2), Win32/Agent.QXY (2), Win32/Bedep.C, Win32/Boaxxe.BR(2), Win32/Delf.AGM, Win32/Exploit.CVE-2012-0158.MG, Win32/Filecoder.DI, Win32/Glupteba.M, Win32/Injector.Autoit.BHQ, Win32/Injector.BVDU, Win32/Injector.BVDV, Win32/Injector.BVDW, Win32/Injector.BVDX, Win32/Injector.BVDY, Win32/Injector.BVDZ, Win32/Kryptik.CZPL, Win32/Kryptik.CZPM, Win32/Kryptik.CZPN, Win32/Kryptik.CZPO, Win32/Kryptik.CZPP, Win32/Kryptik.CZPQ, Win32/Kryptik.CZPR, Win32/Kryptik.CZPS, Win32/Kryptik.CZPT, Win32/Kryptik.CZPU, Win32/Kryptik.CZPV, Win32/Kryptik.CZPW, Win32/Kryptik.CZPX, Win32/Kryptik.CZPY, Win32/Napolar.A, Win32/Neurevt.B, Win32/PSW.Papras.CK, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/Redyms.AM, Win32/Reveton.AL (2), Win32/Spatet.A, Win32/Spy.Banker.ABOH(2), Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.ACB, Win32/Tinba.BB (3), Win32/TrojanDownloader.Bredolab.CB (2), Win32/TrojanDownloader.Elenoocka.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11227 (2015/02/25 04:07)
Android/TrojanSMS.Agent.BBG (2), Java/Exploit.Agent.SAG (3), JS/ExtenBro.Agent.AP (2), JS/Kryptik.AUA, JS/TrojanDownloader.Agent.OAH, MSIL/Agent.QDY, MSIL/BHO.R, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (6), MSIL/Bladabindi.P, MSIL/FakeTool.ADS, MSIL/Hoax.FakeHack.QC, MSIL/Injector.IBT, MSIL/Injector.IBU, MSIL/Kryptik.BER, MSIL/LockScreen.NA (2), MSIL/PSW.Steam.JF, MSIL/Spy.Agent.JG (3), MSIL/Stimilik.FP, MSIL/Stimilik.FR, MSIL/Stimilik.FW, MSIL/Stimilik.FX (2), MSIL/TrojanDownloader.Agent.AMA(2), MSIL/TrojanDownloader.Agent.AMB, MSIL/TrojanDownloader.Agent.AMC, MSIL/TrojanDownloader.Agent.AME, MSIL/TrojanDownloader.Agent.AMF, MSIL/TrojanDownloader.Tiny.IB, MSIL/TrojanDropper.Agent.BOK, Win32/Adware.AddLyrics.DV (2), Win32/Adware.FileTour.PA (2), Win32/Adware.ICLoader.HS, Win32/Adware.LoadMoney.AGO (2), Win32/Agent.WVO, Win32/Battdil.I (2), Win32/Boaxxe.BR, Win32/Delf.SOI (2), Win32/Delf.SOJ(2), Win32/Dorkbot.B (2), Win32/Emotet.AD, Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/Filecoder.NCX (2), Win32/Filecoder.NDI (2), Win32/Glupteba.M, Win32/Injector.Autoit.BHP, Win32/Injector.BVDI, Win32/Injector.BVDJ, Win32/Injector.BVDK, Win32/Injector.BVDL, Win32/Injector.BVDM, Win32/Injector.BVDN, Win32/Injector.BVDO, Win32/Injector.BVDP, Win32/Injector.BVDQ, Win32/Injector.BVDR, Win32/Injector.BVDS, Win32/Injector.BVDT, Win32/Kryptik.CZON, Win32/Kryptik.CZOO, Win32/Kryptik.CZOP, Win32/Kryptik.CZOQ, Win32/Kryptik.CZOR, Win32/Kryptik.CZOS, Win32/Kryptik.CZOT, Win32/Kryptik.CZOU, Win32/Kryptik.CZOV, Win32/Kryptik.CZOW, Win32/Kryptik.CZOX, Win32/Kryptik.CZOY, Win32/Kryptik.CZOZ, Win32/Kryptik.CZPA, Win32/Kryptik.CZPB, Win32/Kryptik.CZPC, Win32/Kryptik.CZPD, Win32/Kryptik.CZPE, Win32/Kryptik.CZPF, Win32/Kryptik.CZPG, Win32/Kryptik.CZPH, Win32/Kryptik.CZPI, Win32/Kryptik.CZPJ, Win32/Kryptik.CZPK, Win32/LockScreen.AVP(2), Win32/Pitou.D, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DT, Win32/PSW.QQPass.OWA (2), Win32/PSW.Steam.NDB(2), Win32/QQWare.CR (2), Win32/Remtasu.Y (2), Win32/Reveton.AL, Win32/Simda.B (3), Win32/SpamTool.Agent.NFV, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.ABOD (2), Win32/Spy.Delf.PZE (2), Win32/Spy.KeyLogger.OUJ(2), Win32/Spy.Shiz.NCO (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW (2), Win32/Tinba.BA, Win32/TrojanDownloader.Agent.AYM, Win32/TrojanDownloader.Banload.VFC, Win32/TrojanDownloader.Banload.VFD (4), Win32/TrojanDownloader.Banload.VFE(3), Win32/TrojanDownloader.Delf.BBS (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QRM(2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Waski.I, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.QYR, Win32/TrojanDropper.Autoit.IE, Win32/VB.RUG (2), Win32/Virlock.J, Win32/Wigon.PO, Win64/TrojanDropper.Agent.AF

NOD32定義ファイル:11226 (2015/02/24 23:42)
Android/TrojanSMS.Agent.BAR, BAT/Filecoder.T, BAT/TrojanClicker.Small.NCI(2), J2ME/TrojanSMS.Flooder.C (2), Java/Adwind.AT (5), Java/Agent.P(7), JS/Bondat.A, JS/Iframe.KU, JS/TrojanDownloader.Agent.OAH, Linux/Hacktool.Cleanlog.E (2), Linux/Svirtu.A (8), MSIL/Agent.NU(2), MSIL/Agent.QDX (2), MSIL/Arcdoor.AW, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O (2), MSIL/FakeTool.ADQ, MSIL/FakeTool.ADR, MSIL/Hoax.FakeHack.QB, MSIL/Injector.IBR, MSIL/Injector.IBS, MSIL/IRCBot.CP (2), MSIL/Kryptik.BEO, MSIL/Kryptik.BEP, MSIL/Kryptik.BEQ, MSIL/PSW.Agent.NEX, MSIL/PSW.CoinStealer.W (2), MSIL/Spy.Agent.ZV, MSIL/Stimilik.FP, MSIL/TrojanDownloader.Small.TJ (2), MSIL/TrojanDropper.Agent.BOI, MSIL/TrojanDropper.Agent.BOJ, NSIS/TrojanDownloader.Agent.NSC(2), OSX/Adware.Genieo.W (5), VBA/TrojanDownloader.Agent.IT, Win32/Adware.ConvertAd.AP, Win32/Adware.ConvertAd.AR (2), Win32/Adware.ConvertAd.AS (2), Win32/Adware.DsiLoad.A (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.OY, Win32/Adware.FileTour.OZ, Win32/Adware.ICLoader.HR, Win32/Adware.LoadMoney.AGN, Win32/Adware.SmartApps.N, Win32/Adware.SmartApps.O, Win32/Adware.SmartApps.P, Win32/Agent.QVD, Win32/Agent.QXW (2), Win32/Agent.WVO, Win32/Boaxxe.BR, Win32/Filecoder.DI, Win32/Filecoder.EM (2), Win32/Fynloski.AA, Win32/Glupteba.M (2), Win32/Injector.Autoit.BHO, Win32/Injector.BVCX(2), Win32/Injector.BVCY, Win32/Injector.BVCZ, Win32/Injector.BVDA, Win32/Injector.BVDB, Win32/Injector.BVDC, Win32/Injector.BVDD, Win32/Injector.BVDE, Win32/Injector.BVDF, Win32/Injector.BVDG, Win32/Injector.BVDH, Win32/Kelihos.G, Win32/Kryptik.CZOB, Win32/Kryptik.CZOC, Win32/Kryptik.CZOD, Win32/Kryptik.CZOE, Win32/Kryptik.CZOF, Win32/Kryptik.CZOG, Win32/Kryptik.CZOH, Win32/Kryptik.CZOI, Win32/Kryptik.CZOJ, Win32/Kryptik.CZOK, Win32/Kryptik.CZOL, Win32/Kryptik.CZOM, Win32/Lurk.AA, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.QQPass.OVZ (2), Win32/QQWare.AT, Win32/Redcontrole.D (4), Win32/Rozena.KO, Win32/Rozena.KP, Win32/ServStart.AD, Win32/Skartu.AA, Win32/Spatet.A, Win32/Spatet.T (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB(3), Win32/TrojanDownloader.Autoit.NXN, Win32/TrojanDownloader.Banload.VFB(3), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QRL, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.Autoit.ID (2), Win32/Trustezeb.K, Win64/TrojanDropper.Agent.AD, Win64/TrojanDropper.Agent.AE

NOD32定義ファイル:11225 (2015/02/24 21:09)
Android/HiddenApp.A (2), Android/Locker.AG (2), Android/Spy.Fiforeg.A(2), BAT/Filecoder.R, BAT/Filecoder.S, JS/Agent.NLI, JS/ExtenBro.Agent.AO(2), JS/Kryptik.ATZ, JS/TrojanDownloader.Agent.OAG, Linux/Agent.BQ, Linux/Exploit.Agent.W, Linux/Exploit.Small.BR, Linux/Exploit.Small.BS(2), Linux/Matrics.A (4), Linux/Netweird.D, Linux/Shellcode.H, Linux/Spoofer.Small.I, Linux/Tsunami.NCI, MSIL/Agent.NU, MSIL/Agent.QDW, MSIL/Agent.XA (2), MSIL/Agent.XY (2), MSIL/Arcdoor.AX(2), MSIL/BHO.R, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/FakeTool.ADP(2), MSIL/Filecoder.K, MSIL/Injector.IBO, MSIL/Injector.IBP, MSIL/Injector.IBQ, MSIL/Kryptik.BEI, MSIL/Kryptik.BEJ, MSIL/Kryptik.BEK, MSIL/Kryptik.BEL, MSIL/Kryptik.BEM, MSIL/Kryptik.BEN, MSIL/PSW.Steam.JE(2), MSIL/Restamdos.AO (2), MSIL/Spy.Agent.ACT (4), MSIL/Spy.Agent.ACU (3), MSIL/Spy.Agent.QN, MSIL/Stimilik.FQ, MSIL/Stimilik.FV, MSIL/Surveyer.BP, MSIL/TrojanDownloader.Agent.ALY, MSIL/TrojanDownloader.Agent.ALZ (2), MSIL/TrojanDownloader.Small.TG (2), MSIL/TrojanDownloader.Small.TH (2), MSIL/TrojanDownloader.Small.TI (3), MSIL/TrojanDownloader.Tiny.GC, MSIL/TrojanDropper.Agent.BOH (2), MSIL/TrojanDropper.Small.AQ, SWF/Exploit.CVE-2014-0497.F (4), SWF/Exploit.CVE-2014-0569.A (4), SWF/Exploit.CVE-2014-8439.A (2), SWF/Exploit.CVE-2015-0311.D (4), VBA/TrojanDownloader.Agent.IR (3), VBA/TrojanDownloader.Agent.IS, Win32/AddUser.AP, Win32/AddUser.AQ (3), Win32/Adware.ConvertAd.AP(3), Win32/Adware.ConvertAd.AQ, Win32/Adware.FileTour.OX, Win32/Adware.ICLoader.HQ, Win32/Adware.LoadMoney.AGM, Win32/Adware.PrivDog.A(11), Win32/Agent.WNI, Win32/Battdil.I, Win32/Dridex.K (3), Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.MF, Win32/Farfli.BKY, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.DI, Win32/Fleercivet.AA, Win32/Fynloski.AA (3), Win32/Injector.BVCM, Win32/Injector.BVCN, Win32/Injector.BVCO, Win32/Injector.BVCP, Win32/Injector.BVCQ, Win32/Injector.BVCR, Win32/Injector.BVCS, Win32/Injector.BVCT, Win32/Injector.BVCU, Win32/Injector.BVCV, Win32/Injector.BVCW, Win32/Kryptik.CZNP, Win32/Kryptik.CZNQ, Win32/Kryptik.CZNR, Win32/Kryptik.CZNS, Win32/Kryptik.CZNT, Win32/Kryptik.CZNU, Win32/Kryptik.CZNV, Win32/Kryptik.CZNW, Win32/Kryptik.CZNX, Win32/Kryptik.CZNY, Win32/Kryptik.CZNZ, Win32/Kryptik.CZOA, Win32/Napolar.A, Win32/Packed.Themida.ABZ, Win32/Packed.Themida.ACA, Win32/Packed.Themida.ACB, Win32/PSW.Papras.DS, Win32/PSW.QQPass.OVY (3), Win32/PSW.Steam.NDA (2), Win32/PSW.VB.NIS (2), Win32/Qbot.BG, Win32/QQWare.CQ (2), Win32/Redcontrole.C(2), Win32/Reveton.AL, Win32/Spatet.A (2), Win32/Spatet.C, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.AAAE, Win32/Spy.Banker.ABYV, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/Tinba.BA, Win32/TrojanDownloader.Elenoocka.B(4), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Waski.I, Win32/TrojanDropper.Agent.QYQ, Win32/VB.RUF, Win64/Fleercivet.AA, Win64/Kryptik.LP, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11224 (2015/02/24 18:21)
Android/Spy.Fiforeg.A, Android/TrojanDownloader.FakeInst.BY (2), JS/TrojanDownloader.Nemucod.AF (2), MSIL/Agent.QDV, MSIL/Bladabindi.BC, MSIL/Bladabindi.BN, MSIL/Bladabindi.F (3), MSIL/FakeTool.ADO (2), MSIL/Filecoder.K, MSIL/Injector.IBL, MSIL/Injector.IBM, MSIL/Injector.IBN, MSIL/Kryptik.BEH, MSIL/PSW.Agent.NER, MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.PAX, MSIL/PSW.Agent.PAY, MSIL/PSW.Agent.PAZ (2), MSIL/PSW.Agent.PBA, MSIL/PSW.Steam.GP, MSIL/Spy.Keylogger.AUO, MSIL/Stimilik.FP, MSIL/Stimilik.FR(2), MSIL/TrojanDownloader.Small.TF (2), MSIL/TrojanDropper.Agent.BDM, MSIL/TrojanDropper.Agent.BOG, SWF/Exploit.CVE-2015-0311.A(4), SWF/Exploit.CVE-2015-0313.H (2), SWF/Exploit.ExKit.AH (14), SWF/Exploit.ExKit.N (4), Win32/Adware.ConvertAd.AO, Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.HP, Win32/Adware.MultiPlug.FA, Win32/Agent.WVO, Win32/Dalixi.E, Win32/Delf.NVC, Win32/Emotet.AD, Win32/Filecoder.DA, Win32/Glupteba.M, Win32/Injector.Autoit.BHN, Win32/Injector.BVCD, Win32/Injector.BVCE, Win32/Injector.BVCF, Win32/Injector.BVCG, Win32/Injector.BVCH, Win32/Injector.BVCI, Win32/Injector.BVCJ, Win32/Injector.BVCK, Win32/Injector.BVCL, Win32/Kasidet.AA(2), Win32/KillAV.NRT, Win32/Kryptik.CZNC, Win32/Kryptik.CZND, Win32/Kryptik.CZNE, Win32/Kryptik.CZNF, Win32/Kryptik.CZNG, Win32/Kryptik.CZNH, Win32/Kryptik.CZNI, Win32/Kryptik.CZNJ, Win32/Kryptik.CZNK, Win32/Kryptik.CZNL, Win32/Kryptik.CZNM, Win32/Kryptik.CZNN, Win32/Kryptik.CZNO, Win32/PSW.Fareit.A, Win32/PSW.VB.NIS (6), Win32/Redosdru.BM, Win32/Remtasu.Z, Win32/Spatet.A (2), Win32/Spy.Banker.ABYV (2), Win32/Spy.Banker.ABYW (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tofsee.AX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K (2)

NOD32定義ファイル:11223 (2015/02/24 13:12)
Win32/Agent.QUZ, Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Emotet.AD(2), Win32/Filecoder.CO (2), Win32/Fynloski.AM, Win32/Injector.BVCA, Win32/Injector.BVCB, Win32/Injector.BVCC, Win32/Kelihos.G, Win32/Kryptik.CZMU, Win32/Kryptik.CZMV, Win32/Kryptik.CZMW, Win32/Kryptik.CZMX, Win32/Kryptik.CZMY, Win32/Kryptik.CZMZ, Win32/Kryptik.CZNA, Win32/Kryptik.CZNB, Win32/LockScreen.AVP, Win32/MewsSpy.AA, Win32/Neurevt.B, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DT, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Banload.VAJ, Win32/TrojanDownloader.Banload.VFA(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F (2)

NOD32定義ファイル:11222 (2015/02/24 08:04)
Java/Adwind.AR (5), Java/Adwind.AS (2), JS/Agent.NOS, JS/Bondat.A, MSIL/Bladabindi.BC (8), MSIL/Bladabindi.BF (2), MSIL/Bladabindi.BH(4), MSIL/Bladabindi.F (8), MSIL/Injector.IBH, MSIL/Injector.IBI, MSIL/Injector.IBJ, MSIL/Injector.IBK, MSIL/Kryptik.BEG, MSIL/PSW.Agent.PAW, MSIL/PSW.Steam.DY, MSIL/Stimilik.FO, MSIL/Stimilik.FP (2), MSIL/Stimilik.FR (2), VBS/Agent.NHP (2), Win32/Adware.FileTour.OW, Win32/Adware.LoadMoney.AGL (2), Win32/Agent.WQO, Win32/AutoRun.VB.BJD, Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Delf.AMO, Win32/Emotet.AD(2), Win32/Injector.BVBU, Win32/Injector.BVBV, Win32/Injector.BVBW, Win32/Injector.BVBX, Win32/Injector.BVBY, Win32/Injector.BVBZ, Win32/Kryptik.CZMK, Win32/Kryptik.CZML, Win32/Kryptik.CZMM, Win32/Kryptik.CZMN, Win32/Kryptik.CZMO, Win32/Kryptik.CZMP, Win32/Kryptik.CZMQ, Win32/Kryptik.CZMR, Win32/Kryptik.CZMS, Win32/Kryptik.CZMT, Win32/LockScreen.BHI, Win32/PSW.Fareit.A, Win32/PSW.Papras.DU (3), Win32/PSW.Steam.NBK, Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/Remtasu.Y (2), Win32/Remtasu.Z, Win32/Reveton.AL, Win32/Simda.B, Win32/Spy.Zbot.AAQ, Win32/Syndicasec.H (3), Win32/Tinba.BB, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK (2), Win32/Trustezeb.K

NOD32定義ファイル:11221 (2015/02/24 04:05)
Java/Exploit.Agent.SAF (6), JS/Agent.NNU, JS/Agent.NOR.Gen, JS/Iframe.KU(3), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (6), MSIL/Bladabindi.O, MSIL/ExtenBro.AS(6), MSIL/Injector.IBE, MSIL/Injector.IBF, MSIL/Injector.IBG, MSIL/Stimilik.FP (2), MSIL/Stimilik.FR, MSIL/TrojanDownloader.Agent.ALX, Win32/Adware.FileTour.OV (2), Win32/Adware.LoadMoney.AGK (2), Win32/Agent.QKJ, Win32/Agent.QTJ, Win32/Agent.VZJ, Win32/Agent.WVO, Win32/AHK.BE (2), Win32/Autoit.KE (2), Win32/Battdil.I (2), Win32/Boaxxe.BR(2), Win32/Delf.AMM, Win32/Delf.NZL, Win32/Emotet.AD (3), Win32/Enchanim.E, Win32/ExtenBro.AB, Win32/Filecoder.DA, Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Injector.Autoit.BHM, Win32/Injector.BVBF, Win32/Injector.BVBG, Win32/Injector.BVBH, Win32/Injector.BVBI, Win32/Injector.BVBJ, Win32/Injector.BVBK, Win32/Injector.BVBL, Win32/Injector.BVBM, Win32/Injector.BVBN, Win32/Injector.BVBO, Win32/Injector.BVBP, Win32/Injector.BVBQ, Win32/Injector.BVBR, Win32/Injector.BVBS(3), Win32/Injector.BVBT, Win32/Kryptik.CZLN, Win32/Kryptik.CZLO, Win32/Kryptik.CZLP, Win32/Kryptik.CZLQ, Win32/Kryptik.CZLR, Win32/Kryptik.CZLS, Win32/Kryptik.CZLT, Win32/Kryptik.CZLU, Win32/Kryptik.CZLV, Win32/Kryptik.CZLW, Win32/Kryptik.CZLX, Win32/Kryptik.CZLY, Win32/Kryptik.CZLZ, Win32/Kryptik.CZMA, Win32/Kryptik.CZMB, Win32/Kryptik.CZMC, Win32/Kryptik.CZMD, Win32/Kryptik.CZME, Win32/Kryptik.CZMF, Win32/Kryptik.CZMG, Win32/Kryptik.CZMH, Win32/Kryptik.CZMI, Win32/Kryptik.CZMJ, Win32/Lethic.AF, Win32/Napolar.A, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.DS(2), Win32/PSW.Papras.DU, Win32/PSW.Steam.NCZ (2), Win32/Qhost, Win32/Redyms.AM (2), Win32/Reveton.AL, Win32/Rovnix.Z, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Bebloh.K, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ACB, Win32/Tofsee.AX, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDropper.VB.OQM, Win64/Dridex.C, Win64/Kryptik.LO

NOD32定義ファイル:11220 (2015/02/23 23:52)
Android/Locker.AF (2), Android/Soceng.L (2), Android/Spy.Fiforeg.A(34), Android/TrojanSMS.Agent.BBF (3), Java/Exploit.CVE-2009-3867.AQ(2), Linux/Agent.AN, Linux/Agent.L, Linux/Exploit.CVE-2013-2094.C, Linux/Exploit.Small.AN, Linux/Hydra.B, Linux/Hydra.P, Linux/Matrics.A (2), Linux/Swort.N, MSIL/Agent.QDU (2), MSIL/Bladabindi.AR, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BM, MSIL/Bladabindi.F (2), MSIL/Bladabindi.P, MSIL/ExtenBro.AS, MSIL/HackTool.Crypter.HJ, MSIL/Hoax.FakeHack.PZ (2), MSIL/Hoax.FakeHack.QA, MSIL/Injector.IBD, MSIL/IRCBot.CO, MSIL/Kryptik.BEF, MSIL/Riskware.Crypter.DQ (3), MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.AUN (2), MSIL/Stimilik.FR (3), MSIL/TrojanClicker.Agent.NJS (2), MSIL/TrojanDownloader.Agent.ALW, MSIL/TrojanDownloader.Banload.BW, MSIL/TrojanDownloader.Small.RY (3), MSIL/TrojanDropper.Agent.BOE (2), MSIL/TrojanDropper.Agent.BOF, NSIS/Injector.CC, OSX/Adware.Genieo.V (5), PHP/Agent.FE(2), PowerShell/KillMBR.A, PowerShell/TrojanDownloader.B, Win32/Adware.FileTour.OU, Win32/Agent.WVQ (2), Win32/Autoit.LX, Win32/AutoRun.Remtasu.E, Win32/AutoRun.Remtasu.H, Win32/Bandok.NAN, Win32/Bedep.C, Win32/CoinMiner.WY, Win32/Disabler.NBH, Win32/ExtenBro.AK, Win32/Farfli.BKX, Win32/Filecoder.CO, Win32/Filecoder.DG (3), Win32/Fynloski.AM, Win32/Injector.BVAU, Win32/Injector.BVAV, Win32/Injector.BVAW, Win32/Injector.BVAX, Win32/Injector.BVAY, Win32/Injector.BVAZ, Win32/Injector.BVBA, Win32/Injector.BVBB, Win32/Injector.BVBC (2), Win32/Injector.BVBD, Win32/Injector.BVBE, Win32/Kryptik.CZKT, Win32/Kryptik.CZKU, Win32/Kryptik.CZKV, Win32/Kryptik.CZKW, Win32/Kryptik.CZKX, Win32/Kryptik.CZKY, Win32/Kryptik.CZKZ, Win32/Kryptik.CZLA, Win32/Kryptik.CZLB, Win32/Kryptik.CZLC, Win32/Kryptik.CZLD, Win32/Kryptik.CZLE, Win32/Kryptik.CZLF, Win32/Kryptik.CZLG, Win32/Kryptik.CZLH, Win32/Kryptik.CZLI, Win32/Kryptik.CZLJ, Win32/Kryptik.CZLL, Win32/Kryptik.CZLM, Win32/Neurevt.B (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DU (2), Win32/Qhost, Win32/Qhost.PKS, Win32/QQWare.CP(2), Win32/Reveton.AL (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Bancos.OXN (2), Win32/Spy.Banker.ABYU (3), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB (5), Win32/Spy.Zbot.YW, Win32/Tagak.P, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Banload.VEY, Win32/TrojanDownloader.Blocrypt.L, Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F, Win32/VB.RUE (2), Win64/Bedep.C

NOD32定義ファイル:11219 (2015/02/23 20:43)
Android/Locker.AE (2), Android/Spy.Fiforeg.A, BAT/Agent.OAF (2), JS/ExtenBro.Agent.AN (2), JS/ExtenBro.Agent.F, JS/ExtenBro.FBook.FK, MSIL/Agent.JP (2), MSIL/Autorun.Spy.Agent.AU, MSIL/BHO.R(3), MSIL/BHO.T, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BI, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/Bladabindi.X (2), MSIL/HackTool.Agent.FO, MSIL/HackTool.Agent.FP, MSIL/Injector.IAY, MSIL/Injector.IAZ, MSIL/Injector.IBA, MSIL/Injector.IBB, MSIL/Injector.IBC, MSIL/Kryptik.BED, MSIL/Kryptik.BEE, MSIL/NanoCore.B, MSIL/PSW.Agent.NEX, MSIL/PSW.OnLineGames.AFJ, MSIL/Spy.Agent.QN, MSIL/TrojanDownloader.Agent.ALU, MSIL/TrojanDownloader.Agent.ALV, MSIL/TrojanDownloader.Small.RY, MSIL/TrojanDropper.Agent.BOB, MSIL/TrojanDropper.Agent.BOC (2), MSIL/TrojanDropper.Agent.BOD, PDF/Fraud.I, PHP/Faketool.BP (2), PHP/Faketool.BQ (2), PHP/Faketool.BR(2), PHP/Redirector.T (2), SWF/Exploit.CVE-2014-0497.H (4), SWF/Exploit.CVE-2014-0569.A (4), SWF/Exploit.CVE-2014-8440.C (2), SWF/Exploit.CVE-2015-0311.C (2), SWF/Exploit.CVE-2015-0311.R(2), SWF/Exploit.CVE-2015-0311.Y (2), SWF/Exploit.ExKit.AG(38), SWF/Exploit.ExKit.N (16), Win32/Adware.AdService.AM (2), Win32/Adware.AdService.AN (2), Win32/Adware.ConvertAd.AL (2), Win32/Adware.ConvertAd.AM (2), Win32/Adware.ConvertAd.AN (2), Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.I, Win32/Adware.LoadMoney.RM, Win32/Agent.RYR, Win32/Agent.WVP (4), Win32/Ainslot.AA, Win32/Anilogo.NAF, Win32/AutoRun.IRCBot.JD, Win32/AutoRun.VB.BJD (2), Win32/Bedep.C, Win32/BHO.OIF (3), Win32/Bicololo.A (3), Win32/Boaxxe.BR (2), Win32/Delf.NZL, Win32/Emotet.AD, Win32/Farfli.BAY, Win32/Farfli.BKW(2), Win32/Fleercivet.AA (2), Win32/Fynloski.AA (10), Win32/Fynloski.AM(5), Win32/Glupteba.AF, Win32/Injector.BUZL, Win32/Injector.BVAB, Win32/Injector.BVAG, Win32/Injector.BVAH, Win32/Injector.BVAI, Win32/Injector.BVAJ, Win32/Injector.BVAK, Win32/Injector.BVAL, Win32/Injector.BVAM, Win32/Injector.BVAN, Win32/Injector.BVAO, Win32/Injector.BVAP, Win32/Injector.BVAQ, Win32/Injector.BVAR, Win32/Injector.BVAS, Win32/Injector.BVAT, Win32/Kryptik.CZJX, Win32/Kryptik.CZJY, Win32/Kryptik.CZJZ, Win32/Kryptik.CZKA, Win32/Kryptik.CZKB, Win32/Kryptik.CZKC, Win32/Kryptik.CZKD, Win32/Kryptik.CZKE, Win32/Kryptik.CZKF, Win32/Kryptik.CZKG, Win32/Kryptik.CZKH, Win32/Kryptik.CZKI, Win32/Kryptik.CZKJ, Win32/Kryptik.CZKK, Win32/Kryptik.CZKL, Win32/Kryptik.CZKM, Win32/Kryptik.CZKN, Win32/Kryptik.CZKO, Win32/Kryptik.CZKP, Win32/Kryptik.CZKQ, Win32/Kryptik.CZKR, Win32/Lethic.AF, Win32/Neurevt.B, Win32/PSW.Papras.DS (2), Win32/PSW.QQPass.OVW (3), Win32/PSW.QQPass.OVX (2), Win32/Redosdru.BM, Win32/Remtasu.U, Win32/Remtasu.Y (2), Win32/Reveton.AL(2), Win32/Rozena.KN, Win32/SchwarzeSonne.B, Win32/Small.NNL, Win32/Spatet.A(2), Win32/Spatet.T (4), Win32/Spy.Agent.OLJ, Win32/Spy.Bebloh.K, Win32/Spy.Delf.PZD, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Tinba.AX, Win32/Tinba.BA, Win32/Tinba.BB (2), Win32/TrojanClicker.Autoit.NER (2), Win32/TrojanDownloader.Autoit.NXN, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDropper.Binder.NBH (2), Win32/TrojanDropper.Delf.OEF (2), Win32/Trustezeb.K, Win32/VB.OMZ, Win32/Videspra.AO, Win64/Fleercivet.AA, Win64/Kryptik.LN

NOD32定義ファイル:11218 (2015/02/23 18:14)
Android/Agent.JW (2), Android/TrojanDownloader.FakeInst.BX (2), BAT/TrojanDownloader.Ftp.NRW (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH, MSIL/Bladabindi.F(3), MSIL/Injector.IAT, MSIL/Injector.IAU, MSIL/Injector.IAV, MSIL/Injector.IAW, MSIL/Injector.IAX, MSIL/Kryptik.BEB, MSIL/Kryptik.BEC, MSIL/NanoCore.B, MSIL/PSW.Agent.PAU, MSIL/PSW.Agent.PAV, MSIL/Stimilik.FP, PDF/Hoax.Agent.L, SWF/Exploit.CVE-2014-8439.A (6), VBS/Agent.NHO (2), Win32/Adware.FileTour.OT, Win32/Adware.ICLoader.I, Win32/Agent.QXV (2), Win32/Agent.WNI, Win32/AutoRun.VB.BJD, Win32/Dorkbot.B, Win32/Filecoder.NDH(2), Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Glupteba.M, Win32/Injector.Autoit.BHL (2), Win32/Injector.BUZV, Win32/Injector.BUZW, Win32/Injector.BUZX, Win32/Injector.BUZY, Win32/Injector.BUZZ, Win32/Injector.BVAA, Win32/Injector.BVAB, Win32/Injector.BVAC, Win32/Injector.BVAD, Win32/Injector.BVAE, Win32/Injector.BVAF, Win32/Kasidet.AA, Win32/Kryptik.CZJL, Win32/Kryptik.CZJM, Win32/Kryptik.CZJN, Win32/Kryptik.CZJO, Win32/Kryptik.CZJP, Win32/Kryptik.CZJQ, Win32/Kryptik.CZJR, Win32/Kryptik.CZJS, Win32/Kryptik.CZJT, Win32/Kryptik.CZJU, Win32/Kryptik.CZJV, Win32/Kryptik.CZJW, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (2), Win32/Redyms.AL, Win32/Remtasu.F (2), Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Simda.B, Win32/SpamTool.Agent.NFV, Win32/Spatet.T, Win32/Spy.Banker.GB, Win32/Spy.KeyLogger.OUI (2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB (4), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW, Win32/Tagak.P, Win32/Tinba.BB (6), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K, Win32/Videspra.AF

NOD32定義ファイル:11217 (2015/02/23 13:11)
MSIL/Injector.IAS, MSIL/TrojanClicker.Small.NAR, Win32/Adware.FakeAV.T(2), Win32/Adware.SuperFish.A, Win32/Agent.WQO, Win32/Glupteba.M, Win32/Injector.BUZS, Win32/Injector.BUZT, Win32/Injector.BUZU, Win32/Kryptik.CZJE, Win32/Kryptik.CZJF, Win32/Kryptik.CZJG, Win32/Kryptik.CZJH, Win32/Kryptik.CZJI, Win32/Kryptik.CZJJ, Win32/Kryptik.CZJK, Win32/PSW.Papras.DU, Win32/PSW.Tibia.NLI (2), Win32/Redyms.AL, Win32/Reveton.AL, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Bredolab.CB, Win32/Trustezeb.E, Win32/Trustezeb.K

NOD32定義ファイル:11216 (2015/02/23 04:24)
MSIL/Bladabindi.BC (2), MSIL/CoinMiner.QZ (2), MSIL/Injector.IAQ, MSIL/Injector.IAR, MSIL/Kryptik.BDZ, MSIL/Kryptik.BEA, MSIL/PSW.Agent.PAT (2), MSIL/Stimilik.FS (2), MSIL/Stimilik.FT, MSIL/Stimilik.FU, Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.I, Win32/Adware.LoadMoney.RM (2), Win32/Agent.VZJ (2), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.BUZN, Win32/Injector.BUZO, Win32/Injector.BUZP, Win32/Injector.BUZQ, Win32/Injector.BUZR, Win32/Kelihos.G, Win32/Kryptik.CZIW, Win32/Kryptik.CZIX, Win32/Kryptik.CZIY, Win32/Kryptik.CZIZ, Win32/Kryptik.CZJA, Win32/Kryptik.CZJB, Win32/Kryptik.CZJC, Win32/Kryptik.CZJD, Win32/PSW.Papras.DU (2), Win32/Redcontrole.B (2), Win32/Remtasu.F, Win32/Reveton.AL (2), Win32/ServStart.AD, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Agent.OOR (2), Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/TrojanDownloader.Bredolab.CB

NOD32定義ファイル:11215 (2015/02/22 22:18)
Android/Locker.AC (2), Android/Locker.AD (2), Linux/Flooder.Agent.AU(2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.BM (2), MSIL/Bladabindi.F, MSIL/Injector.IAM, MSIL/Injector.IAN, MSIL/Injector.IAO, MSIL/Injector.IAP, MSIL/NanoCore.B, MSIL/TrojanDownloader.Agent.ALT, MSIL/TrojanDownloader.Tiny.JS (2), MSIL/TrojanDropper.Agent.BNZ, MSIL/TrojanDropper.Agent.BOA, PDF/Hoax.Agent.K, VBS/Agent.NDH, Win32/Adware.FileTour.OS, Win32/Adware.ICLoader.I, Win32/Adware.LoadMoney.RM, Win32/Agent.QMH, Win32/Agent.WNI, Win32/Agent.WVO (2), Win32/AntiAV.NFM(2), Win32/Bifrose.NEL (2), Win32/Boaxxe.BR, Win32/Dorkbot.B(2), Win32/Fynloski.AA (5), Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Injector.BUZH, Win32/Injector.BUZI, Win32/Injector.BUZJ, Win32/Injector.BUZK, Win32/Injector.BUZL, Win32/Injector.BUZM, Win32/Kryptik.CZIM, Win32/Kryptik.CZIN, Win32/Kryptik.CZIO, Win32/Kryptik.CZIP, Win32/Kryptik.CZIQ, Win32/Kryptik.CZIR, Win32/Kryptik.CZIS, Win32/Kryptik.CZIT, Win32/Kryptik.CZIU, Win32/Kryptik.CZIV, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS, Win32/Redcontrole.B, Win32/Reveton.AL, Win32/ServStart.AD, Win32/Simda.B, Win32/Spatet.T (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tinba.BB(5), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDropper.Autoit.IC, Win32/TrojanDropper.Delf.NQD, Win32/TrojanProxy.Delf.NBZ (2)

NOD32定義ファイル:11214 (2015/02/22 18:04)
MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.F(2), MSIL/Injector.IAI, MSIL/Injector.IAJ, MSIL/Injector.IAK, MSIL/Injector.IAL, MSIL/NanoCore.B, MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.PAS(2), MSIL/Spy.Agent.ABY, MSIL/Spy.Agent.BH (4), MSIL/Stimilik.FO, MSIL/Stimilik.FR, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.OR, Win32/Adware.LoadMoney.AGJ (2), Win32/Adware.LoadMoney.RM, Win32/Agent.VZJ, Win32/Agent.WQO, Win32/Autoit.AW (2), Win32/AutoRun.VB.BJD (2), Win32/Boaxxe.BR, Win32/Dorkbot.B (5), Win32/Emotet.AE, Win32/Filecoder.CO(4), Win32/Fynloski.AA (3), Win32/Glupteba.M, Win32/Hoax.ArchSMS.AIS, Win32/Injector.Autoit.BHJ, Win32/Injector.Autoit.BHK, Win32/Injector.BUZA, Win32/Injector.BUZB, Win32/Injector.BUZC (2), Win32/Injector.BUZD, Win32/Injector.BUZE, Win32/Injector.BUZF, Win32/Injector.BUZG, Win32/Kasidet.AA (2), Win32/Kovter.A (3), Win32/Kryptik.CZHZ, Win32/Kryptik.CZIA, Win32/Kryptik.CZIB, Win32/Kryptik.CZIC, Win32/Kryptik.CZID, Win32/Kryptik.CZIE, Win32/Kryptik.CZIF, Win32/Kryptik.CZIG, Win32/Kryptik.CZIH, Win32/Kryptik.CZII, Win32/Kryptik.CZIJ, Win32/Kryptik.CZIK, Win32/Kryptik.CZIL, Win32/Neurevt.B (3), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/Redyms.AL, Win32/Remtasu.F(2), Win32/Reveton.AL, Win32/Simda.B, Win32/Spatet.A (6), Win32/Spatet.I(3), Win32/Spy.Delf.NYS, Win32/Spy.KeyLogger.OUH (6), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tagak.P, Win32/Tinba.BB (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanDropper.Delf.OIT, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWN (3), Win32/TrojanProxy.Agent.NWO, Win32/TrojanProxy.Agent.NYT, Win32/Trustezeb.E, Win32/Trustezeb.J, Win32/Trustezeb.K

NOD32定義ファイル:11213 (2015/02/22 04:38)
MSIL/Agent.QDT, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.F(2), MSIL/Kryptik.BDY, MSIL/TrojanDownloader.Agent.AIQ, MSIL/TrojanDownloader.Small.RE, MSIL/TrojanDownloader.Tiny.GC, Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.I, Win32/Adware.LoadMoney.AGI(2), Win32/AutoRun.VB.BJD, Win32/Boaxxe.BR, Win32/Fynloski.AM (2), Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Injector.Autoit.BHI, Win32/Injector.BUYT, Win32/Injector.BUYU (2), Win32/Injector.BUYV(2), Win32/Injector.BUYW, Win32/Injector.BUYX, Win32/Injector.BUYY, Win32/Injector.BUYZ, Win32/Kryptik.CZHN, Win32/Kryptik.CZHO, Win32/Kryptik.CZHP, Win32/Kryptik.CZHQ, Win32/Kryptik.CZHR, Win32/Kryptik.CZHS, Win32/Kryptik.CZHT, Win32/Kryptik.CZHU, Win32/Kryptik.CZHV, Win32/Kryptik.CZHW, Win32/Kryptik.CZHX, Win32/Kryptik.CZHY, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Simda.B, Win32/Spy.Agent.ONL, Win32/Spy.Zbot.ACB(6), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.E (3), Win32/VB.RST

NOD32定義ファイル:11212 (2015/02/21 22:04)
MSIL/Agent.KY, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC(6), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (6), MSIL/Bladabindi.O, MSIL/Injector.IAF, MSIL/Injector.IAG, MSIL/Injector.IAH, MSIL/Kryptik.BDX, MSIL/NanoCore.B (2), MSIL/Riskware.Crypter.DP, MSIL/Stimilik.FO, MSIL/Stimilik.FR, MSIL/Stimilik.FS, MSIL/TrojanDropper.Agent.BNY(2), Win32/Adware.FileTour.OQ, Win32/Adware.ICLoader.I (2), Win32/Adware.LoadMoney.AGG, Win32/Adware.LoadMoney.AGH (2), Win32/Agent.WNI, Win32/Agent.WQO (2), Win32/Boaxxe.BR (2), Win32/Delf.AMJ (2), Win32/Delf.AMK(2), Win32/Dorkbot.B, Win32/Fynloski.AM (2), Win32/Glupteba.M (3), Win32/Injector.BUYK, Win32/Injector.BUYL, Win32/Injector.BUYM, Win32/Injector.BUYN, Win32/Injector.BUYO, Win32/Injector.BUYP, Win32/Injector.BUYQ, Win32/Injector.BUYR, Win32/Injector.BUYS, Win32/Kryptik.CZHC, Win32/Kryptik.CZHD, Win32/Kryptik.CZHE, Win32/Kryptik.CZHF, Win32/Kryptik.CZHG, Win32/Kryptik.CZHH, Win32/Kryptik.CZHI, Win32/Kryptik.CZHJ, Win32/Kryptik.CZHK, Win32/Kryptik.CZHL, Win32/Kryptik.CZHM, Win32/Neurevt.B, Win32/Parite.B, Win32/Pitou.D, Win32/PSW.Papras.DT, Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS, Win32/Remtasu.F, Win32/Remtasu.Y, Win32/RiskWare.Crypter.CH (2), Win32/SchwarzeSonne.B, Win32/Simda.B, Win32/Spatet.A (2), Win32/Spatet.I(4), Win32/Spatet.T, Win32/Spy.KeyLogger.OUG (2), Win32/Spy.Tuscas.I(3), Win32/Spy.VB.NZR, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABX, Win32/Tagak.P, Win32/Tinba.BA, Win32/TrojanDownloader.Banload.VEZ (2), Win32/TrojanDownloader.Delf.BBQ, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AM

NOD32定義ファイル:11211 (2015/02/21 18:07)
MSIL/Agent.QBC, MSIL/Agent.QDR (2), MSIL/Agent.QDS (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT (3), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Injector.IAE, MSIL/PSW.Agent.NEX, MSIL/Spy.Agent.BH, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Agent.ALS (2), VBS/Agent.NDW (2), Win32/Adware.FileTour.OP, Win32/Adware.SuperFish.A, Win32/Agent.VZJ (2), Win32/Autoit.KK, Win32/AutoRun.VB.BJD (3), Win32/Delf.ALB, Win32/Dorkbot.B, Win32/Dridex.H, Win32/Filecoder.CO, Win32/Fleercivet.AA, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Glupteba.M (9), Win32/Injector.BUXX, Win32/Injector.BUXY (2), Win32/Injector.BUXZ, Win32/Injector.BUYA, Win32/Injector.BUYB, Win32/Injector.BUYC, Win32/Injector.BUYD, Win32/Injector.BUYE, Win32/Injector.BUYF, Win32/Injector.BUYG, Win32/Injector.BUYH, Win32/Injector.BUYI, Win32/Injector.BUYJ, Win32/Kryptik.CZGP, Win32/Kryptik.CZGQ, Win32/Kryptik.CZGR, Win32/Kryptik.CZGS, Win32/Kryptik.CZGT, Win32/Kryptik.CZGU, Win32/Kryptik.CZGV, Win32/Kryptik.CZGW, Win32/Kryptik.CZGX, Win32/Kryptik.CZGY, Win32/Kryptik.CZGZ, Win32/Kryptik.CZHA, Win32/Kryptik.CZHB, Win32/MewsSpy.AA (2), Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/Remtasu.AI, Win32/Remtasu.Z, Win32/Reveton.AL, Win32/SchwarzeSonne.B, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABNU, Win32/Spy.Banker.ABOD, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BB (4), Win32/TrojanDownloader.Adload.NON (2), Win32/TrojanDownloader.Banload.VEY (4), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.VB.QRD, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NUE (2), Win32/TrojanProxy.Agent.NWO, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.E, Win32/Trustezeb.K (2)

NOD32定義ファイル:11210 (2015/02/21 08:02)
MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.IAC, MSIL/Injector.IAD, MSIL/Kryptik.BDU, MSIL/Kryptik.BDV, MSIL/Kryptik.BDW, MSIL/TrojanDownloader.Tiny.JR, SWF/Exploit.Agent.GY, Win32/Adware.FakeAV.T(2), Win32/Adware.ICLoader.I, Win32/Agent.QWN, Win32/AutoRun.IRCBot.HJ, Win32/Boaxxe.BR, Win32/Emotet.AD, Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/Injector.BUXS, Win32/Injector.BUXT, Win32/Injector.BUXU, Win32/Injector.BUXV, Win32/Injector.BUXW, Win32/Kryptik.CZFZ, Win32/Kryptik.CZGA, Win32/Kryptik.CZGB, Win32/Kryptik.CZGC, Win32/Kryptik.CZGD, Win32/Kryptik.CZGE, Win32/Kryptik.CZGF, Win32/Kryptik.CZGG, Win32/Kryptik.CZGH, Win32/Kryptik.CZGI, Win32/Kryptik.CZGJ, Win32/Kryptik.CZGK, Win32/Kryptik.CZGL, Win32/Kryptik.CZGM, Win32/Kryptik.CZGN, Win32/Kryptik.CZGO, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Reveton.AL, Win32/Simda.B, Win32/Spatet.A (2), Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.ACB (3), Win32/Tagak.P, Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.QHP, Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.J

NOD32定義ファイル:11209 (2015/02/21 04:12)
JS/Bondat.A, JS/TrojanDownloader.Agent.OAF, Linux/Agent.AA, Linux/Agent.BD, MSIL/Agent.QDJ, MSIL/Bladabindi.F, MSIL/Injector.HZX, MSIL/Injector.HZY, MSIL/Injector.HZZ, MSIL/Injector.IAA, MSIL/Injector.IAB, MSIL/PSW.Agent.NEX, MSIL/Spy.Agent.QN, MSIL/TrojanDownloader.Tiny.JR, VBS/Runner.NDD, VBS/Tirabot.C (3), Win32/Adware.ICLoader.J, Win32/Adware.LoadMoney.RM, Win32/Adware.SuperFish.A (2), Win32/Agent.QMH, Win32/Agent.WNI, Win32/Agent.WVO, Win32/AutoRun.Agent.AOC, Win32/AutoRun.VB.BKO (2), Win32/AutoRun.VB.BKP (2), Win32/Battdil.I, Win32/Boaxxe.BR (2), Win32/Delf.AJG, Win32/Dorkbot.B, Win32/Emotet.AE, Win32/ExtenBro.AB, Win32/Filecoder.CO (2), Win32/FlyStudio.ONG (2), Win32/Fynloski.AA (2), Win32/Fynloski.AM (5), Win32/Glupteba.M, Win32/Injector.Autoit.BHG, Win32/Injector.Autoit.BHH (2), Win32/Injector.BUXI, Win32/Injector.BUXJ, Win32/Injector.BUXK, Win32/Injector.BUXL, Win32/Injector.BUXM, Win32/Injector.BUXN, Win32/Injector.BUXO, Win32/Injector.BUXP, Win32/Injector.BUXQ, Win32/Injector.BUXR, Win32/Kryptik.CZFK, Win32/Kryptik.CZFL, Win32/Kryptik.CZFM, Win32/Kryptik.CZFN, Win32/Kryptik.CZFO, Win32/Kryptik.CZFP, Win32/Kryptik.CZFQ, Win32/Kryptik.CZFR, Win32/Kryptik.CZFS, Win32/Kryptik.CZFT, Win32/Kryptik.CZFU, Win32/Kryptik.CZFV, Win32/Kryptik.CZFW, Win32/Kryptik.CZFX, Win32/Kryptik.CZFY, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.QQPass.OVV (2), Win32/Ramnit.A, Win32/Ramnit.E, Win32/Redcontrole.A, Win32/Remtasu.Z, Win32/Reveton.AL (2), Win32/Spy.Banker.ABYT, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW (2), Win32/Tinba.BA, Win32/Tinba.BB (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanProxy.Agent.NUE, Win32/Tufik.NAH (5), Win32/USBStealer.J (2), Win32/VB.RUD (4)

NOD32定義ファイル:11208 (2015/02/21 00:37)
Android/Agent.JV (2), Android/Spy.Fiforeg.A (4), HTML/Phishing.PayPal.Z, JS/ExtenBro.FBook.FL (4), Linux/Agent.Z, Linux/Hydra.O (4), MSIL/Agent.QDQ, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Injector.HZW, MSIL/Kryptik.BDR, MSIL/Kryptik.BDS, MSIL/Kryptik.BDT, MSIL/NanoCore.B, MSIL/Spy.Keylogger.AUM, MSIL/TrojanDownloader.Agent.ALQ(2), MSIL/TrojanDownloader.Agent.ALR, MSIL/TrojanDownloader.Small.HV, MSIL/TrojanDropper.Agent.BNX (2), PHP/Agent.NEZ (2), PHP/WebShell.NBS, VBA/TrojanDownloader.Agent.IQ, VBS/Agent.NDH, VBS/Agent.NHN (2), Win32/Adware.ICLoader.HO, Win32/Adware.ICLoader.I, Win32/Adware.SuperFish.C(2), Win32/Adware.SuperFish.D (2), Win32/Adware.SuperFish.E, Win32/Adware.SuperFish.F, Win32/Agent.WUI, Win32/AutoRun.VB.BKL (3), Win32/AutoRun.VB.BKM (2), Win32/AutoRun.VB.BKN (2), Win32/Battdil.I, Win32/Bflient.Y, Win32/Delf.SOH (2), Win32/Farfli.PZ, Win32/Filecoder.DI, Win32/Injector.BUXB, Win32/Injector.BUXC, Win32/Injector.BUXD, Win32/Injector.BUXE, Win32/Injector.BUXF, Win32/Injector.BUXG, Win32/Injector.BUXH, Win32/Kovter.A, Win32/Kryptik.CZET, Win32/Kryptik.CZEU, Win32/Kryptik.CZEV, Win32/Kryptik.CZEW, Win32/Kryptik.CZEX, Win32/Kryptik.CZEY, Win32/Kryptik.CZEZ, Win32/Kryptik.CZFA, Win32/Kryptik.CZFB, Win32/Kryptik.CZFC, Win32/Kryptik.CZFD, Win32/Kryptik.CZFE, Win32/Kryptik.CZFF, Win32/Kryptik.CZFG, Win32/Kryptik.CZFH, Win32/Kryptik.CZFI, Win32/Kryptik.CZFJ, Win32/Pitou.D, Win32/PSW.Papras.DS (4), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.QQPass.OVT (2), Win32/PSW.QQPass.OVU (2), Win32/PSW.Tibia.NIC, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Sednit.R(4), Win32/Simda.B (2), Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (3), Win32/Tinba.BB, Win32/TrojanDownloader.Agent.VD, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Small.AJH, Win32/TrojanDownloader.VB.QRK (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AL, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Small.NPG, Win32/TrojanDropper.Small.NPH, Win32/Trustezeb.K, Win32/VB.OMW (2), Win32/VB.OMX, Win32/VB.OMY (2), Win32/VB.RUC (3), Win64/Adware.SuperFish.A

NOD32定義ファイル:11207 (2015/02/20 20:59)
Android/Spy.Fiforeg.A, BAT/CoinMiner.JM (2), JS/Exploit.Agent.NIY, MSIL/Agent.QDO, MSIL/Agent.QDP (4), MSIL/Bladabindi.BC, MSIL/Bladabindi.F(9), MSIL/Bladabindi.O, MSIL/FakeTool.ADN (2), MSIL/Injector.HZS, MSIL/Injector.HZT, MSIL/Injector.HZU, MSIL/Injector.HZV, MSIL/LockScreen.MZ, MSIL/NanoCore.C, MSIL/PSW.Agent.NWS (2), MSIL/PSW.Steam.JD(2), MSIL/Spy.Agent.JG (3), MSIL/TrojanDownloader.Agent.ALJ (2), NSIS/TrojanDownloader.Adload.AM, PHP/Faketool.BO (2), Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.HO, Win32/Adware.Loadshop.L, Win32/Adware.MemoThis.AF, Win32/Agent.QKJ, Win32/Agent.QXU (2), Win32/Boaxxe.BR, Win32/Boaxxe.CS, Win32/Delf.SBP, Win32/Dridex.H, Win32/Emotet.AD, Win32/Emotet.AE, Win32/Exploit.CVE-2013-0074.FA, Win32/Farfli.WF, Win32/Fynloski.AA(6), Win32/Fynloski.AM (7), Win32/Hoax.Delf.BE, Win32/Hoax.Delf.BF, Win32/Hupigon.NYY, Win32/Hupigon.NYZ, Win32/Inject.NIL, Win32/Injector.BUWZ, Win32/Injector.BUXA, Win32/Kryptik.CZEN, Win32/Kryptik.CZEO, Win32/Kryptik.CZEP, Win32/Kryptik.CZEQ, Win32/Kryptik.CZER, Win32/Kryptik.CZES, Win32/Lethic.AF (3), Win32/Neurevt.B, Win32/Nimda.N, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.QQPass.OVQ, Win32/PSW.QQPass.OVR(2), Win32/PSW.QQPass.OVS (2), Win32/Qadars.AB, Win32/Redyms.AL, Win32/Remtasu.F (3), Win32/Reveton.AL (2), Win32/RiskWare.SMSBomber.I (2), Win32/ServStart.H, Win32/Shutdowner.NCH (3), Win32/Spatet.A, Win32/Spatet.C(2), Win32/Spatet.I (4), Win32/Spatet.T (4), Win32/Spy.Agent.OOQ, Win32/Spy.Delf.PZB (3), Win32/Spy.KeyLogger.ORZ, Win32/Spy.Shiz.NCO, Win32/Spy.Usteal.C, Win32/Spy.VB.NLS, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB(2), Win32/Spy.Zbot.YW, Win32/Tinba.BB (6), Win32/TrojanClicker.Delf.NTX (2), Win32/TrojanClicker.VB.OGL, Win32/TrojanClicker.VB.OGM, Win32/Trustezeb.K, Win32/VB.ODT

NOD32定義ファイル:11206 (2015/02/20 18:27)
Android/Locker.AB (2), Android/Spy.Agent.JK (2), Android/TrojanSMS.Agent.BBE(2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.CM(2), MSIL/Bladabindi.W (2), MSIL/CoinMiner.QY, MSIL/Injector.HZP, MSIL/Injector.HZQ, MSIL/Injector.HZR, MSIL/Kryptik.BDO, MSIL/Kryptik.BDP, MSIL/Kryptik.BDQ, MSIL/PSW.Agent.PAR, MSIL/PSW.OnLineGames.AFI, MSIL/PSW.Steam.JC, MSIL/Swiwgim.A(2), Win32/Adware.AdService.AK (2), Win32/Adware.AdService.AL, Win32/Adware.ConvertAd.AJ (2), Win32/Adware.ConvertAd.AK (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.OO, Win32/Adware.ICLoader.HN, Win32/Adware.LoadMoney.RM, Win32/Agent.WVO (3), Win32/Ainslot.AA, Win32/Dorkbot.B, Win32/Emotet.AD (2), Win32/Filecoder.DV (2), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Hoax.ArchSMS.AGF, Win32/Injector.Autoit.BHF, Win32/Injector.BUWU, Win32/Injector.BUWV, Win32/Injector.BUWW, Win32/Injector.BUWX, Win32/Injector.BUWY, Win32/Kasidet.AA, Win32/Kryptik.CZDV, Win32/Kryptik.CZDW, Win32/Kryptik.CZDX, Win32/Kryptik.CZDY, Win32/Kryptik.CZDZ, Win32/Kryptik.CZEA, Win32/Kryptik.CZEB, Win32/Kryptik.CZEC, Win32/Kryptik.CZED, Win32/Kryptik.CZEE, Win32/Kryptik.CZEF, Win32/Kryptik.CZEG, Win32/Kryptik.CZEH, Win32/Kryptik.CZEI, Win32/Kryptik.CZEJ, Win32/Kryptik.CZEK, Win32/Kryptik.CZEL, Win32/Kryptik.CZEM, Win32/Lurk.AA, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/Reveton.AL, Win32/Rootkit.Kryptik.ZQ, Win32/Spy.Banker.ABRS, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tinba.BB (2), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.VEX (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QRJ (2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Delf.NBZ (2), Win32/Trustezeb.J, Win32/VB.RTT (2), Win32/Wigon.PH, Win64/Rootkit.Kryptik.AK, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:11205 (2015/02/20 12:56)
Android/Spy.Agent.JJ (2), MSIL/Injector.HZN, MSIL/Injector.HZO, MSIL/Kryptik.BDN, MSIL/Surveyer.BO, MSIL/TrojanDownloader.Tiny.JQ, OSX/Adware.Genieo.F, VBA/TrojanDownloader.Agent.IP, Win32/Adware.FileTour.ON, Win32/Agent.QMH, Win32/Agent.VQJ, Win32/Dorkbot.B, Win32/Glupteba.M, Win32/Injector.BUWL, Win32/Injector.BUWM, Win32/Injector.BUWN, Win32/Injector.BUWO, Win32/Injector.BUWP, Win32/Injector.BUWQ, Win32/Injector.BUWR, Win32/Injector.BUWS, Win32/Injector.BUWT, Win32/Kasidet.AA, Win32/Kryptik.CZDI, Win32/Kryptik.CZDJ, Win32/Kryptik.CZDK, Win32/Kryptik.CZDL, Win32/Kryptik.CZDM, Win32/Kryptik.CZDN, Win32/Kryptik.CZDO, Win32/Kryptik.CZDP, Win32/Kryptik.CZDQ, Win32/Kryptik.CZDR, Win32/Kryptik.CZDS, Win32/Kryptik.CZDT, Win32/Kryptik.CZDU, Win32/MewsSpy.AA, Win32/Neurevt.B, Win32/PSW.Papras.CK, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/Redyms.AL, Win32/Remtasu.Z, Win32/Simda.B, Win32/Spatet.C, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.BCJ, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11204 (2015/02/20 08:06)
BAT/TrojanDownloader.wGet.DP (2), JS/Bondat.A, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.O, MSIL/Injector.HZM, OSX/HellRTS.AI, Win32/Bicololo.A (8), Win32/Boaxxe.BR, Win32/Delf.SOG (2), Win32/Emotet.AD, Win32/Filecoder.CO (2), Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Hyndeks.AA, Win32/Injector.BUWH, Win32/Injector.BUWI, Win32/Injector.BUWJ, Win32/Injector.BUWK, Win32/Kryptik.CZCT, Win32/Kryptik.CZCU, Win32/Kryptik.CZCV, Win32/Kryptik.CZCW, Win32/Kryptik.CZCX, Win32/Kryptik.CZCY, Win32/Kryptik.CZCZ, Win32/Kryptik.CZDA, Win32/Kryptik.CZDB, Win32/Kryptik.CZDC, Win32/Kryptik.CZDD, Win32/Kryptik.CZDE, Win32/Kryptik.CZDF, Win32/Kryptik.CZDG, Win32/Kryptik.CZDH, Win32/Poison.NCY, Win32/PSW.Papras.DR (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Tibia.NLG, Win32/Reveton.AL, Win32/Simda.B, Win32/Spy.Agent.OOB, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.ACB, Win32/Tinba.BB(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Delf.OEF, Win32/Virut.NHK

NOD32定義ファイル:11203 (2015/02/20 04:09)
Android/Agent.IS, Android/Agent.JT (21), Android/Locker.AA (2), HTML/TrojanDownloader.Agent.NCU, JS/Kryptik.ATY, JS/Spy.Banker.AW, MSIL/Agent.QDJ, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F, MSIL/FakeTool.ADM, MSIL/Hoax.FakeHack.PX, MSIL/Hoax.FakeHack.PY, MSIL/Injector.HZI, MSIL/Injector.HZJ, MSIL/Injector.HZK, MSIL/Injector.HZL, MSIL/Kryptik.BDM, MSIL/PSW.OnLineGames.AFH (2), MSIL/TrojanDownloader.Tiny.JP (2), OSX/Adware.VSearch.K (3), OSX/Freezer.B (3), PHP/Agent.FD (2), PHP/C99Shell.BV, PHP/TrojanDownloader.Agent.AQ, PHP/WebShell.NCL(2), SWF/Exploit.CVE-2014-8439.K (4), SWF/Exploit.CVE-2015-0311.W(4), SWF/Exploit.CVE-2015-0311.X (2), SWF/Exploit.CVE-2015-0313.H(4), SWF/Exploit.ExKit.AD (4), SWF/Exploit.ExKit.AE (4), SWF/Exploit.ExKit.AF (4), VBA/TrojanDownloader.Agent.IO, VBA/TrojanDropper.Agent.U, Win32/Adware.FileTour.OM, Win32/Adware.ICLoader.HM, Win32/Adware.LoadMoney.RM, Win32/Adware.SuperFish.A (7), Win32/Agent.QMH, Win32/Agent.VZJ, Win32/Alinaos.F, Win32/AutoRun.Delf.TK (2), Win32/AutoRun.VB.BJB(2), Win32/AutoRun.VB.BKK (2), Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Boaxxe.CR (2), Win32/Dalixi.E, Win32/Delf.OGV, Win32/Delf.SOF(2), Win32/Dokstormac.AC, Win32/Emotet.AD (2), Win32/Filecoder.CO(3), Win32/Filecoder.DI, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BUGK, Win32/Injector.BUVY, Win32/Injector.BUVZ, Win32/Injector.BUWA, Win32/Injector.BUWB, Win32/Injector.BUWC, Win32/Injector.BUWD (2), Win32/Injector.BUWE, Win32/Injector.BUWF, Win32/Injector.BUWG, Win32/Kelihos.G, Win32/Kryptik.CXQM, Win32/Kryptik.CZBW, Win32/Kryptik.CZBX, Win32/Kryptik.CZBY, Win32/Kryptik.CZBZ, Win32/Kryptik.CZCA, Win32/Kryptik.CZCB, Win32/Kryptik.CZCC, Win32/Kryptik.CZCD, Win32/Kryptik.CZCE, Win32/Kryptik.CZCF, Win32/Kryptik.CZCG, Win32/Kryptik.CZCH, Win32/Kryptik.CZCI, Win32/Kryptik.CZCJ, Win32/Kryptik.CZCK, Win32/Kryptik.CZCL, Win32/Kryptik.CZCM, Win32/Kryptik.CZCN, Win32/Kryptik.CZCO, Win32/Kryptik.CZCP, Win32/Kryptik.CZCQ, Win32/Kryptik.CZCR, Win32/Kryptik.CZCS, Win32/LockScreen.BLE (2), Win32/PSW.Delf.ONR (3), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (5), Win32/Qbot.BH, Win32/QQWare.CO, Win32/Remtasu.F, Win32/Reveton.AL (2), Win32/ServStart.AD, Win32/Spatet.A, Win32/Spy.Banker.ABYR (3), Win32/Spy.Banker.ABYS (2), Win32/Spy.Delf.PZC (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB (6), Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.SFA, Win32/TrojanDownloader.Banload.UFC, Win32/TrojanDownloader.Banload.VEW, Win32/TrojanDownloader.Delf.BBN(2), Win32/TrojanDownloader.Delf.BBO, Win32/TrojanDownloader.Delf.BBP, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OIS (2), Win32/Turla.BA (2)

NOD32定義ファイル:11202 (2015/02/19 23:56)
Android/DroidKungFu.BQ (2), Android/DroidKungFu.BR (2), Android/TrojanDownloader.FakeInst.BW (2), HTML/Ransom.BD, HTML/TrojanDownloader.Agent.NCT (2), MSIL/Agent.XX, MSIL/Bladabindi.BC (8), MSIL/Bladabindi.BM, MSIL/FakeTool.ADL, MSIL/HackTool.DoSer.AW (2), MSIL/Hoax.FakeHack.PV, MSIL/Hoax.FakeHack.PW, MSIL/TrojanDownloader.Agent.ALP, MSIL/TrojanDropper.Agent.BDM, NSIS/TrojanDownloader.Agent.NSB, RAR/Agent.BC, Win32/Agent.PEL, Win32/Agent.WVM (4), Win32/Agent.WVN, Win32/Delf.SOD (4), Win32/Delf.SOE (2), Win32/Dridex.J, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.Autoit.BHB, Win32/Injector.BUVT, Win32/Injector.BUVU, Win32/Injector.BUVV, Win32/Injector.BUVW, Win32/Injector.BUVX, Win32/Kelihos.G, Win32/Kryptik.CZBP, Win32/Kryptik.CZBQ, Win32/Kryptik.CZBR, Win32/Kryptik.CZBS, Win32/Kryptik.CZBT, Win32/Kryptik.CZBU, Win32/Kryptik.CZBV, Win32/Ponmocup.KJ, Win32/Ponmocup.KK, Win32/PSW.QQPass.OVO, Win32/PSW.QQPass.OVP (2), Win32/PSW.VB.NIS, Win32/Rbot, Win32/Simda.B (2), Win32/Small.NNK, Win32/SpamTool.Agent.NFV, Win32/Spy.FlyStudio.NAZ (2), Win32/Spy.Zbot.ACB(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.NJH, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QYP

NOD32定義ファイル:11201 (2015/02/19 22:09)
Android/Agent.JU (2), Android/Obfus.S (2), Android/Spy.Agent.JI(2), Android/Spy.Fiforeg.A (3), Android/TrojanSMS.Agent.BBD (2), JS/Kilim.CU, JS/Kilim.CV (2), Linux/Tsunami.NCD, MSIL/Agent.QDL(2), MSIL/Agent.QDM, MSIL/Agent.QDN (2), MSIL/Bladabindi.BC (7), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (5), MSIL/Flooder.Agent.AW (2), MSIL/Injector.HZH, MSIL/Kryptik.BDH, MSIL/Kryptik.BDI, MSIL/Kryptik.BDJ, MSIL/Kryptik.BDK, MSIL/Kryptik.BDL, MSIL/NanoCore.B (2), MSIL/PSW.Agent.PAO, MSIL/PSW.Agent.PAP (2), MSIL/PSW.Agent.PAQ (2), MSIL/Spy.Keylogger.AUL(2), MSIL/Stimilik.FQ, MSIL/Stimilik.FR (2), MSIL/TrojanClicker.Small.NAR, MSIL/TrojanDownloader.Agent.ALL, MSIL/TrojanDownloader.Agent.ALO (2), MSIL/TrojanDownloader.Small.TB (2), MSIL/TrojanDownloader.Small.TC(2), MSIL/TrojanDownloader.Small.TD (2), RAR/Agent.BA, RAR/Agent.BB, VBA/TrojanDownloader.Agent.IM, VBA/TrojanDownloader.Agent.IN, Win32/Adware.ICLoader.HL, Win32/Adware.SuperFish.A (4), Win32/Agent.WUI, Win32/Agent.WVL (4), Win32/Bandok.NAN, Win32/Battdil.I, Win32/Delf.NVC, Win32/Delf.OGV, Win32/Dridex.H, Win32/Dridex.J, Win32/Emotet.AD(2), Win32/Enchanim.E, Win32/Filecoder.CO (2), Win32/Filecoder.DA, Win32/FlyStudio.ONE (2), Win32/Injector.BUVL, Win32/Injector.BUVM, Win32/Injector.BUVN, Win32/Injector.BUVO, Win32/Injector.BUVP, Win32/Injector.BUVQ, Win32/Injector.BUVR, Win32/Injector.BUVS, Win32/Kryptik.CZAZ, Win32/Kryptik.CZBA, Win32/Kryptik.CZBB, Win32/Kryptik.CZBC, Win32/Kryptik.CZBD, Win32/Kryptik.CZBE, Win32/Kryptik.CZBF, Win32/Kryptik.CZBG, Win32/Kryptik.CZBH, Win32/Kryptik.CZBI, Win32/Kryptik.CZBJ, Win32/Kryptik.CZBK, Win32/Kryptik.CZBL, Win32/Kryptik.CZBM, Win32/Kryptik.CZBN, Win32/Kryptik.CZBO, Win32/Packed.Armadillo.AG, Win32/Packed.AutoIt.AI, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.QQPass.OVO, Win32/PSW.VB.NIS, Win32/Redyms.AL (2), Win32/Reveton.AL, Win32/RiskWare.SMSBomber.D(2), Win32/RiskWare.SMSBomber.E (2), Win32/RiskWare.SMSBomber.F(2), Win32/RiskWare.SMSBomber.G (3), Win32/RiskWare.SMSBomber.H (2), Win32/Rovnix.T, Win32/Simda.B (2), Win32/Spatet.I (5), Win32/Spy.Agent.OOQ, Win32/Spy.Banker.ABYQ (3), Win32/Spy.Shiz.NCO, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/TrojanDownloader.Adload.NOM, Win32/TrojanDownloader.Banload.VEV (2), Win32/TrojanDownloader.Bredolab.CB(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QYO, Win32/TrojanProxy.Agent.NUE, Win64/Dridex.C, Win64/Kryptik.LL, Win64/Kryptik.LM, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11200 (2015/02/19 18:06)
Android/TrojanDownloader.FakeInst.BV (2), Android/TrojanDropper.Agent.BK(2), Android/TrojanSMS.Agent.BBC (2), Linux/Agent.BP, MSIL/Agent.QDK(2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.EG (2), MSIL/CoinMiner.QX(2), MSIL/Injector.HZF, MSIL/Injector.HZG, MSIL/Kryptik.BDG, MSIL/PSW.Agent.PAN (2), MSIL/PSW.Facebook.ET, MSIL/PSW.OnLineGames.AFG(2), MSIL/Spy.Keylogger.AUK (2), MSIL/TrojanDownloader.Agent.ALN(2), MSIL/TrojanDownloader.Tiny.JO, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.OL, Win32/Adware.ICLoader.HK, Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.BUVG, Win32/Injector.BUVH, Win32/Injector.BUVI, Win32/Injector.BUVJ, Win32/Injector.BUVK, Win32/Kryptik.CZAO, Win32/Kryptik.CZAP, Win32/Kryptik.CZAQ, Win32/Kryptik.CZAR, Win32/Kryptik.CZAS, Win32/Kryptik.CZAT, Win32/Kryptik.CZAU, Win32/Kryptik.CZAV, Win32/Kryptik.CZAW, Win32/Kryptik.CZAX, Win32/Kryptik.CZAY, Win32/Laziok.A, Win32/Poison.AJQS, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (2), Win32/Remtasu.AI, Win32/Reveton.AL, Win32/Rovnix.S, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO, Win32/Tinba.BB, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK, Win64/PSW.Steam.A (3)

NOD32定義ファイル:11199 (2015/02/19 13:21)
JS/TrojanDownloader.Nemucod.AA, MSIL/Injector.HZB, MSIL/Injector.HZC, MSIL/Injector.HZD, MSIL/Injector.HZE, MSIL/Kryptik.BDF, SWF/Iframe.T (2), W97M/TrojanDownloader.Agent.NEP, Win32/Filecoder.CO, Win32/Glupteba.M, Win32/Injector.BUVA, Win32/Injector.BUVB, Win32/Injector.BUVC, Win32/Injector.BUVD, Win32/Injector.BUVE, Win32/Injector.BUVF, Win32/Kryptik.CZAD, Win32/Kryptik.CZAE, Win32/Kryptik.CZAF, Win32/Kryptik.CZAG, Win32/Kryptik.CZAH, Win32/Kryptik.CZAI, Win32/Kryptik.CZAJ, Win32/Kryptik.CZAK, Win32/Kryptik.CZAL, Win32/Kryptik.CZAM, Win32/Kryptik.CZAN, Win32/PSW.Fareit.A (7), Win32/PSW.Papras.DS, Win32/Redyms.AL, Win32/Spatet.T, Win32/Spy.Banker.ABOH, Win32/Spy.Banker.ABYP, Win32/Spy.Zbot.AAQ, Win32/Tinba.BB, Win32/TrojanDownloader.Small.AJG, Win32/TrojanDownloader.Small.AJH, Win32/TrojanDownloader.Wauchos.AK (2)

NOD32定義ファイル:11198 (2015/02/19 08:14)
MSIL/Agent.QDJ, MSIL/Bladabindi.BC, MSIL/Injector.HYY, MSIL/Injector.HYZ, MSIL/Injector.HZA, OSX/Okaz.B, Win32/Adware.LoadMoney.RM, Win32/Agent.QMH, Win32/Filecoder.CO, Win32/Glupteba.M, Win32/Injector.BUUV, Win32/Injector.BUUW, Win32/Injector.BUUX, Win32/Injector.BUUY, Win32/Injector.BUUZ, Win32/Kryptik.CYZT, Win32/Kryptik.CYZU, Win32/Kryptik.CYZV, Win32/Kryptik.CYZW, Win32/Kryptik.CYZX, Win32/Kryptik.CYZY, Win32/Kryptik.CYZZ, Win32/Kryptik.CZAA, Win32/Kryptik.CZAB, Win32/Kryptik.CZAC, Win32/Lethic.AF (2), Win32/MewsSpy.AA, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT, Win32/Reveton.AL, Win32/Simda.B, Win32/Spy.Banker.ABOD, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Tinba.BB (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK (3), Win32/TrojanProxy.Agent.NUE

NOD32定義ファイル:11197 (2015/02/19 04:58)
Android/Agent.JT (11), Android/Spy.GPSpy.F (2), BAT/Electroecs.A(4), HTML/Adware.Electroecs.A (5), iOS/Belesak.B (5), Linux/Agent.AX.Gen, Linux/Agent.P.Gen, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.F, MSIL/Hoax.FakeHack.PU(2), MSIL/Injector.HYW, MSIL/Injector.HYX, MSIL/Kryptik.BDC, MSIL/Kryptik.BDD, MSIL/Kryptik.BDE, MSIL/NanoCore.B, MSIL/Stimilik.FP, MSIL/TrojanDownloader.Banload.BX (2), MSIL/TrojanDownloader.Tiny.JN(2), NSIS/TrojanDownloader.Chindo.W, OSX/Adware.InstallCore.C (2), OSX/Freezer.B (3), OSX/KeyLogger.AoboKeylogger.J (2), PHP/C99Shell.F, PHP/WebShell.NBR, PHP/WebShell.NBS, VBA/TrojanDownloader.Agent.IL(2), W97M/TrojanDownloader.Agent.NEO, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.OK, Win32/Adware.ICLoader.HI, Win32/Adware.ICLoader.HJ, Win32/Adware.LoadMoney.RM, Win32/Adware.MultiPlug.EZ (2), Win32/Agent.PEL, Win32/Battdil.I (4), Win32/Boaxxe.BR (2), Win32/Corkow.AD, Win32/Corkow.BG(3), Win32/Delf.AMF (3), Win32/Delf.AMG, Win32/Delf.AMH, Win32/Delf.SOB(2), Win32/Delf.SOC, Win32/Dorkbot.B (2), Win32/Emotet.AD (2), Win32/Exploit.CVE-2012-0158.ME, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Glupteba.M, Win32/Hupigon, Win32/Injector.BUUO, Win32/Injector.BUUP, Win32/Injector.BUUQ, Win32/Injector.BUUR, Win32/Injector.BUUS, Win32/Injector.BUUT, Win32/Injector.BUUU, Win32/Kheagol.U (3), Win32/Kovter.B, Win32/Kryptik.CYYW, Win32/Kryptik.CYYX, Win32/Kryptik.CYYY, Win32/Kryptik.CYYZ, Win32/Kryptik.CYZA, Win32/Kryptik.CYZB, Win32/Kryptik.CYZC, Win32/Kryptik.CYZD, Win32/Kryptik.CYZE, Win32/Kryptik.CYZF, Win32/Kryptik.CYZG, Win32/Kryptik.CYZH, Win32/Kryptik.CYZI, Win32/Kryptik.CYZJ, Win32/Kryptik.CYZK, Win32/Kryptik.CYZL, Win32/Kryptik.CYZM, Win32/Kryptik.CYZN, Win32/Kryptik.CYZO, Win32/Kryptik.CYZP, Win32/Kryptik.CYZQ, Win32/Kryptik.CYZR, Win32/Kryptik.CYZS, Win32/Neurevt.B, Win32/PSW.Fareit.A (7), Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Steam.NBK, Win32/PSW.Tibia.NLO, Win32/PSW.VB.NIS (4), Win32/Qbot.BH, Win32/Reveton.AL, Win32/RiskWare.SMSBomber.C (2), Win32/Simda.B (2), Win32/Spatet.I, Win32/Spy.Bebloh.K, Win32/Spy.Shiz.NCO, Win32/Spy.Weecnaw.A (3), Win32/Spy.Zbot.ACB (2), Win32/Tagak.P, Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NWV (2), Win32/TrojanDownloader.Banload.VEU (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QRI (2), Win32/TrojanDownloader.Waski.F (4), Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.QYN (2)

NOD32定義ファイル:11196 (2015/02/19 00:26)
Android/Agent.JR (2), Android/Agent.JS (2), Android/TrojanSMS.Agent.AEM, MSIL/Agent.QDI, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/Kryptik.BDB, MSIL/PSW.OnLineGames.AFE (2), MSIL/PSW.OnLineGames.AFF, MSIL/Spy.Agent.ACS (2), MSIL/Stimilik.FP (3), MSIL/TrojanDownloader.Agent.ALM(2), PHP/Small.NAL, SWF/Exploit.CVE-2015-0313.G (4), SWF/Exploit.ExKit.AA(4), SWF/Exploit.ExKit.AB (4), SWF/Exploit.ExKit.AC(4), VBA/TrojanDropper.Agent.U, Win32/Adware.ICLoader.HH, Win32/Adware.LoadMoney.AGF, Win32/AutoRun.VB.BJD (2), Win32/Bedep.C, Win32/Boaxxe.BR (2), Win32/CoinMiner.WX, Win32/Delf.AMB (2), Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO, Win32/Glupteba.M, Win32/Injector.BUUM, Win32/Injector.BUUN, Win32/Kryptik.CYYN, Win32/Kryptik.CYYO, Win32/Kryptik.CYYP, Win32/Kryptik.CYYQ, Win32/Kryptik.CYYR, Win32/Kryptik.CYYS, Win32/Kryptik.CYYT, Win32/Kryptik.CYYU, Win32/Kryptik.CYYV, Win32/Laziok.A, Win32/LockScreen.AVP, Win32/Neurevt.G, Win32/Pitou.F, Win32/PSW.Delf.ONQ(3), Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Tibia.NLO, Win32/Remtasu.Y (2), Win32/Remtasu.Z, Win32/Reveton.AL, Win32/RiskWare.VBCrypt.FB (2), Win32/Small.NNJ, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.ACB, Win32/Tinba.BB (2), Win32/TrojanDownloader.Blocrypt.K(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OIR (2)

NOD32定義ファイル:11195 (2015/02/18 22:41)
Android/Agent.JQ (2), Android/Spy.Fiforeg.A (4), Android/TrojanSMS.Agent.BBB(2), JS/ExtenBro.FBook.FK (2), Linux/Agent.Y (2), Linux/Hacktool.Cleanlog.D, Linux/HackTool.Small.G, MSIL/Agent.QDH, MSIL/Agent.WH, MSIL/Agent.XW(2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/FakeTool.ADK, MSIL/Hoax.Agent.NBG (2), MSIL/Kryptik.BCX, MSIL/Kryptik.BCY, MSIL/Kryptik.BCZ, MSIL/Kryptik.BDA, MSIL/PSW.Agent.PAM, MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDownloader.Small.TA (2), MSIL/TrojanDropper.Agent.BNW (2), NSIS/TrojanDownloader.Grinidou.D, SWF/Exploit.CVE-2014-8439.A (4), SWF/Exploit.CVE-2014-8440.C(4), SWF/Exploit.ExKit.N (48), TrojanDownloader.Agent.NEM, TrojanDownloader.Agent.NEN (2), Win32/Adware.AdService.AJ (3), Win32/Adware.Illyx (2), Win32/Agent.QKJ, Win32/Agent.WUI, Win32/Autoit.JE, Win32/Battdil.I (2), Win32/Dridex.J, Win32/Exploit.CVE-2009-3129.CE, Win32/Exploit.CVE-2013-0074.BM, Win32/Filecoder.CO, Win32/Filecoder.NCY, Win32/Fynloski.AM, Win32/HackTool.GameHack.AL (7), Win32/Injector.BUUH, Win32/Injector.BUUK, Win32/Injector.BUUL, Win32/Kasidet.AA, Win32/Kelihos.G(2), Win32/Kryptik.CYYE, Win32/Kryptik.CYYF, Win32/Kryptik.CYYG, Win32/Kryptik.CYYH, Win32/Kryptik.CYYI, Win32/Kryptik.CYYJ, Win32/Kryptik.CYYK, Win32/Kryptik.CYYL, Win32/Kryptik.CYYM, Win32/MewsSpy.AA(3), Win32/MewsSpy.X (3), Win32/PSW.Fareit.A, Win32/PSW.Legendmir.NLB, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (2), Win32/PSW.QQPass.OVM(3), Win32/PSW.QQPass.OVN (3), Win32/Qhost, Win32/Qhost.PKR (2), Win32/Remtasu.U, Win32/RiskWare.HackAV.QD, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Bancos.ADR (2), Win32/Spy.Banker.ABYO, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BA, Win32/Tinba.BB, Win32/Tinba.BC, Win32/TrojanDownloader.Agent.BCB, Win32/TrojanDownloader.Banload.VET(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/Videspra.AJ, Win32/Wigon.PI, Win64/Kryptik.LK

NOD32定義ファイル:11194 (2015/02/18 20:50)
Android/Agent.JP (2), Android/Clicker.E (2), Android/Spy.Agent.JH(2), Android/TrojanSMS.Agent.BAY (2), Android/TrojanSMS.Agent.BAZ(2), Android/TrojanSMS.Agent.BBA (2), JS/Iframe.LL (2), JS/TrojanDownloader.Agent.OAE, MSIL/Agent.QDF (2), MSIL/Agent.QDG (2), MSIL/Agent.XV (2), MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.BC (7), MSIL/Bladabindi.F, MSIL/Bladabindi.Q, MSIL/Injector.HYQ, MSIL/Injector.HYR, MSIL/Injector.HYS, MSIL/Injector.HYT, MSIL/Injector.HYU, MSIL/Injector.HYV, MSIL/Kryptik.BCW, MSIL/PSW.Agent.NEX, MSIL/PSW.Agent.PAG (2), MSIL/PSW.Agent.PAH (2), MSIL/PSW.Agent.PAI (2), MSIL/PSW.Agent.PAJ (2), MSIL/PSW.Agent.PAK (2), MSIL/PSW.Agent.PAL (2), MSIL/PSW.CoinStealer.L, MSIL/PSW.Facebook.ES, MSIL/PSW.OnLineGames.AFC, MSIL/PSW.OnLineGames.AFD, MSIL/Spy.Agent.ACR (2), MSIL/Spy.Agent.JG (3), MSIL/Spy.Agent.QN, MSIL/Spy.Agent.SZ, MSIL/Surveyer.BN (3), MSIL/TrojanDownloader.Small.SZ(2), MSIL/TrojanDownloader.Tiny.JM, MSIL/TrojanDropper.Agent.ARI, MSIL/TrojanDropper.Binder.DX, RAR/Agent.AZ, SWF/Exploit.CVE-2015-0311.A(4), TrojanDownloader.Agent.NEL, VBS/Agent.NLH, Win32/Adware.AdService.AI(2), Win32/Adware.BrowSecX.J, Win32/Adware.ConvertAd.AI (2), Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.HG, Win32/Adware.LoadMoney.RM, Win32/Agent.QKJ, Win32/Agent.WNI, Win32/Agent.WQO, Win32/BadJoke.BU, Win32/Boaxxe.BQ, Win32/Boaxxe.BR, Win32/Delf.AAV, Win32/Delf.ALZ(2), Win32/Delf.RLQ, Win32/Dridex.J, Win32/Emotet.AB, Win32/Exploit.CVE-2013-0074.EZ, Win32/Exploit.CVE-2013-3660.L (2), Win32/Filecoder.CO (3), Win32/Filecoder.DG, Win32/Filecoder.DG.Gen, Win32/Filecoder.DI, Win32/Filecoder.DV, Win32/Filecoder.EM, Win32/Filecoder.EO.Gen, Win32/Fynloski.AA (12), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Induc.A, Win32/Injector.AHKB, Win32/Injector.BUTU, Win32/Injector.BUTV, Win32/Injector.BUTW, Win32/Injector.BUTX, Win32/Injector.BUTY, Win32/Injector.BUTZ (4), Win32/Injector.BUUA, Win32/Injector.BUUB, Win32/Injector.BUUC, Win32/Injector.BUUD, Win32/Injector.BUUE (2), Win32/Injector.BUUF, Win32/Injector.BUUG, Win32/Injector.BUUH, Win32/Injector.BUUI, Win32/Injector.BUUJ, Win32/IRCBot.NIH (2), Win32/Kasidet.AA, Win32/KillMBR.NBI (2), Win32/Kryptik.CYXF, Win32/Kryptik.CYXG, Win32/Kryptik.CYXH, Win32/Kryptik.CYXI, Win32/Kryptik.CYXJ, Win32/Kryptik.CYXK, Win32/Kryptik.CYXL, Win32/Kryptik.CYXM, Win32/Kryptik.CYXN, Win32/Kryptik.CYXO, Win32/Kryptik.CYXP, Win32/Kryptik.CYXQ, Win32/Kryptik.CYXR, Win32/Kryptik.CYXS, Win32/Kryptik.CYXT, Win32/Kryptik.CYXU, Win32/Kryptik.CYXV, Win32/Kryptik.CYXW, Win32/Kryptik.CYXX, Win32/Kryptik.CYXY, Win32/Kryptik.CYXZ, Win32/Kryptik.CYYA, Win32/Kryptik.CYYB, Win32/Kryptik.CYYC, Win32/Kryptik.CYYD, Win32/Parite.B, Win32/PSW.Fareit.A (5), Win32/PSW.Fareit.G, Win32/PSW.FlyStudio.AM (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT(2), Win32/PSW.VB.NIS (4), Win32/Qhost.PKR (2), Win32/Redyms.AL, Win32/Remtasu.AE (2), Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Simda.B, Win32/Sohanad.NCB, Win32/SpamTool.Agent.NFV, Win32/Spatet.A(3), Win32/Spatet.I (3), Win32/Spy.Banker.ABOD, Win32/Spy.Shiz.NCO, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.YW (2), Win32/Tinba.BB (3), Win32/TrojanDownloader.Adload.NOL (2), Win32/TrojanDownloader.Agent.AHM(2), Win32/TrojanDownloader.Agent.BAD, Win32/TrojanDownloader.Banload.VDK, Win32/TrojanDownloader.VB.QRG, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDropper.FlyStudio.AF

NOD32定義ファイル:11193 (2015/02/18 13:28)
JS/Bondat.A, MSIL/Injector.HYP, MSIL/Swiwgim.A (2), Win32/Adware.ConvertAd.AH, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.OJ, Win32/Adware.LoadMoney.AGE, Win32/Agent.QXS, Win32/Agent.WVJ, Win32/Agent.WVK, Win32/Boaxxe.BR, Win32/Farfli.BKV, Win32/Fleercivet.AA, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BUTQ, Win32/Injector.BUTR, Win32/Injector.BUTS, Win32/Injector.BUTT, Win32/Kryptik.CYWW, Win32/Kryptik.CYWX, Win32/Kryptik.CYWY, Win32/Kryptik.CYWZ, Win32/Kryptik.CYXA, Win32/Kryptik.CYXB, Win32/Kryptik.CYXC, Win32/Kryptik.CYXD, Win32/Kryptik.CYXE, Win32/Spatet.A, Win32/Spatet.T, Win32/Tagak.P, Win32/Tinba.BB, Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K

NOD32定義ファイル:11192 (2015/02/18 08:04)
MSIL/Autorun.Spy.Agent.AU (2), MSIL/BHO.S, MSIL/Injector.HYO, MSIL/NanoCore.B, MSIL/Spy.Agent.JG (4), NSIS/Injector.CB, OSX/Adware.InstallCore.B (2), OSX/Exploit.Smid.E, Win32/Agent.QMH, Win32/Agent.VZJ, Win32/Agent.WVI (3), Win32/Delf.OGV, Win32/Exploit.CVE-2012-0158.MD, Win32/Exploit.CVE-2013-0074.EY, Win32/Exploit.CVE-2013-3660.L, Win32/Glupteba.M (2), Win32/Injector.BUTM, Win32/Injector.BUTN, Win32/Injector.BUTO, Win32/Injector.BUTP, Win32/Kryptik.CYWI, Win32/Kryptik.CYWJ, Win32/Kryptik.CYWK, Win32/Kryptik.CYWL, Win32/Kryptik.CYWM, Win32/Kryptik.CYWN, Win32/Kryptik.CYWO, Win32/Kryptik.CYWP, Win32/Kryptik.CYWQ, Win32/Kryptik.CYWR, Win32/Kryptik.CYWS, Win32/Kryptik.CYWT, Win32/Kryptik.CYWV, Win32/PSW.Fareit.A (6), Win32/PSW.Papras.DT (2), Win32/PSW.VB.NIS (2), Win32/Qbot.BH, Win32/RA-based.AB, Win32/Reveton.AL, Win32/Rovnix.H, Win32/Simda.B, Win32/Spatet.I (3), Win32/Spy.Agent.NYU(2), Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/TrojanDownloader.Hancitor.B (2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYC, Win32/Trustezeb.J

NOD32定義ファイル:11191 (2015/02/18 04:09)
Android/Clicker.D (2), HTML/Phishing.Gen, Java/Exploit.Agent.SAE, JS/TrojanClicker.Agent.NGC (2), MSIL/Autorun.Spy.Agent.AU (11), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.CM, MSIL/Bladabindi.EF, MSIL/Injector.HYM, MSIL/Injector.HYN, MSIL/TrojanDownloader.Agent.ALH (2), MSIL/TrojanDownloader.Agent.ALI, OSX/Adware.Bundlore.C, OSX/Adware.Genieo.U (2), OSX/Adware.SearchProtect.C(2), OSX/Adware.Yontoo.H (5), OSX/Adware.Yontoo.J (2), SWF/Exploit.CVE-2014-8439.I (4), SWF/Exploit.CVE-2014-8439.J (3), SWF/Exploit.CVE-2015-0313.E (4), SWF/Exploit.CVE-2015-0313.F(4), VBA/TrojanDownloader.Agent.IK, VBA/TrojanDropper.Agent.T, VBS/TrojanDownloader.Agent.NMG, Win32/Adware.FileTour.OI, Win32/Adware.ICLoader.HE, Win32/Adware.ICLoader.HF(2), Win32/Adware.IeDefender.NIR (2), Win32/Adware.LoadMoney.RM, Win32/Agent.QWN (4), Win32/Agent.WVH (4), Win32/Battdil.I, Win32/Bedep.C (2), Win32/Bicololo.A (4), Win32/Boaxxe.BR (2), Win32/Dridex.H, Win32/Farfli.UF, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Fynloski.AA (2), Win32/Fynloski.AM (3), Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Hupigon, Win32/Injector.BUSU, Win32/Injector.BUSV, Win32/Injector.BUSW, Win32/Injector.BUSX, Win32/Injector.BUSY, Win32/Injector.BUSZ, Win32/Injector.BUTA, Win32/Injector.BUTB, Win32/Injector.BUTC, Win32/Injector.BUTD, Win32/Injector.BUTE, Win32/Injector.BUTF, Win32/Injector.BUTG, Win32/Injector.BUTH, Win32/Injector.BUTI, Win32/Injector.BUTJ, Win32/Injector.BUTK, Win32/Injector.BUTL, Win32/Kovter.B, Win32/Kryptik.CYVP, Win32/Kryptik.CYVQ, Win32/Kryptik.CYVR, Win32/Kryptik.CYVS, Win32/Kryptik.CYVT, Win32/Kryptik.CYVU, Win32/Kryptik.CYVV, Win32/Kryptik.CYVW, Win32/Kryptik.CYVX, Win32/Kryptik.CYVY, Win32/Kryptik.CYVZ, Win32/Kryptik.CYWA, Win32/Kryptik.CYWB, Win32/Kryptik.CYWC, Win32/Kryptik.CYWD, Win32/Kryptik.CYWE, Win32/Kryptik.CYWF, Win32/Kryptik.CYWG, Win32/Kryptik.CYWH, Win32/Lurk.AA, Win32/Neurevt.B, Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (4), Win32/Rbot, Win32/Remtasu.Y(2), Win32/Reveton.AL (3), Win32/Rootkit.Agent.OAA, Win32/Ruskyper.AI(2), Win32/Seed.AB (2), Win32/ServStart.AD, Win32/Spatet.T (2), Win32/Spy.Banker.ABOH, Win32/Spy.Weecnaw.A (4), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanClicker.FlyStudio.AG (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QYK, Win32/TrojanDropper.Agent.QYL, Win32/TrojanDropper.Agent.QYM, Win32/TrojanProxy.Agent.NWO, Win32/Trustezeb.K, Win64/Dridex.C

NOD32定義ファイル:11190 (2015/02/17 23:50)
Android/AppleService.E, Android/FakeAV.O (2), BAT/Agent.OAE(2), BAT/KillAV.NEF (2), JS/Exploit.Pdfka.PAX, JS/Runner.NAG (2), Linux/Exploit.Small.AG, Linux/Exploit.Small.AI, Linux/Exploit.Small.AL, Linux/Flooder.Slice.D (2), Linux/Flooder.Stream.C (2), Linux/Tsunami.NCF(2), MSIL/Agent.QDD, MSIL/Agent.XU, MSIL/Autorun.Spy.Agent.AU(2), MSIL/BadJoke.BJ, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.BQ, MSIL/Bladabindi.F (5), MSIL/Bladabindi.N, MSIL/FakeTool.ADJ, MSIL/Injector.HYK, MSIL/Injector.HYL, MSIL/Kryptik.BCV, MSIL/LockScreen.MY, MSIL/NanoCore.B, MSIL/PSW.Facebook.ER (2), MSIL/PSW.OnLineGames.AFB, MSIL/PSW.Steam.IR, MSIL/PSW.Steam.JA(2), MSIL/PSW.Steam.JB, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.AUJ, MSIL/TrojanDownloader.Small.IO, MSIL/TrojanDropper.Agent.BDM, NSIS/TrojanDownloader.Adload.AL, NSIS/TrojanDownloader.Grinidou.B, OSX/Adware.SearchProtect.B, PHP/PSW.VKont.W (3), TrojanDownloader.Agent.NEJ(2), TrojanDownloader.Agent.NEK, VBA/TrojanDownloader.Agent.IH, VBA/TrojanDownloader.Agent.II, VBA/TrojanDownloader.Agent.IJ, Win32/Adware.BHO.NLK (2), Win32/Adware.Delf (2), Win32/Adware.Delf.NAD, Win32/Adware.ICLoader.HC, Win32/Adware.ICLoader.HD, Win32/Adware.Illyx (2), Win32/Adware.Illyx.A, Win32/Adware.Kraddare (3), Win32/Adware.LoadMoney.AGD(2), Win32/Adware.VirusCure (2), Win32/Agent.QXR, Win32/Agent.WUI, Win32/Autoit.LW (2), Win32/Battdil.I, Win32/CoinMiner.ID(4), Win32/CoinMiner.WV, Win32/Delf.NVC, Win32/Delf.SOA (5), Win32/Dridex.J (2), Win32/Exploit.CVE-2013-0074.EX, Win32/Farfli.BKU, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Fleercivet.AA, Win32/Flooder.SMSFlood.J (2), Win32/Fynloski.AA, Win32/Hupigon (4), Win32/Injector.Autoit.BHB, Win32/Injector.BUSO, Win32/Injector.BUSP, Win32/Injector.BUSQ, Win32/Injector.BUSR, Win32/Injector.BUSS, Win32/Injector.BUST, Win32/Kelihos.G, Win32/KeyLogger.Ardamax.NBP, Win32/Korplug.EY (4), Win32/Kryptik.CYUY, Win32/Kryptik.CYVA, Win32/Kryptik.CYVB, Win32/Kryptik.CYVC, Win32/Kryptik.CYVD, Win32/Kryptik.CYVE, Win32/Kryptik.CYVF, Win32/Kryptik.CYVG, Win32/Kryptik.CYVH, Win32/Kryptik.CYVI, Win32/Kryptik.CYVJ, Win32/Kryptik.CYVK, Win32/Kryptik.CYVL, Win32/Kryptik.CYVM, Win32/Kryptik.CYVN, Win32/Kryptik.CYVO, Win32/LockScreen.AVP, Win32/Plugax.A (5), Win32/PSW.Autoit.AV (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.VB.NIS, Win32/Qhost.PKP, Win32/RA-based.NBV (2), Win32/Rbot, Win32/Remtasu.Y(2), Win32/RiskWare.HackAV.QC (6), Win32/Shell.F (2), Win32/Spatet.C, Win32/Spy.VB.NZQ (3), Win32/Spy.Zbot.ACB (5), Win32/StartPage.AKO (3), Win32/TrojanDownloader.Agent.BCI (2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QRH, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AV (2), Win32/TrojanDropper.Agent.QVE, Win32/TrojanDropper.Binder.NDP

NOD32定義ファイル:11189 (2015/02/17 21:16)
Android/Agent.JO (2), Android/AppleService.E, Android/DRing.C (2), Android/Spy.Fiforeg.A (3), JS/Spy.Banker.AY, Linux/DDoS.Agent.AN, Linux/Hacktool.Cleanlog.D, Linux/Hydra.B (3), Linux/Hydra.N (4), MSIL/Agent.XT (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (4), MSIL/FakeTool.ADH (2), MSIL/FakeTool.ADI (2), MSIL/Flooder.Agent.AV, MSIL/HackTool.DoSer.AV(2), MSIL/Injector.HYG, MSIL/Injector.HYH, MSIL/Injector.HYI, MSIL/Injector.HYJ, MSIL/Kryptik.BCU, MSIL/PSW.Agent.PAF, MSIL/PSW.Steam.JA (3), MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.AUI(2), MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDropper.Agent.BNU, MSIL/TrojanDropper.Agent.BNV (2), NSIS/TrojanDownloader.Adload.AL, OSX/Adware.SearchProtect.A, TrojanDownloader.Agent.NEI (2), VBS/Runner.NDC(2), Win32/Adware.FileTour.OH, Win32/Adware.ICLoader.HB (2), Win32/Agent.QKJ, Win32/Agent.WQO, Win32/Agent.WUI, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Farfli.OY, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Flooder.VB.NAU(2), Win32/Flooder.VB.NAV, Win32/Fynloski.AA (13), Win32/Fynloski.AM(9), Win32/HackTool.BruteForce.SR (2), Win32/HackTool.Delf.NCQ, Win32/Injector.BUSE, Win32/Injector.BUSF, Win32/Injector.BUSG, Win32/Injector.BUSH (2), Win32/Injector.BUSI, Win32/Injector.BUSJ, Win32/Injector.BUSK, Win32/Injector.BUSL, Win32/Injector.BUSM, Win32/Injector.BUSN (2), Win32/Kelihos.G (2), Win32/Korplug.BX(2), Win32/Kryptik.CYUG, Win32/Kryptik.CYUH, Win32/Kryptik.CYUI, Win32/Kryptik.CYUJ, Win32/Kryptik.CYUK, Win32/Kryptik.CYUL, Win32/Kryptik.CYUM, Win32/Kryptik.CYUN, Win32/Kryptik.CYUO, Win32/Kryptik.CYUP, Win32/Kryptik.CYUQ, Win32/Kryptik.CYUR, Win32/Kryptik.CYUS, Win32/Kryptik.CYUT, Win32/Kryptik.CYUU, Win32/Kryptik.CYUV, Win32/Kryptik.CYUW, Win32/Kryptik.CYUX, Win32/Neurevt.B, Win32/Parite.B, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/Qhost.PKQ (2), Win32/Redyms.AL, Win32/Remtasu.Z, Win32/Reveton.AL(2), Win32/Simda.B (2), Win32/Spatet.I (4), Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABOH, Win32/Spy.Bebloh.K, Win32/Spy.Shiz.NCO (3), Win32/Spy.Weecnaw.A (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Tinba.BB (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win64/Bedep.C, Win64/Kryptik.LI, Win64/Kryptik.LJ, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11188 (2015/02/17 17:48)
Android/TrojanDownloader.FakeInst.BU (2), BAT/LockFiles.C, MSIL/Adware.Popdeals.C, MSIL/Autorun.Spy.Agent.AU (3), MSIL/BHO.R, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.F, MSIL/ExtenBro.AR(2), MSIL/Injector.HYE, MSIL/Injector.HYF, MSIL/Kryptik.BCT, MSIL/Packed.DeepSea.J, MSIL/PSW.Agent.NEX (2), MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.PAE (2), MSIL/Stimilik.AG (2), MSIL/Surveyer.BM, MSIL/TrojanDownloader.Tiny.JL (3), MSIL/TrojanDropper.Agent.BNT, VBS/Agent.NDH, Win32/Adware.AdService.AG (2), Win32/Adware.AdService.AH(2), Win32/Adware.ConvertAd.AG (2), Win32/Adware.ICLoader.HA(2), Win32/Adware.LoadMoney.AGC (2), Win32/Adware.MultiPlug.EY, Win32/Adware.SpeedingUpMyPC.Y (2), Win32/Agent.VZJ, Win32/Agent.WUI(2), Win32/Agent.WVG (3), Win32/Alinaos.F (2), Win32/Bifrose.NTA, Win32/Filecoder.DV (2), Win32/Fynloski.AA (5), Win32/Fynloski.AM(3), Win32/Glupteba.M (2), Win32/Gyimface.B, Win32/Injector.BURZ, Win32/Injector.BUSA, Win32/Injector.BUSB, Win32/Injector.BUSC, Win32/Injector.BUSD, Win32/Kryptik.CYTX, Win32/Kryptik.CYTY, Win32/Kryptik.CYTZ, Win32/Kryptik.CYUA, Win32/Kryptik.CYUB, Win32/Kryptik.CYUC, Win32/Kryptik.CYUD, Win32/Kryptik.CYUE, Win32/Kryptik.CYUF, Win32/Pfoenic.A, Win32/Phase.E, Win32/PSW.Fareit.A(8), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.VB.NIS(2), Win32/Remtasu.Y, Win32/Remtasu.Z (2), Win32/Reveton.AL, Win32/RiskWare.VBCrypt.FA, Win32/Salgorea.O (4), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OOI, Win32/Spy.Autoit.BA (2), Win32/Spy.KeyLogger.OUF(3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (5), Win32/Tinba.BB (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDropper.Agent.QYJ (2)

NOD32定義ファイル:11187 (2015/02/17 13:16)
JS/Bondat.A, JS/FBook.NCA, MSIL/Injector.HYB, MSIL/Injector.HYC, MSIL/Injector.HYD, Win32/Adware.ConvertAd.AF, Win32/Agent.WUY, Win32/Agent.WUZ, Win32/Agent.WVA, Win32/Agent.WVB (2), Win32/Agent.WVC, Win32/Agent.WVD, Win32/Agent.WVE, Win32/Agent.WVF (2), Win32/Boaxxe.BR, Win32/Exploit.CVE-2012-0158.MC, Win32/Injector.BURV, Win32/Injector.BURW, Win32/Injector.BURX, Win32/Injector.BURY, Win32/Kelihos.G, Win32/Kryptik.CYTN, Win32/Kryptik.CYTO, Win32/Kryptik.CYTP, Win32/Kryptik.CYTQ, Win32/Kryptik.CYTR, Win32/Kryptik.CYTS, Win32/Kryptik.CYTT, Win32/Kryptik.CYTU, Win32/Kryptik.CYTV, Win32/Kryptik.CYTW, Win32/Laziok.A, Win32/MBRlock.AG, Win32/PSW.Fareit.G, Win32/Remtasu.Y, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Zbot.ACB, Win32/Tagak.P, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K

NOD32定義ファイル:11186 (2015/02/17 08:20)
JS/Bondat.A, MSIL/Bladabindi.BC, MSIL/Injector.HXZ, MSIL/Injector.HYA, MSIL/Kryptik.BCR, MSIL/Kryptik.BCS, NSIS/TrojanDownloader.Agent.NSA(5), Win32/Adware.FileTour.OG, Win32/Agent.QXQ, Win32/Agent.VPS, Win32/Agent.WUI, Win32/Boaxxe.BR, Win32/Delf.OGV, Win32/Emotet.AD, Win32/Exploit.CVE-2012-0158.MA, Win32/Exploit.CVE-2012-0158.MB, Win32/Exploit.CVE-2013-3660.L, Win32/Fynloski.AA, Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Injector.Autoit.BHE, Win32/Injector.BURP, Win32/Injector.BURQ, Win32/Injector.BURR, Win32/Injector.BURS, Win32/Injector.BURT, Win32/Injector.BURU, Win32/Kryptik.CYSY, Win32/Kryptik.CYSZ, Win32/Kryptik.CYTA, Win32/Kryptik.CYTB, Win32/Kryptik.CYTC, Win32/Kryptik.CYTD, Win32/Kryptik.CYTE, Win32/Kryptik.CYTG, Win32/Kryptik.CYTH, Win32/Kryptik.CYTI, Win32/Kryptik.CYTJ, Win32/Kryptik.CYTK, Win32/Kryptik.CYTL, Win32/Kryptik.CYTM, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/Reveton.AL, Win32/Rovnix.H, Win32/Simda.B (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.OOB, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB(4), Win32/Tinba.BB (2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDropper.VB.OPU, Win32/Trustezeb.K

NOD32定義ファイル:11185 (2015/02/17 04:22)
Android/SMForw.GZ (2), Android/TrojanSMS.Agent.ALJ, HTML/Refresh.BP, Java/Exploit.CVE-2013-2423.IX (2), JS/Agent.NOQ, JS/Exploit.Agent.NIX, Linux/Swort.M, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC, MSIL/Injector.HXW, MSIL/Injector.HXX, MSIL/Injector.HXY, MSIL/PSW.Agent.NEX, MSIL/Spy.Agent.ACQ (2), MSIL/Stimilik.FN, MSIL/TrojanDropper.Binder.CZ, VBA/TrojanDownloader.Agent.IG, VBS/Agent.NLG (2), Win32/Adware.ICLoader.GY, Win32/Adware.ICLoader.GZ, Win32/Agent.QXO, Win32/Agent.QXP(2), Win32/Agent.VPS, Win32/Agent.WQO, Win32/AutoRun.Hupigon.L, Win32/Battdil.I, Win32/Bergard.B, Win32/Bifrose.E (2), Win32/Boaxxe.BR, Win32/Delf.ALW (2), Win32/Delf.ALY (2), Win32/Exploit.CVE-2012-0158.LZ, Win32/Exploit.CVE-2013-3660.L, Win32/Exploit.MS07-029.A, Win32/Farfli.BKT(2), Win32/Farfli.OY, Win32/Filecoder.DG, Win32/Filecoder.DV, Win32/Filecoder.NDG (3), Win32/Fynloski.AA, Win32/Glupteba.AF (2), Win32/Glupteba.M (2), Win32/Injector.BURF, Win32/Injector.BURG, Win32/Injector.BURH, Win32/Injector.BURI, Win32/Injector.BURJ, Win32/Injector.BURK, Win32/Injector.BURL, Win32/Injector.BURM(2), Win32/Injector.BURN, Win32/Injector.BURO, Win32/Kelihos.G, Win32/Kryptik.CYSA, Win32/Kryptik.CYSB, Win32/Kryptik.CYSC, Win32/Kryptik.CYSD, Win32/Kryptik.CYSE, Win32/Kryptik.CYSF, Win32/Kryptik.CYSG, Win32/Kryptik.CYSH, Win32/Kryptik.CYSI, Win32/Kryptik.CYSJ, Win32/Kryptik.CYSK, Win32/Kryptik.CYSL, Win32/Kryptik.CYSM, Win32/Kryptik.CYSN, Win32/Kryptik.CYSO, Win32/Kryptik.CYSP, Win32/Kryptik.CYSQ, Win32/Kryptik.CYSR, Win32/Kryptik.CYSS, Win32/Kryptik.CYST, Win32/Kryptik.CYSU, Win32/Kryptik.CYSV, Win32/Kryptik.CYSW, Win32/Kryptik.CYSX, Win32/Neurevt.B(2), Win32/PSW.Fareit.A (7), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU (3), Win32/PSW.VB.NIS (2), Win32/Qbot.BH, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Runner.NBM, Win32/Simda.B(2), Win32/Spatet.A, Win32/Spy.Agent.OLY, Win32/Spy.Agent.OOP(3), Win32/Spy.Sekur.B, Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Tinba.BA, Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.BCH, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Zurgop.BK, Win32/VB.RUB (2), Win64/Bedep.C, Win64/Kryptik.LH

NOD32定義ファイル:11184 (2015/02/17 01:41)
Android/Spy.Fiforeg.A (5), JS/Kilim.CT, Linux/Agent.BO (2), MSIL/Agent.QDE, MSIL/Bladabindi.BC, MSIL/CoinMiner.QW (2), MSIL/Injector.HXT, MSIL/Injector.HXU, MSIL/Injector.HXV, MSIL/Kryptik.BCQ, MSIL/Spy.Agent.JG, MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.BNS (2), VBS/Agent.NDW, Win32/Adware.ICLoader.GX.gen, Win32/Adware.LoadMoney.AGB(2), Win32/Agent.QKJ (2), Win32/AutoRun.Agent.AJR (2), Win32/AutoRun.Remtasu.H (4), Win32/Bifrose.NEC, Win32/Boaxxe.BR, Win32/Dridex.J, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DA, Win32/Filecoder.DG, Win32/Filecoder.DI (2), Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Gpcode.NAM, Win32/HacDef.NBD (2), Win32/Hupigon(3), Win32/Hupigon.NRF, Win32/Injector.BUQY, Win32/Injector.BUQZ, Win32/Injector.BURA, Win32/Injector.BURB, Win32/Injector.BURC, Win32/Injector.BURD, Win32/Injector.BURE, Win32/Kelihos.G (3), Win32/Kryptik.CYRJ, Win32/Kryptik.CYRK, Win32/Kryptik.CYRL, Win32/Kryptik.CYRM, Win32/Kryptik.CYRN, Win32/Kryptik.CYRO, Win32/Kryptik.CYRP, Win32/Kryptik.CYRQ, Win32/Kryptik.CYRR, Win32/Kryptik.CYRS, Win32/Kryptik.CYRT, Win32/Kryptik.CYRU, Win32/Kryptik.CYRV, Win32/Kryptik.CYRW, Win32/Kryptik.CYRX, Win32/Kryptik.CYRY, Win32/Kryptik.CYRZ, Win32/Neurevt.B, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DU (2), Win32/Redyms.AL(2), Win32/Reveton.AL (3), Win32/RiskWare.NoCopy.A, Win32/Simda.B (3), Win32/Sohanad.NCB, Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.Shiz.NCO, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Bredolab.CB (2), Win32/TrojanDownloader.Delf.SGR(2), Win32/TrojanDownloader.Necurs.B

NOD32定義ファイル:11183 (2015/02/16 20:55)
Android/Agent.AW (2), Android/Agent.IS (2), Android/Agent.JN (2), Android/TrojanDropper.Agent.BA, Android/TrojanSMS.Agent.BAU (2), Android/TrojanSMS.Agent.BAV (2), Android/TrojanSMS.Agent.BAW (2), Android/TrojanSMS.Agent.BAX (2), JS/Kilim.CS (3), MSIL/Agent.QDC (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.F (2), MSIL/Injector.HXN, MSIL/Injector.HXO, MSIL/Injector.HXP, MSIL/Injector.HXQ, MSIL/Injector.HXR, MSIL/Injector.HXS, MSIL/Kryptik.BCL, MSIL/Kryptik.BCM, MSIL/Kryptik.BCN, MSIL/Kryptik.BCO, MSIL/Kryptik.BCP, MSIL/PSW.Agent.NEX, MSIL/PSW.Agent.PAD, MSIL/Riskware.Crypter.DO, MSIL/Stimilik.FO, MSIL/Surveyer.BK, MSIL/Surveyer.BL, MSIL/TrojanDownloader.Agent.AIP, MSIL/TrojanDownloader.Agent.ALG, MSIL/TrojanDropper.Agent.BNR(3), SWF/TrojanDownloader.Esaprof.A, TrojanDownloader.Agent.NEG, TrojanDownloader.Agent.NEH, VBA/TrojanDownloader.Agent.IE, VBA/TrojanDownloader.Agent.IF, VBS/Kryptik.EC, Win32/Adware.ConvertAd.AE(2), Win32/Adware.ICLoader.GW, Win32/Adware.LoadMoney.AGA, Win32/Agent.WQO(3), Win32/AutoRun.VB.BJD (2), Win32/Boaxxe.BR (2), Win32/Dridex.H, Win32/Dridex.J, Win32/Farfli.OY (2), Win32/Filecoder.CO, Win32/Fynloski.AA(3), Win32/Fynloski.AM (8), Win32/Injector.BUQQ, Win32/Injector.BUQR, Win32/Injector.BUQS, Win32/Injector.BUQT, Win32/Injector.BUQU, Win32/Injector.BUQV, Win32/Injector.BUQW, Win32/Injector.BUQX, Win32/KillAV.NRU, Win32/Kryptik.CYQU, Win32/Kryptik.CYQV, Win32/Kryptik.CYQW, Win32/Kryptik.CYQX, Win32/Kryptik.CYQY, Win32/Kryptik.CYQZ, Win32/Kryptik.CYRA, Win32/Kryptik.CYRB, Win32/Kryptik.CYRC, Win32/Kryptik.CYRD, Win32/Kryptik.CYRE, Win32/Kryptik.CYRF, Win32/Kryptik.CYRG, Win32/Kryptik.CYRH, Win32/Kryptik.CYRI, Win32/Neurevt.B, Win32/Neurevt.F, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.QQPass.OVL, Win32/PSW.Tibia.NIC, Win32/Qhost.PKK, Win32/Reveton.AL, Win32/RiskWare.NoCopy.A, Win32/RiskWare.TsCenter.A, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Agent.OOO, Win32/Spy.Weecnaw.A (2), Win32/Stuxnet.A, Win32/Tinba.BA, Win32/Tinba.BB, Win32/Tinba.BD, Win32/Tofsee.AX, Win32/TrojanDownloader.Adload.NOK (3), Win32/TrojanDownloader.Delf.ATA, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Zurgop.BK, Win32/Wigon.PI, Win64/Dridex.C, Win64/Kryptik.LG, Win64/Rozena.D, Win64/Rozena.E

NOD32定義ファイル:11182 (2015/02/16 17:44)
Android/Locker.Z (2), Android/Xippa.A (2), HTML/Phishing.PayPal.Y(2), Java/Exploit.CVE-2013-2465.MO, Java/TrojanDownloader.Agent.NJJ, MSIL/Agent.XS, MSIL/Autorun.Spy.Agent.AU (5), MSIL/Bladabindi.BC(6), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Injector.HXI, MSIL/Injector.HXJ, MSIL/Injector.HXK, MSIL/Injector.HXL, MSIL/Injector.HXM, MSIL/Kryptik.BCK, MSIL/PSW.Agent.NEX, MSIL/Spy.Agent.JG, MSIL/Stimilik.FN, MSIL/TrojanDownloader.Tiny.IB, MSIL/TrojanDropper.Agent.BDN, MSIL/TrojanDropper.Agent.BNP, MSIL/TrojanDropper.Agent.BNQ, Win32/Adware.ICLoader.GV, Win32/Adware.LoadMoney.AFZ, Win32/Agent.QXN, Win32/Agent.VPS (2), Win32/Agent.WQO (2), Win32/Delf.QKE (2), Win32/Farfli.BBB, Win32/Filecoder.DV (2), Win32/Fynloski.AA (5), Win32/Fynloski.AM (3), Win32/Glupteba.M, Win32/Injector.Autoit.BGT, Win32/Injector.BUQG, Win32/Injector.BUQH, Win32/Injector.BUQI, Win32/Injector.BUQJ, Win32/Injector.BUQK, Win32/Injector.BUQL, Win32/Injector.BUQM (2), Win32/Injector.BUQN, Win32/Injector.BUQO, Win32/Injector.BUQP, Win32/Kelihos.G, Win32/Kryptik.CYQL, Win32/Kryptik.CYQM, Win32/Kryptik.CYQN, Win32/Kryptik.CYQO, Win32/Kryptik.CYQP, Win32/Kryptik.CYQQ, Win32/Kryptik.CYQR, Win32/Kryptik.CYQS, Win32/Kryptik.CYQT, Win32/Naprat.C, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Tibia.NLI (2), Win32/Remtasu.Y (2), Win32/Reveton.AL, Win32/Sohanad.NCB, Win32/Spatet.A(3), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.KeyLogger.OEY (2), Win32/Spy.Usteal.C, Win32/Spy.Weecnaw.A (5), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BA, Win32/Tinba.BB, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.Z (4), Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWO, Win32/Trustezeb.K (2)

NOD32定義ファイル:11181 (2015/02/16 13:11)
JS/TrojanDownloader.Nemucod.AA, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BT, MSIL/Injector.HXD, MSIL/Injector.HXE, MSIL/Injector.HXF, MSIL/Injector.HXG, MSIL/Injector.HXH, MSIL/Kryptik.BCI, MSIL/Kryptik.BCJ, NSIS/Hoax.ArchSMS.Y, Win32/Boaxxe.BR, Win32/Exploit.CVE-2013-3660.L, Win32/Farfli.ASR (2), Win32/Filecoder.CO(2), Win32/Fynloski.AA, Win32/Injector.BUPZ, Win32/Injector.BUQA, Win32/Injector.BUQC, Win32/Injector.BUQD, Win32/Injector.BUQE, Win32/Injector.BUQF, Win32/KillMBR.NBH (2), Win32/Kryptik.CYPV, Win32/Kryptik.CYPW, Win32/Kryptik.CYPX, Win32/Kryptik.CYPY, Win32/Kryptik.CYPZ, Win32/Kryptik.CYQA, Win32/Kryptik.CYQB, Win32/Kryptik.CYQC, Win32/Kryptik.CYQD, Win32/Kryptik.CYQE, Win32/Kryptik.CYQF, Win32/Kryptik.CYQG, Win32/Kryptik.CYQH, Win32/Kryptik.CYQI, Win32/Kryptik.CYQJ, Win32/Kryptik.CYQK, Win32/Mebroot.CS, Win32/PSW.Fareit.A (2), Win32/PSW.VB.NIS (2), Win32/Reveton.AL, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Shiz.NCO, Win32/Spy.Weecnaw.A(2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tinba.BB (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11180 (2015/02/16 03:56)
Android/TrojanDownloader.FakeInst.BT (2), MSIL/Agent.QDB, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Injector.HWW, MSIL/Injector.HWX, MSIL/Injector.HWY, MSIL/Injector.HWZ, MSIL/Injector.HXA, MSIL/Injector.HXB, MSIL/Injector.HXC, MSIL/Kryptik.BCH, MSIL/PSW.Agent.NEX, MSIL/Stimilik.FM, Win32/Adware.FileTour.OF, Win32/Adware.ICLoader.I, Win32/Adware.LoadMoney.AFY, Win32/Agent.VZJ, Win32/Agent.WUX, Win32/AutoRun.IRCBot.JD, Win32/Exploit.CVE-2013-0074.EW, Win32/Injector.BUPP, Win32/Injector.BUPQ, Win32/Injector.BUPR, Win32/Injector.BUPS, Win32/Injector.BUPT, Win32/Injector.BUPU, Win32/Injector.BUPV, Win32/Injector.BUPW, Win32/Injector.BUPX, Win32/Injector.BUPY, Win32/Kelihos.G, Win32/Kivars.B (2), Win32/Kryptik.CYOY, Win32/Kryptik.CYOZ, Win32/Kryptik.CYPA, Win32/Kryptik.CYPB, Win32/Kryptik.CYPC, Win32/Kryptik.CYPD, Win32/Kryptik.CYPE, Win32/Kryptik.CYPF, Win32/Kryptik.CYPG, Win32/Kryptik.CYPH, Win32/Kryptik.CYPI, Win32/Kryptik.CYPJ, Win32/Kryptik.CYPK, Win32/Kryptik.CYPL, Win32/Kryptik.CYPM, Win32/Kryptik.CYPN, Win32/Kryptik.CYPO, Win32/Kryptik.CYPP, Win32/Kryptik.CYPQ, Win32/Kryptik.CYPR, Win32/Kryptik.CYPS, Win32/Kryptik.CYPT, Win32/Kryptik.CYPU, Win32/PSW.Papras.DT, Win32/PSW.VB.NIS, Win32/Remtasu.AI (2), Win32/Simda.B, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.AAO, Win32/Tinba.BB(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BK, Win32/Videspra.AO

NOD32定義ファイル:11179 (2015/02/15 21:47)
BAT/LockScreen.P (4), DOC/Fraud.F, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AY, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F (6), MSIL/HackTool.Agent.FN, MSIL/Injector.HWV, MSIL/PSW.Agent.NEX (2), MSIL/Spy.Agent.QN, MSIL/Stimilik.CZ, MSIL/Stimilik.DM (2), MSIL/TrojanDropper.Agent.BDM, Win32/Adware.BrowSecX.I, Win32/Adware.FileTour.OE, Win32/Adware.ICLoader.GU, Win32/Agent.WQO(2), Win32/Agent.WUW (2), Win32/Boaxxe.BR, Win32/CoinMiner.WW (2), Win32/Coolvidoor.AT, Win32/Exploit.CVE-2013-3660.L, Win32/Farfli.ACU, Win32/Filecoder.DG, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BUPK, Win32/Injector.BUPL, Win32/Injector.BUPM, Win32/Injector.BUPN, Win32/Injector.BUPO, Win32/Kryptik.CYOQ, Win32/Kryptik.CYOR, Win32/Kryptik.CYOS, Win32/Kryptik.CYOT, Win32/Kryptik.CYOU, Win32/Kryptik.CYOV, Win32/Kryptik.CYOW, Win32/Kryptik.CYOX, Win32/ProxyChanger.TE (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS, Win32/Redyms.AL, Win32/Remtasu.U, Win32/Reveton.AL, Win32/Spatet.I, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/TrojanDownloader.Adload.NOI (3), Win32/TrojanDownloader.Adload.NOJ (2), Win32/TrojanDownloader.Necurs.B, Win32/Trustezeb.K

NOD32定義ファイル:11178 (2015/02/15 17:43)
BAT/MouseDisable.B (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.HWU, MSIL/NanoCore.B, MSIL/TrojanDropper.Agent.BNO, PDF/Phishing.Agent.Q, VBS/Agent.NLF, Win32/Adware.FileTour.OD, Win32/Adware.ICLoader.GT(2), Win32/Adware.LoadMoney.AFX, Win32/Agent.NQS, Win32/Agent.VZJ, Win32/Bifrose.NTA, Win32/Boaxxe.BR, Win32/Delf.AKL, Win32/Dorkbot.B (3), Win32/Exploit.CVE-2013-3660.L (2), Win32/Farfli.BKS, Win32/Filecoder.CO(2), Win32/Filecoder.DI, Win32/Filecoder.ED, Win32/Filecoder.NCX (3), Win32/Fleercivet.AA, Win32/Fynloski.AM (2), Win32/Glupteba.M (3), Win32/Hoax.ArchSMS.AGF, Win32/Hupigon (3), Win32/Injector.BUPF, Win32/Injector.BUPG, Win32/Injector.BUPH, Win32/Injector.BUPI, Win32/Injector.BUPJ, Win32/Kasidet.AA (2), Win32/Kryptik.CYNZ, Win32/Kryptik.CYOA, Win32/Kryptik.CYOB, Win32/Kryptik.CYOC, Win32/Kryptik.CYOD, Win32/Kryptik.CYOE, Win32/Kryptik.CYOF, Win32/Kryptik.CYOG, Win32/Kryptik.CYOH, Win32/Kryptik.CYOI, Win32/Kryptik.CYOJ, Win32/Kryptik.CYOK, Win32/Kryptik.CYOL, Win32/Kryptik.CYOM, Win32/Kryptik.CYON, Win32/Kryptik.CYOO, Win32/Kryptik.CYOP, Win32/Lethic.AF, Win32/Neurevt.B, Win32/Neurevt.G(7), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/Reveton.AL (4), Win32/Simda.B (4), Win32/Spatet.A, Win32/Spatet.T (2), Win32/Spy.Shiz.NCO, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW(2), Win32/Tinba.BA, Win32/Tinba.BB (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QVE (2), Win32/TrojanDropper.Delf.NMB, Win32/TrojanProxy.Agent.NYT, Win32/Trustezeb.K (2), Win32/Videspra.AO

NOD32定義ファイル:11177 (2015/02/15 03:53)
MSIL/Injector.HWT, MSIL/LockScreen.MX, MSIL/PSW.Steam.IR (2), MSIL/PSW.Steam.IZ (3), MSIL/Stimilik.FL, MSIL/TrojanDownloader.Agent.ALE, MSIL/TrojanDownloader.Agent.ALF, Win32/Adware.ICLoader.GS, Win32/Dorkbot.B, Win32/Farfli.BKR (2), Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Fynloski.AA, Win32/Injector.BUOM, Win32/Injector.BUON, Win32/Injector.BUOO, Win32/Injector.BUOP, Win32/Injector.BUOQ, Win32/Injector.BUOR, Win32/Injector.BUOS (2), Win32/Injector.BUOT, Win32/Injector.BUOU, Win32/Injector.BUOV, Win32/Injector.BUOW, Win32/Injector.BUOX, Win32/Injector.BUOY (2), Win32/Injector.BUOZ, Win32/Injector.BUPA, Win32/Injector.BUPB, Win32/Injector.BUPC, Win32/Injector.BUPD, Win32/Injector.BUPE, Win32/Kovter.A (2), Win32/Kryptik.CYND, Win32/Kryptik.CYNE, Win32/Kryptik.CYNF, Win32/Kryptik.CYNG, Win32/Kryptik.CYNH, Win32/Kryptik.CYNI, Win32/Kryptik.CYNJ, Win32/Kryptik.CYNK, Win32/Kryptik.CYNL, Win32/Kryptik.CYNM, Win32/Kryptik.CYNN, Win32/Kryptik.CYNO, Win32/Kryptik.CYNP, Win32/Kryptik.CYNQ, Win32/Kryptik.CYNR, Win32/Kryptik.CYNS, Win32/Kryptik.CYNT, Win32/Kryptik.CYNU, Win32/Kryptik.CYNV, Win32/Kryptik.CYNW, Win32/Kryptik.CYNX, Win32/Kryptik.CYNY, Win32/PSW.Papras.DS, Win32/Qadars.AB, Win32/Redyms.AL, Win32/Reveton.AL, Win32/ShipUp.NAR, Win32/Spatet.T, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B

NOD32定義ファイル:11176 (2015/02/14 21:43)
JS/Bondat.A (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC(7), MSIL/Bladabindi.F (6), MSIL/Injector.HWS, MSIL/NanoCore.B, MSIL/PSW.Agent.NEX, MSIL/PSW.Steam.GP, MSIL/PSW.Steam.IY, MSIL/TrojanDropper.Agent.BNN, VBS/Agent.NKN, Win32/Adware.ConvertAd.AD, Win32/Adware.FileTour.OD, Win32/Adware.ICLoader.GR, Win32/Adware.LoadMoney.AFW, Win32/Adware.LoadMoney.RM, Win32/Agent.QXL (2), Win32/Agent.QXM (3), Win32/Delf.NZL, Win32/Dorkbot.B, Win32/Farfli.BGB, Win32/Filecoder.CO, Win32/Fynloski.AM, Win32/Fynloski.AS (2), Win32/Glupteba.M, Win32/Hupigon.NPK (7), Win32/Injector.BUOG, Win32/Injector.BUOH, Win32/Injector.BUOI, Win32/Injector.BUOJ, Win32/Injector.BUOK, Win32/Injector.BUOL, Win32/Kasidet.AA (2), Win32/Kryptik.CYMN, Win32/Kryptik.CYMO, Win32/Kryptik.CYMP, Win32/Kryptik.CYMQ, Win32/Kryptik.CYMR, Win32/Kryptik.CYMS, Win32/Kryptik.CYMT, Win32/Kryptik.CYMU, Win32/Kryptik.CYMV, Win32/Kryptik.CYMW, Win32/Kryptik.CYMX, Win32/Kryptik.CYMY, Win32/Kryptik.CYMZ, Win32/Kryptik.CYNA, Win32/Kryptik.CYNB, Win32/Kryptik.CYNC, Win32/Lovgate.R, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DT, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Bebloh.K, Win32/Spy.KeyLogger.OMP, Win32/Spy.Weecnaw.A (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.J, Win32/Virut.NBP

NOD32定義ファイル:11175 (2015/02/14 17:48)
MSIL/Autorun.Agent.HY, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC(2), MSIL/Injector.DRC, MSIL/Injector.HWR, MSIL/NanoCore.B(3), MSIL/PSW.Agent.OMJ, MSIL/Spy.Agent.ABJ, MSIL/Stimilik.DM, Win32/Adware.FileTour.OC, Win32/Adware.ICLoader.GQ (2), Win32/AutoRun.VB.BJD(2), Win32/Boaxxe.BR, Win32/Exploit.CVE-2013-3660.L (2), Win32/Farfli.AED, Win32/Farfli.BKQ (2), Win32/Filecoder.CO (3), Win32/Fynloski.AA, Win32/Fynloski.AM (4), Win32/Glupteba.M (16), Win32/Hupigon.NYK, Win32/Injector.BUOB, Win32/Injector.BUOC, Win32/Injector.BUOD, Win32/Injector.BUOE, Win32/Injector.BUOF, Win32/Kasidet.AA (2), Win32/Kryptik.CYLZ, Win32/Kryptik.CYMA, Win32/Kryptik.CYMB, Win32/Kryptik.CYMC, Win32/Kryptik.CYMD, Win32/Kryptik.CYME, Win32/Kryptik.CYMF, Win32/Kryptik.CYMG, Win32/Kryptik.CYMH, Win32/Kryptik.CYMI, Win32/Kryptik.CYMJ, Win32/Kryptik.CYMK, Win32/Kryptik.CYML, Win32/Kryptik.CYMM, Win32/PSW.Delf.OMH, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Reveton.AL, Win32/Simda.B (3), Win32/Spatet.A (2), Win32/Spatet.T(2), Win32/Spy.Banker.AAUU, Win32/Spy.KeyLogger.OTU, Win32/Spy.Shiz.NCO, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BA, Win32/Tinba.BB (2), Win32/TrojanDownloader.Banload.VES, Win32/TrojanDownloader.Bredolab.CB (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Small.NMM(2), Win32/TrojanProxy.Agent.NWN (4), Win32/TrojanProxy.Agent.NYC, Win32/TrojanProxy.Agent.NYH (2), Win32/TrojanProxy.Agent.NYT, Win32/Trustezeb.K

NOD32定義ファイル:11174 (2015/02/14 07:42)
MSIL/Injector.HWN, MSIL/Injector.HWO, MSIL/Injector.HWP, MSIL/Injector.HWQ, MSIL/PSW.Steam.IR, MSIL/TrojanDownloader.Agent.ALD, Win32/Emotet.AD, Win32/Filecoder.DV, Win32/Hupigon, Win32/Injector.BUNR, Win32/Injector.BUNS, Win32/Injector.BUNT, Win32/Injector.BUNU, Win32/Injector.BUNV, Win32/Injector.BUNW, Win32/Injector.BUNX, Win32/Injector.BUNY, Win32/Injector.BUNZ, Win32/Injector.BUOA, Win32/Kryptik.CYLR, Win32/Kryptik.CYLS, Win32/Kryptik.CYLT, Win32/Kryptik.CYLU, Win32/Kryptik.CYLV, Win32/Kryptik.CYLW, Win32/Kryptik.CYLX, Win32/Kryptik.CYLY, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/PSW.Tibia.NIC, Win32/Reveton.AL, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.ABOH, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.ACB, Win32/Tofsee.AX, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11173 (2015/02/14 04:22)
HTML/Phishing.Gen, JS/Bondat.A (2), MSIL/Adware.Popdeals.B, MSIL/Bladabindi.BC (8), MSIL/Bladabindi.F (9), MSIL/CoinMiner.QD, MSIL/FakeTool.ADG, MSIL/Hoax.Agent.NBF, MSIL/Injector.HWM, MSIL/Kryptik.BCG, MSIL/TrojanDownloader.Agent.AKW, MSIL/TrojanDownloader.Agent.ALB, MSIL/TrojanDownloader.Agent.ALC, MSIL/TrojanDownloader.Agent.ALD, MSIL/TrojanDownloader.Small.SY (2), MSIL/TrojanDownloader.Tiny.JK, MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.BNM, OSX/Adware.Bundlore.B (2), PHP/Agent.FC (2), SWF/Exploit.CVE-2014-0497.I(4), SWF/Exploit.CVE-2014-0569.L (4), SWF/Exploit.CVE-2014-8439.H(8), SWF/Exploit.CVE-2015-0311.A (4), SWF/Exploit.CVE-2015-0311.V(4), SWF/Exploit.CVE-2015-0313.B (4), SWF/Exploit.CVE-2015-0313.C(2), SWF/Exploit.CVE-2015-0313.D (4), SWF/Exploit.ExKit.N (2), VBA/TrojanDownloader.Agent.ID, VBA/TrojanDropper.Agent.S.Gen, Win32/Adware.FileTour.OB (2), Win32/Adware.ICLoader.GP (2), Win32/Adware.LoadMoney.AFV (2), Win32/Adware.MultiPlug.EX, Win32/Agent.QVD, Win32/Agent.WUV, Win32/Bifrose.E, Win32/Boaxxe.BQ, Win32/Delf.SNZ, Win32/Dorkbot.B, Win32/Dridex.J, Win32/Exploit.MS07-029.C, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/HacDef.NBC (2), Win32/Hupigon(2), Win32/Injector.BUNM, Win32/Injector.BUNN, Win32/Injector.BUNO, Win32/Injector.BUNP, Win32/Injector.BUNQ, Win32/Kryptik.CYLB, Win32/Kryptik.CYLC, Win32/Kryptik.CYLD, Win32/Kryptik.CYLE, Win32/Kryptik.CYLF, Win32/Kryptik.CYLG, Win32/Kryptik.CYLH, Win32/Kryptik.CYLI, Win32/Kryptik.CYLJ, Win32/Kryptik.CYLK, Win32/Kryptik.CYLL, Win32/Kryptik.CYLM, Win32/Kryptik.CYLN, Win32/Kryptik.CYLO, Win32/Kryptik.CYLP, Win32/Kryptik.CYLQ, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DU, Win32/Qadars.AB, Win32/Qbot.BG, Win32/Rbot, Win32/Redyms.AL, Win32/Remtasu.AE, Win32/Reveton.AL, Win32/Shell.E (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB(2), Win32/Spy.Zbot.YW (2), Win32/Tagak.P, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Delf.OIP, Win32/TrojanDropper.Delf.OIQ, Win32/VB.ODS (2), Win32/Virut.NHJ, Win64/Kryptik.LF, Win64/Simda.B

NOD32定義ファイル:11172 (2015/02/14 00:16)
Java/Exploit.Agent.SAD, JS/Exploit.Agent.NIW, JS/ExtenBro.FBook.FJ (3), JS/Iframe.LK, Linux/Meche.G, MSIL/Adware.Popdeals.A (4), MSIL/Agent.JO(2), MSIL/Agent.QDA (2), MSIL/Agent.XR, MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.BC, MSIL/Bladabindi.CM, MSIL/Bladabindi.F(2), MSIL/FakeTool.ADF (2), MSIL/Hoax.Agent.NBE, MSIL/Injector.HWK, MSIL/Injector.HWL, MSIL/IRCBot.CN (2), MSIL/Kryptik.BCF, MSIL/NanoCore.B(2), MSIL/PSW.Agent.NEX, MSIL/PSW.Agent.PAA, MSIL/PSW.Agent.PAB, MSIL/PSW.Agent.PAC, MSIL/PSW.OnLineGames.AEX, MSIL/PSW.OnLineGames.AEY, MSIL/PSW.OnLineGames.AEZ, MSIL/PSW.OnLineGames.AFA, MSIL/Spy.Agent.ACN(2), MSIL/Spy.Agent.ACO (2), MSIL/Spy.Agent.ACP, MSIL/Spy.Agent.PM, MSIL/TrojanDownloader.Agent.ALA, MSIL/TrojanDownloader.Small.SX, OSX/Adware.Yontoo.I (2), OSX/Hider.A (2), TrojanDownloader.Agent.NEF(2), VBS/Agent.NDH, Win32/AdClicker.NBH (2), Win32/Adware.FileTour.OB(2), Win32/Adware.Gertokr.G, Win32/Adware.ICLoader.GO (2), Win32/Adware.Pirrit.S (2), Win32/Bicololo.A (4), Win32/Boaxxe.BR, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DI (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Injector.BUNJ, Win32/Injector.BUNK, Win32/Injector.BUNL, Win32/Kelihos.G, Win32/Korplug.EW, Win32/Korplug.EX, Win32/Kryptik.CYKN, Win32/Kryptik.CYKO, Win32/Kryptik.CYKP, Win32/Kryptik.CYKQ, Win32/Kryptik.CYKR, Win32/Kryptik.CYKS, Win32/Kryptik.CYKT, Win32/Kryptik.CYKU, Win32/Kryptik.CYKV, Win32/Kryptik.CYKW, Win32/Kryptik.CYKX, Win32/Kryptik.CYKY, Win32/Kryptik.CYKZ, Win32/Kryptik.CYLA, Win32/Neurevt.G, Win32/PSW.Fareit.A(3), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU(2), Win32/Reveton.AL, Win32/Simda.B, Win32/Spy.Banker.ABYN (2), Win32/Spy.POSCardStealer.AJ, Win32/Spy.Zbot.ACB, Win32/Syndicasec.G(3), Win32/TrojanClicker.VB.OGK (2), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.Autoit.IA (2), Win32/VB.ODR (2)

NOD32定義ファイル:11171 (2015/02/13 21:18)
Android/Agent.FB, Android/Locker.Y (2), Android/Obfus.Q (2), Android/Obfus.R(2), Android/SMForw.GY (2), Android/Spy.Fiforeg.A (4), Android/Spy.Fiforeg.B(3), HTML/Phishing.Gen, JS/Kryptik.ATW, JS/Spy.Banker.AY (2), Linux/Roopre.D, Linux/Small.NAS, MSIL/Adware.Pirrit.A, MSIL/Agent.QBC, MSIL/Agent.QCO (2), MSIL/Agent.QCZ (3), MSIL/Agent.XQ (2), MSIL/Bladabindi.AY, MSIL/Bladabindi.BC(6), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.DZ (3), MSIL/Bladabindi.F (5), MSIL/Bladabindi.O, MSIL/FakeTool.ADE, MSIL/Injector.HWD, MSIL/Injector.HWE, MSIL/Injector.HWF, MSIL/Injector.HWG, MSIL/Injector.HWH, MSIL/Injector.HWI, MSIL/Injector.HWJ, MSIL/Kryptik.BCE, MSIL/Packed.DeepSea.I, MSIL/PSW.Agent.OZW, MSIL/PSW.Agent.OZX (2), MSIL/PSW.Agent.OZY, MSIL/PSW.Agent.OZZ (2), MSIL/Spy.Agent.ACM, MSIL/Spy.Keylogger.AUG (2), MSIL/Spy.Keylogger.AUH (2), MSIL/Steamazo.AF (2), MSIL/Stimilik.FJ, MSIL/TrojanDownloader.Agent.AKW (2), MSIL/TrojanDownloader.Agent.AKX, MSIL/TrojanDownloader.Agent.AKY, MSIL/TrojanDownloader.Agent.AKZ(2), MSIL/TrojanDropper.Agent.BNI (2), MSIL/TrojanDropper.Agent.BNJ, MSIL/TrojanDropper.Agent.BNK, MSIL/TrojanDropper.Agent.BNL, PHP/Faketool.BN(6), SWF/Exploit.CVE-2015-0313.C (2), SWF/TrojanDownloader.Esaprof.A, TrojanDownloader.Agent.NEE, VBA/TrojanDownloader.Agent.IA, VBA/TrojanDownloader.Agent.IB, VBA/TrojanDownloader.Agent.IC, VBA/TrojanDropper.Agent.R (2), VBS/Agent.NDH (2), VBS/Agent.NLE, Win32/Adware.FileTour.OB, Win32/Adware.ICLoader.GN (2), Win32/Adware.LoadMoney.AFU (2), Win32/Agent.QKJ, Win32/Agent.QXK (4), Win32/Agent.RYR, Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Dewnad.AM(2), Win32/Dorkbot.B (2), Win32/Dridex.H, Win32/Dridex.J (2), Win32/Exploit.CVE-2012-0158.LX, Win32/Exploit.CVE-2013-0074.EV, Win32/FakeTool.BF, Win32/Farfli.BGB (2), Win32/Farfli.DZ, Win32/Filecoder.DI, Win32/Fynloski.AA (7), Win32/Fynloski.AM (4), Win32/Glupteba.M, Win32/HackTool.Agent.NBQ, Win32/Injector.Autoit.BHD, Win32/Injector.BUNA, Win32/Injector.BUNB, Win32/Injector.BUNC, Win32/Injector.BUND (2), Win32/Injector.BUNE, Win32/Injector.BUNF, Win32/Injector.BUNG, Win32/Injector.BUNH, Win32/Injector.BUNI, Win32/Kelihos.G, Win32/Kryptik.CYJS, Win32/Kryptik.CYJT, Win32/Kryptik.CYJU, Win32/Kryptik.CYJV, Win32/Kryptik.CYJW, Win32/Kryptik.CYJX, Win32/Kryptik.CYJY, Win32/Kryptik.CYJZ, Win32/Kryptik.CYKA, Win32/Kryptik.CYKB, Win32/Kryptik.CYKC, Win32/Kryptik.CYKD, Win32/Kryptik.CYKE, Win32/Kryptik.CYKF, Win32/Kryptik.CYKG, Win32/Kryptik.CYKH, Win32/Kryptik.CYKI, Win32/Kryptik.CYKJ, Win32/Kryptik.CYKK, Win32/Kryptik.CYKL, Win32/Kryptik.CYKM, Win32/Laziok.A, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT (2), Win32/PSW.VB.NIS (3), Win32/Redyms.AL, Win32/Reveton.AL, Win32/Simda.B, Win32/Small.FB, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABYL (3), Win32/Spy.Banker.ABYM (2), Win32/Spy.Shiz.NCO (2), Win32/Spy.VB.NZP(2), Win32/Spy.Weecnaw.A (4), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.VBK, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK (3), Win32/TrojanProxy.Agent.NUE, Win32/Trustezeb.K, Win64/Bedep.C, Win64/Dridex.C, Win64/Kryptik.LD, Win64/Kryptik.LE

NOD32定義ファイル:11170 (2015/02/13 18:06)
Android/Spy.Fiforeg.A (3), Android/Spy.Fiforeg.B, Android/TrojanDownloader.FakeInst.BS (2), Android/TrojanSMS.Agent.BAS(2), Android/TrojanSMS.Agent.BAT, BAT/CoinMiner.EX, BAT/CoinMiner.JL, Linux/Flooder.Agent.AT (2), MSIL/Agent.QCY (3), MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.AS, MSIL/Bladabindi.AY, MSIL/Bladabindi.BC (12), MSIL/Bladabindi.CM (3), MSIL/Bladabindi.F (4), MSIL/Injector.HVX, MSIL/Injector.HVY, MSIL/Injector.HVZ, MSIL/Injector.HWA, MSIL/Injector.HWB, MSIL/Injector.HWC, MSIL/Kryptik.BCD, MSIL/NanoCore.B (6), MSIL/PSW.CoinStealer.V (2), MSIL/PSW.Steam.IR, MSIL/Riskware.Crypter.DN, MSIL/Spy.Agent.ACL, MSIL/Spy.Agent.BP, MSIL/TrojanDownloader.Agent.AKV, MSIL/TrojanDownloader.Agent.NV, MSIL/TrojanDownloader.Small.SW, MSIL/TrojanDownloader.Tiny.JJ (2), MSIL/TrojanDropper.Agent.ARI, SWF/TrojanDownloader.Esaprof.A, TrojanDownloader.Agent.NEC (2), TrojanDownloader.Agent.NED (2), VBS/Agent.NDH, Win32/Adware.ConvertAd.AC(2), Win32/Adware.ICLoader.GM, Win32/Agent.ONC, Win32/Agent.QKJ, Win32/Agent.VPS, Win32/Filecoder.CO (2), Win32/Fleercivet.AA, Win32/Fynloski.AA (7), Win32/Fynloski.AM (2), Win32/Hupigon (2), Win32/Injector.BUKV, Win32/Injector.BUMP, Win32/Injector.BUMS, Win32/Injector.BUMT, Win32/Injector.BUMU, Win32/Injector.BUMV, Win32/Injector.BUMW (2), Win32/Injector.BUMX, Win32/Injector.BUMY(3), Win32/Injector.BUMZ, Win32/Kasidet.AA (2), Win32/Kryptik.CYJL, Win32/Kryptik.CYJM, Win32/Kryptik.CYJN, Win32/Kryptik.CYJO, Win32/Kryptik.CYJP, Win32/Kryptik.CYJQ, Win32/Kryptik.CYJR, Win32/Neurevt.B (2), Win32/PSW.Agent.NZS, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.VB.NIS (2), Win32/Reveton.AL, Win32/RiskWare.HackAV.II, Win32/Simda.B, Win32/Spatet.A (2), Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ABYK (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Tinba.BA, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Bredolab.CB(3), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QVE, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYT, Win32/Trustezeb.K

NOD32定義ファイル:11169 (2015/02/13 13:30)
MSIL/Bladabindi.BC (8), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, Win32/Adware.FileTour.OB, Win32/Battdil.I, Win32/Delf.AJQ, Win32/Dorkbot.B (2), Win32/Emotet.AD (2), Win32/Exploit.CVE-2013-3660.L(2), Win32/Filecoder.CO (4), Win32/Hyndeks.AA, Win32/Injector.BUML, Win32/Injector.BUMM, Win32/Injector.BUMN, Win32/Injector.BUMO, Win32/Injector.BUMP, Win32/Injector.BUMQ, Win32/Injector.BUMR, Win32/Kryptik.CYIX, Win32/Kryptik.CYIY, Win32/Kryptik.CYIZ, Win32/Kryptik.CYJA, Win32/Kryptik.CYJB, Win32/Kryptik.CYJC, Win32/Kryptik.CYJD, Win32/Kryptik.CYJE, Win32/Kryptik.CYJF, Win32/Kryptik.CYJG, Win32/Kryptik.CYJH, Win32/Kryptik.CYJI, Win32/Kryptik.CYJJ, Win32/Kryptik.CYJK, Win32/LockScreen.AVP, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (3), Win32/PSW.Tibia.NIC, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Simda.B, Win32/Spatet.E, Win32/Spy.Shiz.NCO (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BB (3), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NUE

NOD32定義ファイル:11168 (2015/02/13 07:45)
MSIL/Adware.PullUpdate.L.gen, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC(4), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F(2), MSIL/Bladabindi.O, MSIL/Injector.HVV, MSIL/Injector.HVW, MSIL/Kryptik.BCC, MSIL/PSW.Agent.NEX, OSX/Adware.Genieo.T (2), OSX/KeyLogger.AoboKeylogger.O (2), OSX/KeyLogger.AoboKeylogger.P (2), OSX/OpinionSpy.H (2), PHP/C99Shell.NAY, PHP/IRCBot.NAV, Python/Agent.I (2), Win32/Adware.FileTour.OA, Win32/Boaxxe.BR, Win32/Delf.AJQ, Win32/Fynloski.AA, Win32/Hyndeks.AA, Win32/Injector.BUMD, Win32/Injector.BUME, Win32/Injector.BUMF, Win32/Injector.BUMG, Win32/Injector.BUMH, Win32/Injector.BUMI, Win32/Injector.BUMJ, Win32/Injector.BUMK, Win32/Kryptik.CYIC, Win32/Kryptik.CYID, Win32/Kryptik.CYIE, Win32/Kryptik.CYIF, Win32/Kryptik.CYIG, Win32/Kryptik.CYIH, Win32/Kryptik.CYII, Win32/Kryptik.CYIJ, Win32/Kryptik.CYIK, Win32/Kryptik.CYIL, Win32/Kryptik.CYIM, Win32/Kryptik.CYIN, Win32/Kryptik.CYIO, Win32/Kryptik.CYIP, Win32/Kryptik.CYIQ, Win32/Kryptik.CYIR, Win32/Kryptik.CYIS, Win32/Kryptik.CYIT, Win32/Kryptik.CYIU, Win32/Kryptik.CYIV, Win32/Kryptik.CYIW, Win32/PSW.Papras.DT, Win32/Qbot.BG (2), Win32/Reveton.AL (2), Win32/Simda.B(2), Win32/Spatet.I, Win32/Spy.Zbot.AAQ, Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.UXB(2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K, Win64/ProxyBot.A (2)

NOD32定義ファイル:11167 (2015/02/13 03:53)
Android/TrojanSMS.Agent.BAR (2), ASP/FileUpload.C (2), ASP/FileUpload.D, MSIL/Hoax.Agent.NBD, MSIL/Injector.HVT, MSIL/Injector.HVU, MSIL/TrojanDownloader.Agent.AKT, MSIL/TrojanDownloader.Agent.AKU, OSX/KeyLogger.AoboKeylogger.G, OSX/KeyLogger.AoboKeylogger.L, PHP/C99Shell.NAX, PHP/IRCBot.NAU, PHP/PSW.Agent.KH (3), PHP/PSW.Agent.KI(2), VBA/TrojanDownloader.Agent.HS, Win32/Adware.FileTour.OA, Win32/Adware.iBryte.CC, Win32/Adware.ICLoader.GL, Win32/Adware.Similagro.A, Win32/Agent.QMH, Win32/Delf.ALU (2), Win32/Exploit.CVE-2013-3660.L(2), Win32/Farfli.BKP (2), Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Fleercivet.AA, Win32/HackTool.Delf.NCP (2), Win32/HackTool.VB.NBT, Win32/Hupigon(3), Win32/Hupigon.NPP, Win32/Injector.BULY, Win32/Injector.BULZ, Win32/Injector.BUMA, Win32/Injector.BUMB, Win32/Injector.BUMC, Win32/Iroffer, Win32/Korplug.ES (2), Win32/Korplug.ET (3), Win32/Korplug.EU(2), Win32/Korplug.EV, Win32/Kryptik.CYHI, Win32/Kryptik.CYHJ, Win32/Kryptik.CYHK, Win32/Kryptik.CYHL, Win32/Kryptik.CYHM, Win32/Kryptik.CYHN, Win32/Kryptik.CYHO, Win32/Kryptik.CYHP, Win32/Kryptik.CYHQ, Win32/Kryptik.CYHR, Win32/Kryptik.CYHS, Win32/Kryptik.CYHT, Win32/Kryptik.CYHU, Win32/Kryptik.CYHV, Win32/Kryptik.CYHW (2), Win32/Kryptik.CYHX, Win32/Kryptik.CYHY, Win32/Kryptik.CYHZ, Win32/Kryptik.CYIA, Win32/Kryptik.CYIB, Win32/Neurevt.B, Win32/Neurevt.G, Win32/Optix.Pro.NAL, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/Rbot, Win32/Redyms.AL, Win32/Reudor.B (2), Win32/Reveton.AL, Win32/RiskWare.HackAV.QB, Win32/Seed.AA, Win32/Simda.B, Win32/Small.NKZ, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.KeyLogger.OUE, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.VEO, Win32/TrojanDownloader.Banload.VER(2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B(3), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/Zdemon.AA (2), Win64/Bedep.C, Win64/Kryptik.LC

NOD32定義ファイル:11166 (2015/02/13 00:33)
Android/Agent.JM (2), Android/Spy.Fiforeg.A (4), Android/Spy.Luespy.A(2), Android/TrojanDropper.Agent.BH, Android/TrojanDropper.Agent.BI, Android/TrojanSMS.Agent.BAP (2), Android/TrojanSMS.Agent.BAQ(2), HTML/Phishing.Gen, HTML/Refresh.BO, JS/Bondat.A, JS/Exploit.Agent.NIV, Linux/Agent.BN (2), Linux/Meche.A, Linux/Roopre.A (2), MSIL/Autorun.Spy.Agent.AU (6), MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Bladabindi.F(5), MSIL/Bladabindi.O, MSIL/FakeTool.ADC, MSIL/FakeTool.ADD, MSIL/Hoax.FakeHack.PT, MSIL/Injector.HVP, MSIL/Injector.HVQ, MSIL/Injector.HVR, MSIL/Injector.HVS, MSIL/Kryptik.BBZ, MSIL/Kryptik.BCA, MSIL/Kryptik.BCB, MSIL/LockScreen.MW, MSIL/PSW.Agent.NEX, MSIL/PSW.Agent.OZV, MSIL/PSW.OnLineGames.AEW, MSIL/Spy.Agent.QN, MSIL/TrojanDownloader.Agent.AKM (3), MSIL/TrojanDownloader.Tiny.CE, MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.BNH, NSIS/StartPage.CH(2), NSIS/TrojanDownloader.Grinidou.B (6), SWF/Exploit.CVE-2015-0313.B(2), VBA/TrojanDownloader.Agent.HY, Win32/Adware.AdService.AD, Win32/Adware.FileTour.OA, Win32/Adware.ICLoader.GK (2), Win32/Adware.Illyx, Win32/Adware.LoadMoney.AFT (2), Win32/Adware.Similagro.A (6), Win32/Adware.Similagro.B (6), Win32/Adware.Similagro.C (5), Win32/Agent.DKR, Win32/Agent.NTU, Win32/Agent.PLH, Win32/Agent.WPO, Win32/Agent.WUE, Win32/Agent.WUQ (2), Win32/AutoRun.Agent.AOB, Win32/Battdil.I, Win32/Bifrose.NMP, Win32/Boaxxe.BR, Win32/Dokstormac.AC, Win32/Farfli.BKG, Win32/Farfli.BO, Win32/Farfli.DO, Win32/Filecoder.CO, Win32/Filecoder.EM, Win32/Filecoder.NCX (2), Win32/Fynloski.AA, Win32/Injector.BTZI, Win32/Injector.BULR, Win32/Injector.BULS, Win32/Injector.BULT, Win32/Injector.BULU, Win32/Injector.BULV, Win32/Injector.BULW, Win32/Injector.BULX, Win32/KillAV.NRT, Win32/Kryptik.CYGP, Win32/Kryptik.CYGQ, Win32/Kryptik.CYGR, Win32/Kryptik.CYGS, Win32/Kryptik.CYGT, Win32/Kryptik.CYGU, Win32/Kryptik.CYGV, Win32/Kryptik.CYGW, Win32/Kryptik.CYGX, Win32/Kryptik.CYGY, Win32/Kryptik.CYGZ, Win32/Kryptik.CYHA, Win32/Kryptik.CYHB, Win32/Kryptik.CYHC, Win32/Kryptik.CYHD, Win32/Kryptik.CYHE, Win32/Kryptik.CYHF, Win32/Kryptik.CYHG, Win32/Kryptik.CYHH, Win32/Neurevt.G, Win32/Poison.CPB, Win32/PSW.Agent.NZR (2), Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DT(3), Win32/PSW.Papras.DU (3), Win32/PSW.QQPass.OVJ, Win32/PSW.VB.NNO, Win32/Qbot.BG, Win32/Reveton.AL, Win32/Rootkit.Tiny.A, Win32/Simda.B, Win32/Small.NNI, Win32/Spy.Banker.ABYI (2), Win32/Spy.Banker.ABYJ(2), Win32/Spy.Delf.PZA (2), Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.AHM (2), Win32/TrojanDownloader.Autoit.NXL (2), Win32/TrojanDownloader.Autoit.NXM (2), Win32/TrojanDownloader.Banload.ULD (2), Win32/TrojanDownloader.Banload.VEQ(3), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BBD(3), Win32/TrojanDownloader.Delf.BBM (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.AJE (2), Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.QYA (2), Win32/TwichBot.A (2), Win32/VB.ODP (2), Win32/VB.ODQ (2), Win64/Kryptik.LB

NOD32定義ファイル:11165 (2015/02/12 21:13)
Android/LockScreen.Jisut.F (2), Android/SMForw.GX (2), Android/Spy.Fiforeg.A(16), Android/Spy.SmsSpy.BB (2), Android/TrojanSMS.Agent.AWO (8), Android/TrojanSMS.Erop.Z (2), JS/Kryptik.ATX, JS/TrojanDownloader.Agent.OAD, Linux/Agent.L, Linux/Svirut.A (6), MSIL/Agent.QCX, MSIL/Agent.XP, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.DZ (2), MSIL/Bladabindi.F(2), MSIL/FakeTool.ADB (2), MSIL/HackTool.BruteForce.EY, MSIL/HackTool.DoSer.AU, MSIL/Injector.HVM, MSIL/Injector.HVN, MSIL/Injector.HVO, MSIL/Kryptik.BBY, MSIL/PSW.Agent.OZU, MSIL/PSW.Steam.IX (2), MSIL/Spy.Agent.ACJ, MSIL/Spy.Agent.ACK(2), MSIL/Spy.Keylogger.AUF (2), MSIL/TrojanDownloader.Agent.AKR, MSIL/TrojanDownloader.Agent.AKS, PHP/C99Shell.NAW, PHP/Mailar.E, PHP/PhpSpy.B, PHP/WebShell.NBR, Python/Rozena.E (3), REG/Startup.P, Ruby/Rozena.A, TrojanDownloader.Agent.NEA, TrojanDownloader.Agent.NEB(2), VBA/TrojanDownloader.Agent.HT, VBA/TrojanDownloader.Agent.HX, VBS/Agent.NDH, VBS/Runner.NDB, VBS/Starter.NAW, Win32/Adware.AdService.AC(2), Win32/Adware.AdService.AD (2), Win32/Adware.AdService.AE(2), Win32/Adware.AdService.AF (2), Win32/Adware.ConvertAd.AB (2), Win32/Adware.FileTour.OA (2), Win32/Adware.LoadMoney.AFS, Win32/Agent.QXI(4), Win32/Agent.QXJ (2), Win32/Agent.WQO, Win32/Agent.WUI, Win32/Battdil.I, Win32/Bedep.C, Win32/Delf.ALT (2), Win32/Delf.SNY(2), Win32/Dridex.H, Win32/Dridex.J, Win32/Exploit.CVE-2012-0158.LV, Win32/Exploit.CVE-2012-0158.LW, Win32/Filecoder.CQ, Win32/Filecoder.DI, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Injector.BUIA, Win32/Injector.BULG, Win32/Injector.BULH, Win32/Injector.BULI, Win32/Injector.BULJ, Win32/Injector.BULK, Win32/Injector.BULL, Win32/Injector.BULM, Win32/Injector.BULN, Win32/Injector.BULO, Win32/Injector.BULP, Win32/Injector.BULQ, Win32/Kelihos.G, Win32/Kelihos.H, Win32/Kryptik.CYGD, Win32/Kryptik.CYGE, Win32/Kryptik.CYGF, Win32/Kryptik.CYGG, Win32/Kryptik.CYGH, Win32/Kryptik.CYGI, Win32/Kryptik.CYGJ, Win32/Kryptik.CYGK, Win32/Kryptik.CYGL, Win32/Kryptik.CYGM, Win32/Kryptik.CYGN, Win32/Kryptik.CYGO, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.VB.NIS, Win32/Remtasu.U, Win32/Reveton.AL, Win32/Rozena.KM (2), Win32/Simda.B, Win32/Spy.Bancos.ADQ (3), Win32/Spy.Banker.ABYG (2), Win32/Spy.Banker.ABYH (2), Win32/Spy.Delf.PYZ (2), Win32/Spy.POSCardStealer.AI (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BA, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.VEP (2), Win32/TrojanDownloader.Delf.BBL, Win32/TrojanDownloader.Delf.SGQ, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.HZ, Win32/TrojanProxy.Agent.NUE, Win64/Bedep.C, Win64/Dridex.C, Win64/Kryptik.KZ, Win64/Kryptik.LA, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11164 (2015/02/12 18:18)
Android/TrojanDownloader.FakeInst.BR (2), JS/ExtenBro.Agent.AM, JS/TrojanDownloader.Nemucod.AA, MSIL/Agent.QCP, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.R (3), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC(6), MSIL/HackTool.Spammer.AU, MSIL/Injector.AVU, MSIL/Injector.HVI, MSIL/Injector.HVJ, MSIL/Injector.HVK, MSIL/Injector.HVL, MSIL/NanoCore.B(2), MSIL/PSW.Agent.OZT, MSIL/Spy.Agent.ACI (3), MSIL/Spy.Agent.JG, MSIL/Spy.Agent.QN, MSIL/TrojanClicker.NBZ (2), MSIL/TrojanDropper.Agent.BNF(2), MSIL/TrojanDropper.Agent.BNG, SWF/Exploit.CVE-2015-0311.Q(4), SWF/Exploit.CVE-2015-0311.U (3), TrojanDownloader.Agent.NDY, TrojanDownloader.Agent.NDZ (2), Win32/Adware.FileTour.NZ (2), Win32/Adware.ICLoader.GJ, Win32/Agent.QXH (2), Win32/Agent.VPS, Win32/Agent.WUE, Win32/AutoRun.Remtasu.E (4), Win32/Bandok.NAN, Win32/Delf.AJG, Win32/Delf.NVT, Win32/Delf.NWG, Win32/Delf.PGC(2), Win32/Delf.SNX (3), Win32/Dorkbot.B (2), Win32/Dridex.J, Win32/Exploit.CVE-2013-3660.A, Win32/ExtenBro.AR (2), Win32/Farfli.BGB(2), Win32/Filecoder.ED, Win32/Filecoder.EM, Win32/Fynloski.AA (4), Win32/Fynloski.AM (2), Win32/Glupteba.M (3), Win32/Injector.BUKZ(2), Win32/Injector.BULA, Win32/Injector.BULB, Win32/Injector.BULC, Win32/Injector.BULD, Win32/Injector.BULE, Win32/Injector.BULF, Win32/Kelihos.G, Win32/Kryptik.CYFR, Win32/Kryptik.CYFS, Win32/Kryptik.CYFT, Win32/Kryptik.CYFU, Win32/Kryptik.CYFV, Win32/Kryptik.CYFW, Win32/Kryptik.CYFX, Win32/Kryptik.CYFY, Win32/Kryptik.CYFZ, Win32/Kryptik.CYGA, Win32/Kryptik.CYGB, Win32/Kryptik.CYGC, Win32/Mebroot.CS (3), Win32/Mebroot.GO, Win32/Peerfrag.DR, Win32/ProxyChanger.TD, Win32/PSW.Delf.ONM (2), Win32/PSW.Delf.ONP (2), Win32/PSW.Fareit.A (7), Win32/PSW.OnLineGames.NRD, Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DT, Win32/PSW.Steam.NBK, Win32/Remtasu.F, Win32/Rovnix.Z, Win32/Small.NKY, Win32/Spatet.I (2), Win32/Spy.Agent.OLJ, Win32/Spy.Banker.ABTY, Win32/Spy.Banker.ABXI (2), Win32/Spy.Banker.ABXJ, Win32/Spy.Weecnaw.A (4), Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.VEN, Win32/TrojanDownloader.Bredolab.CB (4), Win32/TrojanDownloader.Delf.BBK(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Agent.QYH, Win32/TrojanDropper.Agent.QYI, Win32/TrojanDropper.Delf.OIO, Win32/Trustezeb.K (2)

NOD32定義ファイル:11163 (2015/02/12 13:31)
iOS/XAgent.A (11), MSIL/Bladabindi.A (2), MSIL/Bladabindi.BC (8), MSIL/Bladabindi.BH (7), MSIL/Bladabindi.BM, MSIL/Bladabindi.F(5), MSIL/PSW.Steam.IR, MSIL/TrojanClicker.Small.NAR, Win32/Adware.LoadMoney.AFR, Win32/Agent.QMH, Win32/Corkow.AD, Win32/Emotet.AD, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BUKV, Win32/Injector.BUKW, Win32/Injector.BUKX, Win32/Injector.BUKY, Win32/Kelihos.G (2), Win32/Kryptik.CYFG, Win32/Kryptik.CYFH, Win32/Kryptik.CYFI, Win32/Kryptik.CYFJ, Win32/Kryptik.CYFK, Win32/Kryptik.CYFL, Win32/Kryptik.CYFM, Win32/Kryptik.CYFN, Win32/Kryptik.CYFO, Win32/Kryptik.CYFP, Win32/Kryptik.CYFQ, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DF, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tinba.BB (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanProxy.Agent.NUE

NOD32定義ファイル:11162 (2015/02/12 07:37)
MSIL/Injector.HVH, VBA/TrojanDownloader.Agent.FE, Win32/Adware.FileTour.NZ, Win32/Agent.QXG (2), Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Delf.SNW (2), Win32/Exploit.CVE-2013-3660.L (2), Win32/Fleercivet.AA, Win32/Injector.BUKR, Win32/Injector.BUKS, Win32/Injector.BUKT, Win32/Injector.BUKU, Win32/Kelihos.G, Win32/Kryptik.CYEM, Win32/Kryptik.CYEN, Win32/Kryptik.CYEO, Win32/Kryptik.CYEP, Win32/Kryptik.CYEQ, Win32/Kryptik.CYER, Win32/Kryptik.CYES, Win32/Kryptik.CYET, Win32/Kryptik.CYEU, Win32/Kryptik.CYEV, Win32/Kryptik.CYEW, Win32/Kryptik.CYEX, Win32/Kryptik.CYEY, Win32/Kryptik.CYEZ, Win32/Kryptik.CYFA, Win32/Kryptik.CYFB, Win32/Kryptik.CYFC, Win32/Kryptik.CYFD, Win32/Kryptik.CYFE, Win32/Kryptik.CYFF, Win32/Pitou.G (3), Win32/PSW.Fareit.A(2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Reveton.AL, Win32/Rozena.KK, Win32/Rozena.KL (2), Win32/Simda.B, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.YW, Win32/Tinba.BB (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDropper.Agent.QYG (2), Win32/TrojanProxy.Agent.NYT

NOD32定義ファイル:11161 (2015/02/12 03:48)
Android/TrojanSMS.Agent.AWO, Android/TrojanSMS.Agent.AZC, BAT/StartPage.NHG(2), JS/Agent.NMI, JS/Exploit.Agent.NIU, JS/Spy.Banker.AX, Linux/Agent.BM(2), MSIL/Agent.EI, MSIL/Agent.QCR, MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/Hoax.FakeHack.PS (2), MSIL/Injector.HVF, MSIL/Injector.HVG, MSIL/Kryptik.BBW, MSIL/Kryptik.BBX, MSIL/PSW.Agent.NEX, MSIL/PSW.Agent.OZS, MSIL/Spy.Keylogger.AUE, OSX/Ventir.B (4), PHP/Agent.FB, PHP/Agent.NEY, PHP/PhpShell.NBB, PHP/WebShell.NCH (2), Ruby/Rozena.A, VBS/Agent.NDH, Win32/Adware.FileTour.NX, Win32/Adware.LoadMoney.AFQ, Win32/Adware.LoadMoney.RM, Win32/Agent.WQO, Win32/Agent.WUI (2), Win32/Autoit.NUV (2), Win32/AutoRun.IRCBot.DI, Win32/Bandok.NAH, Win32/Battdil.I, Win32/Boaxxe.BR (2), Win32/Delf.ALR, Win32/Exploit.CVE-2012-0158.LT, Win32/Exploit.CVE-2012-0158.LU (3), Win32/Farfli.BKM (2), Win32/Farfli.BKN (2), Win32/Farfli.BKO (2), Win32/Filecoder.Q, Win32/Fynloski.AA (3), Win32/HackTool.Hidd.NAC (7), Win32/HackTool.Hidd.NAD (7), Win32/HackTool.Steam.F (2), Win32/Injector.BUKG, Win32/Injector.BUKH, Win32/Injector.BUKI, Win32/Injector.BUKJ, Win32/Injector.BUKK, Win32/Injector.BUKL, Win32/Injector.BUKM, Win32/Injector.BUKN, Win32/Injector.BUKO, Win32/Injector.BUKP, Win32/Injector.BUKQ, Win32/Kryptik.CYDQ, Win32/Kryptik.CYDR, Win32/Kryptik.CYDS, Win32/Kryptik.CYDT, Win32/Kryptik.CYDU, Win32/Kryptik.CYDV, Win32/Kryptik.CYDW, Win32/Kryptik.CYDX, Win32/Kryptik.CYDY, Win32/Kryptik.CYDZ, Win32/Kryptik.CYEA, Win32/Kryptik.CYEB, Win32/Kryptik.CYEC, Win32/Kryptik.CYED, Win32/Kryptik.CYEE, Win32/Kryptik.CYEF, Win32/Kryptik.CYEG, Win32/Kryptik.CYEH, Win32/Kryptik.CYEI, Win32/Kryptik.CYEJ, Win32/Kryptik.CYEK, Win32/Kryptik.CYEL, Win32/Lethic.AA, Win32/Neurevt.B, Win32/Olmarik.AZH (2), Win32/PSW.Delf.ONN (2), Win32/PSW.Delf.ONO(2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/PSW.QQPass.OVK, Win32/QQWare.CO (2), Win32/RA-based.NBU (2), Win32/Ramnit.A, Win32/Ramnit.BN, Win32/Redosdru.KF, Win32/Rozena.KK, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Banker.AHY, Win32/Spy.Delf.PYX (3), Win32/Spy.Delf.PYY (2), Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.ACB (3), Win32/Tagak.O, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NUE, Win32/TrojanDownloader.Autoit.NXK (2), Win32/TrojanDownloader.Banload.VDK, Win32/TrojanDownloader.Banload.VEM(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.QYF(2), Win32/TrojanDropper.Autoit.HU, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWO, Win64/Bedep.C, Win64/Kryptik.KY

NOD32定義ファイル:11160 (2015/02/12 00:14)
Android/GGTrack.J (2), Android/SMForw.GW (2), BAT/CoinMiner.JH (2), BAT/CoinMiner.JI (2), BAT/CoinMiner.JJ (2), BAT/CoinMiner.JK (2), JS/Agent.NLI, JS/ExtenBro.Agent.AL, JS/Kilim.CR, JS/Spy.Banker.AW(2), JS/Spy.Banker.AX, Linux/Agent.K, Linux/Powbot.D(2), MSIL/Agent.JM (2), MSIL/Agent.JN, MSIL/Agent.QCV (2), MSIL/Agent.QCW (2), MSIL/HackTool.GameHack.A, MSIL/Injector.HVC, MSIL/Injector.HVD, MSIL/Injector.HVE, MSIL/Kryptik.BBV, MSIL/NanoCore.B, MSIL/Riskware.Crypter.DM, MSIL/Spy.Agent.ACH, MSIL/TrojanDownloader.Agent.AKQ, MSIL/TrojanDownloader.Small.SV (2), MSIL/TrojanDropper.Agent.BNE, OSX/Adware.Spigot.A, PHP/Small.NAX, RAR/Agent.AY, Ruby/Rozena.B (2), VBA/TrojanDownloader.Agent.HW, VBS/Agent.NDH, VBS/TrojanDownloader.Agent.NMF, Win32/Adware.AdService.AA(2), Win32/Adware.AdService.AB (2), Win32/Adware.BHO.NLJ (3), Win32/Adware.CodeClean, Win32/Adware.ICLoader.GI (2), Win32/Adware.IEHlpr, Win32/Adware.Illyx, Win32/Adware.LoadMoney.AFP (2), Win32/Adware.Vapsup.BX(2), Win32/Agent.VQJ, Win32/Agent.WQO (2), Win32/Battdil.I (2), Win32/Dorkbot.B, Win32/Dridex.J, Win32/Exploit.CVE-2010-3333.CA, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Fynloski.AA, Win32/Fynloski.AM (4), Win32/Glupteba.M, Win32/Injector.Autoit.BHA (2), Win32/Injector.Autoit.BHB, Win32/Injector.Autoit.BHC, Win32/Injector.BUJY (2), Win32/Injector.BUJZ, Win32/Injector.BUKA, Win32/Injector.BUKB, Win32/Injector.BUKC, Win32/Injector.BUKD, Win32/Injector.BUKE, Win32/Injector.BUKF, Win32/Kelihos.G, Win32/Kryptik.CYDD, Win32/Kryptik.CYDE, Win32/Kryptik.CYDF, Win32/Kryptik.CYDG, Win32/Kryptik.CYDH, Win32/Kryptik.CYDI, Win32/Kryptik.CYDJ, Win32/Kryptik.CYDK, Win32/Kryptik.CYDL, Win32/Kryptik.CYDM, Win32/Kryptik.CYDN, Win32/Kryptik.CYDO, Win32/Kryptik.CYDP, Win32/Lethic.AF, Win32/Neurevt.B, Win32/PSW.Fareit.A(2), Win32/PSW.Fareit.G, Win32/PSW.OnLineGames.QUV, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Redyms.AL, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.OLH, Win32/Spy.Agent.ONK (5), Win32/Spy.Agent.ONZ, Win32/Spy.Banker.ABFN, Win32/Spy.Banker.ABYE (3), Win32/Spy.Banker.ABYF, Win32/Spy.Banker.ZSS, Win32/Spy.Delf.PYX (2), Win32/Spy.Weecnaw.A (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Tinba.BA, Win32/Tofsee.AX, Win32/TrojanDownloader.Autoit.NXL, Win32/TrojanDownloader.Banload.VEH (2), Win32/TrojanDownloader.Banload.VEI, Win32/TrojanDownloader.Banload.VEJ (2), Win32/TrojanDownloader.Banload.VEK, Win32/TrojanDownloader.Banload.VEL(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.F, Win32/Trustezeb.K (2)

NOD32定義ファイル:11159 (2015/02/11 21:21)
Android/Spy.Fiforeg.A (28), Android/TrojanSMS.Agent.BAM (2), Android/TrojanSMS.Agent.BAN (2), Android/TrojanSMS.Agent.BAO, BAT/MouseDisable.B, BAT/TrojanDownloader.Agent.NGY (2), JS/Kryptik.ATV, MSIL/Agent.QCP, MSIL/Agent.QCS (2), MSIL/Agent.QCT, MSIL/Agent.QCU, MSIL/Agent.XN (2), MSIL/Agent.XO, MSIL/Autorun.Spy.Agent.AU(3), MSIL/Autorun.Spy.Agent.BT (5), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BF (2), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O(2), MSIL/FakeTool.ADA (2), MSIL/Injector.HUY, MSIL/Injector.HUZ, MSIL/Injector.HVA, MSIL/Injector.HVB, MSIL/Kryptik.BBT, MSIL/Kryptik.BBU, MSIL/NanoCore.B, MSIL/Pontoeb.N, MSIL/PSW.Facebook.EQ (2), MSIL/PSW.OnLineGames.AEU (2), MSIL/PSW.OnLineGames.AEV, MSIL/PSW.Steam.GP, MSIL/PSW.Steam.IV (2), MSIL/PSW.Steam.IW (3), MSIL/Spy.Agent.ACH (6), MSIL/TrojanDownloader.Agent.AKO, MSIL/TrojanDownloader.Agent.AKP, MSIL/TrojanDownloader.Small.SU (2), MSIL/TrojanDropper.Agent.BNA, MSIL/TrojanDropper.Agent.BNB, MSIL/TrojanDropper.Agent.BNC (2), MSIL/TrojanDropper.Agent.BND (2), MSIL/TrojanDropper.Small.CI, MSIL/TrojanDropper.Small.CJ (2), SWF/TrojanDownloader.Esaprof.A, TrojanDownloader.Agent.NDX, VBA/TrojanDownloader.Agent.HT, VBA/TrojanDownloader.Agent.HU, VBA/TrojanDownloader.Agent.HV, VBS/Agent.NDH(3), VBS/Agent.NGO, VBS/BadJoke.BR, VBS/Jenxcus.C, VBS/Kryptik.EA, VBS/Kryptik.EB, Win32/Adware.AdService.Y (2), Win32/Adware.AdService.Z(2), Win32/Adware.FileTour.NX, Win32/Adware.ICLoader.GH (2), Win32/Adware.LoadMoney.AFO, Win32/Adware.MultiPlug.EW, Win32/Agent.WTA, Win32/Agent.WUU, Win32/Autoit.NUW (2), Win32/AutoRun.VB.BJD (2), Win32/Bandok.NAN, Win32/Bedep.C, Win32/Delf.AJG, Win32/Delf.OGV, Win32/Dridex.H, Win32/Dridex.J, Win32/Exploit.CVE-2013-0074.EU, Win32/Fynloski.AA (3), Win32/Fynloski.AM (4), Win32/Injector.BUJO, Win32/Injector.BUJP, Win32/Injector.BUJQ, Win32/Injector.BUJR, Win32/Injector.BUJS, Win32/Injector.BUJT, Win32/Injector.BUJU, Win32/Injector.BUJV, Win32/Injector.BUJW, Win32/Injector.BUJX, Win32/Kasidet.AA, Win32/Kryptik.CYCG, Win32/Kryptik.CYCH, Win32/Kryptik.CYCI, Win32/Kryptik.CYCJ, Win32/Kryptik.CYCK, Win32/Kryptik.CYCL, Win32/Kryptik.CYCM, Win32/Kryptik.CYCN, Win32/Kryptik.CYCO, Win32/Kryptik.CYCP, Win32/Kryptik.CYCQ, Win32/Kryptik.CYCR, Win32/Kryptik.CYCS, Win32/Kryptik.CYCT, Win32/Kryptik.CYCU, Win32/Kryptik.CYCV, Win32/Kryptik.CYCW, Win32/Kryptik.CYCX, Win32/Kryptik.CYCY, Win32/Kryptik.CYCZ, Win32/Kryptik.CYDA, Win32/Kryptik.CYDB, Win32/Kryptik.CYDC, Win32/LockScreen.ATZ (2), Win32/PSW.Fareit.A (5), Win32/PSW.Papras.DS(3), Win32/PSW.Tibia.NLI, Win32/Remtasu.G (2), Win32/Reveton.AL, Win32/Rovnix.Z (3), Win32/Simda.B, Win32/Spatet.T (3), Win32/Spy.Banker.ABOD, Win32/Spy.Banker.ABYB (2), Win32/Spy.Banker.ABYC, Win32/Spy.Banker.ABYD, Win32/Spy.Weecnaw.A (4), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB (3), Win32/Tinba.BA, Win32/Tinba.BB (3), Win32/TrojanDownloader.Agent.AHM (5), Win32/TrojanDownloader.Banload.URV, Win32/TrojanDownloader.Banload.VEF (2), Win32/TrojanDownloader.Banload.VEG, Win32/TrojanDownloader.Bredolab.CB(2), Win32/TrojanDownloader.Delf.BAN, Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Delf.NQD (2), Win32/TrojanDropper.FlyStudio.AF, Win32/Trustezeb.J, Win32/VB.RTT, Win32/Virlock.I, Win64/Dridex.C, Win64/Kryptik.KX

NOD32定義ファイル:11158 (2015/02/11 18:13)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.F(4), MSIL/Injector.HUT, MSIL/Injector.HUU, MSIL/Injector.HUV, MSIL/Injector.HUW, MSIL/Injector.HUX, MSIL/PSW.Steam.IR, MSIL/Spy.Agent.ACG, MSIL/Spy.Agent.JG, MSIL/Spy.Agent.QN, MSIL/TrojanDownloader.Small.ST(2), MSIL/TrojanDropper.Agent.AFY (2), MSIL/TrojanDropper.Agent.AHC(3), MSIL/TrojanDropper.Agent.BNA (2), MSIL/TrojanDropper.Small.CI(2), Win32/Adware.ConvertAd.AA (2), Win32/Adware.ICLoader.GG, Win32/Adware.MultiPlug.EV, Win32/Battdil.I, Win32/Delf.ALQ (2), Win32/Filecoder.DV (3), Win32/Fynloski.AA (9), Win32/Fynloski.AM (3), Win32/Glupteba.AF, Win32/Injector.Autoit.BGZ, Win32/Injector.BUIH, Win32/Injector.BUJJ, Win32/Injector.BUJK, Win32/Injector.BUJL, Win32/Injector.BUJM, Win32/Injector.BUJN, Win32/Kryptik.CYCA, Win32/Kryptik.CYCB, Win32/Kryptik.CYCC, Win32/Kryptik.CYCD, Win32/Kryptik.CYCE, Win32/Kryptik.CYCF, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Tibia.NLI, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Sednit.Q (2), Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Agent.NYU (2), Win32/Spy.Banker.ABYA, Win32/Spy.KeyLogger.OTU (2), Win32/Spy.Shiz.NCO, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Tagak.O, Win32/Tofsee.AX, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K (4), Win32/VB.NJJ

NOD32定義ファイル:11157 (2015/02/11 13:29)
MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F(5), Win32/Adware.FileTour.NX, Win32/Adware.LoadMoney.RM, Win32/Adware.MultiPlug.EU, Win32/Agent.WUS, Win32/Agent.WUT, Win32/Boaxxe.BR, Win32/Filecoder.DI (2), Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.BUJE, Win32/Injector.BUJF, Win32/Injector.BUJG, Win32/Injector.BUJH, Win32/Injector.BUJI, Win32/Kryptik.CYBO, Win32/Kryptik.CYBP, Win32/Kryptik.CYBQ, Win32/Kryptik.CYBR, Win32/Kryptik.CYBS, Win32/Kryptik.CYBT, Win32/Kryptik.CYBU, Win32/Kryptik.CYBV, Win32/Kryptik.CYBW, Win32/Kryptik.CYBX, Win32/Kryptik.CYBY, Win32/Kryptik.CYBZ, Win32/Neurevt.G (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Shiz.NCO (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.BCA, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanProxy.Agent.NWN (2), Win32/Trustezeb.J, Win32/Trustezeb.K, Win64/Bedep.C, Win64/Kryptik.KW

NOD32定義ファイル:11156 (2015/02/11 07:42)
MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.A, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/HackTool.Agent.FK, MSIL/Injector.HUQ, MSIL/Injector.HUR, MSIL/Injector.HUS, SWF/Exploit.CVE-2015-0311.T (2), Win32/Adware.FileTour.NX (3), Win32/Adware.FileTour.NY, Win32/Adware.LoadMoney.AFN, Win32/Agent.VPS, Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Delf.SNV (2), Win32/Dorkbot.B, Win32/Enchanim.E, Win32/Farfli.BKL (2), Win32/Filecoder.CO(2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.Autoit.BGY, Win32/Injector.BUIR, Win32/Injector.BUIS, Win32/Injector.BUIT, Win32/Injector.BUIU, Win32/Injector.BUIV, Win32/Injector.BUIW, Win32/Injector.BUIX, Win32/Injector.BUIY, Win32/Injector.BUIZ, Win32/Injector.BUJA, Win32/Injector.BUJB, Win32/Injector.BUJC, Win32/Injector.BUJD, Win32/Kryptik.CYAO, Win32/Kryptik.CYAP, Win32/Kryptik.CYAQ, Win32/Kryptik.CYAR, Win32/Kryptik.CYAS, Win32/Kryptik.CYAT, Win32/Kryptik.CYAU, Win32/Kryptik.CYAV, Win32/Kryptik.CYAW, Win32/Kryptik.CYAX, Win32/Kryptik.CYAY, Win32/Kryptik.CYAZ, Win32/Kryptik.CYBA, Win32/Kryptik.CYBB, Win32/Kryptik.CYBC, Win32/Kryptik.CYBD, Win32/Kryptik.CYBE, Win32/Kryptik.CYBF, Win32/Kryptik.CYBG, Win32/Kryptik.CYBH, Win32/Kryptik.CYBI, Win32/Kryptik.CYBJ, Win32/Kryptik.CYBK, Win32/Kryptik.CYBL, Win32/Kryptik.CYBM, Win32/Kryptik.CYBN, Win32/Neurevt.B, Win32/Neurevt.G, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Tibia.NIC, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/ServStart.AD, Win32/Simda.B, Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.YW, Win32/Tinba.BB(2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanProxy.Agent.NWN, Win32/Virut.NHD

NOD32定義ファイル:11155 (2015/02/11 03:39)
Android/DRing.B (2), BAT/Agent.OAD, MSIL/Autorun.Agent.HX (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/HackTool.Crypter.HI(2), MSIL/Injector.HUP, MSIL/PSW.Steam.IS, PHP/C99Shell.F(2), VBA/TrojanDownloader.Agent.HS, Win32/Adware.Agent.NOB, Win32/Adware.BHO.NLH (2), Win32/Adware.BHO.NLI, Win32/Adware.DoublePoint (2), Win32/Adware.FileTour.NU, Win32/Adware.FileTour.NX, Win32/Adware.ICLoader.GF(2), Win32/Adware.Spia.B (2), Win32/Adware.Vapsup.BW (2), Win32/Agent.QXF(2), Win32/AutoRun.VB.BKJ, Win32/Battdil.I, Win32/Bedep.C, Win32/Bflient.Y, Win32/BHO.OIE, Win32/Boaxxe.BR (2), Win32/Delf.SNT (2), Win32/Delf.SNU, Win32/Filecoder.DG (2), Win32/Filecoder.DI, Win32/Fleercivet.AA, Win32/Glupteba.M, Win32/Injector.BUII, Win32/Injector.BUIN, Win32/Injector.BUIO, Win32/Injector.BUIP, Win32/Injector.BUIQ, Win32/Kasidet.AA, Win32/Kryptik.CXZW, Win32/Kryptik.CXZX, Win32/Kryptik.CXZY, Win32/Kryptik.CXZZ, Win32/Kryptik.CYAA, Win32/Kryptik.CYAB, Win32/Kryptik.CYAC, Win32/Kryptik.CYAD, Win32/Kryptik.CYAE, Win32/Kryptik.CYAF, Win32/Kryptik.CYAG, Win32/Kryptik.CYAH, Win32/Kryptik.CYAI, Win32/Kryptik.CYAJ, Win32/Kryptik.CYAK, Win32/Kryptik.CYAL, Win32/Kryptik.CYAM, Win32/Kryptik.CYAN, Win32/Packed.Armadillo.AD, Win32/Packed.Armadillo.AE, Win32/Packed.Armadillo.AF, Win32/Pronny.MR, Win32/Pronny.MS, Win32/ProxyChanger.TC, Win32/PSW.Fareit.A, Win32/PSW.Papras.DF, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU(2), Win32/PSW.Tibia.NLI, Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/Qhost, Win32/Remtasu.U, Win32/Sednit.P (2), Win32/ServStart.AD, Win32/Spy.Bancos.ADO, Win32/Spy.Bancos.OXO, Win32/Spy.Banker.ABXZ (2), Win32/Spy.KeyLogger.OUD (2), Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/Tinba.BD (3), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Hancitor.B (2), Win32/TrojanDownloader.VB.QRG(2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Waski.I, Win32/TrojanDropper.Agent.PYN, Win32/Virut.NHD, Win32/Virut.NHH, Win32/Virut.NHI

NOD32定義ファイル:11154 (2015/02/11 00:08)
Android/Agent.EE, Android/Spy.Fiforeg.A, Android/TrojanDownloader.FakeInst.BQ(2), Android/TrojanSMS.Agent.BAL (2), BAT/RA-based.BI (2), BAT/StartPage.NHF, JS/Bondat.A, JS/Exploit.Agent.NIS, JS/Exploit.Agent.NIT, JS/ExtenBro.Agent.AK, JS/Spy.Banker.AV (4), Linux/Flooder.Agent.AS(2), MSIL/Agent.QCQ (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.EE, MSIL/FakeTool.ACX (2), MSIL/FakeTool.ACY (2), MSIL/FakeTool.ACZ(2), MSIL/Injector.HUN, MSIL/Injector.HUO, MSIL/PSW.Agent.NEX, MSIL/PSW.OnLineGames.AET, MSIL/PSW.Steam.IU (2), MSIL/Stimilik.FK (2), MSIL/TrojanDownloader.Banload.BU (2), MSIL/TrojanDownloader.Banload.BV (2), MSIL/TrojanDownloader.Banload.BW (2), MSIL/TrojanDownloader.Small.SS, MSIL/TrojanDownloader.Tiny.JI, MSIL/TrojanDropper.Agent.BMZ (2), PDF/Phishing.Agent.P, Win32/Adware.Agent.NOA, Win32/Adware.AutoSearch, Win32/Adware.IEHlpr, Win32/Adware.NewWeb.AN, Win32/Agent.WNI, Win32/Delf.SNR(2), Win32/Exploit.CVE-2013-0074.ET (2), Win32/Exploit.CVE-2013-3660.L, Win32/Fynloski.AA (2), Win32/Injector.BUIE, Win32/Injector.BUIF, Win32/Injector.BUIG, Win32/Injector.BUIH, Win32/Injector.BUIJ, Win32/Injector.BUIK (2), Win32/Injector.BUIL, Win32/Injector.BUIM, Win32/Kasidet.AA, Win32/Kryptik.CXZF, Win32/Kryptik.CXZG, Win32/Kryptik.CXZH, Win32/Kryptik.CXZI, Win32/Kryptik.CXZJ, Win32/Kryptik.CXZK, Win32/Kryptik.CXZL, Win32/Kryptik.CXZM, Win32/Kryptik.CXZN, Win32/Kryptik.CXZO, Win32/Kryptik.CXZP, Win32/Kryptik.CXZQ, Win32/Kryptik.CXZR, Win32/Kryptik.CXZS, Win32/Kryptik.CXZT, Win32/Kryptik.CXZU, Win32/Kryptik.CXZV, Win32/LockScreen.BLD(2), Win32/Poison, Win32/ProxyChanger.TC (2), Win32/PSW.Fareit.A, Win32/PSW.Legendmir.NLA, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Steam.NCY (2), Win32/PSW.VB.NIS, Win32/Ramnit.A, Win32/Redyms.AL(2), Win32/Remtasu.S (2), Win32/Remtasu.U, Win32/Remtasu.V, Win32/Reveton.AL(2), Win32/Rozena.KJ (2), Win32/Simda.B (2), Win32/Spatet.T, Win32/Spy.Banker.ABOF, Win32/Spy.Banker.ABXY (3), Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW (2), Win32/Tagak.P, Win32/Tinba.BB, Win32/TrojanDownloader.Banload.VEE, Win32/TrojanDownloader.Delf.SGP (2), Win32/TrojanDownloader.Elenoocka.B, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF (4), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.FlyStudio.AF, Win32/VB.OMV, Win32/Virut.NHD, Win32/Virut.NHF, Win32/Virut.NHG, Win64/Fleercivet.AA, Win64/Kryptik.KV

NOD32定義ファイル:11153 (2015/02/10 21:31)
ACAD/Agent.E, Android/Agent.JL (2), Android/Spy.Agent.FR, Android/Spy.Agent.GL, Android/Spy.Fiforeg.A (4), Android/TrojanSMS.Agent.BAK(2), Java/HackTool.LazySSH.A, JS/TrojanDownloader.Nemucod.AE, Linux/Patched.B, Linux/Small.NAR (2), Linux/Small.T, Linux/Small.U, Linux/Small.V, Linux/Small.W, MSIL/Agent.XM (2), MSIL/Bladabindi.BC(3), MSIL/Bladabindi.F, MSIL/Bladabindi.P, MSIL/HackTool.Crypter.HH(2), MSIL/HackTool.VWormCreator.C, MSIL/Injector.HUH, MSIL/Injector.HUI, MSIL/Injector.HUJ, MSIL/Injector.HUK, MSIL/Injector.HUL, MSIL/Injector.HUM, MSIL/Kryptik.BBR, MSIL/Kryptik.BBS, MSIL/Spy.Agent.ACF, MSIL/Starter.AE, MSIL/TrojanDownloader.Small.SQ (2), MSIL/TrojanDownloader.Small.SR, NSIS/Agent.NBM (2), NSIS/TrojanDownloader.Adload.AK (3), RAR/Agent.AX, VBS/Agent.NDH, VBS/Kryptik.DZ, Win32/Adware.FileTour.NU (2), Win32/Adware.ICLoader.GE (2), Win32/Adware.LoadMoney.AFM (2), Win32/Adware.Odyssey.A (3), Win32/Adware.Pirrit (2), Win32/Agent.WPO, Win32/Boaxxe.BR, Win32/Delf.OGV, Win32/Dianti.C (2), Win32/Dorkbot.B (4), Win32/Enchanim.E, Win32/Farfli.BGB, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.BUHZ, Win32/Injector.BUIA, Win32/Injector.BUIB, Win32/Injector.BUIC, Win32/Injector.BUID, Win32/Kasidet.AA, Win32/Kelihos.G (4), Win32/Kryptik.CXYQ, Win32/Kryptik.CXYR, Win32/Kryptik.CXYS, Win32/Kryptik.CXYT, Win32/Kryptik.CXYU, Win32/Kryptik.CXYV, Win32/Kryptik.CXYW, Win32/Kryptik.CXYX, Win32/Kryptik.CXYY, Win32/Kryptik.CXYZ, Win32/Kryptik.CXZA, Win32/Kryptik.CXZB, Win32/Kryptik.CXZC, Win32/Kryptik.CXZD, Win32/Kryptik.CXZE, Win32/Lethic.AF, Win32/LockScreen.ATZ (3), Win32/LockScreen.BLC(2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.VB.NIS (2), Win32/Remtasu.F (2), Win32/Rovnix.F, Win32/Rovnix.Z, Win32/Spatet.I, Win32/Spy.Banker.ABXV (2), Win32/Spy.Banker.ABXW (2), Win32/Spy.Banker.ABXX (2), Win32/Spy.KeyLogger.OUA, Win32/Spy.KeyLogger.OUC(2), Win32/Spy.Zbot.ACB, Win32/Tinba.BA, Win32/Tinba.BB (3), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.SEY (2), Win32/TrojanDownloader.Agent.SEZ (2), Win32/TrojanDownloader.Banload.VEC (2), Win32/TrojanDownloader.Banload.VED (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NYC, Win32/TrojanProxy.Agent.NYH, Win32/Trustezeb.K, Win32/Tufik.NAG, Win32/Wigon.PI

NOD32定義ファイル:11152 (2015/02/10 18:33)
Android/Koler.S (2), Android/Spy.Abmbine.A (2), Android/TrojanDownloader.FakeInst.BP (2), BAT/RA-based.BI, MSIL/Agent.QCP(2), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.D, MSIL/Bladabindi.F (2), MSIL/HackTool.VWormCreator.C, MSIL/Injector.HUE, MSIL/Injector.HUF, MSIL/Injector.HUG, MSIL/NanoCore.B, MSIL/Packed.EzirizNetReactor.Z, MSIL/PSW.Agent.OMJ, MSIL/TrojanDownloader.Small.IO, MSIL/TrojanDownloader.Small.SP, SWF/Exploit.CVE-2014-0497.H (4), SWF/Exploit.CVE-2014-0569.L (4), SWF/Exploit.CVE-2014-8439.G(4), SWF/Exploit.CVE-2014-8440.E (8), SWF/Exploit.CVE-2015-0311.R(4), SWF/Exploit.CVE-2015-0311.S (2), Win32/Adware.ICLoader.GD, Win32/Adware.LoadMoney.AFL (2), Win32/Bicololo.A (3), Win32/Delf.ALP(3), Win32/Delf.NVC, Win32/Enchanim.B, Win32/Exploit.CVE-2013-3660.L, Win32/Fynloski.AA (6), Win32/Fynloski.AM, Win32/Glupteba.AF (2), Win32/Glupteba.M, Win32/Injector.Autoit.BGX, Win32/Injector.BUHW, Win32/Injector.BUHX, Win32/Injector.BUHY (3), Win32/IRCBot.ASA(3), Win32/Kelihos.G, Win32/Kryptik.CXYE, Win32/Kryptik.CXYF, Win32/Kryptik.CXYG, Win32/Kryptik.CXYH, Win32/Kryptik.CXYI, Win32/Kryptik.CXYJ, Win32/Kryptik.CXYK, Win32/Kryptik.CXYL, Win32/Kryptik.CXYM, Win32/Kryptik.CXYN, Win32/Kryptik.CXYO, Win32/Kryptik.CXYP, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.VB.NIS (2), Win32/RA-based.NBL, Win32/Remtasu.U, Win32/Reveton.AL, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Agent.OON (3), Win32/Spy.Banker.AAUJ (2), Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/TrojanDownloader.Banload.VDZ, Win32/TrojanDownloader.Banload.VEA (2), Win32/TrojanDownloader.Banload.VEB(2), Win32/TrojanDownloader.Delf.QLX (5), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Agent.QYE (2), Win32/Trustezeb.K (2)

NOD32定義ファイル:11151 (2015/02/10 13:12)
MSIL/Bladabindi.BC, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, Win32/Adware.FileTour.NU (6), Win32/Adware.LoadMoney.AFK (2), Win32/Agent.WTB, Win32/Filecoder.CO (2), Win32/Fynloski.AA(2), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BUHR, Win32/Injector.BUHS, Win32/Injector.BUHT, Win32/Injector.BUHU, Win32/Injector.BUHV, Win32/Kryptik.CXXS, Win32/Kryptik.CXXT, Win32/Kryptik.CXXU, Win32/Kryptik.CXXV, Win32/Kryptik.CXXW, Win32/Kryptik.CXXX, Win32/Kryptik.CXXY, Win32/Kryptik.CXXZ, Win32/Kryptik.CXYA, Win32/Kryptik.CXYB, Win32/Kryptik.CXYC, Win32/Kryptik.CXYD, Win32/Neurevt.B, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/Remtasu.F, Win32/Reveton.AL (2), Win32/Simda.B (2), Win32/Spy.Shiz.NCO, Win32/Spy.Weecnaw.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW (2), Win32/Tinba.BA, Win32/Tinba.BB (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11150 (2015/02/10 07:39)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.HUA, MSIL/Injector.HUB, MSIL/Injector.HUC, MSIL/Injector.HUD, Win32/Adware.FileTour.NU (2), Win32/Adware.FileTour.NW, Win32/Adware.LoadMoney.AFK, Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Exploit.CVE-2013-3660.L, Win32/Fleercivet.AA, Win32/Fynloski.AA, Win32/Injector.BUHK, Win32/Injector.BUHL, Win32/Injector.BUHM, Win32/Injector.BUHN, Win32/Injector.BUHO, Win32/Injector.BUHP, Win32/Injector.BUHQ, Win32/Kasidet.AA, Win32/Kelihos.G, Win32/Kryptik.CXWY, Win32/Kryptik.CXWZ, Win32/Kryptik.CXXA, Win32/Kryptik.CXXB, Win32/Kryptik.CXXC, Win32/Kryptik.CXXD, Win32/Kryptik.CXXE, Win32/Kryptik.CXXF, Win32/Kryptik.CXXG, Win32/Kryptik.CXXH, Win32/Kryptik.CXXI, Win32/Kryptik.CXXJ, Win32/Kryptik.CXXK, Win32/Kryptik.CXXL, Win32/Kryptik.CXXM, Win32/Kryptik.CXXN, Win32/Kryptik.CXXO, Win32/Kryptik.CXXP, Win32/Kryptik.CXXQ, Win32/Kryptik.CXXR, Win32/Neurevt.G, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/PSW.Tibia.NLI (2), Win32/Remtasu.Y, Win32/Reveton.AL, Win32/ServStart.AD, Win32/Simda.B, Win32/Spy.Matles.C (2), Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/TrojanDownloader.Blocrypt.J, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/Virut.NGY, Win32/Virut.NHD, Win32/Virut.NHE, Win64/Rootkitdrv.AK (2)

NOD32定義ファイル:11149 (2015/02/10 04:08)
INF/Autorun, JS/Agent.NOO, JS/Agent.NOP, JS/Bondat.A, JS/Iframe.LJ(2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (2), MSIL/Injector.HTZ, MSIL/Kryptik.BBN, MSIL/Kryptik.BBO, MSIL/Kryptik.BBP, MSIL/Kryptik.BBQ, NSIS/Hoax.ArchSMS.Y (2), Win32/Adware.AdService.X, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.NU (3), Win32/Adware.ICLoader.GB, Win32/Adware.ICLoader.GC, Win32/Adware.MultiPlug.ET, Win32/Agent.WNI, Win32/AutoRun.VB.BKI, Win32/Battdil.I, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.ES, Win32/Farfli.BKK (2), Win32/Fynloski.AA (2), Win32/Injector.Autoit.BGW.Gen, Win32/Injector.BUHA, Win32/Injector.BUHB, Win32/Injector.BUHC, Win32/Injector.BUHD, Win32/Injector.BUHE, Win32/Injector.BUHF, Win32/Injector.BUHG, Win32/Injector.BUHH, Win32/Injector.BUHI, Win32/Injector.BUHJ, Win32/Kryptik.CXWL, Win32/Kryptik.CXWM, Win32/Kryptik.CXWN, Win32/Kryptik.CXWO, Win32/Kryptik.CXWP, Win32/Kryptik.CXWQ, Win32/Kryptik.CXWR, Win32/Kryptik.CXWS, Win32/Kryptik.CXWT, Win32/Kryptik.CXWU, Win32/Kryptik.CXWV, Win32/Kryptik.CXWW, Win32/Kryptik.CXWX, Win32/Laziok.A(2), Win32/Neurevt.F, Win32/Qbot.BG, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Spatet.I, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO (4), Win32/Tinba.BB(2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QRF (2), Win32/TrojanDownloader.Waski.F, Win32/Virut.NHA, Win64/Bedep.C (2), Win64/Kryptik.KT, Win64/Kryptik.KU

NOD32定義ファイル:11148 (2015/02/10 01:30)
ASP/FileUpload.B, BAT/KillAV.NEE, BAT/StartPage.NHE (2), BAT/Startup.I, JS/Bondat.A, Linux/DDoS.Agent.AM (3), MSIL/Autorun.Agent.HW, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/HackTool.Agent.FI, MSIL/HackTool.Agent.FJ, MSIL/HackTool.Agent.FL, MSIL/HackTool.Agent.FM, MSIL/Injector.HTT, MSIL/Injector.HTU, MSIL/Injector.HTV, MSIL/Injector.HTW, MSIL/Injector.HTX, MSIL/Injector.HTY, MSIL/Kryptik.BBM, MSIL/Spy.Agent.QN(3), MSIL/TrojanDownloader.Small.SO (2), NSIS/TrojanDownloader.Agent.NRZ (2), NSIS/TrojanDownloader.Chindo.T (2), NSIS/TrojanDownloader.Grinidou.B, REG/StartPage.NCD, SWF/Exploit.CVE-2014-9162.B, VBA/TrojanDownloader.Agent.HR, VBS/Agent.NLC (2), VBS/Agent.NLD, VBS/Kryptik.DY, VBS/Shutdown.NAH, VBS/Starter.NAV, Win32/AddUser.AP, Win32/Adware.MultiPlug.ES, Win32/Adware.TrueDownloader.D, Win32/Agent.HLU(3), Win32/Agent.QXD, Win32/Agent.QXE, Win32/Agent.VPS, Win32/Agent.WPO, Win32/Agent.WUN (2), Win32/Agent.WUR, Win32/Autoit.CM, Win32/AutoRun.Delf.TJ, Win32/AutoRun.VB.BKH (2), Win32/Battdil.I, Win32/Delf.ALM (2), Win32/Exploit.CVE-2014-4114.AY, Win32/ExtenBro.AN (2), Win32/Farfli.BKI (2), Win32/Farfli.BKJ, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.NDF(2), Win32/Fusing.CF, Win32/HackTool.Blackmess.B, Win32/HackTool.Delf.NCO(2), Win32/HackTool.GameHack.AK, Win32/Hoax.Support.B, Win32/Hupigon, Win32/Injector.BUGY, Win32/Injector.BUGZ, Win32/Kryptik.CXVX, Win32/Kryptik.CXVY, Win32/Kryptik.CXVZ, Win32/Kryptik.CXWA, Win32/Kryptik.CXWB, Win32/Kryptik.CXWC, Win32/Kryptik.CXWD, Win32/Kryptik.CXWE, Win32/Kryptik.CXWF, Win32/Kryptik.CXWG, Win32/Kryptik.CXWH, Win32/Kryptik.CXWI, Win32/Kryptik.CXWJ, Win32/Kryptik.CXWK, Win32/MBRlock.AE, Win32/Neurevt.B, Win32/Neurevt.G, Win32/Packed.Themida.ABX, Win32/Packed.Themida.ABY, Win32/Patched.NFY, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DF, Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS (2), Win32/Qhost, Win32/Qhost.PKN, Win32/Qhost.PKO, Win32/Redosdru.BM, Win32/Remtasu.F, Win32/RiskWare.Crypter.CG (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABXT(2), Win32/Spy.Banker.ABXU, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.ACB(3), Win32/Spy.Zbot.YW, Win32/Tiny.NAV, Win32/TrojanClicker.Small.NDJ, Win32/TrojanDownloader.Autoit.NVB, Win32/TrojanDownloader.Autoit.NVK, Win32/TrojanDownloader.Delf.BBF, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.AJA (2), Win32/TrojanDownloader.Small.AJD, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.FlyStudio.AF (2), Win32/VB.OMU

NOD32定義ファイル:11147 (2015/02/09 23:46)
Android/Agent.AV (2), Android/Spy.Fiforeg.A (26), Android/Spy.Fiforeg.B(3), Android/Spy.NickiSpy.V (2), BAT/Agent.OAC, JS/Exploit.Pdfka.PFB(174), JS/ExtenBro.Agent.AJ, MSIL/Agent.QCN, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (10), MSIL/Bladabindi.F (4), MSIL/HackTool.BruteForce.EV, MSIL/HackTool.BruteForce.EX, MSIL/Injector.HTO, MSIL/Injector.HTP, MSIL/Injector.HTQ, MSIL/Injector.HTR, MSIL/Injector.HTS, MSIL/Kryptik.BBJ, MSIL/Kryptik.BBK, MSIL/Kryptik.BBL, MSIL/NanoCore.B(2), MSIL/PSW.Steam.IR, MSIL/PSW.Steam.IS (2), MSIL/PSW.Steam.IT (4), MSIL/Riskware.Crypter.DL, MSIL/Steamazo.AE (2), MSIL/TrojanClicker.Agent.NJR(2), MSIL/TrojanDownloader.Agent.AKN (2), MSIL/TrojanDownloader.Banload.BN, MSIL/TrojanDownloader.Banload.BQ, MSIL/TrojanDownloader.Banload.BT(2), NSIS/TrojanDownloader.Chindo.U (2), NSIS/TrojanDownloader.Chindo.V, OSX/Morcut.E, SWF/Exploit.CVE-2015-0311.A (4), SWF/Exploit.CVE-2015-0311.Q(8), VBS/Agent.NDH, Win32/Adware.AdService.U, Win32/Adware.AdService.V(2), Win32/Adware.AdService.W (2), Win32/Adware.FileTour.NU(2), Win32/Adware.FileTour.NV, Win32/Adware.ICLoader.GA (2), Win32/Adware.LoadMoney.AFJ (2), Win32/Adware.LoadMoney.RM, Win32/Adware.Loadshop.K (2), Win32/Adware.PopAd.AE (4), Win32/Adware.SpywareGuard, Win32/Adware.Vitruvian.E, Win32/Agent.ETH, Win32/Agent.NRL (2), Win32/Agent.QWU, Win32/Agent.WNI, Win32/Agent.WPO, Win32/Autoit.LV (3), Win32/AutoRun.Agent.AOA, Win32/AutoRun.Hupigon.L, Win32/AutoRun.VB.BKG, Win32/Battdil.I, Win32/Bayrob.M, Win32/Boaxxe.BR (2), Win32/CoinMiner.OR, Win32/Delf.ALH (2), Win32/Delf.NLE, Win32/Delf.OGV, Win32/Enchanim.B, Win32/Enchanim.E, Win32/Exploit.CVE-2012-0158.LS (4), Win32/Exploit.CVE-2013-0074.ER, Win32/Filecoder.DG, Win32/Filecoder.EM, Win32/Filecoder.W (2), Win32/Fleercivet.AA, Win32/Fynloski.AA (7), Win32/Habaku.E (2), Win32/Injector.BUGM, Win32/Injector.BUGN, Win32/Injector.BUGO, Win32/Injector.BUGP, Win32/Injector.BUGQ, Win32/Injector.BUGR, Win32/Injector.BUGS, Win32/Injector.BUGT, Win32/Injector.BUGU, Win32/Injector.BUGV, Win32/Injector.BUGW, Win32/Injector.BUGX, Win32/Injector.BYSH, Win32/Kelihos.G (3), Win32/KillAV.NRR, Win32/KillMBR.NBG, Win32/Kryptik.CXVD, Win32/Kryptik.CXVE, Win32/Kryptik.CXVF, Win32/Kryptik.CXVG, Win32/Kryptik.CXVH, Win32/Kryptik.CXVI, Win32/Kryptik.CXVJ, Win32/Kryptik.CXVK, Win32/Kryptik.CXVL, Win32/Kryptik.CXVM, Win32/Kryptik.CXVN, Win32/Kryptik.CXVO, Win32/Kryptik.CXVP, Win32/Kryptik.CXVQ, Win32/Kryptik.CXVR, Win32/Kryptik.CXVS, Win32/Kryptik.CXVT, Win32/Kryptik.CXVU, Win32/Kryptik.CXVV, Win32/Kryptik.CXVW, Win32/LockScreen.BLA, Win32/LockScreen.BLB, Win32/Lurk.AA, Win32/MBRlock.AF, Win32/Patched.NFX, Win32/ProxyChanger.TB, Win32/PSW.Fareit.A (3), Win32/PSW.Legendmir.NKZ, Win32/PSW.Mifeng.NAB, Win32/PSW.Papras.DU, Win32/PSW.Steam.NCW, Win32/PSW.VB.NIS (4), Win32/Qbot.BG, Win32/Remtasu.U(3), Win32/RiskWare.NetFilter.M, Win32/Rovnix.Z, Win32/Runner.NBL, Win32/ServStart.AD, Win32/Simda.B (2), Win32/Small.NKX, Win32/Small.NNH, Win32/SpamTool.Agent.NFV, Win32/Spatet.C (2), Win32/Spatet.I, Win32/Spy.Delf.PYV, Win32/Spy.Delf.PYW (2), Win32/Spy.KeyLogger.OUB(2), Win32/Spy.VB.NZM, Win32/Spy.VB.NZO, Win32/Spy.Weecnaw.A (6), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW, Win32/Tagak.O, Win32/Tofsee.AX, Win32/TrojanClicker.Delf.NTW (2), Win32/TrojanDownloader.Agent.BBR (3), Win32/TrojanDownloader.Banload.UTS, Win32/TrojanDownloader.Banload.VDW, Win32/TrojanDownloader.Banload.VDX, Win32/TrojanDownloader.Banload.VDY (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Elenoocka.B (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QRE (2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.F (3), Win32/TrojanDownloader.Wauchos.AV (2), Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.QVE, Win32/TrojanDropper.Agent.QXX, Win32/TrojanDropper.Agent.QXY, Win32/TrojanDropper.Agent.QYD (2), Win32/TrojanDropper.Delf.OIM, Win32/TrojanProxy.Agent.NUE (2), Win32/TrojanProxy.Agent.NWO (2), Win32/Virut.NHC, Win32/Wapomi.A, Win32/Wapomi.K, Win32/Wukill.G, Win64/Fleercivet.AA

NOD32定義ファイル:11146 (2015/02/09 20:33)
Android/Agent.JK (2), Android/DroidKungFu.BP (2), Android/Spy.Agent.JG(2), Android/TrojanDownloader.FakeInst.BO (2), Android/TrojanSMS.Agent.BAG(2), Android/TrojanSMS.Agent.BAH (2), Android/TrojanSMS.Agent.BAI (2), Android/TrojanSMS.Agent.BAJ (2), Android/TrojanSMS.FakeInst.GD (2), BAT/PSW.Agent.CB, JS/Kilim.CQ, MSIL/Agent.QCN (2), MSIL/Agent.QCO, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Injector.HTK, MSIL/Injector.HTL, MSIL/Injector.HTM, MSIL/Injector.HTN, MSIL/Spy.Agent.AAI, MSIL/Spy.Small.AA(2), MSIL/Stimilik.FJ (2), MSIL/TrojanDownloader.Agent.AKL(2), MSIL/TrojanDownloader.Small.SN (2), Ruby/Agent.A (3), TrojanDownloader.Agent.NDW, VBA/TrojanDownloader.Agent.HQ, VBS/Agent.U(2), Win32/Adware.FileTour.NU, Win32/Agent.QKJ (2), Win32/Agent.VPS, Win32/Bflient.Y, Win32/Bifrose.ACI, Win32/Delf.AJG, Win32/Delf.SNO, Win32/Delf.SNP, Win32/Delf.SNQ, Win32/Dorkbot.B, Win32/Dridex.H, Win32/Fynloski.AA (4), Win32/Fynloski.AM (3), Win32/Glupteba.M (2), Win32/Injector.Autoit.BGT, Win32/Injector.Autoit.BGV, Win32/Injector.BPVU, Win32/Injector.BUGH, Win32/Injector.BUGI, Win32/Injector.BUGJ, Win32/Injector.BUGL, Win32/Kelihos.G, Win32/Kryptik.CXUR, Win32/Kryptik.CXUS, Win32/Kryptik.CXUT, Win32/Kryptik.CXUU, Win32/Kryptik.CXUV, Win32/Kryptik.CXUW, Win32/Kryptik.CXUX, Win32/Kryptik.CXUY, Win32/Kryptik.CXUZ, Win32/Kryptik.CXVA, Win32/Kryptik.CXVB, Win32/Kryptik.CXVC, Win32/PSW.Agent.NUS (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DU, Win32/PSW.QQPass.OVG (3), Win32/PSW.QQPass.OVH(2), Win32/PSW.QQPass.OVI (2), Win32/PSW.Tibia.NIC, Win32/Rbot, Win32/Redyms.AL, Win32/Reveton.AL, Win32/Rovnix.Z, Win32/Rozena.KI, Win32/Ruskyper.AH (2), Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABXR (2), Win32/Spy.Banker.ABXS (2), Win32/Spy.KeyLogger.OUA, Win32/Spy.Weecnaw.A (2), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB, Win32/Tinba.BA, Win32/TrojanDownloader.Banload.UZA, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Elenoocka.A (3), Win32/TrojanDownloader.Elenoocka.B(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A (5), Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDownloader.Wauchos.AV (2), Win32/TrojanDownloader.Zortob.H(4), Win32/TrojanDropper.Hamer.B, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NYH, Win32/VB.RUA (2), Win32/Virlock.I, Win32/Wigon.PH

NOD32定義ファイル:11145 (2015/02/09 18:07)
Android/Clicker.C (2), MSIL/Autorun.Spy.Agent.AU (8), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.HTG, MSIL/Injector.HTH, MSIL/Injector.HTI, MSIL/Injector.HTJ, MSIL/NanoCore.B, MSIL/PSW.Agent.NEX, REG/Startup.O, TrojanDownloader.Agent.NDV, Win32/Adware.FileTour.NU (7), Win32/Adware.ICLoader.FZ (2), Win32/Agent.WUI, Win32/Battdil.I, Win32/Enchanim.B, Win32/ExtenBro.AQ (2), Win32/Filecoder.DV, Win32/Fynloski.AA (4), Win32/Fynloski.AM (3), Win32/Injector.Autoit.BGT, Win32/Injector.Autoit.BGU, Win32/Injector.BOSI, Win32/Injector.BPCZ, Win32/Injector.BUGA, Win32/Injector.BUGB, Win32/Injector.BUGC, Win32/Injector.BUGD, Win32/Injector.BUGE, Win32/Injector.BUGF, Win32/Injector.BUGG, Win32/Kryptik.CXUI, Win32/Kryptik.CXUJ, Win32/Kryptik.CXUK, Win32/Kryptik.CXUL, Win32/Kryptik.CXUM, Win32/Kryptik.CXUN, Win32/Kryptik.CXUO, Win32/Kryptik.CXUP, Win32/Kryptik.CXUQ, Win32/Lethic.AF, Win32/Neurevt.B (2), Win32/PSW.Fareit.A(12), Win32/PSW.Fareit.G, Win32/PSW.Papras.BX, Win32/PSW.Papras.CR, Win32/PSW.Steam.NCX (2), Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Simda.B, Win32/Spatet.I (4), Win32/Spy.Banker.ABXQ(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (4), Win32/Tagak.P, Win32/Tinba.AW, Win32/Tinba.BB, Win32/TrojanDownloader.Banload.VAT, Win32/TrojanDownloader.Banload.VDU (2), Win32/TrojanDownloader.Banload.VDV (2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F (4), Win32/TrojanDownloader.Wauchos.AF (6), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H (4), Win32/TrojanDropper.Autoit.HY

NOD32定義ファイル:11144 (2015/02/09 13:30)
Android/Locker.X, Android/TrojanSMS.Agent.BAE (2), Android/TrojanSMS.Agent.BAF (2), Java/Exploit.Agent.SAB (5), Java/Exploit.Agent.SAC (5), MSIL/Agent.WH, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (7), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (5), MSIL/Injector.HTF, MSIL/PSW.Agent.NEX, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.NU (7), Win32/Adware.ICLoader.FY, Win32/AutoRun.Remtasu.E, Win32/Boaxxe.BR, Win32/Glupteba.M, Win32/Injector.BUFP, Win32/Injector.BUFQ, Win32/Injector.BUFR, Win32/Injector.BUFS, Win32/Injector.BUFT, Win32/Injector.BUFU, Win32/Injector.BUFV, Win32/Injector.BUFW, Win32/Injector.BUFX, Win32/Injector.BUFY, Win32/Injector.BUFZ, Win32/Kelihos.G (2), Win32/Kryptik.CXTR, Win32/Kryptik.CXTS, Win32/Kryptik.CXTT, Win32/Kryptik.CXTU, Win32/Kryptik.CXTV, Win32/Kryptik.CXTW, Win32/Kryptik.CXTX, Win32/Kryptik.CXTY, Win32/Kryptik.CXTZ, Win32/Kryptik.CXUA, Win32/Kryptik.CXUB, Win32/Kryptik.CXUC, Win32/Kryptik.CXUD, Win32/Kryptik.CXUE, Win32/Kryptik.CXUF, Win32/Kryptik.CXUG, Win32/Kryptik.CXUH, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS, Win32/PSW.Tibia.NIC, Win32/PSW.Tibia.NLI, Win32/Qbot.BG, Win32/Reveton.AL, Win32/Rovnix.Z, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW (3), Win32/Tofsee.AX (3), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11143 (2015/02/09 04:15)
Android/Locker.X, JS/Bondat.A, MSIL/Bladabindi.BC (5), MSIL/Injector.HTD, MSIL/Injector.HTE, MSIL/Kryptik.BBG, MSIL/Kryptik.BBH, MSIL/Kryptik.BBI, MSIL/PSW.Agent.OZR, MSIL/TrojanDropper.Agent.BMX(2), MSIL/TrojanDropper.Agent.BMY, VBS/Injector.G, VBS/Kryptik.DX, Win32/Adware.ConvertAd.Z (2), Win32/Adware.FileTour.NU (5), Win32/Adware.ICLoader.FX (2), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Emotet.AD, Win32/Fleercivet.AA, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BUFF, Win32/Injector.BUFG, Win32/Injector.BUFH, Win32/Injector.BUFI, Win32/Injector.BUFJ, Win32/Injector.BUFK, Win32/Injector.BUFL, Win32/Injector.BUFM, Win32/Injector.BUFN, Win32/Injector.BUFO, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CXTA, Win32/Kryptik.CXTB, Win32/Kryptik.CXTC, Win32/Kryptik.CXTD, Win32/Kryptik.CXTE, Win32/Kryptik.CXTF, Win32/Kryptik.CXTG, Win32/Kryptik.CXTH, Win32/Kryptik.CXTI, Win32/Kryptik.CXTJ, Win32/Kryptik.CXTK, Win32/Kryptik.CXTL, Win32/Kryptik.CXTM, Win32/Kryptik.CXTN, Win32/Kryptik.CXTO, Win32/Kryptik.CXTP, Win32/Kryptik.CXTQ, Win32/MewsSpy.W, Win32/Neurevt.B, Win32/PSW.Tibia.NIC, Win32/Redyms.AL, Win32/Remtasu.Y, Win32/Reveton.AL (2), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BB (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDropper.Autoit.HX (2), Win32/VB.OMT (2)

NOD32定義ファイル:11142 (2015/02/08 22:03)
MSIL/Bladabindi.F (5), MSIL/Injector.HTC, MSIL/Kryptik.BBC, MSIL/Kryptik.BBD, MSIL/Kryptik.BBE, MSIL/Kryptik.BBF, MSIL/PSW.Agent.NEX, MSIL/TrojanDownloader.Agent.AKK (2), MSIL/TrojanDropper.Agent.BMW, Win32/Adware.FileTour.NU, Win32/Adware.ICLoader.FW (2), Win32/Agent.VPS(3), Win32/Agent.WCM (2), Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Delf.OGV, Win32/Emotet.AD (2), Win32/Filecoder.CO, Win32/Fynloski.AM (2), Win32/Glupteba.AF (2), Win32/Injector.Autoit.BGS, Win32/Injector.BUEX, Win32/Injector.BUEY, Win32/Injector.BUEZ, Win32/Injector.BUFA, Win32/Injector.BUFB, Win32/Injector.BUFC, Win32/Injector.BUFD, Win32/Injector.BUFE, Win32/Kelihos.G, Win32/Kryptik.CXSN, Win32/Kryptik.CXSO, Win32/Kryptik.CXSP, Win32/Kryptik.CXSQ, Win32/Kryptik.CXSR, Win32/Kryptik.CXSS, Win32/Kryptik.CXST, Win32/Kryptik.CXSU, Win32/Kryptik.CXSV, Win32/Kryptik.CXSW, Win32/Kryptik.CXSX, Win32/Kryptik.CXSY, Win32/MewsSpy.V, Win32/PSW.Fareit.A, Win32/PSW.VB.NIS, Win32/Reveton.AL, Win32/ServStart.JO (2), Win32/Simda.B, Win32/Spatet.I, Win32/Tagak.P, Win32/Tofsee.AX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K, Win64/Bedep.C, Win64/Kryptik.KS

NOD32定義ファイル:11141 (2015/02/08 18:05)
MSIL/Agent.PZJ, MSIL/Injector.HSW, MSIL/Injector.HSX, MSIL/Injector.HSY, MSIL/Injector.HSZ, MSIL/Injector.HTA, MSIL/Injector.HTB, MSIL/NanoCore.B, MSIL/PSW.Steam.IR, MSIL/TrojanClicker.Small.NAR, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.NU, Win32/Adware.ICLoader.FV (2), Win32/Agent.QWD, Win32/Agent.VPS, Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Glupteba.AF(2), Win32/Glupteba.M, Win32/Injector.BUEN, Win32/Injector.BUEO, Win32/Injector.BUEP, Win32/Injector.BUEQ, Win32/Injector.BUER, Win32/Injector.BUES, Win32/Injector.BUET, Win32/Injector.BUEU, Win32/Injector.BUEV, Win32/Injector.BUEW, Win32/Kasidet.AA, Win32/Kovter.A, Win32/Kryptik.CXSC, Win32/Kryptik.CXSD, Win32/Kryptik.CXSE, Win32/Kryptik.CXSF, Win32/Kryptik.CXSG, Win32/Kryptik.CXSH, Win32/Kryptik.CXSI, Win32/Kryptik.CXSJ, Win32/Kryptik.CXSK, Win32/Kryptik.CXSL, Win32/Kryptik.CXSM, Win32/Neurevt.B, Win32/PSW.VB.NIS, Win32/Remtasu.U, Win32/Reveton.AL, Win32/Rovnix.Z, Win32/Simda.B(2), Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYH (2)

NOD32定義ファイル:11140 (2015/02/08 04:53)
JS/Bondat.A (2), MSIL/Agent.QCM (2), MSIL/Agent.XL (3), MSIL/Injector.HSR, MSIL/Injector.HSS, MSIL/Injector.HST, MSIL/Injector.HSU, MSIL/Injector.HSV, MSIL/Kryptik.BBB, MSIL/NanoCore.B (3), MSIL/Spy.Agent.JG(2), MSIL/TrojanClicker.NCM, MSIL/TrojanDownloader.Small.SM(2), Win32/Adware.FileTour.NR (2), Win32/Adware.ICLoader.FU (2), Win32/Agent.VPS, Win32/Glupteba.M, Win32/Injector.BUEH, Win32/Injector.BUEI, Win32/Injector.BUEJ, Win32/Injector.BUEK, Win32/Injector.BUEL, Win32/Injector.BUEM, Win32/Jinupd.E (2), Win32/Kasidet.AA, Win32/Kelihos.G(2), Win32/Kryptik.CXRQ, Win32/Kryptik.CXRR, Win32/Kryptik.CXRS, Win32/Kryptik.CXRT, Win32/Kryptik.CXRU, Win32/Kryptik.CXRV, Win32/Kryptik.CXRW, Win32/Kryptik.CXRX, Win32/Kryptik.CXRY, Win32/Kryptik.CXRZ, Win32/Kryptik.CXSA, Win32/Kryptik.CXSB, Win32/Neurevt.B, Win32/Neurevt.F, Win32/PSW.Fareit.A, Win32/PSW.Papras.DU, Win32/Redyms.AL, Win32/Reveton.AL, Win32/Rovnix.Z, Win32/Spy.Agent.NYU, Win32/Spy.Autoit.AZ (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tagak.P, Win32/Tinba.BB (4), Win32/TrojanDownloader.Banload.VDT(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BBG(2), Win32/TrojanDownloader.Wauchos.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN

NOD32定義ファイル:11139 (2015/02/07 22:16)
MSIL/Bladabindi.BC (2), MSIL/Injector.HSP, MSIL/Injector.HSQ, MSIL/PSW.Steam.IQ (3), Win32/Adware.ConvertAd.Y (2), Win32/Adware.FileTour.NR, Win32/Adware.ICLoader.FT (2), Win32/Adware.WindowsExpertConsole.AO, Win32/Agent.VPS, Win32/Bamital.GG, Win32/Boaxxe.BR, Win32/Dridex.H, Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Fynloski.AM, Win32/Injector.BUEA, Win32/Injector.BUEB, Win32/Injector.BUEC, Win32/Injector.BUED, Win32/Injector.BUEE, Win32/Injector.BUEF, Win32/Injector.BUEG, Win32/Kasidet.AA, Win32/Kovter.A, Win32/Kryptik.CXRB, Win32/Kryptik.CXRC, Win32/Kryptik.CXRD, Win32/Kryptik.CXRE, Win32/Kryptik.CXRG, Win32/Kryptik.CXRH, Win32/Kryptik.CXRI, Win32/Kryptik.CXRJ, Win32/Kryptik.CXRK, Win32/Kryptik.CXRL, Win32/Kryptik.CXRM, Win32/Kryptik.CXRN, Win32/Kryptik.CXRO, Win32/Kryptik.CXRP, Win32/Neurevt.F, Win32/Qbot.BG, Win32/Reveton.AL, Win32/Spatet.T, Win32/Spy.Agent.ONP, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11138 (2015/02/07 18:10)
MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/HackTool.DoSer.AT, MSIL/Injector.HSK, MSIL/Injector.HSL, MSIL/Injector.HSM, MSIL/Injector.HSN, MSIL/Injector.HSO, MSIL/TrojanDropper.Agent.BMV(2), Ruby/Rozena.A, Win32/Adware.ICLoader.FS, Win32/Agent.WNI, Win32/Dorkbot.B, Win32/Fynloski.AM, Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Injector.BUDS, Win32/Injector.BUDT, Win32/Injector.BUDU, Win32/Injector.BUDV, Win32/Injector.BUDW, Win32/Injector.BUDX, Win32/Injector.BUDY, Win32/Injector.BUDZ, Win32/Kelihos.G, Win32/Kryptik.CXQL, Win32/Kryptik.CXQN, Win32/Kryptik.CXQO, Win32/Kryptik.CXQP, Win32/Kryptik.CXQQ, Win32/Kryptik.CXQR, Win32/Kryptik.CXQS, Win32/Kryptik.CXQT, Win32/Kryptik.CXQU, Win32/Kryptik.CXQV, Win32/Kryptik.CXQW, Win32/Kryptik.CXQX, Win32/Kryptik.CXQY, Win32/Kryptik.CXQZ, Win32/Kryptik.CXRA, Win32/Neurevt.B, Win32/PSW.Papras.DR (2), Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DU, Win32/PSW.Steam.NBK, Win32/Reveton.AL (2), Win32/Spy.Agent.NYU, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Bredolab.CB (2), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11137 (2015/02/07 08:14)
JS/Kryptik.ATU, MSIL/Bladabindi.BC, MSIL/Injector.HSI, MSIL/Injector.HSJ, MSIL/Kryptik.BAY, MSIL/Kryptik.BAZ, MSIL/Kryptik.BBA, MSIL/Spy.Agent.ACE, Ruby/Agent.A, Ruby/Rozena.A (4), SWF/Exploit.ExKit.Z (2), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.NT, Win32/Agent.QWD, Win32/Exploit.CVE-2013-0074.EQ, Win32/Farfli.ACU, Win32/Flooder.ICQ.VB.D, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BUDL, Win32/Injector.BUDM, Win32/Injector.BUDN, Win32/Injector.BUDO, Win32/Injector.BUDP, Win32/Injector.BUDQ, Win32/Injector.BUDR, Win32/Kovter.A, Win32/Kryptik.CXQA, Win32/Kryptik.CXQB, Win32/Kryptik.CXQC, Win32/Kryptik.CXQD, Win32/Kryptik.CXQE, Win32/Kryptik.CXQF, Win32/Kryptik.CXQG, Win32/Kryptik.CXQH, Win32/Kryptik.CXQI, Win32/Kryptik.CXQJ, Win32/Kryptik.CXQK, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/Remtasu.F, Win32/Reveton.AL, Win32/Simda.B, Win32/Spatet.AR, Win32/Spy.Agent.ONP, Win32/Spy.Shiz.NCO (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NUE (2), Win32/TrojanProxy.Agent.NYC, Win64/Dridex.C, Win64/Kryptik.KR

NOD32定義ファイル:11136 (2015/02/07 04:18)
Android/TrojanSMS.Agent.BAD (2), JS/Agent.NDY (2), JS/Febipos.H (3), JS/TrojanDownloader.Nemucod.AA, MSIL/Bladabindi.BC, MSIL/Bladabindi.Q, MSIL/HackTool.Agent.FK, MSIL/Injector.HSG, MSIL/Injector.HSH, MSIL/Pontoeb.N, PHP/Agent.NET, Python/Spy.KeyLogger.H (2), SWF/Exploit.CVE-2015-0311.P (2), Win32/Adware.BHO.NLG, Win32/Adware.FileTour.NR, Win32/Adware.FileTour.NS, Win32/Adware.ICLoader.FR, Win32/Agent.QXC, Win32/Agent.WNI, Win32/Agent.WUO, Win32/Agent.WUP, Win32/Battdil.I, Win32/Boaxxe.BR (2), Win32/Emotet.AC, Win32/Exploit.CVE-2013-0074.EP, Win32/Filecoder.DI (2), Win32/Fynloski.AA(2), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BUDF, Win32/Injector.BUDG, Win32/Injector.BUDH, Win32/Injector.BUDI, Win32/Injector.BUDJ, Win32/Injector.BUDK, Win32/Kasidet.AA, Win32/Korplug.ER, Win32/Kryptik.CXPM, Win32/Kryptik.CXPN, Win32/Kryptik.CXPO, Win32/Kryptik.CXPP, Win32/Kryptik.CXPR, Win32/Kryptik.CXPS, Win32/Kryptik.CXPT, Win32/Kryptik.CXPU, Win32/Kryptik.CXPV, Win32/Kryptik.CXPW, Win32/Kryptik.CXPX, Win32/Kryptik.CXPY, Win32/Kryptik.CXPZ, Win32/Neurevt.G, Win32/PSW.Fareit.A, Win32/PSW.VB.NIS(2), Win32/Qbot.BG, Win32/Reveton.AL, Win32/RiskWare.GameHack.J (2), Win32/RiskWare.NetFilter.O, Win32/RiskWare.NetFilter.P, Win32/Rozena.KH, Win32/Spatet.I (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDownloader.Zurgop.BK, Win32/Tufik.NAF, Win32/Wigon.OV

NOD32定義ファイル:11135 (2015/02/07 00:09)
Android/Clicker.B (2), Android/Spy.Agent.JF (2), Android/TrojanSMS.Agent.BAB(2), Android/TrojanSMS.Agent.BAC (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.ED, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/HackTool.Crypter.HG, MSIL/Injector.HSD, MSIL/Injector.HSE, MSIL/Injector.HSF, MSIL/Kryptik.BAX, MSIL/Packed.EzirizNetReactor.Y, MSIL/PSW.Agent.NEX, MSIL/Spy.Agent.BH, MSIL/Spy.Agent.JG, MSIL/TrojanClicker.Agent.NJQ (2), MSIL/TrojanDownloader.Agent.AKJ, MSIL/TrojanDownloader.Banload.BS (2), MSIL/TrojanDownloader.Small.SK (2), MSIL/TrojanDownloader.Small.SL, MSIL/TrojanDownloader.Tiny.JH, MSIL/TrojanDropper.Agent.BMU, MSIL/TrojanDropper.Pafpaf.G, Win32/Adware.ConvertAd.W (4), Win32/Adware.ConvertAd.X, Win32/Adware.FileTour.NR, Win32/Adware.ICLoader.FQ(2), Win32/Agent.QXB, Win32/Agent.VZJ (3), Win32/Agent.WNI, Win32/Autoit.NUU(2), Win32/Battdil.I, Win32/Exploit.CVE-2013-0074.EO, Win32/ExtenBro.AP(6), Win32/Filecoder.DG, Win32/Filecoder.EN (2), Win32/Filecoder.NAC, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Injector.Autoit.BGR, Win32/Injector.BUCY, Win32/Injector.BUCZ, Win32/Injector.BUDA, Win32/Injector.BUDB, Win32/Injector.BUDC, Win32/Injector.BUDD, Win32/Injector.BUDE, Win32/Kelihos.G (4), Win32/Kovter.A, Win32/Kryptik.CXOX, Win32/Kryptik.CXOY, Win32/Kryptik.CXOZ, Win32/Kryptik.CXPA, Win32/Kryptik.CXPB, Win32/Kryptik.CXPC, Win32/Kryptik.CXPD, Win32/Kryptik.CXPE, Win32/Kryptik.CXPF, Win32/Kryptik.CXPG, Win32/Kryptik.CXPH, Win32/Kryptik.CXPI, Win32/Kryptik.CXPJ, Win32/Kryptik.CXPK, Win32/Kryptik.CXPL, Win32/Neurevt.B, Win32/Neurevt.G, Win32/Poison.NRA, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Remtasu.U (2), Win32/Reveton.AL (2), Win32/RiskWare.NetFilter.O(2), Win32/RiskWare.NetFilter.P (2), Win32/Rovnix.N (3), Win32/Rovnix.Z, Win32/Spy.Agent.ONP, Win32/Spy.Banker.ABOF, Win32/Spy.Banker.ABXO, Win32/Spy.Banker.ABXP, Win32/Spy.Shiz.NCO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tofsee.AX, Win32/TrojanDownloader.Autoit.NXJ, Win32/TrojanDownloader.Banload.VDS, Win32/TrojanDownloader.Blackmoon.A, Win32/TrojanDownloader.Blackmoon.B, Win32/TrojanDownloader.Bredolab.CB (5), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Speccom.E (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NUE

NOD32定義ファイル:11134 (2015/02/06 21:37)
Android/Agent.JJ (2), Android/Obfus.P (2), Android/Spy.Fiforeg.A(23), Android/Spy.Fiforeg.B (3), Android/Spy.GoldDream.N(2), Android/Spy.Spitmo.H (2), Android/Spy.Zitmo.J (2), Android/TrojanSMS.Agent.BAA (2), Android/TrojanSMS.ShastroSms.P (2), Linux/Exploit.Small.BQ, MSIL/Adware.iBryte.X (3), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.AY (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BF (3), MSIL/Bladabindi.F (5), MSIL/Injector.HRW, MSIL/Injector.HRX, MSIL/Injector.HRY, MSIL/Injector.HRZ, MSIL/Injector.HSA, MSIL/Injector.HSB, MSIL/Injector.HSC, MSIL/Kryptik.BAW, MSIL/NanoCore.B(2), MSIL/PSW.Agent.OMJ (2), MSIL/PSW.Agent.OZQ (2), MSIL/PSW.Steam.IP, MSIL/Spy.Agent.PM (2), MSIL/Stimilik.FI, MSIL/TrojanDownloader.Agent.AKH, MSIL/TrojanDownloader.Agent.AKI, MSIL/TrojanDownloader.Small.SJ (2), MSIL/TrojanDownloader.Tiny.JG (2), MSIL/TrojanDropper.Agent.BMT (2), NSIS/Injector.CA, PDF/Hoax.Agent.J, SWF/Exploit.CVE-2014-8439.F(4), SWF/Exploit.CVE-2014-9162.A (2), SWF/Exploit.CVE-2015-0311.O(4), VBS/Agent.NDH (2), VBS/Kryptik.DW, Win32/Adware.ConvertAd.V(2), Win32/Adware.FileTour.NR (2), Win32/Adware.MultiPlug.ER, Win32/Adware.TrueDownloader.B, Win32/Adware.TrueDownloader.C, Win32/Agent.PWZ, Win32/Agent.QXA (4), Win32/Agent.WNI, Win32/Autoit.AU (2), Win32/Cakl.NAF, Win32/Delf.ALJ, Win32/Dorkbot.G, Win32/Filecoder.EN.Gen, Win32/Filecoder.NAM, Win32/Fynloski.AA (3), Win32/Injector.BUCS, Win32/Injector.BUCT, Win32/Injector.BUCU, Win32/Injector.BUCV, Win32/Injector.BUCW, Win32/Injector.BUCX, Win32/Injector.DED, Win32/Kasidet.AA, Win32/KernelBot.AE (2), Win32/Kryptik.CXOO, Win32/Kryptik.CXOP, Win32/Kryptik.CXOQ, Win32/Kryptik.CXOR, Win32/Kryptik.CXOS, Win32/Kryptik.CXOT, Win32/Kryptik.CXOU, Win32/Kryptik.CXOV, Win32/Kryptik.CXOW, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.Steam.NBJ, Win32/PSW.VB.NIS (3), Win32/Redyms.AL, Win32/Remtasu.F (3), Win32/Reveton.AL, Win32/RiskWare.NetFilter.N, Win32/Runner.NBK, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spatet.T (4), Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.ONP, Win32/Spy.Banker.ABQF, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW(2), Win32/Tinba.BB (3), Win32/TrojanDownloader.Banload.VDQ, Win32/TrojanDownloader.Banload.VDR (2), Win32/TrojanDownloader.Delf.BBE, Win32/TrojanDownloader.Wauchos.AV (3), Win32/TrojanDropper.Agent.QLB, Win32/TrojanDropper.Agent.QYC, Win32/VB.OMS, Win32/Virut.NHA (3), Win64/Dianti.C (2)

NOD32定義ファイル:11133 (2015/02/06 17:44)
Android/TrojanDownloader.FakeInst.BN (2), BAT/FormatC.AJ (3), BAT/MouseDisable.AH, MSIL/Agent.QCL, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BF, MSIL/Bladabindi.F (15), MSIL/Bladabindi.O, MSIL/Injector.HRU, MSIL/Injector.HRV, MSIL/Kryptik.BAT, MSIL/Kryptik.BAU, MSIL/Kryptik.BAV, MSIL/NanoCore.B, MSIL/PSW.CoinStealer.U(2), MSIL/PSW.Steam.FZ, MSIL/PSW.Steam.HX, MSIL/PSW.Steam.IO (2), MSIL/Spy.Agent.BH, MSIL/Spy.Agent.JG (3), MSIL/Spy.Banker.CC (2), MSIL/TrojanDownloader.Tiny.JF (2), MSIL/TrojanDropper.Binder.CZ, Win32/Adware.FakeAV.T (2), Win32/Adware.ICLoader.FP, Win32/Agent.VPS(2), Win32/Agent.WUE, Win32/Agent.WUI, Win32/AutoRun.Agent.ANZ (3), Win32/Delf.NVC, Win32/Dorkbot.B, Win32/Farfli.AAV, Win32/Farfli.BKH(4), Win32/Farfli.HO, Win32/Filecoder.CO, Win32/Fynloski.AA (23), Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Hoax.ArchSMS.AGF, Win32/Injector.Autoit.BGP, Win32/Injector.Autoit.BGQ, Win32/Injector.BUCH, Win32/Injector.BUCI, Win32/Injector.BUCJ, Win32/Injector.BUCK, Win32/Injector.BUCL, Win32/Injector.BUCM (2), Win32/Injector.BUCN, Win32/Injector.BUCO, Win32/Injector.BUCP, Win32/Injector.BUCQ, Win32/Injector.BUCR, Win32/Kasidet.AA (3), Win32/Kelihos.G (2), Win32/Kryptik.CXOA, Win32/Kryptik.CXOB, Win32/Kryptik.CXOC, Win32/Kryptik.CXOD, Win32/Kryptik.CXOE, Win32/Kryptik.CXOF, Win32/Kryptik.CXOG, Win32/Kryptik.CXOH, Win32/Kryptik.CXOI, Win32/Kryptik.CXOJ, Win32/Kryptik.CXOK, Win32/Kryptik.CXOL, Win32/Kryptik.CXOM, Win32/Kryptik.CXON, Win32/LockScreen.AQD, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.VB.NIS, Win32/Remtasu.V, Win32/Remtasu.Y (2), Win32/Reveton.AL (3), Win32/SchwarzeSonne.C (3), Win32/Small.NIU (2), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.ONP, Win32/Spy.Bancos.ADP (2), Win32/Spy.Banker.ABMC, Win32/Spy.KeyLogger.OTZ(2), Win32/Spy.Nussamoc.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.BBY, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Delf.OIN, Win32/TrojanProxy.Agent.NUE, Win32/Trustezeb.K, Win32/Virut.NHB (2)

NOD32定義ファイル:11132 (2015/02/06 13:29)
MSIL/Bladabindi.F (3), MSIL/CoinMiner.GL, MSIL/Injector.HRQ, MSIL/Injector.HRR, MSIL/Injector.HRS, MSIL/Injector.HRT, MSIL/PSW.Agent.OMJ, MSIL/TrojanDownloader.Agent.ACR, MSIL/TrojanDownloader.Banload.BQ (3), MSIL/TrojanDownloader.Banload.BR, PHP/Agent.NEX, VBA/TrojanDownloader.Agent.HP, Win32/Agent.WNI, Win32/Exploit.CVE-2013-0074.EN (2), Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO, Win32/Filecoder.DA (2), Win32/Fynloski.AM, Win32/Injector.BUCE, Win32/Injector.BUCF, Win32/Injector.BUCG, Win32/IRCBot.ARZ (4), Win32/Kelihos.G, Win32/Kryptik.CXNK, Win32/Kryptik.CXNL, Win32/Kryptik.CXNM, Win32/Kryptik.CXNN, Win32/Kryptik.CXNO, Win32/Kryptik.CXNP, Win32/Kryptik.CXNQ, Win32/Kryptik.CXNR, Win32/Kryptik.CXNS, Win32/Kryptik.CXNT, Win32/Kryptik.CXNU, Win32/Kryptik.CXNV, Win32/Kryptik.CXNW, Win32/Kryptik.CXNX, Win32/Kryptik.CXNY, Win32/Kryptik.CXNZ, Win32/PSW.Fareit.A (2), Win32/PSW.VB.NIS, Win32/Sednit.K, Win32/Sednit.O, Win32/Small.NHI, Win32/Spy.Banker.ABXN (2), Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tagak.P, Win32/Tinba.BB, Win32/TrojanDownloader.Banload.VDO (2), Win32/TrojanDownloader.Banload.VDP(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.AK, Win32/Virut.NBP (2), Win32/Virut.NGY

NOD32定義ファイル:11131 (2015/02/06 08:06)
HTML/Phishing.DHL.B, Java/Exploit.Agent.SAA, JS/Exploit.Agent.NIP, JS/Exploit.Agent.NIQ, JS/Exploit.Agent.NIR, JS/Iframe.LI, JS/ProxyChanger.AY, MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.HRL, MSIL/Injector.HRM, MSIL/Injector.HRN, MSIL/Injector.HRO, MSIL/Injector.HRP, SWF/Exploit.CVE-2014-0322.K, SWF/Exploit.CVE-2014-0322.L, SWF/Exploit.CVE-2014-0569.A (12), SWF/Exploit.CVE-2014-0569.J (4), SWF/Exploit.CVE-2014-0569.K (4), SWF/Exploit.CVE-2015-0311.A (2), SWF/Exploit.CVE-2015-0311.N, SWF/Exploit.ExKit.W, SWF/Exploit.ExKit.Y, Win32/Adware.FileTour.NQ, Win32/Agent.VPS, Win32/Autoit.AV, Win32/Boaxxe.BR, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Injector.BUCA, Win32/Injector.BUCB, Win32/Injector.BUCC, Win32/Injector.BUCD (2), Win32/Kelihos.G (2), Win32/Kryptik.CXMZ, Win32/Kryptik.CXNA, Win32/Kryptik.CXNB, Win32/Kryptik.CXNC, Win32/Kryptik.CXND, Win32/Kryptik.CXNE, Win32/Kryptik.CXNF, Win32/Kryptik.CXNG, Win32/Kryptik.CXNH, Win32/Kryptik.CXNI, Win32/Kryptik.CXNJ, Win32/ProxyChanger.RU, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Reveton.AL, Win32/Spy.Banker.ABXM, Win32/Spy.Shiz.NCO (2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.UXB (2), Win32/TrojanDownloader.Banload.VDN, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11130 (2015/02/06 04:13)
Android/Agent.JI (2), Android/Spy.Fiforeg.A (3), BAT/Agent.OAB(3), INF/Autorun.BD, JS/Agent.NMI (2), JS/TrojanClicker.Agent.NGC, Linux/Flooder.Agent.AR (3), Linux/Flooder.Stream.B, MSIL/Adware.iBryte.W(2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/FakeTool.ACT, MSIL/FakeTool.ACU (2), MSIL/FakeTool.ACV, MSIL/FakeTool.ACW, MSIL/Injector.HRI, MSIL/Injector.HRJ, MSIL/Injector.HRK, MSIL/NanoCore.B, MSIL/PSW.Steam.IN, MSIL/Spy.Agent.ACD (3), MSIL/Spy.Keylogger.AUD, MSIL/TrojanDropper.Agent.BMQ (2), MSIL/TrojanDropper.Agent.BMR, MSIL/TrojanDropper.Agent.BMR.Gen, MSIL/TrojanDropper.Agent.BMS (2), PHP/Webcoder.A, SWF/Exploit.CVE-2014-0322.E, SWF/Exploit.CVE-2014-0322.F, SWF/Exploit.CVE-2014-0322.G, SWF/Exploit.CVE-2014-0322.H, SWF/Exploit.CVE-2014-0322.J, SWF/Exploit.CVE-2014-0497.G (4), SWF/Exploit.CVE-2014-0569.I (4), SWF/Exploit.CVE-2014-8439.E (4), SWF/Exploit.CVE-2014-8440.D (3), SWF/Exploit.CVE-2014-9163.D (4), SWF/Exploit.CVE-2015-0311.G (15), SWF/Exploit.CVE-2015-0311.H, SWF/Exploit.CVE-2015-0311.I, SWF/Exploit.CVE-2015-0311.J, SWF/Exploit.CVE-2015-0311.K, SWF/Exploit.CVE-2015-0311.L, SWF/Exploit.CVE-2015-0311.M, SWF/Exploit.ExKit.R, SWF/Exploit.ExKit.S, SWF/Exploit.ExKit.T, SWF/Exploit.ExKit.U (2), SWF/Exploit.ExKit.V (2), SWF/Redirector.E (2), VBA/TrojanDownloader.Agent.HO, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.NN (2), Win32/Adware.FileTour.NP (2), Win32/Adware.ICLoader.FO (2), Win32/Agent.VPS, Win32/Ainslot.AA, Win32/AutoRun.VB.BKF, Win32/Battdil.I, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.EM, Win32/Fynloski.AA (2), Win32/Glupteba.M, Win32/Injector.BUBM, Win32/Injector.BUBN, Win32/Injector.BUBO, Win32/Injector.BUBP, Win32/Injector.BUBQ, Win32/Injector.BUBR, Win32/Injector.BUBS, Win32/Injector.BUBT, Win32/Injector.BUBU, Win32/Injector.BUBV, Win32/Injector.BUBX, Win32/Injector.BUBY, Win32/Injector.BUBZ, Win32/Kasidet.AA, Win32/Kelihos.G (2), Win32/Kryptik.CXMH, Win32/Kryptik.CXMI, Win32/Kryptik.CXMJ, Win32/Kryptik.CXMK, Win32/Kryptik.CXML, Win32/Kryptik.CXMM, Win32/Kryptik.CXMN, Win32/Kryptik.CXMO, Win32/Kryptik.CXMP, Win32/Kryptik.CXMQ, Win32/Kryptik.CXMR, Win32/Kryptik.CXMS, Win32/Kryptik.CXMT, Win32/Kryptik.CXMU, Win32/Kryptik.CXMV, Win32/Kryptik.CXMW, Win32/Kryptik.CXMX, Win32/Kryptik.CXMY, Win32/Neurevt.B, Win32/Poison.NQZ, Win32/PSW.Fareit.A, Win32/PSW.VB.NIS(2), Win32/Remtasu.Y (2), Win32/Reveton.AL, Win32/Sality.NAQ, Win32/ServStart.JN (2), Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OLJ, Win32/Spy.Agent.ONP, Win32/Spy.Agent.OOM (3), Win32/Spy.Banker.ABXL, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/StartPage.AKN, Win32/Tagak.P, Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanDownloader.Adload.NOH, Win32/TrojanDownloader.Banload.VDM (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Hancitor.B(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K (2), Win32/Turla.AZ (2), Win32/VB.OMQ, Win32/VB.OMR, Win32/Wigon.OV

NOD32定義ファイル:11129 (2015/02/06 00:29)
Android/Alycunis.A (2), Android/RediAssi.B (2), Android/Spy.Fiforeg.A(7), Android/TrojanSMS.Agent.AQJ, Android/TrojanSMS.Agent.AZY(2), Android/TrojanSMS.Agent.AZZ (2), INF/Autorun, JS/Iframe.KS, MSIL/Autorun.Agent.HV, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.F(7), MSIL/Bladabindi.O, MSIL/Injector.HRG, MSIL/Injector.HRH, MSIL/PSW.OnLineGames.AER, MSIL/PSW.OnLineGames.AES, MSIL/Spy.Keylogger.AUD (5), OSX/Adware.InstallCore.A (2), OSX/Adware.VSearch.A, PHP/Spy.Banker.AE (5), VBS/Agent.NLB.Gen, Win32/Adware.FileTour.NN (2), Win32/Adware.ICLoader.FN (2), Win32/Agent.QMH(2), Win32/Agent.WNI, Win32/Agent.WUI, Win32/AutoRun.Agent.ANY, Win32/AutoRun.Delf.TI (2), Win32/AutoRun.VB.BKE (2), Win32/Bandok.NAN, Win32/Battdil.I (2), Win32/Boaxxe.BR, Win32/Delf.SNN, Win32/Enchanim.B, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DA (2), Win32/Fynloski.AA(3), Win32/Fynloski.AM, Win32/Habaku.C, Win32/Habaku.D (2), Win32/Hupigon, Win32/Injector.BUBC, Win32/Injector.BUBD, Win32/Injector.BUBE, Win32/Injector.BUBF, Win32/Injector.BUBG, Win32/Injector.BUBH, Win32/Injector.BUBI, Win32/Injector.BUBJ, Win32/Injector.BUBK, Win32/Injector.BUBL, Win32/IRCBot.ARY, Win32/Kelihos.G (4), Win32/KillWin.NBN(2), Win32/Kryptik.CXLQ, Win32/Kryptik.CXLR, Win32/Kryptik.CXLS, Win32/Kryptik.CXLT, Win32/Kryptik.CXLU, Win32/Kryptik.CXLV, Win32/Kryptik.CXLW, Win32/Kryptik.CXLX, Win32/Kryptik.CXLY, Win32/Kryptik.CXLZ, Win32/Kryptik.CXMA, Win32/Kryptik.CXMB, Win32/Kryptik.CXMC, Win32/Kryptik.CXMD, Win32/Kryptik.CXME, Win32/Kryptik.CXMF, Win32/Kryptik.CXMG, Win32/Neurevt.G, Win32/Ponmocup.KI, Win32/PSW.Papras.DE, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU, Win32/PSW.VB.NIS (2), Win32/Remtasu.U, Win32/Reveton.AL (3), Win32/Rovnix.Z, Win32/Sensode.AB (2), Win32/Small.NCQ, Win32/Spatet.A, Win32/Spatet.T (4), Win32/Spy.Banker.ABOF, Win32/Spy.Banker.ABXK (2), Win32/Spy.Delf.PYU, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.BBX (2), Win32/TrojanDownloader.Banload.VDK (2), Win32/TrojanDownloader.Banload.VDL (2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Elenoocka.A (2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDropper.Addrop.B, Win32/TrojanDropper.Agent.QXZ, Win32/TrojanDropper.Agent.QYB, Win32/TrojanDropper.Binder.NBH, Win32/TrojanDropper.VB.OQL, Win32/Trustezeb.J, Win32/Tsunmi.C (2), Win32/USBStealer.I (3), Win64/Dridex.C, Win64/Kryptik.KQ

NOD32定義ファイル:11128 (2015/02/05 21:25)
Android/Spy.Agent.JE (2), Android/TrojanSMS.Agent.AZI (15), Android/TrojanSMS.Agent.AZT (2), Android/TrojanSMS.Agent.AZU (2), Android/TrojanSMS.Agent.AZV (2), Android/TrojanSMS.Agent.AZW (2), Android/TrojanSMS.Agent.AZX (2), BAT/Adduser.NCK (2), BAT/Agent.OAA(2), Java/Exploit.CVE-2009-3867.AO, Java/Exploit.CVE-2009-3867.AP(2), JS/Bondat.A, JS/Kryptik.ATS, JS/Kryptik.ATT, MSIL/Agent.NRZ, MSIL/Agent.QCK, MSIL/Autorun.Spy.Agent.AU (2), MSIL/BHO.R, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (8), MSIL/Bladabindi.O (3), MSIL/ExtenBro.AQ (4), MSIL/HackTool.BruteForce.EW(2), MSIL/Kryptik.BAM, MSIL/Kryptik.BAN, MSIL/Kryptik.BAO, MSIL/Kryptik.BAP, MSIL/Kryptik.BAQ, MSIL/Kryptik.BAR, MSIL/Kryptik.BAS, MSIL/PSW.Agent.OZP (2), MSIL/Spy.Agent.ACC (2), MSIL/Spy.Agent.BH, MSIL/TrojanDownloader.Agent.ADB (2), MSIL/TrojanDownloader.Tiny.JE, MSIL/TrojanDropper.Agent.BMO, MSIL/TrojanDropper.Agent.BMP, PHP/WebShell.NBS, SWF/Exploit.ExKit.D, VBS/Agent.NDH (3), VBS/TrojanDownloader.Agent.NME, VBS/TrojanDownloader.Small.NCA, Win32/Adware.AdService.S (2), Win32/Adware.AdService.T (2), Win32/Adware.ConvertAd.T (2), Win32/Adware.ConvertAd.U (2), Win32/Adware.FileTour.NN (2), Win32/Adware.FileTour.NO (2), Win32/Adware.iBryte.CB, Win32/Adware.iBryte.CB.Gen, Win32/Adware.ICLoader.FM(2), Win32/Adware.Salus.F, Win32/Adware.SpeedingUpMyPC.X (3), Win32/Agent.QWO (8), Win32/Agent.QWZ (2), Win32/Agent.VNC, Win32/Agent.VPS, Win32/Agent.WUK, Win32/Agent.WUL, Win32/Agent.WUM, Win32/AutoRun.Delf.CC(2), Win32/AutoRun.Delf.TH (2), Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Disabler.NCB (3), Win32/Exploit.CVE-2013-0074.EL, Win32/ExtenBro.AP(4), Win32/Filecoder.NAM (3), Win32/Filecoder.ZAA, Win32/Fynloski.AM, Win32/Hupigon, Win32/Injector.BUAY, Win32/Injector.BUAZ, Win32/Injector.BUBA, Win32/Injector.BUBB, Win32/Kasidet.AA, Win32/Kryptik.CXLB, Win32/Kryptik.CXLC, Win32/Kryptik.CXLD, Win32/Kryptik.CXLE, Win32/Kryptik.CXLF, Win32/Kryptik.CXLG, Win32/Kryptik.CXLH, Win32/Kryptik.CXLI, Win32/Kryptik.CXLJ, Win32/Kryptik.CXLK, Win32/Kryptik.CXLL, Win32/Kryptik.CXLM, Win32/Kryptik.CXLN, Win32/Kryptik.CXLO, Win32/Kryptik.CXLP, Win32/PSW.Fareit.A(7), Win32/PSW.Papras.DS, Win32/PSW.VB.NIS (5), Win32/Qbot.BG, Win32/Qhost, Win32/Qhost.Banker.PN, Win32/Ramnit.A, Win32/Redyms.AL, Win32/Reveton.AL, Win32/RiskWare.VBCrypt.EZ, Win32/Ruskyper.AG(9), Win32/ServStart.BX, Win32/Simda.B, Win32/Spy.Agent.ONP (2), Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.VDI (2), Win32/TrojanDownloader.Banload.VDJ(2), Win32/TrojanDownloader.Delf.SGO (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Stantinko.Y, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BK, Win32/VB.RTY, Win32/VB.RTZ, Win64/Bedep.C, Win64/Kryptik.KP

NOD32定義ファイル:11127 (2015/02/05 17:42)
Android/Ssucl.C (2), Android/TrojanSMS.FakeInst.GC (2), BAT/Agent.NZZ(4), MSIL/Autorun.Agent.CA, MSIL/Bladabindi.BC (7), MSIL/Bladabindi.BF, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O (2), MSIL/Injector.HRC, MSIL/Injector.HRD, MSIL/Injector.HRE, MSIL/Injector.HRF, MSIL/PSW.Agent.OZO, MSIL/Spy.Agent.BH, MSIL/Stimilik.FH (2), MSIL/TrojanClicker.Agent.NJP (2), MSIL/TrojanDownloader.Banload.BP (2), MSIL/TrojanDownloader.Small.SI, VBS/TrojanDropper.Agent.NBO, Win32/Adware.AdService.R (2), Win32/Adware.FakeAV.T, Win32/Adware.ICLoader.FL, Win32/Agent.QHL, Win32/Agent.QWY (2), Win32/Agent.VPS, Win32/Bandok.NAN, Win32/Delf.NLD(2), Win32/Enchanim.B, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.NAM (2), Win32/Fynloski.AA (7), Win32/Glupteba.AF, Win32/Glupteba.M (2), Win32/Injector.Autoit.BGO(2), Win32/Injector.BUAK, Win32/Injector.BUAR, Win32/Injector.BUAS, Win32/Injector.BUAT, Win32/Injector.BUAU, Win32/Injector.BUAV, Win32/Injector.BUAW, Win32/Injector.BUAX, Win32/Kasidet.AA (2), Win32/Kelihos.G, Win32/KillAV.NRS (2), Win32/Kryptik.CXKO, Win32/Kryptik.CXKP, Win32/Kryptik.CXKQ, Win32/Kryptik.CXKR, Win32/Kryptik.CXKS, Win32/Kryptik.CXKT, Win32/Kryptik.CXKU, Win32/Kryptik.CXKV, Win32/Kryptik.CXKW, Win32/Kryptik.CXKX, Win32/Kryptik.CXKY, Win32/Kryptik.CXKZ, Win32/Kryptik.CXLA, Win32/Neurevt.B, Win32/PSW.Delf.ONM (2), Win32/PSW.Fareit.A (8), Win32/PSW.Papras.DS, Win32/PSW.VB.NIS, Win32/Simda.B, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Agent.ONP (2), Win32/Spy.Banker.ABXI (2), Win32/Spy.Banker.ABXJ(4), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BB (4), Win32/TrojanDownloader.Agent.BBW (2), Win32/TrojanDownloader.Banload.USZ (2), Win32/TrojanDownloader.Banload.UXB(2), Win32/TrojanDownloader.Banload.VDG (2), Win32/TrojanDownloader.Banload.VDH (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Elenoocka.A (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QXZ, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWO, Win64/Agent.CW

NOD32定義ファイル:11126 (2015/02/05 13:38)
MSIL/Autorun.Spy.Agent.BT, MSIL/Injector.HQX, MSIL/Injector.HQY, MSIL/Injector.HQZ, MSIL/Injector.HRA, MSIL/Injector.HRB, MSIL/TrojanDownloader.Agent.AKG (3), PHP/Agent.NET, PHP/Zapchast.NAV, SWF/Exploit.CVE-2015-0313.A (4), Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Fynloski.AA (6), Win32/Fynloski.AM(2), Win32/Injector.Autoit.BGN, Win32/Injector.BUAH, Win32/Injector.BUAI, Win32/Injector.BUAJ, Win32/Injector.BUAK, Win32/Injector.BUAL, Win32/Injector.BUAM, Win32/Injector.BUAN, Win32/Injector.BUAO (2), Win32/Injector.BUAP, Win32/Injector.BUAQ, Win32/Kryptik.CXJZ, Win32/Kryptik.CXKA, Win32/Kryptik.CXKB, Win32/Kryptik.CXKC, Win32/Kryptik.CXKD, Win32/Kryptik.CXKE, Win32/Kryptik.CXKF, Win32/Kryptik.CXKG, Win32/Kryptik.CXKH, Win32/Kryptik.CXKI, Win32/Kryptik.CXKJ, Win32/Kryptik.CXKK, Win32/Kryptik.CXKL, Win32/Kryptik.CXKM, Win32/Kryptik.CXKN, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU, Win32/PSW.VB.NIS (2), Win32/Reveton.AL, Win32/Rovnix.T, Win32/Rovnix.Z (2), Win32/Spatet.C, Win32/Spatet.T (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/Tagak.P, Win32/Tinba.BB, Win32/TrojanDownloader.Banload.UXB (2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NUE, Win32/Wigon.PQ

NOD32定義ファイル:11125 (2015/02/05 08:28)
JS/Kilim.CL, JS/Kilim.CM, JS/Kilim.CN, JS/Kilim.CO, JS/Kilim.CP, MSIL/Agent.QCH, MSIL/Bladabindi.O, MSIL/Injector.HQW, MSIL/PSW.Steam.GP, MSIL/Steamazo.AD, SWF/Exploit.CVE-2015-0311.G (4), Win32/Adware.FakeAV.T, Win32/Agent.RYR, Win32/Boaxxe.BR, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DA, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.BUAD, Win32/Injector.BUAE, Win32/Injector.BUAF, Win32/Injector.BUAG, Win32/Kelihos.G (2), Win32/Kryptik.CXJJ, Win32/Kryptik.CXJK, Win32/Kryptik.CXJL, Win32/Kryptik.CXJM, Win32/Kryptik.CXJN, Win32/Kryptik.CXJO, Win32/Kryptik.CXJP, Win32/Kryptik.CXJQ, Win32/Kryptik.CXJR, Win32/Kryptik.CXJS, Win32/Kryptik.CXJT, Win32/Kryptik.CXJU, Win32/Kryptik.CXJV, Win32/Kryptik.CXJW, Win32/Kryptik.CXJX, Win32/Kryptik.CXJY, Win32/MBRlock.AD(2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT, Win32/Qbot.BG, Win32/Simda.B, Win32/Spatet.A (3), Win32/Spy.Agent.NYU, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Elenoocka.A(6), Win32/TrojanDownloader.Hancitor.B (2), Win32/TrojanDownloader.Small.AGX

NOD32定義ファイル:11124 (2015/02/05 06:57)
BAT/Agent.NZZ (2), Java/Exploit.Agent.RZY, Java/Exploit.Agent.RZZ(8), Linux/Exploit.Small.BP (2), Linux/Flooder.Agent.AQ (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (7), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.BW, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Gleamaster.A (4), MSIL/Injector.HQT, MSIL/Injector.HQU, MSIL/Injector.HQV, MSIL/Kryptik.BAK, MSIL/Kryptik.BAL, MSIL/NanoCore.B (2), MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.OZN (2), OSX/Blackhole.B, OSX/Blackhole.H(2), OSX/Flodyam.A, OSX/Leverage.A, OSX/Tored.AC, PHP/Agent.NEW, PHP/Flooder.Agent.NAA, PHP/Flooder.Agent.NAB, VBA/TrojanDownloader.Agent.FE, VBA/TrojanDownloader.Agent.HM, VBA/TrojanDownloader.Agent.HN, VBS/Agent.NDH (4), Win32/Adware.Adstantinko.B, Win32/Adware.FileTour.NM, Win32/Adware.Gertokr.F (2), Win32/Adware.ICLoader.FK, Win32/Agent.QWX, Win32/Agent.VPS, Win32/Agent.WUI (2), Win32/Agent.WUJ (3), Win32/Ainslot.AA, Win32/Delf.ODP, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-3660.L, Win32/ExtenBro.AP (2), Win32/Filecoder.DA, Win32/Flooder.Delf.NAS, Win32/Flooder.SMSFlood.I, Win32/Glupteba.M, Win32/HackTool.Agent.NBP, Win32/HackTool.HackingTools.AC, Win32/Injector.BTZV, Win32/Injector.BTZW, Win32/Injector.BTZX, Win32/Injector.BTZY, Win32/Injector.BTZZ, Win32/Injector.BUAA, Win32/Injector.BUAB, Win32/Injector.BUAC, Win32/Kryptik.CXIS, Win32/Kryptik.CXIT, Win32/Kryptik.CXIU, Win32/Kryptik.CXIV, Win32/Kryptik.CXIW, Win32/Kryptik.CXIX, Win32/Kryptik.CXIY, Win32/Kryptik.CXIZ, Win32/Kryptik.CXJA, Win32/Kryptik.CXJB, Win32/Kryptik.CXJC, Win32/Kryptik.CXJD, Win32/Kryptik.CXJE, Win32/Kryptik.CXJF, Win32/Kryptik.CXJG, Win32/Kryptik.CXJH, Win32/Kryptik.CXJI, Win32/Pronny.MQ, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS (2), Win32/PSW.QQPass.OVF(2), Win32/Redyms.AL, Win32/Reveton.AL (2), Win32/Rozena.KG (2), Win32/Spy.Banker.ABOD, Win32/Spy.VB.NZN (2), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/TrojanDownloader.Banload.VDF, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.AGX (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYT, Win32/TrojanProxy.Cerabit.B, Win32/Virut.NBP (2)

NOD32定義ファイル:11123 (2015/02/05 00:22)
Android/Agent.JG (2), Android/Agent.JH (2), Android/Spy.Fiforeg.A(16), Android/Spy.Fiforeg.B, BAT/Agent.NZZ (3), JS/ExtenBro.Agent.AI, JS/Spy.Banker.AU, Linux/Hydra.B, Linux/Ibd.A, MSIL/Agent.QCI, MSIL/Agent.QCJ(2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (7), MSIL/Bladabindi.O (3), MSIL/Gleamaster.A (2), MSIL/Injector.HQQ, MSIL/Injector.HQR, MSIL/Injector.HQS, MSIL/Kryptik.BAJ, MSIL/Stimilik.CG, MSIL/Stimilik.DV (2), MSIL/Stimilik.FF, MSIL/Swiwgim.A, MSIL/TrojanDownloader.Agent.AKF, MSIL/TrojanDownloader.Small.SG, MSIL/TrojanDownloader.Small.SH, MSIL/TrojanDropper.Agent.BMM, MSIL/TrojanDropper.Agent.BMN (2), PHP/WebShell.NBS, PHP/Zapchast.NAU(2), VBA/Kryptik.A, VBS/Kryptik.DV, VBS/TrojanDropper.Agent.NCK, Win32/Adware.AdService.P, Win32/Adware.AdService.Q, Win32/Adware.ConvertAd.S, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.NL, Win32/Adware.ICLoader.FJ, Win32/Agent.QWW (2), Win32/Agent.VPS, Win32/Agent.VZJ, Win32/Agent.WUI(2), Win32/CoinMiner.WU, Win32/Delf.OGV, Win32/Exploit.CVE-2012-0158.LR, Win32/Exploit.CVE-2013-0074.EK, Win32/ExtenBro.AO (2), Win32/Filecoder.DA(2), Win32/Filecoder.EJ, Win32/Filecoder.EM (3), Win32/Flooder.Delf.NAR, Win32/Flooder.VB.NAT, Win32/Fynloski.AA (2), Win32/HackTool.Agent.NBN(2), Win32/HackTool.Agent.NBO, Win32/HackTool.BruteForce.SQ, Win32/HackTool.Delf.NCN, Win32/HackTool.VB.NBS, Win32/Injector.BTZP, Win32/Injector.BTZQ, Win32/Injector.BTZR, Win32/Injector.BTZS, Win32/Injector.BTZT, Win32/Injector.BTZU, Win32/Kasidet.AA, Win32/Kelihos.G(4), Win32/Kryptik.CXIA, Win32/Kryptik.CXIB, Win32/Kryptik.CXIC, Win32/Kryptik.CXID, Win32/Kryptik.CXIE, Win32/Kryptik.CXIF, Win32/Kryptik.CXIG, Win32/Kryptik.CXIH, Win32/Kryptik.CXII, Win32/Kryptik.CXIJ, Win32/Kryptik.CXIK, Win32/Kryptik.CXIL, Win32/Kryptik.CXIM, Win32/Kryptik.CXIN, Win32/Kryptik.CXIO, Win32/Kryptik.CXIP, Win32/Kryptik.CXIQ, Win32/Kryptik.CXIR, Win32/Lurk.AA, Win32/Neurevt.B, Win32/Neurevt.G, Win32/PSW.Fareit.A(3), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.QQPass.OVD (2), Win32/PSW.QQPass.OVE (2), Win32/PSW.VB.NIS (5), Win32/Redyms.AL, Win32/Remtasu.U (2), Win32/Reveton.AL (3), Win32/Simda.B, Win32/SpamTool.Agent.NFX (2), Win32/SpamTool.Delf.NBF (2), Win32/Spatet.A, Win32/Spatet.C, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Banker.ABXH, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB (2), Win32/Tinba.BB, Win32/TrojanDownloader.Agent.BBS, Win32/TrojanDownloader.Agent.BBT, Win32/TrojanDownloader.Banload.VDE, Win32/TrojanDownloader.Elenoocka.A(6), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Small.AIZ(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Wauchos.AT, Win32/Trustezeb.K, Win32/Virut.NBP(3), Win64/CoinMiner.Y (2)

NOD32定義ファイル:11122 (2015/02/04 21:10)
Android/Agent.JF, Android/Dingwe.D, Android/FakeFlash.B(2), Android/SMForw.S, Android/Spy.Fiforeg.A (11), Android/TrojanDownloader.Agent.BW (2), Android/TrojanDropper.Agent.BJ(2), Android/TrojanSMS.Agent.AZR (2), Android/TrojanSMS.Agent.AZS (2), Java/Exploit.CVE-2009-3867.AO, JS/Kilim.CK (3), Linux/Agent.AJ (2), Linux/Agent.BE, Linux/Qenerek.A, Linux/Tsunami.NCF, MSIL/Agent.QCH(2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC (12), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/ExtenBro.AP, MSIL/HackTool.Binder.J (2), MSIL/Injector.HQJ, MSIL/Injector.HQK, MSIL/Injector.HQL, MSIL/Injector.HQM, MSIL/Injector.HQN, MSIL/Injector.HQO, MSIL/Injector.HQP, MSIL/Kryptik.BAD, MSIL/Kryptik.BAE, MSIL/Kryptik.BAF, MSIL/Kryptik.BAG, MSIL/Kryptik.BAH, MSIL/Kryptik.BAI, MSIL/PSW.Agent.NEX, MSIL/PSW.Agent.NUM (2), MSIL/PSW.Agent.OXG, MSIL/PSW.Agent.OZM (2), MSIL/PSW.Steam.IM, MSIL/TrojanDownloader.Agent.AKD, MSIL/TrojanDownloader.Agent.AKE (2), MSIL/TrojanDownloader.Agent.JB, MSIL/TrojanDownloader.Banload.BO (2), MSIL/TrojanDownloader.Tiny.JC (2), MSIL/TrojanDownloader.Tiny.JD (2), MSIL/TrojanDropper.Agent.BJQ.Gen(2), MSIL/TrojanDropper.Agent.BML, Python/IRCBot.C.gen, VBA/TrojanDownloader.Agent.HL, W97M/Minceme.B, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.NJ (4), Win32/Adware.GorillaPrice.J (6), Win32/Adware.ICLoader.FI, Win32/Adware.Kraddare.KT, Win32/Agent.QWT, Win32/Agent.QWV (2), Win32/Agent.VPS (2), Win32/Battdil.I, Win32/Bicololo.IX(4), Win32/Boaxxe.BR, Win32/Delf.ALG (2), Win32/Dorkbot.B, Win32/Fynloski.AA(2), Win32/Glupteba.AF (2), Win32/Glupteba.M (2), Win32/Injector.BTZJ, Win32/Injector.BTZK, Win32/Injector.BTZL, Win32/Injector.BTZM, Win32/Injector.BTZN, Win32/Injector.BTZO, Win32/Kelihos.G, Win32/Kryptik.CXHH, Win32/Kryptik.CXHI, Win32/Kryptik.CXHJ, Win32/Kryptik.CXHK, Win32/Kryptik.CXHL, Win32/Kryptik.CXHM, Win32/Kryptik.CXHN, Win32/Kryptik.CXHO, Win32/Kryptik.CXHP, Win32/Kryptik.CXHQ, Win32/Kryptik.CXHR, Win32/Kryptik.CXHS, Win32/Kryptik.CXHT, Win32/Kryptik.CXHU, Win32/Kryptik.CXHV, Win32/Kryptik.CXHW, Win32/Kryptik.CXHX, Win32/Kryptik.CXHY, Win32/Kryptik.CXHZ, Win32/Neurevt.B, Win32/PSW.Autoit.AU (2), Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DS (2), Win32/PSW.QQPass.OVC(3), Win32/QQWare.CN (2), Win32/Reveton.AL, Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABXD (2), Win32/Spy.Banker.ABXE (2), Win32/Spy.Banker.ABXH (2), Win32/Spy.KeyLogger.OTY (2), Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Tinba.BA (2), Win32/Tinba.BB(2), Win32/Tiny.NBM (3), Win32/TrojanDownloader.Banload.VDC (2), Win32/TrojanDownloader.Banload.VDD (2), Win32/TrojanDownloader.Banload.VDE, Win32/TrojanDownloader.Delf.BBB, Win32/TrojanDownloader.Elenoocka.A (2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.VB.QQW, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDropper.Addrop.A, Win32/Trustezeb.J, Win32/Trustezeb.K, Win32/VB.RTY, Win64/Adware.AddLyrics.I(2)

NOD32定義ファイル:11121 (2015/02/04 18:15)
Android/Smbot.B (2), Android/TrojanSMS.Agent.AZM (2), Android/TrojanSMS.Agent.AZN (2), Android/TrojanSMS.Agent.AZO (2), Android/TrojanSMS.Agent.AZP (2), Android/TrojanSMS.Agent.AZQ (2), MSIL/Agent.QBJ, MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.BC(5), MSIL/Bladabindi.BH, MSIL/FakeTool.ACS (2), MSIL/Injector.HQC, MSIL/Injector.HQD, MSIL/Injector.HQE, MSIL/Injector.HQF, MSIL/Injector.HQG, MSIL/Injector.HQH, MSIL/Injector.HQI, MSIL/Kryptik.BAC, MSIL/NanoCore.B (3), MSIL/PSW.Steam.IL (2), MSIL/Surveyer.BJ, MSIL/TrojanDownloader.Agent.AKC (2), Python/IRCBot.C (3), VBA/Kryptik.A, VBS/SkypeGift.E, Win32/Adware.AddLyrics.DU (2), Win32/Adware.FileTour.NJ(2), Win32/Adware.ICLoader.FH (2), Win32/Agent.QJP, Win32/Agent.QWS (2), Win32/Agent.VPS, Win32/Agent.WNI (2), Win32/Agent.WUE, Win32/Agent.WUH(2), Win32/Battdil.I, Win32/Dorkbot.B (2), Win32/Farfli.BKF (2), Win32/Filecoder.DV, Win32/Filecoder.W (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM (2), Win32/Glupteba.M (4), Win32/Injector.BTYZ, Win32/Injector.BTZA, Win32/Injector.BTZB, Win32/Injector.BTZC, Win32/Injector.BTZD, Win32/Injector.BTZE, Win32/Injector.BTZF(2), Win32/Injector.BTZG, Win32/Injector.BTZH, Win32/Kasidet.AA (3), Win32/Kelihos.G, Win32/KillMBR.AW, Win32/Kryptik.CXGX, Win32/Kryptik.CXGY, Win32/Kryptik.CXGZ, Win32/Kryptik.CXHA, Win32/Kryptik.CXHB, Win32/Kryptik.CXHC, Win32/Kryptik.CXHD, Win32/Kryptik.CXHE, Win32/Kryptik.CXHF, Win32/Kryptik.CXHG, Win32/Neurevt.B (4), Win32/Patched.NFW (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.VB.NIS (5), Win32/Remtasu.F, Win32/Remtasu.S, Win32/Remtasu.Y, Win32/RiskWare.VBCrypt.EY, Win32/Spatet.A (2), Win32/Spatet.I (5), Win32/Spy.Agent.OLJ(2), Win32/Spy.Delf.NXZ, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/StartPage.AKM, Win32/TrojanDownloader.Agent.QHP, Win32/TrojanDownloader.Banload.UXB, Win32/TrojanDownloader.Banload.VDB(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Small.AIJ, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NUE, Win32/Videspra.AO, Win64/Adware.AddLyrics.H (6)

NOD32定義ファイル:11120 (2015/02/04 13:32)
MSIL/Bladabindi.O, MSIL/Injector.HQA, MSIL/Injector.HQB, MSIL/Spy.Keylogger.EN, MSIL/TrojanDownloader.Banload.BM, Win32/Agent.WNI, Win32/Agent.WQO, Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.EB, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Glupteba.M (3), Win32/Injector.Autoit.BGM, Win32/Injector.BTYN, Win32/Injector.BTYO, Win32/Injector.BTYP, Win32/Injector.BTYQ, Win32/Injector.BTYR, Win32/Injector.BTYS (2), Win32/Injector.BTYT, Win32/Injector.BTYU, Win32/Injector.BTYV, Win32/Injector.BTYW, Win32/Injector.BTYX, Win32/Injector.BTYY, Win32/Kryptik.CQUL, Win32/Kryptik.CXGQ, Win32/Kryptik.CXGR, Win32/Kryptik.CXGS, Win32/Kryptik.CXGT, Win32/Kryptik.CXGU, Win32/Kryptik.CXGV, Win32/Kryptik.CXGW, Win32/Neurevt.B, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Remtasu.U (2), Win32/Remtasu.Y (3), Win32/Rozena.KF (3), Win32/Simda.B, Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/TrojanDownloader.Autoit.NXI (2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Waski.F(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NUE, Win64/TrojanDropper.Agent.AC

NOD32定義ファイル:11119 (2015/02/04 08:21)
JS/Bondat.A, JS/Exploit.Agent.NIH, MSIL/Bladabindi.F, MSIL/Injector.HPU, MSIL/Injector.HPV, MSIL/Injector.HPW, MSIL/Injector.HPX, MSIL/Injector.HPY, MSIL/Injector.HPZ, MSIL/Kryptik.BAB, MSIL/PSW.Steam.II, VBS/Agent.NHM(2), Win32/Adware.AddLyrics.DT, Win32/Adware.FileTour.NJ, Win32/Adware.FileTour.NK, Win32/Adware.ICLoader.FG, Win32/Adware.WindowsExpertConsole.AO, Win32/Delf.AJG, Win32/Fleercivet.AA, Win32/Glupteba.AF (2), Win32/Glupteba.M, Win32/HackTool.Hucline.F, Win32/Injector.BTYG, Win32/Injector.BTYH, Win32/Injector.BTYI, Win32/Injector.BTYJ, Win32/Injector.BTYK, Win32/Injector.BTYL, Win32/Injector.BTYM, Win32/Kelihos.G (4), Win32/KillMBR.NBB (2), Win32/Kryptik.CXGA, Win32/Kryptik.CXGB, Win32/Kryptik.CXGC, Win32/Kryptik.CXGD, Win32/Kryptik.CXGE, Win32/Kryptik.CXGF, Win32/Kryptik.CXGG, Win32/Kryptik.CXGH, Win32/Kryptik.CXGI, Win32/Kryptik.CXGJ, Win32/Kryptik.CXGK, Win32/Kryptik.CXGL, Win32/Kryptik.CXGM, Win32/Kryptik.CXGN, Win32/Kryptik.CXGO, Win32/Kryptik.CXGP, Win32/ProxyChanger.RU, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS, Win32/Redyms.AL, Win32/Remtasu.F, Win32/Reveton.AL, Win32/Spy.Banker.ABOD, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Tagak.O, Win32/Tinba.BB, Win32/TrojanDownloader.Banload.VDB, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Stantinko.X(2), Win32/TrojanProxy.Agent.NUE, Win32/Trustezeb.K, Win64/Bedep.C (3), Win64/Fleercivet.AA, Win64/Kryptik.KN, Win64/Kryptik.KO

NOD32定義ファイル:11118 (2015/02/04 05:48)
Android/Obfus.O (2), Android/TrojanDropper.Agent.BH (4), Android/TrojanDropper.Agent.BI (2), HTML/Phishing.DHL.B, JS/Bondat.A, MSIL/Bladabindi.BC (7), MSIL/Bladabindi.F, MSIL/CoinMiner.QV (2), MSIL/Hoax.FakeHack.PR, MSIL/Injector.HPT, MSIL/Kryptik.AZY, MSIL/Kryptik.AZZ, MSIL/Kryptik.BAA, MSIL/PSW.Agent.OXG, MSIL/TrojanDownloader.Agent.AKB, MSIL/TrojanDownloader.Small.SF (4), MSIL/TrojanDropper.Agent.BMI, MSIL/TrojanDropper.Agent.BMJ (2), MSIL/TrojanDropper.Agent.BMK(2), OSX/Exploit.Smid.A (2), SWF/Exploit.CVE-2014-8439.A (4), SWF/Exploit.CVE-2015-0311.E (2), VBA/TrojanDownloader.Agent.HK, Win32/Adware.FakeAV.T, Win32/Agent.VPS (2), Win32/Agent.WNI, Win32/Agent.WUG (2), Win32/AutoRun.Agent.ANX (4), Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Delf.NZL, Win32/Exploit.CVE-2013-0074.EJ, Win32/Exploit.CVE-2013-3660.L, Win32/Exploit.CVE-2014-1761.J, Win32/Filecoder.CO, Win32/Injector.BTXV, Win32/Injector.BTXW, Win32/Injector.BTXX, Win32/Injector.BTXY, Win32/Injector.BTXZ, Win32/Injector.BTYA, Win32/Injector.BTYB, Win32/Injector.BTYC, Win32/Injector.BTYD, Win32/Injector.BTYE, Win32/Injector.BTYF, Win32/Kasidet.AA, Win32/Kryptik.CXFH, Win32/Kryptik.CXFI, Win32/Kryptik.CXFJ, Win32/Kryptik.CXFK, Win32/Kryptik.CXFL, Win32/Kryptik.CXFM, Win32/Kryptik.CXFN, Win32/Kryptik.CXFO, Win32/Kryptik.CXFP, Win32/Kryptik.CXFQ, Win32/Kryptik.CXFR, Win32/Kryptik.CXFS, Win32/Kryptik.CXFT, Win32/Kryptik.CXFU, Win32/Kryptik.CXFV, Win32/Kryptik.CXFW, Win32/Kryptik.CXFX, Win32/Kryptik.CXFY, Win32/Kryptik.CXFZ, Win32/Neurevt.B, Win32/PSW.Autoit.AT (2), Win32/PSW.Papras.DC, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (4), Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Reveton.AJ, Win32/Reveton.AL, Win32/Rovnix.Z, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Agent.ONP, Win32/Spy.Banker.ABXA, Win32/Spy.Banker.ABXB (2), Win32/Spy.Banker.ABXC (2), Win32/Spy.Delf.PYT, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.YW, Win32/Tinba.BA, Win32/Tofsee.AX(3), Win32/TrojanDownloader.Banload.TLL, Win32/TrojanDownloader.Banload.VCZ(2), Win32/TrojanDownloader.Banload.VDA, Win32/TrojanDownloader.Elenoocka.A(8), Win32/TrojanDownloader.Hancitor.B (2), Win32/TrojanDownloader.VB.QRD(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K

NOD32定義ファイル:11117 (2015/02/04 01:57)
Android/Obfus.N (2), Android/SMForw.GV (2), Android/Spy.Fiforeg.A(27), Android/Spy.NickiSpy.T, Android/Spy.NickiSpy.U (2), Android/TrojanSMS.Agent.AZL (2), BAT/Adduser.NCJ, BAT/Agent.NZZ(5), BAT/TrojanDownloader.Agent.NGX, Linux/Agent.BL (3), Linux/Agent.U, Linux/Darlloz.G, MSIL/Agent.QCG, MSIL/Bladabindi.BC(6), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.CT, MSIL/Bladabindi.D, MSIL/Bladabindi.F (12), MSIL/Bladabindi.O (2), MSIL/Injector.HPR, MSIL/Injector.HPS, MSIL/Kryptik.AZW, MSIL/Kryptik.AZX, MSIL/LockScreen.MV, MSIL/Spy.Agent.JG (2), MSIL/StartPage.BD (2), MSIL/TrojanClicker.Small.NAX (2), MSIL/TrojanDownloader.Agent.JB, MSIL/TrojanDownloader.Small.SE (2), MSIL/TrojanDropper.Agent.BMG (2), MSIL/TrojanDropper.Agent.BMH, PDF/Hoax.Agent.I, PHP/SpamTool.Agent.G (2), PHP/Webcoder.A (2), Python/Agent.H, SWF/Exploit.CVE-2015-0311.F (2), SWF/TrojanDownloader.Esaprof.A, VBS/Agent.NDH (2), VBS/Kryptik.DU, VBS/TrojanDownloader.Small.NBZ, Win32/Adware.Adstantinko.A(3), Win32/Adware.FileTour.NI (2), Win32/Adware.FileTour.NJ, Win32/Adware.ICLoader.FF (2), Win32/Boaxxe.BR, Win32/Dalixi.E, Win32/Delf.ALF(2), Win32/Delf.SNM, Win32/Exploit.CVE-2013-3660.L, Win32/Filecoder.DA(3), Win32/Filecoder.NAM (2), Win32/Fynloski.AM (3), Win32/Gleamaster.B(2), Win32/Glupteba.M, Win32/Injector.BTXP, Win32/Injector.BTXQ, Win32/Injector.BTXR (2), Win32/Injector.BTXS, Win32/Injector.BTXT, Win32/Injector.BTXU, Win32/Kelihos.G (3), Win32/Kryptik.CXEQ, Win32/Kryptik.CXER, Win32/Kryptik.CXES, Win32/Kryptik.CXET, Win32/Kryptik.CXEU, Win32/Kryptik.CXEV, Win32/Kryptik.CXEW, Win32/Kryptik.CXEX, Win32/Kryptik.CXEY, Win32/Kryptik.CXEZ, Win32/Kryptik.CXFA, Win32/Kryptik.CXFB, Win32/Kryptik.CXFC, Win32/Kryptik.CXFD, Win32/Kryptik.CXFE, Win32/Kryptik.CXFF, Win32/Kryptik.CXFG, Win32/LockScreen.AIG, Win32/Lurk.AA, Win32/NeoBook.B, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.H, Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.VB.NIS (2), Win32/Redyms.AL, Win32/Regil.R, Win32/Remtasu.S, Win32/RiskWare.Crypter.CF(2), Win32/Rovnix.Z, Win32/Rozena.KE, Win32/Simda.B, Win32/Spy.Agent.ONP (2), Win32/Spy.Banker.ABWX (2), Win32/Spy.Banker.ABWY (2), Win32/Spy.Banker.ABWZ(2), Win32/Spy.Delf.PYS, Win32/Spy.Delf.PYT (2), Win32/Spy.KeyLogger.OTX, Win32/Spy.Zbot.ACB, Win32/Tinba.BB (2), Win32/Tinba.BC (2), Win32/TrojanDownloader.Agent.BBQ, Win32/TrojanDownloader.Banload.VCX (3), Win32/TrojanDownloader.Banload.VCY, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AL, Win32/TrojanDownloader.Wauchos.AK, Win32/Virut.NBP (4), Win32/Virut.NGW, Win64/Adware.Adstantinko.A, Win64/Kryptik.KM, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11116 (2015/02/03 21:16)
Android/FakePlayer.AD (2), Android/Spy.Fiforeg.A (2), Android/TrojanSMS.Boxer.DZ (2), Android/TrojanSMS.FakeInst.GB (2), BAT/HackAV.M (3), BAT/TrojanDownloader.Agent.NGX, Java/Adwind.AP, JS/Kilim.CI, JS/Kilim.CJ, JS/Kryptik.ATR, Linux/Spoofer.Small.H (2), MSIL/Agent.PWQ (4), MSIL/Agent.QCF (2), MSIL/Agent.XJ (4), MSIL/Agent.XK, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.BN, MSIL/FakeTool.ACR (2), MSIL/Filecoder.P, MSIL/Injector.HPP, MSIL/Injector.HPQ, MSIL/Kryptik.AZT, MSIL/Kryptik.AZU, MSIL/Kryptik.AZV, MSIL/PSW.Agent.OZJ, MSIL/PSW.Agent.OZK, MSIL/PSW.Agent.OZL (2), MSIL/PSW.Facebook.EO (2), MSIL/PSW.Facebook.EP, MSIL/Riskware.Crypter.DK, MSIL/TrojanClicker.Agent.NJO (2), MSIL/TrojanDownloader.Agent.AKA, MSIL/TrojanDownloader.Banload.BM (2), MSIL/TrojanDownloader.Small.SD(2), MSIL/TrojanDropper.Agent.ARI, MSIL/TrojanDropper.Agent.BME(2), MSIL/TrojanDropper.Agent.BMF (2), TrojanDownloader.Agent.NDT, TrojanDownloader.Agent.NDU, VBA/Kryptik.A, VBA/Kryptik.B (6), VBA/Kryptik.C, VBA/TrojanDownloader.Agent.HH, VBA/TrojanDownloader.Agent.HI, VBA/TrojanDownloader.Agent.HJ, VBA/TrojanDropper.Agent.O, VBA/TrojanDropper.Agent.P, VBA/TrojanDropper.Agent.Q, VBS/Agent.NLA, VBS/Injector.F, W97M/Marker.AM, W97M/Myna.BI, W97M/Walker.J, Win32/Adware.AdService.M, Win32/Adware.AdService.N, Win32/Adware.AdService.O, Win32/Adware.Adstantinko.A (2), Win32/Adware.FileTour.NI, Win32/Adware.ICLoader.FE, Win32/Adware.WindowsExpertConsole.AO, Win32/Agent.QMH, Win32/Agent.QWR (2), Win32/Agent.WNI, Win32/Agent.WUE, Win32/Boaxxe.BR, Win32/Dridex.J (3), Win32/Exploit.CVE-2013-3660.L, Win32/FakeTool.BE (4), Win32/Farfli.AAV, Win32/Farfli.AVI, Win32/Farfli.BKD, Win32/Filecoder.CO (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM(2), Win32/Glupteba.M, Win32/Injector.BTXG, Win32/Injector.BTXH, Win32/Injector.BTXI, Win32/Injector.BTXJ, Win32/Injector.BTXK, Win32/Injector.BTXL, Win32/Injector.BTXM, Win32/Injector.BTXN, Win32/Injector.BTXO, Win32/Kelihos.G, Win32/Kryptik.CXDY, Win32/Kryptik.CXDZ, Win32/Kryptik.CXEA, Win32/Kryptik.CXEB, Win32/Kryptik.CXEC, Win32/Kryptik.CXED, Win32/Kryptik.CXEE, Win32/Kryptik.CXEF, Win32/Kryptik.CXEG, Win32/Kryptik.CXEH, Win32/Kryptik.CXEI, Win32/Kryptik.CXEJ, Win32/Kryptik.CXEK, Win32/Kryptik.CXEL, Win32/Kryptik.CXEM, Win32/Kryptik.CXEN, Win32/Kryptik.CXEO, Win32/Kryptik.CXEP, Win32/PSW.Delf.ONL (2), Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DT, Win32/Remtasu.Z, Win32/ServStart.JM (2), Win32/Simda.B, Win32/Spatet.A (2), Win32/Spatet.C, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.ONP (3), Win32/Spy.Banker.ABOF, Win32/Spy.Banker.ABWV (2), Win32/Spy.Banker.ABWW(3), Win32/Spy.KeyLogger.ODI, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tinba.BA (3), Win32/TrojanClicker.VB.OGJ, Win32/TrojanDownloader.Agent.AHM (3), Win32/TrojanDownloader.Banload.VCU (2), Win32/TrojanDownloader.Banload.VCV (2), Win32/TrojanDownloader.Banload.VCW(2), Win32/TrojanDownloader.Delf.BBA (2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Nymaim.AU, Win32/TrojanDownloader.Small.AIX, Win32/TrojanDownloader.VB.QRB (2), Win32/TrojanDownloader.VB.QRC (2), Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K (2), Win32/VB.RTX (2), Win64/Adware.Adstantinko.A, Win64/Dridex.C, Win64/Kryptik.KL

NOD32定義ファイル:11115 (2015/02/03 18:35)
Android/CruseWind.K (2), Android/TrojanDownloader.FakeInst.BM (2), Android/TrojanSMS.Agent.AZJ (2), Android/TrojanSMS.Agent.AZK (2), JS/TrojanDownloader.Nemucod.AD, MSIL/Agent.XI (2), MSIL/Autorun.Spy.Agent.AU(5), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Bladabindi.Q, MSIL/Injector.HPJ, MSIL/Injector.HPK, MSIL/Injector.HPL, MSIL/Injector.HPM, MSIL/Injector.HPN, MSIL/Injector.HPO, MSIL/Swiwgim.A, MSIL/TrojanDownloader.Banload.BL, MSIL/TrojanDropper.Agent.BMD, SWF/TrojanDownloader.Agent.NDG, SWF/TrojanDownloader.Esaprof.A, VBA/TrojanDownloader.Agent.HG, VBS/Butsur.V, Win32/Adware.AdService.L, Win32/Adware.Agent.NNZ (2), Win32/Adware.FileTour.NI, Win32/Adware.ICLoader.FC (2), Win32/Adware.ICLoader.FD, Win32/Adware.MultiPlug.EQ, Win32/Agent.NRK, Win32/Agent.VPS (2), Win32/Agent.WHL (2), Win32/Agent.WUF (2), Win32/Autoit.NUS, Win32/Autoit.NUT(3), Win32/AutoRun.IRCBot.IC, Win32/AutoRun.Remtasu.H, Win32/Delf.OGC, Win32/Delf.RUH (2), Win32/Dorkbot.B, Win32/Dridex.H, Win32/Farfli.ACU, Win32/Farfli.BKE (2), Win32/Filecoder.DA (4), Win32/Filecoder.DV, Win32/Fynloski.AA (9), Win32/Fynloski.AM (4), Win32/Injector.BTQB, Win32/Injector.BTWX, Win32/Injector.BTWY, Win32/Injector.BTWZ, Win32/Injector.BTXA, Win32/Injector.BTXB, Win32/Injector.BTXC, Win32/Injector.BTXD, Win32/Injector.BTXE, Win32/Injector.BTXF, Win32/Kelihos.G, Win32/Kryptik.CXDL, Win32/Kryptik.CXDM, Win32/Kryptik.CXDN, Win32/Kryptik.CXDO, Win32/Kryptik.CXDP, Win32/Kryptik.CXDQ, Win32/Kryptik.CXDR, Win32/Kryptik.CXDS, Win32/Kryptik.CXDT, Win32/Kryptik.CXDU, Win32/Kryptik.CXDV, Win32/Kryptik.CXDW, Win32/Kryptik.CXDX, Win32/Neurevt.B (2), Win32/Pastraw.A, Win32/PSW.Fareit.A(3), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS (4), Win32/Remtasu.Y, Win32/Simda.B, Win32/Spy.Agent.ONP(8), Win32/Spy.Banker.ABOD, Win32/Spy.Banker.ABWU, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB (2), Win32/Tinba.BB, Win32/TrojanDownloader.Banload.VCT, Win32/TrojanDownloader.Bredolab.CB(3), Win32/TrojanDownloader.Delf.BAY, Win32/TrojanDownloader.Delf.BAZ (2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDropper.Autoit.HW, Win32/TrojanDropper.Delf.NOD, Win32/TrojanProxy.Agent.NUE (2), Win32/Trustezeb.K, Win32/VB.ODN (8), Win64/Adware.Agent.A (2)

NOD32定義ファイル:11114 (2015/02/03 13:43)
MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC, MSIL/Injector.HPI, MSIL/Kryptik.AZS, MSIL/Spy.LimitLogger.A, Win32/Adware.FakeAV.T, Win32/Agent.VZJ, Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Glupteba.M (3), Win32/Injector.Autoit.BGL, Win32/Injector.BTWS, Win32/Injector.BTWT, Win32/Injector.BTWU, Win32/Injector.BTWV, Win32/Injector.BTWW, Win32/Kryptik.CXCZ, Win32/Kryptik.CXDA, Win32/Kryptik.CXDB, Win32/Kryptik.CXDC, Win32/Kryptik.CXDD, Win32/Kryptik.CXDE, Win32/Kryptik.CXDF, Win32/Kryptik.CXDG, Win32/Kryptik.CXDH, Win32/Kryptik.CXDI, Win32/Kryptik.CXDJ, Win32/Kryptik.CXDK, Win32/Neurevt.B, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Papras.DU, Win32/RiskWare.HackAV.QA, Win32/Simda.B, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Tracur.AM (2), Win32/TrojanDownloader.Zurgop.BK, Win64/Expiro.BM

NOD32定義ファイル:11113 (2015/02/03 09:17)
JS/Agent.NON, JS/Exploit.Agent.NIO, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC(3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Injector.HPG, MSIL/Injector.HPH, MSIL/Kryptik.AZO, MSIL/Kryptik.AZP, MSIL/Kryptik.AZQ, MSIL/Kryptik.AZR, NSIS/Injector.BZ, SWF/Exploit.Agent.GW (2), SWF/Exploit.CVE-2015-0311.A, SWF/Exploit.CVE-2015-0311.E(4), SWF/Exploit.ExKit.Q, VBS/TrojanDropper.Agent.NCK (2), Win32/Adware.ConvertAd.R, Win32/Adware.MultiPlug.EP, Win32/Agent.VPS, Win32/Battdil.I, Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Delf.SNL (2), Win32/Exploit.CVE-2013-0074.EI, Win32/Fleercivet.AA, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Glupteba.M, Win32/Injector.BTWP, Win32/Injector.BTWQ, Win32/Injector.BTWR, Win32/Kryptik.CXCF, Win32/Kryptik.CXCG, Win32/Kryptik.CXCH, Win32/Kryptik.CXCI, Win32/Kryptik.CXCJ, Win32/Kryptik.CXCK, Win32/Kryptik.CXCL, Win32/Kryptik.CXCM, Win32/Kryptik.CXCN, Win32/Kryptik.CXCO, Win32/Kryptik.CXCP, Win32/Kryptik.CXCQ, Win32/Kryptik.CXCR, Win32/Kryptik.CXCS, Win32/Kryptik.CXCT, Win32/Kryptik.CXCU, Win32/Kryptik.CXCV, Win32/Kryptik.CXCW, Win32/Kryptik.CXCX, Win32/Kryptik.CXCY, Win32/PSW.Fareit.A (3), Win32/PSW.Steam.NBK, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/RiskWare.HackAV.QA (2), Win32/Rovnix.Z, Win32/Simda.B, Win32/Spy.Banker.ABWT, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.VCS (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanProxy.Delf.NBZ (2), Win64/Bedep.C, Win64/Fleercivet.AA, Win64/Kryptik.KK

NOD32定義ファイル:11112 (2015/02/03 04:40)
MSIL/Bladabindi.BC, MSIL/Bladabindi.F (2), MSIL/Hoax.FakeHack.PQ, MSIL/Injector.HPE, SWF/Exploit.CVE-2014-8439.D (4), SWF/Exploit.CVE-2014-8440.C (3), SWF/Exploit.CVE-2014-9163.C (7), VBA/TrojanDownloader.Agent.HF (2), Win32/Adware.AddLyrics.DS, Win32/Adware.FakeAV.T, Win32/Injector.BTWN, Win32/Injector.BTWO, Win32/Kryptik.CXCA, Win32/Kryptik.CXCB, Win32/Kryptik.CXCC, Win32/Kryptik.CXCD, Win32/Kryptik.CXCE, Win32/PSW.Fareit.A, Win32/Reveton.AL, Win32/Spatet.I, Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanDownloader.Hancitor.B (3), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK, Win64/Adware.MultiPlug.F

NOD32定義ファイル:11111 (2015/02/03 02:45)
Android/Agent.AQ, Android/Agent.JF (2), Android/Dingwe.D (2), Android/FakePlayer.AB (2), Android/FakePlayer.AC (2), Android/Fobus.Q(2), Android/GGTrack.I (2), Android/Obfus.H, Android/Obfus.M(2), Android/Spy.Agent.JD (2), Android/TrojanSMS.Agent.AQJ, Android/TrojanSMS.Agent.AZF (2), Android/TrojanSMS.Agent.AZG (2), Android/TrojanSMS.Agent.AZH (2), Android/TrojanSMS.Agent.AZI (2), Android/TrojanSMS.FakeInst.CY, Android/TrojanSMS.Hippo.X (2), Android/Wangdou.E (2), JS/Exploit.Agent.NIM, JS/Exploit.Agent.NIN, JS/Iframe.LG, JS/Kryptik.ATQ, JS/TrojanDownloader.Nemucod.AC, MSIL/Agent.LI, MSIL/Agent.QCD (2), MSIL/Agent.QCE, MSIL/Autorun.Spy.Agent.AU (9), MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC(6), MSIL/Bladabindi.F (11), MSIL/Bladabindi.O, MSIL/FakeTool.ACO, MSIL/FakeTool.ACP, MSIL/FakeTool.ACQ (2), MSIL/HackTool.Binder.I, MSIL/HackTool.Spammer.AT, MSIL/Hoax.FakeHack.PM (2), MSIL/Hoax.FakeHack.PN, MSIL/Hoax.FakeHack.PO, MSIL/Hoax.FakeHack.PP, MSIL/Injector.HPB, MSIL/Injector.HPC, MSIL/Injector.HPD, MSIL/KillWin.NAL (2), MSIL/Kryptik.AZN, MSIL/NanoCore.B, MSIL/PSW.Agent.NEX (2), MSIL/PSW.Agent.OZG, MSIL/PSW.Agent.OZH (2), MSIL/PSW.Agent.OZI, MSIL/PSW.Steam.IH (4), MSIL/PSW.Steam.II (2), MSIL/PSW.Steam.IJ, MSIL/PSW.Steam.IK (2), MSIL/Riskware.Crypter.DJ, MSIL/Spy.Keylogger.AUC(2), MSIL/TrojanDownloader.Agent.AJZ (2), MSIL/TrojanDropper.Agent.BMA, MSIL/TrojanDropper.Agent.BMB, MSIL/TrojanDropper.Agent.BMC, PHP/WebShell.NBS, VBA/Kryptik.A (4), VBA/TrojanDownloader.Agent.GY, VBA/TrojanDownloader.Agent.GZ, VBA/TrojanDownloader.Agent.HA, VBA/TrojanDownloader.Agent.HB, VBA/TrojanDownloader.Agent.HC, VBA/TrojanDownloader.Agent.HD, VBA/TrojanDownloader.Agent.HE, VBA/TrojanDropper.Agent.N, VBS/Agent.NDE, VBS/Agent.NDH (5), Win32/Adware.FileTour.NH (3), Win32/Adware.ICLoader.FB (2), Win32/Agent.QKJ, Win32/Agent.QVD, Win32/Agent.VPS, Win32/Autoit.JH (2), Win32/Boaxxe.BR, Win32/Delf.OGV, Win32/Enchanim.B, Win32/Expiro.NCG, Win32/Filecoder.DA, Win32/Filecoder.EL (2), Win32/Fynloski.AA, Win32/Fynloski.AM(3), Win32/Glupteba.M, Win32/Injector.BTVR, Win32/Injector.BTVS, Win32/Injector.BTVT, Win32/Injector.BTVU, Win32/Injector.BTVV, Win32/Injector.BTVW, Win32/Injector.BTVX, Win32/Injector.BTVY, Win32/Injector.BTVZ, Win32/Injector.BTWA, Win32/Injector.BTWB, Win32/Injector.BTWB.Gen, Win32/Injector.BTWC, Win32/Injector.BTWD, Win32/Injector.BTWE, Win32/Injector.BTWF, Win32/Injector.BTWG, Win32/Injector.BTWH, Win32/Injector.BTWI, Win32/Injector.BTWJ, Win32/Injector.BTWK, Win32/Injector.BTWL, Win32/Injector.BTWM, Win32/Kelihos.G (6), Win32/Kryptik.CXAU, Win32/Kryptik.CXAX, Win32/Kryptik.CXAY, Win32/Kryptik.CXAZ, Win32/Kryptik.CXBA, Win32/Kryptik.CXBB, Win32/Kryptik.CXBC, Win32/Kryptik.CXBD, Win32/Kryptik.CXBE, Win32/Kryptik.CXBF, Win32/Kryptik.CXBG, Win32/Kryptik.CXBH, Win32/Kryptik.CXBI, Win32/Kryptik.CXBJ, Win32/Kryptik.CXBK, Win32/Kryptik.CXBL, Win32/Kryptik.CXBM, Win32/Kryptik.CXBN, Win32/Kryptik.CXBO, Win32/Kryptik.CXBP, Win32/Kryptik.CXBQ, Win32/Kryptik.CXBR, Win32/Kryptik.CXBS, Win32/Kryptik.CXBT, Win32/Kryptik.CXBU, Win32/Kryptik.CXBV, Win32/Kryptik.CXBW, Win32/Kryptik.CXBX, Win32/Kryptik.CXBY, Win32/Kryptik.CXBZ, Win32/Napolar.A (2), Win32/Neurevt.B (13), Win32/Patched.NFV, Win32/PSW.Delf.OMH, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/RA-based.AF (2), Win32/Radonskra.AA, Win32/Remtasu.U (2), Win32/Rovnix.Z (2), Win32/Simda.B (2), Win32/Spatet.T, Win32/Spy.Agent.ONP (3), Win32/Spy.Agent.OOL (2), Win32/Spy.Banker.ABWS(3), Win32/Spy.Bebloh.K, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW(4), Win32/Spy.Zbot.ZR, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.AHM(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AU, Win32/TrojanDownloader.Small.PSL (2), Win32/TrojanDownloader.Stantinko.W(6), Win32/TrojanDownloader.VB.QRA, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanDropper.Binder.NDO (2), Win32/TrojanDropper.VB.NXV (2), Win32/TrojanProxy.Agent.NUE (2), Win32/VB.RTW(2), Win32/Virut.NBP, Win32/Virut.NGV

NOD32定義ファイル:11110 (2015/02/02 21:33)
Android/CruseWind.J (2), Android/FakeApp.X, Android/FakeApp.Y, Android/Locker.W (2), Android/SMForw.GU (2), Android/Spy.Agent.JB (2), Android/Spy.Agent.JC (2), Android/Spy.Banker.BU (2), Android/Spy.Banker.BV(2), Android/Spy.GPSpy.G (2), Android/TrojanDropper.Agent.BG (2), Android/TrojanSMS.Agent.AZE (2), Android/TrojanSMS.Hippo.W (2), Android/TrojanSMS.ShastroSms.N (2), Android/TrojanSMS.ShastroSms.O (2), BAT/Agent.NZX (3), BAT/Agent.NZY (3), BAT/BadJoke.BA, BAT/BadJoke.BB(4), BAT/SwapMouse.N (3), BAT/TimeReset.F (3), JS/FBook.NBZ, JS/Kilim.CH, MSIL/Agent.JL (2), MSIL/Autorun.Spy.Agent.AU (6), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/ExtenBro.AO, MSIL/Injector.HOW, MSIL/Injector.HOX, MSIL/Injector.HOY, MSIL/Injector.HOZ, MSIL/Injector.HPA, MSIL/Kryptik.AZK, MSIL/Kryptik.AZL, MSIL/Kryptik.AZM, MSIL/Packed.EzirizNetReactor.X, MSIL/Packed.MultiPacked.BJ, MSIL/PSW.Agent.OZF, MSIL/PSW.Facebook.EN (2), MSIL/PSW.Steam.IF (2), MSIL/PSW.Steam.IG (2), MSIL/Riskware.Crypter.DI (2), MSIL/Spy.Agent.ACA(3), MSIL/Spy.Agent.ACB (3), MSIL/Spy.Agent.JG, MSIL/Steamazo.AC (2), MSIL/TrojanDownloader.Agent.AJY, MSIL/TrojanDownloader.Small.SB (2), MSIL/TrojanDownloader.Small.SC (2), MSIL/TrojanDropper.Agent.BLZ (2), MSIL/TrojanDropper.Binder.EM (2), NSIS/TrojanDownloader.Chindo.S, VBS/Agent.NDH (3), VBS/Agent.NKZ, VBS/BadJoke.BP, VBS/BadJoke.BQ, VBS/Kryptik.DQ, VBS/Kryptik.DT, VBS/Runner.NDA (2), VBS/Shutdown.NAT, Win32/Adware.AddLyrics.DR, Win32/Adware.AdService.K, Win32/Adware.FileTour.NH(2), Win32/Adware.ICLoader.EZ, Win32/Adware.ICLoader.FA, Win32/Agent.QWQ (2), Win32/Agent.WQO, Win32/Boaxxe.BR, Win32/Boaxxe.CQ (2), Win32/Downloader.NAI, Win32/Exploit.CVE-2013-3660.L, Win32/ExtenBro.AN (2), Win32/Farfli.BKB, Win32/Farfli.BKC (2), Win32/Filecoder.W, Win32/Fynloski.AA (3), Win32/Fynloski.AM (4), Win32/Glupteba.M (4), Win32/Injector.Autoit.BGK, Win32/Injector.BTVG, Win32/Injector.BTVH, Win32/Injector.BTVI, Win32/Injector.BTVJ, Win32/Injector.BTVK, Win32/Injector.BTVL, Win32/Injector.BTVM, Win32/Injector.BTVN, Win32/Injector.BTVO, Win32/Injector.BTVP (2), Win32/Injector.BTVQ, Win32/Kasidet.AA, Win32/Kelihos.G (6), Win32/Kryptik.CXAO, Win32/Kryptik.CXAP, Win32/Kryptik.CXAQ, Win32/Kryptik.CXAR, Win32/Kryptik.CXAS, Win32/Kryptik.CXAT, Win32/Kryptik.CXAV, Win32/Kryptik.CXAW, Win32/Lypserat.A, Win32/Neurevt.B (3), Win32/OnionDuke.E (2), Win32/PSW.Fareit.A (7), Win32/PSW.Papras.DS, Win32/PSW.QQPass.OVB (2), Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS (2), Win32/RiskWare.Crypter.CE, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.ONP, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Tinba.BA(3), Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Carberp.BJ, Win32/TrojanDropper.Agent.QXW (2), Win32/TrojanDropper.Autoit.HU, Win32/TrojanDropper.Delf.OIL, Win64/Agent.CV(2)

NOD32定義ファイル:11109 (2015/02/02 18:45)
Android/Kmin.K (2), Android/TrojanSMS.Agent.AZD(2), BAT/TrojanDropper.Agent.NBW (2), MSIL/Agent.NRZ, MSIL/Agent.QCC, MSIL/Arcdoor.AW, MSIL/Autorun.Spy.Agent.AU(7), MSIL/Autorun.Spy.Agent.BT (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.D, MSIL/Bladabindi.F, MSIL/HackTool.Agent.FH(2), MSIL/Injector.HOQ, MSIL/Injector.HOR, MSIL/Injector.HOS, MSIL/Injector.HOT, MSIL/Injector.HOU, MSIL/Injector.HOV, MSIL/Kryptik.AIM, MSIL/Kryptik.AIN, MSIL/Kryptik.AIR, MSIL/Kryptik.ATR, MSIL/NanoCore.B, MSIL/Packed.Confuser.K, MSIL/Packed.Confuser.N, MSIL/Packed.MultiPacked.AD, MSIL/PSW.Agent.OZE (2), MSIL/Stimilik.CG, MSIL/TrojanDownloader.Agent.AJX(2), MSIL/TrojanDownloader.Agent.AJY, MSIL/TrojanDownloader.Small.SA (2), Ruby/Rozena.A, TrojanDownloader.Agent.NDS (2), Win32/Adware.AddLyrics.DE, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.NH, Win32/Adware.ICLoader.EY(2), Win32/AdWare.MultiPlug.CN, Win32/Adware.MultiPlug.DQ, Win32/Adware.MultiPlug.DS, Win32/Adware.MultiPlug.DV, Win32/Adware.MultiPlug.EC, Win32/Adware.MultiPlug.EE, Win32/AdWare.Navegaki.B, Win32/Adware.SoftwareRefresher.A, Win32/Adware.Virtumonde.NHK, Win32/AdWare.WindowsExpertConsole.AH.gen, Win32/Adware.XPAntivirus.AB, Win32/Agent.VPS (3), Win32/Bandok.NAN, Win32/Belesak.N, Win32/Boaxxe.BQ, Win32/Bundpil.AK, Win32/Bundpil.AO, Win32/Bundpil.BG, Win32/Bundpil.Q, Win32/Bundpil.T (2), Win32/Bundpil.Z, Win32/Conficker.AV, Win32/Conficker.BL, Win32/Conficker.BM, Win32/Dorkbot.B, Win32/Expiro.NCG, Win32/Farfli.BJV, Win32/Farfli.BJY (2), Win32/Farfli.BJZ(2), Win32/Farfli.BKA (2), Win32/Filecoder.CO (2), Win32/Filecoder.DA (3), Win32/Filecoder.DV, Win32/Filecoder.EK.Gen (2), Win32/Fleercivet.AA, Win32/Fynloski.AA (6), Win32/Fynloski.AM (6), Win32/Injector.AAIT, Win32/Injector.ABBE, Win32/Injector.ABGU, Win32/Injector.ABRO, Win32/Injector.ABSZ, Win32/Injector.ABZY, Win32/Injector.ACAE, Win32/Injector.ACUT, Win32/Injector.ACVZ, Win32/Injector.ADEE, Win32/Injector.ADLN, Win32/Injector.AELF, Win32/Injector.AFJD, Win32/Injector.AFKV, Win32/Injector.AFPU, Win32/Injector.AFRH, Win32/Injector.AHGN, Win32/Injector.AHHT, Win32/Injector.AHIH, Win32/Injector.AHRG, Win32/Injector.AHSE, Win32/Injector.AHVQ, Win32/Injector.AHWX, Win32/Injector.AHZE (2), Win32/Injector.AILU, Win32/Injector.AIMS, Win32/Injector.AJDQ, Win32/Injector.AJDS, Win32/Injector.AJER, Win32/Injector.AJXO, Win32/Injector.AJYP (2), Win32/Injector.AJZX, Win32/Injector.AKBY, Win32/Injector.AKFM, Win32/Injector.AKOM, Win32/Injector.ALBT, Win32/Injector.ALJM, Win32/Injector.ALQU, Win32/Injector.ALUN (2), Win32/Injector.ALZX, Win32/Injector.AMIU, Win32/Injector.AMNT, Win32/Injector.AMYF, Win32/Injector.ANAI, Win32/Injector.ANEB, Win32/Injector.ANEQ, Win32/Injector.ANGK, Win32/Injector.ANGN, Win32/Injector.ANJD, Win32/Injector.ANLS, Win32/Injector.ANOM, Win32/Injector.ANRX, Win32/Injector.ANUG, Win32/Injector.ANWX, Win32/Injector.AOHF, Win32/Injector.AOJI, Win32/Injector.AOOJ (2), Win32/Injector.AOOQ, Win32/Injector.AOWF, Win32/Injector.AOXZ, Win32/Injector.APAS, Win32/Injector.APBY, Win32/Injector.APDO, Win32/Injector.APFX, Win32/Injector.APGL, Win32/Injector.APGZ, Win32/Injector.APJA, Win32/Injector.APLC, Win32/Injector.APLN, Win32/Injector.APLP, Win32/Injector.AQON, Win32/Injector.ARAH, Win32/Injector.ARFR, Win32/Injector.ARGM, Win32/Injector.ARIU, Win32/Injector.ARIY, Win32/Injector.ARJK, Win32/Injector.ARLU, Win32/Injector.ARLZ, Win32/Injector.ARNH, Win32/Injector.AROH, Win32/Injector.ARRH, Win32/Injector.ARSY, Win32/Injector.ASBY, Win32/Injector.ASOW, Win32/Injector.ASPH (2), Win32/Injector.ASPQ, Win32/Injector.ASPW, Win32/Injector.ASVJ, Win32/Injector.ASWQ, Win32/Injector.ATGS, Win32/Injector.ATRS, Win32/Injector.ATSU, Win32/Injector.ATUD, Win32/Injector.AUIZ, Win32/Injector.AUJY, Win32/Injector.AUS, Win32/Injector.Autoit.BGJ, Win32/Injector.AVIW, Win32/Injector.AVUM, Win32/Injector.AWCP, Win32/Injector.AWGC, Win32/Injector.AWPN, Win32/Injector.AWSY, Win32/Injector.AWTJ, Win32/Injector.AWW (2), Win32/Injector.AWXE, Win32/Injector.AWZ (2), Win32/Injector.AXEZ, Win32/Injector.AXKH, Win32/Injector.AXMA, Win32/Injector.AXMK (2), Win32/Injector.AXMN, Win32/Injector.AXOZ, Win32/Injector.AXPF, Win32/Injector.AXQV, Win32/Injector.AXSU, Win32/Injector.AXXH, Win32/Injector.AXZ, Win32/Injector.AYFF, Win32/Injector.AYFG, Win32/Injector.AYGD, Win32/Injector.AYMI, Win32/Injector.AYMV, Win32/Injector.AYXI, Win32/Injector.AYYZ, Win32/Injector.AZEB, Win32/Injector.AZER, Win32/Injector.AZKT, Win32/Injector.BAAX, Win32/Injector.BAOC, Win32/Injector.BAUI, Win32/Injector.BAZE, Win32/Injector.BAZZ, Win32/Injector.BBMH, Win32/Injector.BBNV, Win32/Injector.BBOL, Win32/Injector.BBVO, Win32/Injector.BBX, Win32/Injector.BBYJ (2), Win32/Injector.BCWH, Win32/Injector.BDJB, Win32/Injector.BDOE, Win32/Injector.BDOM, Win32/Injector.BDOP, Win32/Injector.BDPY, Win32/Injector.BDUH, Win32/Injector.BDUR, Win32/Injector.BECZ, Win32/Injector.BEGO, Win32/Injector.BEIU, Win32/Injector.BEOP, Win32/Injector.BFRO, Win32/Injector.BFSH, Win32/Injector.BFZK, Win32/Injector.BFZU, Win32/Injector.BGKY.Gen, Win32/Injector.BGQG, Win32/Injector.BHUX, Win32/Injector.BINS, Win32/Injector.BINW, Win32/Injector.BJB, Win32/Injector.BLJG, Win32/Injector.BLOJ, Win32/Injector.BMFI, Win32/Injector.BMID, Win32/Injector.BMQL, Win32/Injector.BMSG, Win32/Injector.BMUK, Win32/Injector.BNRC, Win32/Injector.BNTA, Win32/Injector.BNTP, Win32/Injector.BOBD, Win32/Injector.BONK, Win32/Injector.BOQX, Win32/Injector.BOWO, Win32/Injector.BPVS, Win32/Injector.BPVT, Win32/Injector.BQCB, Win32/Injector.BQKN, Win32/Injector.BQND, Win32/Injector.BQPL, Win32/Injector.BQRB, Win32/Injector.BRGN, Win32/Injector.BRPF, Win32/Injector.BSBB, Win32/Injector.BSRJ, Win32/Injector.BSYG, Win32/Injector.BTUP, Win32/Injector.BTUQ, Win32/Injector.BTUR, Win32/Injector.BTUS, Win32/Injector.BTUT, Win32/Injector.BTUU, Win32/Injector.BTUV, Win32/Injector.BTUW, Win32/Injector.BTUX, Win32/Injector.BTUY, Win32/Injector.BTUZ, Win32/Injector.BTVA, Win32/Injector.BTVB, Win32/Injector.BTVC, Win32/Injector.BTVD, Win32/Injector.BTVE, Win32/Injector.BTVF, Win32/Injector.BUS, Win32/Injector.CFH, Win32/Injector.CKA, Win32/Injector.GPH, Win32/Injector.HFY, Win32/Injector.HIZ, Win32/Injector.IGH, Win32/Injector.KIQ, Win32/Injector.KOG, Win32/Injector.KPM, Win32/Injector.KXW (2), Win32/Injector.LEE, Win32/Injector.LHO, Win32/Injector.LJP (2), Win32/Injector.LMR, Win32/Injector.LZX (2), Win32/Injector.MBX, Win32/Injector.MCI, Win32/Injector.MDO (2), Win32/Injector.MEN (2), Win32/Injector.MJT, Win32/Injector.MKC, Win32/Injector.MKZ, Win32/Injector.MLU (2), Win32/Injector.MPV, Win32/Injector.MRI, Win32/Injector.NYT, Win32/Injector.PWS, Win32/Injector.QCF, Win32/Injector.QFL, Win32/Injector.QGO, Win32/Injector.QUQ, Win32/Injector.RGS (2), Win32/Injector.RRE, Win32/Injector.RTS (2), Win32/Injector.SVH, Win32/Injector.SWC, Win32/Injector.TDW, Win32/Injector.TGS, Win32/Injector.TPT, Win32/Injector.TQC, Win32/Injector.TRG, Win32/Injector.TUP, Win32/Injector.UJB, Win32/Injector.UJG, Win32/Injector.ULP, Win32/Injector.UOQ, Win32/Injector.UPR, Win32/Injector.UQE, Win32/Injector.USN, Win32/Injector.UTV, Win32/Injector.UXS, Win32/Injector.UYL, Win32/Injector.UYM (2), Win32/Injector.UZC, Win32/Injector.VCY, Win32/Injector.VMR, Win32/Injector.VOB, Win32/Injector.VWG, Win32/Injector.VWK, Win32/Injector.VXM, Win32/Injector.WBG, Win32/Injector.WCW, Win32/Injector.WHH, Win32/Injector.WJY (2), Win32/Injector.WLK, Win32/Injector.WPX, Win32/Injector.WQQ, Win32/Injector.WSA, Win32/Injector.WXK, Win32/Injector.WYZ, Win32/Injector.XBB, Win32/Injector.XBP, Win32/Injector.XDA, Win32/Injector.XEN, Win32/Injector.XEY, Win32/Injector.XFW, Win32/Injector.XFX, Win32/Injector.XGZ (6), Win32/Injector.XHC (2), Win32/Injector.XHT, Win32/Injector.XID (2), Win32/Injector.XIY, Win32/Injector.XJB, Win32/Injector.XNF, Win32/Injector.XOX (2), Win32/Injector.XPL, Win32/Injector.XPT, Win32/Injector.XQB, Win32/Injector.XQT, Win32/Injector.XQW, Win32/Injector.XRF, Win32/Injector.XTQ, Win32/Injector.XUC, Win32/Injector.XUO (2), Win32/Injector.XVH, Win32/Injector.XVP, Win32/Injector.XVT, Win32/Injector.XWU, Win32/Injector.XXB, Win32/Injector.XYG, Win32/Injector.XZE, Win32/Injector.XZN, Win32/Injector.XZQ, Win32/Injector.YAJ, Win32/Injector.YAK (2), Win32/Injector.YAS, Win32/Injector.YAU, Win32/Injector.YAV, Win32/Injector.YBP, Win32/Injector.YCK, Win32/Injector.YCL, Win32/Injector.YCV, Win32/Injector.YDW, Win32/Injector.YFV, Win32/Injector.YGM, Win32/Injector.YGQ, Win32/Injector.YGW, Win32/Injector.YHK, Win32/Injector.YHP, Win32/Injector.YHZ, Win32/Injector.YIV, Win32/Injector.YJB, Win32/Injector.YNO, Win32/Injector.YOK, Win32/Injector.YZK, Win32/Injector.ZBM, Win32/Injector.ZBV, Win32/Injector.ZCN, Win32/Injector.ZPF, Win32/Injector.ZUL, Win32/Kasidet.AA (2), Win32/Kelihos.G, Win32/Kheagol.D, Win32/Kheagol.H, Win32/Kheagol.J, Win32/Kheagol.K, Win32/Kheagol.O, Win32/Kryptik.AAED, Win32/Kryptik.AAEG, Win32/Kryptik.AAKJ, Win32/Kryptik.AAW (2), Win32/Kryptik.ABHA, Win32/Kryptik.ABHC, Win32/Kryptik.ABM, Win32/Kryptik.ABMJ (2), Win32/Kryptik.ABMQ, Win32/Kryptik.ABMS, Win32/Kryptik.ABTA, Win32/Kryptik.ABW, Win32/Kryptik.AC, Win32/Kryptik.ACDG (2), Win32/Kryptik.ACFZ, Win32/Kryptik.ACVI (2), Win32/Kryptik.ACXB, Win32/Kryptik.ADNV, Win32/Kryptik.ADVX (2), Win32/Kryptik.ADZL, Win32/Kryptik.AEC, Win32/Kryptik.AECG, Win32/Kryptik.AEG (2), Win32/Kryptik.AEV, Win32/Kryptik.AFY, Win32/Kryptik.AGH, Win32/Kryptik.AGNF, Win32/Kryptik.AHCD, Win32/Kryptik.AHMP (3), Win32/Kryptik.AHS, Win32/Kryptik.AIIJ, Win32/Kryptik.AIL, Win32/Kryptik.AIN, Win32/Kryptik.AIR, Win32/Kryptik.AJGU, Win32/Kryptik.AJLG, Win32/Kryptik.AJVA, Win32/Kryptik.AKAU, Win32/Kryptik.AKEE, Win32/Kryptik.AKF, Win32/Kryptik.AKJF, Win32/Kryptik.AKK, Win32/Kryptik.AKMW, Win32/Kryptik.AKO, Win32/Kryptik.AKOT, Win32/Kryptik.AKPT, Win32/Kryptik.AKSF, Win32/Kryptik.ALWG, Win32/Kryptik.AMM, Win32/Kryptik.AMN, Win32/Kryptik.ANHW, Win32/Kryptik.ANT, Win32/Kryptik.ANTQ (2), Win32/Kryptik.AONY, Win32/Kryptik.AOP, Win32/Kryptik.AOPQ, Win32/Kryptik.AOU, Win32/Kryptik.AOW, Win32/Kryptik.APOW, Win32/Kryptik.APP, Win32/Kryptik.APQI, Win32/Kryptik.APRX, Win32/Kryptik.AQHI, Win32/Kryptik.AQL, Win32/Kryptik.AQOI, Win32/Kryptik.AQP, Win32/Kryptik.AQUX, Win32/Kryptik.AQX, Win32/Kryptik.ARV, Win32/Kryptik.ASH, Win32/Kryptik.ASHJ, Win32/Kryptik.ASI, Win32/Kryptik.ASM, Win32/Kryptik.ASO, Win32/Kryptik.ATGE (2), Win32/Kryptik.ATR, Win32/Kryptik.AUH, Win32/Kryptik.AVC, Win32/Kryptik.AVMA, Win32/Kryptik.AVV, Win32/Kryptik.AWON, Win32/Kryptik.AWSU, Win32/Kryptik.AXNO, Win32/Kryptik.AXO, Win32/Kryptik.AXTD(2), Win32/Kryptik.AXX, Win32/Kryptik.AYWY, Win32/Kryptik.AYYG, Win32/Kryptik.AZA, Win32/Kryptik.AZES, Win32/Kryptik.AZHW, Win32/Kryptik.AZN, Win32/Kryptik.AZPI, Win32/Kryptik.AZQE, Win32/Kryptik.AZSZ, Win32/Kryptik.AZTT, Win32/Kryptik.AZZ, Win32/Kryptik.BAD, Win32/Kryptik.BAIE(2), Win32/Kryptik.BALE, Win32/Kryptik.BAPQ, Win32/Kryptik.BARH, Win32/Kryptik.BASJ (2), Win32/Kryptik.BAUB, Win32/Kryptik.BAWG, Win32/Kryptik.BAZB, Win32/Kryptik.BBAF, Win32/Kryptik.BBD (2), Win32/Kryptik.BBEO, Win32/Kryptik.BBIT, Win32/Kryptik.BBW (2), Win32/Kryptik.BBX, Win32/Kryptik.BCAK, Win32/Kryptik.BCBL (2), Win32/Kryptik.BCBW, Win32/Kryptik.BCET, Win32/Kryptik.BCM, Win32/Kryptik.BCOE, Win32/Kryptik.BCRT, Win32/Kryptik.BCS (2), Win32/Kryptik.BCTA, Win32/Kryptik.BCVP, Win32/Kryptik.BCYB, Win32/Kryptik.BDFR, Win32/Kryptik.BDFZ, Win32/Kryptik.BDGY, Win32/Kryptik.BDHM, Win32/Kryptik.BDKB, Win32/Kryptik.BDMC, Win32/Kryptik.BDPE, Win32/Kryptik.BDPL, Win32/Kryptik.BDQF, Win32/Kryptik.BDQK, Win32/Kryptik.BDR (3), Win32/Kryptik.BDUC, Win32/Kryptik.BDUW, Win32/Kryptik.BDWQ, Win32/Kryptik.BDYU, Win32/Kryptik.BEAM, Win32/Kryptik.BEBJ, Win32/Kryptik.BEBN, Win32/Kryptik.BECC, Win32/Kryptik.BEHG, Win32/Kryptik.BEJQ, Win32/Kryptik.BELR (2), Win32/Kryptik.BEMX, Win32/Kryptik.BEPP, Win32/Kryptik.BEQT, Win32/Kryptik.BERX, Win32/Kryptik.BEU, Win32/Kryptik.BEWB, Win32/Kryptik.BEX, Win32/Kryptik.BEZB, Win32/Kryptik.BFFB, Win32/Kryptik.BFVR, Win32/Kryptik.BGAT, Win32/Kryptik.BGK, Win32/Kryptik.BGMC, Win32/Kryptik.BGRW, Win32/Kryptik.BGRX (2), Win32/Kryptik.BGT, Win32/Kryptik.BGWI, Win32/Kryptik.BGYE (2), Win32/Kryptik.BHAD (2), Win32/Kryptik.BHD, Win32/Kryptik.BHF, Win32/Kryptik.BHIS, Win32/Kryptik.BHL (2), Win32/Kryptik.BHP, Win32/Kryptik.BHT, Win32/Kryptik.BHUS, Win32/Kryptik.BHVJ, Win32/Kryptik.BHZE, Win32/Kryptik.BIBD, Win32/Kryptik.BII, Win32/Kryptik.BIK, Win32/Kryptik.BILR, Win32/Kryptik.BINU (2), Win32/Kryptik.BJFY, Win32/Kryptik.BJHB, Win32/Kryptik.BKK, Win32/Kryptik.BKMA (2), Win32/Kryptik.BKPU (2), Win32/Kryptik.BKW, Win32/Kryptik.BKXZ, Win32/Kryptik.BLMK, Win32/Kryptik.BLOQ, Win32/Kryptik.BMZ, Win32/Kryptik.BNJJ, Win32/Kryptik.BNQT, Win32/Kryptik.BNS (2), Win32/Kryptik.BNVO, Win32/Kryptik.BNZL, Win32/Kryptik.BOCJ, Win32/Kryptik.BOLU, Win32/Kryptik.BONH, Win32/Kryptik.BOPX, Win32/Kryptik.BPCD, Win32/Kryptik.BPDW, Win32/Kryptik.BQJL, Win32/Kryptik.BQMM, Win32/Kryptik.BQTJ, Win32/Kryptik.BRDI, Win32/Kryptik.BRMN, Win32/Kryptik.BROY, Win32/Kryptik.BRR (2), Win32/Kryptik.BSC, Win32/Kryptik.BSG, Win32/Kryptik.BSIV, Win32/Kryptik.BSTM, Win32/Kryptik.BSVH, Win32/Kryptik.BSWA, Win32/Kryptik.BSYG, Win32/Kryptik.BTFN, Win32/Kryptik.BUGG, Win32/Kryptik.BUQE, Win32/Kryptik.BUQX, Win32/Kryptik.BUVW, Win32/Kryptik.BVA, Win32/Kryptik.BVVA, Win32/Kryptik.BWII, Win32/Kryptik.BWUK, Win32/Kryptik.BWVG, Win32/Kryptik.BWXG, Win32/Kryptik.BWYU, Win32/Kryptik.BWZG, Win32/Kryptik.BXEH, Win32/Kryptik.BXHV, Win32/Kryptik.BXLB, Win32/Kryptik.BXQI, Win32/Kryptik.BXQK (2), Win32/Kryptik.BXSR, Win32/Kryptik.BYAA, Win32/Kryptik.BYFS, Win32/Kryptik.BYWD, Win32/Kryptik.BYZF, Win32/Kryptik.BZEF (2), Win32/Kryptik.BZEO, Win32/Kryptik.BZFF, Win32/Kryptik.BZFP, Win32/Kryptik.BZGV, Win32/Kryptik.BZHQ, Win32/Kryptik.CAE, Win32/Kryptik.CAKK, Win32/Kryptik.CAPO, Win32/Kryptik.CARE, Win32/Kryptik.CASR, Win32/Kryptik.CAUN, Win32/Kryptik.CAVR, Win32/Kryptik.CAWK, Win32/Kryptik.CAZS, Win32/Kryptik.CBAV, Win32/Kryptik.CBJE, Win32/Kryptik.CBKA, Win32/Kryptik.CBKI, Win32/Kryptik.CBP(2), Win32/Kryptik.CBQN, Win32/Kryptik.CCIE, Win32/Kryptik.CCRI, Win32/Kryptik.CCYJ, Win32/Kryptik.CCZO, Win32/Kryptik.CD, Win32/Kryptik.CDMK, Win32/Kryptik.CDQH, Win32/Kryptik.CDSA, Win32/Kryptik.CDSV, Win32/Kryptik.CDTX, Win32/Kryptik.CEQH, Win32/Kryptik.CERW, Win32/Kryptik.CFBC, Win32/Kryptik.CGIW, Win32/Kryptik.CGKE, Win32/Kryptik.CGLE, Win32/Kryptik.CGRR, Win32/Kryptik.CHCW, Win32/Kryptik.CIJW, Win32/Kryptik.CITJ, Win32/Kryptik.CJIU, Win32/Kryptik.CJQ, Win32/Kryptik.CKBT, Win32/Kryptik.CKF, Win32/Kryptik.CKIU, Win32/Kryptik.CKKX, Win32/Kryptik.CLYD, Win32/Kryptik.CMXV, Win32/Kryptik.CO, Win32/Kryptik.COHQ, Win32/Kryptik.COKN, Win32/Kryptik.CONJ, Win32/Kryptik.CPEG, Win32/Kryptik.CPVG, Win32/Kryptik.CRBQ, Win32/Kryptik.CRF, Win32/Kryptik.CSMG, Win32/Kryptik.CTB, Win32/Kryptik.CTCP, Win32/Kryptik.CUTF, Win32/Kryptik.CUVE, Win32/Kryptik.CVBH, Win32/Kryptik.CVDR, Win32/Kryptik.CWCL, Win32/Kryptik.CWT, Win32/Kryptik.CXAB, Win32/Kryptik.CXAC, Win32/Kryptik.CXAD, Win32/Kryptik.CXAE, Win32/Kryptik.CXAF, Win32/Kryptik.CXAG, Win32/Kryptik.CXAH, Win32/Kryptik.CXAI, Win32/Kryptik.CXAJ, Win32/Kryptik.CXAK, Win32/Kryptik.CXAL, Win32/Kryptik.CXAM, Win32/Kryptik.CXAN, Win32/Kryptik.CYT, Win32/Kryptik.DIZ, Win32/Kryptik.DJY, Win32/Kryptik.DKN, Win32/Kryptik.DKV, Win32/Kryptik.DRN, Win32/Kryptik.DRS, Win32/Kryptik.DTE (2), Win32/Kryptik.EBB, Win32/Kryptik.EGN(2), Win32/Kryptik.EPY, Win32/Kryptik.ERI (2), Win32/Kryptik.FEI, Win32/Kryptik.FFX, Win32/Kryptik.FGA, Win32/Kryptik.FGX, Win32/Kryptik.FHD, Win32/Kryptik.FHW, Win32/Kryptik.FND, Win32/Kryptik.FOL, Win32/Kryptik.FPA, Win32/Kryptik.FRP, Win32/Kryptik.FUM (2), Win32/Kryptik.FVY, Win32/Kryptik.GJO (2), Win32/Kryptik.GJV, Win32/Kryptik.GKL, Win32/Kryptik.GNG, Win32/Kryptik.GNL, Win32/Kryptik.GSA(2), Win32/Kryptik.HID, Win32/Kryptik.HKM, Win32/Kryptik.HKW, Win32/Kryptik.HLT, Win32/Kryptik.HLZ, Win32/Kryptik.HML, Win32/Kryptik.HNL(3), Win32/Kryptik.HRE, Win32/Kryptik.HSI (3), Win32/Kryptik.HZO, Win32/Kryptik.ICR, Win32/Kryptik.IEP, Win32/Kryptik.IJD, Win32/Kryptik.IQQ, Win32/Kryptik.IRI, Win32/Kryptik.IRY, Win32/Kryptik.ITS, Win32/Kryptik.ITV, Win32/Kryptik.JGH, Win32/Kryptik.JRG, Win32/Kryptik.JT, Win32/Kryptik.KGI, Win32/Kryptik.KGL, Win32/Kryptik.KIL, Win32/Kryptik.KKH, Win32/Kryptik.KNM, Win32/Kryptik.KPE, Win32/Kryptik.KQI, Win32/Kryptik.KXE, Win32/Kryptik.LFD, Win32/Kryptik.LJZ, Win32/Kryptik.LQK, Win32/Kryptik.LR, Win32/Kryptik.LTP, Win32/Kryptik.LZG, Win32/Kryptik.MBX (2), Win32/Kryptik.MC, Win32/Kryptik.MCS, Win32/Kryptik.MDO (2), Win32/Kryptik.MDP, Win32/Kryptik.MDR, Win32/Kryptik.MWU, Win32/Kryptik.MXG, Win32/Kryptik.MXS, Win32/Kryptik.MXW, Win32/Kryptik.MZE, Win32/Kryptik.NBB (2), Win32/Kryptik.NDF, Win32/Kryptik.NHV, Win32/Kryptik.NPN, Win32/Kryptik.NQT, Win32/Kryptik.NUH, Win32/Kryptik.NV, Win32/Kryptik.NYH, Win32/Kryptik.OIH, Win32/Kryptik.OL, Win32/Kryptik.OWY, Win32/Kryptik.OXO (2), Win32/Kryptik.PLI, Win32/Kryptik.PQ, Win32/Kryptik.PR, Win32/Kryptik.PWO, Win32/Kryptik.QB (2), Win32/Kryptik.QGU, Win32/Kryptik.QPC, Win32/Kryptik.RE, Win32/Kryptik.RMQ, Win32/Kryptik.RQY, Win32/Kryptik.SI, Win32/Kryptik.SIN, Win32/Kryptik.SMD, Win32/Kryptik.SSU, Win32/Kryptik.SUR, Win32/Kryptik.TDQ, Win32/Kryptik.UA (2), Win32/Kryptik.UH, Win32/Kryptik.UKF, Win32/Kryptik.UOV, Win32/Kryptik.UST, Win32/Kryptik.UWE, Win32/Kryptik.UXT, Win32/Kryptik.VA, Win32/Kryptik.VAX, Win32/Kryptik.VED, Win32/Kryptik.VEJ, Win32/Kryptik.VGF, Win32/Kryptik.VGG, Win32/Kryptik.VJM, Win32/Kryptik.VOG, Win32/Kryptik.VUC, Win32/Kryptik.VUE, Win32/Kryptik.VUF, Win32/Kryptik.VWQ, Win32/Kryptik.VWU, Win32/Kryptik.VZU, Win32/Kryptik.WH, Win32/Kryptik.WJX, Win32/Kryptik.WK (2), Win32/Kryptik.WLA, Win32/Kryptik.WNG, Win32/Kryptik.WXX, Win32/Kryptik.XQY, Win32/Kryptik.XRM, Win32/Kryptik.XS, Win32/Kryptik.XT, Win32/Kryptik.YHQ, Win32/Kryptik.YT, Win32/Kryptik.ZJC, Win32/Kryptik.ZJE, Win32/Kryptik.ZKY, Win32/Kryptik.ZWP, Win32/Kryptik.ZXI, Win32/Mebroot.BG, Win32/Morto.A, Win32/Morto.F, Win32/Morto.G, Win32/Morto.L, Win32/Morto.P, Win32/Morto.S, Win32/Morto.T, Win32/Morto.U, Win32/Morto.V, Win32/Morto.X, Win32/NLBot.D, Win32/Obfuscated.NFB, Win32/Obfuscated.NFE, Win32/Olmarik.HI, Win32/Pacex.BD, Win32/Packed.AutoIt.S, Win32/Pastraw.A, Win32/Patched.GW, Win32/Patched.GX, Win32/Patched.GY (2), Win32/Patched.GZ(2), Win32/Patched.NBZ, Win32/Patched.NDM, Win32/Peerfrag.EJ, Win32/Peerfrag.FG, Win32/Peerfrag.FH, Win32/Peerfrag.FK (2), Win32/Peerfrag.FQ, Win32/Peerfrag.FY, Win32/Peerfrag.HA, Win32/Peerfrag.JA, Win32/Peerfrag.JK, Win32/Peerfrag.JM (2), Win32/Phase.C, Win32/Poison.NKU, Win32/Ponmocup.FV.Gen, Win32/PSW.Agent.NVE, Win32/PSW.Fareit.A(3), Win32/PSW.OnLineGames.PFC, Win32/PSW.OnLineGames.PLI, Win32/PSW.OnLineGames.QKW (2), Win32/PSW.OnLineGames.QLF, Win32/PSW.OnLineGames.QLU, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.VB.NIS (5), Win32/Qbot.BG, Win32/Redyms.AJ, Win32/Remtasu.U, Win32/Rootkit.Agent.NTS, Win32/Rootkit.Agent.NUX, Win32/Rootkit.Kryptik.BM, Win32/Rootkit.Kryptik.BX, Win32/Rootkit.Kryptik.CB, Win32/Rootkit.Kryptik.CD, Win32/Rootkit.Kryptik.CG, Win32/Rootkit.Kryptik.CI, Win32/Rootkit.Kryptik.CJ, Win32/Rootkit.Kryptik.CO, Win32/Rootkit.Kryptik.DD, Win32/Rozena.BL, Win32/Rozena.CC, Win32/Rozena.CJ (2), Win32/Sality.NDW, Win32/Simda.O, Win32/SpamTool.Agent.NFU, Win32/Spatet.A, Win32/Spatet.C (2), Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OMX, Win32/Spy.Agent.ONP, Win32/Spy.Banker.ABBO, Win32/Spy.Banker.PCF, Win32/Spy.Banker.ZXA(2), Win32/Spy.Delf.OYT, Win32/Spy.Delf.PYR (2), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ (6), Win32/Tinba.BA, Win32/Tofsee.AX, Win32/TrojanClicker.Delf.NRS, Win32/TrojanDownloader.Adload.NOB, Win32/TrojanDownloader.Agent.APH, Win32/TrojanDownloader.Banload.ABN, Win32/TrojanDownloader.Banload.ACK, Win32/TrojanDownloader.Banload.QCO, Win32/TrojanDownloader.Banload.UFX, Win32/TrojanDownloader.Banload.UHO, Win32/TrojanDownloader.Banload.UTW, Win32/TrojanDownloader.Banload.VCQ (2), Win32/TrojanDownloader.Banload.VCR (2), Win32/TrojanDownloader.FakeAlert.ADL, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.QM, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AU, Win32/TrojanDownloader.Prodatect.BG, Win32/TrojanDownloader.Tiny.NLJ, Win32/TrojanDropper.Agent.PEJ, Win32/TrojanDropper.Agent.QVE, Win32/TrojanDropper.Delf.NIF, Win32/TrojanDropper.VB.OOB, Win32/TrojanProxy.Agent.NUE (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NWO, Win32/TrojanProxy.Agent.NXM, Win32/Trustezeb.K, Win32/VB.QPV (2), Win32/Veilev.B (2), Win32/Virut.NBO, Win64/Adware.AddLyrics.A, Win64/Adware.AddLyrics.B, Win64/Adware.AddLyrics.C, Win64/Adware.Adpeak.F, Win64/Adware.Gertokr.A, Win64/Adware.GorillaPrice.A, Win64/Adware.MultiPlug.C, Win64/Adware.MultiPlug.D, Win64/Adware.MultiPlug.E, Win64/Adware.Vitruvian.B, Win64/Agent.AJ, Win64/Agent.AL, Win64/Agent.AR, Win64/Agent.BN, Win64/Agent.CA, Win64/Agent.CE, Win64/Agent.CH, Win64/Agent.CK, Win64/Agent.CL, Win64/Agent.CM, Win64/Agent.CT, Win64/Agent.VXI, Win64/Agent.WBC, Win64/Agent.WMT, Win64/Asterope.A, Win64/Battdil.B, Win64/Battdil.C, Win64/Battdil.D, Win64/Belesak.C, Win64/Belesak.G (2), Win64/Boychi.A, Win64/CoinMiner.R, Win64/Derusbi.AF, Win64/Derusbi.AG, Win64/Dianti.A, Win64/Dridex.C, Win64/Exploit.CVE-2013-3660.B, Win64/Fusing.AA, Win64/Gapz.B, Win64/Gapz.G, Win64/Gapz.I, Win64/HackTool.Elevate.A, Win64/HackTool.Elevate.B, Win64/HafoCoin.AC, Win64/HideProc.A, Win64/HideProc.B, Win64/Injector.C, Win64/KeyLogger.AwardKeylogger.A, Win64/KeyLogger.Sondle.A(2), Win64/KillAV.A, Win64/Kryptik.DG, Win64/Kryptik.DK, Win64/Kryptik.DM, Win64/Kryptik.DX, Win64/Kryptik.EQ, Win64/Kryptik.EU, Win64/Kryptik.EY, Win64/Kryptik.FA, Win64/Kryptik.FH, Win64/Kryptik.FL, Win64/Kryptik.FQ, Win64/Kryptik.FX, Win64/Kryptik.GC, Win64/Kryptik.GD, Win64/Kryptik.GE, Win64/Kryptik.GK, Win64/Kryptik.HB, Win64/Kryptik.HD, Win64/Kryptik.HE, Win64/Kryptik.HI, Win64/Kryptik.HX, Win64/Kryptik.HY, Win64/Kryptik.HZ, Win64/Kryptik.IG, Win64/Kryptik.II, Win64/Kryptik.IN, Win64/Kryptik.IP, Win64/Kryptik.IQ, Win64/Kryptik.IS, Win64/Kryptik.IT, Win64/Kryptik.IU, Win64/Kryptik.JF, Win64/Mediyes.B, Win64/Miras.A, Win64/Olmarik.AM, Win64/Olmarik.BF, Win64/Phase.A, Win64/PSW.Agent.D, Win64/PSW.Papras.AN, Win64/Reveton.A, Win64/Riskware.BlueSoft.A(2), Win64/Riskware.MutualPublic.A, Win64/Riskware.NetFilter.C, Win64/Riskware.NetFilter.D, Win64/Riskware.NetFilter.F, Win64/Rootkit.Agent.G, Win64/Rootkit.Agent.K, Win64/Rootkit.Kryptik.AJ, Win64/Rootkitdrv.AA, Win64/Rootkitdrv.AD, Win64/Rootkitdrv.AE, Win64/Rootkitdrv.AF, Win64/Rootkitdrv.AG, Win64/Rootkitdrv.AH, Win64/Rootkitdrv.AI, Win64/Rootkitdrv.B (2), Win64/Rootkitdrv.D, Win64/Rootkitdrv.E, Win64/Rootkitdrv.F, Win64/Rootkitdrv.G(3), Win64/Rootkitdrv.J, Win64/Rootkitdrv.K, Win64/Rootkitdrv.L, Win64/Rootkitdrv.N (2), Win64/Rootkitdrv.P (2), Win64/Rootkitdrv.R, Win64/Rootkitdrv.S, Win64/Rootkitdrv.T, Win64/Rootkitdrv.X, Win64/Rootkitdrv.Y, Win64/Rootkitdrv.Z (2), Win64/Rovnix.I, Win64/Schedasl.A, Win64/Seeav.B, Win64/Seeav.C, Win64/Simda.B, Win64/Simda.E, Win64/Simda.F, Win64/Sirefef.AU, Win64/Sirefef.AW, Win64/Sirefef.BK, Win64/Sirefef.G, Win64/Sleperbot.A, Win64/Spy.Agent.C, Win64/Spy.Gauss.B, Win64/Spy.Hesperbot.A, Win64/Spy.Hesperbot.D, Win64/Spy.Hesperbot.H (2), Win64/Spy.Hesperbot.I, Win64/Spy.Hesperbot.K, Win64/Spy.Hesperbot.O, Win64/Spy.Hesperbot.Q (4), Win64/Spy.Tuscas.A, Win64/TrojanDownloader.Agent.C, Win64/TrojanDownloader.Agent.G, Win64/TrojanDownloader.Agent.J, Win64/TrojanDownloader.Agent.K, Win64/TrojanDownloader.Mebload.H, Win64/TrojanDownloader.Necurs.M, Win64/TrojanDropper.Agent.AB, Win64/TrojanDropper.Agent.U, Win64/Turla.E(2), Win64/Wedex.A, Win64/Wowlik.A, Win64/Wowlik.C

NOD32定義ファイル:11108 (2015/02/02 13:14)
Android/SMForw.GT (2), Android/Spy.Banker.BT (2), MSIL/Agent.QCB, MSIL/Bladabindi.BN, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/CoinMiner.QU (2), MSIL/Injector.HOJ, MSIL/Injector.HOK, MSIL/Injector.HOL, MSIL/Injector.HOM, MSIL/Injector.HON, MSIL/Injector.HOO, MSIL/Injector.HOP, MSIL/Spy.Agent.JG, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.NG, Win32/Adware.FileTour.NH, Win32/AutoRun.VB.BJD (4), Win32/Bedep.C, Win32/Delf.SIP, Win32/Filecoder.NDE (2), Win32/Fusing.CL(2), Win32/Fynloski.AA (3), Win32/Fynloski.AM (2), Win32/Glupteba.M(4), Win32/Injector.BTUD, Win32/Injector.BTUE, Win32/Injector.BTUF, Win32/Injector.BTUG, Win32/Injector.BTUH (2), Win32/Injector.BTUI, Win32/Injector.BTUJ, Win32/Injector.BTUK (2), Win32/Injector.BTUL, Win32/Injector.BTUM, Win32/Injector.BTUN, Win32/Injector.BTUO, Win32/Kelihos.G, Win32/Kryptik.CWZN, Win32/Kryptik.CWZO, Win32/Kryptik.CWZP, Win32/Kryptik.CWZQ, Win32/Kryptik.CWZR, Win32/Kryptik.CWZS, Win32/Kryptik.CWZT, Win32/Kryptik.CWZU, Win32/Kryptik.CWZV, Win32/Kryptik.CWZW, Win32/Kryptik.CWZX, Win32/Kryptik.CWZY, Win32/Kryptik.CWZZ, Win32/Kryptik.CXAA, Win32/Lethic.AF, Win32/Neurevt.B (3), Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS, Win32/Remtasu.V, Win32/Rovnix.Z, Win32/Rozena.KD (2), Win32/Spatet.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Tinba.BB (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K, Win32/VB.RTO (2), Win64/Fleercivet.AA, Win64/Kryptik.KJ

NOD32定義ファイル:11107 (2015/02/02 04:14)
BAT/TrojanDropper.Agent.NBV (3), BAT/TrojanDropper.Agent.NBW, MSIL/Agent.QCA, MSIL/Agent.XH, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.CM(3), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/Injector.HOF, MSIL/Injector.HOG, MSIL/Injector.HOH, MSIL/Injector.HOI, MSIL/Kryptik.AZJ, MSIL/PSW.OnLineGames.AEQ, MSIL/PSW.Steam.GP, MSIL/Stimilik.FE (2), MSIL/Stimilik.FF (2), MSIL/Stimilik.FG (2), MSIL/TrojanDropper.Agent.BLY, Win32/Adware.FileTour.NH (3), Win32/Adware.ICLoader.EX (2), Win32/AutoRun.IRCBot.HJ, Win32/Exploit.CVE-2013-3660.L, Win32/Fynloski.AA, Win32/Injector.BTTW, Win32/Injector.BTTX, Win32/Injector.BTTY, Win32/Injector.BTTZ, Win32/Injector.BTUA, Win32/Injector.BTUB, Win32/Injector.BTUC, Win32/Kelihos.G (2), Win32/Kryptik.CWYX, Win32/Kryptik.CWYY, Win32/Kryptik.CWYZ, Win32/Kryptik.CWZA, Win32/Kryptik.CWZB, Win32/Kryptik.CWZC, Win32/Kryptik.CWZD, Win32/Kryptik.CWZE, Win32/Kryptik.CWZF, Win32/Kryptik.CWZG, Win32/Kryptik.CWZH, Win32/Kryptik.CWZI, Win32/Kryptik.CWZJ, Win32/Kryptik.CWZK, Win32/Kryptik.CWZL, Win32/Kryptik.CWZM, Win32/Napolar.A, Win32/PSW.Fareit.G, Win32/PSW.LdPinch, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/Redyms.AL, Win32/Simda.B, Win32/Spy.Zbot.AAO, Win32/Tofsee.AX, Win32/TrojanDownloader.Blocrypt.I(2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Agent.QXV, Win32/Trustezeb.K

NOD32定義ファイル:11106 (2015/02/01 21:51)
DOC/Phishing.Agent.Q, MSIL/Agent.QBY (2), MSIL/Agent.QBZ (2), MSIL/Agent.WW, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F (2), MSIL/HackTool.Agent.FG, MSIL/Injector.HOC, MSIL/Injector.HOD, MSIL/Injector.HOE, MSIL/Kryptik.AZI, MSIL/PSW.Steam.IE (2), MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Agent.AIP, MSIL/TrojanDownloader.Agent.AJW, MSIL/TrojanDropper.Agent.BLX, Ruby/Rozena.A, VBS/Agent.NDH (5), VBS/Injector.E, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.NH, Win32/Adware.ICLoader.EW, Win32/Agent.OTB, Win32/Agent.QWO (8), Win32/Agent.QWP (2), Win32/Agent.WHL (3), Win32/Autoit.NUS (2), Win32/Dorkbot.B, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Injector.BTTO, Win32/Injector.BTTP, Win32/Injector.BTTQ, Win32/Injector.BTTR, Win32/Injector.BTTS (2), Win32/Injector.BTTT, Win32/Injector.BTTU, Win32/Injector.BTTV, Win32/Kasidet.AA, Win32/Kelihos.G (3), Win32/Kryptik.CWYR, Win32/Kryptik.CWYS, Win32/Kryptik.CWYT, Win32/Kryptik.CWYU, Win32/Kryptik.CWYV, Win32/Kryptik.CWYW (2), Win32/Neurevt.B (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT, Win32/PSW.Tibia.NIC (2), Win32/RiskWare.Crypter.CD, Win32/RiskWare.HackAV.PZ, Win32/Tinba.BB (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanDropper.Agent.OWY, Win32/TrojanDropper.Autoit.HW (2), Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11105 (2015/02/01 18:14)
MSIL/Agent.QBX (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Injector.HOB, MSIL/Kryptik.AZF, MSIL/Kryptik.AZG, MSIL/Kryptik.AZH, MSIL/PSW.Steam.GT, MSIL/TrojanDownloader.Small.RZ (2), Ruby/Rozena.A (2), VBS/Agent.NDH(4), Win32/Agent.NQS, Win32/Agent.QWD (2), Win32/Agent.RYR, Win32/AutoRun.IRCBot.HJ (2), Win32/AutoRun.IRCBot.IC, Win32/Bicololo.IW, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2013-3660.L, Win32/Farfli.UF, Win32/Filecoder.CO, Win32/Fynloski.AA (6), Win32/Fynloski.AM (4), Win32/Glupteba.M (2), Win32/Injector.BTTE, Win32/Injector.BTTF, Win32/Injector.BTTG, Win32/Injector.BTTH, Win32/Injector.BTTI, Win32/Injector.BTTJ, Win32/Injector.BTTK, Win32/Injector.BTTL, Win32/Injector.BTTM, Win32/Injector.BTTN, Win32/Kasidet.AA, Win32/Kelihos.G(2), Win32/Kryptik.CWYG, Win32/Kryptik.CWYH, Win32/Kryptik.CWYI, Win32/Kryptik.CWYJ, Win32/Kryptik.CWYK, Win32/Kryptik.CWYL, Win32/Kryptik.CWYM, Win32/Kryptik.CWYN, Win32/Kryptik.CWYO, Win32/Kryptik.CWYP, Win32/Kryptik.CWYQ, Win32/Neurevt.B (4), Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (5), Win32/PSW.Papras.DU(3), Win32/Remtasu.V, Win32/Remtasu.Y, Win32/RiskWare.Crypter.CC, Win32/ServStart.AD (2), Win32/Simda.B, Win32/Sohanad.U, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NUE (3), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NWO (2), Win32/TrojanProxy.Agent.NYT

NOD32定義ファイル:11104 (2015/02/01 04:23)
Android/Spy.Banker.BS (2), Android/TrojanSMS.Agent.AZB (2), Android/TrojanSMS.Agent.AZC (2), Java/Exploit.Agent.RZX (6), MSIL/Agent.QBW(2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (7), MSIL/FakeTool.ACN (2), MSIL/Injector.HNY, MSIL/Injector.HNZ, MSIL/Injector.HOA, MSIL/Kryptik.AZD, MSIL/Kryptik.AZE, MSIL/PSW.Agent.OZD (2), MSIL/PSW.OnLineGames.AEP, MSIL/Riskware.Crypter.DH, MSIL/Spy.Keylogger.LD, MSIL/Stimilik.FD, MSIL/TrojanDownloader.Small.RM, VBS/Agent.NDH (3), Win32/Adware.ICLoader.EV, Win32/Bifrose.NTA, Win32/Boaxxe.BR, Win32/Fynloski.AA (2), Win32/Injector.BTSX, Win32/Injector.BTSY, Win32/Injector.BTSZ, Win32/Injector.BTTA, Win32/Injector.BTTB, Win32/Injector.BTTC, Win32/Injector.BTTD, Win32/Kelihos.G, Win32/Kryptik.CWXQ, Win32/Kryptik.CWXR, Win32/Kryptik.CWXS, Win32/Kryptik.CWXT, Win32/Kryptik.CWXU, Win32/Kryptik.CWXV, Win32/Kryptik.CWXW (2), Win32/Kryptik.CWXX, Win32/Kryptik.CWXY, Win32/Kryptik.CWXZ, Win32/Kryptik.CWYA, Win32/Kryptik.CWYB, Win32/Kryptik.CWYC, Win32/Kryptik.CWYD, Win32/Kryptik.CWYE, Win32/Kryptik.CWYF, Win32/Laziok.A, Win32/Napolar.A(2), Win32/Neurevt.B, Win32/PSW.Papras.DR, Win32/Redyms.AL (2), Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW(2), Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AU, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.QXU, Win32/TrojanDropper.Autoit.HV

NOD32定義ファイル:11103 (2015/01/31 21:56)
Android/SMForw.GR (2), Android/SMForw.GS (2), Java/Exploit.CVE-2013-2465.MN, MSIL/Agent.QBV, MSIL/Autorun.Spy.Agent.AU, MSIL/BHO.R, MSIL/Bladabindi.BC(3), MSIL/Bladabindi.F (4), MSIL/ExtenBro.AN (3), MSIL/Injector.HNW, MSIL/Injector.HNX, MSIL/Kryptik.AZB, MSIL/Kryptik.AZC, MSIL/PSW.Agent.NCN, MSIL/PSW.Agent.NEX, MSIL/PSW.OnLineGames.AEO (2), MSIL/PSW.Steam.GT(2), MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Agent.AJP, MSIL/TrojanDownloader.Small.NU (2), MSIL/TrojanDownloader.Small.RY(2), MSIL/TrojanDropper.Agent.BLV, MSIL/TrojanDropper.Agent.BLW, SWF/Exploit.Agent.GX (2), Win32/Adware.FakeAV.T, Win32/Adware.FakeAV.U, Win32/Adware.FileTour.NG (3), Win32/Adware.ICLoader.ET, Win32/Adware.ICLoader.EU (2), Win32/Agent.QWN (2), Win32/Dorkbot.B(2), Win32/Fleercivet.AA, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Glupteba.AF (2), Win32/Glupteba.M, Win32/Injector.BTSM, Win32/Injector.BTSO, Win32/Injector.BTSP, Win32/Injector.BTSQ, Win32/Injector.BTSR, Win32/Injector.BTSS, Win32/Injector.BTST, Win32/Injector.BTSU, Win32/Injector.BTSV, Win32/Injector.BTSW, Win32/Kryptik.CWXF, Win32/Kryptik.CWXG, Win32/Kryptik.CWXH, Win32/Kryptik.CWXI, Win32/Kryptik.CWXJ, Win32/Kryptik.CWXK, Win32/Kryptik.CWXL, Win32/Kryptik.CWXM, Win32/Kryptik.CWXN, Win32/Kryptik.CWXO, Win32/Kryptik.CWXP, Win32/Neurevt.B, Win32/Neurevt.F, Win32/Qbot.BG, Win32/Qhost, Win32/Reveton.AL (2), Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spatet.T(3), Win32/Spy.Agent.OLJ, Win32/Spy.Banker.ABME, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.VCP (2), Win32/TrojanDownloader.Blocrypt.H(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BAT(2), Win32/TrojanDownloader.VB.QQZ, Win32/TrojanDownloader.Zurgop.BK, Win64/Fleercivet.AA, Win64/Kryptik.KI

NOD32定義ファイル:11102 (2015/01/31 18:01)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.DU, Win32/Agent.NQS, Win32/AutoRun.FakeAlert.DU (2), Win32/Bandok.NAN, Win32/Blohi.C, Win32/Boaxxe.BR, Win32/Chksyn.AQ, Win32/Delf.OGV, Win32/Exploit.CVE-2013-3660.L, Win32/ExtenBro.AK, Win32/Farfli.BGB(2), Win32/Farfli.PZ, Win32/Filecoder.CO, Win32/Fynloski.AM, Win32/Glupteba.M (4), Win32/Injector.BTSH, Win32/Injector.BTSI (3), Win32/Injector.BTSJ, Win32/Injector.BTSK (3), Win32/Injector.BTSL, Win32/Injector.BTSM, Win32/Injector.BTSN, Win32/Kasidet.AA(2), Win32/Kelihos.G, Win32/Kryptik.CWWY, Win32/Kryptik.CWWZ, Win32/Kryptik.CWXA, Win32/Kryptik.CWXB, Win32/Kryptik.CWXC, Win32/Kryptik.CWXD, Win32/Kryptik.CWXE, Win32/Lethic.AF, Win32/NeoBook.A (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT, Win32/Qbot.BG, Win32/Remtasu.F(2), Win32/Remtasu.S, Win32/Reveton.AL, Win32/Simda.B, Win32/Simda.D, Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spy.Agent.OOI, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tinba.BB (2), Win32/TrojanDownloader.Autoit.NXH (2), Win32/TrojanDownloader.Banload.VAO, Win32/TrojanDownloader.Banload.VCO (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanDropper.Agent.QXT (2), Win32/TrojanDropper.Binder.NBH, Win64/Chksyn.AA

NOD32定義ファイル:11101 (2015/01/31 08:25)
JS/Bondat.A, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/PSW.Steam.GT, MSIL/TrojanDownloader.Agent.AJV (2), Win32/Boaxxe.BR, Win32/Exploit.CVE-2013-0074.EH, Win32/ExtenBro.AB, Win32/ExtenBro.AK, Win32/Glupteba.M, Win32/Injector.BTSE, Win32/Injector.BTSF, Win32/Injector.BTSG, Win32/Kryptik.CWWG, Win32/Kryptik.CWWH, Win32/Kryptik.CWWI, Win32/Kryptik.CWWJ, Win32/Kryptik.CWWK, Win32/Kryptik.CWWL, Win32/Kryptik.CWWM, Win32/Kryptik.CWWN, Win32/Kryptik.CWWO, Win32/Kryptik.CWWP, Win32/Kryptik.CWWQ, Win32/Kryptik.CWWR, Win32/Kryptik.CWWS, Win32/Kryptik.CWWT, Win32/Kryptik.CWWU, Win32/Kryptik.CWWV, Win32/Kryptik.CWWW, Win32/Kryptik.CWWX, Win32/PSW.Papras.DT (3), Win32/Remtasu.F, Win32/Reveton.AL, Win32/Sohanad.NCB, Win32/Spatet.T, Win32/Spy.Zbot.YW, Win32/TrojanDropper.Agent.QVE, Win32/TrojanProxy.Agent.NUE, Win64/Bedep.C, Win64/Kryptik.KH

NOD32定義ファイル:11100 (2015/01/31 03:58)
Android/Obfus.L (2), BAT/RA-based.BH (4), JS/ExtenBro.FBook.FI, JS/Kryptik.ATP, LNK/Agent.BG, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F, MSIL/Injector.HNT, MSIL/Injector.HNU, MSIL/Injector.HNV, MSIL/Kryptik.AYZ, MSIL/Kryptik.AZA, MSIL/Spy.Agent.QN, VBS/AutoRun.HC, VBS/Kryptik.DS, Win32/Adware.FakeAV.T, Win32/Adware.FileTour.NF, Win32/Adware.ICLoader.ES, Win32/Adware.ObronaAds.D (2), Win32/AutoRun.IRCBot.FC, Win32/Bedep.C(4), Win32/Exploit.CVE-2012-0158.LP, Win32/Exploit.CVE-2012-0158.LQ, Win32/Filecoder.DX, Win32/Filecoder.ED, Win32/Glupteba.M, Win32/Injector.BTRW, Win32/Injector.BTRX, Win32/Injector.BTRY, Win32/Injector.BTRZ, Win32/Injector.BTSA, Win32/Injector.BTSB, Win32/Injector.BTSC, Win32/Injector.BTSD, Win32/Kryptik.CWVS, Win32/Kryptik.CWVT, Win32/Kryptik.CWVU, Win32/Kryptik.CWVV, Win32/Kryptik.CWVW, Win32/Kryptik.CWVX, Win32/Kryptik.CWVY, Win32/Kryptik.CWVZ, Win32/Kryptik.CWWA, Win32/Kryptik.CWWB, Win32/Kryptik.CWWC, Win32/Kryptik.CWWD, Win32/Kryptik.CWWE, Win32/Kryptik.CWWF, Win32/PSW.Papras.DT, Win32/PSW.VB.NIS (2), Win32/Reveton.AL, Win32/Spy.Banker.ABWM (2), Win32/Spy.Banker.ABWN (3), Win32/Spy.Banker.ABWP, Win32/Spy.Banker.ABWQ, Win32/Spy.Banker.ABWR, Win32/Spy.KeyLogger.OTV, Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX, Win32/TrojanDownloader.Blocrypt.G (3), Win32/TrojanDownloader.Waski.F(2), Win32/TrojanDownloader.Wauchos.AT, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK (2), Win32/Trustezeb.K

NOD32定義ファイル:11099 (2015/01/31 00:29)
Android/Obfus.I (2), Android/Obfus.J (2), Android/Obfus.K (2), JS/Exploit.Agent.NIL, JS/Kilim.CG (2), MSIL/Agent.TP, MSIL/Arcdoor.AW, MSIL/Bladabindi.BF, MSIL/Bladabindi.BH (2), MSIL/Injector.HNP, MSIL/Injector.HNQ, MSIL/Injector.HNR, MSIL/Injector.HNS, MSIL/Kryptik.AYY, MSIL/NanoCore.B, MSIL/PSW.Agent.OZC, MSIL/PSW.Steam.ID, MSIL/Spy.Agent.ABZ, MSIL/Stimilik.FC, MSIL/TrojanDownloader.Agent.AJU, SWF/Exploit.CVE-2014-0497.F, SWF/Exploit.CVE-2014-0569.H (4), SWF/Exploit.CVE-2014-8439.B (8), SWF/Exploit.CVE-2014-8440.B (3), SWF/Exploit.CVE-2015-0311.C (4), SWF/Exploit.CVE-2015-0311.D (4), VBS/Agent.NHL, VBS/TrojanDropper.Agent.NCJ, Win32/Adware.AdService.J, Win32/Adware.ConvertAd.Q, Win32/Adware.FileTour.NF (2), Win32/Adware.ICLoader.ER, Win32/Adware.ObronaAds.D (2), Win32/Agent.WNI, Win32/Agent.WQO, Win32/Banwor.NCS, Win32/Bicololo.IW (4), Win32/Boaxxe.BR, Win32/Delf.SNJ, Win32/Delf.SNK, Win32/Enchanim.C, Win32/Enchanim.D, Win32/Exploit.CVE-2013-0074.EF, Win32/Exploit.CVE-2013-0074.EG, Win32/Farfli.BJX (2), Win32/Filecoder.CO, Win32/Fleercivet.AA (2), Win32/Glupteba.AF (2), Win32/Glupteba.M (2), Win32/Injector.BTRO, Win32/Injector.BTRP, Win32/Injector.BTRQ, Win32/Injector.BTRR, Win32/Injector.BTRS, Win32/Injector.BTRT, Win32/Injector.BTRU, Win32/Injector.BTRV, Win32/Kasidet.AA, Win32/Kelihos.G (2), Win32/Kryptik.CKQZ, Win32/Kryptik.CWVE, Win32/Kryptik.CWVF, Win32/Kryptik.CWVG, Win32/Kryptik.CWVH, Win32/Kryptik.CWVI, Win32/Kryptik.CWVJ, Win32/Kryptik.CWVK, Win32/Kryptik.CWVL, Win32/Kryptik.CWVN, Win32/Kryptik.CWVO, Win32/Kryptik.CWVP, Win32/Kryptik.CWVQ, Win32/Kryptik.CWVR, Win32/LockScreen.BHI, Win32/Neurevt.B, Win32/Neurevt.G (4), Win32/Pitou.E, Win32/Pitou.F(2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS(2), Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/Reveton.AL (4), Win32/Simda.B, Win32/Spy.Banker.ABWK (2), Win32/Spy.Banker.ABWL (2), Win32/Spy.BZub.NGN (2), Win32/Spy.KeyLogger.OTW, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AHM (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.QVE, Win32/TrojanDropper.Agent.QXS (2), Win64/Bedep.C, Win64/Fleercivet.AA, Win64/Kryptik.KG

NOD32定義ファイル:11098 (2015/01/30 21:00)
Android/LockScreen.Jisut.E (2), Android/SMForw.GQ (2), Android/Spy.Agent.JA(2), Android/TrojanSMS.Agent.AZA (2), Android/TrojanSMS.Erop.Y(2), Android/TrojanSMS.YZHC.O (2), MSIL/Agent.QBU (2), MSIL/Bladabindi.EC (2), MSIL/Bladabindi.F, MSIL/ClipBanker.F (2), MSIL/HackTool.BruteForce.ET (2), MSIL/HackTool.BruteForce.EU, MSIL/Injector.HNN (2), MSIL/Injector.HNO, MSIL/Kryptik.AYX, MSIL/PSW.OnLineGames.AEN, MSIL/PSW.Steam.IB (2), MSIL/PSW.Steam.IC (2), MSIL/Riskware.Crypter.DG, MSIL/Riskware.HackTool.Agent.B, MSIL/Spy.Agent.JG(2), MSIL/TrojanClicker.Agent.NJN, MSIL/TrojanDownloader.Agent.AJT(2), MSIL/TrojanDownloader.Small.RV, MSIL/TrojanDownloader.Small.RX (2), SWF/Exploit.CVE-2015-0311.B (4), VBA/TrojanDownloader.Agent.GX, VBS/Agent.NDH(2), VBS/Agent.NHK, VBS/Agent.NKY (3), Win32/Adware.HighliteApp.D (3), Win32/Adware.ICLoader.EQ, Win32/Adware.WDJiange.A (6), Win32/CoinMiner.WT, Win32/Delf.ALE, Win32/Dridex.H, Win32/Dridex.I, Win32/FakeTool.BD(2), Win32/Fynloski.AA (5), Win32/Fynloski.AM, Win32/HackTool.VB.NBR, Win32/Injector.Autoit.BAO, Win32/Injector.BTRJ, Win32/Injector.BTRK, Win32/Injector.BTRL, Win32/Injector.BTRM, Win32/Injector.BTRN, Win32/Kasidet.AA, Win32/Kryptik.CWUX, Win32/Kryptik.CWUY, Win32/Kryptik.CWUZ, Win32/Kryptik.CWVA, Win32/Kryptik.CWVB, Win32/Kryptik.CWVC, Win32/Kryptik.CWVD, Win32/Neurevt.B (3), Win32/PSW.Delf.ONF, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Steam.NCV, Win32/Qbot.BG, Win32/Remtasu.G, Win32/RiskWare.VBCrypt.EX, Win32/Spy.Agent.OLV, Win32/Tiny.NAU, Win32/TrojanDownloader.Agent.SEX (2), Win32/TrojanDownloader.Banload.VCM (2), Win32/TrojanDownloader.Lishca.AA(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PDS (2), Win32/TrojanDropper.AHK.AAA, Win32/TrojanDropper.VB.OQK, Win32/Virut.NGU, Win64/Bedep.C (3), Win64/Dridex.C, Win64/Kryptik.KF

NOD32定義ファイル:11097 (2015/01/30 19:48)
MSIL/Agent.QBO, MSIL/Agent.XG, MSIL/Bladabindi.F, MSIL/Injector.HNI, MSIL/Injector.HNJ, MSIL/Injector.HNK, MSIL/Injector.HNL, MSIL/Injector.HNM, MSIL/Kryptik.AYV, MSIL/Kryptik.AYW, MSIL/NanoCore.B, MSIL/TrojanDownloader.Banload.BK (2), MSIL/TrojanDownloader.Small.RW(2), SWF/Exploit.CVE-2014-8439.C (4), VBA/TrojanDownloader.Agent.GW(2), VBS/Agent.NDH, VBS/Agent.V (2), VBS/TrojanDownloader.Small.NBY, Win32/Adware.AdKill (2), Win32/Adware.FileTour.NF, Win32/Adware.NaviPromo.AZ, Win32/Agent.QKJ, Win32/Agent.WUE (3), Win32/AutoRun.Agent.ANW (2), Win32/AutoRun.VB.BJD (2), Win32/Boaxxe.BR (2), Win32/Dorkbot.B (2), Win32/Exploit.CVE-2013-0074.ED, Win32/Exploit.CVE-2013-0074.EE, Win32/ExtenBro.AK, Win32/Farfli.BJW (2), Win32/Filecoder.W, Win32/Glupteba.AF, Win32/Glupteba.M, Win32/HackTool.Hucline.E, Win32/Injector.BTRA, Win32/Injector.BTRB, Win32/Injector.BTRC, Win32/Injector.BTRD, Win32/Injector.BTRE, Win32/Injector.BTRF, Win32/Injector.BTRG, Win32/Injector.BTRH, Win32/Injector.BTRI, Win32/Kelihos.G (2), Win32/Kryptik.CWUJ, Win32/Kryptik.CWUK, Win32/Kryptik.CWUL, Win32/Kryptik.CWUM, Win32/Kryptik.CWUN, Win32/Kryptik.CWUO, Win32/Kryptik.CWUP, Win32/Kryptik.CWUQ, Win32/Kryptik.CWUR, Win32/Kryptik.CWUS, Win32/Kryptik.CWUT, Win32/Kryptik.CWUU, Win32/Kryptik.CWUV, Win32/Kryptik.CWUW, Win32/Neurevt.B(3), Win32/Packed.Armadillo.AAF, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DP, Win32/Reveton.AL, Win32/RiskWare.GameHack.I, Win32/Simda.B, Win32/Spatet.E, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (4), Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.BBO, Win32/TrojanDownloader.VB.QQY (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanProxy.Agent.NUE, Win32/VB.RTO, Win32/VB.RTV, Win32/Virut.NGT, Win64/Riskware.NetFilter.G

NOD32定義ファイル:11096 (2015/01/30 13:05)
MSIL/Agent.QBT (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BF, MSIL/Injector.HNF, MSIL/Injector.HNG, MSIL/Injector.HNH, MSIL/Kryptik.AYT, MSIL/Kryptik.AYU, MSIL/TrojanDownloader.Agent.AJS (2), Win32/Agent.VPS, Win32/Bedep.C, Win32/Chksyn.AQ (3), Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.EC (2), Win32/Exploit.CVE-2013-3660.L (2), Win32/Glupteba.M (3), Win32/Injector.Autoit.BGI, Win32/Injector.BTQT, Win32/Injector.BTQU, Win32/Injector.BTQV, Win32/Injector.BTQW, Win32/Injector.BTQX, Win32/Injector.BTQY, Win32/Injector.BTQZ, Win32/Kasidet.AA, Win32/Kelihos.G, Win32/Kryptik.CWTV, Win32/Kryptik.CWTW, Win32/Kryptik.CWTX, Win32/Kryptik.CWTY, Win32/Kryptik.CWTZ, Win32/Kryptik.CWUA, Win32/Kryptik.CWUB, Win32/Kryptik.CWUC, Win32/Kryptik.CWUD, Win32/Kryptik.CWUE, Win32/Kryptik.CWUF, Win32/Kryptik.CWUG, Win32/Kryptik.CWUH, Win32/Kryptik.CWUI, Win32/Neurevt.B(2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT(3), Win32/PSW.VB.NIS, Win32/Reveton.AL (2), Win32/SchwarzeSonne.AO, Win32/Spy.Agent.ONP, Win32/Spy.KeyLogger.OTV, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Tinba.BB (3), Win32/TrojanDownloader.Autoit.NXG(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Zurgop.BH, Win32/USBStealer.H (2), Win64/Chksyn.AA (2)

NOD32定義ファイル:11095 (2015/01/30 08:21)
MSIL/Bladabindi.F, MSIL/Injector.HMZ, MSIL/Injector.HNA, MSIL/Injector.HNB, MSIL/Injector.HNC, MSIL/Injector.HND, MSIL/Injector.HNE, MSIL/Kryptik.AYR, MSIL/Kryptik.AYS, MSIL/TrojanDownloader.Banload.BC (2), PHP/Agent.FA, PHP/Agent.NEU, PHP/Agent.NEV, Win32/Adware.FakeAV.T, Win32/Boaxxe.BR, Win32/Cridex.AE, Win32/Exploit.CVE-2013-0074.EB (2), Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.BTQK, Win32/Injector.BTQL, Win32/Injector.BTQM, Win32/Injector.BTQN, Win32/Injector.BTQO, Win32/Injector.BTQP, Win32/Injector.BTQQ, Win32/Injector.BTQR, Win32/Injector.BTQS, Win32/Kryptik.CWTG, Win32/Kryptik.CWTH, Win32/Kryptik.CWTI, Win32/Kryptik.CWTJ, Win32/Kryptik.CWTK, Win32/Kryptik.CWTL, Win32/Kryptik.CWTM, Win32/Kryptik.CWTN, Win32/Kryptik.CWTO, Win32/Kryptik.CWTP, Win32/Kryptik.CWTQ, Win32/Kryptik.CWTR, Win32/Kryptik.CWTS, Win32/Kryptik.CWTT, Win32/Kryptik.CWTU, Win32/Napolar.E, Win32/Qbot.BG, Win32/Reveton.AL, Win32/Simda.B, Win32/Spy.Agent.NYU (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win64/Kryptik.KE

NOD32定義ファイル:11094 (2015/01/30 03:56)
Android/TrojanSMS.Placms.K (2), HTML/Phishing.Alibaba.C, HTML/Phishing.Gen, JS/Iframe.LH, JS/TrojanDownloader.Nemucod.AB, MSIL/Agent.QBR, MSIL/Agent.QBS, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/FakeTool.ACM (2), MSIL/Injector.HMY, MSIL/Kryptik.AYM, MSIL/Kryptik.AYN, MSIL/Kryptik.AYO, MSIL/Kryptik.AYP, MSIL/Kryptik.AYQ, MSIL/PSW.Steam.IA (2), MSIL/Spy.Keylogger.AUB (2), PHP/C99Shell.NAV, PHP/PhpShell.NBA, Win32/Adware.AddLyrics.DP, Win32/Adware.AddLyrics.DQ, Win32/Adware.FileTour.ND (4), Win32/Adware.ICLoader.EP, Win32/Adware.PicColor.J, Win32/Adware.PicColor.K, Win32/Agent.VPS (4), Win32/AutoRun.VB.BJD, Win32/Battdil.I, Win32/Delf.SNH, Win32/Delf.SNI(3), Win32/Expiro.CG, Win32/Fynloski.AA (3), Win32/Glupteba.M, Win32/Injector.BTQG, Win32/Injector.BTQH, Win32/Injector.BTQI, Win32/Injector.BTQJ, Win32/Kelihos.G, Win32/Korplug.EI, Win32/Kryptik.CWSR, Win32/Kryptik.CWST, Win32/Kryptik.CWSU, Win32/Kryptik.CWSV, Win32/Kryptik.CWSW, Win32/Kryptik.CWSX, Win32/Kryptik.CWSY, Win32/Kryptik.CWSZ, Win32/Kryptik.CWTA, Win32/Kryptik.CWTB, Win32/Kryptik.CWTC, Win32/Kryptik.CWTD, Win32/Kryptik.CWTE, Win32/Kryptik.CWTF, Win32/Lethic.AF, Win32/LockScreen.BKZ (2), Win32/Neurevt.B (4), Win32/Neurevt.F, Win32/Remtasu.F, Win32/Reveton.AL, Win32/Spatet.I, Win32/Spy.Banker.ABWI (2), Win32/Spy.Banker.ABWJ(2), Win32/Spy.Goldun.NGM (2), Win32/Spy.VB.NZL, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Banload.VCL (2), Win32/TrojanDownloader.Delf.BAW(2), Win32/TrojanDownloader.Delf.BAX, Win32/TrojanDownloader.Waski.F(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.QXR, Win32/USBStealer.H

NOD32定義ファイル:11093 (2015/01/30 00:27)
Android/Agent.JE (2), Android/Spy.Fiforeg.A (3), HTML/Phishing.Yahoo.D(2), Java/Exploit.Agent.RZW, Linux/Agent.I, Linux/Flooder.Stream.A(2), Linux/Shellcode.F, Linux/Shellcode.G, Linux/Small.S, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (5), MSIL/Bladabindi.O, MSIL/Injector.HMR, MSIL/Injector.HMS, MSIL/Injector.HMT, MSIL/Injector.HMU, MSIL/Injector.HMV, MSIL/Injector.HMW, MSIL/Injector.HMX, MSIL/Kryptik.AYG, MSIL/Kryptik.AYH, MSIL/Kryptik.AYI, MSIL/Kryptik.AYJ, MSIL/Kryptik.AYK, MSIL/Kryptik.AYL, MSIL/NanoCore.B, MSIL/PSW.Agent.OZB, MSIL/PSW.Facebook.EM, MSIL/PSW.OnLineGames.AEM (2), MSIL/PSW.Steam.HY (2), MSIL/PSW.Steam.HZ, MSIL/Stimilik.EP, MSIL/Stimilik.FB (2), PDF/Phishing.Agent.O, PHP/Agent.NDP, PHP/C99Shell.NAV, PHP/PhpSpy.B, VBA/TrojanDownloader.Agent.GV, VBA/TrojanDropper.Agent.M, VBS/Agent.NDH (2), VBS/TrojanDownloader.Agent.NJH, Win32/Adware.AdService.I (2), Win32/Adware.ICLoader.EO (2), Win32/Adware.Sambamedia.A (2), Win32/Adware.WindowsExpertConsole.AO (2), Win32/Agent.PTD, Win32/Agent.QWM, Win32/Agent.VPS, Win32/Agent.WNI, Win32/Battdil.I, Win32/Delf.ALC, Win32/Delf.SNC (2), Win32/Delf.SND, Win32/Delf.SNE, Win32/Delf.SNF, Win32/Delf.SNG (2), Win32/Enchanim.C, Win32/Filecoder.CO, Win32/Filecoder.DA (2), Win32/Fynloski.AA, Win32/GreyBird.NBZ, Win32/Injector.BTPR, Win32/Injector.BTPS, Win32/Injector.BTPT, Win32/Injector.BTPU, Win32/Injector.BTPV, Win32/Injector.BTPW, Win32/Injector.BTPX, Win32/Injector.BTPY, Win32/Injector.BTPZ, Win32/Injector.BTQA, Win32/Injector.BTQB, Win32/Injector.BTQC, Win32/Injector.BTQD, Win32/Injector.BTQE, Win32/Injector.BTQF, Win32/Kelihos.G (2), Win32/Kovter.A, Win32/Kryptik.CWRX, Win32/Kryptik.CWRY, Win32/Kryptik.CWRZ, Win32/Kryptik.CWSA, Win32/Kryptik.CWSB, Win32/Kryptik.CWSC, Win32/Kryptik.CWSD, Win32/Kryptik.CWSE, Win32/Kryptik.CWSF, Win32/Kryptik.CWSG, Win32/Kryptik.CWSI, Win32/Kryptik.CWSJ, Win32/Kryptik.CWSK, Win32/Kryptik.CWSL, Win32/Kryptik.CWSM, Win32/Kryptik.CWSN, Win32/Kryptik.CWSO, Win32/Kryptik.CWSP, Win32/Kryptik.CWSQ, Win32/Neurevt.B(3), Win32/ProxyChanger.RU, Win32/PSW.Agent.NZQ (2), Win32/PSW.Fareit.A (4), Win32/PSW.OnLineGames.QUU (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU(4), Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Small.NKW(2), Win32/Spatet.I, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.YW, Win32/Tinba.BA, Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AT, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Delf.VX, Win32/TrojanProxy.Agent.NUE, Win32/Trustezeb.J, Win32/Trustezeb.K, Win32/Wigon.OV, Win32/Wigon.PQ

NOD32定義ファイル:11092 (2015/01/29 21:10)
Android/Agent.JD (3), Android/Obfus.G (2), Android/SMForw.GP(2), Android/TrojanSMS.Agent.AYZ (2), Android/TrojanSMS.Ansca.C(2), Android/TrojanSMS.FakeInst.GA (2), Java/Adwind.AQ (5), Linux/Gafgyt.J (4), MSIL/Agent.QBQ (3), MSIL/Agent.XE, MSIL/Agent.XF(2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F(5), MSIL/HackTool.Crypter.HF, MSIL/Injector.HMQ, MSIL/Kryptik.AYA, MSIL/Kryptik.AYB, MSIL/Kryptik.AYC, MSIL/Kryptik.AYD, MSIL/Kryptik.AYE, MSIL/Kryptik.AYF, MSIL/NanoCore.A, MSIL/NanoCore.B (2), MSIL/PSW.Agent.OZA, MSIL/PSW.Steam.HT (4), MSIL/PSW.Steam.HU (2), MSIL/PSW.Steam.HV (4), MSIL/PSW.Steam.HW (2), MSIL/PSW.Steam.HX, MSIL/Riskware.Crypter.DF, MSIL/Riskware.ShimChanger.A (3), MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.AUA(2), MSIL/Stimilik.FA, MSIL/Surveyer.BI, MSIL/TrojanClicker.Agent.NJM, MSIL/TrojanDownloader.Small.RU (2), MSIL/TrojanDropper.Agent.BLU, NSIS/TrojanDownloader.Agent.NRY, NSIS/TrojanDropper.Agent.CB, Python/Exploit.CVE-2014-4114.A, SWF/Exploit.CVE-2014-8439.B(4), TrojanDownloader.Agent.NDR, VBA/TrojanDownloader.Agent.GU, VBS/Kryptik.DR, Win32/Adware.1ClickDownload.AY, Win32/Adware.FileTour.ND, Win32/Adware.ICLoader.EN (2), Win32/Alinaos.E, Win32/Crypt.AD, Win32/Delf.AJG, Win32/Dridex.I, Win32/Fynloski.AA (6), Win32/Fynloski.AM(2), Win32/Glupteba.M, Win32/HackTool.Crypter.DL, Win32/Hoax.ArchSMS.AGF, Win32/Injector.Autoit.BAO, Win32/Injector.Autoit.BGG (2), Win32/Injector.Autoit.BGH (2), Win32/Injector.BTPN (2), Win32/Injector.BTPO, Win32/Injector.BTPP, Win32/Injector.BTPQ, Win32/IRCBot.ARX (2), Win32/Kasidet.AA (2), Win32/Kryptik.CWRJ, Win32/Kryptik.CWRK, Win32/Kryptik.CWRL, Win32/Kryptik.CWRM, Win32/Kryptik.CWRN, Win32/Kryptik.CWRO, Win32/Kryptik.CWRP, Win32/Kryptik.CWRQ, Win32/Kryptik.CWRR, Win32/Kryptik.CWRS, Win32/Kryptik.CWRT, Win32/Kryptik.CWRU, Win32/Kryptik.CWRV, Win32/Kryptik.CWRW, Win32/Napolar.A, Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/PSW.Steam.NCU (3), Win32/Qbot.BG, Win32/Qhost, Win32/Regil.AR, Win32/Reveton.AL, Win32/Rovnix.T, Win32/Spammer.Agent.AH(2), Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spy.Agent.ONP(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Tinba.BB, Win32/TrojanDownloader.Banload.VCK (3), Win32/TrojanDownloader.Nymaim.AU, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.J, Win32/Wigon.OV

NOD32定義ファイル:11091 (2015/01/29 18:12)
Android/Agent.JC (2), Android/Agent.JD (2), Android/TrojanDownloader.FakeInst.BL (2), BAT/LockScreen.B, BAT/Starter.NCC (4), MSIL/Agent.QBJ (2), MSIL/BHO.R, MSIL/Bladabindi.BC(3), MSIL/Bladabindi.F (2), MSIL/ExtenBro.AM (2), MSIL/Injector.HMO, MSIL/Injector.HMP, MSIL/LockScreen.MT, MSIL/LockScreen.MU, MSIL/NanoCore.B, MSIL/PSW.Agent.NEX, MSIL/PSW.Steam.HR, MSIL/PSW.Steam.HS(2), MSIL/Riskware.Crypter.DD, MSIL/Riskware.Crypter.DE, MSIL/Spy.Agent.ABY (3), MSIL/Spy.Agent.QN, MSIL/Stimilik.CG, MSIL/TrojanDownloader.Small.RM, MSIL/TrojanDropper.Agent.BLR, MSIL/TrojanDropper.Agent.BLS, MSIL/TrojanDropper.Agent.BLT (2), TrojanDownloader.Agent.NDP, TrojanDownloader.Agent.NDQ, VBS/Agent.NHJ, Win32/Agent.QUZ, Win32/Agent.VKY, Win32/Agent.WNI, Win32/Bedep.C, Win32/Delf.SBP (2), Win32/Dorkbot.B (2), Win32/Exploit.CVE-2013-0074.EA (2), Win32/Farfli.UF, Win32/Filecoder.DA, Win32/Filecoder.DV, Win32/Filecoder.ED, Win32/Filecoder.NDD, Win32/Fleercivet.AA (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM (2), Win32/Glupteba.M (5), Win32/Injector.BTPF(2), Win32/Injector.BTPG, Win32/Injector.BTPH, Win32/Injector.BTPI, Win32/Injector.BTPJ, Win32/Injector.BTPK, Win32/Injector.BTPL, Win32/Injector.BTPM, Win32/Korplug.CV, Win32/Kryptik.CWRA, Win32/Kryptik.CWRB, Win32/Kryptik.CWRC, Win32/Kryptik.CWRD, Win32/Kryptik.CWRE, Win32/Kryptik.CWRF, Win32/Kryptik.CWRG, Win32/Kryptik.CWRH, Win32/Kryptik.CWRI, Win32/LockScreen.ALE, Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.VB.NIS, Win32/RDPdoor.BC, Win32/Remtasu.F, Win32/Reveton.AL, Win32/RiskWare.NetFilter.L (2), Win32/Rovnix.Z, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Agent.ONP (2), Win32/Spy.Banker.ABVC, Win32/Spy.Banker.ZSS, Win32/Spy.Delf.PVW, Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.UPT, Win32/TrojanDownloader.Banload.UQC (3), Win32/TrojanDownloader.Banload.VBD, Win32/TrojanDownloader.Banload.VBK, Win32/TrojanDownloader.Banload.VCJ (2), Win32/TrojanDownloader.Stantinko.V(3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NUE, Win32/Trustezeb.J, Win32/Trustezeb.K, Win64/Fleercivet.AA (2), Win64/TrojanDownloader.Stantinko.A

NOD32定義ファイル:11090 (2015/01/29 12:59)
MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BK, MSIL/Bladabindi.CM(3), MSIL/Bladabindi.F, MSIL/Injector.HMK, MSIL/Injector.HML, MSIL/Injector.HMM, MSIL/Injector.HMN, MSIL/Kryptik.AXY, MSIL/Kryptik.AXZ, MSIL/TrojanDropper.Agent.BLP (2), MSIL/TrojanDropper.Agent.BLQ, MSIL/TrojanDropper.Pafpaf.F, Win32/Adware.FakeAV.T, Win32/Agent.QWD, Win32/Delf.SNA (2), Win32/Delf.SNB (2), Win32/Exploit.CVE-2013-0074.DZ(2), Win32/Fynloski.AA (3), Win32/Injector.BTOY, Win32/Injector.BTOZ, Win32/Injector.BTPA, Win32/Injector.BTPB, Win32/Injector.BTPC, Win32/Injector.BTPD, Win32/Injector.BTPE, Win32/Kryptik.CWQO, Win32/Kryptik.CWQP, Win32/Kryptik.CWQQ, Win32/Kryptik.CWQR, Win32/Kryptik.CWQS, Win32/Kryptik.CWQT, Win32/Kryptik.CWQU, Win32/Kryptik.CWQV, Win32/Kryptik.CWQW, Win32/Kryptik.CWQX, Win32/Kryptik.CWQY, Win32/Kryptik.CWQZ, Win32/Neurevt.B (3), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/Reveton.AL, Win32/Rootkit.Agent.NZZ (3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.VB.QQX (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11089 (2015/01/29 08:14)
MSIL/Agent.QBJ (2), MSIL/BHO.R, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BF, MSIL/Injector.HMI, MSIL/Injector.HMJ, VBS/Padon.A(2), Win32/Adware.FileTour.ND, Win32/Agent.WQO, Win32/Delf.OEH, Win32/Exploit.CVE-2013-0074.DY (2), Win32/Filecoder.CO, Win32/Filecoder.DA(2), Win32/Glupteba.M, Win32/Injector.BTOR, Win32/Injector.BTOS, Win32/Injector.BTOT, Win32/Injector.BTOU, Win32/Injector.BTOV, Win32/Injector.BTOW, Win32/Injector.BTOX, Win32/Kelihos.G, Win32/Kryptik.CWPQ, Win32/Kryptik.CWPR, Win32/Kryptik.CWPS, Win32/Kryptik.CWPT, Win32/Kryptik.CWPU, Win32/Kryptik.CWPV, Win32/Kryptik.CWPW, Win32/Kryptik.CWPX, Win32/Kryptik.CWPY, Win32/Kryptik.CWPZ, Win32/Kryptik.CWQA, Win32/Kryptik.CWQB, Win32/Kryptik.CWQC, Win32/Kryptik.CWQD, Win32/Kryptik.CWQE, Win32/Kryptik.CWQF, Win32/Kryptik.CWQG, Win32/Kryptik.CWQH, Win32/Kryptik.CWQI, Win32/Kryptik.CWQJ, Win32/Kryptik.CWQK, Win32/Kryptik.CWQL, Win32/Kryptik.CWQM, Win32/Kryptik.CWQN, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Reveton.AL, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tinba.BB (3), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanProxy.Agent.NWN, Win64/Expiro.BO

NOD32定義ファイル:11088 (2015/01/29 03:05)
Android/TrojanSMS.Agent.AYX (2), Android/TrojanSMS.Agent.AYY (2), BAT/KillWin.NAR, JS/FBook.NBY, MSIL/Agent.QBO (2), MSIL/Bladabindi.BC (6), MSIL/Bladabindi.O, MSIL/HackTool.Crypter.HE, MSIL/HackTool.Flooder.T, MSIL/Injector.HME, MSIL/Injector.HMF, MSIL/Injector.HMG, MSIL/Injector.HMH, MSIL/IRCBot.CK, MSIL/Kryptik.AXX, MSIL/NanoCore.B(3), MSIL/TrojanDownloader.Agent.AJR (2), MSIL/TrojanDropper.Agent.BLO, PHP/WebShell.NBS, VBA/TrojanDownloader.Agent.GT (2), VBS/Runner.NCZ, Win32/Adware.EoRezo (2), Win32/Adware.EoRezo.AS, Win32/Adware.FileTour.NB, Win32/Adware.ICLoader.EM, Win32/Adware.PricePeep.C, Win32/Agent.QWD, Win32/Agent.WUC, Win32/Agent.WUD (3), Win32/AutoRun.Agent.ANV (2), Win32/Delf.SMY (2), Win32/Delf.SMZ, Win32/Filecoder.DA, Win32/Glupteba.M(2), Win32/Injector.Autoit.BGD, Win32/Injector.Autoit.BGE, Win32/Injector.Autoit.BGF, Win32/Injector.Autoit.BGG (2), Win32/Injector.BTON, Win32/Injector.BTOO, Win32/Injector.BTOP, Win32/Injector.BTOQ, Win32/Kryptik.CWPD, Win32/Kryptik.CWPE, Win32/Kryptik.CWPF, Win32/Kryptik.CWPG, Win32/Kryptik.CWPH, Win32/Kryptik.CWPI, Win32/Kryptik.CWPJ, Win32/Kryptik.CWPK, Win32/Kryptik.CWPL, Win32/Kryptik.CWPM, Win32/Kryptik.CWPN, Win32/Kryptik.CWPO, Win32/Kryptik.CWPP, Win32/Neurevt.B (2), Win32/Packed.Themida.ABW, Win32/Pitou.F (5), Win32/PSW.OnLineGames.QUT(2), Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (5), Win32/PSW.Steam.NCT, Win32/PSW.VB.NIS, Win32/Redyms.AK (3), Win32/Reveton.AL, Win32/Shutdowner.NCG, Win32/Small.NNG(2), Win32/SpamTool.Agent.NFV, Win32/Spatet.I, Win32/Spy.Agent.ONP, Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ABWH, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BB (3), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.UXB, Win32/TrojanDownloader.Banload.VCF (2), Win32/TrojanDownloader.Banload.VCG(2), Win32/TrojanDownloader.Banload.VCH (4), Win32/TrojanDownloader.Banload.VCI (2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.QXQ, Win32/TrojanDropper.Delf.OIJ, Win32/VB.OMO (2), Win32/VB.OMP, Win64/Adware.AddLyrics.G, Win64/Pitou.C (2)

NOD32定義ファイル:11087 (2015/01/28 23:43)
Android/Iconosys.G (2), Android/Obfus.F (2), Android/Spy.Fiforeg.A(9), Android/TrojanSMS.FakeInst.FZ (2), BAT/Agent.NZW, BAT/Runner.AZ, MSIL/Agent.HD, MSIL/Agent.QBM, MSIL/Agent.QBP, MSIL/Agent.XD, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BF, MSIL/Bladabindi.F, MSIL/FakeTool.ACL, MSIL/FakeTool.VS, MSIL/HackTool.Crypter.HD, MSIL/Hoax.FakeKG.P, MSIL/Hoax.FakeKG.Q, MSIL/Hoax.FakeKG.R, MSIL/Hoax.FakeKG.S, MSIL/Injector.HMD, MSIL/NanoCore.B (2), MSIL/PSW.Steam.HP, MSIL/PSW.Steam.HQ (2), MSIL/Riskware.Crypter.DB, MSIL/Riskware.Crypter.DC, MSIL/Stimilik.EY, MSIL/Stimilik.EZ, MSIL/TrojanDownloader.Agent.AJP, MSIL/TrojanDownloader.Agent.AJQ, MSIL/TrojanDownloader.Small.IH (2), MSIL/TrojanDownloader.Small.RS (3), MSIL/TrojanDownloader.Small.RT (2), MSIL/TrojanDropper.Agent.BLM, MSIL/TrojanDropper.Agent.BLN (2), Ruby/Rozena.A, Ruby/Rozena.B(4), Ruby/Rozena.C, VBA/TrojanDownloader.Agent.GS, VBS/Agent.NDH(7), VBS/Agent.NHH, VBS/Agent.NHI (2), Win32/Adware.CycloneAd.D(2), Win32/Adware.FileTour.ND, Win32/Adware.ICLoader.EL, Win32/Adware.MultiPlug.EK, Win32/Agent.RYR, Win32/AutoRun.Agent.ANU (4), Win32/AutoRun.VB.BKD, Win32/Battdil.I (2), Win32/Boaxxe.BR, Win32/Dridex.I(3), Win32/Filecoder.DA, Win32/Fynloski.AA, Win32/HackTool.Delf.NCM, Win32/Inject.NIK (2), Win32/Injector.Autoit.BGC, Win32/Injector.BTOE, Win32/Injector.BTOG, Win32/Injector.BTOH, Win32/Injector.BTOI, Win32/Injector.BTOJ, Win32/Injector.BTOK (2), Win32/Injector.BTOL(2), Win32/Injector.BTOM, Win32/Kryptik.CWOJ, Win32/Kryptik.CWOK, Win32/Kryptik.CWOL, Win32/Kryptik.CWOM, Win32/Kryptik.CWON, Win32/Kryptik.CWOO, Win32/Kryptik.CWOP, Win32/Kryptik.CWOQ, Win32/Kryptik.CWOR, Win32/Kryptik.CWOS, Win32/Kryptik.CWOT, Win32/Kryptik.CWOU, Win32/Kryptik.CWOV, Win32/Kryptik.CWOW, Win32/Kryptik.CWOX, Win32/Kryptik.CWOY, Win32/Kryptik.CWOZ, Win32/Kryptik.CWPA, Win32/Kryptik.CWPB, Win32/Kryptik.CWPC, Win32/MewsSpy.U, Win32/Napolar.A (2), Win32/PSW.Agent.NZP (2), Win32/PSW.OnLineGames.QUQ (2), Win32/PSW.OnLineGames.QUR (2), Win32/PSW.OnLineGames.QUS (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Reveton.AL (2), Win32/RiskWare.VBCrypt.EW, Win32/Rovnix.Z, Win32/Spatet.I (4), Win32/Spy.Banker.ABOD, Win32/Spy.Banker.ABWF (2), Win32/Spy.Banker.ABWG (3), Win32/Spy.VB.NZK (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB(2), Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.VCC (2), Win32/TrojanDownloader.Banload.VCD (3), Win32/TrojanDownloader.Banload.VCE(2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Seimon.G, Win32/TrojanDownloader.Small.PNR, Win32/TrojanDownloader.VB.ODM, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanProxy.Fackemo.A (2), Win32/Trustezeb.K, Win32/VB.OMM (2), Win32/VB.OMN (2), Win32/Virlock.H

NOD32定義ファイル:11086 (2015/01/28 21:21)
Android/Obfus.E (2), Android/Spy.Agent.IG, Android/Spy.Agent.IV, Android/Spy.Agent.IW, Android/Spy.Agent.IX, Android/Spy.Agent.IY, Android/Spy.Agent.IZ, Android/TrojanSMS.Agent.AYW (2), BAT/Format.NAG, BAT/Starter.NCB (2), JS/Bondat.A, JS/Exploit.Pdfka.QNA, JS/Kryptik.ATO, Linux/Agent.AJ, MSIL/Agent.XB (2), MSIL/Agent.XC (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.DW (2), MSIL/Bladabindi.F (5), MSIL/HackTool.Agent.FF, MSIL/HackTool.BruteForce.ES(2), MSIL/HackTool.Crypter.HC (2), MSIL/Hoax.FakeHack.PL, MSIL/Injector.HLZ, MSIL/Injector.HMA, MSIL/Injector.HMB, MSIL/Injector.HMC, MSIL/Kryptik.AXV, MSIL/Kryptik.AXW, MSIL/NanoCore.B, MSIL/PSW.Agent.NGB (2), MSIL/PSW.Agent.OYY (2), MSIL/PSW.Agent.OYZ (2), MSIL/PSW.OnLineGames.AEL(2), MSIL/PSW.Steam.HN (2), MSIL/PSW.Steam.HO (2), MSIL/Stimilik.DM, MSIL/Stimilik.EU, MSIL/Stimilik.EV, MSIL/Stimilik.EW, MSIL/Stimilik.EX, MSIL/TrojanDownloader.Agent.AJO, MSIL/TrojanDownloader.Agent.AJP, MSIL/TrojanDownloader.Small.RQ (2), MSIL/TrojanDownloader.Small.RR(2), MSIL/TrojanDropper.Agent.BLL (2), PHP/Rst.S, Ruby/Rozena.A, TrojanDownloader.Agent.NDO, VBA/TrojanDownloader.Agent.GR, VBS/Qhost.NAQ, Win32/Adware.1ClickDownload.AJ, Win32/Adware.FileTour.ND(3), Win32/Adware.Haoptex.A (3), Win32/Adware.ICLoader.EK (2), Win32/Adware.LoadMoney.RM, Win32/Agent.QWL (2), Win32/Agent.WQO, Win32/Agent.WUB (2), Win32/AutoRun.Agent.AFJ, Win32/AutoRun.Delf.TG, Win32/AutoRun.VB.BJD, Win32/Bifrose.NTA (2), Win32/Boaxxe.BR, Win32/Delf.OEH, Win32/Dridex.H, Win32/Filecoder.CO (3), Win32/Fynloski.AA(14), Win32/Glupteba.M (4), Win32/Injector.BTOC, Win32/Injector.BTOD, Win32/Injector.BTOE, Win32/Injector.BTOF, Win32/Kryptik.CWNX, Win32/Kryptik.CWNY, Win32/Kryptik.CWNZ, Win32/Kryptik.CWOA, Win32/Kryptik.CWOB, Win32/Kryptik.CWOC, Win32/Kryptik.CWOD, Win32/Kryptik.CWOE, Win32/Kryptik.CWOF, Win32/Kryptik.CWOG, Win32/Kryptik.CWOH, Win32/Kryptik.CWOI, Win32/LockScreen.BKY (2), Win32/Neurevt.B (3), Win32/ProxyChanger.RU, Win32/PSW.Fareit.A, Win32/PSW.QQPass.OVA (2), Win32/PSW.Steam.NCS, Win32/PSW.VB.NIS, Win32/Reveton.AL (2), Win32/Simda.B, Win32/Spatet.I (4), Win32/Spy.Delf.PYQ(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tinba.BA (3), Win32/Tinba.BB, Win32/TrojanDownloader.Banload.VCA (2), Win32/TrojanDownloader.Banload.VCB (2), Win32/TrojanDownloader.Elenoocka.A(2), Win32/TrojanDownloader.Tiny.NLN (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Binder.NBH, Win32/TrojanProxy.Agent.NWN, Win32/VB.ODO, Win32/VB.RTT, Win64/Adware.Haoptex.A (2), Win64/Dridex.C, Win64/Fleercivet.AA, Win64/Kryptik.KD

NOD32定義ファイル:11085 (2015/01/28 18:31)
Android/Locker.V (2), Android/LockScreen.Jisut.D (2), BAT/Disabler.NBB, MSIL/Bladabindi.F, MSIL/Injector.HLX, MSIL/Injector.HLY, MSIL/PSW.Agent.OYX, MSIL/PSW.Steam.HD, MSIL/Spy.Agent.JG (5), MSIL/Spy.Keylogger.ATZ, MSIL/TrojanDownloader.Banload.BJ (3), MSIL/TrojanDropper.Agent.BLK, PHP/Phishing.Agent.B, VBS/Qhost.NAQ, VBS/TrojanDropper.Agent.NCG(2), Win32/Adware.FileTour.ND (2), Win32/Adware.FileTour.NE(2), Win32/Agent.QWK (2), Win32/Agent.WTV, Win32/Autoit.LU, Win32/AutoRun.AntiAV.T, Win32/AutoRun.VB.BJD, Win32/Bifrose.NEL (3), Win32/Delf.SBP (2), Win32/Delf.SMR, Win32/Dorkbot.B, Win32/Dridex.I, Win32/Filecoder.CO, Win32/Filecoder.NAM, Win32/Fleercivet.AA, Win32/Fynloski.AA (2), Win32/Injector.Autoit.BGB, Win32/Injector.BSMU(2), Win32/Injector.BTMU, Win32/Injector.BTNT, Win32/Injector.BTNU, Win32/Injector.BTNV, Win32/Injector.BTNW, Win32/Injector.BTNX, Win32/Injector.BTNY, Win32/Injector.BTNZ, Win32/Injector.BTOB(2), Win32/Kryptik.CWNQ, Win32/Kryptik.CWNR, Win32/Kryptik.CWNS, Win32/Kryptik.CWNT, Win32/Kryptik.CWNU, Win32/Kryptik.CWNV, Win32/Kryptik.CWNW, Win32/Lypserat.A, Win32/Neurevt.G, Win32/Poebot.NCB, Win32/PSW.Papras.DU (2), Win32/PSW.Steam.NBJ, Win32/QQWare.AA, Win32/Rbot, Win32/Remtasu.U, Win32/Rootkit.Agent.NWD, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Agent.NYU (2), Win32/Spy.Banker.AAUL, Win32/Spy.Banker.ABOF (2), Win32/Spy.Banker.ABVO, Win32/Spy.Banker.ABWE, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/TrojanDownloader.Banload.VAB, Win32/TrojanDownloader.Banload.VAO, Win32/TrojanDownloader.Banload.VBY, Win32/TrojanDownloader.Banload.VBZ (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.VB.QQW, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Agent.QVE, Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NYT, Win32/VB.ODO

NOD32定義ファイル:11084 (2015/01/28 13:12)
MSIL/Bladabindi.BC (3), MSIL/Injector.HLU, MSIL/Injector.HLV, MSIL/Injector.HLW, MSIL/TrojanDownloader.Banload.BJ (2), VBA/TrojanDownloader.Agent.GQ (3), Win32/Agent.QWJ (5), Win32/Agent.WUA(2), Win32/Farfli.BJV (4), Win32/Fynloski.AA (2), Win32/Injector.BTNP, Win32/Injector.BTNQ, Win32/Injector.BTNR, Win32/Injector.BTNS, Win32/Kryptik.CWNL, Win32/Kryptik.CWNM, Win32/Kryptik.CWNN, Win32/Kryptik.CWNO, Win32/Kryptik.CWNP, Win32/Neurevt.G, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/Reveton.AL, Win32/Rovnix.Z, Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OOK, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.VBV (2), Win32/TrojanDownloader.Banload.VBW, Win32/TrojanDownloader.Banload.VBX, Win32/TrojanDownloader.Tracur.AM, Win64/Bedep.C (2)

NOD32定義ファイル:11083 (2015/01/28 08:19)
MSIL/Injector.HLP, MSIL/Injector.HLQ, MSIL/Injector.HLR, MSIL/Injector.HLS, MSIL/Injector.HLT, MSIL/Kryptik.AXU, MSIL/PSW.Agent.NEX (2), MSIL/Spy.Keylogger.LD, MSIL/Steamazo.AA, MSIL/Stimilik.ET, MSIL/TrojanDownloader.Small.RP, Win32/Agent.QWD, Win32/AutoRun.KS, Win32/Bedep.C (6), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.DX, Win32/Fynloski.AM (2), Win32/Injector.BTNE, Win32/Injector.BTNF, Win32/Injector.BTNG, Win32/Injector.BTNH, Win32/Injector.BTNI, Win32/Injector.BTNJ, Win32/Injector.BTNK, Win32/Injector.BTNL, Win32/Injector.BTNM, Win32/Injector.BTNN, Win32/Injector.BTNO, Win32/Kasidet.AA, Win32/Kryptik.CWMN, Win32/Kryptik.CWMO, Win32/Kryptik.CWMP, Win32/Kryptik.CWMQ, Win32/Kryptik.CWMR, Win32/Kryptik.CWMS, Win32/Kryptik.CWMT, Win32/Kryptik.CWMU, Win32/Kryptik.CWMV, Win32/Kryptik.CWMW, Win32/Kryptik.CWMX, Win32/Kryptik.CWMY, Win32/Kryptik.CWMZ, Win32/Kryptik.CWNA, Win32/Kryptik.CWNB, Win32/Kryptik.CWNC, Win32/Kryptik.CWND, Win32/Kryptik.CWNE, Win32/Kryptik.CWNF, Win32/Kryptik.CWNG, Win32/Kryptik.CWNH, Win32/Kryptik.CWNI, Win32/Kryptik.CWNJ, Win32/Kryptik.CWNK, Win32/Ledaig.A (2), Win32/LockScreen.AVP, Win32/Neurevt.B (2), Win32/Pronny.MP, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (4), Win32/Remtasu.S(3), Win32/Reveton.AL, Win32/Rovnix.Z, Win32/Spy.Agent.ONP, Win32/Spy.Banker.ABWD, Win32/Spy.POSCardStealer.AI, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BB, Win32/TrojanDownloader.Banload.SRP, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Speccom.D, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NUE, Win32/Virut.NGS

NOD32定義ファイル:11082 (2015/01/28 03:51)
Android/FakeUpdates.E (2), Android/Stampeg.D (2), Android/TrojanDropper.Agent.AF, Android/TrojanSMS.Agent.AYT (2), Android/TrojanSMS.Agent.AYU (2), Android/TrojanSMS.Agent.AYV (2), JS/Bondat.A, MSIL/Agent.XA, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.EB (2), MSIL/Bladabindi.F (2), MSIL/Injector.HLO, MSIL/Kryptik.AXT, MSIL/NanoCore.B(2), MSIL/PSW.Steam.GT, MSIL/PSW.Steam.HL (2), MSIL/PSW.Steam.HM (2), MSIL/Spy.Agent.ABX (2), MSIL/Stimilik.ES, MSIL/TrojanDownloader.Agent.AJK, MSIL/TrojanDownloader.Agent.AJM, MSIL/TrojanDownloader.Agent.AJN, MSIL/TrojanDropper.Agent.BLJ, PHP/Spy.Banker.AD (2), VBA/TrojanDownloader.Agent.GO (2), VBA/TrojanDownloader.Agent.GP, VBA/TrojanDropper.Agent.K, VBA/TrojanDropper.Agent.L, VBS/Agent.NDH, VBS/Agent.NHG (2), VBS/Agent.NKX (3), Win32/Adware.FakeAV.T, Win32/Adware.FileTour.NB, Win32/Adware.ICLoader.EJ (2), Win32/Agent.QWI (2), Win32/Agent.VPS (2), Win32/Autoit.LU, Win32/Delf.SMW (3), Win32/Delf.SMX(2), Win32/Farfli.BJU (2), Win32/Filecoder.DA, Win32/Filecoder.EB(3), Win32/Fynloski.AA, Win32/Injector.BTMU, Win32/Injector.BTMV, Win32/Injector.BTMW, Win32/Injector.BTMX, Win32/Injector.BTMY, Win32/Injector.BTMZ, Win32/Injector.BTNA, Win32/Injector.BTNB, Win32/Injector.BTNC, Win32/Injector.BTND, Win32/Kryptik.CWLU, Win32/Kryptik.CWLV, Win32/Kryptik.CWLW, Win32/Kryptik.CWLX, Win32/Kryptik.CWLY, Win32/Kryptik.CWLZ, Win32/Kryptik.CWMA, Win32/Kryptik.CWMB, Win32/Kryptik.CWMC, Win32/Kryptik.CWMD, Win32/Kryptik.CWME, Win32/Kryptik.CWMF, Win32/Kryptik.CWMG, Win32/Kryptik.CWMH, Win32/Kryptik.CWMI, Win32/Kryptik.CWMJ, Win32/Kryptik.CWMK, Win32/Kryptik.CWML, Win32/Kryptik.CWMM, Win32/LockScreen.AVP, Win32/PSW.Delf.ONK (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/Reveton.AL, Win32/Simda.B, Win32/Small.NNC(4), Win32/Small.NND (3), Win32/Small.NNE (2), Win32/Small.NNF (2), Win32/Spy.Banker.ABWA (2), Win32/Spy.Banker.ABWB (2), Win32/Spy.Banker.ABWC, Win32/Spy.KeyLogger.OQZ, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Banload.UXB, Win32/TrojanDownloader.Banload.VAT, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Small.AIT (2), Win32/TrojanDownloader.VB.QQV, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NYC (2), Win32/TrojanProxy.Agent.NYW, Win32/TrojanProxy.Agent.NYX

NOD32定義ファイル:11081 (2015/01/27 23:46)
Android/Obfus.D (2), Android/Spy.Agent.BJ, Android/Spy.Banker.BQ, Android/TrojanSMS.Agent.AYP (2), Android/TrojanSMS.Agent.AYQ (2), Android/TrojanSMS.Agent.AYR (2), Android/TrojanSMS.Agent.AYS (2), Android/TrojanSMS.FakeInst.FY (2), JS/Kilim.CF, Linux/Bouncer.A (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.F, MSIL/Hoax.FakeHack.PK, MSIL/Injector.HLK, MSIL/Injector.HLL, MSIL/Injector.HLM, MSIL/Injector.HLN, MSIL/Kryptik.AXR, MSIL/Kryptik.AXS, MSIL/PSW.Agent.OYV (2), MSIL/PSW.Agent.OYW, MSIL/PSW.OnLineGames.AEI(2), MSIL/PSW.OnLineGames.AEJ, MSIL/PSW.OnLineGames.AEK (2), MSIL/TrojanDownloader.Agent.AJK, MSIL/TrojanDownloader.Agent.AJL, MSIL/TrojanDownloader.Small.HV (2), MSIL/TrojanDownloader.Small.RO, MSIL/TrojanDropper.Agent.BLI, PDF/Phishing.Agent.N, PHP/Spy.Agent.B(5), Python/HackTool.BruteForce.D, SWF/Exploit.ExKit.P, TrojanDownloader.Agent.NDN, Win32/Adware.FileTour.NB, Win32/Autoit.JE, Win32/AutoRun.VB.BJD (2), Win32/Battdil.I, Win32/Bedep.C, Win32/Bicololo.IW(4), Win32/Boaxxe.BR (2), Win32/CoinMiner.WS, Win32/Delf.ALB, Win32/Exploit.CVE-2013-0074.DW, Win32/Filecoder.CO, Win32/Filecoder.DA (2), Win32/Filecoder.ED, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.AF, Win32/Injector.BTMH, Win32/Injector.BTMI, Win32/Injector.BTMJ, Win32/Injector.BTMK, Win32/Injector.BTML, Win32/Injector.BTMM, Win32/Injector.BTMN, Win32/Injector.BTMO, Win32/Injector.BTMP, Win32/Injector.BTMQ, Win32/Injector.BTMR, Win32/Injector.BTMS, Win32/Injector.BTMT, Win32/KillMBR.NBF, Win32/Kryptik.CWLD, Win32/Kryptik.CWLE, Win32/Kryptik.CWLF, Win32/Kryptik.CWLG, Win32/Kryptik.CWLH, Win32/Kryptik.CWLI, Win32/Kryptik.CWLJ, Win32/Kryptik.CWLK, Win32/Kryptik.CWLL, Win32/Kryptik.CWLM, Win32/Kryptik.CWLN, Win32/Kryptik.CWLO, Win32/Kryptik.CWLP, Win32/Kryptik.CWLQ, Win32/Kryptik.CWLR, Win32/Kryptik.CWLS, Win32/Kryptik.CWLT, Win32/Neurevt.B, Win32/ProxyChanger.EO, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Steam.NBJ, Win32/RA-based.NBT, Win32/Rovnix.Z, Win32/Ruskyper.AE (2), Win32/Ruskyper.AF (2), Win32/Sneepy.B (2), Win32/Spy.Banker.ABVY (3), Win32/Spy.Banker.ABVZ (2), Win32/Spy.KeyLogger.OPM(3), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Tinba.BA (2), Win32/Tinba.BB(2), Win32/TrojanDownloader.Banload.VBU, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanDropper.Agent.QXP, Win32/TrojanDropper.Delf.OIK, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWO, Win32/TrojanProxy.Agent.NYU (2), Win32/TrojanProxy.Agent.NYV (3)

NOD32定義ファイル:11080 (2015/01/27 21:11)
Android/Fobus.P (2), Android/Spy.Agent.IG, Android/Spy.Agent.IT, Android/Spy.Agent.IU, Android/TrojanDownloader.FakeInst.BK (2), Android/TrojanSMS.Agent.AYO (2), JS/Chromex.Agent.M, JS/Kilim.CE, MSIL/Bladabindi.Q, MSIL/FakeTool.ACI, MSIL/FakeTool.ACK (2), MSIL/FakeTool.AO, MSIL/HackTool.Agent.FE, MSIL/Hoax.FakeKG.O, MSIL/Injector.HLI, MSIL/Injector.HLJ, MSIL/Kryptik.AXQ, MSIL/NanoCore.B, MSIL/PSW.Agent.OYU (2), MSIL/PSW.OnLineGames.AEH, MSIL/PSW.Steam.HJ, MSIL/PSW.Steam.HK (2), MSIL/Spy.Agent.QN, MSIL/Steamazo.AB (2), MSIL/Stimilik.BH, MSIL/TrojanDownloader.Banload.BI (2), PHP/Agent.EZ, SWF/Exploit.CVE-2014-0540.A (4), SWF/Exploit.CVE-2015-0311.A (8), VBA/TrojanDownloader.Agent.GN, VBS/Agent.NDH (4), VBS/Runner.NCY, VBS/TrojanDownloader.Agent.NMD, Win32/Adware.1ClickDownload.AJ(2), Win32/Adware.BetterSurf.I, Win32/Adware.FileTour.NB, Win32/Adware.ICLoader.EI, Win32/Adware.MultiPlug.EL, Win32/Agent.QJP, Win32/Agent.WQO, Win32/Autoit.AU (2), Win32/AutoRun.VB.BJD (3), Win32/AutoRun.VB.BKC (3), Win32/Dridex.I, Win32/Filecoder.CO (2), Win32/Filecoder.DA (2), Win32/Fynloski.AA (2), Win32/Glupteba.M(3), Win32/Injector.Autoit.BDX, Win32/Injector.Autoit.BFY, Win32/Injector.Autoit.BFZ (2), Win32/Injector.Autoit.BGA, Win32/Injector.BTLY, Win32/Injector.BTLZ, Win32/Injector.BTMA, Win32/Injector.BTMB, Win32/Injector.BTMC, Win32/Injector.BTMD, Win32/Injector.BTME, Win32/Injector.BTMF, Win32/Injector.BTMG, Win32/Kryptik.CWKL, Win32/Kryptik.CWKM, Win32/Kryptik.CWKN, Win32/Kryptik.CWKO, Win32/Kryptik.CWKP, Win32/Kryptik.CWKQ, Win32/Kryptik.CWKR, Win32/Kryptik.CWKS, Win32/Kryptik.CWKT, Win32/Kryptik.CWKU, Win32/Kryptik.CWKV (2), Win32/Kryptik.CWKW, Win32/Kryptik.CWKX, Win32/Kryptik.CWKY, Win32/Kryptik.CWKZ, Win32/Kryptik.CWLA, Win32/Kryptik.CWLB, Win32/Kryptik.CWLC, Win32/Lurk.AA, Win32/Neurevt.B, Win32/PSW.Delf.OMH (2), Win32/PSW.Delf.ONG (3), Win32/PSW.Delf.ONH (3), Win32/PSW.Delf.ONI (2), Win32/PSW.Delf.ONJ(2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Redosdru.BM, Win32/Remtasu.U, Win32/Remtasu.Z, Win32/Reveton.AL, Win32/RiskWare.VBCrypt.EU, Win32/RiskWare.VBCrypt.EV, Win32/Rovnix.AA, Win32/Rovnix.T, Win32/Rovnix.Y, Win32/Rovnix.Z, Win32/Spatet.A (3), Win32/Spatet.I (4), Win32/Spy.Agent.ONP, Win32/Spy.Banker.ABOF, Win32/Spy.Banker.ABVV (3), Win32/Spy.Banker.ABVW(3), Win32/Spy.Banker.ABVX (2), Win32/Spy.Delf.PYO (3), Win32/Spy.Delf.PYP(3), Win32/Spy.KeyLogger.OTU, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ACB, Win32/Tinba.BA (2), Win32/Tinba.BB (3), Win32/TrojanDownloader.Banload.UXB (2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDropper.AHK.AAA, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWN (3), Win32/TrojanProxy.Agent.NWO, Win32/TrojanProxy.Agent.NYT, Win32/Trustezeb.K(2), Win64/Kryptik.KC, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11079 (2015/01/27 18:04)
MSIL/Agent.QBN (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (2), MSIL/Injector.HLG, MSIL/Injector.HLH, MSIL/Kryptik.AXO, MSIL/Kryptik.AXP, MSIL/NanoCore.B, MSIL/PSW.Agent.OXG (2), MSIL/Spy.Keylogger.JD, MSIL/Spy.Keylogger.RB, MSIL/Spy.Keylogger.SA, MSIL/TrojanDownloader.Small.RN(2), MSIL/TrojanDownloader.Tiny.JB (2), SWF/Exploit.CVE-2014-8439.A (4), Win32/Adware.FileTour.NB, Win32/Agent.NQS, Win32/AutoRun.VB.BJD (2), Win32/Bedep.C, Win32/Dorkbot.B, Win32/Enchanim.C, Win32/Fynloski.AA(2), Win32/Fynloski.AM, Win32/Injector.BTLT, Win32/Injector.BTLU, Win32/Injector.BTLV, Win32/Injector.BTLW, Win32/Injector.BTLX, Win32/Kryptik.CWKH, Win32/Kryptik.CWKI, Win32/Kryptik.CWKJ, Win32/Kryptik.CWKK, Win32/MewsSpy.T (4), Win32/PSW.Fareit.G, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS, Win32/Reveton.AL, Win32/Spy.Agent.NYU(2), Win32/Spy.Banker.ABLT, Win32/Spy.Banker.ABOD, Win32/Spy.Banker.ABOF, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Banload.UUR, Win32/TrojanDownloader.Banload.VAA, Win32/TrojanDownloader.Banload.VAI, Win32/TrojanDownloader.Banload.VAJ, Win32/TrojanDownloader.Banload.VAL, Win32/TrojanDownloader.Banload.VAX, Win32/TrojanDownloader.Banload.VBK (2), Win32/TrojanDownloader.Banload.VBM, Win32/TrojanDownloader.Banload.VBT, Win32/TrojanDownloader.Bredolab.CB(2), Win32/TrojanDownloader.VB.QQU, Win32/TrojanDropper.Autoit.HT (2)

NOD32定義ファイル:11078 (2015/01/27 13:02)
Java/Adwind.AP (4), MSIL/Agent.QBM (2), MSIL/Injector.HLF, Win32/Exploit.CVE-2013-0074.DV (2), Win32/Filecoder.DA, Win32/Fynloski.AA (2), Win32/Glupteba.M (3), Win32/Injector.Autoit.BFX(2), Win32/Injector.BTLM, Win32/Injector.BTLN (2), Win32/Injector.BTLO, Win32/Injector.BTLP, Win32/Injector.BTLQ (2), Win32/Injector.BTLR, Win32/Injector.BTLS (2), Win32/Korplug.EQ (2), Win32/Kryptik.CWKA, Win32/Kryptik.CWKB, Win32/Kryptik.CWKC, Win32/Kryptik.CWKD, Win32/Kryptik.CWKE, Win32/Kryptik.CWKF, Win32/Kryptik.CWKG, Win32/PSW.Fareit.G, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DU, Win32/Simda.B, Win32/Spy.Agent.ONP, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Banload.VBR (2), Win32/TrojanDownloader.Banload.VBS (2), Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AT, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYH (2), Win32/Trustezeb.J

NOD32定義ファイル:11077 (2015/01/27 09:09)
JS/Exploit.Agent.NIK, JS/Kilim.CB (2), JS/Kilim.CC, JS/Kilim.CD, MSIL/Agent.QBJ (4), MSIL/BHO.R (2), MSIL/Bladabindi.BC, MSIL/Injector.HLB, MSIL/Injector.HLC, MSIL/Injector.HLD, MSIL/Injector.HLE, MSIL/Kryptik.AXN, MSIL/Stimilik.DT, MSIL/TrojanDownloader.Agent.AJF, MSIL/TrojanDownloader.Agent.AJG, MSIL/TrojanDownloader.Agent.AJH, MSIL/TrojanDownloader.Agent.AJI, MSIL/TrojanDownloader.Agent.AJJ(3), MSIL/TrojanDownloader.Small.RE, Win32/Adware.ICLoader.EH(2), Win32/Agent.NQS, Win32/Agent.QJP, Win32/Agent.QWH (2), Win32/Agent.WQO, Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.DU, Win32/Fleercivet.AA, Win32/Glupteba.M, Win32/Injector.BTLG, Win32/Injector.BTLH, Win32/Injector.BTLI, Win32/Injector.BTLJ, Win32/Injector.BTLK, Win32/Injector.BTLL, Win32/Kasidet.AA (2), Win32/Kryptik.CWJA, Win32/Kryptik.CWJB, Win32/Kryptik.CWJC, Win32/Kryptik.CWJD, Win32/Kryptik.CWJE, Win32/Kryptik.CWJF, Win32/Kryptik.CWJG, Win32/Kryptik.CWJH, Win32/Kryptik.CWJI, Win32/Kryptik.CWJJ, Win32/Kryptik.CWJK, Win32/Kryptik.CWJL, Win32/Kryptik.CWJM, Win32/Kryptik.CWJN, Win32/Kryptik.CWJO, Win32/Kryptik.CWJP, Win32/Kryptik.CWJQ, Win32/Kryptik.CWJR, Win32/Kryptik.CWJS, Win32/Kryptik.CWJT, Win32/Kryptik.CWJU, Win32/Kryptik.CWJV, Win32/Kryptik.CWJW, Win32/Kryptik.CWJX, Win32/Kryptik.CWJY, Win32/Kryptik.CWJZ, Win32/Neurevt.B, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DF, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/Qadars.AB, Win32/Rovnix.X, Win32/Rovnix.Z(3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.AHM (2), Win32/TrojanDownloader.Delf.BAR(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Delf.OII, Win32/TrojanDropper.VB.OQJ, Win64/Fleercivet.AA, Win64/Kryptik.KB

NOD32定義ファイル:11076 (2015/01/27 03:54)
Android/Obfus.C (2), Android/TrojanDownloader.Agent.BV (2), Android/TrojanSMS.Agent.AYL (2), Android/TrojanSMS.Agent.AYM(2), Android/TrojanSMS.Agent.AYN (2), BAT/DelFiles.NDB (2), BAT/Qhost.NTW (2), BAT/Qhost.NTX (2), JS/TrojanDownloader.Agent.OAA, JS/TrojanDownloader.Agent.OAC, Linux/Gafgyt.B, MSIL/Adware.WinuSecu.A (2), MSIL/Bladabindi.F, MSIL/FakeTool.ACJ, MSIL/Hoax.FakeKG.N, MSIL/Injector.HKY, MSIL/Injector.HKZ, MSIL/Injector.HLA, MSIL/Kryptik.AXM, MSIL/Steamazo.M (2), MSIL/Stimilik.EP (2), MSIL/Stimilik.ER, MSIL/TrojanDownloader.Agent.AJF, NSIS/TrojanDropper.Agent.CA, PHP/PhpSpy.C, SWF/Exploit.CVE-2014-8439.A(4), VBA/TrojanDownloader.Agent.GM, VBS/Agent.NDH (2), W97M/TrojanDownloader.Agent.NDM, Win32/Adware.AddLyrics.DO, Win32/Adware.AdService.H (2), Win32/Adware.FileTour.NB, Win32/Agent.WTY, Win32/Agent.WTZ (2), Win32/Alinaos.B, Win32/Battdil.I, Win32/Boaxxe.BR (2), Win32/Dorkbot.B, Win32/Farfli.BGB, Win32/Farfli.PZ, Win32/Filecoder.EE, Win32/Filecoder.W, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Inject.NIJ, Win32/Injector.Autoit.BAO, Win32/Injector.BTKY, Win32/Injector.BTKZ, Win32/Injector.BTLA, Win32/Injector.BTLB, Win32/Injector.BTLC, Win32/Injector.BTLD, Win32/Injector.BTLE, Win32/Injector.BTLF, Win32/Kovter.A, Win32/Kryptik.CWIK, Win32/Kryptik.CWIL, Win32/Kryptik.CWIM, Win32/Kryptik.CWIN, Win32/Kryptik.CWIO, Win32/Kryptik.CWIP, Win32/Kryptik.CWIQ, Win32/Kryptik.CWIR, Win32/Kryptik.CWIS, Win32/Kryptik.CWIT, Win32/Kryptik.CWIU, Win32/Kryptik.CWIV, Win32/Kryptik.CWIW, Win32/Kryptik.CWIX, Win32/Kryptik.CWIY, Win32/Kryptik.CWIZ, Win32/Napolar.A, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/Qhost (2), Win32/Qhost.PKM (2), Win32/Reveton.AL (2), Win32/Spatet.A, Win32/Spy.Banker.ABVT (2), Win32/Spy.Banker.ABVU (2), Win32/Spy.Small.NCO, Win32/Spy.Zbot.ACB, Win32/Tinba.BA (2), Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Delf.BAR(3), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QXM, Win32/TrojanDropper.Agent.QXN, Win32/TrojanDropper.Agent.QXO, Win32/TrojanDropper.Binder.NBH, Win32/TrojanDropper.Delf.OIG, Win32/TrojanDropper.Delf.OIH, Win32/TrojanDropper.VB.OQI, Win32/TrojanProxy.Agent.NUE (2), Win32/VB.RTU, Win64/Bedep.C, Win64/Kryptik.KA

NOD32定義ファイル:11075 (2015/01/27 00:11)
Android/DroidKungFu.BO, Android/Exploit.MempoDroid.A, Android/GinMaster.Z(2), Android/Lightdd.P (2), Android/SMForw.GO, Android/Spy.Agent.IG(2), Android/Spy.Agent.IR, Android/Spy.Agent.IS, Android/Spy.Banker.BR, Android/TrojanDropper.Agent.BF (2), Android/TrojanSMS.Agent.AYK (2), BAT/BadJoke.AZ, DOC/Fraud.E, JS/ExtenBro.Agent.AH, JS/Kryptik.ATN, Linux/Agent.BJ, Linux/Agent.BK (2), Linux/Exploit.CVE-2008-5079.B(2), Linux/Exploit.CVE-2013-2094.H (2), MSIL/Adware.PullUpdate (3), MSIL/Adware.PullUpdate.A (2), MSIL/Agent.WW, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC(10), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/ExtenBro.AL(2), MSIL/FakeTool.ACH (2), MSIL/FakeTool.ACI, MSIL/HackTool.Agent.FD, MSIL/Injector.HKP, MSIL/Injector.HKQ, MSIL/Injector.HKR, MSIL/Injector.HKS, MSIL/Injector.HKT, MSIL/Injector.HKU, MSIL/Injector.HKV, MSIL/Injector.HKW, MSIL/Injector.HKX, MSIL/Kryptik.AXH, MSIL/Kryptik.AXI, MSIL/Kryptik.AXJ, MSIL/Kryptik.AXK, MSIL/Kryptik.AXL, MSIL/PSW.PayPal.AN, MSIL/PSW.Steam.HH (2), MSIL/PSW.Steam.HI, MSIL/Spy.Agent.CU, MSIL/Spy.Keylogger.ATX (2), MSIL/Spy.Keylogger.ATY, MSIL/Stimilik.EP(9), MSIL/Stimilik.ER, MSIL/Surveyer.BH, MSIL/TrojanDownloader.Agent.AHR(2), MSIL/TrojanDownloader.Agent.AJD, MSIL/TrojanDownloader.Agent.AJE, MSIL/TrojanDownloader.Tiny.JA (2), MSIL/TrojanDropper.Agent.BLD(2), MSIL/TrojanDropper.Agent.BLE (2), MSIL/TrojanDropper.Agent.BLF, MSIL/TrojanDropper.Agent.BLG, MSIL/TrojanDropper.Agent.BLH, RAR/Agent.AW, SWF/Exploit.CVE-2014-8439.B (4), SWF/Exploit.CVE-2014-8440.B, SWF/Exploit.CVE-2014-8440.C, SWF/Exploit.CVE-2014-8440.D, SWF/Exploit.CVE-2014-9163.C, SWF/Exploit.CVE-2015-0310.A (8), VBS/Agent.NDH, VBS/Kryptik.DP, VBS/TrojanDownloader.Agent.NMC, Win32/Adware.AdService.F, Win32/Adware.AdService.G, Win32/Adware.Agent.NNY, Win32/Adware.ConvertAd.N (2), Win32/Adware.ConvertAd.O (4), Win32/Adware.ConvertAd.P (2), Win32/Adware.FileTour.NB (4), Win32/Adware.FileTour.NC, Win32/Adware.iBryte.CA, Win32/Adware.ICLoader.EG, Win32/Agent.NQS, Win32/Agent.QVX, Win32/Agent.VPS (2), Win32/Agent.WQO, Win32/Ainslot.AA (2), Win32/AutoRun.Agent.AFJ, Win32/AutoRun.VB.BJD (4), Win32/Battdil.I, Win32/Delf.OGV, Win32/Delf.SMU (4), Win32/Dorkbot.B (2), Win32/Exploit.CVE-2013-0074.DT, Win32/Filecoder.CM, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.BTKL, Win32/Injector.BTKM, Win32/Injector.BTKN, Win32/Injector.BTKO, Win32/Injector.BTKP, Win32/Injector.BTKQ, Win32/Injector.BTKR, Win32/Injector.BTKS (3), Win32/Injector.BTKT, Win32/Injector.BTKU, Win32/Injector.BTKV, Win32/Injector.BTKW, Win32/Injector.BTKX, Win32/Kasidet.AA (2), Win32/Korplug.A (3), Win32/Korplug.CV (4), Win32/Kryptik.CWHU, Win32/Kryptik.CWHV, Win32/Kryptik.CWHW, Win32/Kryptik.CWHX, Win32/Kryptik.CWHY, Win32/Kryptik.CWHZ, Win32/Kryptik.CWIA, Win32/Kryptik.CWIB, Win32/Kryptik.CWIC, Win32/Kryptik.CWID, Win32/Kryptik.CWIE, Win32/Kryptik.CWIF, Win32/Kryptik.CWIG, Win32/Kryptik.CWIH, Win32/Kryptik.CWII, Win32/Kryptik.CWIJ, Win32/Neurevt.B (3), Win32/PSW.Delf.ONF (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.DU (3), Win32/Redyms.AJ, Win32/Remtasu.S, Win32/Reveton.AL (4), Win32/RiskWare.Crypter.CB, Win32/RiskWare.NetFilter.K, Win32/Shutdowner.NCF, Win32/Simda.B, Win32/Small.NKU (2), Win32/Small.NNB(4), Win32/Spatet.I, Win32/Spy.Banker.ABVM (3), Win32/Spy.Banker.ABVN(2), Win32/Spy.Banker.ABVO (2), Win32/Spy.Banker.ABVP (2), Win32/Spy.Banker.ABVQ (2), Win32/Spy.Banker.ABVR (2), Win32/Spy.Banker.ABVS(3), Win32/Spy.KeyLogger.OTS, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BA, Win32/Tinba.BB (4), Win32/TrojanDownloader.Autoit.NXE (2), Win32/TrojanDownloader.Banload.UZZ, Win32/TrojanDownloader.Banload.VBL, Win32/TrojanDownloader.Banload.VBM (2), Win32/TrojanDownloader.Banload.VBN, Win32/TrojanDownloader.Banload.VBO (2), Win32/TrojanDownloader.Banload.VBP(2), Win32/TrojanDownloader.Banload.VBQ (2), Win32/TrojanDownloader.Delf.BAQ, Win32/TrojanDownloader.Small.AIR (2), Win32/TrojanDownloader.Tiny.NLL, Win32/TrojanDownloader.Tiny.NLM (2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zlob.ALO(2), Win32/TrojanDropper.Agent.QXL, Win32/Trustezeb.K, Win64/Bedep.C, Win64/Kryptik.JZ

NOD32定義ファイル:11074 (2015/01/26 20:12)
Android/Lightdd.N, Android/Locker.U (2), Android/SMForw.GM (2), Android/SMForw.GN (2), Android/Spy.Agent.IG (7), Android/Spy.Agent.IM(2), Android/Spy.Agent.IN, Android/Spy.Agent.IO, Android/Spy.Agent.IP, Android/Spy.Agent.IQ, Android/Spy.Banker.BQ, Android/Spy.SmsSpy.BA (2), Android/TrojanDownloader.FakeInst.BJ (2), Android/TrojanSMS.Agent.AYD(2), Android/TrojanSMS.Agent.AYE (2), Android/TrojanSMS.Agent.AYF(2), Android/TrojanSMS.Agent.AYG (2), Android/TrojanSMS.Agent.AYH(2), Android/TrojanSMS.Agent.AYI (2), Android/TrojanSMS.Agent.AYJ(2), Android/TrojanSMS.Stealer.O (2), BAT/TrojanDownloader.Agent.NGW(2), JS/TrojanDownloader.Agent.OAA (2), JS/TrojanDownloader.Agent.OAC, Linux/DDoS.Agent.AK (4), Linux/DDoS.Agent.AL (2), Linux/DDoS.ChinaZ.B (2), Linux/Exploit.CVE-2010-3301.C (2), Linux/Shellcode.E, Linux/Swort.L, MSIL/Agent.QBK, MSIL/HackTool.Agent.AJ, MSIL/HackTool.Crypter.GX, MSIL/Injector.HKM, MSIL/Injector.HKN, MSIL/Injector.HKO, MSIL/PSW.Agent.OYS, MSIL/PSW.Agent.OYT (2), MSIL/PSW.Steam.GO, MSIL/Small.AO, MSIL/Spy.Keylogger.ATW, MSIL/Stimilik.EA, MSIL/Swiwgim.A, MSIL/TrojanDownloader.Agent.AIS, MSIL/TrojanDownloader.Agent.AJC(2), MSIL/TrojanDownloader.Tiny.IZ (3), MSIL/TrojanDropper.Agent.BLC, NSIS/StartPage.CF (2), NSIS/StartPage.CG (2), SWF/Exploit.CVE-2014-8439.A(4), SWF/Exploit.CVE-2014-8439.B (4), TrojanDownloader.Agent.NDL, VBA/TrojanDownloader.Agent.GL, Win32/Adware.ConvertAd.L (3), Win32/Adware.ConvertAd.M (2), Win32/Adware.ICLoader.EF, Win32/Adware.Kraddare(2), Win32/Agent.NQS (2), Win32/Agent.QVW, Win32/Agent.VPS, Win32/Agent.WTX(2), Win32/Ainslot.AA, Win32/AutoRun.PSW.Agent.E (3), Win32/CoinMiner.WR, Win32/Delf.AKV (2), Win32/Dorkbot.B (3), Win32/Dridex.H, Win32/Dridex.I, Win32/Emotet.AA, Win32/Farfli.DB, Win32/Filecoder.DV, Win32/Filecoder.ED, Win32/Injector.BTJI, Win32/Injector.BTKJ, Win32/Injector.BTKK, Win32/Kryptik.CWHL, Win32/Kryptik.CWHM, Win32/Kryptik.CWHN, Win32/Kryptik.CWHO, Win32/Kryptik.CWHP, Win32/Kryptik.CWHQ, Win32/Kryptik.CWHR, Win32/Kryptik.CWHS, Win32/Kryptik.CWHT, Win32/Locksky.NAG, Win32/Locksky.NBC (2), Win32/Neeris.B, Win32/Neurevt.B, Win32/PcClient.NJG, Win32/PSW.Fareit.A, Win32/PSW.Papras.DC, Win32/Rbot.NAR(2), Win32/Reveton.AL (2), Win32/RiskWare.NetFilter.J, Win32/Ruskyper.AD (2), Win32/Small.NKV, Win32/Small.NMY, Win32/Sohanad.NCB, Win32/Spy.Banker.ABVK(2), Win32/Spy.Banker.ABVL (2), Win32/Spy.Delf.PYN (2), Win32/Spy.Zbot.ACB, Win32/StartPage.AKJ, Win32/StartPage.AKK, Win32/StartPage.AKL (2), Win32/Tinba.BB, Win32/TrojanClicker.Agent.NWU, Win32/TrojanClicker.Delf.NTV, Win32/TrojanClicker.VB.OGI, Win32/TrojanDownloader.Agent.BAU (2), Win32/TrojanDownloader.Banload.VBL, Win32/TrojanDownloader.Delf.BAN (2), Win32/TrojanDownloader.Delf.BAO (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QQL (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QXI, Win32/VB.ODJ, Win32/VB.OML, Win64/Dridex.C, Win64/Kryptik.JY

NOD32定義ファイル:11073 (2015/01/26 18:14)
Android/Locker.T (2), Android/Spy.Banker.BP (2), Android/TrojanSMS.FakeInst.FX (2), BAT/CoinMiner.JG, MSIL/Agent.QBJ, MSIL/Agent.QBL (3), MSIL/Autorun.Spy.Agent.AU (3), MSIL/BHO.R, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/HackTool.BruteForce.ER, MSIL/KillFiles.M, MSIL/PSW.Steam.HD (3), MSIL/PSW.Steam.HE (2), MSIL/PSW.Steam.HF (2), MSIL/PSW.Steam.HG (3), MSIL/Spy.Agent.ABW (4), MSIL/TrojanDownloader.Agent.ACR, MSIL/TrojanDownloader.Agent.AJB, MSIL/TrojanDownloader.Small.RM (2), MSIL/TrojanDropper.Agent.BLB, SWF/Exploit.CVE-2014-8439.A (2), VBA/TrojanDownloader.Agent.GK, Win32/Adware.FileTour.NB, Win32/Adware.ICLoader.EE (2), Win32/AutoRun.Delf.LV, Win32/AutoRun.VB.BJD (4), Win32/Boaxxe.BR, Win32/CoinMiner.WR (6), Win32/Enchanim.C, Win32/Filecoder.DG, Win32/Filecoder.DV, Win32/Fynloski.AA (5), Win32/Glupteba.M, Win32/Hoax.ArchSMS.AGF, Win32/Injector.Autoit.BFW (2), Win32/Injector.BTJX, Win32/Injector.BTJY, Win32/Injector.BTJZ, Win32/Injector.BTKA, Win32/Injector.BTKB, Win32/Injector.BTKC, Win32/Injector.BTKD, Win32/Injector.BTKE, Win32/Injector.BTKF, Win32/Injector.BTKG, Win32/Injector.BTKH (2), Win32/Injector.BTKI, Win32/Kryptik.CWGZ, Win32/Kryptik.CWHA, Win32/Kryptik.CWHB, Win32/Kryptik.CWHC, Win32/Kryptik.CWHD, Win32/Kryptik.CWHE, Win32/Kryptik.CWHF, Win32/Kryptik.CWHG, Win32/Kryptik.CWHH, Win32/Kryptik.CWHI, Win32/Kryptik.CWHJ, Win32/Kryptik.CWHK, Win32/Lurk.AA, Win32/PSW.Fareit.A(3), Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/Regin.F (2), Win32/Regin.G (3), Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Simda.B (2), Win32/Spatet.A, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.ACB, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYT, Win32/Trustezeb.K, Win32/VB.RTT

NOD32定義ファイル:11072 (2015/01/26 13:07)
JS/Bondat.A, MSIL/Agent.QBJ (4), MSIL/Agent.QBK (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.KeyLogger.BB(2), MSIL/BHO.R, MSIL/Bladabindi.BC (2), MSIL/Hoax.FakeHack.PJ, MSIL/Injector.HKF, MSIL/Injector.HKG, MSIL/Injector.HKH, MSIL/Injector.HKI, MSIL/Injector.HKJ, MSIL/Injector.HKK, MSIL/Injector.HKL, MSIL/Kryptik.AXF, MSIL/Kryptik.AXG, MSIL/NanoCore.B, MSIL/Spy.Agent.ABV, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.ATV (2), MSIL/TrojanDownloader.Agent.AJB, MSIL/TrojanDownloader.Small.RL (2), MSIL/TrojanDownloader.Tiny.IZ, Win32/Adware.FakeAV.T (3), Win32/Adware.FileTour.NB, Win32/Agent.VPS, Win32/ExtenBro.AB, Win32/Farfli.BJT (2), Win32/Fleercivet.AA, Win32/Fynloski.AM (4), Win32/Glupteba.AF (2), Win32/Glupteba.M(3), Win32/Injector.BTJK, Win32/Injector.BTJL, Win32/Injector.BTJM(2), Win32/Injector.BTJN, Win32/Injector.BTJO, Win32/Injector.BTJP, Win32/Injector.BTJQ (2), Win32/Injector.BTJR, Win32/Injector.BTJS(2), Win32/Injector.BTJT, Win32/Injector.BTJU, Win32/Injector.BTJV, Win32/Injector.BTJW, Win32/Kasidet.AA, Win32/Kryptik.CWGM, Win32/Kryptik.CWGN, Win32/Kryptik.CWGO, Win32/Kryptik.CWGP, Win32/Kryptik.CWGQ, Win32/Kryptik.CWGR, Win32/Kryptik.CWGS, Win32/Kryptik.CWGT, Win32/Kryptik.CWGU, Win32/Kryptik.CWGV, Win32/Kryptik.CWGW, Win32/Kryptik.CWGX, Win32/Kryptik.CWGY, Win32/Neurevt.B(2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/Remtasu.U (2), Win32/Remtasu.V, Win32/Reveton.AL, Win32/Spatet.T, Win32/Spy.Agent.ONP, Win32/Spy.KeyLogger.OMP, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ (6), Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.BBN, Win32/TrojanDownloader.Banload.VBK (2), Win32/TrojanDownloader.Necurs.B, Win32/Trustezeb.K

NOD32定義ファイル:11071 (2015/01/26 04:10)
JS/ExtenBro.FBook.FH, MSIL/Adware.Agent.AH (2), MSIL/Agent.QBH(2), MSIL/Agent.QBI, MSIL/Agent.XA (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.F (2), MSIL/ExtenBro.AK (2), MSIL/Injector.HKA, MSIL/Injector.HKB, MSIL/Injector.HKC, MSIL/Injector.HKD, MSIL/Injector.HKE, MSIL/Kryptik.AXE, MSIL/NanoCore.B, MSIL/PSW.Steam.HB, MSIL/PSW.Steam.HC, MSIL/Riskware.Crypter.DA, MSIL/Steamazo.AA (2), MSIL/TrojanClicker.Agent.NJL, MSIL/TrojanDownloader.Agent.AJA, MSIL/TrojanDownloader.Small.RK (2), MSIL/TrojanDropper.Agent.BKZ (2), MSIL/TrojanDropper.Agent.BLA, MSIL/TrojanDropper.Small.CH, SWF/Exploit.CVE-2015-0311.A, Win32/Adware.ICLoader.ED, Win32/Agent.WTW, Win32/Boaxxe.BR, Win32/Injector.BTJE, Win32/Injector.BTJF, Win32/Injector.BTJG, Win32/Injector.BTJH, Win32/Injector.BTJI, Win32/Injector.BTJJ, Win32/KeyLogger.NAE, Win32/Kryptik.CWFZ, Win32/Kryptik.CWGA, Win32/Kryptik.CWGB, Win32/Kryptik.CWGC, Win32/Kryptik.CWGD, Win32/Kryptik.CWGE, Win32/Kryptik.CWGF, Win32/Kryptik.CWGG, Win32/Kryptik.CWGH, Win32/Kryptik.CWGI, Win32/Kryptik.CWGJ, Win32/Kryptik.CWGK, Win32/Kryptik.CWGL, Win32/Ponmocup.KH, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QUP, Win32/PSW.Steam.NCR, Win32/Rodpicom.C, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/TrojanDownloader.Bredolab.CB (4)

NOD32定義ファイル:11070 (2015/01/25 22:10)
MSIL/Agent.QBG, MSIL/Bladabindi.BC (7), MSIL/Bladabindi.BH, MSIL/HackTool.Flooder.S, MSIL/Injector.HJY, MSIL/Injector.HJZ, MSIL/NanoCore.B (3), MSIL/PSW.Steam.GU, MSIL/PSW.Steam.HA, MSIL/TrojanDownloader.Tiny.IY, MSIL/TrojanDropper.Agent.BKY(2), SWF/Exploit.CVE-2014-8439.A, Win32/Adware.FileTour.NB (4), Win32/Adware.ICLoader.EC (2), Win32/Agent.VPS (2), Win32/Agent.WQO, Win32/AutoRun.Remtasu.E, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.DS (2), Win32/Glupteba.M (2), Win32/HackTool.BruteForce.SP (2), Win32/Injector.BTJB, Win32/Injector.BTJC, Win32/Injector.BTJD, Win32/Kryptik.CWFR, Win32/Kryptik.CWFS, Win32/Kryptik.CWFT, Win32/Kryptik.CWFU, Win32/Kryptik.CWFV, Win32/Kryptik.CWFW, Win32/Kryptik.CWFX, Win32/Kryptik.CWFY, Win32/Neurevt.B, Win32/PSW.OnLineGames.QUO(6), Win32/PSW.Steam.NCQ (2), Win32/Simda.B, Win32/Spatet.I (3), Win32/Spatet.T, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BB(2), Win32/TrojanDownloader.Cicevre.A, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QQT (2), Win32/TrojanDownloader.Wauchos.AF

NOD32定義ファイル:11069 (2015/01/25 18:05)
MSIL/Bladabindi.BC (4), MSIL/Bladabindi.F (2), MSIL/Hoax.FakeHack.PI, MSIL/Injector.HJV, MSIL/Injector.HJW, MSIL/Injector.HJX, MSIL/PSW.Steam.GY, MSIL/PSW.Steam.GZ (2), MSIL/Stimilik.BH, MSIL/TrojanDropper.Agent.BKX (2), Win32/Adware.FileTour.NB, Win32/Adware.ICLoader.EB (2), Win32/Agent.QWD, Win32/Agent.VPS, Win32/Agent.WQO, Win32/Boaxxe.BQ, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.BTIT, Win32/Injector.BTIU, Win32/Injector.BTIV, Win32/Injector.BTIW, Win32/Injector.BTIX, Win32/Injector.BTIY, Win32/Injector.BTIZ, Win32/Injector.BTJA, Win32/Kovter.A (2), Win32/Kryptik.CWEX, Win32/Kryptik.CWEY, Win32/Kryptik.CWEZ, Win32/Kryptik.CWFA, Win32/Kryptik.CWFB, Win32/Kryptik.CWFC, Win32/Kryptik.CWFD, Win32/Kryptik.CWFE, Win32/Kryptik.CWFF, Win32/Kryptik.CWFG, Win32/Kryptik.CWFH, Win32/Kryptik.CWFI, Win32/Kryptik.CWFJ, Win32/Kryptik.CWFK, Win32/Kryptik.CWFL, Win32/Kryptik.CWFM, Win32/Kryptik.CWFN, Win32/Kryptik.CWFO, Win32/Kryptik.CWFP, Win32/Kryptik.CWFQ, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (4), Win32/PSW.Steam.NBK, Win32/PSW.Steam.NBT, Win32/Reveton.AL, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Zbot.ACB (3), Win32/Tinba.BB (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K

NOD32定義ファイル:11068 (2015/01/25 04:14)
Android/SMForw.GL (2), Android/TrojanSMS.Agent.AXZ (2), Android/TrojanSMS.Agent.AYA (2), Android/TrojanSMS.Agent.AYB(2), Android/TrojanSMS.Agent.AYC (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F (5), MSIL/HackTool.Crypter.HB (2), MSIL/Hoax.FakeHack.PH, MSIL/Injector.HJR, MSIL/Injector.HJS, MSIL/Injector.HJT, MSIL/Injector.HJU, MSIL/Kryptik.AXC, MSIL/Kryptik.AXD, MSIL/Packed.EzirizNetReactor.W, MSIL/PSW.Steam.GX, MSIL/Stimilik.DM (2), MSIL/TrojanDownloader.Tiny.IW(2), MSIL/TrojanDownloader.Tiny.IX (3), VBS/TrojanDownloader.Agent.NMC (2), Win32/Adware.FileTour.NB (3), Win32/Adware.ICLoader.EA (2), Win32/Agent.VPS, Win32/Boaxxe.BR, Win32/ExtenBro.AB, Win32/Filecoder.Q, Win32/Fleercivet.AA(2), Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.Autoit.BFV, Win32/Injector.BTIG, Win32/Injector.BTIH, Win32/Injector.BTII, Win32/Injector.BTIJ, Win32/Injector.BTIK, Win32/Injector.BTIL, Win32/Injector.BTIM, Win32/Injector.BTIN, Win32/Injector.BTIO, Win32/Injector.BTIP, Win32/Injector.BTIQ, Win32/Injector.BTIR, Win32/Injector.BTIS, Win32/Kryptik.CWEI, Win32/Kryptik.CWEJ, Win32/Kryptik.CWEK, Win32/Kryptik.CWEL, Win32/Kryptik.CWEM, Win32/Kryptik.CWEN, Win32/Kryptik.CWEO, Win32/Kryptik.CWEP, Win32/Kryptik.CWEQ, Win32/Kryptik.CWER, Win32/Kryptik.CWES, Win32/Kryptik.CWET, Win32/Kryptik.CWEU, Win32/Kryptik.CWEV, Win32/Kryptik.CWEW, Win32/Neurevt.B, Win32/PSW.Papras.DU, Win32/PSW.Steam.NCP, Win32/Reveton.AL, Win32/RiskWare.VBCrypt.ET, Win32/Spatet.I, Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.ONP, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.AZM, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11067 (2015/01/24 22:08)
MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/NanoCore.B, MSIL/TrojanDownloader.Agent.AIZ, Win32/Adware.FileTour.NB(3), Win32/Adware.ICLoader.DZ (2), Win32/Agent.WNI, Win32/Filecoder.CO, Win32/Glupteba.M, Win32/Injector.BTID, Win32/Injector.BTIE, Win32/Injector.BTIF, Win32/Kelihos.G, Win32/Kryptik.CWED, Win32/Kryptik.CWEE, Win32/Kryptik.CWEF, Win32/Kryptik.CWEG, Win32/Kryptik.CWEH, Win32/Napolar.A, Win32/Reveton.AL, Win32/Spy.Agent.NYU, Win32/Tinba.BB (2), Win32/TrojanDownloader.Bredolab.CB (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.Z, Win64/Bedep.C, Win64/Kryptik.JX

NOD32定義ファイル:11066 (2015/01/24 18:06)
MSIL/Bladabindi.BC (11), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Injector.HJK, MSIL/Injector.HJL, MSIL/Injector.HJM, MSIL/Injector.HJN, MSIL/Injector.HJO, MSIL/Injector.HJP, MSIL/Injector.HJQ, MSIL/Spy.Agent.JG, MSIL/Stimilik.BH, MSIL/TrojanDropper.Agent.BKV (2), MSIL/TrojanDropper.Agent.BKW (2), NSIS/Injector.BY, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Glupteba.O, Win32/Injector.BTHV, Win32/Injector.BTHW, Win32/Injector.BTHX, Win32/Injector.BTHY, Win32/Injector.BTHZ, Win32/Injector.BTIA, Win32/Injector.BTIB, Win32/Injector.BTIC, Win32/Kryptik.CWDN, Win32/Kryptik.CWDO, Win32/Kryptik.CWDP, Win32/Kryptik.CWDQ, Win32/Kryptik.CWDR, Win32/Kryptik.CWDS, Win32/Kryptik.CWDT, Win32/Kryptik.CWDU, Win32/Kryptik.CWDV, Win32/Kryptik.CWDW, Win32/Kryptik.CWDX, Win32/Kryptik.CWDY, Win32/Kryptik.CWDZ, Win32/Kryptik.CWEA, Win32/Kryptik.CWEB, Win32/Kryptik.CWEC, Win32/Neurevt.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Steam.NBJ, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Rovnix.D, Win32/Simda.B, Win32/Spatet.A, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K, Win64/Bedep.C (2), Win64/Kryptik.JW

NOD32定義ファイル:11065 (2015/01/24 07:43)
JS/Agent.NOM, JS/Bondat.A, JS/Kryptik.ATM, MSIL/BHO.R, MSIL/Kryptik.AXB, MSIL/TrojanDownloader.Agent.AIS, MSIL/TrojanDownloader.Agent.AIX (2), MSIL/TrojanDownloader.Agent.AIY (2), VBS/TrojanDropper.Agent.NCH, VBS/TrojanDropper.Agent.NCI, Win32/Agent.VZJ, Win32/Agent.WQO, Win32/Boaxxe.BR, Win32/Farfli.BJS (2), Win32/Glupteba.M, Win32/Injector.BTHT, Win32/Injector.BTHU, Win32/Kryptik.CWDF, Win32/Kryptik.CWDG, Win32/Kryptik.CWDH, Win32/Kryptik.CWDI, Win32/Kryptik.CWDJ, Win32/Kryptik.CWDK, Win32/Kryptik.CWDL, Win32/Kryptik.CWDM, Win32/PSW.Papras.DP, Win32/Reveton.AL, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AU, Win32/TrojanDownloader.Small.PDS

NOD32定義ファイル:11064 (2015/01/24 03:55)
Android/TrojanSMS.Agent.AXW (2), Android/TrojanSMS.Agent.AXX (2), Android/TrojanSMS.Agent.AXY (2), Android/TrojanSMS.Placms.J (2), JS/Agent.NOL, JS/Bondat.A, JS/Exploit.Agent.NIJ, MSIL/Bladabindi.DZ, MSIL/Bladabindi.EA, MSIL/Kryptik.AWZ, MSIL/Kryptik.AXA, MSIL/PSW.Steam.GW, MSIL/Stimilik.EP (3), MSIL/TrojanDropper.Agent.AZQ, SWF/Exploit.CVE-2014-8439.B (4), Win32/Adware.FileTour.NB (2), Win32/Adware.iBryte.BZ, Win32/Agent.VPS, Win32/Agent.WQO, Win32/Battdil.I, Win32/Exploit.CVE-2013-0074.DR, Win32/Farfli.BJR (2), Win32/Injector.BTHN, Win32/Injector.BTHO, Win32/Injector.BTHP, Win32/Injector.BTHQ, Win32/Injector.BTHR, Win32/Injector.BTHS, Win32/Kryptik.CWCR, Win32/Kryptik.CWCS, Win32/Kryptik.CWCT, Win32/Kryptik.CWCU, Win32/Kryptik.CWCV, Win32/Kryptik.CWCW, Win32/Kryptik.CWCX, Win32/Kryptik.CWCY, Win32/Kryptik.CWCZ, Win32/Kryptik.CWDA, Win32/Kryptik.CWDB, Win32/Kryptik.CWDC, Win32/Kryptik.CWDD, Win32/Kryptik.CWDE, Win32/PSW.Fareit.A, Win32/PSW.Papras.DF, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Tibia.NIC, Win32/Reveton.AL (2), Win32/SchwarzeSonne.B, Win32/Simda.B, Win32/Spy.Agent.ONP, Win32/Spy.Banker.ABVI (2), Win32/Spy.Banker.ABVJ(2), Win32/Spy.Bebloh.K, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB(2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.VBJ (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Nymaim.AU, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:11063 (2015/01/24 00:24)
Android/Agent.FR, Android/Agent.JB (2), Android/FakeTimer.M(2), Android/Iconosys.F (2), Android/TrojanDropper.Agent.BE (2), Android/TrojanSMS.Agent.AXV (2), Android/TrojanSMS.Vidro.E (2), Android/UpdtKiller.F (2), Android/Walksteal.D (2), JS/Kilim.CA, Linux/Agent.BI, Linux/Exploit.CVE-2008-5079.A (2), MSIL/Bladabindi.AY, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.F (2), MSIL/Injector.HJJ, MSIL/NanoCore.B, MSIL/Packed.MultiPacked.BI, MSIL/Pontoeb.AD (4), MSIL/Spy.Agent.ABU (2), MSIL/Stimilik.DQ, MSIL/Stimilik.EP (3), MSIL/TrojanDownloader.Agent.AIW (2), MSIL/TrojanDropper.Agent.AZQ, MSIL/TrojanDropper.Agent.BKU (2), PHP/C99Shell.NAG, PHP/Kryptik.AR, PHP/Rst.S, PHP/WebShell.NBS, Ruby/Rozena.A, SWF/Exploit.CVE-2014-0569.F (2), SWF/Exploit.CVE-2014-0569.G (8), VBS/Agent.NDH, Win32/Adware.FileTour.NB(3), Win32/Adware.ICLoader.DY (2), Win32/Agent.VPS, Win32/Agent.WQO(2), Win32/Agent.WTV, Win32/Battdil.I, Win32/Bedep.C, Win32/Boaxxe.BQ, Win32/Boaxxe.BR, Win32/Delf.SMV (2), Win32/Dridex.I, Win32/ExtenBro.AK, Win32/Glupteba.M, Win32/Injector.Autoit.BAO, Win32/Injector.Autoit.BDX, Win32/Injector.BTHF, Win32/Injector.BTHG, Win32/Injector.BTHH, Win32/Injector.BTHI, Win32/Injector.BTHJ, Win32/Injector.BTHK, Win32/Injector.BTHL, Win32/Injector.BTHM, Win32/IRCBot.ARU (2), Win32/Kryptik.CWBT, Win32/Kryptik.CWBU, Win32/Kryptik.CWBV, Win32/Kryptik.CWBW, Win32/Kryptik.CWBX, Win32/Kryptik.CWBY, Win32/Kryptik.CWBZ, Win32/Kryptik.CWCA, Win32/Kryptik.CWCB, Win32/Kryptik.CWCC, Win32/Kryptik.CWCD, Win32/Kryptik.CWCE, Win32/Kryptik.CWCF, Win32/Kryptik.CWCG, Win32/Kryptik.CWCH, Win32/Kryptik.CWCI, Win32/Kryptik.CWCJ, Win32/Kryptik.CWCK, Win32/Kryptik.CWCM, Win32/Kryptik.CWCN, Win32/Kryptik.CWCO, Win32/Kryptik.CWCP, Win32/Kryptik.CWCQ, Win32/Lethic.AF, Win32/Neurevt.B(2), Win32/Patched.NFU, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Reveton.AL(2), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OOJ (4), Win32/Spy.Banker.ABVC (7), Win32/Spy.Banker.ABVD (3), Win32/Spy.Banker.ABVE (2), Win32/Spy.Banker.ABVF(3), Win32/Spy.Banker.ABVG (3), Win32/Spy.Banker.ABVH (2), Win32/Spy.Zbot.ACB(3), Win32/Spy.Zbot.YW, Win32/Tagak.O, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AZM, Win32/TrojanDownloader.Banload.VBI (3), Win32/TrojanDownloader.Delf.AXW (2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDropper.Delf.OIF, Win32/VNC.AD (7)

NOD32定義ファイル:11062 (2015/01/23 20:26)
Android/Locker.S (23), Android/Spy.Agent.IL (2), Android/Spy.Spitmo.G(2), Android/TrojanSMS.Agent.AXQ (2), Android/TrojanSMS.Agent.AXR(2), Android/TrojanSMS.Agent.AXS (2), Android/TrojanSMS.Agent.AXT (2), Android/TrojanSMS.Agent.AXU (2), MSIL/Bladabindi.O, MSIL/Bladabindi.Q(2), MSIL/Hoax.FakeHack.PG, MSIL/Injector.HJF, MSIL/Injector.HJG, MSIL/Injector.HJH, MSIL/Injector.HJI, MSIL/IRCBot.CK (4), MSIL/NanoCore.B(2), MSIL/Packed.CodeWall.M, MSIL/Spy.Agent.JG, MSIL/Stimilik.BH, MSIL/Stimilik.CA, MSIL/Stimilik.DQ, SWF/TrojanDownloader.Esaprof.A, VBA/TrojanDownloader.Agent.GI, VBA/TrojanDownloader.Agent.GJ, VBS/Agent.NDE, VBS/Agent.NDH (4), Win32/Adware.FileTour.NA, Win32/Adware.FileTour.NB, Win32/Adware.iBryte.BY (2), Win32/Adware.ICLoader.DX (2), Win32/Agent.VPS (2), Win32/Agent.WTC (2), Win32/Agent.WTE, Win32/Agent.WTU (3), Win32/AutoRun.KillWin.B, Win32/Dridex.I (3), Win32/Exploit.CVE-2012-0158.LO, Win32/Filecoder.NBR, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BTHA, Win32/Injector.BTHB, Win32/Injector.BTHC, Win32/Injector.BTHD, Win32/Injector.BTHE, Win32/Kryptik.CWBG, Win32/Kryptik.CWBH, Win32/Kryptik.CWBI, Win32/Kryptik.CWBJ, Win32/Kryptik.CWBK, Win32/Kryptik.CWBL, Win32/Kryptik.CWBM, Win32/Kryptik.CWBN, Win32/Kryptik.CWBO, Win32/Kryptik.CWBP, Win32/Kryptik.CWBQ, Win32/Kryptik.CWBR, Win32/Kryptik.CWBS, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Spy.Agent.ONP, Win32/Spy.Banker.ABVB (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.SEW (2), Win32/TrojanDownloader.Banload.VBG, Win32/TrojanDownloader.Banload.VBH, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYT, Win64/Spy.Agent.D

NOD32定義ファイル:11061 (2015/01/23 18:08)
Android/Maxit.C (2), Android/TrojanDownloader.FakeInst.BI (2), Android/TrojanSMS.Agent.AXP (2), MSIL/Agent.WH, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.HJE, MSIL/NanoCore.B, MSIL/PSW.Steam.GV (2), MSIL/Spy.Agent.JG, MSIL/Spy.Agent.SZ, MSIL/Steamazo.X, MSIL/Surveyer.BG, MSIL/TrojanDownloader.Agent.AIG, MSIL/TrojanDownloader.Banload.BH, MSIL/TrojanDownloader.Small.RF (2), Ruby/Rozena.A (2), Win32/Agent.NQS, Win32/Agent.QMH, Win32/Agent.QWF, Win32/Agent.QWG, Win32/Bifrose.NEC (2), Win32/Bifrose.NTA (2), Win32/Dorkbot.B, Win32/Enchanim.C, Win32/Exploit.CVE-2012-0158.LN, Win32/Farfli.AEP, Win32/Farfli.BBB, Win32/Farfli.OY, Win32/Filecoder.W, Win32/Fleercivet.AA, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BTGQ, Win32/Injector.BTGR (2), Win32/Injector.BTGS (2), Win32/Injector.BTGT, Win32/Injector.BTGU, Win32/Injector.BTGV, Win32/Injector.BTGW, Win32/Injector.BTGX, Win32/Injector.BTGY, Win32/Injector.BTGZ, Win32/IRCBot.NHR, Win32/Kryptik.CWBB, Win32/Kryptik.CWBC, Win32/Kryptik.CWBD, Win32/Kryptik.CWBE, Win32/Kryptik.CWBF, Win32/Napolar.A, Win32/Neurevt.B (4), Win32/Neurevt.G (6), Win32/PSW.Steam.NBJ, Win32/PSW.VB.NIS (2), Win32/Remtasu.F, Win32/Rustock.NDH, Win32/Simda.B, Win32/Small.FB, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Agent.ONL (5), Win32/Spy.Banker.ABLT, Win32/Spy.Banker.ABOF, Win32/Spy.Banker.ABVA, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.URV, Win32/TrojanDownloader.Banload.UVI, Win32/TrojanDownloader.Banload.VAC, Win32/TrojanDownloader.Banload.VAJ, Win32/TrojanDownloader.Banload.VAS, Win32/Trustezeb.J, Win32/Trustezeb.K, Win32/VB.RTS

NOD32定義ファイル:11060 (2015/01/23 13:31)
Java/Adwind.AO (5), MSIL/Bladabindi.BC, MSIL/PSW.Steam.GU (2), MSIL/Stimilik.BH (2), MSIL/Stimilik.EQ, Win32/Battdil.I, Win32/Bedep.C, Win32/Delf.OEH, Win32/Fynloski.AM (2), Win32/Kryptik.CWAW, Win32/Kryptik.CWAX, Win32/Kryptik.CWAY, Win32/Kryptik.CWAZ, Win32/Kryptik.CWBA, Win32/PSW.Papras.DU, Win32/Remtasu.F (2), Win32/Remtasu.V, Win32/Simda.B, Win32/Spy.Banker.ABOD, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.VAC (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDropper.Agent.QXK

NOD32定義ファイル:11059 (2015/01/23 08:23)
JS/Agent.NLI, JS/Flooder.Small.J, JS/Iframe.LG, MSIL/Bladabindi.BF, MSIL/Bladabindi.F, MSIL/Injector.HJB, MSIL/Injector.HJC, MSIL/Injector.HJD, MSIL/Kryptik.AWX, MSIL/Kryptik.AWY, MSIL/Spy.Agent.ABT (2), MSIL/Stimilik.CA, MSIL/TrojanDownloader.Banload.BH, MSIL/TrojanDownloader.Tiny.IU (2), MSIL/TrojanDownloader.Tiny.IV (2), PHP/Agent.NET, PHP/WebShell.NBS, Win32/Boaxxe.BR, Win32/Chksyn.AO, Win32/Exploit.CVE-2012-0158.LM (2), Win32/Exploit.CVE-2013-3660.K, Win32/Filecoder.CR, Win32/Injector.BTGL, Win32/Injector.BTGM, Win32/Injector.BTGN, Win32/Injector.BTGO, Win32/Injector.BTGP, Win32/Korplug.EP, Win32/Kryptik.CWAL, Win32/Kryptik.CWAM, Win32/Kryptik.CWAN, Win32/Kryptik.CWAO, Win32/Kryptik.CWAP, Win32/Kryptik.CWAQ, Win32/Kryptik.CWAR, Win32/Kryptik.CWAS, Win32/Kryptik.CWAT, Win32/Kryptik.CWAU, Win32/Kryptik.CWAV, Win32/Neurevt.B (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Steam.NBK (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABOH, Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/TrojanDownloader.Banload.VBF, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11058 (2015/01/23 06:07)
Android/Locker.S (2), BAT/Agent.NZV, BAT/HackAV.L (7), BAT/Regger.NAN(2), Java/Exploit.Agent.RZV, Java/Exploit.CVE-2011-3544.DN, Java/Exploit.CVE-2012-4681.DO, JS/TrojanDownloader.Agent.OAB(2), Linux/Exploit.Small.BN (2), Linux/Exploit.Small.BO, MSIL/Autorun.Spy.Agent.AU, MSIL/Hoax.FakeHack.PF, MSIL/Kryptik.AWW, MSIL/Packed.DeepSea.C, MSIL/PSW.Agent.OYR (2), MSIL/PSW.Steam.GS, MSIL/PSW.Steam.GT (2), MSIL/Stimilik.DM, MSIL/Stimilik.EP (2), MSIL/TrojanDownloader.Agent.AIV, VBS/Agent.NDH, Win32/Adware.FileTour.NA, Win32/Adware.ICLoader.DW (2), Win32/Agent.QWE (4), Win32/Agent.WTT, Win32/Autoit.KE, Win32/AutoRun.Agent.ANS (2), Win32/AutoRun.Agent.ANT, Win32/AutoRun.VB.BKB (2), Win32/Buroonux.M, Win32/Delf.SMT(2), Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.LK (2), Win32/Exploit.CVE-2012-0158.LL, Win32/Filecoder.CO, Win32/Filecoder.CR, Win32/Filecoder.ED, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.Autoit.BDX, Win32/Injector.BTGE, Win32/Injector.BTGF, Win32/Injector.BTGG, Win32/Injector.BTGH, Win32/Injector.BTGI, Win32/Injector.BTGJ, Win32/Injector.BTGK, Win32/Kryptik.CWAB, Win32/Kryptik.CWAC, Win32/Kryptik.CWAD, Win32/Kryptik.CWAE, Win32/Kryptik.CWAF, Win32/Kryptik.CWAG, Win32/Kryptik.CWAH, Win32/Kryptik.CWAI, Win32/Kryptik.CWAJ, Win32/Kryptik.CWAK, Win32/Neurevt.B (2), Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.NNN, Win32/Redyms.AJ, Win32/Remtasu.F, Win32/Small.NMZ, Win32/Small.NNA (2), Win32/Spatet.I, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AYM, Win32/TrojanDownloader.Banload.VBE (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.AIO, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO, Win32/VB.ODK (2), Win32/VB.ODL (2), Win32/VB.ODM (6), Win32/VB.RTR (2), Win64/Dridex.C, Win64/Kryptik.JV, Win64/Rovnix.E.Gen

NOD32定義ファイル:11057 (2015/01/23 00:08)
Android/Fobus.O (2), Android/Spy.Kasandra.C (2), Android/TrojanSMS.Agent.AXO(2), JS/Proslikefan.G, Linux/Exploit.CVE-2010-3081.B (2), Linux/Exploit.CVE-2012-3524.A (2), Linux/Exploit.CVE-2013-2094.G(2), Linux/Exploit.Small.BJ (2), Linux/Exploit.Small.BK (2), Linux/Exploit.Small.BL (2), Linux/Exploit.Small.BM, MSIL/Agent.AW, MSIL/Agent.WZ (2), MSIL/Autorun.Agent.DE, MSIL/Bladabindi.BC, MSIL/FakeTool.ACG (2), MSIL/HackTool.Crypter.GY, MSIL/HackTool.Crypter.GZ, MSIL/HackTool.Crypter.HA, MSIL/PSW.Facebook.EK, MSIL/PSW.Facebook.EL (2), MSIL/PSW.OnLineGames.AEG, MSIL/Spy.Agent.CT, MSIL/TrojanDownloader.Agent.AIU, MSIL/TrojanDownloader.Tiny.IT (2), SWF/Exploit.ExKit.F, SWF/Exploit.ExKit.N(2), Win32/Agent.QWD (7), Win32/Agent.THC, Win32/Agent.VPS, Win32/AutoRun.VB.BJD (3), Win32/Battdil.I, Win32/Brrowho.A (2), Win32/Dridex.H, Win32/Exploit.CVE-2012-0158.LJ, Win32/Farfli.BJQ(2), Win32/Filecoder.ED, Win32/Filecoder.NDC (3), Win32/Fynloski.AM, Win32/Hyndeks.AA, Win32/Injector.Autoit.BFJ, Win32/Injector.BTFX, Win32/Injector.BTFY, Win32/Injector.BTFZ, Win32/Injector.BTGA, Win32/Injector.BTGB, Win32/Injector.BTGC, Win32/Injector.BTGD, Win32/IRCBot.ARW (2), Win32/Kelihos.G, Win32/Kryptik.CVZN, Win32/Kryptik.CVZO, Win32/Kryptik.CVZP, Win32/Kryptik.CVZQ, Win32/Kryptik.CVZR, Win32/Kryptik.CVZS, Win32/Kryptik.CVZT, Win32/Kryptik.CVZU, Win32/Kryptik.CVZV, Win32/Kryptik.CVZW, Win32/Kryptik.CVZX, Win32/Kryptik.CVZY, Win32/Kryptik.CVZZ, Win32/Kryptik.CWAA, Win32/Neurevt.B, Win32/Pitou.E, Win32/PSW.Fareit.A(2), Win32/PSW.Fareit.G, Win32/PSW.Steam.NBJ, Win32/Qbot.BG, Win32/Remtasu.U (2), Win32/Reveton.AL, Win32/Spatet.I, Win32/Spy.Agent.ONP, Win32/Spy.Bancos.OXM (2), Win32/Spy.Banker.ABOF, Win32/Spy.KeyLogger.OTT (3), Win32/Spy.Zbot.ACB (4), Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/Toksteal.G, Win32/TrojanDownloader.Agent.AZM, Win32/TrojanDownloader.Agent.BBM (2), Win32/TrojanDownloader.Banload.VBB (2), Win32/TrojanDownloader.Banload.VBC(6), Win32/TrojanDownloader.Banload.VBD (2), Win32/TrojanDownloader.Delf.SGN(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Small.AHY (2), Win32/TrojanDownloader.Small.AIA, Win32/TrojanDownloader.Small.AIB, Win32/TrojanDownloader.Small.AID (2), Win32/TrojanDownloader.Small.AIE, Win32/TrojanDownloader.Small.AIH (2), Win32/TrojanDownloader.Small.AII, Win32/TrojanDownloader.Small.AIJ (2), Win32/TrojanDownloader.Small.AIK, Win32/TrojanDownloader.Small.AIL (2), Win32/TrojanDownloader.VB.QQS (3), Win32/TrojanDownloader.Waski.F (4), Win32/TrojanDownloader.Wauchos.AT, Win32/VB.RTQ, Win64/Rootkitdrv.AJ

NOD32定義ファイル:11056 (2015/01/22 21:11)
Android/FakePlayer.AA (2), Android/Fobus.N (2), Android/Gambler.C(2), Android/Locker.R (2), Android/Spy.Geinimi.P, BAT/CoinMiner.JF(5), MSIL/Agent.WY, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F(2), MSIL/ExtenBro.AJ (2), MSIL/FakeTool.ACA (2), MSIL/FakeTool.ACB(2), MSIL/FakeTool.ACC (2), MSIL/FakeTool.ACD (2), MSIL/FakeTool.ACE(2), MSIL/FakeTool.ACF (2), MSIL/Injector.HIY, MSIL/Injector.HIZ, MSIL/Injector.HJA, MSIL/NanoCore.B (2), MSIL/PSW.Agent.NEX, MSIL/PSW.Steam.GQ(2), MSIL/PSW.Steam.GR (4), MSIL/Spy.Agent.ABS (2), MSIL/Stimilik.DQ(3), MSIL/Stimilik.EP (11), MSIL/TrojanClicker.LeapClick.A (2), MSIL/TrojanDownloader.Agent.ABN, MSIL/TrojanDownloader.Small.NU, MSIL/TrojanDownloader.Small.RJ, MSIL/TrojanDownloader.Tiny.IS, MSIL/TrojanDropper.Agent.BKH, MSIL/TrojanDropper.Agent.BKT, MSIL/TrojanDropper.Small.CG (2), Win32/Adware.AddLyrics.DN(2), Win32/Adware.FileTour.MY.gen, Win32/Adware.FileTour.MZ, Win32/Adware.ICLoader.DV (2), Win32/AutoRun.Agent.ANR (2), Win32/AutoRun.Spy.Agent.Q, Win32/AutoRun.VB.BKA (3), Win32/Bedep.C, Win32/Bicololo.IV, Win32/Boaxxe.BR, Win32/Farfli.BJP, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Glupteba.M, Win32/Injector.BTFR, Win32/Injector.BTFS, Win32/Injector.BTFT, Win32/Injector.BTFU, Win32/Injector.BTFV, Win32/Injector.BTFW, Win32/Kelihos.G, Win32/Kryptik.CVYU, Win32/Kryptik.CVYV, Win32/Kryptik.CVYW, Win32/Kryptik.CVYX, Win32/Kryptik.CVYY, Win32/Kryptik.CVYZ, Win32/Kryptik.CVZA, Win32/Kryptik.CVZB, Win32/Kryptik.CVZC, Win32/Kryptik.CVZD, Win32/Kryptik.CVZE, Win32/Kryptik.CVZF, Win32/Kryptik.CVZG, Win32/Kryptik.CVZH, Win32/Kryptik.CVZI, Win32/Kryptik.CVZJ, Win32/Kryptik.CVZK, Win32/Kryptik.CVZL, Win32/Lurk.AA, Win32/Neurevt.B (2), Win32/Patched.NFQ, Win32/Patched.NFS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Yahoo.VB.NAW(2), Win32/Reveton.AL (2), Win32/Rootkit.Kryptik.ZP, Win32/Simda.B, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.ABUZ (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (3), Win32/Tinba.BB (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Autoit.NXF (2), Win32/TrojanDownloader.Banload.VAZ (2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Tracur.AM (2), Win32/TrojanDownloader.Waski.I (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.AU, Win32/TrojanDownloader.Zurgop.BK, Win32/Turla.AY (3), Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11055 (2015/01/22 18:12)
ALS/Bursted.D, Android/TrojanDownloader.FakeInst.BG (2), Android/TrojanDownloader.FakeInst.BH (2), Android/TrojanSMS.Agent.AXN(2), BAT/Agent.NZU, MSIL/Agent.JK (2), MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.BB, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F, MSIL/Injector.HIV (2), MSIL/Injector.HIW, MSIL/Injector.HIX, MSIL/Kryptik.AWV, MSIL/Swiwgim.A (3), MSIL/TrojanDropper.Agent.BKR (2), MSIL/TrojanDropper.Agent.BKS(3), Win32/Adware.FileTour.MX (3), Win32/Agent.NQS, Win32/Agent.VPS, Win32/AutoRun.Agent.TQ, Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Cakl.NAF, Win32/Delf.OEH, Win32/Delf.OGV, Win32/Dokstormac.AA, Win32/Enchanim.C (3), Win32/Eupuds.C, Win32/Farfli.UF, Win32/Filecoder.DA (2), Win32/Filecoder.EJ, Win32/Filecoder.NCN, Win32/Filecoder.W, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Hoax.ArchSMS.AGF, Win32/Hyndeks.AA, Win32/Injector.BTDO, Win32/Injector.BTFK, Win32/Injector.BTFL, Win32/Injector.BTFM, Win32/Injector.BTFN, Win32/Injector.BTFO, Win32/Injector.BTFP, Win32/Injector.BTFQ, Win32/IRCBot.ARU (4), Win32/IRCBot.NHR, Win32/Kasidet.AA, Win32/Kryptik.CVYJ, Win32/Kryptik.CVYK, Win32/Kryptik.CVYL, Win32/Kryptik.CVYM, Win32/Kryptik.CVYN, Win32/Kryptik.CVYO, Win32/Kryptik.CVYP, Win32/Kryptik.CVYQ, Win32/Kryptik.CVYR, Win32/Kryptik.CVYS, Win32/Kryptik.CVYT, Win32/MBRlock.C, Win32/Napolar.A, Win32/Pitou.E, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DP(2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS, Win32/Reveton.AL, Win32/Spy.Banker.AAWO, Win32/Spy.Banker.ABLT, Win32/Spy.Shiz.NCO, Win32/Spy.VB.NZJ(4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.BBL, Win32/TrojanDownloader.Banload.ULQ, Win32/TrojanDownloader.Banload.UQC, Win32/TrojanDownloader.Banload.UYO, Win32/TrojanDownloader.Banload.VAJ, Win32/TrojanDownloader.Banload.VAU, Win32/TrojanDownloader.Banload.VAY, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AF (2), Win32/Trustezeb.K (4)

NOD32定義ファイル:11054 (2015/01/22 13:34)
MSIL/Agent.QBE (2), MSIL/Agent.QBF (2), MSIL/Bladabindi.BC, MSIL/Kryptik.AWU, MSIL/TrojanClicker.Agent.NJK (2), MSIL/TrojanDownloader.Small.RI, NSIS/TrojanDownloader.Adload.AJ (2), Win32/Adware.SmartApps.M, Win32/Filecoder.NDB (2), Win32/Glupteba.M (3), Win32/Injector.BTFI(2), Win32/Injector.BTFJ, Win32/Kryptik.CVYF, Win32/Kryptik.CVYG, Win32/Kryptik.CVYH, Win32/Kryptik.CVYI, Win32/Remtasu.U (2), Win32/Reveton.AL (2), Win32/Spy.Bancos.ADO, Win32/Spy.Bancos.OXK, Win32/TrojanDownloader.Agent.SEQ (3)

NOD32定義ファイル:11053 (2015/01/22 08:10)
MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.HIT, MSIL/Injector.HIU, MSIL/Kryptik.AWT, MSIL/PSW.Steam.GP (2), MSIL/TrojanDownloader.Agent.OR, PDF/Fraud.H, VBA/TrojanDownloader.Agent.GH, VBS/Agent.NDH (2), Win32/Adware.FileTour.MQ (2), Win32/Adware.FileTour.MX (2), Win32/Adware.ICLoader.DU, Win32/Adware.Pirrit.R (2), Win32/Agent.QVD, Win32/Agent.QWB (2), Win32/Agent.QWC (2), Win32/Agent.RYR, Win32/Agent.VPS, Win32/Enchanim.B, Win32/Fynloski.AA (3), Win32/Injector.BTFA, Win32/Injector.BTFB, Win32/Injector.BTFC, Win32/Injector.BTFD, Win32/Injector.BTFE, Win32/Injector.BTFF, Win32/Injector.BTFG, Win32/Injector.BTFH (2), Win32/Kasidet.AA(2), Win32/Kryptik.CVXQ, Win32/Kryptik.CVXR, Win32/Kryptik.CVXS, Win32/Kryptik.CVXT, Win32/Kryptik.CVXU, Win32/Kryptik.CVXV, Win32/Kryptik.CVXW, Win32/Kryptik.CVXX, Win32/Kryptik.CVXY, Win32/Kryptik.CVXZ, Win32/Kryptik.CVYA, Win32/Kryptik.CVYB, Win32/Kryptik.CVYC, Win32/Kryptik.CVYD, Win32/Kryptik.CVYE, Win32/PSW.Papras.DT, Win32/Qbot.BG, Win32/Reveton.AL, Win32/Simda.B, Win32/Sirefef.FY, Win32/Spatet.T, Win32/Spy.Agent.ONQ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AZM, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWO

NOD32定義ファイル:11052 (2015/01/22 04:21)
Android/BaseBridge.AJ (2), Android/FakePlayer.Z (2), Android/Phoer.A (2), JS/Iframe.LG (2), MSIL/Agent.QBD, MSIL/Bladabindi.BC, MSIL/FakeTool.ABZ(2), MSIL/Injector.HIR, MSIL/Injector.HIS, MSIL/Spy.Agent.ABR (2), MSIL/Spy.Agent.JG, MSIL/Stimilik.EP (3), SWF/Exploit.CVE-2014-9163.B, SWF/Exploit.ExKit.J, VBA/TrojanDownloader.Agent.GF, VBA/TrojanDownloader.Agent.GG, VBA/TrojanDropper.Agent.J, VBS/Agent.NDH, Win32/Adware.FileTour.MQ (3), Win32/Adware.SpeedingUpMyPC.W, Win32/Agent.VPS (2), Win32/Battdil.I, Win32/Delf.SMS, Win32/Dorkbot.B, Win32/Filecoder.NDA (3), Win32/Fynloski.AA, Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Injector.BTEU, Win32/Injector.BTEV, Win32/Injector.BTEW, Win32/Injector.BTEX, Win32/Injector.BTEY, Win32/Injector.BTEZ, Win32/Injector.VMN, Win32/Kryptik.CVWZ, Win32/Kryptik.CVXA, Win32/Kryptik.CVXB, Win32/Kryptik.CVXC, Win32/Kryptik.CVXD, Win32/Kryptik.CVXE, Win32/Kryptik.CVXF, Win32/Kryptik.CVXG, Win32/Kryptik.CVXH, Win32/Kryptik.CVXI, Win32/Kryptik.CVXJ, Win32/Kryptik.CVXK, Win32/Kryptik.CVXL, Win32/Kryptik.CVXM, Win32/Kryptik.CVXN, Win32/Kryptik.CVXO, Win32/Kryptik.CVXP, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Qhost.PKK, Win32/Qhost.PKL, Win32/Reveton.AL(3), Win32/ServStart.JL (2), Win32/Simda.B, Win32/Spy.Agent.OLJ, Win32/Spy.Agent.ONP, Win32/Spy.Banker.ABUX, Win32/Spy.Banker.ABUY (2), Win32/Spy.Delf.PYM (2), Win32/Spy.KeyLogger.ORZ, Win32/Spy.Zbot.ACB(2), Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.BBK, Win32/TrojanDownloader.Banload.VAY, Win32/TrojanDownloader.Small.AHS, Win32/TrojanDownloader.Small.AHT, Win32/TrojanDownloader.Small.AHW(2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.VB.QQM, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zlob.ALN (4), Win32/TrojanDownloader.Zortob.F, Win32/TrojanProxy.Agent.NUE, Win32/VB.RTP (2), Win32/Wigon.OV, Win64/Bedep.C, Win64/Kryptik.CO, Win64/Kryptik.HL, Win64/Kryptik.JU, Win64/Olmarik.BD, Win64/PSW.Tibia.A (8)

NOD32定義ファイル:11051 (2015/01/22 00:16)
Android/BaseBridge.AI (2), Android/Nandrobox.F, Android/TrojanSMS.FakeInst.FW(2), Android/TrojanSMS.ShastroSms.M (2), JS/Agent.NOK, JS/Kilim.BZ (2), JS/Kryptik.ATL, MSIL/Agent.WV (2), MSIL/Agent.WW (2), MSIL/Agent.WX(4), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/HackTool.DoSer.AS (2), MSIL/Injector.HIN, MSIL/Injector.HIO, MSIL/Injector.HIP, MSIL/Injector.HIQ, MSIL/NanoCore.B (3), MSIL/PSW.CoinStealer.T (2), MSIL/Spy.Agent.ABO (2), MSIL/Spy.Agent.ABP (2), MSIL/Spy.Agent.ABQ (2), MSIL/Spy.Agent.SZ, MSIL/Stimilik.BH, MSIL/Stimilik.DF(3), MSIL/Stimilik.DQ, MSIL/Stimilik.EP, MSIL/TrojanDownloader.Agent.AHR, MSIL/TrojanDropper.Agent.BKQ, PHP/Agent.NES, PHP/Kryptik.AQ, PHP/Rst.R (2), PHP/SpamTool.Agent.F (3), VBS/Agent.NDH, VBS/Kryptik.DO, Win32/Adware.FileTour.MQ (10), Win32/Adware.PennyBee.E (2), Win32/Agent.QDM, Win32/Agent.QWA (2), Win32/Agent.WNI, Win32/Battdil.I, Win32/Dridex.H, Win32/Enchanim.C (3), Win32/Fynloski.AA (3), Win32/HackTool.BruteForce.SK, Win32/HackTool.BruteForce.SL, Win32/HackTool.BruteForce.SM(3), Win32/HackTool.BruteForce.SN, Win32/HackTool.BruteForce.SO, Win32/Injector.Autoit.BFU, Win32/Injector.BTEL, Win32/Injector.BTEM, Win32/Injector.BTEN, Win32/Injector.BTEO, Win32/Injector.BTEP, Win32/Injector.BTEQ, Win32/Injector.BTER, Win32/Injector.BTES, Win32/Injector.BTET, Win32/Kasidet.AA, Win32/Kryptik.CVWJ, Win32/Kryptik.CVWM, Win32/Kryptik.CVWN, Win32/Kryptik.CVWO, Win32/Kryptik.CVWP, Win32/Kryptik.CVWQ, Win32/Kryptik.CVWR, Win32/Kryptik.CVWS, Win32/Kryptik.CVWT, Win32/Kryptik.CVWU, Win32/Kryptik.CVWV, Win32/Kryptik.CVWW, Win32/Kryptik.CVWX, Win32/Kryptik.CVWY, Win32/Neurevt.B (2), Win32/Neurevt.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Steam.NBJ, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/SpamTool.Agent.NFV, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OOD, Win32/Spy.Banker.ABUU (2), Win32/Spy.Banker.ABUV (2), Win32/Spy.Banker.ABUW (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.BBJ, Win32/TrojanDownloader.Banload.VAS (3), Win32/TrojanDownloader.Banload.VAX, Win32/TrojanDownloader.Delf.SGM (2), Win32/TrojanDownloader.Small.AHQ (2), Win32/TrojanDownloader.Small.AHR, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Zlob.ALM (6), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QXJ, Win64/Dridex.C, Win64/Kryptik.JT

NOD32定義ファイル:11050 (2015/01/21 21:22)
Android/Iconosys.E, Android/Nandrobox.F (2), Android/TrojanSMS.Agent.AXM(2), JS/Febipos.G, Linux/DDoS.ChinaZ.A (2), Linux/Gafgyt.B, MSIL/Agent.JK(2), MSIL/Agent.QAH, MSIL/Bladabindi.AQ (3), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (2), MSIL/Flooder.Email.CK, MSIL/HackTool.Crypter.GW, MSIL/Injector.HHF, MSIL/Injector.HIM, MSIL/NanoCore.B, MSIL/PSW.Agent.OYQ, MSIL/Spy.Agent.ABN (2), MSIL/Spy.Keylogger.ATS (2), MSIL/Spy.Keylogger.ATT(2), MSIL/Spy.Keylogger.ATU (2), MSIL/Stimilik.EF, MSIL/Stimilik.EG, MSIL/Stimilik.EH, MSIL/Stimilik.EI, MSIL/Stimilik.EK, MSIL/Stimilik.EL, MSIL/Stimilik.EM, MSIL/Stimilik.EN, MSIL/Stimilik.EO, MSIL/Stimilik.EP(6), MSIL/TrojanDownloader.Tiny.GC, MSIL/TrojanDownloader.Tiny.IS(2), VBS/Agent.NDH (3), VBS/Kryptik.DN, Win32/Adware.FileTour.MQ(4), Win32/Adware.ICLoader.DT (2), Win32/Agent.VPS, Win32/Agent.WTR(2), Win32/AutoRun.VB.BJD (5), Win32/Farfli.BJO, Win32/Filecoder.CO, Win32/Glupteba.M (2), Win32/HackTool.Agent.NBM, Win32/Injector.BSVQ, Win32/Injector.BTBZ, Win32/Injector.BTEH, Win32/Injector.BTEI, Win32/Injector.BTEJ, Win32/Injector.BTEK, Win32/Kelihos.G (2), Win32/Kryptik.CVVR, Win32/Kryptik.CVVS, Win32/Kryptik.CVVT, Win32/Kryptik.CVVU, Win32/Kryptik.CVVV, Win32/Kryptik.CVVW, Win32/Kryptik.CVVX, Win32/Kryptik.CVVY, Win32/Kryptik.CVVZ, Win32/Kryptik.CVWA, Win32/Kryptik.CVWB, Win32/Kryptik.CVWC, Win32/Kryptik.CVWD, Win32/Kryptik.CVWE, Win32/Kryptik.CVWF, Win32/Kryptik.CVWG, Win32/Kryptik.CVWH, Win32/Kryptik.CVWI, Win32/Kryptik.CVWK, Win32/Kryptik.CVWL, Win32/Lurk.AA, Win32/Neurevt.B, Win32/ProxyChanger.RU, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.QQPass.OUY (2), Win32/PSW.QQPass.OUZ, Win32/Reveton.AL (2), Win32/Simda.D, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Bancos.OXL (2), Win32/Spy.Banker.ABUN (3), Win32/Spy.Banker.ABUO(2), Win32/Spy.Banker.ABUP (2), Win32/Spy.Banker.ABUQ (2), Win32/Spy.Banker.ABUR (3), Win32/Spy.Banker.ABUS, Win32/Spy.Banker.ABUT, Win32/Spy.Banker.ANV, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.YW (2), Win32/Tinba.BB, Win32/TrojanDownloader.Banload.ABN, Win32/TrojanDownloader.Banload.VAW(2), Win32/TrojanDownloader.Nymaim.AU, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Autoit.HR (2), Win32/TrojanDropper.Autoit.HS (2), Win32/TrojanDropper.Delf.NJH

NOD32定義ファイル:11049 (2015/01/21 17:53)
Android/TrojanDownloader.FakeInst.BF (2), Android/TrojanSMS.Agent.AXL(2), Android/TrojanSMS.Koomer.D (2), Android/TrojanSMS.ShastroSms.L(2), JS/TrojanClicker.Agent.NBT, Linux/Flooder.Slice.B (2), MSIL/Agent.QBA, MSIL/Autorun.Spy.Agent.BT, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/HackTool.Crypter.GU, MSIL/HackTool.Crypter.GV, MSIL/Injector.HIF, MSIL/Injector.HIG, MSIL/Injector.HIH, MSIL/Injector.HII, MSIL/Injector.HIJ, MSIL/Injector.HIK, MSIL/Injector.HIL, MSIL/Packed.SmartAssembly.AM, MSIL/Spy.Banker.CA, MSIL/TrojanDownloader.Tiny.IS, VBS/Agent.NDH, Win32/Adware.FileTour.MQ(2), Win32/Agent.NQS, Win32/Agent.QJP, Win32/Agent.QVZ, Win32/Agent.WNI, Win32/Agent.WTQ (2), Win32/AutoRun.Delf.MI, Win32/AutoRun.Delf.TF, Win32/AutoRun.KillWin.D, Win32/AutoRun.VB.BJD, Win32/Bifrose.NTA, Win32/Boaxxe.BR, Win32/CoinMiner.AN, Win32/Delf.AJQ, Win32/Delf.SIP, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.LI, Win32/Filecoder.DA, Win32/Filecoder.Q (3), Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/Glupteba.M (3), Win32/Injector.Autoit.BDX, Win32/Injector.Autoit.BFT, Win32/Injector.BTDT, Win32/Injector.BTDU, Win32/Injector.BTDV, Win32/Injector.BTDW, Win32/Injector.BTDX, Win32/Injector.BTDY, Win32/Injector.BTDZ, Win32/Injector.BTEA, Win32/Injector.BTEB, Win32/Injector.BTEC, Win32/Injector.BTED, Win32/Injector.BTEE, Win32/Injector.BTEF, Win32/Injector.BTEG, Win32/Korplug.BX, Win32/Kryptik.CVVD (2), Win32/Kryptik.CVVE, Win32/Kryptik.CVVF, Win32/Kryptik.CVVG, Win32/Kryptik.CVVH, Win32/Kryptik.CVVI, Win32/Kryptik.CVVJ, Win32/Kryptik.CVVK, Win32/Kryptik.CVVL, Win32/Kryptik.CVVM, Win32/Kryptik.CVVN, Win32/Kryptik.CVVO, Win32/Kryptik.CVVP, Win32/Kryptik.CVVQ, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Reveton.AL, Win32/Simda.B, Win32/Spatet.A(2), Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Banker.AAUJ, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW (2), Win32/Tinba.AW, Win32/Tinba.BA, Win32/Tinba.BB (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.Agent.AZM, Win32/TrojanDownloader.Banload.UQC, Win32/TrojanDownloader.Banload.URG, Win32/TrojanDownloader.Banload.UUR, Win32/TrojanDownloader.Banload.UXB (2), Win32/TrojanDownloader.Banload.UZP, Win32/TrojanDownloader.Banload.VAC, Win32/TrojanDownloader.Banload.VAU (2), Win32/TrojanDownloader.Banload.VAV (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AT, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QXG (2), Win32/TrojanDropper.Agent.QXH (2), Win32/TrojanDropper.Binder.NBH, Win32/Trustezeb.K (2), Win32/VB.OBD (2)

NOD32定義ファイル:11048 (2015/01/21 13:32)
MSIL/Bladabindi.F (2), MSIL/Injector.HIB, MSIL/Injector.HIC, MSIL/Injector.HID, MSIL/Injector.HIE, MSIL/NanoCore.B, MSIL/Spy.Agent.CT, MSIL/Stimilik.BH, MSIL/Stimilik.CA, MSIL/Stimilik.CZ, MSIL/Stimilik.DT (2), NSIS/TrojanDownloader.Adload.AH (2), NSIS/TrojanDownloader.Adload.AI (2), VBA/TrojanDownloader.Agent.GE, VBS/Agent.NDJ, Win32/Adware.WindowsExpertConsole.AN, Win32/Fynloski.AA, Win32/Glupteba.M (3), Win32/Injector.BTDS, Win32/Kasidet.AA (2), Win32/Kryptik.CVUV, Win32/Kryptik.CVUW, Win32/Kryptik.CVUX, Win32/Kryptik.CVUY, Win32/Kryptik.CVUZ, Win32/Kryptik.CVVA, Win32/Kryptik.CVVB, Win32/Kryptik.CVVC, Win32/Reveton.AL (2), Win32/Simda.B, Win32/Spy.Bancos.ADO, Win32/Spy.Bancos.OXK, Win32/Spy.Shiz.NCO, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11047 (2015/01/21 08:08)
SWF/Exploit.ExKit.O, SWF/TrojanDownloader.Esaprof.C, Win32/Adware.AddLyrics.DM, Win32/Adware.FileTour.MQ, Win32/Agent.QTJ, Win32/Agent.QVY (8), Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Boaxxe.CP(4), Win32/Delf.SMQ (2), Win32/Delf.SMR (2), Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.DQ, Win32/ExtenBro.AK, Win32/Filecoder.DA, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.BTDN, Win32/Injector.BTDO, Win32/Injector.BTDP, Win32/Injector.BTDQ, Win32/Injector.BTDR, Win32/Kryptik.CVUC, Win32/Kryptik.CVUD, Win32/Kryptik.CVUE, Win32/Kryptik.CVUF, Win32/Kryptik.CVUG, Win32/Kryptik.CVUH, Win32/Kryptik.CVUI, Win32/Kryptik.CVUJ, Win32/Kryptik.CVUK, Win32/Kryptik.CVUL, Win32/Kryptik.CVUM, Win32/Kryptik.CVUN, Win32/Kryptik.CVUO, Win32/Kryptik.CVUP, Win32/Kryptik.CVUQ, Win32/Kryptik.CVUR, Win32/Kryptik.CVUS, Win32/Kryptik.CVUT, Win32/Kryptik.CVUU, Win32/Pitou.E, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/Qadars.AB, Win32/Rovnix.D, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BB (3), Win32/TrojanDownloader.Banload.VAT, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K, Win64/Kryptik.JS, Win64/Pitou.A

NOD32定義ファイル:11046 (2015/01/21 04:17)
Android/TrojanSMS.Agent.AXK (2), JS/Agent.NOK, JS/Bondat.A, MSIL/Bladabindi.BC (2), MSIL/Injector.HHZ, MSIL/Injector.HIA, MSIL/Kryptik.AWS, Win32/Adware.DealHelper.AE, Win32/Adware.FileTour.MQ(2), Win32/Adware.FileTour.MW (2), Win32/Adware.ICLoader.DS (2), Win32/Agent.WTP (2), Win32/Buroonux.L (2), Win32/Injector.BTDM, Win32/Kryptik.CVTW, Win32/Kryptik.CVTX, Win32/Kryptik.CVTY, Win32/Kryptik.CVTZ, Win32/Kryptik.CVUA, Win32/Kryptik.CVUB, Win32/Pitou.E(2), Win32/PSW.Papras.DU (2), Win32/Reveton.AL (2), Win32/Ruskyper.AC (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.BBF, Win32/TrojanDownloader.Agent.BBI, Win32/TrojanDownloader.Delf.BAL (2), Win32/TrojanDownloader.Waski.I

NOD32定義ファイル:11045 (2015/01/21 01:53)
Android/Spy.GPSpy.F (2), Android/Spy.NickiSpy.S (2), JS/Redirector.NJU (2), Linux/Exploit.CVE-2013-2094.F (2), MSIL/Bladabindi.BF, MSIL/Spy.Banker.CB(3), MSIL/Spy.Keylogger.LD, MSIL/TrojanDownloader.Banload.BG (2), PHP/TrojanDownloader.Agent.AP, Win32/Delf.AKX (2), Win32/Delf.AKZ(2), Win32/Delf.ALA (2), Win32/Delf.NLC (2), Win32/Delf.SMP(2), Win32/Dorkbot.B, Win32/Dridex.H, Win32/Filecoder.DA, Win32/Fynloski.AA (4), Win32/Injector.BTDK, Win32/Injector.BTDL, Win32/Kelihos.G (2), Win32/Kryptik.CVTN, Win32/Kryptik.CVTO, Win32/Kryptik.CVTP, Win32/Kryptik.CVTQ, Win32/Kryptik.CVTR, Win32/Kryptik.CVTS, Win32/Kryptik.CVTT, Win32/Kryptik.CVTU, Win32/Kryptik.CVTV, Win32/PSW.Delf.ONE (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Spy.Banker.ABUL (2), Win32/Spy.Banker.ABUM (2), Win32/Spy.Zbot.ACB, Win32/Tiny.NBL, Win32/TrojanDownloader.Agent.BBC (2), Win32/TrojanDownloader.Agent.BBD, Win32/TrojanDownloader.Banload.VAR (2), Win32/TrojanDownloader.Banload.VAS (3), Win32/TrojanDownloader.Delf.BAK(2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Tiny.NLK, Win32/TrojanDownloader.VB.QQQ, Win32/TrojanDownloader.VB.QQR (2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.QXF (2)

NOD32定義ファイル:11044 (2015/01/20 23:49)
Android/Lightdd.O (2), Java/Exploit.CVE-2013-2465.ML, Java/Exploit.CVE-2013-2465.MM, JS/Iframe.LF, Linux/Agent.X, Linux/Exploit.Agent.Q (2), Linux/Exploit.Agent.R (2), Linux/Exploit.Agent.S, Linux/Exploit.Agent.T, Linux/Exploit.Agent.U (2), Linux/Exploit.Agent.V, Linux/Exploit.Kmod.A, Linux/Exploit.Mremap.B, Linux/Exploit.Ptrace.C (2), Linux/Exploit.Ptrace.D (2), Linux/Exploit.Ptrace.E, Linux/Exploit.Ptrace.F(2), Linux/Exploit.Qpop.B, Linux/Exploit.Small.AM, Linux/Exploit.Small.BH, Linux/Exploit.Small.BI, Linux/Flooder.Agent.AP (2), Linux/Gafgyt.B, MSIL/Agent.QBB, MSIL/Agent.QBC (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/Bladabindi.Q, MSIL/Injector.HHW, MSIL/Injector.HHX, MSIL/Injector.HHY, MSIL/Kryptik.AWR, MSIL/PSW.OnLineGames.AEF (2), MSIL/PSW.Tibia.NAM, MSIL/Spy.Agent.ABM(2), MSIL/Stimilik.DM (3), MSIL/TrojanDownloader.Agent.AIT (2), MSIL/TrojanDropper.Binder.EL, NSIS/Injector.BW, NSIS/Injector.BX, PHP/HackTool.Inject.A, SWF/Exploit.ExKit.B, VBS/Agent.NDH, Win32/Adware.FileTour.MQ, Win32/Adware.FileTour.MV, Win32/Adware.Navegaki.I(2), Win32/Delf.SMO (2), Win32/Exploit.CVE-2013-0074.DO, Win32/Exploit.CVE-2013-0074.DP, Win32/Exploit.CVE-2014-6332.G(2), Win32/Farfli.PZ, Win32/Filecoder.CO, Win32/Fynloski.AA (9), Win32/Fynloski.AM, Win32/Injector.BTDI, Win32/Injector.BTDJ, Win32/Kryptik.CVTD, Win32/Kryptik.CVTE, Win32/Kryptik.CVTF, Win32/Kryptik.CVTG, Win32/Kryptik.CVTH, Win32/Kryptik.CVTI, Win32/Kryptik.CVTJ, Win32/Kryptik.CVTK, Win32/Kryptik.CVTL, Win32/Kryptik.CVTM, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/Reveton.AL(2), Win32/Spy.Banbra.NZX, Win32/Spy.Banker.ABOD, Win32/Spy.Banker.ABUJ(2), Win32/Spy.Banker.ABUK (2), Win32/Spy.Delf.PYJ, Win32/Spy.Delf.PYK(2), Win32/Spy.Delf.PYL (2), Win32/Spy.Shiz.NCO, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.BAV, Win32/TrojanDownloader.Agent.BAY, Win32/TrojanDownloader.Agent.BAZ, Win32/TrojanDownloader.Agent.BBA (2), Win32/TrojanDownloader.Banload.UNT, Win32/TrojanDownloader.Banload.VAP, Win32/TrojanDownloader.Banload.VAQ, Win32/TrojanDownloader.Delf.AQU, Win32/TrojanDownloader.Elenoocka.A (2), Win32/TrojanDownloader.Netsyst.A, Win32/TrojanDownloader.Netsyst.B, Win32/TrojanDownloader.Nymaim.AU, Win32/TrojanDownloader.Small.AHO(2), Win32/TrojanDownloader.VB.QQO (2), Win32/TrojanDownloader.VB.QQP, Win32/TrojanDownloader.Zlob.ALK, Win32/TrojanDownloader.Zlob.ALL, Win32/Wowlik.J

NOD32定義ファイル:11043 (2015/01/20 21:48)
Android/Dougalek.G (2), Android/DroidKungFu.BN (2), Android/Fadeb.E, Android/FakeTimer.L (2), Android/Iconosys.E (2), Android/Locker.Q(2), Android/Oldboot.G, Android/SMForw.GJ (2), Android/SMForw.GK (2), Android/Spy.Agent.IK (2), Android/Spy.ImLog.J (2), Android/Stiniter.J(2), Android/TrojanSMS.Agent.AXE (2), Android/TrojanSMS.Agent.AXF(2), Android/TrojanSMS.Agent.AXG (2), Android/TrojanSMS.Agent.AXH(2), Android/TrojanSMS.Agent.AXI (2), Android/TrojanSMS.Agent.AXJ(2), Android/TrojanSMS.Arspam.B (2), Android/TrojanSMS.FakeInst.FT(2), Android/TrojanSMS.FakeInst.FU (2), Android/TrojanSMS.FakeInst.FV(2), Android/Wintertiger.E (2), BAT/PSW.Agent.BD, Linux/Gafgyt.B(35), Linux/Gafgyt.C, Linux/Xorddos.A, MSIL/Adware.Proxomoto.J(2), MSIL/Agent.QAZ, MSIL/Agent.QBA (2), MSIL/Bladabindi.AQ(2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BF, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F, MSIL/FakeTool.ABY, MSIL/Flooder.Agent.AU, MSIL/Flooder.Email.CJ, MSIL/HackTool.Spammer.AS, MSIL/Injector.HHP, MSIL/Injector.HHQ, MSIL/Injector.HHR, MSIL/Injector.HHS, MSIL/Injector.HHT, MSIL/Injector.HHU, MSIL/Injector.HHV, MSIL/Kryptik.AWQ, MSIL/NanoCore.B, MSIL/Packed.DNGuard.I, MSIL/Packed.DotBundle.A, MSIL/Packed.MultiPacked.BH, MSIL/PSW.OnLineGames.AEE, MSIL/Riskware.Crypter.CZ, MSIL/Spy.Agent.ABK(2), MSIL/Spy.Agent.ABL, MSIL/TrojanDownloader.Small.RH (2), MSIL/TrojanDownloader.Tiny.IR (3), MSIL/TrojanDropper.Agent.BKP, NSIS/TrojanDownloader.Chindo.R (2), PHP/Agent.NBK, PHP/PhpShell.NAF, PHP/WebShell.NBS, PHP/WebShell.NCJ (2), PHP/WebShell.NCK(2), TrojanDownloader.Agent.NDJ, TrojanDownloader.Agent.NDK, VBA/TrojanDownloader.Agent.GC, VBA/TrojanDownloader.Agent.GD, VBS/Agent.NED, VBS/Agent.NEO, VBS/Agent.NEW, VBS/Agent.NFD, VBS/Agent.NGM, Win32/Adware.ConvertAd.K (2), Win32/Adware.FileTour.MQ, Win32/Adware.ICLoader.DR, Win32/Agent.QTJ, Win32/Agent.QVV (4), Win32/Agent.WNI, Win32/Agent.WQO, Win32/Autoit.HQ, Win32/AutoRun.KillWin.C(2), Win32/AutoRun.KillWin.D (17), Win32/Bancos.NB, Win32/Bandok.NAN, Win32/Boaxxe.BR (2), Win32/Delf.AKW (2), Win32/Delf.NLB (2), Win32/Delf.NVC (2), Win32/Delf.OGV (2), Win32/DoS.Sypak, Win32/Dridex.H(3), Win32/Enchanim.B, Win32/Farfli.HW (3), Win32/Filecoder.DA, Win32/Filecoder.DZ, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Glupteba.M (2), Win32/Injector.Autoit.BAO, Win32/Injector.BTCP, Win32/Injector.BTCZ, Win32/Injector.BTDA, Win32/Injector.BTDB, Win32/Injector.BTDC, Win32/Injector.BTDD (2), Win32/Injector.BTDE, Win32/Injector.BTDF, Win32/Injector.BTDG, Win32/Injector.BTDH, Win32/IRCBot.AMC, Win32/Kelihos.G (3), Win32/KeyLogger.Ardamax.NBQ, Win32/Kryptik.CVSL, Win32/Kryptik.CVSM, Win32/Kryptik.CVSN, Win32/Kryptik.CVSO, Win32/Kryptik.CVSP, Win32/Kryptik.CVSQ, Win32/Kryptik.CVSR, Win32/Kryptik.CVSS, Win32/Kryptik.CVST, Win32/Kryptik.CVSU, Win32/Kryptik.CVSV, Win32/Kryptik.CVSW, Win32/Kryptik.CVSX, Win32/Kryptik.CVSY, Win32/Kryptik.CVSZ, Win32/Kryptik.CVTA, Win32/Kryptik.CVTB, Win32/Kryptik.CVTC, Win32/Lurk.AA, Win32/PSW.Delf.OND (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Tibia.NLN(2), Win32/Remtasu.F, Win32/Reveton.AL, Win32/RiskWare.HackAV.PW, Win32/RiskWare.HackAV.PX, Win32/RiskWare.HackAV.PY, Win32/Rovnix.X, Win32/Simda.B, Win32/Spy.Banker.ABUH (2), Win32/Spy.Banker.ABUI, Win32/Spy.Bebloh.K, Win32/Spy.Delf.PYH (2), Win32/Spy.Delf.PYI (3), Win32/Spy.Usteal.L (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB(2), Win32/Tinba.BA, Win32/Tinba.BB, Win32/TrojanClicker.BHO.NCN, Win32/TrojanDownloader.Agent.SEV (2), Win32/TrojanDownloader.Banload.UXB (2), Win32/TrojanDownloader.Banload.UYC, Win32/TrojanDownloader.Banload.VAK (2), Win32/TrojanDownloader.Banload.VAM (2), Win32/TrojanDownloader.Banload.VAN(2), Win32/TrojanDownloader.Banload.VAO (2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.VB.QQK, Win32/TrojanDownloader.VB.QQM, Win32/TrojanDownloader.VB.QQN (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Agent.QWY (2), Win32/Wowlik.D, Win64/Dridex.C, Win64/Kryptik.JQ, Win64/Kryptik.JR, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11042 (2015/01/20 18:06)
Android/Agent.AU (2), Android/FakeVoice.C (2), Android/Spy.Agent.IJ(2), Android/Spy.Fakeview.B (2), Android/Spy.ImLog.I (2), Android/TrojanSMS.Agent.AWY (2), Android/TrojanSMS.Agent.AWZ (2), Android/TrojanSMS.Agent.AXA (2), Android/TrojanSMS.Agent.AXB (2), Android/TrojanSMS.Agent.AXC (2), Android/TrojanSMS.Agent.AXD (2), Android/TrojanSMS.FakeInst.FS (2), BAT/Autorun.AG, BAT/Autorun.DW, BAT/Fobsul.J (2), BAT/Fobsul.K, BAT/Fobsul.L, BAT/FormatAll.NAE (2), JS/Bondat.A, Linux/Flooder.Agent.AO (2), Linux/Flooder.Ancela.A (2), Linux/Flooder.Slice.A (2), MSIL/Agent.WU (2), MSIL/Bladabindi.AT, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/ExtenBro.AI, MSIL/Injector.HHL, MSIL/Injector.HHM, MSIL/Injector.HHN, MSIL/Injector.HHO, MSIL/PSW.Agent.OYO (2), MSIL/PSW.Agent.OYP, MSIL/Spy.Agent.ABJ (2), MSIL/TrojanDownloader.Agent.AIR (2), NSIS/Injector.BV, VBS/Agent.NDH(27), Win32/Adware.FileTour.MQ, Win32/Adware.FileTour.MU (2), Win32/Agent.NQS, Win32/Boaxxe.BR, Win32/Delf.SMN, Win32/Filecoder.NCZ(2), Win32/Injector.BSZH, Win32/Injector.BTAT, Win32/Injector.BTCQ, Win32/Injector.BTCR, Win32/Injector.BTCS, Win32/Injector.BTCT, Win32/Injector.BTCU, Win32/Injector.BTCV, Win32/Injector.BTCW, Win32/Injector.BTCX, Win32/Injector.BTCY, Win32/KillWin.NAR (2), Win32/Kryptik.CVSD, Win32/Kryptik.CVSE (2), Win32/Kryptik.CVSF, Win32/Kryptik.CVSG, Win32/Kryptik.CVSH, Win32/Kryptik.CVSI, Win32/Kryptik.CVSJ, Win32/Kryptik.CVSK, Win32/LockScreen.AVP, Win32/MewsSpy.S, Win32/Neurevt.E, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/Reveton.AL (3), Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.NXJ, Win32/Spy.Bancos.ADO (2), Win32/Spy.Banker.AAUL, Win32/Spy.Banker.AAWO, Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ABOD, Win32/Spy.Banker.ABUE (2), Win32/Spy.Banker.ABUF (2), Win32/Spy.Banker.ABUG, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.UQC, Win32/TrojanDownloader.Banload.UTM, Win32/TrojanDownloader.Banload.UUN, Win32/TrojanDownloader.Banload.UXB (4), Win32/TrojanDownloader.Banload.UYO, Win32/TrojanDownloader.Banload.UZT, Win32/TrojanDownloader.Banload.VAI, Win32/TrojanDownloader.Banload.VAJ (2), Win32/TrojanDownloader.Banload.VAL(2), Win32/TrojanDownloader.Delf.BAJ (2), Win32/TrojanDownloader.Delf.RFW, Win32/TrojanProxy.Agent.NUE, Win32/Trustezeb.K (3)

NOD32定義ファイル:11041 (2015/01/20 13:35)
MSIL/Adware.iBryte.V (2), MSIL/Bladabindi.F, MSIL/Injector.HHJ, MSIL/Kryptik.AWO, MSIL/Kryptik.AWP, MSIL/Stimilik.BH, MSIL/Stimilik.DM, Win32/Dorkbot.B, Win32/FlyStudio.A, Win32/Fynloski.AA, Win32/Injector.BTCP, Win32/Kelihos.G (2), Win32/Kryptik.CVRW, Win32/Kryptik.CVRX (2), Win32/Kryptik.CVRY, Win32/Kryptik.CVRZ (2), Win32/Kryptik.CVSA, Win32/Kryptik.CVSB (2), Win32/Kryptik.CVSC (2), Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Zbot.ACB (3), Win32/Tagak.O, Win32/Tofsee.AX(2), Win32/TrojanDownloader.Banload.UXB, Win64/Bedep.C, Win64/Kryptik.JP

NOD32定義ファイル:11040 (2015/01/20 08:17)
MSIL/Injector.HHH, MSIL/Injector.HHI, MSIL/PSW.OnLineGames.AED, MSIL/Stimilik.BH (2), MSIL/Stimilik.EC, MSIL/Stimilik.ED, MSIL/Stimilik.EE, MSIL/TrojanDownloader.Agent.AIQ, Win32/Adware.FileTour.MQ, Win32/Adware.FileTour.MT, Win32/Adware.ICLoader.DQ (2), Win32/Agent.WTO, Win32/Exploit.CVE-2013-0074.DN, Win32/Filecoder.DA, Win32/Glupteba.M, Win32/Hyndeks.AA, Win32/Injector.BTCN, Win32/Injector.BTCO, Win32/Kryptik.CVRN, Win32/Kryptik.CVRO, Win32/Kryptik.CVRP, Win32/Kryptik.CVRQ, Win32/Kryptik.CVRS, Win32/Kryptik.CVRT, Win32/Kryptik.CVRU, Win32/Kryptik.CVRV, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/Reveton.AL, Win32/Spy.Agent.OOI (2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.AZM

NOD32定義ファイル:11039 (2015/01/20 04:30)
JS/Iframe.LE, JS/Kilim.BU, JS/Kilim.BV, JS/Kilim.BW, JS/Kilim.BX, JS/Kilim.BY, MSIL/Agent.WS (2), MSIL/Agent.WT, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/FakeTool.ABX, MSIL/Injector.HHE, MSIL/Injector.HHG, MSIL/Kryptik.AWK, MSIL/Kryptik.AWL, MSIL/Kryptik.AWM, MSIL/Kryptik.AWN, MSIL/NanoCore.B (2), MSIL/Spy.Keylogger.ATQ, MSIL/Spy.Keylogger.ATR(2), MSIL/Spy.Keylogger.LD, MSIL/Stimilik.BH (2), MSIL/Stimilik.CZ, MSIL/Stimilik.DQ (2), MSIL/Stimilik.EB, MSIL/TrojanDownloader.Agent.AIL, MSIL/TrojanDownloader.Agent.AIP (2), MSIL/TrojanDownloader.Small.RG(2), MSIL/TrojanDropper.Agent.BKO (2), VBA/TrojanDropper.Agent.I, Win32/Adware.FileTour.MR, Win32/Adware.FileTour.MR.gen, Win32/Adware.FileTour.MS.gen, Win32/Adware.FileTour.MT, Win32/Agent.VPS, Win32/Bedep.C, Win32/Boaxxe.BQ, Win32/Delf.SMM (2), Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.DM, Win32/Exploit.CVE-2014-6332.G (11), Win32/Filecoder.DA, Win32/Glupteba.M, Win32/Injector.Autoit.BFS(2), Win32/Injector.BTCA, Win32/Injector.BTCB, Win32/Injector.BTCC, Win32/Injector.BTCD, Win32/Injector.BTCE, Win32/Injector.BTCF, Win32/Injector.BTCG, Win32/Injector.BTCH, Win32/Injector.BTCI, Win32/Injector.BTCJ, Win32/Injector.BTCK, Win32/Injector.BTCL, Win32/Injector.BTCM, Win32/IRCBot.ARU, Win32/Kasidet.AA (2), Win32/Kryptik.CVQW, Win32/Kryptik.CVQX, Win32/Kryptik.CVQY, Win32/Kryptik.CVQZ, Win32/Kryptik.CVRA, Win32/Kryptik.CVRB, Win32/Kryptik.CVRC, Win32/Kryptik.CVRD, Win32/Kryptik.CVRE, Win32/Kryptik.CVRF, Win32/Kryptik.CVRG, Win32/Kryptik.CVRH, Win32/Kryptik.CVRI, Win32/Kryptik.CVRJ, Win32/Kryptik.CVRK, Win32/Kryptik.CVRL, Win32/Kryptik.CVRM, Win32/Neurevt.B (2), Win32/Neurevt.G, Win32/PSW.Delf.ONC (2), Win32/PSW.Fareit.A, Win32/PSW.Steam.NBJ (3), Win32/RDPdoor.AX, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/RiskWare.Yantai.A(2), Win32/Rovnix.N, Win32/SpamTool.Agent.NFV, Win32/Spatet.A, Win32/Spy.Bancos.OXJ (2), Win32/Spy.Banker.ABUB (2), Win32/Spy.Banker.ABUC(2), Win32/Spy.Banker.ABUD (3), Win32/Spy.Delf.PYG (2), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tinba.BB (3), Win32/TrojanDownloader.Delf.BAD (2), Win32/TrojanDownloader.Delf.BAF (2), Win32/TrojanDownloader.Delf.BAG (2), Win32/TrojanDownloader.Delf.BAH (2), Win32/TrojanDownloader.Delf.BAI, Win32/TrojanDownloader.Elenoocka.A (2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tiny.NLJ, Win32/TrojanDownloader.VB.QQJ, Win32/TrojanDownloader.Waski.F, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWO

NOD32定義ファイル:11038 (2015/01/20 00:05)
Android/Agent.JA (2), Android/Exploit.WeakSauce.A (2), Android/SMForw.GI (2), Android/Spy.Agent.IG, Android/Spy.Zitmo.I (2), Android/TrojanSMS.FakeInst.FR(2), Java/TrojanDownloader.Agent.NJI, JS/Bondat.A, JS/Exploit.Agent.NIH, JS/Exploit.Agent.NII, Linux/DDoS.ChinaZ.A (4), Linux/Gafgyt.B (10), MSIL/Agent.QAY, MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.F(3), MSIL/Bladabindi.O, MSIL/CoinMiner.QT, MSIL/HackTool.Crypter.GT, MSIL/Injector.HHC, MSIL/Injector.HHD, MSIL/Kryptik.AWI, MSIL/Kryptik.AWJ, MSIL/Packed.MultiPacked.Z, MSIL/PSW.Agent.OXG (2), MSIL/PSW.Agent.OYN, MSIL/Spy.Agent.ABI, MSIL/Spy.Agent.IU, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.ATP (2), MSIL/Stimilik.CZ, MSIL/Stimilik.DQ (2), MSIL/Stimilik.DZ (3), MSIL/Stimilik.O, MSIL/TrojanDownloader.Agent.AIO(2), MSIL/TrojanDropper.Agent.BKL (2), MSIL/TrojanDropper.Agent.BKM, MSIL/TrojanDropper.Agent.BKN (2), MSIL/TrojanDropper.Binder.EK, VBS/Kryptik.DM, Win32/Adware.AdService.D, Win32/Adware.AdService.E (2), Win32/Adware.FileTour.MQ (2), Win32/Adware.ICLoader.DP, Win32/Adware.Kraddare(6), Win32/Adware.Kraddare.HH (2), Win32/Adware.Kraddare.JP (2), Win32/Adware.Qjwmonkey.A (5), Win32/Adware.Winggo.AD, Win32/Agent.NQS, Win32/Agent.QVU, Win32/Agent.VPS (3), Win32/Agent.WQS, Win32/Agent.WTN(2), Win32/Autoit.KQ, Win32/AutoRun.VB.BJD (2), Win32/Boaxxe.BR(2), Win32/Delf.SMK (2), Win32/Delf.SML (2), Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.LG, Win32/Exploit.CVE-2012-0158.LH, Win32/Exploit.CVE-2013-0074.DL, Win32/Farfli.AEP, Win32/Farfli.BJM(2), Win32/Farfli.BJN, Win32/Filecoder.DA, Win32/Filecoder.NCY (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/HackTool.BruteForce.SJ, Win32/HackTool.Delf.NCL (2), Win32/Hupigon.NTV, Win32/Injector.Autoit.BFQ, Win32/Injector.Autoit.BFR, Win32/Injector.BTBS, Win32/Injector.BTBT, Win32/Injector.BTBU, Win32/Injector.BTBV, Win32/Injector.BTBW, Win32/Injector.BTBX, Win32/Injector.BTBY, Win32/Kelihos.G (4), Win32/Kryptik.CVQI, Win32/Kryptik.CVQJ, Win32/Kryptik.CVQK, Win32/Kryptik.CVQL, Win32/Kryptik.CVQM, Win32/Kryptik.CVQN, Win32/Kryptik.CVQO, Win32/Kryptik.CVQP, Win32/Kryptik.CVQQ, Win32/Kryptik.CVQR, Win32/Kryptik.CVQS, Win32/Kryptik.CVQT, Win32/Kryptik.CVQU, Win32/Kryptik.CVQV, Win32/Neurevt.B (2), Win32/PSW.Fareit.A (2), Win32/PSW.Legendmir.NKY (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Steam.NBJ, Win32/Qbot.BG, Win32/Redyms.AJ, Win32/Reveton.AL (3), Win32/Rovnix.N, Win32/Rozena.ED, Win32/Small.NKT (3), Win32/Spy.Agent.OOH (5), Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ABTX (2), Win32/Spy.Banker.ABTY (5), Win32/Spy.Banker.ABTZ, Win32/Spy.Banker.ABUA(2), Win32/Spy.Delf.PYD (2), Win32/Spy.Delf.PYE (2), Win32/Spy.Delf.PYF(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tabuvys.H, Win32/TrojanDownloader.Banload.VAH (2), Win32/TrojanDownloader.Banload.VAI(2), Win32/TrojanDownloader.Darpa.B (2), Win32/TrojanDownloader.Delf.AZS, Win32/TrojanDownloader.Delf.AZW (2), Win32/TrojanDownloader.Delf.AZX (2), Win32/TrojanDownloader.Delf.BAA (2), Win32/TrojanDownloader.Elenoocka.A (2), Win32/TrojanDownloader.Small.AHL (2), Win32/TrojanDownloader.Stantinko.U (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Binder.NBH, Win32/TrojanDropper.Delf.OID, Win32/TrojanDropper.Delf.OIE (2), Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K, Win32/VB.RTM

NOD32定義ファイル:11037 (2015/01/19 21:25)
Android/Agent.IY (4), Android/Agent.IZ (2), Android/FakePlayer.Y (2), Android/Iconosys.D (2), Android/SMForw.GH (2), Android/Spy.Agent.IH(2), Android/Spy.Agent.II (2), Android/Spy.FakeBank.B (2), Android/TrojanDownloader.FakeInst.BE (2), Android/TrojanSMS.Agent.ADF, Android/TrojanSMS.Agent.AWR, Android/TrojanSMS.Agent.AWV (2), Android/TrojanSMS.Agent.AWW (2), Android/TrojanSMS.Agent.AWX(3), Linux/Spoofer.Small.G (3), MSIL/Agent.QAX, MSIL/Agent.WH, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F, MSIL/FakeTool.ABW (2), MSIL/Injector.HGZ, MSIL/Injector.HHA, MSIL/Injector.HHB, MSIL/Kryptik.AWE, MSIL/Kryptik.AWF, MSIL/Kryptik.AWG, MSIL/Kryptik.AWH, MSIL/NanoCore.B(2), MSIL/PSW.Agent.OYM, MSIL/PSW.Facebook.EJ, MSIL/PSW.OnLineGames.AEB(2), MSIL/PSW.OnLineGames.AEC, MSIL/Spy.Agent.ABH, MSIL/Spy.Agent.QN, MSIL/Spy.Keylogger.ZU, MSIL/Stimilik.AH, MSIL/Stimilik.BH, MSIL/Stimilik.CZ(2), MSIL/Stimilik.DY, MSIL/Surveyer.BF, MSIL/TrojanClicker.Agent.NJJ(2), MSIL/TrojanDownloader.Small.RE (2), MSIL/TrojanDownloader.Small.RF(2), MSIL/TrojanDownloader.Tiny.IQ, MSIL/TrojanDropper.Agent.BKL, NSIS/Injector.BU, REG/StartPage.NCC, SWF/Exploit.CVE-2014-8439.A (4), TrojanDownloader.Agent.NDI, VBS/Agent.NDH (3), Win32/Adware.FileTour.MN, Win32/Adware.FileTour.MP (2), Win32/Adware.Gertokr.E, Win32/Agent.VQJ(2), Win32/Agent.WQS, Win32/Agent.WTL, Win32/AOL.Buddy.C (2), Win32/AutoRun.VB.BJD (2), Win32/Cakl.NAF, Win32/Delf.SMJ (3), Win32/Dokstormac.AA (2), Win32/Dridex.H (2), Win32/ExtenBro.AB, Win32/ExtenBro.AE (2), Win32/Filecoder.CO, Win32/Filecoder.DA(3), Win32/Filecoder.NCY, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Glupteba.M (5), Win32/Injector.Autoit.BDX, Win32/Injector.BTBN, Win32/Injector.BTBO, Win32/Injector.BTBP, Win32/Injector.BTBQ, Win32/Injector.BTBR, Win32/IRCBot.ARV, Win32/Kasidet.AA, Win32/Kryptik.CVPT, Win32/Kryptik.CVPU, Win32/Kryptik.CVPV, Win32/Kryptik.CVPW, Win32/Kryptik.CVPX, Win32/Kryptik.CVPY, Win32/Kryptik.CVPZ, Win32/Kryptik.CVQA, Win32/Kryptik.CVQB, Win32/Kryptik.CVQC, Win32/Kryptik.CVQD, Win32/Kryptik.CVQE, Win32/Kryptik.CVQF, Win32/Kryptik.CVQG, Win32/Kryptik.CVQH, Win32/Lurk.AA, Win32/PSW.Fareit.A, Win32/PSW.LdPinch.BMQ, Win32/PSW.Lineage.NJB(2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.QQPass.OUX (2), Win32/PSW.Steam.NBJ, Win32/PSW.Tibia.NKN (2), Win32/PSW.VB.NIS, Win32/Remtasu.AE, Win32/Remtasu.F (3), Win32/Reveton.AL, Win32/Rovnix.N, Win32/Spatet.T, Win32/Spy.Agent.ONP, Win32/Spy.Banker.ABTV(2), Win32/Spy.Banker.ABTW (2), Win32/Spy.Delf.PKE, Win32/Spy.Pachat.AA, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/StartPage.AKH (2), Win32/StartPage.AKI (2), Win32/Tinba.BA (2), Win32/Tiny.NBK, Win32/Tofsee.AX, Win32/TrojanDownloader.Autoit.NXD (3), Win32/TrojanDownloader.Delf.AZK (3), Win32/TrojanDownloader.Stantinko.T, Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDropper.MsiDrop.C (2), Win32/TrojanDropper.VB.OQG, Win32/Trustezeb.K (2), Win32/VB.RTN (2), Win32/VB.RTO, Win32/Virut.NGP, Win32/Virut.NGQ, Win32/Virut.NGR, Win64/Dridex.C, Win64/Kryptik.JN, Win64/Kryptik.JO, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11036 (2015/01/19 18:10)
Android/Spy.Agent.IG (2), Android/Spy.ImLog.H (2), Android/TrojanSMS.Agent.AWQ (2), Android/TrojanSMS.Agent.AWR(2), Android/TrojanSMS.Agent.AWS (2), Android/TrojanSMS.Agent.AWT(2), Android/TrojanSMS.Agent.AWU (2), Linux/Small.Q, Linux/Small.R, MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BN(2), MSIL/HarvBot.B, MSIL/Injector.HGV, MSIL/Injector.HGW, MSIL/Injector.HGX, MSIL/Injector.HGY, MSIL/Kryptik.AWB, MSIL/Kryptik.AWC, MSIL/Stimilik.AH, MSIL/Stimilik.CA, MSIL/TrojanDropper.Agent.BKK, NSIS/Injector.BT, REG/Agent.AL, VBS/Agent.NDH, VBS/Kryptik.DL, Win32/Adware.FileTour.MO, Win32/Agent.VPS, Win32/Agent.WQO, Win32/Boaxxe.BQ, Win32/Delf.AGM, Win32/Exploit.CVE-2012-0158.LF, Win32/Filecoder.DV, Win32/Filecoder.NCT, Win32/Fynloski.AA (3), Win32/Fynloski.AM (4), Win32/Glupteba.M, Win32/Injector.Autoit.BAO (2), Win32/Injector.Autoit.BDX (3), Win32/Injector.BTBE, Win32/Injector.BTBF, Win32/Injector.BTBG, Win32/Injector.BTBH, Win32/Injector.BTBI, Win32/Injector.BTBJ, Win32/Injector.BTBK, Win32/Injector.BTBL, Win32/Injector.BTBM, Win32/Kasidet.AA (2), Win32/Kelihos.G, Win32/Kryptik.CVOZ, Win32/Kryptik.CVPA, Win32/Kryptik.CVPB, Win32/Kryptik.CVPC, Win32/Kryptik.CVPD, Win32/Kryptik.CVPE, Win32/Kryptik.CVPF, Win32/Kryptik.CVPG, Win32/Kryptik.CVPH, Win32/Kryptik.CVPI, Win32/Kryptik.CVPJ, Win32/Kryptik.CVPK, Win32/Kryptik.CVPL, Win32/Kryptik.CVPM, Win32/Kryptik.CVPN, Win32/Kryptik.CVPO, Win32/Kryptik.CVPQ, Win32/Kryptik.CVPR, Win32/Kryptik.CVPS, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/Plyromt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Remtasu.F (3), Win32/Reveton.AL, Win32/SchwarzeSonne.B, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OOE, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ZR (3), Win32/TrojanClicker.Autoit.NEQ (2), Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Autoit.NWB, Win32/TrojanDownloader.Autoit.NXB (3), Win32/TrojanDownloader.Banload.VAD, Win32/TrojanDownloader.Banload.VAE (2), Win32/TrojanDownloader.Banload.VAF, Win32/TrojanDownloader.Banload.VAG (2), Win32/TrojanDownloader.Elenoocka.A (3), Win32/TrojanDownloader.Stantinko.S(2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.HP(2), Win32/TrojanDropper.Autoit.HQ (2), Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.J (2), Win32/Trustezeb.K (4)

NOD32定義ファイル:11035 (2015/01/19 13:32)
Java/Adwind.AN (3), MSIL/Bladabindi.BC, MSIL/Kryptik.AVX, MSIL/Kryptik.AVY, MSIL/Kryptik.AVZ, MSIL/Kryptik.AWA, MSIL/Stimilik.CA(2), Win32/Adware.FileTour.MN, Win32/Exploit.CVE-2013-0074.DK(2), Win32/Glupteba.M (3), Win32/Injector.BTBC, Win32/Kelihos.G(3), Win32/Kryptik.CVOO, Win32/Kryptik.CVOP, Win32/Kryptik.CVOQ, Win32/Kryptik.CVOR (2), Win32/Kryptik.CVOS (2), Win32/Kryptik.CVOT, Win32/Kryptik.CVOU, Win32/Kryptik.CVOV, Win32/Kryptik.CVOW, Win32/Kryptik.CVOX, Win32/Kryptik.CVOY, Win32/Neurevt.G, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Tibia.NIC(3), Win32/Simda.B, Win32/Spy.Warrp.A (3), Win32/Spy.Zbot.ABA (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:11034 (2015/01/19 04:17)
MSIL/Agent.WR (2), MSIL/Bladabindi.BC, MSIL/Injector.HGS, MSIL/Injector.HGT, MSIL/Injector.HGU, MSIL/Spy.Agent.ABG (3), MSIL/Stimilik.U, MSIL/TrojanClicker.Agent.NDW, MSIL/TrojanClicker.Agent.NJI (2), MSIL/TrojanDownloader.Tiny.IP, MSIL/TrojanDropper.Agent.KO, VBS/Agent.NDE, VBS/Agent.NDH (2), Win32/Adware.FileTour.ML, Win32/Adware.FileTour.MM (3), Win32/Agent.VPS, Win32/AutoRun.Remtasu.E, Win32/Boaxxe.BR, Win32/Delf.OGJ(2), Win32/Dorkbot.B, Win32/Glupteba.AF, Win32/Injector.BTAU (2), Win32/Injector.BTAV, Win32/Injector.BTAW, Win32/Injector.BTAX, Win32/Injector.BTAY, Win32/Injector.BTAZ, Win32/Injector.BTBA, Win32/Injector.BTBB, Win32/IRCBot.ARU (2), Win32/Kelihos.G, Win32/Kryptik.CVOH, Win32/Kryptik.CVOI, Win32/Kryptik.CVOJ, Win32/Kryptik.CVOK, Win32/Kryptik.CVOL, Win32/Kryptik.CVOM, Win32/Kryptik.CVON, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/Packed.Themida.ABV, Win32/Redyms.AJ, Win32/Reveton.AL, Win32/Rovnix.D (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.VB.NZI (2), Win32/Tinba.BB (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Delf.OIC

NOD32定義ファイル:11033 (2015/01/18 22:00)
MSIL/Agent.OKT, MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/Injector.HGP, MSIL/Injector.HGQ, MSIL/Injector.HGR, MSIL/Spy.Agent.JG, MSIL/Spy.Agent.SZ, MSIL/Stimilik.AH, MSIL/TrojanClicker.Agent.NJH, MSIL/TrojanDownloader.Agent.AIN (2), MSIL/TrojanDownloader.Tiny.IO(2), MSIL/TrojanDropper.Agent.BKJ, Win32/Adware.AdService.C, Win32/Adware.FileTour.MI (2), Win32/Adware.FileTour.MK, Win32/Adware.ICLoader.DO (2), Win32/Agent.WNI, Win32/Dorkbot.B, Win32/Filecoder.DA, Win32/Injector.Autoit.BFP, Win32/Injector.BTAQ, Win32/Injector.BTAR, Win32/Injector.BTAS, Win32/Injector.BTAT, Win32/IRCBot.ARU (2), Win32/Kryptik.CVOC, Win32/Kryptik.CVOD, Win32/Kryptik.CVOE, Win32/Kryptik.CVOF, Win32/Kryptik.CVOG, Win32/Reveton.AL, Win32/Simda.B, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.FlyStudio.AY, Win32/TrojanDownloader.Stantinko.R (2), Win32/TrojanDownloader.Tiny.NLI

NOD32定義ファイル:11032 (2015/01/18 18:12)
MSIL/Adware.iBryte.U, MSIL/Bladabindi.BC, MSIL/Injector.HGL, MSIL/Injector.HGM, MSIL/Injector.HGN, MSIL/Injector.HGO, MSIL/Kryptik.AVV, MSIL/Kryptik.AVW, MSIL/Spy.Agent.JG (2), MSIL/Stimilik.BH, MSIL/Stimilik.CA, MSIL/Stimilik.U, MSIL/TrojanDropper.Agent.BKI (2), Win32/Adware.FileTour.MI(2), Win32/Adware.FileTour.MJ, Win32/Agent.WNI, Win32/Agent.WQO, Win32/AutoRun.Remtasu.E (2), Win32/Bedep.C, Win32/Boaxxe.BQ (2), Win32/Boaxxe.BR, Win32/Filecoder.DA, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BTAE, Win32/Injector.BTAF, Win32/Injector.BTAG, Win32/Injector.BTAH, Win32/Injector.BTAI, Win32/Injector.BTAJ, Win32/Injector.BTAK, Win32/Injector.BTAL, Win32/Injector.BTAM, Win32/Injector.BTAN, Win32/Injector.BTAO, Win32/Injector.BTAP, Win32/Kelihos.G, Win32/Kryptik.CVNO, Win32/Kryptik.CVNP, Win32/Kryptik.CVNQ, Win32/Kryptik.CVNR, Win32/Kryptik.CVNS, Win32/Kryptik.CVNT, Win32/Kryptik.CVNU, Win32/Kryptik.CVNV, Win32/Kryptik.CVNW, Win32/Kryptik.CVNX, Win32/Kryptik.CVNY, Win32/Kryptik.CVNZ, Win32/Kryptik.CVOA, Win32/Kryptik.CVOB, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DU, Win32/Remtasu.F, Win32/Remtasu.U, Win32/Reveton.AL (2), Win32/Rovnix.D, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Zbot.ACB (4), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanProxy.Agent.NUE

NOD32定義ファイル:11031 (2015/01/18 04:25)
MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/Injector.HGJ, MSIL/Injector.HGK, MSIL/Kryptik.AVU, NSIS/TrojanDropper.Agent.BJ, PDF/Fraud.G, SWF/Iframe.S(2), Win32/Adware.FileTour.MF (6), Win32/Adware.FileTour.MH, Win32/Adware.ICLoader.DM, Win32/Adware.ICLoader.DN, Win32/Agent.VPS (3), Win32/Boaxxe.BE, Win32/Delf.AKU (2), Win32/Dorkbot.B, Win32/Farfli.BJL(2), Win32/Filecoder.CO, Win32/Glupteba.M (2), Win32/Injector.BSZX, Win32/Injector.BSZY, Win32/Injector.BSZZ, Win32/Injector.BTAA, Win32/Injector.BTAB, Win32/Injector.BTAC, Win32/Injector.BTAD, Win32/Kasidet.AA, Win32/Kelihos.G, Win32/Kryptik.CVNA, Win32/Kryptik.CVNB, Win32/Kryptik.CVNC, Win32/Kryptik.CVND, Win32/Kryptik.CVNE, Win32/Kryptik.CVNF, Win32/Kryptik.CVNG, Win32/Kryptik.CVNH, Win32/Kryptik.CVNI, Win32/Kryptik.CVNJ, Win32/Kryptik.CVNK, Win32/Kryptik.CVNL, Win32/Kryptik.CVNM, Win32/Kryptik.CVNN, Win32/ProxyChanger.RU, Win32/PSW.Papras.DU, Win32/PSW.Tibia.NLI, Win32/Reveton.AL (2), Win32/Spatet.A (2), Win32/Spatet.T (2), Win32/Spy.Delf.PGQ (3), Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BB, Win32/Trustezeb.K

NOD32定義ファイル:11030 (2015/01/17 22:08)
BAT/TrojanDownloader.wGet.DO (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/Injector.HGG, MSIL/Injector.HGH, MSIL/Injector.HGI, MSIL/PSW.Agent.NHM, MSIL/Spy.Agent.BP, MSIL/Stimilik.BH (3), MSIL/TrojanDropper.Agent.BKH.Gen, VBS/Agent.NDH (2), Win32/Adware.FileTour.MF, Win32/Adware.ICLoader.DM, Win32/Agent.WTM, Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Filecoder.ED, Win32/Fynloski.AA, Win32/Glupteba.AF, Win32/Glupteba.M, Win32/Injector.BSZQ, Win32/Injector.BSZR, Win32/Injector.BSZS, Win32/Injector.BSZT, Win32/Injector.BSZU, Win32/Injector.BSZV.Gen, Win32/Injector.BSZW, Win32/Kryptik.CVMX, Win32/Kryptik.CVMY, Win32/Kryptik.CVMZ, Win32/RA-based.NBS, Win32/Reveton.AL, Win32/Spatet.AR(2), Win32/Spatet.I, Win32/Spy.Agent.OLJ, Win32/TrojanDownloader.Agent.BAS, Win32/TrojanDropper.Delf.OIB (2), Win32/TrojanProxy.Delf.NBZ, Win32/Webdor

NOD32定義ファイル:11029 (2015/01/17 17:42)
MSIL/Bladabindi.BC, MSIL/Injector.HGD, MSIL/Injector.HGE, MSIL/Injector.HGF, MSIL/NanoCore.B (2), MSIL/Spy.Agent.BP, MSIL/Stimilik.DQ, MSIL/TrojanDownloader.Agent.AIM (2), MSIL/TrojanDropper.Agent.AFY, Win32/Adware.FileTour.MF, Win32/Adware.FileTour.MG, Win32/Agent.NQS, Win32/Boaxxe.BR, Win32/Delf.SMI (3), Win32/Filecoder.DA, Win32/Fynloski.AM, Win32/Injector.BSZH, Win32/Injector.BSZI, Win32/Injector.BSZJ, Win32/Injector.BSZK, Win32/Injector.BSZL, Win32/Injector.BSZM, Win32/Injector.BSZN, Win32/Injector.BSZO, Win32/Injector.BSZP, Win32/Kelihos.G, Win32/Kryptik.CVMO, Win32/Kryptik.CVMP, Win32/Kryptik.CVMQ, Win32/Kryptik.CVMR, Win32/Kryptik.CVMS, Win32/Kryptik.CVMT, Win32/Kryptik.CVMU, Win32/Kryptik.CVMV, Win32/Kryptik.CVMW, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Reveton.AL, Win32/Rovnix.N, Win32/Salgorea.N (2), Win32/Spy.Zbot.ABP, Win32/TrojanDownloader.Stantinko.Q, Win32/TrojanDownloader.Zortob.H, Win64/Bedep.C, Win64/Kryptik.JM

NOD32定義ファイル:11028 (2015/01/17 07:42)
MSIL/Injector.HGC, SWF/Exploit.Agent.GW (2), Win32/Adware.FileTour.MF, Win32/Agent.QTJ, Win32/Agent.QVT (2), Win32/Boaxxe.BR, Win32/CoinMiner.WQ, Win32/Delf.OGV, Win32/Dorkbot.B, Win32/Exploit.CVE-2014-6332.F, Win32/Filecoder.ED, Win32/Fynloski.AS, Win32/Glupteba.AF, Win32/Injector.BSZA, Win32/Injector.BSZB, Win32/Injector.BSZC, Win32/Injector.BSZD, Win32/Injector.BSZE, Win32/Injector.BSZF, Win32/Injector.BSZG, Win32/Kryptik.CVMH, Win32/Kryptik.CVMI, Win32/Kryptik.CVMJ, Win32/Kryptik.CVMK, Win32/Kryptik.CVML, Win32/Kryptik.CVMM, Win32/Kryptik.CVMN, Win32/Poison.NAI, Win32/Qadars.AB, Win32/Redyms.AJ, Win32/Reveton.AL, Win32/Rovnix.T, Win32/Spatet.T(2), Win32/Spy.Autoit.AY (7), Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K

NOD32定義ファイル:11027 (2015/01/17 03:49)
Android/SMForw.GG (2), DOC/Fraud.D, MSIL/Agent.QAW (2), MSIL/Agent.WQ(2), MSIL/Bladabindi.BC (8), MSIL/Bladabindi.BH, MSIL/CoinMiner.MJ, MSIL/Hoax.FakeHack.PD, MSIL/Hoax.FakeHack.PE, MSIL/Injector.HGA, MSIL/Injector.HGB, MSIL/IRCBot.CK (3), MSIL/Kryptik.AVR, MSIL/Kryptik.AVS, MSIL/Kryptik.AVT, MSIL/NanoCore.B (3), MSIL/PSW.Agent.OYL, MSIL/Spy.Keylogger.DJ, MSIL/Stimilik.CA, MSIL/Stimilik.CZ, MSIL/Stimilik.DM, MSIL/Stimilik.DQ (2), MSIL/TrojanDownloader.Agent.AIK, MSIL/TrojanDownloader.Agent.AIL, VBS/Agent.NHF (2), VBS/Tirabot.A, Win32/Adware.AdService.B(2), Win32/Adware.CNBTech.F (2), Win32/Adware.ConvertAd.J(2), Win32/Adware.FileTour.MA, Win32/Adware.FileTour.MD, Win32/Adware.FileTour.ME, Win32/Adware.Navegaki.F, Win32/Adware.Navegaki.G(6), Win32/Adware.Navegaki.H, Win32/Agent.VPS, Win32/Agent.WQO, Win32/Agent.WRD, Win32/Ainslot.AA, Win32/Anaki.A, Win32/Battdil.I, Win32/BHO.OID (2), Win32/Delf.SMH (2), Win32/Exploit.CVE-2012-0158.LE, Win32/Farfli.BJK (2), Win32/Fynloski.AA (15), Win32/Fynloski.AM(2), Win32/Fynloski.AS, Win32/Glupteba.M, Win32/Injector.BSYT, Win32/Injector.BSYU, Win32/Injector.BSYV, Win32/Injector.BSYW, Win32/Injector.BSYX, Win32/Injector.BSYY, Win32/Injector.BSYZ, Win32/Kasidet.AA, Win32/Kelihos.G, Win32/Korplug.EJ, Win32/Korplug.EJ.gen, Win32/Korplug.EK, Win32/Korplug.EL, Win32/Korplug.EM, Win32/Korplug.EN, Win32/Korplug.EO (3), Win32/Kryptik.CVLZ, Win32/Kryptik.CVMA, Win32/Kryptik.CVMB, Win32/Kryptik.CVMC, Win32/Kryptik.CVMD, Win32/Kryptik.CVME, Win32/Kryptik.CVMF, Win32/Kryptik.CVMG, Win32/Neurevt.F(3), Win32/PSW.Papras.DU, Win32/PSW.VB.NIS (4), Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Rootkit.Kryptik.ZO, Win32/Sadenav.AP (2), Win32/Simda.B, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Banker.ABTS, Win32/Spy.Banker.ABTT (2), Win32/Spy.Banker.ABTU, Win32/Spy.Banker.QEO, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Banload.CZK, Win32/TrojanDownloader.Banload.VAC, Win32/TrojanDownloader.Delf.AZT (2), Win32/TrojanDownloader.Delf.AZU (2), Win32/TrojanDownloader.Delf.AZV(2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AT, Win32/TrojanDropper.Binder.NBH (3), Win32/VB.ODW, Win64/Adware.Navegaki.C(3), Win64/Agent.WRD

NOD32定義ファイル:11026 (2015/01/16 23:45)
Android/Agent.AT (2), Android/Agent.IX (2), Android/FakeApp.W, Android/Spy.SmsSpy.W, Android/TrojanDownloader.FakeInst.BD (2), HTML/Phishing.Gen, MSIL/Adware.Malware360.A (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O (4), MSIL/HackTool.GameHack.A, MSIL/Hoax.FakeHack.PB, MSIL/Hoax.FakeHack.PC, MSIL/Injector.HFW, MSIL/Injector.HFX, MSIL/Injector.HFY, MSIL/Injector.HFZ, MSIL/IRCBot.CK (2), MSIL/Kryptik.AVQ, MSIL/NanoCore.B(5), MSIL/PSW.Agent.OXG, MSIL/PSW.Agent.OYK, MSIL/PSW.OnLineGames.ADY, MSIL/PSW.OnLineGames.ADZ, MSIL/PSW.OnLineGames.AEA, MSIL/Spy.Agent.AAI, MSIL/Spy.Agent.BP, MSIL/Spy.Agent.JG, MSIL/Stimilik.BH, MSIL/Stimilik.CA, MSIL/TrojanDownloader.Agent.AIJ, MSIL/TrojanDropper.Agent.BKG(2), MSIL/TrojanDropper.Pafpaf.E, VBS/Agent.NDH (3), Win32/Adware.ICLoader.DL (2), Win32/Agent.QVS, Win32/Agent.VPS (2), Win32/Agent.WNI, Win32/Agent.WTB, Win32/AHK.BD (2), Win32/Autoit.NUR(2), Win32/Battdil.I (2), Win32/Boaxxe.BR, Win32/Bundpil.CR (2), Win32/Delf.AKP (2), Win32/Delf.AKQ (2), Win32/Delf.AKS, Win32/Delf.OGV, Win32/Delf.SMG, Win32/Dorkbot.B, Win32/Exploit.CVE-2014-6332.G (4), Win32/Filecoder.CO, Win32/Fynloski.AA (2), Win32/Fynloski.AM (3), Win32/Glupteba.M, Win32/Injector.Autoit.BDX, Win32/Injector.Autoit.BFM, Win32/Injector.Autoit.BFN, Win32/Injector.Autoit.BFO, Win32/Injector.BSYM, Win32/Injector.BSYN, Win32/Injector.BSYO, Win32/Injector.BSYP, Win32/Injector.BSYQ, Win32/Injector.BSYR, Win32/Injector.BSYS, Win32/Kovter.A(2), Win32/Kryptik.CVLN, Win32/Kryptik.CVLO, Win32/Kryptik.CVLP, Win32/Kryptik.CVLQ, Win32/Kryptik.CVLR, Win32/Kryptik.CVLS, Win32/Kryptik.CVLT, Win32/Kryptik.CVLU, Win32/Kryptik.CVLV, Win32/Kryptik.CVLW, Win32/Kryptik.CVLX, Win32/Kryptik.CVLY, Win32/LockScreen.BKV, Win32/LockScreen.BKX, Win32/Neurevt.B, Win32/PSW.Papras.DT, Win32/PSW.VB.NIS, Win32/Remtasu.F, Win32/Remtasu.Y(3), Win32/Reveton.AL, Win32/RiskWare.HackAV.DC, Win32/Spy.Bancos.OXI(2), Win32/Spy.Banker.ABTL (2), Win32/Spy.Banker.ABTM (2), Win32/Spy.Banker.ABTN (2), Win32/Spy.Banker.ABTO (2), Win32/Spy.Banker.ABTP(2), Win32/Spy.Banker.ABTR (2), Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Banload.VAB (2), Win32/TrojanDownloader.Delf.AZL, Win32/TrojanDownloader.Delf.AZN (2), Win32/TrojanDownloader.Delf.AZO (2), Win32/TrojanDownloader.Delf.AZP (2), Win32/TrojanDownloader.Delf.AZR (2), Win32/TrojanDownloader.Delf.AZS (3), Win32/TrojanDownloader.Waski.F (2), Win32/Trustezeb.K, Win32/Vnfraye.A

NOD32定義ファイル:11025 (2015/01/16 20:59)
Android/SMForw.GF (2), Android/Spy.Agent.BJ, Android/Spy.Agent.IF, Android/TrojanSMS.Agent.AWO, Android/TrojanSMS.Agent.AWP (2), BAT/DNSChanger.G (2), BAT/FormatAll.NAP (2), BAT/StartPage.NHD (3), JS/Bondat.A, Linux/Exploit.Small.W, Linux/Gafgyt.C, MSIL/Adware.Malware360.A, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (3), MSIL/CoinMiner.MJ, MSIL/FakeTool.ABV, MSIL/HackTool.GameHack.A, MSIL/Hoax.FakeHack.PA(2), MSIL/Injector.HFU, MSIL/Injector.HFV, MSIL/IRCBot.CK (3), MSIL/Kryptik.AVP, MSIL/NanoCore.B (3), MSIL/PSW.Agent.OYJ (2), MSIL/PSW.OnLineGames.ADX (2), MSIL/Spy.Agent.BP, MSIL/Spy.Agent.JG, MSIL/Spy.Banker.CA (3), MSIL/Stimilik.BH, MSIL/TrojanClicker.Agent.NJG(3), MSIL/TrojanDropper.Agent.BKE (3), MSIL/TrojanDropper.Agent.BKF(2), NSIS/TrojanDownloader.Agent.NRX (2), PHP/TrojanDownloader.Agent.AP, VBA/TrojanDownloader.Agent.GB, VBS/CoinMiner.CJ, Win32/Adware.FileTour.MA(3), Win32/Adware.FileTour.MB, Win32/Adware.FileTour.MC(2), Win32/Adware.iBryte (2), Win32/Adware.ICLoader.DK (2), Win32/Adware.LoadMoney.AFI, Win32/Agent.QKP, Win32/Agent.VPS, Win32/Agent.WPO, Win32/Agent.WTH, Win32/Agent.WTK (2), Win32/Delf.AKO, Win32/Delf.NLA (2), Win32/Delf.RIS (2), Win32/Dridex.H(2), Win32/Exploit.CVE-2013-0074.DJ, Win32/Farfli.BJJ (2), Win32/Filecoder.ED, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.Autoit.BDX, Win32/Injector.BSYG, Win32/Injector.BSYH, Win32/Injector.BSYI, Win32/Injector.BSYJ, Win32/Injector.BSYK, Win32/Injector.BSYL, Win32/Injector.BYSG, Win32/Kelihos.G (2), Win32/KillAV.NRQ (2), Win32/KillWin.NBM (2), Win32/Kryptik.CVLE, Win32/Kryptik.CVLF, Win32/Kryptik.CVLG, Win32/Kryptik.CVLH, Win32/Kryptik.CVLI, Win32/Kryptik.CVLJ, Win32/Kryptik.CVLK, Win32/Kryptik.CVLL, Win32/Kryptik.CVLM, Win32/Neurevt.B, Win32/Ponmocup.KF, Win32/Ponmocup.KG, Win32/PSW.Agent.NZO, Win32/PSW.Delf.ONA (2), Win32/PSW.Delf.ONB (2), Win32/PSW.OnLineGames.QUN (2), Win32/PSW.Papras.DU, Win32/Ramnit.BM, Win32/Reveton.AL, Win32/SchwarzeSonne.B, Win32/Spatet.AR, Win32/Spy.Agent.ONL, Win32/Spy.Banbra.OLD (3), Win32/Spy.Banker.ABOD, Win32/Spy.Banker.ABTC, Win32/Spy.Banker.ABTI (2), Win32/Spy.Banker.ABTJ (2), Win32/Spy.Banker.ABTK (2), Win32/Spy.Zbot.ABA (2), Win32/Spy.Zbot.ACB (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Banload.UZZ (2), Win32/TrojanDownloader.Banload.VAA, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.L, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Daemonize.NAL, Win32/Virut.NGN, Win32/Virut.NGO, Win32/Wigon.PI, Win64/Dridex.C, Win64/Kryptik.JL

NOD32定義ファイル:11024 (2015/01/16 18:36)
Android/Dialer.D (2), Android/Locker.P (2), Android/Spy.Agent.BJ (2), Android/Spy.Agent.IF, Java/Adwind.AM, JS/TrojanClicker.Agent.NBT (4), MSIL/Agent.QAF, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.F (2), MSIL/FakeTool.ABU, MSIL/Injector.HFN, MSIL/Injector.HFO, MSIL/Injector.HFP, MSIL/Injector.HFQ, MSIL/Injector.HFR, MSIL/Injector.HFS, MSIL/Injector.HFT, MSIL/Spy.Agent.ABF (3), MSIL/Stimilik.BH, MSIL/Stimilik.CA, MSIL/TrojanDownloader.Tiny.GC, Win32/Adware.FileTour.MA (3), Win32/Adware.ICLoader.DJ (2), Win32/AutoRun.Remtasu.H (2), Win32/Delf.AGM, Win32/Delf.PQM, Win32/Dridex.H, Win32/Enchanim.B, Win32/Fynloski.AA, Win32/Glupteba.M (2), Win32/Injector.Autoit.BFL, Win32/Injector.BSXD, Win32/Injector.BSXX, Win32/Injector.BSYB, Win32/Injector.BSYC, Win32/Injector.BSYD, Win32/Injector.BSYE (2), Win32/Injector.BSYF, Win32/Injector.BYSG, Win32/IRCBot.ARU, Win32/Kasidet.AA, Win32/Korplug.CV(4), Win32/Kryptik.CVKV, Win32/Kryptik.CVKW, Win32/Kryptik.CVKX, Win32/Kryptik.CVKY, Win32/Kryptik.CVKZ, Win32/Kryptik.CVLA, Win32/Kryptik.CVLB, Win32/Kryptik.CVLC, Win32/Kryptik.CVLD, Win32/Neshta.A, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Tibia.NIC, Win32/Rbot, Win32/Reveton.AL, Win32/Rovnix.N, Win32/Spatet.I (2), Win32/Spatet.T(2), Win32/Spy.POSCardStealer.AH (2), Win32/Spy.Zbot.YW, Win32/Tinba.BA, Win32/TrojanClicker.BHO.NCN (4), Win32/TrojanClicker.Delf.NLX (3), Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.UXB (2), Win32/TrojanDownloader.Banload.UZX(2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDropper.Small.NMM, Win32/TrojanDropper.VB.NQT, Win32/TrojanDropper.VB.OQH (2), Win32/TrojanProxy.Delf.NBZ, Win32/VB.NJJ

NOD32定義ファイル:11023 (2015/01/16 13:34)
MSIL/Injector.HFM, MSIL/Spy.Agent.SZ, Win32/Agent.WNI, Win32/AutoRun.IRCBot.JD, Win32/Boaxxe.BR, Win32/Delf.OEH, Win32/Farfli.BJI(2), Win32/Glupteba.M, Win32/Injector.BSXV, Win32/Injector.BSXW, Win32/Injector.BSXX, Win32/Injector.BSXY, Win32/Injector.BSXZ, Win32/Injector.BSYA, Win32/Kelihos.G, Win32/Kryptik.CVKO, Win32/Kryptik.CVKP, Win32/Kryptik.CVKQ, Win32/Kryptik.CVKR, Win32/Kryptik.CVKS, Win32/Kryptik.CVKT, Win32/Kryptik.CVKU, Win32/Neurevt.B, Win32/Plugax.A, Win32/PSW.Fareit.A, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Tinba.BB, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.AT, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BH

NOD32定義ファイル:11022 (2015/01/16 07:42)
MSIL/Bladabindi.F, MSIL/PSW.Agent.OYH, MSIL/PSW.Agent.OYI, Win32/Adware.FileTour.LZ, Win32/Agent.QVR (2), Win32/Agent.VPS, Win32/Battdil.I, Win32/Dridex.H, Win32/Exploit.CVE-2012-0158.LD, Win32/Glupteba.M, Win32/Injector.BSXQ, Win32/Injector.BSXR, Win32/Injector.BSXS, Win32/Injector.BSXT, Win32/Injector.BSXU, Win32/Kovter.A, Win32/Kryptik.CVKG, Win32/Kryptik.CVKH, Win32/Kryptik.CVKI, Win32/Kryptik.CVKJ, Win32/Kryptik.CVKK, Win32/Kryptik.CVKL, Win32/Kryptik.CVKM, Win32/Kryptik.CVKN, Win32/Neurevt.B, Win32/PSW.Tibia.NLI, Win32/Reveton.AL, Win32/Simda.B, Win32/Spy.Agent.OOG, Win32/Spy.Zbot.ACB(3), Win32/Tinba.BB

NOD32定義ファイル:11021 (2015/01/16 04:00)
MSIL/Agent.JJ, MSIL/Agent.QAV, MSIL/Injector.HFK, MSIL/Injector.HFL, MSIL/Spy.Agent.ABE (2), VBS/Kryptik.DK, Win32/Adware.AdService.A(2), Win32/Adware.FileTour.LY, Win32/Agent.WPO, Win32/AutoRun.VB.BJZ, Win32/Exploit.CVE-2013-0074.DI (2), Win32/Extats.A, Win32/Filecoder.EI(2), Win32/Fynloski.AM, Win32/Injector.BSXK, Win32/Injector.BSXL, Win32/Injector.BSXM, Win32/Injector.BSXN, Win32/Injector.BSXO, Win32/Injector.BSXP, Win32/Kelihos.G, Win32/Kryptik.CVJX, Win32/Kryptik.CVJY, Win32/Kryptik.CVJZ, Win32/Kryptik.CVKA, Win32/Kryptik.CVKB, Win32/Kryptik.CVKC, Win32/Kryptik.CVKD, Win32/Kryptik.CVKE, Win32/Kryptik.CVKF, Win32/Neurevt.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Reveton.AL (2), Win32/Spatet.T, Win32/Spy.Bancos.OXH (2), Win32/Spy.Swisyn.Q, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BA, Win32/Tinba.BB (2), Win32/TrojanDownloader.Delf.AZE, Win32/TrojanDownloader.Delf.AZF (2), Win32/TrojanDownloader.Delf.AZG (2), Win32/TrojanDownloader.Delf.AZH, Win32/TrojanDownloader.Delf.AZI (2), Win32/TrojanDownloader.Zurgop.BK, Win32/VB.RTL

NOD32定義ファイル:11020 (2015/01/16 01:27)
Android/Agent.IW (2), BAT/TrojanDownloader.Ftp.NRW (2), JS/Bondat.A, MSIL/Agent.JI, MSIL/Agent.QAU, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC(2), MSIL/Injector.HFJ, MSIL/Kryptik.AVO, MSIL/Riskware.Crypter.CY, SWF/TrojanDownloader.Esaprof.A, VBS/Agent.NKV, Win32/Adware.FileTour.LX(2), Win32/Adware.ICLoader.DI (2), Win32/Agent.VPS, Win32/Battdil.I (2), Win32/Filecoder.DA, Win32/Injector.Autoit.BFK, Win32/Injector.BSXF, Win32/Injector.BSXG, Win32/Injector.BSXH, Win32/Injector.BSXI, Win32/Injector.BSXJ, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CVJO, Win32/Kryptik.CVJP, Win32/Kryptik.CVJQ, Win32/Kryptik.CVJR, Win32/Kryptik.CVJS, Win32/Kryptik.CVJT, Win32/Kryptik.CVJU, Win32/Kryptik.CVJV, Win32/Kryptik.CVJW, Win32/PSW.Papras.DT (2), Win32/Remtasu.R, Win32/Reveton.AL, Win32/RiskWare.HackAV.PV (2), Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Agent.OOF (2), Win32/Spy.Bancos.OXG, Win32/Spy.Banker.ABTH (2), Win32/TrojanDownloader.Banload.UZY, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Tracur.AM(2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K, Win32/Waspace.Z (2)

NOD32定義ファイル:11019 (2015/01/16 00:14)
BAT/Spy.Agent.V (2), JS/Adware.MultiPlug.B, JS/ProxyChanger.AX, Linux/Agent.W, MSIL/Agent.QAH, MSIL/Bladabindi.F (2), MSIL/FakeTool.ABS, MSIL/FakeTool.ABT, MSIL/HackTool.Agent.FC, MSIL/HackTool.BruteForce.EQ, MSIL/Injector.HFC, MSIL/Injector.HFD, MSIL/Injector.HFE, MSIL/Injector.HFF, MSIL/Injector.HFG, MSIL/Injector.HFH, MSIL/Injector.HFI, MSIL/Kryptik.AVM, MSIL/Kryptik.AVN, MSIL/NanoCore.A, MSIL/NanoCore.B (5), MSIL/PSW.Agent.OYF(2), MSIL/PSW.Agent.OYG (2), MSIL/PSW.Facebook.EI, MSIL/PSW.OnLineGames.ADU, MSIL/PSW.OnLineGames.ADV (2), MSIL/PSW.OnLineGames.ADW (2), MSIL/Spy.Agent.JG (3), MSIL/Stimilik.CZ, MSIL/Stimilik.DX, MSIL/Swiwgim.A, MSIL/TrojanDownloader.Tiny.IN, Win32/Adware.FileTour.JK, Win32/Adware.FileTour.LX, Win32/Adware.PennyBee.D (3), Win32/Agent.NQS, Win32/Agent.QTJ, Win32/Agent.VPS (5), Win32/Agent.WNI, Win32/Agent.WQO, Win32/Agent.WTB, Win32/Agent.WTI, Win32/Agent.WTJ, Win32/AutoRun.VB.BJD (2), Win32/Boaxxe.BR (2), Win32/Boaxxe.CO (2), Win32/Boaxxe.CO.gen, Win32/Delf.SMF(2), Win32/Dridex.H, Win32/Exploit.CVE-2013-0074.DH, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Fynloski.AA (6), Win32/Fynloski.AM (4), Win32/Fynloski.AS, Win32/Glupteba.M, Win32/Injector.Autoit.BFH, Win32/Injector.Autoit.BFI, Win32/Injector.BSWZ, Win32/Injector.BSXA, Win32/Injector.BSXB, Win32/Injector.BSXC, Win32/Injector.BSXD, Win32/Injector.BSXE, Win32/Kelihos.G, Win32/Korplug.CV, Win32/Kryptik.CVIY, Win32/Kryptik.CVIZ, Win32/Kryptik.CVJA, Win32/Kryptik.CVJC, Win32/Kryptik.CVJD, Win32/Kryptik.CVJE, Win32/Kryptik.CVJF, Win32/Kryptik.CVJG, Win32/Kryptik.CVJH, Win32/Kryptik.CVJI, Win32/Kryptik.CVJJ, Win32/Kryptik.CVJK, Win32/Kryptik.CVJM, Win32/Kryptik.CVJN, Win32/Lurk.AA, Win32/Neurevt.B(3), Win32/PSW.Agent.NZO, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (3), Win32/PSW.VB.NIS (2), Win32/Reveton.AL(3), Win32/Ruskyper.AB (11), Win32/Spatet.A (2), Win32/Spatet.I (2), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OLP (6), Win32/Spy.Agent.ONP, Win32/Spy.Agent.OOE, Win32/Spy.Bancos.OXF, Win32/Spy.Banker.ABTE (3), Win32/Spy.Banker.ABTF (2), Win32/Spy.Banker.ABTG (2), Win32/Spy.Banker.YWO, Win32/Spy.Bebloh.K, Win32/Spy.Usteal.L, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/Tagak.O, Win32/Tinba.BA, Win32/Tinba.BB(2), Win32/TrojanDownloader.Delf.AYY, Win32/TrojanDownloader.Delf.AZA, Win32/TrojanDownloader.Delf.AZB, Win32/TrojanDownloader.Delf.AZC (2), Win32/TrojanDownloader.Delf.AZD, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win64/Adware.PennyBee.C (2), Win64/Kryptik.JK, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11018 (2015/01/15 21:32)
Android/Spy.Agent.BJ, JS/Kilim.BT, JS/Kryptik.ATK, Linux/Agent.I, MSIL/Agent.WH (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/CoinMiner.QS (4), MSIL/FakeTool.ABR, MSIL/Flooder.Email.CI, MSIL/Injector.HEY, MSIL/Injector.HEZ, MSIL/Injector.HFA, MSIL/Injector.HFB, MSIL/Kryptik.AVJ, MSIL/Kryptik.AVK, MSIL/Kryptik.AVL, MSIL/NanoCore.B (9), MSIL/PSW.Agent.OYE, MSIL/PSW.OnLineGames.ADT, MSIL/PSW.Steam.GN, MSIL/Spy.Agent.JG (2), MSIL/Spy.Agent.SZ, VBA/TrojanDownloader.Agent.FY, VBA/TrojanDownloader.Agent.FZ, VBA/TrojanDownloader.Agent.GA, VBS/Agent.NDH, VBS/CDEject.H, VBS/CoinMiner.CL, VBS/KillAV.NAG, VBS/TrojanDownloader.Agent.NMB, Win32/Adware.ICLoader.DH, Win32/Adware.LoadMoney.AFH, Win32/Adware.PennyBee.D (4), Win32/Agent.VPS, Win32/Agent.WRD, Win32/Bifrose.NEL, Win32/Dridex.H, Win32/Enchanim.B, Win32/FakeTool.BC, Win32/Filecoder.DA, Win32/Filecoder.EC, Win32/Filecoder.EI, Win32/Fynloski.AM (4), Win32/Goglick.A (2), Win32/Hupigon.NYK, Win32/Injector.Autoit.BDX, Win32/Injector.Autoit.BFF, Win32/Injector.Autoit.BFG, Win32/Injector.BSWR, Win32/Injector.BSWS, Win32/Injector.BSWT, Win32/Injector.BSWU, Win32/Injector.BSWV, Win32/Injector.BSWW, Win32/Injector.BSWX, Win32/Injector.BSWY, Win32/Kryptik.CPVF, Win32/Kryptik.CVIO, Win32/Kryptik.CVIP, Win32/Kryptik.CVIQ, Win32/Kryptik.CVIR, Win32/Kryptik.CVIS, Win32/Kryptik.CVIT, Win32/Kryptik.CVIU, Win32/Kryptik.CVIV, Win32/Kryptik.CVIW, Win32/Kryptik.CVIX, Win32/Linopid.E, Win32/Linopid.E.gen, Win32/Neurevt.B (2), Win32/PSW.Fareit.A(3), Win32/PSW.Fareit.G, Win32/PSW.Fareit.H, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.VB.NIS, Win32/Rovnix.N, Win32/Spatet.I, Win32/Spy.Agent.ONL, Win32/Spy.Banker.ABTB (2), Win32/Spy.Banker.ABTC, Win32/Spy.Banker.ABTD (3), Win32/Spy.Banker.QEO, Win32/Spy.Delf.PYC (2), Win32/Spy.Zbot.ACB (3), Win32/Tinba.BB, Win32/TrojanDownloader.Banload.UZX(2), Win32/TrojanDownloader.Delf.SGL (2), Win32/TrojanDownloader.Nymaim.AU, Win32/TrojanDownloader.Wauchos.AT, Win32/TrojanDownloader.Zurgop.BK, Win64/Agent.CU, Win64/Dridex.C, Win64/Kryptik.JJ

NOD32定義ファイル:11017 (2015/01/15 18:27)
Android/Locker.O (2), Android/TrojanDownloader.FakeInst.BC (2), Android/TrojanSMS.Agent.AWM (2), Android/TrojanSMS.Agent.AWN (2), BAT/RA-based.BF (3), JS/StartPage.R, JS/TrojanDownloader.Agent.V, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC (2), MSIL/Injector.HEW, MSIL/Injector.HEX, MSIL/IRCBot.CM, MSIL/NanoCore.B (3), MSIL/PSW.Steam.GM(2), MSIL/PSW.Steam.GN, MSIL/Stimilik.DQ, MSIL/Stimilik.DV(3), MSIL/Stimilik.DW (3), MSIL/TrojanClicker.Agent.NJF (3), MSIL/TrojanDownloader.Small.RD (3), MSIL/TrojanDownloader.Tiny.IM(2), VBA/TrojanDownloader.Agent.FX, VBA/TrojanDownloader.Agent.FY, VBS/Netlog.N, VBS/TrojanDownloader.Agent.NMA, Win32/Adware.FileTour.JK, Win32/Adware.FileTour.LX, Win32/Agent.WNI, Win32/Battdil.I, Win32/Boaxxe.BR, Win32/CoinMiner.OF, Win32/Delf.AGM, Win32/Dorkbot.B, Win32/Dridex.H(2), Win32/Filecoder.DA, Win32/Filecoder.EI (3), Win32/Filecoder.NBR, Win32/Fynloski.AA (3), Win32/Fynloski.AM (3), Win32/Glupteba.AF, Win32/Injector.Autoit.BDX, Win32/Injector.BSWG, Win32/Injector.BSWH, Win32/Injector.BSWI, Win32/Injector.BSWJ, Win32/Injector.BSWK, Win32/Injector.BSWL, Win32/Injector.BSWM, Win32/Injector.BSWN, Win32/Injector.BSWO, Win32/Injector.BSWP, Win32/Injector.BSWQ, Win32/IRC.Autoit.G (2), Win32/IRCBot.ARU (2), Win32/Kasidet.AA, Win32/Kelihos.G, Win32/Kryptik.CVIE, Win32/Kryptik.CVIF, Win32/Kryptik.CVIG, Win32/Kryptik.CVIH, Win32/Kryptik.CVII, Win32/Kryptik.CVIJ, Win32/Kryptik.CVIK, Win32/Kryptik.CVIL, Win32/Kryptik.CVIM, Win32/Kryptik.CVIN, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/PSW.Steam.NCO, Win32/Remtasu.F (2), Win32/Remtasu.S, Win32/Reveton.AL, Win32/Rootkit.Kryptik.ZN, Win32/Simda.B, Win32/SpamTool.Agent.NFV, Win32/Spatet.I (3), Win32/Spy.Banker.ABIL (2), Win32/Spy.Banker.ABOD, Win32/Spy.Banker.ABSZ (2), Win32/Spy.Banker.ABTA (2), Win32/Spy.Zbot.AAQ (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Banload.UOD, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Delf.NQD, Win64/Bedep.C, Win64/Kryptik.JI, Win64/Rootkit.Kryptik.AI, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:11016 (2015/01/15 13:38)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Hoax.FakeHack.OZ (2), MSIL/Injector.HET, MSIL/Injector.HEU, MSIL/Injector.HEV, MSIL/Kryptik.AVI, MSIL/Stimilik.AH (2), Win32/Agent.QVD, Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Fynloski.AA (2), Win32/Glupteba.M, Win32/Injector.BSWE, Win32/Injector.BSWF, Win32/Kryptik.CVHT, Win32/Kryptik.CVHU, Win32/Kryptik.CVHV, Win32/Kryptik.CVHW, Win32/Kryptik.CVHX, Win32/Kryptik.CVHY, Win32/Kryptik.CVHZ, Win32/Kryptik.CVIA, Win32/Kryptik.CVIB, Win32/Kryptik.CVIC, Win32/Kryptik.CVID, Win32/Napolar.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DT, Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Redyms.AJ, Win32/Remtasu.U, Win32/Reveton.AL, Win32/Rovnix.T, Win32/Rovnix.X, Win32/ServStart.AD, Win32/Spy.Zbot.ABA, Win32/Tinba.BB

NOD32定義ファイル:11015 (2015/01/15 07:47)
MSIL/Bladabindi.BC (5), MSIL/Injector.HEQ, MSIL/Injector.HER, MSIL/Injector.HES, MSIL/Kryptik.ALW, MSIL/Kryptik.AMS, MSIL/PSW.Agent.NEX, MSIL/PSW.OnLineGames.ADS, MSIL/Stimilik.AO, MSIL/Stimilik.CA, MSIL/Stimilik.DM, MSIL/TrojanDownloader.Agent.AII (2), Win32/Adware.AddLyrics.DL, Win32/Adware.ICLoader.DG, Win32/Adware.Navegaki.E(2), Win32/Agent.QVD, Win32/Agent.VPS, Win32/Agent.WNI, Win32/Battdil.I, Win32/Battdil.J, Win32/Bedep.C, Win32/Filecoder.ED, Win32/Fleercivet.AA, Win32/Glupteba.M, Win32/Injector.BSVQ, Win32/Injector.BSVS, Win32/Injector.BSVT, Win32/Injector.BSVU, Win32/Injector.BSVV, Win32/Injector.BSVW, Win32/Injector.BSVX, Win32/Injector.BSVY, Win32/Injector.BSVZ, Win32/Injector.BSWA, Win32/Injector.BSWB, Win32/Injector.BSWC, Win32/Injector.BSWD, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CVHE, Win32/Kryptik.CVHF, Win32/Kryptik.CVHG, Win32/Kryptik.CVHH, Win32/Kryptik.CVHI, Win32/Kryptik.CVHJ, Win32/Kryptik.CVHK, Win32/Kryptik.CVHL, Win32/Kryptik.CVHM, Win32/Kryptik.CVHN, Win32/Kryptik.CVHO, Win32/Kryptik.CVHP, Win32/Kryptik.CVHQ, Win32/Kryptik.CVHR, Win32/Kryptik.CVHS, Win32/Neurevt.B, Win32/Neurevt.G, Win32/PSW.Fareit.A, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.AA, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW (2), Win32/Tinba.BA, Win32/Tinba.BB, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AT, Win32/Wigon.OV, Win64/Adware.Navegaki.B(2), Win64/Bedep.C, Win64/Kryptik.JG, Win64/Kryptik.JH, Win64/PSW.Papras.AL

NOD32定義ファイル:11014 (2015/01/15 03:28)
JS/ExtenBro.Agent.AF, JS/ExtenBro.Agent.AG, MSIL/Agent.JH, MSIL/Autorun.Spy.Agent.BT (4), MSIL/Bladabindi.BC, MSIL/Bladabindi.CT, MSIL/Bladabindi.DY (2), MSIL/Bladabindi.F (2), MSIL/FakeTool.ABQ, MSIL/HackTool.Crypter.GS, MSIL/IRCBot.CK (2), MSIL/NanoCore.B (3), MSIL/PSW.Agent.OXG, MSIL/PSW.OnLineGames.ADR, MSIL/PSW.Steam.GL, MSIL/Spy.Agent.JG (4), MSIL/Spy.Keylogger.ATM, MSIL/Spy.Keylogger.LD, MSIL/Stimilik.CA, MSIL/Stimilik.DQ (2), MSIL/TrojanClicker.Agent.NJD, MSIL/TrojanClicker.Agent.NJE, MSIL/TrojanDownloader.Agent.AIG, MSIL/TrojanDownloader.Agent.AIH, MSIL/TrojanDownloader.Small.HV, MSIL/TrojanDownloader.Tiny.IL, MSIL/TrojanDropper.Agent.BKC, MSIL/TrojanDropper.Agent.BKD.Gen, OSX/Adware.Yontoo.H (12), VBA/TrojanDownloader.Agent.FV, VBA/TrojanDownloader.Agent.FW, Win32/Adware.FileTour.LV, Win32/Adware.FileTour.LW.gen, Win32/Adware.LoadMoney.AFG (2), Win32/Agent.QVM, Win32/Agent.QVQ, Win32/Agent.WTB (2), Win32/Agent.WTG, Win32/Autoit.IV, Win32/Autoit.KE, Win32/Autoit.LT (4), Win32/AutoPlayStudio.B, Win32/AutoRun.VB.BJX, Win32/AutoRun.VB.BJY (2), Win32/Boaxxe.BR (3), Win32/Crypt.AC, Win32/Exploit.CVE-2013-0074.DG, Win32/Farfli.BII (2), Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Injector.Autoit.BCX (2), Win32/Injector.BSVN, Win32/Injector.BSVO, Win32/Injector.BSVP, Win32/Injector.BSVR, Win32/Kelihos.G, Win32/Kryptik.CVGS, Win32/Kryptik.CVGT, Win32/Kryptik.CVGU, Win32/Kryptik.CVGV, Win32/Kryptik.CVGW, Win32/Kryptik.CVGX, Win32/Kryptik.CVGY, Win32/Kryptik.CVGZ, Win32/Kryptik.CVHA, Win32/Kryptik.CVHB, Win32/Kryptik.CVHC, Win32/Kryptik.CVHD, Win32/ProxyChanger.RU, Win32/PSW.Fareit.A, Win32/PSW.Papras.DF, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (2), Win32/RiskWare.HackAV.PU, Win32/Spy.Agent.OLJ, Win32/Spy.Agent.OOD (3), Win32/Spy.Bancos.OXE (2), Win32/Spy.Banker.ABSR, Win32/Spy.Banker.ABST, Win32/Spy.Banker.ABSU (2), Win32/Spy.Banker.ABSV (2), Win32/Spy.Banker.ABSW (2), Win32/Spy.Banker.ABSX(2), Win32/Spy.Banker.ABSY (2), Win32/Spy.Delf.PYA (4), Win32/Spy.Delf.PYB(2), Win32/Spy.Zbot.AAO, Win32/Tiny.NBJ (2), Win32/TrojanClicker.Autoit.NEO(2), Win32/TrojanClicker.Autoit.NEP, Win32/TrojanDownloader.Delf.AYP, Win32/TrojanDownloader.Delf.AYQ, Win32/TrojanDownloader.Delf.AYR(2), Win32/TrojanDownloader.Delf.AYS, Win32/TrojanDownloader.Delf.AYT(2), Win32/TrojanDownloader.Delf.AYU, Win32/TrojanDownloader.Delf.AYV, Win32/TrojanDownloader.Delf.AYW (2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.VB.QQH, Win32/TrojanDownloader.VB.QQI, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AT, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Autoit.HN (2), Win32/TrojanDropper.Autoit.HO (2), Win32/VB.RTH, Win32/VB.RTI (8), Win32/VB.RTJ, Win64/Bedep.C, Win64/Kryptik.JF

NOD32定義ファイル:11013 (2015/01/15 00:02)
Android/Locker.N (2), Android/Spy.Agent.IE (2), Java/Exploit.Agent.RZQ, Java/Exploit.Agent.RZR, Java/Exploit.Agent.RZS, Java/Exploit.Agent.RZT, Java/Exploit.Agent.RZU, Java/Exploit.CVE-2013-2465.MJ, Java/Exploit.CVE-2013-2465.MK, Java/Exploit.CVE-2013-2471.B, JS/ExtenBro.Agent.AD (3), JS/ExtenBro.Agent.AE (3), JS/Kryptik.ATJ, Linux/Agent.I, MSIL/Agent.QAL, MSIL/Agent.QAT, MSIL/Agent.WP, MSIL/Bladabindi.BC (4), MSIL/FakeTool.ABP, MSIL/Hoax.FakeHack.OX, MSIL/Hoax.FakeHack.OY, MSIL/Injector.HEM, MSIL/Injector.HEN, MSIL/Injector.HEO, MSIL/Injector.HEP, MSIL/IRCBot.CL (2), MSIL/LockScreen.LT, MSIL/NanoCore.B (2), MSIL/PSW.Agent.NEX, MSIL/PSW.OnLineGames.ADN(2), MSIL/PSW.OnLineGames.ADO, MSIL/PSW.OnLineGames.ADP (2), MSIL/PSW.OnLineGames.ADQ, MSIL/PSW.Steam.GK (2), MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.ATO, MSIL/Stimilik.CA, MSIL/Stimilik.DU, MSIL/TrojanDownloader.Agent.AIF, MSIL/TrojanDownloader.Agent.AIG, MSIL/TrojanDownloader.Tiny.IK (2), MSIL/TrojanDropper.Agent.BKB, Python/Rozena.E, SWF/Exploit.ExKit.H, Win32/Adware.ICLoader.DF, Win32/Agent.QVP (2), Win32/Agent.RYR, Win32/Agent.VPS (2), Win32/Agent.WQO, Win32/Autoit.LS (2), Win32/Boaxxe.BR, Win32/Corkow.AX, Win32/Delf.NKZ (2), Win32/Delf.SMD (2), Win32/Delf.SME (2), Win32/Dorkbot.B, Win32/Dridex.H, Win32/Exploit.CVE-2013-0074.DF, Win32/Fynloski.AA (3), Win32/Fynloski.AM(3), Win32/Injector.BOBL, Win32/Injector.BOSW, Win32/Injector.BOZU, Win32/Injector.BSVC, Win32/Injector.BSVD, Win32/Injector.BSVE, Win32/Injector.BSVF, Win32/Injector.BSVG, Win32/Injector.BSVH, Win32/Injector.BSVI, Win32/Injector.BSVJ, Win32/Injector.BSVK, Win32/Injector.BSVL, Win32/Injector.BSVM (2), Win32/Kelihos.G(3), Win32/Korplug.DC (4), Win32/Korplug.EH (3), Win32/Korplug.EI(7), Win32/Kovter.A, Win32/Kovter.B (2), Win32/Kryptik.CVGC, Win32/Kryptik.CVGD, Win32/Kryptik.CVGE, Win32/Kryptik.CVGF, Win32/Kryptik.CVGG, Win32/Kryptik.CVGH, Win32/Kryptik.CVGI, Win32/Kryptik.CVGJ, Win32/Kryptik.CVGK, Win32/Kryptik.CVGL, Win32/Kryptik.CVGM, Win32/Kryptik.CVGN, Win32/Kryptik.CVGO, Win32/Kryptik.CVGP, Win32/Kryptik.CVGQ, Win32/Kryptik.CVGR, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS (2), Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/Reveton.AL (4), Win32/Rovnix.N, Win32/Spy.Banker.ABOH, Win32/Spy.Banker.ABSH (2), Win32/Spy.Banker.ABSI (2), Win32/Spy.Banker.ABSJ (2), Win32/Spy.Banker.ABSK (2), Win32/Spy.Banker.ABSL, Win32/Spy.Banker.ABSM, Win32/Spy.Banker.ABSN (2), Win32/Spy.Banker.ABSO (2), Win32/Spy.Banker.ABSP, Win32/Spy.Banker.ABSQ (2), Win32/Spy.Banker.ABSR, Win32/Spy.Banker.ABSS (2), Win32/Spy.Banker.ANV (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB (3), Win32/Tinba.BA, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Delf.AYJ, Win32/TrojanDownloader.Delf.AYK, Win32/TrojanDownloader.Delf.AYL (2), Win32/TrojanDownloader.Delf.AYM, Win32/TrojanDownloader.Delf.AYN, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AT, Win32/TrojanDropper.Small.NMM, Win32/Trustezeb.K

NOD32定義ファイル:11012 (2015/01/14 20:41)
Android/Jagonca.B (2), Android/Spy.Agent.BJ, Android/TrojanDownloader.Agent.BU (2), Android/TrojanSMS.Agent.AWK (2), Android/TrojanSMS.Agent.AWL (2), Android/UpdtKiller.E (2), BAT/Shutdown.NES(2), Java/Exploit.Agent.RZP, Linux/Agent.V (2), Linux/DDoS.Agent.AJ (2), Linux/Gafgyt.A (2), Linux/Gafgyt.B (2), MSIL/Agent.EW, MSIL/Agent.QAS, MSIL/Agent.WO (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC(3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (6), MSIL/FakeTool.ABD, MSIL/Injector.HEL, MSIL/IRCBot.CK (2), MSIL/Kryptik.AUF, MSIL/Kryptik.AVH, MSIL/NanoCore.A, MSIL/NanoCore.B (5), MSIL/PSW.Agent.NPG, MSIL/Qhost.DO (2), MSIL/Steamazo.Z, MSIL/Stimilik.DT (2), MSIL/TrojanDownloader.Agent.AID (2), MSIL/TrojanDownloader.Agent.AIE (2), MSIL/TrojanDownloader.Agent.AIF, MSIL/TrojanDropper.Agent.BJZ, MSIL/TrojanDropper.Agent.BKA(2), MSIL/TrojanDropper.Binder.CZ, MSIL/TrojanDropper.Small.AN, PHP/Kryptik.AO, PHP/Kryptik.AP, TrojanDownloader.Agent.NDH (5), VBA/TrojanDownloader.Agent.FU (2), Win32/Adware.FileTour.LU, Win32/Adware.GorillaPrice.I, Win32/Adware.ICLoader.DE (2), Win32/Adware.LoadMoney.AFF, Win32/Agent.QMH (2), Win32/Agent.VZJ(2), Win32/Agent.WTA (2), Win32/Agent.WTA.gen, Win32/Agent.WTB, Win32/Bedep.C, Win32/Boaxxe.BQ, Win32/CoinMiner.WP, Win32/Delf.OPE, Win32/Delf.SMC (2), Win32/Dridex.H (2), Win32/Exploit.Agent.NAP, Win32/Exploit.CVE-2013-0074.DE, Win32/Farfli.BJH, Win32/Filecoder.DA, Win32/Fynloski.AA (5), Win32/Glupteba.M, Win32/Injector.Autoit.BDX (2), Win32/Injector.Autoit.BFB, Win32/Injector.Autoit.BFE, Win32/Injector.BNTS, Win32/Injector.BSTI, Win32/Injector.BSTZ, Win32/Injector.BSUW, Win32/Injector.BSUX (2), Win32/Injector.BSUY, Win32/Injector.BSUZ, Win32/Injector.BSVA, Win32/Injector.BSVB, Win32/Kelihos.G (6), Win32/Kryptik.CNLB, Win32/Kryptik.CVFK, Win32/Kryptik.CVFL, Win32/Kryptik.CVFM, Win32/Kryptik.CVFN, Win32/Kryptik.CVFO, Win32/Kryptik.CVFP, Win32/Kryptik.CVFQ, Win32/Kryptik.CVFR, Win32/Kryptik.CVFS, Win32/Kryptik.CVFT, Win32/Kryptik.CVFU, Win32/Kryptik.CVFV, Win32/Kryptik.CVFW, Win32/Kryptik.CVFX, Win32/Kryptik.CVFY, Win32/Kryptik.CVFZ, Win32/Kryptik.CVGA, Win32/Kryptik.CVGB, Win32/Laziok.A (2), Win32/LockScreen.BKW, Win32/Lurk.AA, Win32/Neurevt.B, Win32/ProxyChanger.RU, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (3), Win32/Qhost (2), Win32/Reveton.AL, Win32/Simda.B, Win32/Spy.Banker.ABNU, Win32/Spy.Banker.ABSC (2), Win32/Spy.Banker.ABSD (2), Win32/Spy.Banker.ABSE(2), Win32/Spy.Banker.ABSF, Win32/Spy.Banker.ABSG (2), Win32/Spy.Bebloh.K, Win32/Spy.Delf.PXZ, Win32/Spy.KeyLogger.OSU, Win32/Spy.KeyLogger.OTR(2), Win32/Spy.Zbot.AAQ (6), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB(2), Win32/TrojanDownloader.Agent.BAQ, Win32/TrojanDownloader.Agent.BAR, Win32/TrojanDownloader.Autoit.NWR, Win32/TrojanDownloader.Banload.UYB (2), Win32/TrojanDownloader.Banload.UZW (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QXE, Win32/TrojanDropper.Autoit.HL (2), Win32/Virut.NGM, Win64/Kryptik.JE, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11011 (2015/01/14 18:01)
Android/TrojanDownloader.FakeInst.BB (2), HTML/Exploit.IframeBof, MSIL/Adware.iBryte.T, MSIL/Agent.QAF, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.HEH, MSIL/Injector.HEI, MSIL/Injector.HEJ, MSIL/Injector.HEK, MSIL/Kryptik.AVG, MSIL/NanoCore.B (2), MSIL/PSW.Agent.NEX, MSIL/PSW.Steam.GJ(2), MSIL/TrojanDownloader.Agent.AIC, MSIL/TrojanDownloader.Small.RC, MSIL/TrojanDropper.Agent.BJY, VBA/TrojanDownloader.Agent.FT, VBS/Agent.NDH, Win32/Adware.FileTour.LT, Win32/AutoRun.VB.BJD (6), Win32/Boaxxe.BR, Win32/Delf.NVC, Win32/Delf.OAM, Win32/Delf.OFM, Win32/Delf.OGV, Win32/Dokstormac.AA, Win32/Farfli.BBB, Win32/Farfli.BIW, Win32/Filecoder.DV, Win32/Fynloski.AM, Win32/Injector.Autoit.BDX (7), Win32/Injector.BSUM, Win32/Injector.BSUN, Win32/Injector.BSUO, Win32/Injector.BSUP, Win32/Injector.BSUQ, Win32/Injector.BSUR, Win32/Injector.BSUS, Win32/Injector.BSUT, Win32/Injector.BSUU, Win32/Injector.BSUV, Win32/Kryptik.CVFG, Win32/Kryptik.CVFH, Win32/Kryptik.CVFI, Win32/Kryptik.CVFJ, Win32/Neurevt.B (2), Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Rovnix.N, Win32/Spatet.C, Win32/Spatet.I(2), Win32/Spatet.T (2), Win32/Spy.Usteal.C (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB, Win32/Tinba.BA, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.UZV (2), Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AT, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Autoit.GP (2), Win32/Zlader.F, Win64/Dridex.C, Win64/Kryptik.JD, Win64/Rootkitdrv.AI (2)

NOD32定義ファイル:11010 (2015/01/14 13:17)
MSIL/Bladabindi.BC (2), MSIL/Injector.HEF, MSIL/Injector.HEG, MSIL/Kryptik.AVF, MSIL/PSW.Agent.NWS, MSIL/TrojanDownloader.Tiny.IJ(3), MSIL/TrojanProxy.Agent.AV (4), Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Injector.Autoit.BFD, Win32/Injector.BSUJ, Win32/Injector.BSUK, Win32/Injector.BSUL, Win32/Kovter.A, Win32/Kryptik.CVEX, Win32/Kryptik.CVEY, Win32/Kryptik.CVEZ, Win32/Kryptik.CVFA, Win32/Kryptik.CVFB, Win32/Kryptik.CVFC, Win32/Kryptik.CVFD, Win32/Kryptik.CVFE, Win32/Kryptik.CVFF, Win32/Pronny.MO, Win32/PSW.Fareit.A, Win32/Remtasu.F, Win32/Reveton.AL, Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Tinba.BB, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11009 (2015/01/14 07:44)
MSIL/Agent.EW, MSIL/Bladabindi.AZ, MSIL/Injector.HEE, MSIL/Kryptik.AVE, MSIL/Stimilik.DM (2), Win32/Agent.VPS, Win32/Agent.WTE (4), Win32/Agent.WTF(2), Win32/Chksyn.AO, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.DD(2), Win32/Glupteba.M (2), Win32/Inject.NII (3), Win32/Injector.BSUG, Win32/Injector.BSUH, Win32/Injector.BSUI, Win32/Kryptik.CVEO, Win32/Kryptik.CVEP, Win32/Kryptik.CVEQ, Win32/Kryptik.CVER, Win32/Kryptik.CVES, Win32/Kryptik.CVET, Win32/Kryptik.CVEU, Win32/Kryptik.CVEV, Win32/Kryptik.CVEW, Win32/Neurevt.B, Win32/PSW.OnLineGames.QUL (2), Win32/PSW.OnLineGames.QUM (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/RA-based.NBR (2), Win32/Reveton.AL, Win32/RiskWare.Crypter.CA (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BB, Win32/TrojanDownloader.Tracur.AM

NOD32定義ファイル:11008 (2015/01/14 03:47)
Android/SMForw.GE (2), Android/TrojanSMS.Agent.AWJ (2), JS/Agent.NOJ, JS/Agent.NOK (2), MSIL/Agent.NRZ, MSIL/Agent.QAF, MSIL/Agent.QAL, MSIL/Agent.QAR, MSIL/Agent.SQ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC(3), MSIL/Bladabindi.BH, MSIL/Bladabindi.O, MSIL/Injector.HDW, MSIL/Injector.HDZ, MSIL/Injector.HEA, MSIL/Injector.HEB, MSIL/Injector.HEC, MSIL/Injector.HED, MSIL/IRCBot.CK, MSIL/Kryptik.AVD, MSIL/NanoCore.B(7), MSIL/PSW.OnLineGames.ADM, MSIL/Qhost.DN, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.ATN (2), MSIL/Stimilik.AF, MSIL/Stimilik.BH (3), MSIL/Stimilik.CA (2), MSIL/Stimilik.DD, MSIL/TrojanDownloader.Agent.AHY, MSIL/TrojanDownloader.Agent.AHZ, MSIL/TrojanDownloader.Agent.AIA, MSIL/TrojanDownloader.Agent.AIB (2), VBS/Agent.NDH, Win32/AdSuproot, Win32/AdSuproot.A (5), Win32/AdSuproot.B (2), Win32/Adware.ICLoader.DD, Win32/Agent.VPS, Win32/Battdil.I, Win32/Boaxxe.CN (2), Win32/BoomRaster.C(2), Win32/Delf.OGV (3), Win32/Delf.SMB (2), Win32/Disabler.NAT, Win32/Farfli.BJF (3), Win32/Farfli.BJG (2), Win32/Filecoder.ED, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.BSTT, Win32/Injector.BSTU, Win32/Injector.BSTV, Win32/Injector.BSTW, Win32/Injector.BSTX, Win32/Injector.BSTY, Win32/Injector.BSUA, Win32/Injector.BSUB, Win32/Injector.BSUC, Win32/Injector.BSUD (2), Win32/Injector.BSUE, Win32/Injector.BSUF, Win32/IRCBot.NHR, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CVEC, Win32/Kryptik.CVED, Win32/Kryptik.CVEE, Win32/Kryptik.CVEF, Win32/Kryptik.CVEG, Win32/Kryptik.CVEH, Win32/Kryptik.CVEI, Win32/Kryptik.CVEJ, Win32/Kryptik.CVEK, Win32/Kryptik.CVEL, Win32/Kryptik.CVEM, Win32/Kryptik.CVEN, Win32/Neurevt.B, Win32/ProxyChanger.RU, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Fareit.H, Win32/PSW.Papras.DS, Win32/PSW.Tibia.NLI, Win32/Qhost.PKJ, Win32/Reveton.AL, Win32/RiskWare.VBCrypt.ES, Win32/Rovnix.N, Win32/Ruskyper.AA (2), Win32/Simda.B, Win32/Spatet.T (2), Win32/Spy.Banker.ABRZ (2), Win32/Spy.Banker.ABSA (2), Win32/Spy.Banker.ABSB(3), Win32/Spy.Delf.PXX (2), Win32/Spy.Delf.PXY (2), Win32/Spy.KeyLogger.OTQ(2), Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABX(2), Win32/Spy.Zbot.ACB, Win32/Tinba.BA (4), Win32/Tinba.BB, Win32/TrojanDownloader.Adload.NOG, Win32/TrojanDownloader.Agent.BAP, Win32/TrojanDownloader.Agent.SEU, Win32/TrojanDownloader.Delf.AYC(2), Win32/TrojanDownloader.Delf.AYD, Win32/TrojanDownloader.Delf.AYF(2), Win32/TrojanDownloader.Delf.AYG, Win32/TrojanDownloader.Delf.AYH, Win32/TrojanDownloader.Delf.AYI (2), Win32/TrojanDownloader.Small.AHK, Win32/TrojanDownloader.VB.QQG, Win32/TrojanDownloader.Wauchos.A, Win32/VB.RSQ, Win32/VB.RTE, Win32/VB.RTF (2), Win32/VB.RTG, Win64/Expiro.BM, Win64/Expiro.BN

NOD32定義ファイル:11007 (2015/01/13 23:55)
Android/GinMaster.A, Android/Spy.Agent.ID (2), Android/TrojanSMS.Agent.AWI(2), BAT/RA-based.BG (7), JS/Iframe.LC, JS/Iframe.LD, MSIL/Agent.QAQ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (8), MSIL/Bladabindi.BH, MSIL/Bladabindi.DO, MSIL/Bladabindi.O (5), MSIL/CoinMiner.MJ, MSIL/HackTool.Agent.FB, MSIL/Hoax.FakeHack.OW (2), MSIL/Injector.HDU, MSIL/Injector.HDV, MSIL/Injector.HDX, MSIL/Injector.HDY, MSIL/Kryptik.AVC, MSIL/NanoCore.B (2), MSIL/PSW.Agent.OYD, MSIL/PSW.Habbo.AB, MSIL/Riskware.Crypter.CX, MSIL/Spy.Agent.JG (2), MSIL/TrojanDownloader.Agent.AHW, MSIL/TrojanDownloader.Agent.AHX, MSIL/TrojanDownloader.Small.RB (2), MSIL/TrojanDropper.Agent.KO, MSIL/TrojanDropper.Agent.WK, NSIS/TrojanDownloader.Adload.AG, PHP/Agent.NER(2), PHP/Exploit.Agent.NAD, Python/Exploit.Infosvr.A, VBS/Agent.NDH(3), VBS/Agent.NHB, VBS/StartPage.NEW, VBS/TrojanDropper.Small.W, Win32/Adware.FileTour.LS, Win32/Adware.FileTour.LS.gen, Win32/Adware.PicColor.I, Win32/Agent.WTC, Win32/Agent.WTD (2), Win32/AutoRun.VB.BJU, Win32/AutoRun.VB.BJV (2), Win32/AutoRun.VB.BJW (4), Win32/Bandok.NAN, Win32/Bedep.C, Win32/BHO.OAA (2), Win32/Bicololo.A(3), Win32/Delf.NVC, Win32/Dorkbot.B, Win32/Farfli.BJE (2), Win32/Filecoder.DX.Gen, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.BDX, Win32/Injector.BSTK, Win32/Injector.BSTL(2), Win32/Injector.BSTM, Win32/Injector.BSTN, Win32/Injector.BSTO, Win32/Injector.BSTP, Win32/Injector.BSTQ, Win32/Injector.BSTR, Win32/Injector.BSTS, Win32/Kryptik.CVDT, Win32/Kryptik.CVDU, Win32/Kryptik.CVDV, Win32/Kryptik.CVDW, Win32/Kryptik.CVDX, Win32/Kryptik.CVDY, Win32/Kryptik.CVDZ, Win32/Kryptik.CVEA, Win32/Kryptik.CVEB, Win32/Neurevt.B, Win32/ProxyChanger.TA, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.H, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DU (2), Win32/Qhost, Win32/Reveton.AL (2), Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Banker.ABRR (2), Win32/Spy.Banker.ABRS (3), Win32/Spy.Banker.ABRT (2), Win32/Spy.Banker.ABRU (2), Win32/Spy.Banker.ABRV, Win32/Spy.Banker.ABRW (2), Win32/Spy.Banker.ABRX (2), Win32/Spy.Banker.ABRY(2), Win32/Spy.Delf.PXU (2), Win32/Spy.Delf.PXV (2), Win32/Spy.Delf.PXW(2), Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.AAQ, Win32/Tinba.BA, Win32/TrojanDownloader.Adload.NOF, Win32/TrojanDownloader.Agent.BAL, Win32/TrojanDownloader.Agent.BAM, Win32/TrojanDownloader.Agent.BAN, Win32/TrojanDownloader.Agent.BAO, Win32/TrojanDownloader.Banload.UZS (3), Win32/TrojanDownloader.Banload.UZT (2), Win32/TrojanDownloader.Banload.UZU(2), Win32/TrojanDownloader.Delf.AYB, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AT, Win32/TrojanDropper.Autoit.HM, Win32/VB.OMK, Win32/VB.RTD (2), Win64/Bedep.C, Win64/Expiro.BJ, Win64/Expiro.BK, Win64/Expiro.BL, Win64/Kryptik.JC

NOD32定義ファイル:11006 (2015/01/13 21:50)
Android/Agent.IV (2), Android/MalCrypt.L (3), BAT/CoinMiner.EX(2), BAT/RA-based.BF (6), JS/Iframe.LB, Linux/DDoS.Agent.AG, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Bladabindi.AY(2), MSIL/Bladabindi.BF, MSIL/Hoax.FakeHack.OV (2), MSIL/Injector.HDQ, MSIL/Injector.HDR, MSIL/Injector.HDS, MSIL/Injector.HDT, MSIL/NanoCore.B, MSIL/PSW.Agent.NPG, MSIL/PSW.Agent.OYC, MSIL/PSW.OnLineGames.ADL (2), MSIL/PSW.Steam.GI, MSIL/Stimilik.BH (3), MSIL/Stimilik.DR, MSIL/Stimilik.DS(2), MSIL/TrojanDownloader.Agent.AHA (2), MSIL/TrojanDownloader.Small.QU, MSIL/TrojanDropper.Agent.AQJ (4), MSIL/TrojanDropper.Agent.BJX (2), MSIL/Troob.AA (3), PHP/WebShell.NCI (3), TrojanDownloader.Agent.NDG(2), VBA/TrojanDownloader.Agent.FR (2), VBA/TrojanDownloader.Agent.FS, VBS/Agent.NHE, Win32/Adware.FileTour.LR, Win32/Adware.ICLoader.DC, Win32/Adware.LoadMoney.AFE, Win32/Adware.TrueDownloader.A(2), Win32/Agent.NRI (2), Win32/Agent.NRJ, Win32/Agent.QVN (2), Win32/Agent.QVO (3), Win32/Agent.VPS, Win32/Agent.WTA, Win32/Agent.WTC, Win32/Autoit.NUQ, Win32/Bedep.C, Win32/Delf.AKL, Win32/Delf.QRE, Win32/Delf.SMA, Win32/Dridex.H (3), Win32/Exploit.CVE-2013-0074.DC, Win32/Exploit.CVE-2014-6332.G (2), Win32/ExtenBro.AL (4), Win32/ExtenBro.AM(2), Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Injector.Autoit.BDX, Win32/Injector.BSTE, Win32/Injector.BSTF, Win32/Injector.BSTG, Win32/Injector.BSTH, Win32/Injector.BSTI, Win32/Injector.BSTJ, Win32/Kasidet.AA, Win32/Kryptik.CVDF, Win32/Kryptik.CVDG, Win32/Kryptik.CVDH, Win32/Kryptik.CVDI, Win32/Kryptik.CVDJ, Win32/Kryptik.CVDK, Win32/Kryptik.CVDL, Win32/Kryptik.CVDM, Win32/Kryptik.CVDN, Win32/Kryptik.CVDO, Win32/Kryptik.CVDP, Win32/Kryptik.CVDQ, Win32/Kryptik.CVDR, Win32/Kryptik.CVDS, Win32/LockScreen.AVP, Win32/LockScreen.BKU, Win32/Lurk.AA, Win32/Poxters.G (2), Win32/ProxyChanger.SZ (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Steam.NCN (2), Win32/Reveton.AL, Win32/Spatet.A (4), Win32/Spy.Bancos.OXC, Win32/Spy.Bancos.OXD, Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ABOK, Win32/Spy.Banker.ABRN (2), Win32/Spy.Banker.ABRO, Win32/Spy.Banker.ABRP, Win32/Spy.Banker.ABRQ (2), Win32/Spy.Banker.AWW, Win32/Spy.Banker.CHC, Win32/Spy.Goldun.NGL (2), Win32/Spy.KeyLogger.OTP (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.LNU, Win32/TrojanDownloader.Banload.UUS, Win32/TrojanDownloader.Banload.UYB, Win32/TrojanDownloader.Banload.UYS, Win32/TrojanDownloader.Banload.UZR (2), Win32/TrojanDownloader.Cicevre.A(3), Win32/TrojanDownloader.Delf.SGK (2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Autoit.HK (2), Win64/Dridex.C, Win64/Expiro.BI, Win64/Kryptik.JA, Win64/Kryptik.JB, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:11005 (2015/01/13 18:01)
Android/Spy.Agent.BJ (2), Android/TrojanDownloader.FakeInst.BA(2), BAT/FormatAll.NAO (2), BAT/PSW.Agent.CB (3), Java/Adwind.AL, Linux/Flooder.Agent.AN (4), LNK/Agent.BF (4), MSIL/Agent.QAF, MSIL/Agent.QAK, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.O, MSIL/Filecoder.C, MSIL/Injector.HDM, MSIL/Injector.HDN, MSIL/Injector.HDO, MSIL/Injector.HDP, MSIL/Packed.MultiPacked.BG, MSIL/PSW.Agent.NEX, MSIL/Spy.Agent.ABD (2), MSIL/Spy.Agent.CH, MSIL/Spy.Agent.CT, MSIL/Stimilik.BH, MSIL/Stimilik.CZ, MSIL/Swiwgim.A (3), NSIS/TrojanDownloader.Chindo.Q (2), VBS/BadJoke.AL, Win32/Agent.QLK (8), Win32/Agent.VPS, Win32/Agent.WQS (2), Win32/Agent.WRA (2), Win32/Autoit.JH(2), Win32/Filecoder.EG.Gen, Win32/Fynloski.AA, Win32/Injector.Autoit.BDX(3), Win32/Injector.Autoit.BFC, Win32/Injector.BSSI, Win32/Injector.BSSV, Win32/Injector.BSSW, Win32/Injector.BSSX, Win32/Injector.BSSY, Win32/Injector.BSSZ, Win32/Injector.BSTA, Win32/Injector.BSTB, Win32/Injector.BSTC, Win32/Injector.BSTD, Win32/Kryptik.CVCU, Win32/Kryptik.CVCV, Win32/Kryptik.CVCW, Win32/Kryptik.CVCX, Win32/Kryptik.CVCY, Win32/Kryptik.CVCZ, Win32/Kryptik.CVDA, Win32/Kryptik.CVDB, Win32/Kryptik.CVDC, Win32/Kryptik.CVDD, Win32/Kryptik.CVDE, Win32/ProxyChanger.RU, Win32/PSW.Fareit.A(3), Win32/PSW.Steam.NBJ (2), Win32/Qadars.AB, Win32/Remtasu.V, Win32/Remtasu.Y (5), Win32/Reveton.AL, Win32/Rootkitdrv.W, Win32/Rovnix.N, Win32/ServStart.AD, Win32/ServStart.D (2), Win32/Simda.B, Win32/SpamTool.Agent.NFV, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABRM (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB, Win32/StartPage.AKG (4), Win32/Tagak.O, Win32/TrojanDownloader.Nymaim.AU, Win32/TrojanDownloader.Wauchos.AT, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Agent.QXC (2)

NOD32定義ファイル:11004 (2015/01/13 13:18)
MSIL/Agent.WN, MSIL/Injector.HDL, MSIL/TrojanDropper.Agent.ARI, SWF/Exploit.CVE-2014-1776.H (4), Win32/Adware.FileTour.LQ, Win32/Boaxxe.BR (2), Win32/Injector.BSSR, Win32/Injector.BSSS, Win32/Injector.BSST, Win32/Injector.BSSU, Win32/Kasidet.AA, Win32/Kryptik.CVCP, Win32/Kryptik.CVCQ, Win32/Kryptik.CVCR, Win32/Kryptik.CVCS, Win32/Kryptik.CVCT, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Reveton.AL, Win32/Simda.B, Win32/Spatet.A, Win32/Tinba.BA, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:11003 (2015/01/13 07:40)
JS/Iframe.LA, MSIL/Agent.QAP, MSIL/Bladabindi.BH, MSIL/Injector.HDJ, MSIL/Injector.HDK, MSIL/Kryptik.AVB, MSIL/TrojanDownloader.Tiny.IF(2), MSIL/TrojanDownloader.Tiny.IG (2), MSIL/TrojanDownloader.Tiny.IH(2), MSIL/TrojanDownloader.Tiny.II (2), MSIL/TrojanDropper.Agent.WK, Win32/Adware.MultiPlug.EJ, Win32/Adware.Pirrit.Q, Win32/Agent.QVM(2), Win32/Agent.VPS (3), Win32/CoinMiner.WO (3), Win32/Delf.AKM(2), Win32/Fleercivet.AA, Win32/Injector.BSSN, Win32/Injector.BSSO (2), Win32/Injector.BSSP, Win32/Injector.BSSQ, Win32/Kovter.A, Win32/Kryptik.CVCK, Win32/Kryptik.CVCL, Win32/Kryptik.CVCM, Win32/Kryptik.CVCN, Win32/Kryptik.CVCO, Win32/Neurevt.B (2), Win32/PSW.Papras.DS, Win32/PSW.Steam.NBK, Win32/Reveton.AL, Win32/Tinba.AW, Win32/Tinba.BA, Win32/TrojanDownloader.Wauchos.AF (2), Win32/USBStealer.G (2)

NOD32定義ファイル:11002 (2015/01/13 03:41)
BAT/RA-based.BE (2), BAT/TrojanDownloader.wGet.DN, JS/Iframe.KY, JS/Iframe.KZ, Linux/Caveat.A, Linux/FortyTwo.A, MSIL/Agent.QAM, MSIL/Agent.QAN, MSIL/Agent.QAO, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.O, MSIL/Injector.HDH, MSIL/Injector.HDI, MSIL/Kryptik.AUZ, MSIL/Kryptik.AVA, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Small.KF, MSIL/TrojanDropper.Agent.BJW, VBS/Agent.NDH (2), Win32/Adware.FileTour.LO, Win32/Adware.FileTour.LP, Win32/Adware.ICLoader.DB, Win32/Agent.WPP (2), Win32/Autoit.NUP, Win32/Battdil.I, Win32/Bflient.AX, Win32/Bicololo.A (3), Win32/Delf.AKM, Win32/Exploit.CVE-2014-0322.D, Win32/Farfli.BJD (2), Win32/Filecoder.C(2), Win32/Fynloski.AA (4), Win32/Fynloski.AM (2), Win32/Injector.BSSJ, Win32/Injector.BSSK, Win32/Injector.BSSL, Win32/Injector.BSSM, Win32/Kasidet.AA, Win32/Korplug.EF (2), Win32/Korplug.EG (2), Win32/Kryptik.CVBV, Win32/Kryptik.CVBW, Win32/Kryptik.CVBX, Win32/Kryptik.CVBY, Win32/Kryptik.CVBZ, Win32/Kryptik.CVCA, Win32/Kryptik.CVCB, Win32/Kryptik.CVCC, Win32/Kryptik.CVCD, Win32/Kryptik.CVCE, Win32/Kryptik.CVCF, Win32/Kryptik.CVCG, Win32/Kryptik.CVCH, Win32/Kryptik.CVCI, Win32/Kryptik.CVCJ, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/Reveton.AL, Win32/Simda.B, Win32/Spy.Agent.OOC, Win32/Spy.Banker.AAUJ, Win32/Spy.Banker.ABNU, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/Tinba.BA (2), Win32/TrojanDownloader.Agent.BAJ, Win32/TrojanDownloader.Agent.BAK (2), Win32/TrojanDownloader.Agent.SET, Win32/TrojanDownloader.Banload.UZQ, Win32/TrojanDownloader.Delf.AXZ, Win32/TrojanDownloader.Delf.SGJ (2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Seimon.F (2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AT (2), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.QXD (2), Win32/TrojanDropper.VB.OQG (2)

NOD32定義ファイル:11001 (2015/01/13 01:11)
Android/Agent.EP (3), Android/Fobus.M (2), Android/TrojanSMS.Agent.ALF, JS/ExtenBro.Agent.AC, JS/StartPage.NAP, JS/TrojanClicker.Agent.NBF (2), MSIL/Agent.WM (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Kryptik.AUW, MSIL/Kryptik.AUY, MSIL/PSW.Agent.NEX, MSIL/PSW.OnLineGames.ADK, MSIL/TrojanDownloader.Agent.AHS (2), MSIL/TrojanDownloader.Agent.AHT, MSIL/TrojanDownloader.Agent.AHU (2), MSIL/TrojanDownloader.Agent.AHV(2), MSIL/TrojanDropper.Agent.BEH, MSIL/TrojanDropper.Agent.UP, OSX/Adware.Genieo.A (4), VBS/Agent.HG, VBS/Janicab.A, VBS/TrojanDownloader.Agent.NIV, VBS/TrojanDownloader.Agent.NJC, Win32/Alinaos.B, Win32/AutoRun.VB.BJD, Win32/Exploit.CVE-2012-0158.LA, Win32/Exploit.CVE-2012-0158.LB, Win32/Exploit.CVE-2012-0158.LC, Win32/Exploit.CVE-2014-6332.G (8), Win32/Farfli.AAF, Win32/Farfli.BJC, Win32/Filecoder.EE (3), Win32/Filecoder.EF, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Injector.BSRX, Win32/Injector.BSSA, Win32/Injector.BSSB, Win32/Injector.BSSC, Win32/Injector.BSSD, Win32/Injector.BSSE, Win32/Injector.BSSF, Win32/Injector.BSSG, Win32/Injector.BSSH, Win32/Kasidet.AA, Win32/Korplug.EE (4), Win32/Kovter.A, Win32/Kryptik.CVBU, Win32/PSW.Papras.DS (2), Win32/PSW.QQPass.OUU (2), Win32/PSW.QQPass.OUV (2), Win32/PSW.QQPass.OUW (2), Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS, Win32/Rovnix.Y, Win32/ServStart.AD, Win32/Skintrim.OE, Win32/Spatet.I, Win32/Spy.Agent.NXJ, Win32/Spy.Banker.ABRK (3), Win32/Spy.Banker.ABRL, Win32/Spy.Banker.BIG, Win32/Spy.VB.NVX(3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Tinba.AW, Win32/Tofsee.AX, Win32/Toksteal.F, Win32/TrojanDownloader.Agent.BAE (2), Win32/TrojanDownloader.Agent.BAF (2), Win32/TrojanDownloader.Agent.BAG, Win32/TrojanDownloader.Agent.BAI, Win32/TrojanDownloader.Agent.SEQ (3), Win32/TrojanDownloader.Agent.SER, Win32/TrojanDownloader.Agent.SES, Win32/TrojanDownloader.Banload.UZP (3), Win32/TrojanDownloader.Delf.SGH(2), Win32/TrojanDownloader.Delf.SGI (2)

NOD32定義ファイル:11000 (2015/01/12 23:21)
Android/Spy.Agent.BJ (8), Android/Spy.Agent.IC (2), Android/Spy.Banker.BO (3), Android/Spy.Vmvol.E (2), Android/Torec.E (2), Android/TrojanDownloader.FakeInst.AZ (2), Android/TrojanSMS.Agent.AWH(2), BAT/Agent.NAZ, BAT/HideFiles.E, BAT/KillAV.NAX, BAT/Starter.AI, BAT/StartPage.NAX, BAT/StartPage.NDC, BAT/TrojanDownloader.Agent.NAR, JS/Exploit.Phel.AV (2), JS/ExtenBro.FBook.FF, JS/ExtenBro.FBook.FG, Linux/Agent.AP, Linux/Agent.BH, Linux/Agent.I, Linux/Exploit.Epoll.C(3), Linux/Hydra.M (3), Linux/Webshell.B (2), MSIL/Adware.OxyPumper (2), MSIL/Agent.JG (2), MSIL/Agent.QAJ, MSIL/Agent.QAL (2), MSIL/Agent.WI, MSIL/Bladabindi.AQ, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH, MSIL/Injector.HDE, MSIL/Injector.HDF, MSIL/Injector.HDG, MSIL/NanoCore.B (2), MSIL/Packed.MultiPacked.BF, MSIL/PSW.Agent.OYB, MSIL/PSW.OnLineGames.ADJ, MSIL/PSW.Rapidshare.D, MSIL/Small.NAA, MSIL/Spy.Keylogger.ATL (2), MSIL/Spy.Keylogger.FM, MSIL/Stimilik.BH (6), MSIL/Stimilik.DO, MSIL/Stimilik.DP, MSIL/Stimilik.DQ (3), MSIL/TrojanClicker.NCL, MSIL/TrojanDownloader.Agent.AHP, MSIL/TrojanDownloader.Agent.AHQ (2), MSIL/TrojanDownloader.Agent.AHR, MSIL/TrojanDownloader.Small.PE, MSIL/TrojanDownloader.Small.RA (2), MSIL/TrojanDownloader.Tiny.IE(2), MSIL/TrojanDropper.Agent.BJU (2), MSIL/TrojanDropper.Agent.BJV, NSIS/TrojanDownloader.Agent.NRW (2), PHP/Kryptik.AN, PHP/WebShell.NBS(2), Python/Agent.H (2), Python/Spy.Agent.B (3), VBS/Agent.NDH, VBS/Agent.NHD (2), VBS/Exploit.Phel.BQ (7), VBS/TrojanDropper.Agent.NCE, Win32/Adware.FileTour.LN, Win32/Adware.ICLoader.DA, Win32/Adware.PennyBee(2), Win32/Adware.SpeedingUpMyPC.P, Win32/Adware.SpeedingUpMyPC.Q, Win32/Autoit.KE, Win32/Autoit.NUO, Win32/AutoRun.VB.BJD, Win32/AutoRun.VB.BJT, Win32/Boaxxe.BR, Win32/Delf.SIP, Win32/Exploit.CVE-2012-0158.KY, Win32/Exploit.CVE-2012-0158.KZ, Win32/ExtenBro.AK (2), Win32/ExtenBro.AL (3), Win32/Filecoder.ED, Win32/Filecoder.EE (2), Win32/Filecoder.NCY, Win32/Fynloski.AA (2), Win32/Fynloski.AM (3), Win32/Glupteba.M, Win32/Injector.Autoit.BEW, Win32/Injector.Autoit.BFA, Win32/Injector.BSRT, Win32/Injector.BSRU, Win32/Injector.BSRV, Win32/Injector.BSRW, Win32/Injector.BSRX, Win32/Injector.BSRY, Win32/Injector.BSRZ, Win32/Kasidet.AA, Win32/Kelihos.G(5), Win32/Kryptik.CVBK, Win32/Kryptik.CVBL, Win32/Kryptik.CVBM, Win32/Kryptik.CVBN, Win32/Kryptik.CVBO, Win32/Kryptik.CVBP, Win32/Kryptik.CVBQ, Win32/Kryptik.CVBR, Win32/Kryptik.CVBS, Win32/Kryptik.CVBT, Win32/LockScreen.AVP, Win32/Lurk.AA, Win32/Poison.K, Win32/PSW.Fareit.A (2), Win32/PSW.FlyStudio.AL (2), Win32/PSW.QQPass.OUQ (2), Win32/PSW.QQPass.OUR (2), Win32/PSW.QQPass.OUS (2), Win32/PSW.QQPass.OUT(2), Win32/PSW.Steam.NCL (2), Win32/PSW.VB.NIS (2), Win32/Qhost, Win32/Qhost.Banker.PL (2), Win32/Reveton.AL, Win32/ServStart.AD, Win32/Small.NCP, Win32/Spatet.I, Win32/Spy.Banker.ABRH (3), Win32/Spy.Banker.ABRI (2), Win32/Spy.Banker.ABRJ (2), Win32/Spy.Banker.ABRK, Win32/Spy.Banker.NWT, Win32/Spy.Delf.PXT, Win32/Spy.KeyLogger.OTM (2), Win32/Spy.KeyLogger.OTN, Win32/Spy.KeyLogger.OTO, Win32/Spy.Shiz.NCO, Win32/Spy.Usteal.C (3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Stimilik.AD, Win32/Tinba.AW, Win32/Tinba.BA, Win32/TrojanDownloader.Agent.BAD, Win32/TrojanDownloader.Delf.SGC (2), Win32/TrojanDownloader.Elenoocka.A (2), Win32/Trustezeb.K (2), Win32/VB.RTC, Win32/Virut.NGL, Win64/Dridex.C, Win64/Kryptik.IZ

NOD32定義ファイル:10999 (2015/01/12 18:50)
Android/Cajino.A (2), Android/Hyspu.E, Android/Koler.R (2), Android/Locker.M (2), Android/Oldboot.G, Android/Spy.Agent.IB (2), Android/Spy.Banker.BN (2), Android/Spy.Krysanec.B, Android/Spy.Krysanec.E(2), BAT/Agent.NSA, Java/Adwind.AK (2), Java/Adwind.AK.gen, MSIL/Agent.PYB, MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Bladabindi.Q (2), MSIL/Injector.HCX, MSIL/Injector.HCY, MSIL/Injector.HCZ, MSIL/Injector.HDA, MSIL/Injector.HDB, MSIL/Injector.HDC, MSIL/Injector.HDD, MSIL/Kryptik.AUV, MSIL/NanoCore.B, MSIL/PSW.Steam.GF (2), MSIL/Spy.Keylogger.FM, MSIL/Stimilik.CA, MSIL/TrojanDownloader.Agent.AHP(3), MSIL/TrojanDownloader.Small.QZ, MSIL/TrojanDropper.Agent.AFY, VBA/TrojanDownloader.Agent.FQ, Win32/Adware.FileTour.LM, Win32/Adware.MultiPlug.EI, Win32/Agent.QKJ, Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Dorkbot.B (2), Win32/Dridex.H (2), Win32/Emotet.AB(2), Win32/ExtenBro.AB, Win32/Filecoder.DA, Win32/Filecoder.DV, Win32/Fynloski.AA (6), Win32/Fynloski.AM, Win32/Fynloski.AV, Win32/Glupteba.M, Win32/Injector.Autoit.BAO, Win32/Injector.Autoit.BDX(4), Win32/Injector.Autoit.BEX, Win32/Injector.Autoit.BEY, Win32/Injector.Autoit.BEZ, Win32/Injector.BRCL, Win32/Injector.BSRK, Win32/Injector.BSRL, Win32/Injector.BSRM, Win32/Injector.BSRN, Win32/Injector.BSRO, Win32/Injector.BSRP, Win32/Injector.BSRQ, Win32/Injector.BSRR, Win32/Injector.BSRS, Win32/Korplug.CV (2), Win32/Korplug.ED (7), Win32/Kryptik.CVBA, Win32/Kryptik.CVBB, Win32/Kryptik.CVBC, Win32/Kryptik.CVBD, Win32/Kryptik.CVBE, Win32/Kryptik.CVBF, Win32/Kryptik.CVBG, Win32/Kryptik.CVBH, Win32/Kryptik.CVBI, Win32/Kryptik.CVBJ, Win32/Lethic.AF, Win32/Neurevt.B, Win32/ProxyChanger.RU, Win32/PSW.Fareit.A, Win32/PSW.QQPass.OUP (2), Win32/Remtasu.F (2), Win32/Simda.B, Win32/Sirefef.FY, Win32/Spy.Agent.ONQ, Win32/Spy.Agent.OOB (3), Win32/Spy.Bebloh.K (2), Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.AAQ (8), Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BA, Win32/TrojanDownloader.Autoit.NXC (3), Win32/TrojanDownloader.Banload.TLN, Win32/TrojanDownloader.Banload.UJR, Win32/TrojanDownloader.Banload.USZ, Win32/TrojanDownloader.Banload.UUR (2), Win32/TrojanDownloader.Banload.UUS, Win32/TrojanDownloader.Banload.UYO, Win32/TrojanDownloader.Banload.UYS, Win32/TrojanDownloader.Delf.AXY (2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AU, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H (2), Win32/Trustezeb.J, Win32/Wigon.PH

NOD32定義ファイル:10998 (2015/01/12 16:46)
Android/Agent.AS, Android/Locker.L (2), Android/SMForw.GD(2), Android/TrojanSMS.Agent.AWG (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Injector.HCV, MSIL/Injector.HCW, MSIL/Kryptik.AUT, MSIL/Kryptik.AUU, Win32/Adware.LoadMoney.AFD, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Glupteba.M, Win32/Injector.BSRC, Win32/Injector.BSRD, Win32/Injector.BSRE, Win32/Injector.BSRF, Win32/Injector.BSRG, Win32/Injector.BSRH, Win32/Injector.BSRI, Win32/Injector.BSRJ, Win32/Kelihos.G, Win32/Kryptik.CVAP, Win32/Kryptik.CVAQ, Win32/Kryptik.CVAR, Win32/Kryptik.CVAS, Win32/Kryptik.CVAT, Win32/Kryptik.CVAU, Win32/Kryptik.CVAV, Win32/Kryptik.CVAW, Win32/Kryptik.CVAX, Win32/Kryptik.CVAY, Win32/Kryptik.CVAZ, Win32/Neurevt.B(2), Win32/PSW.Fareit.A (2), Win32/PSW.Tibia.NIC, Win32/Remtasu.AE, Win32/Remtasu.V, Win32/Rovnix.K, Win32/Rovnix.N, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAAD, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BA, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10997 (2015/01/12 04:18)
Android/Agent.AS, MSIL/Bladabindi.BH, MSIL/HackTool.Crypter.GR, MSIL/Injector.GOX, MSIL/Injector.HCR, MSIL/Injector.HCS, MSIL/Injector.HCT, MSIL/Injector.HCU, MSIL/PSW.Steam.GH (4), MSIL/Stimilik.DN(3), MSIL/TrojanClicker.Agent.NFB, Win32/Adware.AddLyrics.DK(2), Win32/Adware.FileTour.LK (2), Win32/Adware.FileTour.LL(2), Win32/Adware.ICLoader.CZ, Win32/Agent.QVD, Win32/Agent.WNI, Win32/AutoRun.VB.AUI, Win32/Boaxxe.BR, Win32/Filecoder.DA, Win32/Fynloski.AA(2), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BSQT, Win32/Injector.BSQU, Win32/Injector.BSQV, Win32/Injector.BSQW, Win32/Injector.BSQX, Win32/Injector.BSQY, Win32/Injector.BSQZ, Win32/Injector.BSRA, Win32/Injector.BSRB, Win32/Kasidet.AA, Win32/Kelihos.G, Win32/Kovter.A (2), Win32/Kryptik.CVAJ, Win32/Kryptik.CVAK, Win32/Kryptik.CVAL, Win32/Kryptik.CVAM, Win32/Kryptik.CVAN, Win32/Kryptik.CVAO, Win32/Neurevt.B (5), Win32/PSW.Steam.NBK, Win32/Redyms.AJ, Win32/Seleya.A, Win32/Simda.B, Win32/Spy.KeyLogger.OEX, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Autoit.NXA, Win32/TrojanDownloader.Autoit.NXB (2), Win32/TrojanDownloader.Delf.AXX, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AT, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWN, Win32/Videspra.AN

NOD32定義ファイル:10996 (2015/01/11 22:06)
BAT/RA-based.AG (2), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/Bladabindi.CM, MSIL/Bladabindi.F (6), MSIL/Injector.HCP, MSIL/Injector.HCQ, MSIL/Stimilik.BH (2), MSIL/TrojanDownloader.Agent.AHO (2), MSIL/TrojanDropper.Agent.ARI, Win32/Adware.FileTour.LJ (2), Win32/Adware.ICLoader.CY, Win32/AutoRun.Remtasu.E, Win32/Delf.SLZ, Win32/Glupteba.M, Win32/HackTool.Crypter.DJ, Win32/HackTool.Crypter.DK, Win32/Injector.BSQH, Win32/Injector.BSQI, Win32/Injector.BSQJ, Win32/Injector.BSQK, Win32/Injector.BSQL, Win32/Injector.BSQM, Win32/Injector.BSQN, Win32/Injector.BSQO, Win32/Injector.BSQP, Win32/Injector.BSQQ, Win32/Injector.BSQR, Win32/Injector.BSQS, Win32/Kasidet.AA, Win32/Kelihos.G, Win32/Kryptik.CVAC, Win32/Kryptik.CVAD, Win32/Kryptik.CVAE, Win32/Kryptik.CVAF, Win32/Kryptik.CVAG, Win32/Kryptik.CVAH, Win32/Kryptik.CVAI, Win32/PSW.Fareit.A, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.YW (2), Win32/Tinba.AW, Win32/TrojanDownloader.Delf.AXX, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AT

NOD32定義ファイル:10995 (2015/01/11 18:03)
MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Spy.Agent.JG, MSIL/Stimilik.DD, Win32/Adware.FileTour.LI, Win32/AutoRun.IRCBot.JD, Win32/AutoRun.VB.BJD, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Filecoder.DA, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Fynloski.AS, Win32/Glupteba.AF (2), Win32/Glupteba.M (4), Win32/Injector.BSPZ, Win32/Injector.BSQA, Win32/Injector.BSQB, Win32/Injector.BSQC, Win32/Injector.BSQD, Win32/Injector.BSQE, Win32/Injector.BSQF, Win32/Injector.BSQG, Win32/Kasidet.AA (4), Win32/Kelihos.G (6), Win32/Kovter.A (2), Win32/Kryptik.CUZQ, Win32/Kryptik.CUZR, Win32/Kryptik.CUZS, Win32/Kryptik.CUZT, Win32/Kryptik.CUZU, Win32/Kryptik.CUZV, Win32/Kryptik.CUZW, Win32/Kryptik.CUZX, Win32/Kryptik.CUZY, Win32/Kryptik.CUZZ, Win32/Kryptik.CVAA, Win32/Kryptik.CVAB, Win32/Neurevt.B, Win32/PSW.Papras.DS, Win32/Qhost.PKI, Win32/Redyms.AJ, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I (6), Win32/Spatet.T (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM (4), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K

NOD32定義ファイル:10994 (2015/01/11 04:05)
BAT/MouseSwap.B, HTML/Refresh.BD, Michelangelo, MSIL/Agent.QAK, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F (7), MSIL/Bladabindi.O (2), MSIL/Injector.HCM, MSIL/Injector.HCN, MSIL/Injector.HCO, MSIL/Kryptik.AUR, MSIL/Kryptik.AUS, MSIL/NanoCore.B, MSIL/Packed.Confuser.I(3), MSIL/Packed.EzirizNetReactor.V (2), MSIL/Stimilik.BH, MSIL/TrojanClicker.Agent.NJC (2), MSIL/TrojanDownloader.Small.QY, MSIL/TrojanDownloader.Tiny.AM, Stealth_Boot, VBS/Agent.NDH, VBS/BadJoke.BN, VBS/BadJoke.BO, Win32/Adware.ICLoader.CX (2), Win32/Bifrose.NEC(2), Win32/Dorkbot.B, Win32/Glupteba.M (5), Win32/Hoax.ArchSMS.AGF, Win32/Injector.BSPU, Win32/Injector.BSPV, Win32/Injector.BSPW, Win32/Injector.BSPX, Win32/Injector.BSPY, Win32/Kelihos.G, Win32/Kryptik.CUZG, Win32/Kryptik.CUZH, Win32/Kryptik.CUZI, Win32/Kryptik.CUZJ, Win32/Kryptik.CUZK, Win32/Kryptik.CUZL, Win32/Kryptik.CUZM, Win32/Kryptik.CUZN, Win32/Kryptik.CUZO, Win32/Kryptik.CUZP, Win32/LockScreen.BKT (3), Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/RiskWare.HackAV.PT, Win32/Rovnix.N, Win32/ServStart.JK (2), Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Zbot.ACB(3), Win32/TrojanDownloader.Anedl.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AT (2), Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10993 (2015/01/10 22:02)
BAT/TrojanDownloader.Ftp.NRV (3), MSIL/Agent.QAF, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.F (6), MSIL/Bladabindi.O, MSIL/Injector.HCL, MSIL/Kryptik.AUP, MSIL/Kryptik.AUQ, MSIL/Packed.SmartAssembly.AL, MSIL/Stimilik.BH (2), MSIL/Stimilik.CZ, MSIL/TrojanDownloader.Agent.AHM (2), MSIL/TrojanDownloader.Agent.AHN(2), MSIL/TrojanDownloader.Small.QX (2), MSIL/TrojanDropper.Agent.BDN, Win32/Adware.FileTour.LG (2), Win32/Adware.FileTour.LH (2), Win32/Adware.ICLoader.CV, Win32/Adware.ICLoader.CW, Win32/Agent.WQO, Win32/AutoRun.Remtasu.E (2), Win32/Boaxxe.BR, Win32/Delf.AKL (2), Win32/Fynloski.AA (2), Win32/Fynloski.AS (3), Win32/Injector.BSPQ, Win32/Injector.BSPR, Win32/Injector.BSPS, Win32/Injector.BSPT, Win32/Kelihos.G, Win32/Kryptik.CUYY, Win32/Kryptik.CUYZ, Win32/Kryptik.CUZA, Win32/Kryptik.CUZB, Win32/Kryptik.CUZC, Win32/Kryptik.CUZD, Win32/Kryptik.CUZE, Win32/Kryptik.CUZF, Win32/Neurevt.B, Win32/PSW.Delf.OMZ, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Steam.NCM (2), Win32/Remtasu.AI, Win32/Sality.NAQ, Win32/Spatet.A, Win32/Tinba.AW, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AT (2), Win32/TrojanDropper.VB.OQF, Win32/Vnfraye.A

NOD32定義ファイル:10992 (2015/01/10 18:02)
MSIL/Bladabindi.BC (2), Win32/Adware.FileTour.LF, Win32/Boaxxe.BR, Win32/Dorkbot.B (2), Win32/Filecoder.EB, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M (3), Win32/Injector.BSPK, Win32/Injector.BSPL, Win32/Injector.BSPM, Win32/Injector.BSPN, Win32/Injector.BSPO, Win32/Injector.BSPP, Win32/Kasidet.AA, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CUYQ, Win32/Kryptik.CUYR, Win32/Kryptik.CUYS, Win32/Kryptik.CUYT, Win32/Kryptik.CUYU, Win32/Kryptik.CUYV, Win32/Kryptik.CUYW, Win32/Kryptik.CUYX, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DP, Win32/Qbot.BG, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.A (3), Win32/Spatet.E, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2)

NOD32定義ファイル:10991 (2015/01/10 08:07)
MSIL/Agent.WL (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.CM, MSIL/Bladabindi.DW, MSIL/Bladabindi.DX, MSIL/Bladabindi.F (2), MSIL/Injector.FZW, MSIL/Injector.HCJ, MSIL/Injector.HCK, MSIL/Stimilik.CA, MSIL/Stimilik.H, Win32/Agent.WQO (3), Win32/AutoRun.Remtasu.E, Win32/Corkow.BE, Win32/Corkow.BF, Win32/Fynloski.AA, Win32/Fynloski.AM(2), Win32/Injector.BSOO, Win32/Injector.BSPF, Win32/Injector.BSPG, Win32/Injector.BSPH, Win32/Injector.BSPI, Win32/Injector.BSPJ, Win32/Kasidet.AA, Win32/Kelihos.G (3), Win32/Kryptik.CUYJ, Win32/Kryptik.CUYK, Win32/Kryptik.CUYL, Win32/Kryptik.CUYM, Win32/Kryptik.CUYN, Win32/Kryptik.CUYO, Win32/Kryptik.CUYP, Win32/Neurevt.B (2), Win32/PSW.Papras.DS, Win32/Reveton.AL (2), Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.T, Win32/Tinba.AW (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.A (2), Win32/Trustezeb.K, Win64/Bedep.C, Win64/Sathurbot.E

NOD32定義ファイル:10990 (2015/01/10 03:58)
Android/Spy.Agent.IA (2), JS/Febipos.C (3), JS/Febipos.D (3), JS/Febipos.E, JS/Febipos.F, JS/Kilim.BS, MSIL/Agent.QAH, MSIL/Agent.QAI, MSIL/Agent.QAK(2), MSIL/Agent.WK, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BH, MSIL/Hoax.FakeHack.OU, MSIL/Injector.HCH, MSIL/Injector.HCI, MSIL/IRCBot.CK(3), MSIL/NanoCore.B (4), MSIL/PSW.Agent.OXZ, MSIL/PSW.Agent.OYA, MSIL/Small.NAA, MSIL/Spy.Agent.JG (4), MSIL/Stimilik.CA (3), MSIL/TrojanClicker.Agent.NJB, MSIL/TrojanDownloader.Agent.AHJ, MSIL/TrojanDownloader.Agent.AHK, Win32/Adware.BrowSecX.H (2), Win32/Adware.FileTour.LE, Win32/Adware.ICLoader.CT, Win32/Adware.ICLoader.CU, Win32/Agent.WNI, Win32/Agent.WSW (3), Win32/Agent.WSX (3), Win32/Agent.WSY(2), Win32/Agent.WSZ, Win32/Agent.WTA, Win32/AutoRun.VB.BJD, Win32/Battdil.I, Win32/Boaxxe.BR (4), Win32/Ceatrg.A, Win32/Delf.OGC (2), Win32/Exploit.CVE-2013-0074.DB (2), Win32/Filecoder.ED, Win32/Fynloski.AA(11), Win32/Fynloski.AS, Win32/Glupteba.M, Win32/Injector.Autoit.BDX, Win32/Injector.Autoit.BEW, Win32/Injector.BSOV, Win32/Injector.BSOW, Win32/Injector.BSOX, Win32/Injector.BSOY, Win32/Injector.BSOZ, Win32/Injector.BSPA, Win32/Injector.BSPB, Win32/Injector.BSPC, Win32/Injector.BSPD, Win32/Injector.BSPE, Win32/Kasidet.AA, Win32/Kelihos.G, Win32/Kryptik.CUXV, Win32/Kryptik.CUXW, Win32/Kryptik.CUXX, Win32/Kryptik.CUXY, Win32/Kryptik.CUXZ, Win32/Kryptik.CUYA, Win32/Kryptik.CUYB, Win32/Kryptik.CUYC, Win32/Kryptik.CUYD, Win32/Kryptik.CUYE, Win32/Kryptik.CUYF, Win32/Kryptik.CUYG, Win32/Kryptik.CUYH, Win32/Kryptik.CUYI, Win32/LockScreen.AGU, Win32/LockScreen.AVP, Win32/Neurevt.B (2), Win32/Packed.AutoIt.AH, Win32/Packed.Themida.ABU, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/Qhost, Win32/Qhost.Banker.PM, Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/Reveton.AL, Win32/Rovnix.N, Win32/SchwarzeSonne.B, Win32/Spatet.A(18), Win32/Spatet.AA, Win32/Spatet.C, Win32/Spatet.I (5), Win32/Spatet.T(2), Win32/Spy.Banker.ABRG, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.SEL, Win32/TrojanDownloader.Agent.SEM, Win32/TrojanDownloader.Agent.SEN (2), Win32/TrojanDownloader.Agent.SEO (2), Win32/TrojanDownloader.Agent.SEP (2), Win32/TrojanDownloader.Banload.UZM (2), Win32/TrojanDownloader.Banload.UZN (2), Win32/TrojanDownloader.Banload.UZO, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AT

NOD32定義ファイル:10989 (2015/01/09 23:42)
Android/Spy.Banker.BM (2), BAT/CoinMiner.JE (2), BAT/TrojanDownloader.Agent.NGV (2), HTML/Phishing.CSOB.D, MSIL/Agent.QAH(2), MSIL/Agent.WH, MSIL/Autorun.IRCBot.AB (2), MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BH, MSIL/CoinMiner.OY (2), MSIL/FakeTool.ABM (2), MSIL/FakeTool.ABN, MSIL/FakeTool.ABO (2), MSIL/HackTool.BruteForce.EP (2), MSIL/Injector.HCG, MSIL/NanoCore.B, MSIL/Stimilik.CP, MSIL/Stimilik.DM, MSIL/TrojanClicker.Agent.NJA (2), MSIL/TrojanDownloader.Agent.AHG (2), MSIL/TrojanDownloader.Agent.AHH (2), MSIL/TrojanDownloader.Agent.AHI(2), MSIL/TrojanDownloader.Tiny.ID (2), MSIL/TrojanDropper.Agent.BJR(2), MSIL/TrojanDropper.Agent.BJS, MSIL/TrojanDropper.Agent.BJT, NSIS/TrojanDownloader.Chindo.O (2), NSIS/TrojanDownloader.Chindo.P(2), PHP/C99Shell.A, PHP/C99Shell.NAU, PHP/JackShell.B, VBS/Agent.NHB, Win32/Adware.FileTour.LD, Win32/Agent.NRH (4), Win32/Agent.QVI (3), Win32/Agent.VQJ, Win32/Agent.WNI, Win32/Agent.WSO, Win32/Autoit.JH(2), Win32/AutoRun.Agent.ADC (2), Win32/AutoRun.VB.BJD, Win32/Boaxxe.BV, Win32/CoinMiner.WN, Win32/Delf.SLX, Win32/Dorkbot.B (2), Win32/Fynloski.AA(3), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.Autoit.BDX, Win32/Injector.BRXD, Win32/Injector.BSOK, Win32/Injector.BSOL, Win32/Injector.BSOM, Win32/Injector.BSON, Win32/Injector.BSOP, Win32/Injector.BSOQ, Win32/Injector.BSOR, Win32/Injector.BSOS, Win32/Injector.BSOT, Win32/Injector.BSOU, Win32/IRCBot.ART (3), Win32/Kasidet.AA (2), Win32/Kryptik.CUXN, Win32/Kryptik.CUXO, Win32/Kryptik.CUXP, Win32/Kryptik.CUXQ, Win32/Kryptik.CUXR, Win32/Kryptik.CUXS, Win32/Kryptik.CUXU, Win32/Lurk.AA, Win32/Metsrv.B, Win32/MewsSpy.R (2), Win32/PSW.Delf.OMY (3), Win32/PSW.Facebook.A(2), Win32/PSW.Tibia.NLI, Win32/Reveton.AL, Win32/Simda.B, Win32/Skintrim.OE, Win32/Spy.Agent.ONL, Win32/Spy.Bancos.OXA, Win32/Spy.Bancos.OXB (2), Win32/Spy.Banker.AAWO, Win32/Spy.Banker.ABOD, Win32/Spy.Banker.ABPZ, Win32/Spy.Banker.ABRD (2), Win32/Spy.Banker.ABRF(2), Win32/Spy.Banker.CHC, Win32/Spy.Banker.QEO, Win32/Spy.Bebloh.K, Win32/Spy.Delf.PXS, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tiny.NAT (2), Win32/TrojanDownloader.Agent.SEI (2), Win32/TrojanDownloader.Agent.SEJ (2), Win32/TrojanDownloader.Agent.SEK (2), Win32/TrojanDownloader.Banload.UWY (2), Win32/TrojanDownloader.Nymaim.AK, Win32/TrojanDownloader.Nymaim.AU, Win32/TrojanDownloader.Speccom.C, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zlob.ALJ, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win64/Kryptik.IY, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:10988 (2015/01/09 20:46)
Android/Agent.GX, Android/Agent.GZ, Android/Hyspu.E, Android/Spy.Agent.CB, Android/Spy.Agent.EH, Android/TrojanSMS.Agent.ATO (3), Java/Adwind.AJ (5), JS/Kilim.BP (3), JS/Kilim.BQ, JS/Kilim.BR, Linux/Agent.D (3), Linux/Agent.I, Linux/Gafgyt.B (3), Linux/Ganiw.E, MSIL/Agent.QAG (4), MSIL/Agent.WJ (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/CoinMiner.OY (2), MSIL/CoinMiner.QQ (2), MSIL/CoinMiner.QR (2), MSIL/HackTool.FakeBot.W(2), MSIL/Injector.HCD, MSIL/Injector.HCE, MSIL/Injector.HCF, MSIL/NanoCore.B (2), MSIL/PSW.Agent.OXX, MSIL/PSW.Agent.OXY, MSIL/Spy.Keylogger.ATJ (2), MSIL/Spy.Keylogger.ATK.gen, MSIL/Stimilik.BH(3), MSIL/Stimilik.CA, MSIL/Stimilik.DL, MSIL/TrojanDownloader.Agent.AHF, MSIL/TrojanDownloader.Tiny.IC, MSIL/TrojanDropper.Agent.BJQ (2), PHP/C99Shell.NAA, PHP/WebShell.NBS, VBA/TrojanDownloader.Agent.FP (2), Win32/Adware.ConvertAd.I, Win32/Adware.FileTour.LC, Win32/Adware.ICLoader.CS(2), Win32/Adware.Zmeida.A (2), Win32/Agent.QJP, Win32/Agent.RYR, Win32/Fynloski.AA (11), Win32/Hyndeks.AA (2), Win32/Injector.Autoit.BEV, Win32/Injector.BSOA, Win32/Injector.BSOB (2), Win32/Injector.BSOC, Win32/Injector.BSOD, Win32/Injector.BSOE, Win32/Injector.BSOF, Win32/Injector.BSOG, Win32/Injector.BSOH, Win32/Injector.BSOI, Win32/Injector.BSOJ, Win32/Kryptik.CUXD, Win32/Kryptik.CUXG, Win32/Kryptik.CUXH, Win32/Kryptik.CUXI, Win32/Kryptik.CUXJ, Win32/Kryptik.CUXK, Win32/Kryptik.CUXL, Win32/Kryptik.CUXM, Win32/Neurevt.B, Win32/Neurevt.E, Win32/NLBot.D (2), Win32/PSW.Fareit.A(2), Win32/Qbot.BG, Win32/Qhost, Win32/Qhost.PKG (2), Win32/Qhost.PKH (4), Win32/Remtasu.Y, Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spy.Bancos.OWX, Win32/Spy.Banker.ABRB (2), Win32/Spy.Banker.ABRC, Win32/Spy.Banker.CHC, Win32/Spy.KeyLogger.ORZ, Win32/Spy.KeyLogger.OTL, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/T5000.E (4), Win32/Tinba.BB (2), Win32/TrojanDownloader.Autoit.NWZ (2), Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.UPP, Win32/TrojanDownloader.Banload.UTF (2), Win32/TrojanDownloader.Banload.UWZ, Win32/TrojanDownloader.Banload.UXN (2), Win32/TrojanDownloader.Banload.UZA, Win32/TrojanDownloader.Banload.UZC, Win32/TrojanDownloader.Banload.UZJ, Win32/TrojanDownloader.Banload.UZK(2), Win32/TrojanDownloader.Banload.UZL, Win32/TrojanDownloader.Nymaim.AL(2), Win32/TrojanDownloader.Nymaim.AU, Win32/TrojanDownloader.VB.QQF (2), Win32/VB.RTB (2), Win64/Adware.AddLyrics.F (2)

NOD32定義ファイル:10987 (2015/01/09 18:17)
Android/Koler.Q (2), Android/Locker.K (3), Android/Spy.Agent.BJ(5), Android/TrojanSMS.Agent.AWF (2), ASP/Agent.B, BAT/Delwin.BD, BAT/NoDelDir.G, BAT/Ratty.NoDelDir.A, BAT/Reboot.C, BAT/Small.NAF, Carmel.B, Evul.B, Evul.C, Linux/Agent.F, Linux/Agent.U, Linux/DDoS.Agent.AI (2), Linux/DDoS.Sotdas.B, Linux/Hydra.L (2), Linux/Swort.K, MSIL/Agent.QAF, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (2), MSIL/Injector.HBZ, MSIL/Injector.HCA, MSIL/Injector.HCB, MSIL/Injector.HCC, MSIL/Kryptik.AUO, MSIL/Spy.Agent.JG, MSIL/Stimilik.CQ, MSIL/Stimilik.O, MSIL/TrojanDownloader.Small.QW (2), VBA/TrojanDownloader.Agent.FO, Win32/Agent.NQS (2), Win32/AutoRun.VB.BJD, Win32/Dorkbot.B (2), Win32/Dridex.H (2), Win32/Fynloski.AA (14), Win32/Glupteba.M(2), Win32/Injector.Autoit.BAO, Win32/Injector.Autoit.BDX, Win32/Injector.BSNW, Win32/Injector.BSNX, Win32/Injector.BSNY, Win32/Injector.BSNZ, Win32/Kelihos.G, Win32/Kryptik.CUWV, Win32/Kryptik.CUWW, Win32/Kryptik.CUWX, Win32/Kryptik.CUWY, Win32/Kryptik.CUWZ, Win32/Kryptik.CUXA, Win32/Kryptik.CUXB, Win32/Kryptik.CUXC, Win32/Kryptik.CUXE, Win32/Kryptik.CUXF, Win32/Neurevt.F, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DR, Win32/PSW.Steam.NBK, Win32/Simda.B, Win32/Sohanad.NCB, Win32/Spatet.C (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABMM, Win32/Spy.Banker.ABOD, Win32/Spy.Zbot.AAQ(3), Win32/Tinba.BA, Win32/TrojanDownloader.Banload.ULD(2), Win32/TrojanDownloader.Banload.UXB (3), Win32/TrojanDownloader.Banload.UZH (2), Win32/TrojanDownloader.Banload.UZI(2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.Agent.PYN (2), Win32/TrojanDropper.Agent.QQZ, Win32/TrojanProxy.Agent.NYT (2), Win32/TrojanProxy.Small.NEP (4), Win32/Trustezeb.J, Win64/Dridex.C, Win64/Kryptik.IX

NOD32定義ファイル:10986 (2015/01/09 13:34)
JS/TrojanDownloader.Agent.NZY (2), Win32/Exploit.CVE-2013-0074.DA, Win32/Glupteba.M (5), Win32/Injector.BSNV, Win32/Kasidet.AA, Win32/Kelihos.G (2), Win32/Kovter.A, Win32/Kryptik.CUWS, Win32/Kryptik.CUWT, Win32/Kryptik.CUWU, Win32/Rbot, Win32/Tinba.BA, Win32/TrojanDownloader.Tracur.AM (7)

NOD32定義ファイル:10985 (2015/01/09 08:20)
MSIL/Bladabindi.BC, MSIL/Bladabindi.F, Win32/Fynloski.AM, Win32/Injector.BSNU, Win32/Remtasu.Z

NOD32定義ファイル:10984 (2015/01/09 04:35)
Android/SMForw.GC (2), Android/Spy.Agent.HZ (2), JS/Kilim.BM, JS/Kilim.BN, JS/Kilim.BO, JS/Spy.Banker.AT, MSIL/Agent.QAE (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (10), MSIL/Bladabindi.O (2), MSIL/Filecoder.O (2), MSIL/HackTool.BruteForce.EO, MSIL/Injector.HBX, MSIL/Injector.HBY, MSIL/PSW.Agent.OXW (2), MSIL/PSW.OnLineGames.ADI (2), MSIL/Steamazo.Y, MSIL/Stimilik.DK, MSIL/TrojanDownloader.Agent.AGI, MSIL/TrojanDownloader.Agent.AHD(2), MSIL/TrojanDownloader.Agent.AHE, MSIL/TrojanDownloader.Banload.BF, Win32/Adware.FileTour.LA, Win32/Adware.FileTour.LB, Win32/Adware.ICLoader.CR, Win32/Agent.QLV (2), Win32/Agent.WST, Win32/Agent.WSU, Win32/Agent.WSV, Win32/AutoRun.Remtasu.E (2), Win32/Battdil.I, Win32/Boaxxe.BQ, Win32/Boaxxe.BR, Win32/ClipBanker.K (2), Win32/Corkow.BD, Win32/Delf.SLY(3), Win32/Dorkbot.B, Win32/Exploit.CVE-2014-6332.F, Win32/Filecoder.ED, Win32/Fynloski.AA, Win32/Glupteba.M (2), Win32/Injector.Autoit.BEU, Win32/Injector.BSNB, Win32/Injector.BSNC, Win32/Injector.BSND, Win32/Injector.BSNE, Win32/Injector.BSNF, Win32/Injector.BSNG, Win32/Injector.BSNH, Win32/Injector.BSNI, Win32/Injector.BSNJ, Win32/Injector.BSNK, Win32/Injector.BSNL, Win32/Kovter.A, Win32/Kryptik.CUVV, Win32/Kryptik.CUVW, Win32/Kryptik.CUVX, Win32/Kryptik.CUVY, Win32/Kryptik.CUVZ, Win32/Kryptik.CUWA, Win32/Kryptik.CUWB, Win32/Kryptik.CUWC, Win32/Kryptik.CUWD, Win32/Kryptik.CUWE, Win32/Kryptik.CUWF, Win32/Kryptik.CUWG, Win32/Kryptik.CUWH, Win32/Kryptik.CUWI, Win32/LockScreen.AVP, Win32/Neurevt.B (2), Win32/Proxydor.C, Win32/PSW.Fareit.G, Win32/PSW.Papras.DF, Win32/PSW.Tibia.NLG, Win32/Reveton.AL, Win32/Rovnix.N, Win32/Rozena.KC.gen, Win32/Sirefef.FY, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Agent.NYU, Win32/Spy.Bancos.OWZ, Win32/Spy.Banker.ABOF, Win32/Spy.Banker.ABQY (2), Win32/Spy.Banker.ABRA, Win32/Spy.Zbot.ACB, Win32/Tinba.AW, Win32/TrojanClicker.Agent.NWS(2), Win32/TrojanClicker.Agent.NWT (2), Win32/TrojanClicker.Delf.NTT, Win32/TrojanClicker.Delf.NTU (2), Win32/TrojanClicker.VB.OGH (2), Win32/TrojanDownloader.Banload.UXB (2), Win32/TrojanDownloader.Delf.AXV(2), Win32/TrojanDownloader.Delf.AXW (2), Win32/TrojanDownloader.Nymaim.AB(2), Win32/TrojanDownloader.Nymaim.AL (4), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10983 (2015/01/08 23:46)
Android/Agent.AR (2), Android/Agent.IU (2), Android/Exploit.Lotoor.EQ, Android/Fadeb.E (3), Android/LockScreen.Jisut.C (2), Android/Oldboot.B, Android/Spy.Agent.BJ, Android/TrojanSMS.YZHC.N (2), Android/Wintertiger.D, Linux/Powbot.C, Linux/Xorddos.A, MSIL/Agent.QAD, MSIL/Agent.WI(4), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AY (3), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.DV, MSIL/Bladabindi.F (2), MSIL/FakeTool.ABI (2), MSIL/FakeTool.ABJ, MSIL/FakeTool.ABK, MSIL/FakeTool.ABL, MSIL/HackTool.Agent.FA, MSIL/HackTool.Flooder.R, MSIL/Hoax.FakeHack.OQ (2), MSIL/Hoax.FakeHack.OR(2), MSIL/Hoax.FakeHack.OS, MSIL/Hoax.FakeHack.OT, MSIL/Injector.HBW, MSIL/Kryptik.API, MSIL/Kryptik.AUN, MSIL/PSW.Agent.NHQ, MSIL/PSW.Agent.OCH, MSIL/PSW.Agent.OXV, MSIL/PSW.OnLineGames.ADE, MSIL/PSW.OnLineGames.ADF, MSIL/PSW.OnLineGames.ADG, MSIL/PSW.OnLineGames.ADH, MSIL/Stimilik.BH, MSIL/Stimilik.DH, MSIL/Stimilik.DI (2), MSIL/Stimilik.DJ, MSIL/TrojanDownloader.Agent.AHA, MSIL/TrojanDownloader.Agent.AHB, MSIL/TrojanDownloader.Agent.AHC, MSIL/TrojanDownloader.Small.PE(2), MSIL/TrojanDownloader.Tiny.AM, MSIL/TrojanDownloader.Tiny.IB (3), PHP/Redirex.A, VBA/TrojanDownloader.Agent.FM, VBA/TrojanDownloader.Agent.FN, VBS/Agent.NDH, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2013-0074.CZ, Win32/Exploit.CVE-2014-6332.G, Win32/ExtenBro.AJ (2), Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Injector.Autoit.BER, Win32/Injector.Autoit.BES, Win32/Injector.Autoit.BET, Win32/Injector.BSMS, Win32/Injector.BSMT, Win32/Injector.BSMU (2), Win32/Injector.BSMV, Win32/Injector.BSMW, Win32/Injector.BSMX, Win32/Injector.BSMY, Win32/Injector.BSMZ, Win32/Injector.BSNA, Win32/Kryptik.CUVQ, Win32/Kryptik.CUVR, Win32/Kryptik.CUVS, Win32/Kryptik.CUVT, Win32/Kryptik.CUVU, Win32/LockScreen.AVP, Win32/Ponmocup.KE, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DS, Win32/Qadars.AB, Win32/Remtasu.Y, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Agent.OLV, Win32/Spy.Bancos.OWY(2), Win32/Spy.Banker.ABQT (2), Win32/Spy.Banker.ABQU(2), Win32/Spy.Banker.ABQV (2), Win32/Spy.Banker.ABQW (2), Win32/Spy.Banker.ABQX (2), Win32/Spy.Banker.QEO, Win32/Spy.Zbot.ABP, Win32/Stimilik.AD (3), Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NWO(2), Win32/TrojanClicker.Agent.NWP (2), Win32/TrojanClicker.Agent.NWQ, Win32/TrojanClicker.Agent.NWR (2), Win32/TrojanClicker.VB.OGG (2), Win32/TrojanDownloader.Autoit.NWX (2), Win32/TrojanDownloader.Autoit.NWY, Win32/TrojanDownloader.Banload.UXB, Win32/TrojanDownloader.Banload.UZD (2), Win32/TrojanDownloader.Banload.UZE (2), Win32/TrojanDownloader.Banload.UZF(2), Win32/TrojanDownloader.Banload.UZG, Win32/TrojanDownloader.Delf.AJR(2), Win32/TrojanDownloader.Small.AHI, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QXB (2), Win32/Trustezeb.K

NOD32定義ファイル:10982 (2015/01/08 21:20)
Android/Locker.J (2), Android/Ogel.E (4), Android/TrojanSMS.Agent.AWE(2), J2ME/TrojanSMS.Agent.EM (2), Java/Adwind.AI (4), Java/Jacksbot.V, JS/Exploit.Pdfka.QMZ, Linux/Agent.T (2), Linux/Xorddos.A, MSIL/Agent.QAD (2), MSIL/Agent.WH (3), MSIL/Bladabindi.BH, MSIL/FakeTool.ABF, MSIL/FakeTool.ABG, MSIL/FakeTool.ABH (2), MSIL/Hoax.FakeHack.OO, MSIL/Hoax.FakeHack.OP, MSIL/Injector.HBS, MSIL/Injector.HBT, MSIL/Injector.HBU, MSIL/Injector.HBV, MSIL/Kryptik.AUK, MSIL/Kryptik.AUL, MSIL/Kryptik.AUM, MSIL/PSW.Habbo.AA, MSIL/PSW.OnLineGames.ADD (2), MSIL/Stimilik.BH, MSIL/Stimilik.CP, MSIL/Stimilik.CZ, MSIL/TrojanDownloader.Agent.AGY(2), MSIL/TrojanDownloader.Agent.AGZ (2), OSX/Adware.Bundlore.A, PHP/TrojanDownloader.Agent.AP (2), SWF/Exploit.CVE-2014-1776.G(4), VBA/TrojanDownloader.Agent.FK, VBA/TrojanDownloader.Agent.FL, Win32/Adware.ICLoader.CQ (2), Win32/Agent.WQO, Win32/Dorkbot.B, Win32/Dridex.H (3), Win32/Exploit.CVE-2010-3333.BZ, Win32/Farfli.BJB(2), Win32/Filecoder.ED (6), Win32/Fynloski.AA (2), Win32/Glupteba.AF, Win32/HackTool.Crypter.DI (2), Win32/Injector.Autoit.BDX, Win32/Injector.Autoit.BEQ, Win32/Injector.BSMG, Win32/Injector.BSMM, Win32/Injector.BSMN, Win32/Injector.BSMO, Win32/Injector.BSMP, Win32/Injector.BSMQ, Win32/Injector.BSMR, Win32/Kryptik.CUVC, Win32/Kryptik.CUVD, Win32/Kryptik.CUVE, Win32/Kryptik.CUVF, Win32/Kryptik.CUVG, Win32/Kryptik.CUVH, Win32/Kryptik.CUVI, Win32/Kryptik.CUVJ, Win32/Kryptik.CUVK, Win32/Kryptik.CUVL, Win32/Kryptik.CUVM, Win32/Kryptik.CUVN, Win32/Kryptik.CUVO, Win32/Kryptik.CUVP, Win32/Packed.MultiPacked.BM, Win32/Phase.A, Win32/PSW.Fareit.A, Win32/PSW.Papras.DF, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/Rovnix.N, Win32/Rozena.IT (4), Win32/Spatet.T (2), Win32/Spy.Banker.AAHE, Win32/Spy.Banker.ABQP (2), Win32/Spy.Banker.ABQQ(2), Win32/Spy.Banker.ABQR (2), Win32/Spy.Banker.ABQS (2), Win32/Spy.KeyLogger.OTJ (2), Win32/Spy.KeyLogger.OTK (2), Win32/Tinba.BA, Win32/TrojanDownloader.Autoit.NWR, Win32/TrojanDownloader.Banload.UPT (2), Win32/TrojanDownloader.Banload.UZC (2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Nymaim.AL (3), Win32/TrojanDownloader.Wauchos.AT, Win32/TrojanDownloader.Zurgop.BK (2), Win32/Trustezeb.K (2), Win64/Dridex.C, Win64/Kryptik.IW

NOD32定義ファイル:10981 (2015/01/08 18:02)
Android/TrojanSMS.Agent.AWC (2), Android/TrojanSMS.Agent.AWD (2), JS/Exploit.Pdfka.QMY, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/FakeTool.ABE, MSIL/HackTool.Crypter.GQ (2), MSIL/Injector.HBP, MSIL/Injector.HBQ, MSIL/Injector.HBR, MSIL/Kryptik.AUJ, MSIL/Packed.Confuser.N, MSIL/PSW.Agent.NEX, MSIL/Stimilik.AO, MSIL/Stimilik.BH, MSIL/Stimilik.CQ, MSIL/Stimilik.O (2), MSIL/TrojanDownloader.Agent.AGV, MSIL/TrojanDownloader.Tiny.HZ (2), MSIL/TrojanDownloader.Tiny.IA, MSIL/TrojanDropper.Agent.ARI, Win32/Agent.WSH (2), Win32/Agent.WSS(2), Win32/Agent.WST (2), Win32/AutoRun.VB.ATP, Win32/Boaxxe.CM (2), Win32/Exploit.CVE-2010-3333.BY, Win32/Fynloski.AA (6), Win32/Glupteba.M, Win32/Injector.BSMD, Win32/Injector.BSME, Win32/Injector.BSMF, Win32/Injector.BSMH, Win32/Injector.BSMI, Win32/Injector.BSMJ, Win32/Injector.BSMK, Win32/Injector.BSML, Win32/Kelihos.G, Win32/Kryptik.CUUR, Win32/Kryptik.CUUS, Win32/Kryptik.CUUT, Win32/Kryptik.CUUU, Win32/Kryptik.CUUV, Win32/Kryptik.CUUW, Win32/Kryptik.CUUX, Win32/Kryptik.CUUY, Win32/Kryptik.CUUZ, Win32/Kryptik.CUVA, Win32/Kryptik.CUVB, Win32/Packed.YodaProtector.B, Win32/RiskWare.VBCrypt.ER, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.T(2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Banload.UZA, Win32/TrojanDownloader.Banload.UZB(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QXA, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K (2)

NOD32定義ファイル:10980 (2015/01/08 13:30)
MSIL/Injector.HBO, MSIL/Spy.Keylogger.DN, Win32/Dorkbot.B, Win32/Filecoder.CS, Win32/Injector.BSMB, Win32/Injector.BSMC, Win32/Kasidet.AA, Win32/Kovter.A (2), Win32/Kryptik.CUUN, Win32/Kryptik.CUUO, Win32/Kryptik.CUUP, Win32/Kryptik.CUUQ, Win32/Nebuler.CY, Win32/PSW.Fareit.A, Win32/Redyms.AJ, Win32/Simda.B, Win32/Spy.Banker.ABIL(2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Zortob.F

NOD32定義ファイル:10979 (2015/01/08 08:05)
MSIL/Bladabindi.BC (3), MSIL/Injector.HBN, MSIL/Stimilik.BH (2), W97M/TrojanDownloader.Agent.NDF, Win32/Adware.FileTour.KZ, Win32/Agent.VZJ, Win32/Agent.WNI, Win32/AutoRun.VB.BJD (2), Win32/Delf.NZL, Win32/Fynloski.AA, Win32/Glupteba.M (3), Win32/Injector.BSLU, Win32/Injector.BSLV, Win32/Injector.BSLW, Win32/Injector.BSLX, Win32/Injector.BSLY, Win32/Injector.BSLZ, Win32/Injector.BSMA, Win32/Kryptik.CUUD, Win32/Kryptik.CUUE, Win32/Kryptik.CUUF, Win32/Kryptik.CUUG, Win32/Kryptik.CUUH, Win32/Kryptik.CUUI, Win32/Kryptik.CUUJ, Win32/Kryptik.CUUK, Win32/Kryptik.CUUL, Win32/Kryptik.CUUM, Win32/Neurevt.B(2), Win32/PSW.OnLineGames.NNU, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Remtasu.A, Win32/Reveton.AL, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.AA, Win32/Spatet.T (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Wauchos.AF, Win32/Trustezeb.K, Win64/Derusbi.AG

NOD32定義ファイル:10978 (2015/01/08 04:02)
Android/Spy.SmsSpy.AZ (2), Android/TrojanDropper.Agent.BD, Android/TrojanSMS.Agent.AVW, BAT/KillFiles.NIH (2), BAT/RA-based.BD (5), BAT/TrojanDownloader.wGet.DM (3), JS/Exploit.Agent.NIG, JS/Kilim.BL, JS/Kryptik.ATI, JS/TrojanDownloader.Agent.NZX (3), MSIL/Agent.QAB, MSIL/Agent.QAC, MSIL/Agent.WG, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.F (3), MSIL/Injector.CHC, MSIL/Injector.HBH, MSIL/Injector.HBI, MSIL/Injector.HBJ, MSIL/Injector.HBK, MSIL/Injector.HBL, MSIL/Injector.HBM, MSIL/PSW.Agent.NEX (2), MSIL/PSW.Facebook.EH, MSIL/Stimilik.AS, MSIL/Stimilik.BH, MSIL/Stimilik.O, MSIL/TrojanDownloader.Agent.AGX (4), MSIL/TrojanDownloader.Small.QV(2), MSIL/TrojanDownloader.Tiny.EU, MSIL/TrojanDropper.Small.AQ, Win32/Adware.FileTour.KY, Win32/Agent.QTY (2), Win32/Agent.WQF (2), Win32/Agent.WQO, Win32/Agent.WSQ, Win32/Agent.WSR, Win32/Autoit.NUM(2), Win32/Autoit.NUN (2), Win32/Banito.M, Win32/Boaxxe.BR, Win32/Delf.AKJ, Win32/Delf.SLW, Win32/Exploit.CVE-2013-0074.CY, Win32/Exploit.CVE-2014-6332.F, Win32/Filecoder.DA, Win32/HackTool.Crypter.DH(2), Win32/Injector.Autoit.A.Gen, Win32/Injector.BSLL, Win32/Injector.BSLM, Win32/Injector.BSLN, Win32/Injector.BSLO (2), Win32/Injector.BSLP, Win32/Injector.BSLQ, Win32/Injector.BSLR, Win32/Injector.BSLS, Win32/Injector.BSLT, Win32/Kasidet.AA, Win32/Kryptik.CUTQ, Win32/Kryptik.CUTR, Win32/Kryptik.CUTS, Win32/Kryptik.CUTT, Win32/Kryptik.CUTU, Win32/Kryptik.CUTV, Win32/Kryptik.CUTW, Win32/Kryptik.CUTX, Win32/Kryptik.CUTY, Win32/Kryptik.CUTZ, Win32/Kryptik.CUUA, Win32/Kryptik.CUUB, Win32/Kryptik.CUUC, Win32/Lethic.AF, Win32/Neurevt.B (2), Win32/PSW.Fareit.A (3), Win32/PSW.LdPinch.NNL (3), Win32/PSW.Legendmir.NKW (2), Win32/PSW.Legendmir.NKX, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Tibia.NLG, Win32/PSW.Tibia.NLL (2), Win32/PSW.Tibia.NLM, Win32/Redyms.AJ (3), Win32/Reveton.AL (2), Win32/Rovnix.N, Win32/Simda.B, Win32/Small.NMV, Win32/Small.NMW (2), Win32/Spy.Banker.ABIL, Win32/Spy.Banker.ABQM (2), Win32/Spy.Banker.ABQN, Win32/Spy.Banker.ABQO (2), Win32/Spy.Banker.QEO, Win32/Spy.Bebloh.K (2), Win32/Spy.Delf.PXR, Win32/Spy.KeyLogger.OTI, Win32/Spy.ProAgent.NAF, Win32/Spy.UltimSpy.15, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Starter.NBZ (2), Win32/Tinba.AW, Win32/TrojanDownloader.Agent.AZZ, Win32/TrojanDownloader.Delf.SGG (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.VB.QQE (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AO, Win32/VB.RSW (2), Win32/VB.RSX, Win32/VB.RSY (2), Win32/VB.RSZ (2), Win32/VB.RTA (2), Win64/Derusbi.AF

NOD32定義ファイル:10977 (2015/01/07 23:39)
Android/SMForw.GB (2), BAT/Shutdown.NER (2), HTML/Refresh.BN, JS/Bondat.A, JS/Kilim.BJ (3), Linux/Agent.I, Linux/SCPDoor.A, Linux/Swort.J, MSIL/Agent.QAA, MSIL/Kryptik.AUG, MSIL/Kryptik.AUH, MSIL/Kryptik.AUI, MSIL/PSW.Agent.OXU, MSIL/PSW.Facebook.EF (2), MSIL/PSW.Facebook.EG, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.ATI (2), VBA/TrojanDownloader.Agent.FJ, VBS/Agent.NHC (2), Win32/Adware.ICLoader.CP, Win32/Agent.QMH, Win32/Agent.QTJ, Win32/Agent.QVK (2), Win32/Agent.QVL (2), Win32/Agent.WPO(2), Win32/Agent.WQO, Win32/Agent.WSB, Win32/Agent.WSP (2), Win32/Autoit.NUK(2), Win32/Boaxxe.BR, Win32/Dridex.H, Win32/Glupteba.M, Win32/Injector.BSLA, Win32/Injector.BSLB, Win32/Injector.BSLC, Win32/Injector.BSLD, Win32/Injector.BSLE, Win32/Injector.BSLF, Win32/Injector.BSLG, Win32/Injector.BSLH, Win32/Injector.BSLI, Win32/Injector.BSLJ, Win32/Injector.BSLK, Win32/KeyLogger.ActivityMonitor (9), Win32/KeyLogger.ActivityMonitor.AA (2), Win32/KeyLogger.ActivityMonitor.AB, Win32/KeyLogger.ActivityMonitor.AC, Win32/KeyLogger.ActivityMonitor.AD (17), Win32/KeyLogger.ActivityMonitor.AE (2), Win32/KeyLogger.ActivityMonitor.B, Win32/KeyLogger.ActivityMonitor.C (10), Win32/KeyLogger.ActivityMonitor.D(14), Win32/Kovter.A, Win32/Kryptik.CUTF, Win32/Kryptik.CUTG, Win32/Kryptik.CUTH, Win32/Kryptik.CUTI, Win32/Kryptik.CUTJ, Win32/Kryptik.CUTK, Win32/Kryptik.CUTL, Win32/Kryptik.CUTM, Win32/Kryptik.CUTN, Win32/Kryptik.CUTO, Win32/Kryptik.CUTP, Win32/PSW.Papras.BC, Win32/PSW.QQPass.OUO, Win32/PSW.Steam.NBK, Win32/Shutdowner.NCD, Win32/Shutdowner.NCE, Win32/Spatet.I (3), Win32/Spindest.G (4), Win32/Spy.Bancos.ADN (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tabuvys.G (2), Win32/TrojanDownloader.Agent.AZW, Win32/TrojanDownloader.Agent.AZX, Win32/TrojanDownloader.Banload.UYY, Win32/TrojanDownloader.Banload.UYZ (2), Win32/TrojanDownloader.Delf.AXK, Win32/TrojanDownloader.Delf.AXT, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.VB.QQD, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.QWZ, Win32/Trustezeb.J, Win32/Trustezeb.K (2), Win32/VB.RSV

NOD32定義ファイル:10976 (2015/01/07 20:48)
Android/Agent.GX, Android/Hyspu.E (3), Android/Spy.Agent.BJ, Android/Spy.Agent.HW (2), Android/Spy.Agent.HX (2), Android/Spy.Agent.HY(6), Android/TrojanSMS.Agent.AUS, Android/TrojanSMS.Agent.AWA, Android/TrojanSMS.Agent.AWB (2), Android/TrojanSMS.Stealer.N (2), BAT/KillWin.NAR, Java/TrojanDownloader.OpenConnection.AY, Linux/Agent.BE, Linux/Gafgyt.I (2), MSIL/Autorun.Spy.Agent.AU (6), MSIL/Bladabindi.BF, MSIL/HackTool.Crypter.EG, MSIL/Injector.HBC, MSIL/Injector.HBD, MSIL/Injector.HBE, MSIL/Injector.HBF, MSIL/Injector.HBG, MSIL/Kryptik.AUE, MSIL/NanoCore.B (2), MSIL/PSW.Agent.NEX, MSIL/PSW.Agent.OXS (2), MSIL/PSW.Agent.OXT (2), MSIL/PSW.OnLineGames.ADC, MSIL/Spy.Agent.JG, MSIL/Spy.Agent.SH, MSIL/Spy.Keylogger.ATH, MSIL/Stimilik.BH, MSIL/Stimilik.CA (2), MSIL/Stimilik.CZ, MSIL/TrojanDownloader.Agent.AGV(2), MSIL/TrojanDownloader.Tiny.HY, VBA/TrojanDownloader.Agent.FI, Win32/Adware.ICLoader.CO (2), Win32/Agent.QVJ, Win32/Agent.VPS (2), Win32/Agent.WNI, Win32/Agent.WPO (3), Win32/Agent.WQO, Win32/Autoit.IV, Win32/Autoit.KE, Win32/Bicololo.A (3), Win32/Boaxxe.BQ, Win32/Delf.AGM, Win32/Delf.NVC, Win32/Delf.OGC, Win32/Delf.SLU (2), Win32/Delf.SLV(2), Win32/Dridex.H (4), Win32/Glupteba.AF (2), Win32/Hyndeks.AA, Win32/Injector.Autoit.BAO, Win32/Injector.BSKQ, Win32/Injector.BSKR, Win32/Injector.BSKS, Win32/Injector.BSKT, Win32/Injector.BSKU, Win32/Injector.BSKV, Win32/Injector.BSKW, Win32/Injector.BSKX, Win32/Injector.BSKY, Win32/Injector.BSKZ, Win32/Kryptik.CUSR, Win32/Kryptik.CUSS, Win32/Kryptik.CUST, Win32/Kryptik.CUSU, Win32/Kryptik.CUSV, Win32/Kryptik.CUSW, Win32/Kryptik.CUSX, Win32/Kryptik.CUSY, Win32/Kryptik.CUSZ, Win32/Kryptik.CUTA, Win32/Kryptik.CUTB, Win32/Kryptik.CUTC, Win32/Kryptik.CUTD, Win32/Kryptik.CUTE, Win32/Poison, Win32/Poison.NQY (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DF, Win32/PSW.VB.NIS, Win32/Reveton.AL, Win32/Rovnix.N, Win32/SandyEva.J, Win32/Schedasl.H (3), Win32/Simda.B, Win32/Spy.Agent.NYU(2), Win32/Spy.Agent.ONU, Win32/Spy.Banbra.NZX, Win32/Spy.Usteal.C(2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BB (2), Win32/TrojanDownloader.Autoit.NWR (2), Win32/TrojanDownloader.Banload.UYT (2), Win32/TrojanDownloader.Banload.UYU(2), Win32/TrojanDownloader.Banload.UYV (2), Win32/TrojanDownloader.Banload.UYW (2), Win32/TrojanDownloader.Banload.UYX(2), Win32/TrojanDownloader.Delf.AXR (2), Win32/TrojanDownloader.VB.NDS(4), Win32/TrojanDropper.Agent.QWY, Win32/Trustezeb.K, Win64/Bedep.C

NOD32定義ファイル:10975 (2015/01/07 17:47)
Android/Agent.IT (2), Android/Simplocker.AQ (2), Android/Spy.Qaduo.B (2), Android/TrojanDownloader.FakeInst.AY (2), Android/TrojanSMS.Agent.AVZ(2), Android/TrojanSMS.Agent.AWA, MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.BH (2), MSIL/Injector.HAV, MSIL/Injector.HAW, MSIL/Injector.HAX, MSIL/Injector.HAY, MSIL/Injector.HAZ, MSIL/Injector.HBA, MSIL/Injector.HBB, MSIL/Kryptik.AUB, MSIL/Kryptik.AUC, MSIL/Kryptik.AUD, MSIL/Spy.Agent.JG, MSIL/Stimilik.CA, MSIL/TrojanDownloader.Agent.AGW(2), MSIL/TrojanDropper.Agent.BJP (2), Win32/Adware.FileTour.KX, Win32/Adware.MultiPlug.EH (2), Win32/Agent.QVJ (3), Win32/Ainslot.AA, Win32/Boaxxe.BQ, Win32/Boaxxe.CL (2), Win32/Delf.SLT (2), Win32/Dokstormac.AA, Win32/Dorkbot.B (3), Win32/Farfli.BIZ (2), Win32/Farfli.BJA (5), Win32/Filecoder.NCX (2), Win32/Finaldo.B, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Glupteba.AF(4), Win32/Glupteba.M (3), Win32/Gromoz.U, Win32/Injector.BSKD, Win32/Injector.BSKE, Win32/Injector.BSKF, Win32/Injector.BSKG, Win32/Injector.BSKH, Win32/Injector.BSKI, Win32/Injector.BSKJ, Win32/Injector.BSKK, Win32/Injector.BSKL, Win32/Injector.BSKM, Win32/Injector.BSKN, Win32/Injector.BSKO (3), Win32/Injector.BSKP, Win32/Kasidet.AA, Win32/Kryptik.CUSL, Win32/Kryptik.CUSM, Win32/Kryptik.CUSN, Win32/Kryptik.CUSO, Win32/Kryptik.CUSP, Win32/Kryptik.CUSQ, Win32/LockScreen.AVP, Win32/Mapson.A, Win32/Opnis.NAM, Win32/Poxters.E, Win32/PSW.Fareit.A (3), Win32/Reveton.AL, Win32/Rovnix.F, Win32/Rozena.KB, Win32/Ruskyper.Z (2), Win32/SchwarzeSonne.B, Win32/ServStart.H (2), Win32/ServStart.L, Win32/Simda.B (2), Win32/Spatet.C, Win32/Spatet.I, Win32/Spatet.T (5), Win32/Spy.Agent.NYU, Win32/Spy.Bancos.NJN, Win32/Spy.Banker.ABOD, Win32/Spy.Banker.ABQJ (2), Win32/Spy.Banker.ABQK(2), Win32/Spy.Banker.ABQL (2), Win32/Spy.Delf.PXQ (2), Win32/Spy.Zbot.AAQ, Win32/Tinba.AW, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Banload.UYS (2), Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDownloader.Wauchos.AT, Win32/TrojanDropper.Agent.PYN, Win32/TrojanProxy.Agent.NYC, Win32/TrojanProxy.Agent.NYH (2), Win32/Trustezeb.K (5), Win64/Dridex.C(3), Win64/Kryptik.IV

NOD32定義ファイル:10974 (2015/01/07 13:13)
MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH(3), MSIL/Bladabindi.BN (2), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/PSW.Steam.GG, MSIL/Spy.Keylogger.RB, MSIL/Stimilik.BH (2), MSIL/Stimilik.CA, MSIL/Stimilik.CG, MSIL/Stimilik.CQ, MSIL/Stimilik.CZ, MSIL/TrojanDownloader.Agent.AGI, MSIL/TrojanDownloader.Agent.AGT, MSIL/TrojanDownloader.Agent.AGU, MSIL/TrojanDownloader.Agent.AGV(2), VBS/Agent.NDP (2), Win32/Adware.MultiPlug.AV, Win32/Boaxxe.BR, Win32/Delf.OGV, Win32/Exploit.CVE-2012-0158.KX, Win32/Fynloski.AA(3), Win32/Glupteba.M, Win32/Injector.BSJZ, Win32/Injector.BSKA, Win32/Injector.BSKB, Win32/Injector.BSKC, Win32/Kasidet.AA (2), Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CUSE, Win32/Kryptik.CUSF, Win32/Kryptik.CUSG, Win32/Kryptik.CUSH, Win32/Kryptik.CUSI, Win32/Kryptik.CUSJ, Win32/Kryptik.CUSK, Win32/LockScreen.AVP, Win32/Neurevt.B (4), Win32/PSW.Fareit.G, Win32/PSW.Tibia.NIC (2), Win32/PSW.Tibia.NLI, Win32/Remtasu.A, Win32/Remtasu.U, Win32/Reveton.AL, Win32/Rovnix.N, Win32/Rovnix.S (2), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Agent.ONY, Win32/Spy.Banker.ABIL, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Banload.UWJ, Win32/TrojanDownloader.Banload.UXB, Win32/TrojanDownloader.Banload.UXD, Win32/TrojanDownloader.Banload.UYR (2), Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K, Win32/Virut.NBK (3)

NOD32定義ファイル:10973 (2015/01/07 03:58)
Android/Battpatch.G (2), Android/Spy.Agent.HV (2), BAT/KillWin.NEL (2), MSIL/Bladabindi.BH (5), MSIL/Bladabindi.F (2), MSIL/Injector.G.gen, MSIL/Injector.GZH, MSIL/Kryptik.ASP, MSIL/Kryptik.ATK, MSIL/Packed.PvLogNetProtector.E, MSIL/Spy.Agent.BH, MSIL/Spy.Keylogger.ATG, MSIL/TrojanDropper.Agent.BJM, VBA/TrojanDownloader.Agent.FH, Win32/Adware.ICLoader.CN, Win32/Agent.VPS, Win32/Agent.WQO, Win32/Bandok.NAN, Win32/Boaxxe.BR, Win32/Crypt.AA, Win32/Crypt.AB, Win32/Farfli.BIQ, Win32/Farfli.BIX, Win32/Filecoder.DA, Win32/Glupteba.M(2), Win32/Injector.Autoit.BEP, Win32/Injector.BSCA, Win32/Injector.BSEQ, Win32/Injector.BSEU, Win32/Injector.BSEY, Win32/Injector.BSIH, Win32/Injector.BSIT, Win32/Injector.BSJT, Win32/Injector.BSJU, Win32/Injector.BSJV, Win32/Injector.BSJW, Win32/Injector.BSJX, Win32/Injector.BSJY, Win32/Kasidet.AA (2), Win32/Kovter.A, Win32/Kryptik.CUKH, Win32/Kryptik.CUQJ, Win32/Kryptik.CURQ, Win32/Kryptik.CURR, Win32/Kryptik.CURS, Win32/Kryptik.CURT, Win32/Kryptik.CURU, Win32/Kryptik.CURV, Win32/Kryptik.CURW, Win32/Kryptik.CURX, Win32/Kryptik.CURY, Win32/Kryptik.CURZ, Win32/Kryptik.CUSA, Win32/Kryptik.CUSB, Win32/Kryptik.CUSC, Win32/Kryptik.CUSD, Win32/LockScreen.AVP (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Simda.B(2), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.KeyLogger.OTF, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zortob.H (2)

NOD32定義ファイル:10972 (2015/01/06 22:20)
Android/Locker.I (2), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH, MSIL/Bladabindi.BN, MSIL/Bladabindi.F (2), MSIL/Injector.HAT, MSIL/Injector.HAU, MSIL/Packed.MultiPacked.BE, MSIL/Spy.Agent.JG, MSIL/Stimilik.DF, MSIL/Stimilik.DG, MSIL/TrojanDownloader.Agent.AGS, MSIL/TrojanDownloader.Small.QU, MSIL/TrojanDownloader.Tiny.BL, TrojanDownloader.Agent.NDF (2), Win32/Adware.ConvertAd.H (2), Win32/Adware.FileTour.KV, Win32/Adware.FileTour.KW, Win32/Adware.ICLoader.CM, Win32/Adware.MultiPlug.EG (2), Win32/Agent.QKJ, Win32/Agent.VPS (2), Win32/AutoRun.VB.BJD, Win32/Boaxxe.BQ, Win32/Boaxxe.BR, Win32/Delf.AGM, Win32/Dridex.H (2), Win32/Fynloski.AM (3), Win32/Glupteba.AF (2), Win32/Hupigon.NPI (2), Win32/Injector.BSJK, Win32/Injector.BSJL, Win32/Injector.BSJM, Win32/Injector.BSJN, Win32/Injector.BSJO, Win32/Injector.BSJP, Win32/Injector.BSJQ, Win32/Injector.BSJR, Win32/Injector.BSJS, Win32/Kovter.A, Win32/Kryptik.CURJ, Win32/Kryptik.CURK, Win32/Kryptik.CURL, Win32/Kryptik.CURM, Win32/Kryptik.CURN, Win32/Kryptik.CURO, Win32/Kryptik.CURP, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/RA-based.AE (10), Win32/Reveton.AL, Win32/ServStart.AD, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Autoit.NWW (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AF (3)

NOD32定義ファイル:10971 (2015/01/06 18:21)
DOC/Phishing.Agent.P, MSIL/Agent.PZZ (2), MSIL/Autorun.Agent.HT, MSIL/Autorun.Spy.Agent.AU (7), MSIL/Autorun.Spy.Agent.R (2), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.DF, MSIL/Bladabindi.F (5), MSIL/Bladabindi.O, MSIL/Injector.HAR, MSIL/Injector.HAS, MSIL/NanoCore.B(2), MSIL/Packed.DNGuard.H, MSIL/PSW.Agent.NEX (3), MSIL/Stimilik.CZ, MSIL/TrojanDownloader.Small.QU (2), MSIL/TrojanDownloader.Tiny.HX(2), Win32/Adware.AddLyrics.DJ, Win32/Adware.FileTour.KU, Win32/Adware.LoadMoney.AFC, Win32/Agent.NQS, Win32/Agent.VZJ (2), Win32/Agent.WNI, Win32/AutoRun.Agent.ABK, Win32/AutoRun.VB.BJD (2), Win32/AutoRun.VB.YN, Win32/Delf.SBP (2), Win32/Dorkbot.B (2), Win32/Dridex.F, Win32/Filecoder.DV (2), Win32/Fynloski.AA (5), Win32/Fynloski.AM(6), Win32/Injector.BSIO, Win32/Injector.BSIY, Win32/Injector.BSJB(2), Win32/Injector.BSJC, Win32/Injector.BSJD, Win32/Injector.BSJE, Win32/Injector.BSJF, Win32/Injector.BSJG, Win32/Injector.BSJH, Win32/Injector.BSJI, Win32/Injector.BSJJ (2), Win32/Kasidet.AA(2), Win32/Kryptik.CUQY, Win32/Kryptik.CUQZ, Win32/Kryptik.CURA, Win32/Kryptik.CURB, Win32/Kryptik.CURC, Win32/Kryptik.CURD, Win32/Kryptik.CURE, Win32/Kryptik.CURF, Win32/Kryptik.CURG, Win32/Kryptik.CURH, Win32/Kryptik.CURI, Win32/Neurevt.B (2), Win32/PSW.Fareit.A (6), Win32/PSW.Papras.DP, Win32/PSW.Papras.DU, Win32/PSW.Tibia.NLK (2), Win32/PSW.VB.NIS, Win32/Redosdru.HU (2), Win32/Remtasu.F (3), Win32/Remtasu.U (3), Win32/Reveton.AL, Win32/Rovnix.X, Win32/ServStart.AD, Win32/Simda.B, Win32/Spatet.A (3), Win32/Spatet.I(2), Win32/Spy.Agent.NYU, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAQ(3), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.UYQ (2), Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Tracur.AM (2), Win32/TrojanDownloader.Wauchos.AF(4), Win32/TrojanDownloader.Wauchos.Z, Win32/Trustezeb.K (2), Win32/VB.OJR, Win32/VB.RSU

NOD32定義ファイル:10970 (2015/01/06 13:22)
MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.HAQ, MSIL/Stimilik.AH, MSIL/Stimilik.CZ, Win32/Injector.BSJA, Win32/Kovter.A (2), Win32/Kryptik.CUQV, Win32/Kryptik.CUQW, Win32/Kryptik.CUQX, Win32/Neurevt.B, Win32/Simda.B, Win32/Spy.Agent.OOA (3), Win32/Spy.Bancos.OWX, Win32/Spy.Zbot.AAQ, Win32/Trustezeb.K

NOD32定義ファイル:10969 (2015/01/06 07:58)
HTML/Ransom.BC, Java/Adwind.AH, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.F(3), MSIL/Stimilik.CA, Win32/Agent.VZJ, Win32/Cridex.AA, Win32/Glupteba.M, Win32/Injector.BSIU, Win32/Injector.BSIV, Win32/Injector.BSIW, Win32/Injector.BSIX, Win32/Injector.BSIY, Win32/Injector.BSIZ, Win32/Kasidet.AA, Win32/Kryptik.CUQO, Win32/Kryptik.CUQP, Win32/Kryptik.CUQQ, Win32/Kryptik.CUQR, Win32/Kryptik.CUQS, Win32/Kryptik.CUQT, Win32/Kryptik.CUQU, Win32/Peerfrag.GL (2), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AT, Win32/TrojanDownloader.Zortob.F

NOD32定義ファイル:10968 (2015/01/06 04:09)
Android/Agent.IS (2), JS/Kilim.BC, JS/Kilim.BD, JS/Kilim.BE, JS/Kilim.BF, JS/Kilim.BG, JS/Kilim.BH, JS/Kilim.BI, MSIL/Agent.PZY, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.F (5), MSIL/Injector.HAN, MSIL/Injector.HAO, MSIL/Injector.HAP, MSIL/Stimilik.CZ, MSIL/Stimilik.DE, REG/Agent.AO (2), VBS/TrojanDownloader.Agent.NLT, Win32/Adware.FileTour.KS, Win32/Adware.FileTour.KT, Win32/Agent.QVH, Win32/Agent.WQO, Win32/Agent.WSM, Win32/Agent.WSN, Win32/Bedep.C, Win32/Boaxxe.BQ, Win32/Boaxxe.BR, Win32/Delf.NZL, Win32/Delf.SLS, Win32/Dridex.G, Win32/Filecoder.DA, Win32/Filecoder.NCX (4), Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/Injector.BSII, Win32/Injector.BSIJ, Win32/Injector.BSIK, Win32/Injector.BSIL, Win32/Injector.BSIM, Win32/Injector.BSIN, Win32/Injector.BSIO, Win32/Injector.BSIP, Win32/Injector.BSIQ, Win32/Injector.BSIR, Win32/Injector.BSIS, Win32/Kryptik.CUQB, Win32/Kryptik.CUQC, Win32/Kryptik.CUQD, Win32/Kryptik.CUQE, Win32/Kryptik.CUQF, Win32/Kryptik.CUQG, Win32/Kryptik.CUQH, Win32/Kryptik.CUQI, Win32/Kryptik.CUQK, Win32/Kryptik.CUQL, Win32/Kryptik.CUQM, Win32/Kryptik.CUQN, Win32/Poison.NCY, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Tibia.NLJ, Win32/Qhost, Win32/Qhost.PKF, Win32/Rovnix.N, Win32/Rovnix.X (2), Win32/Simda.B, Win32/Spy.Banker.ABMH (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB, Win32/Tinba.AW, Win32/TrojanDownloader.Banload.UYP (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Tracur.AM (2), Win32/TrojanDownloader.VB.QQB, Win32/TrojanDownloader.VB.QQC, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K, Win64/Agent.CT

NOD32定義ファイル:10967 (2015/01/06 00:16)
Android/Agent.IR (2), Android/SMForw.GA (2), Android/TrojanSMS.Agent.AVY (2), Android/Wintertiger.B, BAT/KillFiles.NIG, HTML/Ransom.BB, JS/TrojanDownloader.Nemucod.AA, Linux/Agent.BG (3), Linux/Agent.L, Linux/Exploit.CVE-2009-1185.B(3), Linux/Small.P, Linux/Zariche.A (5), Linux/Zariche.B (3), MSIL/Bladabindi.BC, MSIL/CoinMiner.QO (3), MSIL/CoinMiner.QP(2), MSIL/Injector.HAL, MSIL/Injector.HAM, MSIL/Kryptik.AUA, MSIL/NanoCore.B, MSIL/Stimilik.DD (2), MSIL/TrojanDownloader.Small.QS(3), MSIL/TrojanDownloader.Small.QT, VBA/TrojanDownloader.Agent.FG, VBS/Agent.NKT, VBS/Agent.NKU, Win32/Adware.ICLoader.CL, Win32/Agent.VPS, Win32/Agent.WQO, Win32/Agent.WSJ, Win32/Agent.WSK, Win32/Agent.WSL, Win32/AutoRun.IRCBot.JD, Win32/Buroonux.K (2), Win32/DelFiles.NBE, Win32/Dorkbot.B, Win32/Farfli.BIY, Win32/Filecoder.DZ, Win32/Fynloski.AA, Win32/Glupteba.AF (2), Win32/Glupteba.M (3), Win32/Injector.BSHY, Win32/Injector.BSHZ, Win32/Injector.BSIA, Win32/Injector.BSIB, Win32/Injector.BSIC, Win32/Injector.BSID, Win32/Injector.BSIE, Win32/Injector.BSIF, Win32/Injector.BSIG, Win32/KillWin.NBL, Win32/Korplug.DC (3), Win32/Kovter.A, Win32/Kryptik.CUPQ, Win32/Kryptik.CUPR, Win32/Kryptik.CUPS, Win32/Kryptik.CUPT, Win32/Kryptik.CUPU, Win32/Kryptik.CUPV, Win32/Kryptik.CUPW, Win32/Kryptik.CUPX, Win32/Kryptik.CUPY, Win32/Kryptik.CUPZ, Win32/Kryptik.CUQA, Win32/Neurevt.B (3), Win32/Ponmocup.AA, Win32/ProxyChanger.RU, Win32/PSW.Fareit.A, Win32/Qhost (2), Win32/Qhost.PKD, Win32/Qhost.PKE (2), Win32/Remtasu.F (4), Win32/Reveton.AL, Win32/Simda.B, Win32/Spy.Banker.ABMH (3), Win32/Spy.Delf.PXP (5), Win32/Spy.KeyLogger.NQZ(2), Win32/Spy.KeyLogger.OTH (2), Win32/Spy.Zbot.ACB (2), Win32/Tofsee.AX(2), Win32/TrojanDownloader.Banload.UYN, Win32/TrojanDownloader.Banload.UYO(2), Win32/TrojanDownloader.Delf.SGF, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AT(4), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.PYN (2), Win32/TrojanDropper.Binder.NBH (3), Win32/Trustezeb.K (5), Win32/Videspra.AN, Win32/Wedex.AA (2), Win64/Rootkit.Kryptik.AH, Win64/Wedex.A

NOD32定義ファイル:10966 (2015/01/05 20:06)
Android/Agent.IQ (2), Android/Hyspu.E (2), Android/TrojanSMS.Agent.AQZ, Android/TrojanSMS.Agent.AVW (2), Android/TrojanSMS.Agent.AVX (2), Android/TrojanSMS.Agent.VN, BAT/CoinMiner.JC (4), BAT/CoinMiner.JD, BAT/KillWin.NEK (2), JS/TrojanDownloader.Agent.NSA, Linux/Agent.AZ, Linux/Agent.BF (2), Linux/DDoS.D (2), Linux/Gafgyt.A (7), MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/Injector.HAJ, MSIL/Injector.HAK, MSIL/Kryptik.ATZ (2), MSIL/Packed.MultiPacked.AV, MSIL/PSW.Agent.NEX, MSIL/TrojanDownloader.Small.QL (2), MSIL/TrojanDownloader.Small.QM (3), MSIL/TrojanDownloader.Small.QN(3), MSIL/TrojanDownloader.Small.QO, MSIL/TrojanDownloader.Small.QP(6), MSIL/TrojanDownloader.Small.QQ (2), MSIL/TrojanDownloader.Small.QR(2), MSIL/TrojanDownloader.Tiny.GC, MSIL/TrojanDownloader.Tiny.HW (2), VBS/Obfuscated.B, Win32/Adware.ICLoader.CK, Win32/Adware.LoadMoney.RM, Win32/Agent.NRG (3), Win32/AutoRun.VB.BJD (2), Win32/Bedep.C, Win32/Delf.OAM, Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.BSHM, Win32/Injector.BSHN, Win32/Injector.BSHO, Win32/Injector.BSHP, Win32/Injector.BSHQ, Win32/Injector.BSHR, Win32/Injector.BSHS, Win32/Injector.BSHT, Win32/Injector.BSHU, Win32/Injector.BSHV, Win32/Injector.BSHW, Win32/Injector.BSHX, Win32/Kasidet.AA, Win32/Kryptik.CUPM, Win32/Kryptik.CUPN, Win32/Kryptik.CUPO, Win32/Kryptik.CUPP, Win32/Poxters.E (2), Win32/PSW.VB.NIS, Win32/RiskWare.VBCrypt.EQ, Win32/Spatet.A (2), Win32/Spatet.T (3), Win32/Spy.Agent.ONY (4), Win32/Spy.KeyLogger.NQZ, Win32/Spy.Usteal.C(3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.UYK (2), Win32/TrojanDownloader.Banload.UYL (2), Win32/TrojanDownloader.Banload.UYM, Win32/TrojanDownloader.Banload.UYN, Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanProxy.Agent.NWN (5), Win32/TrojanProxy.Agent.NYP (2)

NOD32定義ファイル:10965 (2015/01/05 13:31)
Android/SMForw.FZ (2), Java/Adwind.AE, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Injector.HAI, MSIL/Stimilik.BH, MSIL/TrojanDownloader.Small.PK, VBS/Agent.NDH (2), Win32/Adware.FileTour.KR, Win32/Adware.LoadMoney.RM, Win32/Agent.VZJ (2), Win32/AutoRun.VB.BJD (3), Win32/Crypt.NAE (2), Win32/Glupteba.M (2), Win32/Injector.BSHK, Win32/Injector.BSHL, Win32/Kryptik.CUPJ, Win32/Kryptik.CUPK, Win32/Kryptik.CUPL, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/Nomkesh.D, Win32/PSW.Tibia.NIC, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.T (2), Win32/Spy.Banker.ABQH (2), Win32/Spy.Banker.ABQI (2), Win32/Spy.KeyLogger.ORZ (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Autoit.NWV (2), Win32/TrojanDownloader.Banload.UYI (2), Win32/TrojanDownloader.Banload.UYJ, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AT, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K

NOD32定義ファイル:10964 (2015/01/05 03:45)
MSIL/Kryptik.ATY, Win32/Adware.ICLoader.CJ, Win32/Adware.LoadMoney.AFB, Win32/Agent.QVF, Win32/Bundpil.CQ, Win32/Farfli.BIW (2), Win32/Filecoder.DA, Win32/Filecoder.EC, Win32/HacDef.NAY, Win32/Injector.BSHA, Win32/Injector.BSHB, Win32/Injector.BSHC, Win32/Injector.BSHD, Win32/Injector.BSHE, Win32/Injector.BSHF, Win32/Injector.BSHG, Win32/Injector.BSHH, Win32/Injector.BSHI, Win32/Injector.BSHJ, Win32/Kryptik.CUOZ, Win32/Kryptik.CUPA, Win32/Kryptik.CUPB, Win32/Kryptik.CUPC, Win32/Kryptik.CUPD, Win32/Kryptik.CUPE, Win32/Kryptik.CUPF, Win32/Kryptik.CUPG, Win32/Kryptik.CUPH, Win32/Kryptik.CUPI, Win32/Neurevt.B, Win32/Ponmocup.AA, Win32/PSW.Papras.DP, Win32/Spy.KeyLogger.OTG, Win32/TrojanDownloader.Banload.UYH, Win32/TrojanDownloader.Wauchos.AT, Win64/TrojanDownloader.Agent.K (2)

NOD32定義ファイル:10963 (2015/01/04 20:45)
BAT/Disabler.NBB, MSIL/Agent.PZX, MSIL/Bladabindi.AY, MSIL/Injector.HAH, Win32/Adware.ICLoader.CI, Win32/Agent.VPS, Win32/AutoRun.VB.BJD (2), Win32/Bifrose.ADR, Win32/Delf.AAV, Win32/Dorkbot.B, Win32/Fynloski.AA(2), Win32/Injector.BSGV, Win32/Injector.BSGW, Win32/Injector.BSGX, Win32/Injector.BSGY, Win32/Injector.BSGZ, Win32/Kasidet.AA, Win32/Kryptik.CUOW, Win32/Kryptik.CUOX, Win32/Kryptik.CUOY, Win32/Ponmocup.AA, Win32/Ponmocup.KD, Win32/PSW.Fareit.A (3), Win32/Qhost, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.T (2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDropper.Autoit.HJ (2), Win64/Bedep.C, Win64/Dridex.B, Win64/Kryptik.IR, Win64/Kryptik.IS, Win64/Kryptik.IT, Win64/Kryptik.IU, Win64/PSW.Papras.AL, Win64/Reveton.A

NOD32定義ファイル:10962 (2015/01/04 17:33)
Android/TrojanSMS.Agent.AVU (2), Android/TrojanSMS.Agent.AVV (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (3), MSIL/Bladabindi.Q (3), MSIL/HackTool.Agent.EZ, MSIL/Injector.HAF, MSIL/Injector.HAG, MSIL/NanoCore.B, MSIL/Stimilik.CA(3), MSIL/TrojanDropper.Agent.KO, MSIL/TrojanDropper.Small.CF(2), VBS/Agent.NDH, Win32/Adware.FileTour.KQ, Win32/Agent.NQS(2), Win32/Agent.QVF, Win32/Agent.VZJ (2), Win32/Autoit.JH (2), Win32/AutoRun.VB.BJD, Win32/Dorkbot.B (3), Win32/Farfli.BIV, Win32/Filecoder.Q (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM (7), Win32/Glupteba.M (2), Win32/Injector.BSGL, Win32/Injector.BSGM, Win32/Injector.BSGN, Win32/Injector.BSGO, Win32/Injector.BSGP, Win32/Injector.BSGQ, Win32/Injector.BSGR, Win32/Injector.BSGS, Win32/Injector.BSGT, Win32/Injector.BSGU, Win32/IRCBot.NHR (2), Win32/Kasidet.AA, Win32/Kovter.A, Win32/Kryptik.CUOM, Win32/Kryptik.CUON, Win32/Kryptik.CUOO, Win32/Kryptik.CUOP, Win32/Kryptik.CUOQ, Win32/Kryptik.CUOR, Win32/Kryptik.CUOS, Win32/Kryptik.CUOT, Win32/Kryptik.CUOU, Win32/Kryptik.CUOV, Win32/Lethic.AF (10), Win32/Neurevt.B(8), Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G, Win32/PSW.Steam.NBJ, Win32/PSW.Tibia.NIC (2), Win32/Remtasu.F (3), Win32/Remtasu.U (2), Win32/Reveton.AL (3), Win32/Rootkit.Agent.NVF, Win32/Small.NIK (2), Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spatet.C (3), Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tinba.AW(2), Win32/Tinba.BA, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AJQ(2), Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Tracur.AM (4), Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDropper.Autoit.HI, Win32/TrojanDropper.VB.OQE (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NXM (2), Win32/Trustezeb.K (2)

NOD32定義ファイル:10961 (2015/01/04 03:48)
Android/TrojanSMS.Agent.AVS (2), Android/TrojanSMS.Agent.AVT(2), MSIL/Agent.PZW, MSIL/Bladabindi.BC, MSIL/HackTool.Agent.EX, MSIL/HackTool.Agent.EY, MSIL/Injector.HAC, MSIL/Injector.HAD, MSIL/Injector.HAE, MSIL/Kryptik.ATX, MSIL/PSW.Steam.GF (4), MSIL/TrojanDownloader.Agent.AGR, MSIL/TrojanDropper.Agent.BJO, PHP/Pbot.C(3), Win32/Adware.ICLoader.CH, Win32/Agent.VPS, Win32/Bicololo.A(3), Win32/Fynloski.AA (2), Win32/Glupteba.M, Win32/Injector.BSGA, Win32/Injector.BSGB, Win32/Injector.BSGC, Win32/Injector.BSGD, Win32/Injector.BSGE, Win32/Injector.BSGF, Win32/Injector.BSGG, Win32/Injector.BSGH, Win32/Injector.BSGI, Win32/Injector.BSGJ, Win32/Injector.BSGK, Win32/Kryptik.CDIU, Win32/Kryptik.CUOB, Win32/Kryptik.CUOC, Win32/Kryptik.CUOD, Win32/Kryptik.CUOE, Win32/Kryptik.CUOF, Win32/Kryptik.CUOG, Win32/Kryptik.CUOH, Win32/Kryptik.CUOI, Win32/Kryptik.CUOJ, Win32/Kryptik.CUOK, Win32/Kryptik.CUOL, Win32/LockScreen.AVP, Win32/PSW.VB.NIS, Win32/Qhost, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.Delf.OIA

NOD32定義ファイル:10960 (2015/01/03 21:12)
MSIL/Agent.PZV (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.O, MSIL/Injector.HAA, MSIL/Injector.HAB, MSIL/Kryptik.ATW, MSIL/TrojanDropper.Agent.BJM, PHP/LockScreen.GB, Win32/Adware.ICLoader.CG, Win32/Agent.VPS, Win32/Agent.VZJ (2), Win32/Ainslot.AA, Win32/AutoRun.VB.BJD, Win32/Brontok.EO, Win32/Delf.AKH (2), Win32/DNSChanger.NAD, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2012-0158.KU, Win32/Exploit.CVE-2012-0158.KV (2), Win32/Exploit.CVE-2012-0158.KW (2), Win32/Exploit.CVE-2014-6352.C (2), Win32/Farfli.BIT (2), Win32/Farfli.BIU(3), Win32/Farfli.PZ, Win32/Filecoder.EB, Win32/Filecoder.Q, Win32/Fynloski.AA (5), Win32/Fynloski.AM (4), Win32/Glupteba.M, Win32/Injector.BSFU, Win32/Injector.BSFV, Win32/Injector.BSFW, Win32/Injector.BSFX, Win32/Injector.BSFY, Win32/Injector.BSFZ, Win32/Korplug.EB, Win32/Korplug.EC (2), Win32/Kovter.A, Win32/Kryptik.CUNY, Win32/Kryptik.CUNZ, Win32/Kryptik.CUOA, Win32/Lethic.AF, Win32/PSW.Fareit.A, Win32/PSW.Steam.NBK, Win32/Ramnit.A (2), Win32/Reveton.AL, Win32/Rovnix.N, Win32/Seeav.H (2), Win32/Spatet.A (4), Win32/Spatet.I (4), Win32/Spatet.T, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Nymaim.AB(2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF(4), Win32/TrojanDownloader.Zortob.F, Win64/Dridex.B, Win64/Kryptik.IQ

NOD32定義ファイル:10959 (2015/01/03 18:08)
BAT/Agent.NZT (2), BAT/Disabler.NBB (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (11), MSIL/Bladabindi.O (2), MSIL/Injector.GZY, MSIL/Injector.GZZ, MSIL/Kryptik.ATV, MSIL/Steam.A, MSIL/Stimilik.BH (4), MSIL/Stimilik.CA (2), MSIL/Stimilik.CZ (2), MSIL/TrojanDownloader.Banload.BE (2), MSIL/TrojanDownloader.Small.QK, MSIL/TrojanDropper.Agent.BJN (2), Win32/Agent.NQS, Win32/AutoRun.VB.BJD (2), Win32/Delf.AKG (2), Win32/Delf.NZL (2), Win32/Delf.OAZ, Win32/Delf.OIH, Win32/Eupuds.C (2), Win32/Farfli.BIR (2), Win32/Farfli.BIS (2), Win32/Fynloski.AA (16), Win32/Fynloski.AM (3), Win32/Glupteba.M, Win32/Injector.BSEU, Win32/Injector.BSEZ, Win32/Injector.BSFK (2), Win32/Injector.BSFL, Win32/Injector.BSFM, Win32/Injector.BSFN, Win32/Injector.BSFO, Win32/Injector.BSFP, Win32/Injector.BSFQ, Win32/Injector.BSFR, Win32/Injector.BSFS, Win32/Injector.BSFT, Win32/Kasidet.AA, Win32/Kovter.A, Win32/Kryptik.CUNR, Win32/Kryptik.CUNS, Win32/Kryptik.CUNU, Win32/Kryptik.CUNV, Win32/Kryptik.CUNW, Win32/Kryptik.CUNX, Win32/LockScreen.AVP (2), Win32/Neurevt.B, Win32/PSW.Delf.OMX (2), Win32/PSW.Fareit.G (4), Win32/PSW.LdPinch.NMP (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Tibia.NIC (2), Win32/ServStart.JI (2), Win32/ServStart.JJ(2), Win32/Spatet.A (4), Win32/Spatet.I (2), Win32/Spatet.T (3), Win32/Spy.Agent.NYU (3), Win32/Spy.Bancos.ADM, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Delf.AXQ, Win32/TrojanDownloader.Tracur.AM (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.K (5)

NOD32定義ファイル:10958 (2015/01/03 07:55)
JS/Bondat.A, MSIL/Injector.GZX, SWF/Exploit.ExKit.D, Win32/Agent.QVG, Win32/Bicololo.A (3), Win32/Dorkbot.B (2), Win32/Injector.BSFD, Win32/Injector.BSFE, Win32/Injector.BSFF, Win32/Injector.BSFG, Win32/Injector.BSFH, Win32/Injector.BSFI, Win32/Injector.BSFJ, Win32/Kryptik.CUNM, Win32/Kryptik.CUNN, Win32/Kryptik.CUNO, Win32/Kryptik.CUNP, Win32/Kryptik.CUNQ, Win32/Neurevt.G, Win32/PSW.Papras.CK, Win32/Remtasu.F, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Vlogger.AB, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10957 (2015/01/03 03:45)
JS/Bondat.A, JS/Kryptik.ATH, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.E, MSIL/Bladabindi.F, MSIL/Injector.GZT, MSIL/Injector.GZU, MSIL/Injector.GZV, MSIL/Injector.GZW, MSIL/Kryptik.ATR, MSIL/Kryptik.ATS, MSIL/Kryptik.ATT, MSIL/Kryptik.ATU, MSIL/TrojanDownloader.Small.MS, Win32/Adware.MultiPlug.EF, Win32/Agent.QLI, Win32/Agent.QVF (2), Win32/AutoRun.VB.BJS, Win32/ClipBanker.H, Win32/Exploit.CVE-2013-0074.CX, Win32/Exploit.CVE-2014-6332.E, Win32/Filecoder.NBZ, Win32/Fynloski.AA, Win32/Injector.BSER, Win32/Injector.BSES, Win32/Injector.BSET, Win32/Injector.BSEV, Win32/Injector.BSEW, Win32/Injector.BSEX, Win32/Injector.BSEZ, Win32/Injector.BSFA, Win32/Injector.BSFB, Win32/Injector.BSFC, Win32/Kovter.A (2), Win32/Kryptik.CUND, Win32/Kryptik.CUNE, Win32/Kryptik.CUNF, Win32/Kryptik.CUNG, Win32/Kryptik.CUNH, Win32/Kryptik.CUNI, Win32/Kryptik.CUNJ, Win32/Kryptik.CUNK, Win32/Kryptik.CUNL, Win32/Ponmocup.AA, Win32/PSW.Tibia.NLI (2), Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF

NOD32定義ファイル:10956 (2015/01/03 01:05)
Android/SMForw.FY (2), Android/Spy.Agent.HU (2), Android/TrojanSMS.Agent.AVR(2), HTML/Ransom.BA, JS/Exploit.Agent.NIF, JS/TrojanDownloader.Agent.NZV, MSIL/Bladabindi.BH, MSIL/Bladabindi.O, MSIL/Injector.GZS, MSIL/Kryptik.ATQ, MSIL/NanoCore.B, MSIL/Stimilik.AF, REG/Agent.AN, VBS/Agent.NDH, Win32/Adware.ICLoader.CF, Win32/Agent.VPS, Win32/AutoRun.Delf.TE (2), Win32/Corkow.BB, Win32/Corkow.BC, Win32/Exploit.CVE-2014-0322.A, Win32/Fynloski.AA, Win32/Injector.BSEO, Win32/Injector.BSEP, Win32/Kasidet.AA, Win32/Kryptik.CUNC, Win32/Neurevt.G, Win32/Spatet.A, Win32/Spy.Delf.PXN (2), Win32/Spy.Delf.PXO (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.SEH (2), Win32/TrojanDownloader.Banload.UYE, Win32/TrojanDownloader.Banload.UYF (2), Win32/TrojanDownloader.Banload.UYG(2), Win32/TrojanDownloader.Delf.SGE (2), Win32/TrojanDownloader.Wauchos.AT

NOD32定義ファイル:10955 (2015/01/02 21:26)
JS/Exploit.Agent.NIF (2), JS/Redirector.NCY, Linux/Spoofer.Small.F (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC, MSIL/Injector.GZQ, MSIL/Injector.GZR, MSIL/NanoCore.B (3), MSIL/Spy.Agent.JG(3), MSIL/Stimilik.CQ, MSIL/Stimilik.CZ, MSIL/Swiwgim.A, MSIL/TrojanDownloader.Tiny.HR, Win32/Adware.ICLoader.CE, Win32/Agent.VZJ(4), Win32/Ainslot.AB, Win32/Autoit.JH (2), Win32/AutoRun.Agent.ADC, Win32/AutoRun.VB.BJD (3), Win32/Bicololo.IT (4), Win32/Cakl.NAF, Win32/Delf.NVC, Win32/Dorkbot.B (4), Win32/Exploit.CVE-2013-0074.CW, Win32/Farfli.BIP (2), Win32/Fynloski.AA (6), Win32/Fynloski.AM (8), Win32/Glupteba.AF (2), Win32/Glupteba.M (2), Win32/Hyndeks.AA (4), Win32/Idsohtu.E (14), Win32/Injector.BSEH, Win32/Injector.BSEI, Win32/Injector.BSEJ, Win32/Injector.BSEK, Win32/Injector.BSEL, Win32/Injector.BSEM, Win32/Injector.BSEN, Win32/IRCBot.NHR(2), Win32/Kasidet.AA, Win32/Kovter.A (4), Win32/Kryptik.CUMW, Win32/Kryptik.CUMX, Win32/Kryptik.CUMY, Win32/Kryptik.CUMZ, Win32/Kryptik.CUNA, Win32/Kryptik.CUNB, Win32/Napolar.A, Win32/Naprat.C(2), Win32/Neurevt.B (3), Win32/Ponfoy.A, Win32/PSW.Fareit.A(2), Win32/PSW.Tibia.NIC, Win32/Reveton.AL, Win32/Rodpicom.C, Win32/ServStart.JH (2), Win32/Simda.B (2), Win32/Spatet.A (2), Win32/Spatet.I (2), Win32/Spy.Agent.NYU, Win32/Spy.Agent.ONQ (2), Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ABOK, Win32/Spy.Delf.PXM, Win32/Spy.KeyLogger.NUR, Win32/Spy.Zbot.AAO, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.UXB, Win32/TrojanDownloader.Banload.UXD, Win32/TrojanDownloader.Banload.UYC, Win32/TrojanDownloader.Banload.UYD, Win32/TrojanDownloader.Delf.SGC, Win32/TrojanDownloader.Delf.SGD (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Wauchos.AT, Win32/TrojanDownloader.Zortob.F(2), Win32/TrojanDropper.Agent.QWX (5), Win32/TrojanDropper.VB.OQD (2), Win32/TrojanProxy.Agent.NUE, Win32/Trustezeb.K (2), Win64/Rootkit.Kryptik.AG, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:10954 (2015/01/02 07:46)
MSIL/Injector.GZO, MSIL/Injector.GZP, Win32/Exploit.CVE-2013-0074.CV, Win32/Injector.BSEF, Win32/Injector.BSEG, Win32/Kryptik.CUMO, Win32/Kryptik.CUMP, Win32/Kryptik.CUMQ, Win32/Kryptik.CUMR, Win32/Kryptik.CUMS, Win32/Kryptik.CUMT, Win32/Kryptik.CUMU, Win32/Kryptik.CUMV

NOD32定義ファイル:10953 (2015/01/02 03:55)
MSIL/Agent.PWA, MSIL/Bladabindi.BC, PHP/Hoax.Agent.GD, VBS/TrojanDropper.Agent.NCD, Win32/Boaxxe.BR, Win32/Fynloski.AA (4), Win32/Glupteba.M (3), Win32/Injector.Autoit.BEN, Win32/Injector.Autoit.BEO, Win32/Injector.BSDX, Win32/Injector.BSDY, Win32/Injector.BSDZ, Win32/Injector.BSEA, Win32/Injector.BSEB, Win32/Injector.BSEC, Win32/Injector.BSED, Win32/Injector.BSEE, Win32/Kryptik.CUMJ, Win32/Kryptik.CUMK, Win32/Kryptik.CUML, Win32/Kryptik.CUMM, Win32/Kryptik.CUMN, Win32/PSW.Fareit.A, Win32/Simda.B, Win32/TrojanProxy.Agent.NUE

NOD32定義ファイル:10952 (2015/01/01 22:25)
JS/Bondat.A, JS/Kilim.BB, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (4), MSIL/Hoax.FakeHack.ON, Win32/Adware.ICLoader.CD, Win32/Agent.VPS, Win32/Agent.VZJ (2), Win32/Agent.WSI, Win32/AutoRun.VB.BJD(3), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/ExtenBro.AI (2), Win32/Fynloski.AA (12), Win32/Fynloski.AM (6), Win32/Glupteba.M, Win32/Injector.Autoit.BEM, Win32/Injector.BSDU, Win32/Injector.BSDV, Win32/Injector.BSDW, Win32/Kovter.A (2), Win32/Kryptik.CUMH, Win32/Kryptik.CUMI, Win32/Lethic.AF, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Remtasu.F(2), Win32/Small.NAV, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.ABQG(2), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H, Win32/TrojanProxy.Agent.NUE (3), Win32/TrojanProxy.Agent.NWO

NOD32定義ファイル:10951 (2015/01/01 18:12)
BAT/Agent.NJS (3), MSIL/Bladabindi.AS, MSIL/Bladabindi.AY, MSIL/Bladabindi.BC(8), MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F (9), MSIL/Bladabindi.O, MSIL/Hoax.FakeHack.OM, MSIL/Injector.GZN, MSIL/NanoCore.B, MSIL/Stimilik.BH(2), MSIL/Stimilik.CZ, MSIL/Swiwgim.A, MSIL/TrojanDownloader.Small.QJ, MSIL/TrojanDropper.Agent.KO (2), Win32/Agent.NQS, Win32/Agent.VPS (3), Win32/Bifrose.NTA, Win32/Boaxxe.BR (2), Win32/Delf.NZL (2), Win32/Dorkbot.B, Win32/Filecoder.EB, Win32/Fynloski.AA (9), Win32/Fynloski.AM (5), Win32/Glupteba.AF, Win32/Glupteba.M (4), Win32/Injector.BSDP, Win32/Injector.BSDQ, Win32/Injector.BSDR, Win32/Injector.BSDS, Win32/Injector.BSDT (2), Win32/Kasidet.AA (2), Win32/Kovter.A, Win32/Kryptik.CULX, Win32/Kryptik.CULY, Win32/Kryptik.CULZ, Win32/Kryptik.CUMA, Win32/Kryptik.CUMB, Win32/Kryptik.CUMC, Win32/Kryptik.CUMD, Win32/Kryptik.CUME, Win32/Kryptik.CUMF, Win32/Kryptik.CUMG, Win32/Lethic.AF, Win32/Neurevt.B (2), Win32/PSW.Fareit.G(3), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU(2), Win32/PSW.Tibia.NIC, Win32/Remtasu.F (5), Win32/Remtasu.G (3), Win32/Simda.B, Win32/Spatet.A (3), Win32/Spatet.T (2), Win32/Spy.Banker.ABMH, Win32/Spy.KeyLogger.ORZ (3), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/Tinba.AW, Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Wauchos.AF (7), Win32/TrojanDownloader.Wauchos.AT, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Binder.NBH, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.J (2), Win32/Wigon.KQ