ホーム > お知らせ > ウイルス情報 > 検出エンジン(ウイルス定義データベース)情報一覧(2002年)

検出エンジン(ウイルス定義データベース)情報一覧(2002年)

検出エンジン(ウイルス定義データベース)のアップデート情報です。なお、本情報は開発元のESET社によるものです。

ESET

対応ウイルス名※ カッコ内は更新日です

NOD32定義ファイル: 1.339 (20021230)
Tulu.A, Win32/Adverbot, Win32/Adverbot.UPX, Win32/Afcore.B, Win32/Afcore.C, Win32/Agobot.01, Win32/Agobot.015.A, Win32/Agobot.040.A, Win32/Antibiobot.10, Win32/Antilam.20.F, Win32/Antilam.20.G, Win32/Antilam.20.H, Win32/Antilam.20.I, Win32/Antilam.20.J, Win32/Audiotroj.10, Win32/Autocrat.A, Win32/Autocrat.B, Win32/Autocrat.C, Win32/Duksten.D, Win32/Duksten.E, Win32/Opaserv.M, Win32/Tulu.A, Win32/Yaha.O

NOD32定義ファイル: 1.338 (20021230)
Win32/DNetTrojan.A, Win32/Erdine.A, Win32/HLLC.Warray.A, Win32/Lioten.A:UPX, Win32/Yaha.N

NOD32定義ファイル: 1.337 (20021217)
JS/NoClose.C, Win32/Delf.DL, Win32/Dopedoor.10, Win32/DTR.143, Win32/DTR.144.A, Win32/DTR.144.C, Win32/Fennarat.11, Win32/Flood.G, Win32/Flood.H, Win32/Lioten.A, Win32/Spy.KeyNet.12, Win32/Spy.VB.C, Win32/VB.DZ

NOD32定義ファイル: 1.336 (20021213)
Bymove.A, Day.A, Eight941.A, Eight941.A1, Eight941.A2, Footer.G, Hog.E, Hope.O, JS/NoClose.F, Minimal.Bf, Mxfile.D, Tech.A, Tolose.A, Tristate.AL, VBS/StartPage.B, Win32/Duksten.C, Win32/Hoaveldoor.10, Win32/LittleWitch.61.B, Win32/Mecool.A, Win32/NetSlayer.10, Win32/PSW.ZombSmallTrojan.01, Win32/Pudorat.D, Win32/Pudorat.E, Win32/RemoteHack.16.B, Win32/Rosyba.A, Win32/Tromax, Win32/Tromax.10, Win32/Tromax.20, Win32/VB.DW, Win32/Wollf.13, Win32/Wollf.16, Win32/Xposure.10, Win32/Yaha.M

NOD32定義ファイル: 1.335 (20021211)
Exploit.Win32/Firewar.A, IRC.Bot-gen, Win32/Agobot.015.C, Win32/Axatak.B, Win32/Bored.A, Win32/Cheri.A, Win32/Cheri.B, Win32/Cheri.C, Win32/Cloner.B, Win32/Datrix.A, Win32/Eggnog.A, Win32/Eggnog.B, Win32/Eggnog.C, Win32/Enerlam.A, Win32/FBound.D, Win32/FBound.E, Win32/Galil.B, Win32/Gaobot.J, Win32/Gaobot.K, Win32/Heovin.A, Win32/Hermes.D, Win32/Hermes.D.Unp, Win32/Hermes.E, Win32/HLLC.Susan.A, Win32/HLLP.Alcaul.H, Win32/HLLP.Delf.A, Win32/HLLP.Hantaner.A, Win32/HLLP.Yellor.A, Win32/HLLP.Yellor.B, Win32/HTTP.Nimoo, Win32/Kameral.A, Win32/Kelino.B, Win32/Kelino.C, Win32/Kelino.D, Win32/Kilonce.B, Win32/Kiltex.A, Win32/Kovirz.J.unp, Win32/Lithium.103, Win32/Lolol.B, Win32/Lolol.C, Win32/Lolol.D, Win32/Lolol.E, Win32/Mellon.H, Win32/Merkur.B, Win32/MsnFun.A, Win32/Parite.A, Win32/Parite.A:UPX, Win32/PSW.DrV32.A, Win32/Rebooter.F, Win32/Remoper.19, Win32/Remoper.24, Win32/Roron.37:UPX, Win32/Shower.A, Win32/Shower.B, Win32/Shower.C, Win32/Soltern.S, Win32/Wonna.A, Win32/Zaka.M, Win32/Zaka.N, Win32/Zaka.O, Win95/Dupator.1503.A

NOD32定義ファイル: 1.334 (20021205)
Exploit.IIS.WebCart, Exploit.IRC.Slap, IRC.Flooder.BotSinLey, IRC.Flooder.Wgc.A, IRC.SdBot.P, Win32/Almaeda.A, Win32/AOL.Oscar.A, Win32/Autoltroj, Win32/Burnox.A, Win32/Chet.C, Win32/Chet.D, Win32/Deadcow.B, Win32/Delalot, Win32/Deltree.F, Win32/DTR.13.A, Win32/DTR.13.B, Win32/DuckToy.11, Win32/Elves, Win32/Escritorio.A, Win32/Flooder.Chat.BlueFire.25.A, Win32/Flooder.Krate.A, Win32/Flooder.MailSpam.QBomber, Win32/Flooder.Misoska.12, Win32/Fulamer.20, Win32/Fulamer.21, Win32/Galil.A, Win32/GinaStub.A, Win32/Giza.101, Win32/GWGirl, Win32/Hangup.A, Win32/HDFixing.A, Win32/Helios.408, Win32/Incommand.10, Win32/InCommander.1_7.B, Win32/InCommander.1_7.C, Win32/InCommander.1_7.D, Win32/Iwanywhere.11, Win32/Iwanywhere.12, Win32/JustJoke.12, Win32/Kelino.E, Win32/Kondrik.A, Win32/Kondrik.B, Win32/Kondrik.C, Win32/Kovirz.I, Win32/Kovirz.J, Win32/Lolol.A, Win32/MagicLink.20, Win32/NetDevil.13.A, Win32/NinjaSpy.10, Win32/ReverseTrojan.10, Win32/Roron.40.A, Win32/Roron.40.B, Win32/Roxrat.10.A, Win32/RSM.A, Win32/SatanCrew.10, Win32/Scarab.12, Win32/SilentSpy.208, Win32/Sniffer.AimIp.20.A, Win32/Sniffer.BloodHound.200, Win32/Spammer.Mail.Crew.A, Win32/Spammer.Mail.Paramail.20, Win32/Spammer.Mail.QBomber.A, Win32/Talex.287, Win32/VB.AO

NOD32定義ファイル: 1.333 (20021204)
Win32/Loxar.B, Win32/Loxar.C, Win32/Loxar.D, Win32/Roron.36, Win32/Roron.39.B, Win32/Roron.41

NOD32定義ファイル: 1.332 (20021125)
Exploit.Messenger.BettyBoot.10, VBS/Inor.A, Win32/Acinti.A, Win32/AOL.Gagtool.A, Win32/ArcticBomb.A, Win32/Billrus.A, Win32/Braid.B, Win32/Cezdas.A, Win32/Chili.A, Win32/Deltad.B, Win32/Foxma.D, Win32/FreeTrip.K, Win32/Fregit.B, Win32/Fusic.A, Win32/Heffer.A, Win32/Heffer.B, Win32/Heffer.C, Win32/Homiak.10, Win32/Kalm.A, Win32/Kalm.B, Win32/KillFiles.W, Win32/Korvar.A, Win32/Kovirz.A, Win32/Kovirz.B, Win32/Kovirz.C, Win32/Kovirz.D, Win32/Kovirz.E, Win32/Kovirz.F, Win32/Kovirz.G, Win32/Loxar.A, Win32/Mellon.A, Win32/Mellon.B, Win32/Mellon.C, Win32/Mellon.D, Win32/Mellon.E, Win32/Mellon.F, Win32/Mellon.G, Win32/Nihilit.A, Win32/Nihilit.B, Win32/Opaserv.A2, Win32/Pluto.A, Win32/Pluto.B, Win32/PSW.Delf.AE, Win32/Sachiel.E, Win32/Spy.DiabloKeys.22.B, Win32/Stopin.D, Win32/Togod.A, Win32/TrojanClicker.NetBuie.G, Win32/VBKaz.A, Win32/VBKaz.B, Win32/VBKaz.C, Win32/VBKaz.D

NOD32定義ファイル: 1.331 (20021121)
Win32/Cigivip.10, Win32/DTR.142.D, Win32/IrcContact.20, Win32/Latinus.I.Server, Win32/LittleWitch.57, Win32/MoSucker.30, Win32/NetCrack.11, Win32/Opaserv.FA, Win32/VB.AY

NOD32定義ファイル: 1.330 (20021120)
Win32/Adil.A, Win32/Agobot.015.D, Win32/Asniffer.032, Win32/Belial.D, Win32/Bumper.B, Win32/Delf.BS, Win32/Delf.BT, Win32/Delf.BU, Win32/Delf.BZ, Win32/Delf.CD, Win32/Delf.CE, Win32/Delf.CF, Win32/Energy.F.unp, Win32/Indor.A, Win32/Lama.A.unp, Win32/Merkur.A, Win32/Nahata.G, Win32/VB.B

NOD32定義ファイル: 1.329 (20021115)
DoS.HTTP.Bombarder.A, VBS/Likun.A, VBS/Likun.B, VBS/Likun.C, Win32/Buzil.C, Win32/Dosn3.10, Win32/Fregit.A, Win32/Inor.A, Win32/Neopat.A, Win32/Pepex.B, Win32/PSW.Jeem.10

NOD32定義ファイル: 1.328 (20021114)
IRC.SdBot.05.P, Win32/Cyn.21.A, Win32/NetDevil.14, Win32/NetDevil.15, Win32/Opaserv.J

NOD32定義ファイル: 1.327 (20021111)
Win32/DepthCharge.11, Win32/DuckToy.111, Win32/Fakeyah, Win32/FriendGreet.E, Win32/Opaserv.I, Win32/Roron.I, Win32/Sivel.D

NOD32定義ファイル: 1.326 (20021106)
Win32/KillAV.U, Win32/Roron.12, Win32/Roron.25, Win32/Roron.31, Win32/Roron.35, Win32/Roron.37, Win32/Roron.39, Win32/Yabinder.20

NOD32定義ファイル: 1.325 (20021104)
FreeBSD/Scalper.H, IRC.Flooder.Reklam.A, Sponbob.A, Win32/Bride.A, Win32/Cacogen.A, Win32/Calposa.A, Win32/Delf.CU, Win32/GOP.1963.A, Win32/HLLW.Osapex.A, Win32/Kokodoor.20, Win32/Redkod.13, Win32/Roxrat.10.B, Win32/Roxrat.10.C, Win32/Sponbob.A, Win32/Versys.10

NOD32定義ファイル: 1.324 (20021030)
Win32/Ajim.A, Win32/Animan.A, Win32/Chet.B, Win32/Conip.A, Win32/CSKey.A, Win32/Dander.E, Win32/Dander.F, Win32/Dander.G, Win32/Delf.C, Win32/Detar.A, Win32/FormatAll.B, Win32/Heised.A, Win32/HLLW.Fatuous.A, Win32/HLLW.Fatuous.B, Win32/HLLW.Fatuous.C, Win32/IRC.Moel.A, Win32/IRC.Moel.B, Win32/IRC.Moell.A, Win32/IRC.Moell.B, Win32/Jucons.A, Win32/KillAV.Q, Win32/KillFiles.S, Win32/KillFiles.T, Win32/Opaserv.G, Win32/Opaserv.H, Win32/PSW.AIM.EvilDoer, Win32/PSW.AIM.ZippedPws, Win32/PSW.Delf.AC, Win32/PSW.Fakemsn.B, Win32/PSW.Fakemsn.C, Win32/PSW.Logmod.B, Win32/PSW.Pksob.A, Win32/PSW.QQHacker.10, Win32/PSW.QQPass.I, Win32/PSW.QQPass.J, Win32/PSW.Sysrentor.A, Win32/PSW.Tenfg.A, Win32/PSW.VB.L, Win32/Puma, Win32/RamEater.A, Win32/RealXj.A, Win32/ShareAll.D, Win32/Spy.Faisal.A, Win32/Spy.GreenScreen.099, Win32/Spy.GreenScreen.100, Win32/Spy.HookInput.A, Win32/Spy.NOSKey.A, Win32/Spy.Sub7Logger.A, Win32/StartPage.D

NOD32定義ファイル: 1.323 (20021028)
Win32/Asylum.013.E, Win32/BackSocket.50, Win32/Bingle.10, Win32/Bionet.10, Win32/Bmaildoor.10, Win32/BO2K.09, Win32/BO2K.111, Win32/BO2K.Plugin.Winman, Win32/Bossat.10, Win32/Cucum.07, Win32/CyberSpy.85, Win32/Cyn.21.B, Win32/IRC.Dix.A

NOD32定義ファイル: 1.322 (20021025)
Exploit.IIS.PrinterOverflow.D, Win32/AOL.Yadef.A, Win32/Duksten.B, Win32/Flooder.AIM.Punter.10, Win32/Flooder.Excess.29, Win32/Flooder.MailSpam.Alien.11, Win32/Flooder.SMS.Samurai.21, Win32/KillAV.G, Win32/KillAV.L, Win32/KillAV.O, Win32/KillAV.P, Win32/KillDOS.A, Win32/KillFiles.G, Win32/KillFiles.I, Win32/KillFiles.N, Win32/KillProc, Win32/PSW.Grador.20, Win32/Snape.10, Win32/StopOffice, Win32/SynSpy.30, Win32/ThirdEye.10, Win32/Tomek.B, Win32/TrojanClicker.Delf.A, Win32/TrojanClicker.NetBuie.E, Win32/TrojanClicker.NetBuie.F, Win32/VB.BN, Win32/VB.BO, Win32/VB.BQ, Win32/VB.BR, Win32/VB.BT, Win32/VB.BU, Win32/VB.BV, Win32/VB.BW, Win32/VB.BX, Win32/VB.BY, Win32/VB.BZ, Win32/VB.CA, Win32/VB.CB, Win32/VB.CL

NOD32定義ファイル: 1.321 (20021023)
Win32/Afcore.25, Win32/Anakha.A, Win32/Antilam.20.E, Win32/Broadoor.10.A, Win32/Broadoor.10.B, Win32/CmjSpy.C, Win32/DarkSky.24, Win32/Delf.CM, Win32/Dogdoor.10, Win32/Gatehell.14, Win32/GHack.10, Win32/Helibot.10, Win32/Helios.21, Win32/Helios.22, Win32/Invisdoor.13, Win32/JustJoke.26, Win32/Kraimer.13, Win32/Kraimer.A, Win32/LittleWitch.530, Win32/Lorexp.10, Win32/Noknok.71, Win32/Paltalk.10, Win32/Pudorat.B, Win32/Retribution.26, Win32/RTB.1_64.C, Win32/Sequel.01.A, Win32/SevenSphere.10, Win32/Specrem.61.B, Win32/Suomia

NOD32定義ファイル: 1.320 (20021022)
VBS/Carewmr.A, Win32/MoSucker.22.Plugin, Win32/SkyRat.20, Win32/VB.BS, Win32/VB.CC, Win32/VB.CD, Win32/VB.CE, Win32/VB.CF

NOD32定義ファイル: 1.319 (20021021)
BAT/DelAll.R, BAT/DelCommand.A, BAT/DeltreeY.AF, BAT/DeltreeY.AG, BAT/DeltreeY.AH, BAT/DeltreeY.J, BAT/DeltreeY.K, BAT/DeltreeY.L, BAT/DeltreeY.M, BAT/DeltreeY.N, BAT/DeltreeY.O, BAT/DeltreeY.P, THCK, Win32/Exploit.BatchLabs, Win32/Exploit.DownIMS, Win32/Exploit.Sapi.A, Win32/Exploit.Sapi.B, Win32/Opaserv.E, Win32/Opaserv.F, Win32/Portocop.A

NOD32定義ファイル: 1.318 (20021019)
Win32/Alcaul.AD, Win32/Cazinat.C, Win32/Cazinat.D, Win32/Cazinat.E, Win32/Efno.B, Win32/Gaga.A, Win32/HLLW.Veedna.A, Win32/IRC.SdBot.05.AB, Win32/IRC.SdBot.05.AC, Win32/IRC.SdBot.05.E, Win32/IRC.SdBot.05.F, Win32/IRC.SdBot.05.G, Win32/IRC.SdBot.05.H, Win32/IRC.SdBot.05.I, Win32/IRC.SdBot.05.J, Win32/IRC.SdBot.05.M, Win32/IRC.SdBot.05.N, Win32/Porex, Win32/Sambud.H, Win32/Sambud.I, Win32/Sambud.J, Win32/Spear.E, Win32/Spear.F, Win32/Spear.G, Win32/Tufast.A, Win32/Ultimax.B

NOD32定義ファイル: 1.317 (20021015)
Win32/Alcary.A, Win32/Crabox.A, Win32/Crabox.B, Win32/Crabox.C, Win32/DelAll.G, Win32/Devilos.A, Win32/Enegi.A, Win32/Fakeaol.A, Win32/FalseQQ.A, Win32/Fcoder.B, Win32/Fcoder.C, Win32/Flooder.AIM.Toolz.30, Win32/Hucsyn.02, Win32/Invisdoor.12, Win32/Kilie.A, Win32/KillAV.H, Win32/KillAV.I, Win32/KillAV.J, Win32/KillAV.N, Win32/KillWin.I, Win32/KillWin.J, Win32/KillWin.K, Win32/Kof2002.A, Win32/Megs.A, Win32/Privoxy.2913, Win32/PSW.AlLight.11.B, Win32/PSW.BStroj.19, Win32/PSW.EQstealer.A, Win32/PSW.Kedad.A, Win32/PSW.Madcap.A, Win32/PSW.NetMail.11, Win32/PSW.QQeye.20, Win32/PSW.QQeye.201, Win32/PSW.QQeye.24.A, Win32/PSW.QQeye.24.B, Win32/PSW.QQPass.598, Win32/PSW.Ravenpass.B, Win32/PSW.Realis.A, Win32/PSW.VB.J, Win32/PSW.VB.K, Win32/PSW.Vorbeld.A, Win32/StartPage.C, Win32/TrojanClicker.Glocker.A, Win32/TrojanClicker.Mobs.A, Win32/TrojanClicker.NetBuie.B, Win32/TrojanClicker.NetBuie.D, Win32/TrojanClicker.VB.A, Win32/WMChat.11, WinNT/Reboot.A

NOD32定義ファイル: 1.316 (20021012)
BAT/Ansiform.A, BAT/DelSYS.AF, BAT/DelSYS.AG, BAT/DelTree.F, BAT/Dev.A, BAT/DispMsg.A, BAT/Flashans.A, BAT/FormatA.A, BAT/FormatA.B, BAT/FormatA.C, BAT/FormatAll.D, BAT/Looper.B, BAT/Looper.C, BAT/Looper.D, BAT/Looper.E, BAT/Looper.F, BAT/Looper.G, BAT/Looper.H, BAT/Looper.I, BAT/Looper.J, BAT/Looper.K, BAT/Looper.L, BAT/Spammer.Prob.A, DelAll.Q, DelSYS.AC, DelSYS.AE, DelSYS.J, DelSYS.M, Win32/Alop.10, Win32/Angelfire.B, Win32/Antilam.14.G, Win32/Cabronator.10, Win32/CmjSpy.13, Win32/CmjSpy.B, Win32/Delf.CC, Win32/Digitul.10, Win32/DuckToy.12, Win32/Eteraw.10, Win32/Feardoor.15.A, Win32/Helios.12.B, Win32/Helios.12.D, Win32/Helios.13, Win32/Helios.14, Win32/Helios.15, Win32/Helios.16, Win32/Helios.17, Win32/Helios.18, Win32/InCommander.17.D, Win32/JustJoke.21, Win32/JustJoke.22, Win32/JustJoke.23, Win32/JustJoke.24, Win32/JustJoke.25, Win32/Kryptonic.15, Win32/Laphex.10, Win32/Netconf.A, Win32/Netconf.B, Win32/Nirvana.196, Win32/Optix.12, Win32/Provder.I, Win32/Provder.J, Win32/RedHacker.10, Win32/ReverseTrojan.20, Win32/Talex.286, Win32/VB.BH, Win32/VB.BI, Win32/VB.BK

NOD32定義ファイル: 1.315 (20021009)
JS/Logon.A, Win32/Delf.BL, Win32/Delf.BM, Win32/Delf.BN, Win32/Delf.BO, Win32/Delf.BP, Win32/Delf.BQ, Win32/Delf.BR, Win32/Delf.BV, Win32/Delf.BW, Win32/Delf.BX, Win32/Delf.BY.Server, Win32/Delf.CB, Win32/Dewin.F, Win32/Dexor.10, Win32/Dimbus.10, Win32/Fleming.A

NOD32定義ファイル: 1.314 (20021007)
BAT/Apulia, BAT/Batwin, BAT/BWG.C, BAT/Bwg.E, BAT/Bwg.F, BAT/Darn.A, BAT/Lok.A, BAT/Xyc.A, Dus.B, Gunsan, HLLO/Galan.7216, HLLP/Kornik.5658.B, HLLS/8832, IRC/Cloner.G, IRC/Mizi.A, IRC/Zuel.A, JS/Fmtdrv.A, Linux/Satyr.A, Linux/Scalper.D, Mxfile.L, Mxfile.M, Quiet.N, TheSec.R, UNIX/PSite, VBS/Baracuda.B, VBS/Contactos.A, VBS/DelAutoexec.A, VBS/DelWsock.A, VBS/Indra.A, VBS/Injust.A, VBS/Pica.N, VBS/Rock.A, VBS/Simple.A, VBS/Spy.Liorra.A, VBS/Tamac.A, VBS/VBSWG, Win2k/Dob.B, Win2k/Dob.B.Gener1, Win2k/Team.c, Win2k/Team.d, Win32/Ainjo, Win32/Alcaul.M, Win32/Alcaul.T, Win32/Alcaul.V, Win32/Alcaul.Y, Win32/Alcaul.Z, Win32/Apbost.A, Win32/BadCompany.A, Win32/BO2K.10.Server, Win32/Bonet.A, Win32/Bonet.B, Win32/Bonet.C, Win32/Bonet.D, Win32/Buxthude.A, Win32/Cazinat.A, Win32/Cazinat.B, Win32/Cozit.A, Win32/Cyseq, Win32/Dander.B, Win32/Dander.C, Win32/Dander.D, Win32/Deltad, Win32/DoS.Lanxie, Win32/Efno, Win32/Enert.A, Win32/FreeTrip.J, Win32/Gillich.A, Win32/Gillich.B, Win32/Gunsan.C, Win32/HLLC.Shinex, Win32/HLLP.Alcaul, Win32/HLLP.Alcaul.F, Win32/HLLP.Alcaul.G, Win32/HLLP.Flatei.B, Win32/HLLP.Flatei.C, Win32/HLLP.Flatei.D, Win32/HLLP.Flatei.E, Win32/HLLP.Flatei.F, Win32/HLLP.Lassa.B, Win32/HLLP.Winfig.A, Win32/HLLW.Bluros, Win32/HLLW.Cloner, Win32/HLLW.Dax, Win32/HLLW.Eletiamo, Win32/HLLW.Kimex, Win32/HLLW.Lovit, Win32/HLLW.Osapex, Win32/HLLW.Tefuss, Win32/IISWorm.A, Win32/Indor, Win32/Ipamor, Win32/Juegos.A, Win32/KME, Win32/Livcam.A, Win32/Mortag.A, Win32/Netlip, Win32/Newbiero.52, Win32/NGVCK.A, Win32/Padic.A, Win32/Pepex.A, Win32/Petik.Rinscod.A, Win32/Petik.Rinscod.B, Win32/PetLil.A, Win32/Placo, Win32/Puron, Win32/Ramdile, Win32/Rammstein.H, Win32/Rammstein.L, Win32/Rammstein.M, Win32/Relmony.C, Win32/Sambud.C, Win32/Sambud.D, Win32/Sambud.E, Win32/Sambud.F, Win32/Sambud.G, Win32/Sivel.B, Win32/Sivel.C, Win32/Spear.D, Win32/Surnova.W, Win32/Taripox.A.dam, Win32/Toguivi, Win32/Ultimax.A, Win32/Xiv, Win32/Yaha.L, Win32/Zoek.D.unp, Win95/Bistro.B, Win95/Zhymn.A, Wrench.Y, ZePast.A

NOD32定義ファイル: 1.312 (20021006)
AntiMarc.B, Assilem.A, BAT/Adore.A, BAT/BWG.A, BAT/BWG.B, BAT/BWG.C, BAT/Crypt.A, BAT/HitOut.A, BAT/Nemcs, BAT/Sailor.A, BAT/Savec, BAT/Snake.B, BAT/Snake.C, BAT/Subs.A, BAT/Subs.B, BAT/Wincom.B, BAT/Wincom.D, Cobra.A1, Diablo.C, Doccopy.H, Ellar.E, FormatC.A-Damaged, FreeBSD/Scalper.C, FreeBSD/Scalper.E, FreeBSD/Scalper.F, Gmiza.A, HLLC/9088, HLLO/Coderz.7904, HLLP/Weasel.8871, Linux/Gildo, Linux/Mworm, Razd.A, Silly.C.199, Sixtrix.A, Sysxample.286, Tractor.A, UNIX/Ls, Ushasty.B, VBS/Lola.A, VBS/Morpheus.A, VBS/Slug.A, Win32/ExploreZip.D, Win32/ExploreZip.E, Win32/ExploreZip.F, Win32/HLLW.Apart.B, Win32/HLLW.Mario, Win32/Housex.A, Win32/Kitro.J, Win32/Kitro.K, Win32/Ladex.B, Win32/Relmony.B, Win32/Soltern.A, Win32/Surnova.K, Win32/Sytro.N, Win32/Temir, Win32/Verona.E, Win32/Wasap, Win32/Weird.D, WisMine.A

NOD32定義ファイル: 1.310 (20021003)
Win32/Apartheid.C, Win32/Dexter.B, Win32/Dexter.C, Win32/Dexter.D, Win32/Dexter.E, Win32/Dexter.F, Win32/Frethem.S, Win32/Kamil.A, Win32/Menace.A, Win32/Neight.A, Win32/Opaserv.B, Win32/Opaserv.C, Win32/Opaserv.D, Win32/Verona.D

NOD32定義ファイル: 1.309 (20021001)
Linux/Kaiten.A, Win32/Opaserv.A

NOD32定義ファイル: 1.308 (20020930)
Linux/Slapper.A, Linux/Slapper.B, Linux/Slapper.C, Win32/Bugbear.A, Win32/Faybox.10, Win32/KillWin.H, Win32/LittleWitch.60.Server, Win32/VB.BF, Win32/VB.BG

NOD32定義ファイル: 1.307 (20020926)
Win32/Fastcounter.A, IRC.Flooder.Owned.A, VBS/Pila, Win32./IRC.Hack.A, Win32/Adson.1559.A, Win32/Amitis.11, Win32/Antilam.13.C, Win32/Antilam.G1, Win32/AOL.Aimmorph.10, Win32/AOL.Puntol.10, Win32/ASniff.033.A, Win32/Assasin.10.B, Win32/Asylum.013.D, Win32/BBot.121, Win32/Bushtrommel.122, Win32/CmjSpy.16, Win32/CmjSpy.A, Win32/Coredoor.10, Win32/Coredoor.10a, Win32/Coredoor.XP.10, Win32/CyberSpy.84, Win32/Dewin.H, Win32/Exploit.ATH0.120, Win32/Exploit.ATH0.200, Win32/Fastcounter.A, Win32/Flooder.MSN.Escrit.10, Win32/Flooder.SMS.Norinc.122, Win32/Flooder.SMS.PhoneHack.10, Win32/Flooder.SMS.Vorwahl.105, Win32/Flooder.SweetTalker.40, Win32/IRC.Bleh.A, Win32/IRC.Flooder.Klone.152, Win32/IRC.SdBot.02.A, Win32/IRC.SdBot.04.A, Win32/IRC.SdBot.04.E, Win32/IRC.SdBot.04.F, Win32/IRC.SdBot.05.AA, Win32/IRC.SdBot.05.O, Win32/IRC.SdBot.05.P, Win32/IRC.SdBot.05.Q, Win32/IRC.SdBot.05.R, Win32/IRC.SdBot.05.S, Win32/IRC.SdBot.05.T, Win32/IRC.SdBot.05.U, Win32/IRC.SdBot.05.V, Win32/IRC.SdBot.05.W, Win32/IRC.SdBot.05.Y, Win32/IRC.SdBot.A, Win32/IRC.SdBot.B, Win32/IRC.SdBot.C, Win32/IRC.SdBot.E, Win32/IRC.SdBot.G, Win32/IRC.SdBot.H, Win32/Loveadot.F, Win32/PSW.VB.AOL, Win32/Spammer.Mail.FMail.10, Win32/Spammer.Mail.MailFraud.10, Win32/Spammer.Mail.Pocztylion.10, Win32/Storm.12, Win32/Ultimx.A, Win32/Ultimx.B, Win32/Ultimx.C, Win32/VB.BD, Win32/VB.BE

NOD32定義ファイル: 1.306 (20020919)
mIRC/Unable, mIRC/Whacked.J, mIRC/Whacked.K, Win32/Alcaul.U, Win32/Assarm.A, Win32/HLLC.Shinex.A, Win32/HLLC.Trafix.A, Win32/HLLP.Alcaul.E, Win32/HLLP.Sambud.B, Win32/HLLW.Archex, Win32/HLLW.Kotef.A, Win32/Holar.A, Win32/Ladex.A, Win32/Lama.A, Win32/Sunder.A, Win32/ThreePigs.A, Win32/Trilisa.J, Win32/Trilisa.K, Win32/Trilisa.L, Win32/Updatr.D, Win32/Updatr.E, Win32/Updatr.F, Win32/Vanero.A, Win32/Vanero.B

NOD32定義ファイル: 1.305 (20020916)
IRC.Botcmd.A, IRC.Inter, IRC.SdBot.I, Win32/Antilam.14.D, Win32/Antilam.14.E, Win32/Antilam.14.F, Win32/AOL.Illwill.A, Win32/AOL.Mamaol.10, Win32/BackStreets.10, Win32/Cabrotor.30, Win32/Cheeser, Win32/ChinDoor.11, Win32/DarkScan.10, Win32/DelAutoexec.A, Win32/Delf.CI, Win32/Doly, Win32/Fakemanga.10, Win32/Feardoor.161, Win32/Fennarat.10, Win32/FireAnvil.A, Win32/GirlFriend.1_35.D, Win32/Icqpush.A, Win32/Izram.15, Win32/Izram.16, Win32/Izram.17, Win32/Jodoor.10, Win32/KillAV.E, Win32/KillAV.F, Win32/KillFiles.L, Win32/KillFiles.M, Win32/KillFiles.P, Win32/KillReg.A, Win32/KillWin.E, Win32/KillWin.F, Win32/KillWin.G, Win32/Lentin.G, Win32/MSNTrick, Win32/NetBuster.15, Win32/Olinger.10, Win32/OmpnMagic.10, Win32/Optix.04.D, Win32/PSW.AimTroj.20, Win32/PSW.QQGetPass.A, Win32/PSW.QQPass.201, Win32/PSW.QQPass.E, Win32/PSW.QQPass.F, Win32/PSW.QQPass.G, Win32/PSW.VB.H, Win32/PSW.VB.I, Win32/Qiwei.10, Win32/Ragedoor.10, Win32/RemoteHack.15.B, Win32/Roxrat.11, Win32/SevenSphere.20, Win32/Sivel.A, Win32/Spartadoor.11.A, Win32/Specrem.61, Win32/Spy.Kraimer.12, Win32/Spy.pcGhost.413, Win32/Spy.RemoteKeyLog.A, Win32/Spy.RemoteKeyLog.B, Win32/Spy.RemoteKeyLog.C, Win32/Spy.Stonari.A, Win32/Spy.ZombKeyLog.A, Win32/StartPage.B, Win32/TrojanNotifier.Cloudine.A, Win32/TrojanNotifier.Draktor.A, Win32/TrojanNotifier.IllNotifier.B, Win32/TrojanNotifier.Synen.A, Win32/Velost.1186, Win32/WebServLite.001, Win32/Winshare.A, Win32/WinShell.50, Win32/Y3KRat.Pro.01, Win32/Zaka.K, Win32/Zaka.L

NOD32定義ファイル: 1.304 (20020911)
VBS/SSIWG.R, VBS/SSIWG.S, Win32/Chet.A, Win32/Duload.C, Win32/Gismor.A, Win32/HLLP.Flatei.5129, Win32/Magcall.A, Win32/Resdoc.A, Win32/Walrain.A

NOD32定義ファイル: 1.303 (20020910)
Win32/BTNGdoor.10, Win32/Delf.CI.Server, Win32/Elitor, Win32/Feardoor.15.B, Win32/Flooder.Chiller, Win32/Gast.10, Win32/HLLW.Apart.A, Win32/HLLW.Quin, Win32/Intruzzo.C, Win32/Kleivis.10, Win32/MouseCrazy.A, Win32/Nautical, Win32/Sattel.10, Win32/Sazodoor.10, Win32/Soltern.B, Win32/Spartadoor.11.C, Win32/Spy.Taskplaner, Win32/Sytro.O, Win32/Sytro.P, Win32/Sytro.Q, Win32/Sytro.R, Win32/Sytro.S, Win32/Sytro.T, Win32/Sytro.U, Win32/TrojanClicker.NetBuie.A, Win32/VB.AZ, Win32/VB.BA, Win32/VB.BB, Win32/Zaka.B, Win32/Zaka.C, Win32/Zaka.D, Win32/Zaka.E, Win32/Zaka.F, Win32/Zaka.G, Win32/Zaka.H, Win32/Zaka.I, Win32/Zaka.J

NOD32定義ファイル: 1.302 (20020903)
IRC.Ataka.A, JS/Cursor.A, JS/Logon.B, JS/NoClose.gen, VBS/Eneri.A, VBS/Eversaw.A, VBS/JuneX.A, VBS/Lee.R, VBS/Lucky2.C, Win32/Apartheid.B, Win32/Bare.A, Win32/Bare.B, Win32/Bare.C, Win32/Bare.D, Win32/Cabrotor.10, Win32/Fcoder.A, Win32/Feardoor.15, Win32/HLLW.Viguito.A, Win32/Hunch.E, Win32/Hunch.F, Win32/Hunch.G, Win32/IRC.SdBot.05.Z, Win32/Kilonce.A, Win32/Mars.B, Win32/MyPower.C, Win32/Neton.B, Win32/Oror.A, Win32/Parol.A, Win32/Relmony.A, Win32/Socoten.10, Win32/Soltern.E, Win32/Soltern.L, Win32/Soltern.M, Win32/Soltern.N, Win32/Soltern.O, Win32/Soltern.R, Win32/Spear.B, Win32/Spear.C, Win32/Surnova.U, Win32/VB.BL, Win32/Zoek.F

NOD32定義ファイル: 1.301 (20020827)
IRC.SdBot.05.K, IRC.SdBot.05.L, Linux/Lime, VBS/SnowCrash.A, Win32/Antilam.20, Win32/Arequipa.A, Win32/Arequipa.B, Win32/AVDet.A, Win32/AVKill.B, Win32/Axatak.A, Win32/Azak.A, Win32/Bombat.A, Win32/Cyn.21.B.Server, Win32/DelCommand.C, Win32/Duload.A, Win32/Duload.B, Win32/EnerKaz.A, Win32/EnerKaz.B, Win32/EnerKaz.C, Win32/Exes.A, Win32/HLLP.Nedal.A, Win32/ICQPager.D, Win32/ICQPager.E, Win32/Kazeus.A, Win32/Kextor.A, Win32/KillFiles.J, Win32/KillWin.C, Win32/Kitro.I, Win32/KKiller.A, Win32/MovieWorld.A, Win32/Mylife.N, Win32/NerTe.781, Win32/NetCrack.12, Win32/Nuker.Joker.12, Win32/Sachiel.B, Win32/Sachiel.C, Win32/Sambud.B, Win32/Snape.12.Server, Win32/Soltern.C, Win32/Soltern.D, Win32/Soltern.G2, Win32/Spy.RemoreSniffer.020, Win32/Spy.RemoreSniffer.030, Win32/Surnova.L, Win32/Surnova.M, Win32/Surnova.N, Win32/Surnova.O, Win32/Surnova.P, Win32/Surnova.Q, Win32/Surnova.R, Win32/Surnova.S, Win32/Surnova.T, Win32/Sytro.E, Win32/Sytro.F, Win32/Sytro.G, Win32/Sytro.H, Win32/Sytro.I, Win32/Sytro.J, Win32/Sytro.K, Win32/Sytro.L, Win32/VB.AP, Win32/VB.AP.Server, Win32/VB.AQ, Win32/VB.AT, Win32/VB.AU, Win32/VB.AV, Win32/VB.AX, Win32/Vupdat.A, Win32/WinShell.10, Win32/Yaha.H, Win32/Yaha.I, Win32/Zaka.A

NOD32定義ファイル: 1.300 (20020820)
Win32/Institon.11, Win32/Institon.11.FWB, Win32/Institon.11.FWB.Server, Win32/IRC.SdBot.12