¥Û¡¼¥à¥µ¥¤¥È¥Þ¥Ã¥×¤Ï¤¸¤á¤Æ¤´ÍøÍѤˤʤëÊý¤ØshareEDGE¥á¥ó¥Ð¡¼ÅÐÏ¿¥í¥°¥¤¥ó
 
¥­¡¼¥ï¡¼¥É¸¡º÷
shareEDGEÀ½ÉʹØÆþ¤Îή¤ì À½ÉʹØÆþ¤Îή¤ì »Ùʧ½èÍý¤Ø
 
 
shareEDGE ¥¢¥×¥ê¥±¡¼¥·¥ç¥ó ¥Ç¡¼¥¿¥Ù¡¼¥¹

shareEDGE¥¢¥×¥ê¥±¡¼¥·¥ç¥ó ¥Ç¡¼¥¿¥Ù¡¼¥¹¤Ï¡¢Microsoft Windows¤Ë´Ø¤ï¤ë¥¢¥×¥ê¥±¡¼¥·¥ç¥ó ¥â¥¸¥å¡¼¥ë¤Î¾ðÊó¤ò¥µ¡¼¥Ó¥¹¤È¤·¤ÆÄ󶡤·¤Æ¤¤¤Þ¤¹¡£

¥¦¥£¥ë¥¹¡¢¥ï¡¼¥à¡¢¥Ü¥Ã¥È¡¢¥¹¥Ñ¥¤¥¦¥§¥¢¡¢¥Þ¥ë¥¦¥§¥¢¡¢¥È¥í¥¤¤ÎÌÚÇÏ¡¢ ¤µ¤é¤Ë¥ë¡¼¥È¥­¥Ã¥È¤Ê¤É¸Â¤ê¤Ê¤¯¿Ê²½¤¹¤ë¿·¤¿¤Ê¶¼°Ò¤«¤é¥³¥ó¥Ô¥å¡¼¥¿¤ò¼é¤ë¤¿¤á¤Ë¡¢ ÃΤꤦ¤ë¸Â¤ê¤Î¥¢¥×¥ê¥±¡¼¥·¥ç¥ó ¥Ç¡¼¥¿¤ò¤³¤³¤Ë½¸¤á¤Þ¤·¤¿¡£ ¤¤¤Ä¤Î´Ö¤Ë¤«¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿ÃΤé¤Ê¤¤¥×¥í¥°¥é¥à¤ò³Îǧ¤¹¤ë¤¿¤á¤Ë¤´ÍøÍѤ¯¤À¤µ¤¤¡£
¥Ç¡¼¥¿¤ÎÆâÍƤʤɤ˴ؤ·¤Æ¤Ï¡¢¤´¼«¿È¤Ç¤â³Îǧ¤·¤Ê¤¬¤é³èÍѤ·¤Æ¤¯¤À¤µ¤¤¡£

ɬÍ× É¬Í×
¤³¤ì¤é¤Î¥×¥í¥°¥é¥à¤òWindows¥¹¥¿¡¼¥È¥¢¥Ã¥×¤Ç»Ä¤·¤Æ¤ª¤¯¤³¤È¤ò¶¯¤¯¤ªÁ¦¤á¤·¤Þ¤¹¡£»²¾È >>
¥ª¥×¥·¥ç¥ó ¤´¼«¿È¤ÎȽÃǤÇ
¤³¤ì¤é¤Î¥×¥í¥°¥é¥à¤ò¼Â¹Ô¤·¤¿¤Þ¤Þ¤Ë¤¹¤ë¤«¤É¤¦¤«¤Ï¤´¼«¿È¤ÎȽÃǼ¡Âè¤Ç¤¹¡£»²¾È >>
ÉÔÍÑ ÉÔÍÑ
ÉÔÍÑ¤Ê¥×¥í¥°¥é¥à¤Ï¡¢¥·¥¹¥Æ¥à¤ÎÆ°ºîÀ­Ç½¤òÄã²¼¤µ¤»¤ë¸¶°ø¤È¤Ê¤ê¤Þ¤¹¡£¼«Æ°³«»Ï¤Ç¤ÏÄä»ß¤¹¤ë¤³¤È¤ò¿ä¾©¤·¤Þ¤¹¡£ »²¾È >>
´í¸± ´í¸±
¥È¥í¥¤¤ÎÌÚÇÏ¡¢¥¦¥£¥ë¥¹¡¢¥ï¡¼¥à¤Ç¤¹¡£ºï½ü¤·¤Æ¤¯¤À¤µ¤¤¡£»²¾È >>

¥Ç¡¼¥¿¥Ù¡¼¥¹¤Î¾È²ñ: (¸¡º÷¤¹¤ë¥×¥í¥°¥é¥à̾¡¢¥Õ¥¡¥¤¥ë̾¤òÆþÎϤ·¤Æ¤¯¤À¤µ¤¤¡£)

¥â¥¸¥å¡¼¥ë̾
¶èʬ
³µÍ×
apc_tray.exe
¤´¼«¿È¤ÎȽÃǤÇ
¤³¤Î¥×¥í¥°¥é¥à¤Ï APC BACK-UPS CS 350 ¥æ¥Ë¥Ã¥È¤ò´Æ»ë¤¹¤ë¤¿¤á¤Ë»ÈÍ...
ati2cwxx.exe
¤´¼«¿È¤ÎȽÃǤÇ
Ati2cwxx.exe ¤Ï ATI ¶¦ÄÌ Windows ¥Ç¥£¥¹¥×¥ì¥¤ ¥É¥é¥¤¥Ð¤Î³ÈÄ¥¥×¥í...
À½Â¤¸µ: ATI Technologies Inc.
background intelligent transfer
¤´¼«¿È¤ÎȽÃǤÇ
»ÈÍѤµ¤ì¤Æ¤¤¤Ê¤¤¥Í¥Ã¥È¥ï¡¼¥¯ÂÓ°èÉý¤òÍøÍѤ·¤Æ¡¢¥Ð¥Ã¥¯¥°¥é¥¦¥ó¥É¤Ç...
¿ä¾©: ¼«Æ°
backweb-7288799.exe
¤´¼«¿È¤ÎȽÃǤÇ
BackWeb ¤Ï Web ¹¹¿·¥½¥Õ¥È¥¦¥§¥¢¤Ç¤¹¡£ Kodak ¤ä HP ¤Ê¤É¤Î¤µ¤Þ¤¶¤Þ...
BRF-Secure BackWeb: http://www.europe.f-secure.com/products/bac...

À½Â¤¸µ: http://www.backweb.com

¥Ç¥£¥ì¥¯¥È¥ê: programfilesdir+backweb programfilesdir+kodakkoda...

¿ä¾©: ¤³¤Î¥½¥Õ¥È¥¦¥§¥¢¤Î»ÈÍѤÏǤ°Õ¤Ç¤¹¡£
backweb-7288971.exe
¤´¼«¿È¤ÎȽÃǤÇ
BackWeb ¤Ï Web ¹¹¿·¥½¥Õ¥È¥¦¥§¥¢¤Ç¤¹¡£ Kodak ¤ä HP ¤Ê¤É¤Î¤µ¤Þ¤¶¤Þ...
À½Â¤¸µ: http://www.backweb.com
¿ä¾©: ¤³¤Î¥½¥Õ¥È¥¦¥§¥¢¤Î»ÈÍѤÏǤ°Õ¤Ç¤¹¡£
¥Ç¥£¥ì¥¯¥È¥ê: programfilesdir+backweb programfilesdir+kodakkoda...
backweb-7288972.exe
¤´¼«¿È¤ÎȽÃǤÇ
BackWeb ¤Ï Web ¹¹¿·¥½¥Õ¥È¥¦¥§¥¢¤Ç¤¹¡£ Kodak ¤ä HP ¤Ê¤É¤Î¤µ¤Þ¤¶¤Þ...
À½Â¤¸µ: http://www.backweb.com
¥Ç¥£¥ì¥¯¥È¥ê: programfilesdir+backweb programfilesdir+kodakkoda...
¿ä¾©: ¤³¤Î¥½¥Õ¥È¥¦¥§¥¢¤Î»ÈÍѤÏǤ°Õ¤Ç¤¹¡£
backweb-7288973.exe
¤´¼«¿È¤ÎȽÃǤÇ
BackWeb ¤Ï Web ¹¹¿·¥½¥Õ¥È¥¦¥§¥¢¤Ç¤¹¡£ Kodak ¤ä HP ¤Ê¤É¤Î¤µ¤Þ¤¶¤Þ...
À½Â¤¸µ: http://www.backweb.com
¿ä¾©: ¤³¤Î¥½¥Õ¥È¥¦¥§¥¢¤Î»ÈÍѤÏǤ°Õ¤Ç¤¹¡£
backweb-7288974.exe
¤´¼«¿È¤ÎȽÃǤÇ
BackWeb ¤Ï Web ¹¹¿·¥½¥Õ¥È¥¦¥§¥¢¤Ç¤¹¡£ Kodak ¤ä HP ¤Ê¤É¤Î¤µ¤Þ¤¶¤Þ...
À½Â¤¸µ: http://www.backweb.com
¥Ç¥£¥ì¥¯¥È¥ê: programfilesdir+backweb programfilesdir+kodakkoda...
¿ä¾©: ¤³¤Î¥½¥Õ¥È¥¦¥§¥¢¤Î»ÈÍѤÏǤ°Õ¤Ç¤¹¡£
backweb-7288975.exe
¤´¼«¿È¤ÎȽÃǤÇ
BackWeb ¤Ï Web ¹¹¿·¥½¥Õ¥È¥¦¥§¥¢¤Ç¤¹¡£ Kodak ¤ä HP ¤Ê¤É¤Î¤µ¤Þ¤¶¤Þ...
BRF-Secure BackWeb: http://www.europe.f-secure.com/products/bac...
À½Â¤¸µ: http://www.backweb.com
¿ä¾©: ¤³¤Î¥½¥Õ¥È¥¦¥§¥¢¤Î»ÈÍѤÏǤ°Õ¤Ç¤¹¡£
¥Ç¥£¥ì¥¯¥È¥ê: programfilesdir+backweb programfilesdir+kodakkoda...
backweb-7288976.exe
¤´¼«¿È¤ÎȽÃǤÇ
BackWeb ¤Ï Web ¹¹¿·¥½¥Õ¥È¥¦¥§¥¢¤Ç¤¹¡£ Kodak ¤ä HP ¤Ê¤É¤Î¤µ¤Þ¤¶¤Þ...
BRF-Secure BackWeb: http://www.europe.f-secure.com/products/bac...
À½Â¤¸µ: http://www.backweb.com
¥Ç¥£¥ì¥¯¥È¥ê: programfilesdir+backweb programfilesdir+kodakkoda...
¿ä¾©: ¤³¤Î¥½¥Õ¥È¥¦¥§¥¢¤Î»ÈÍѤÏǤ°Õ¤Ç¤¹¡£
backweb-7288977.exe
¤´¼«¿È¤ÎȽÃǤÇ
BackWeb ¤Ï Web ¹¹¿·¥½¥Õ¥È¥¦¥§¥¢¤Ç¤¹¡£ Kodak ¤ä HP ¤Ê¤É¤Î¤µ¤Þ¤¶¤Þ...
BRF-Secure BackWeb: http://www.europe.f-secure.com/products/bac...
À½Â¤¸µ: http://www.backweb.com
¥Ç¥£¥ì¥¯¥È¥ê: programfilesdir+backweb programfilesdir+kodakkoda...
¿ä¾©: ¤³¤Î¥½¥Õ¥È¥¦¥§¥¢¤Î»ÈÍѤÏǤ°Õ¤Ç¤¹¡£
backweb-7288978.exe
¤´¼«¿È¤ÎȽÃǤÇ
BackWeb ¤Ï Web ¹¹¿·¥½¥Õ¥È¥¦¥§¥¢¤Ç¤¹¡£ Kodak ¤ä HP ¤Ê¤É¤Î¤µ¤Þ¤¶¤Þ...
BRF-Secure BackWeb: http://www.europe.f-secure.com/products/bac...
À½Â¤¸µ: http://www.backweb.com
¿ä¾©: ¤³¤Î¥½¥Õ¥È¥¦¥§¥¢¤Î»ÈÍѤÏǤ°Õ¤Ç¤¹¡£
backweb-7288979.exe
¤´¼«¿È¤ÎȽÃǤÇ
BackWeb ¤Ï Web ¹¹¿·¥½¥Õ¥È¥¦¥§¥¢¤Ç¤¹¡£ Kodak ¤ä HP ¤Ê¤É¤Î¤µ¤Þ¤¶¤Þ...
BRF-Secure BackWeb: http://www.europe.f-secure.com/products/bac...
À½Â¤¸µ: http://www.backweb.com
¥Ç¥£¥ì¥¯¥È¥ê: programfilesdir+backweb programfilesdir+kodakkoda...
¿ä¾©: ¤³¤Î¥½¥Õ¥È¥¦¥§¥¢¤Î»ÈÍѤÏǤ°Õ¤Ç¤¹¡£
backweb-8876480.exe
¤´¼«¿È¤ÎȽÃǤÇ
BackWeb ¤Ï Web ¹¹¿·¥½¥Õ¥È¥¦¥§¥¢¤Ç¤¹¡£ Kodak ¤ä HP ¤Ê¤É¤Î¤µ¤Þ¤¶¤Þ...
BRF-Secure BackWeb: http://www.europe.f-secure.com/products/bac...
À½Â¤¸µ: http://www.backweb.com
¥Ç¥£¥ì¥¯¥È¥ê: programfilesdir+backweb programfilesdir+kodakkoda...
¿ä¾©: ¤³¤Î¥½¥Õ¥È¥¦¥§¥¢¤Î»ÈÍѤÏǤ°Õ¤Ç¤¹¡£
nbj.exe
¤´¼«¿È¤ÎȽÃǤÇ
Ahead Nero BackItUp ¥Ð¥Ã¥¯¥¢¥Ã¥× ¥×¥í¥°¥é¥à¤Ç¤¹¡£ Nero 6 ¤«¤éÄɲ...
¤³¤Î¥½¥Õ¥È¥¦¥§¥¢¤Ç¤Ï¡¢´°Á´¤Ê¥Ð¥Ã¥¯¥¢¥Ã¥×¤À¤±¤Ç¤Ï¤Ê¤¯¡¢Áýʬ/º¹Ê¬...
¥Ð¥Ã¥¯¥¢¥Ã¥×¤ò¥¹¥±¥¸¥å¡¼¥ëÀßÄꤷ¤Æ¤¤¤ë¾ì¹ç¤ÏɬÍפˤʤê¤Þ¤¹¡£...
otman5.sys
¤´¼«¿È¤ÎȽÃǤÇ
Veritas Netbackup ¥½¥Õ¥È¥¦¥§¥¢¤Ë´ØÏ¢¤·¤¿¥É¥é¥¤¥Ð (Open Transacti...

Veritas ¥µ¥Ý¡¼¥È ¥Õ¥©¡¼¥é¥à: http://news.support.veritas.com/dn...
sgtray.exe
¤´¼«¿È¤ÎȽÃǤÇ
¥æ¡¼¥¶ ¤Ë ¥Ð¥Ã¥¯ ¥¢¥Ã¥× ¥Õ¥¡¥¤¥ë¤òÂ¥¤¹¤¿¤á¤Ë»ÈÍѤµ¤ì¤Æ¤¤¤ë ¥·¥¹¥...

À½Â¤¸µ: VERITAS Software Corporation¤³¤Î¥½¥Õ¥È¥¦¥§¥¢¤Î»ÈÍѤÏǤ°...
windrive.exe
´í¸±
Backdoor.Sdbot.AF ¤Ï¥È¥í¥¤¤ÎÌÚÇϥХ寥ɥ¢¤Ç¡¢TCP ¥Ý¡¼¥È 6667 ¤ò...
ansmtp.dll
´í¸±
ANSMTP.DLL ¤Ï Backdoor W32.Picrate.B@mm ¤Ç¤¹¡£ ANSMTP.DLL ¤ÏÅÅ»Ò...
appmgmt.dll
´í¸±
Appmgmt.dll ¤Ï ¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Fuwudoor ¤Ç¤¹¡£ Appmgmt.dll...
bszip.dll
´í¸±
Bszip.dll ¤Ï Backdoor W32.Picrate.B@mm ¤Ç¤¹¡£Bszip.dll ¤ÏÅŻҥ...
bt.exe
´í¸±
bt.exe ¤Ï Backdoor W32.Alcra.A ¤Ç¤¹¡£ bt.exe ¤Ï¸ø³«¥Í¥Ã¥È¥ï¡¼¥¯¶...
comsrm.dll
´í¸±
Comsrm.dll ¤Ï Backdoor Trojan.Riler.B ¤Ç¤¹¡£Comsrm.dll ¤Ï¸ø³«¥Í¥...
comysrdx.dll
´í¸±
Comysrdx.dll ¤Ï Backdoor Trojan.Riler.E ¤Ç¤¹¡£Comysrdx.dll ¤Ï¥ì¥...
dmsrv.dll
´í¸±
Dmsrv.dll ¤Ï ¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Fuwudoor ¤Ç¤¹¡£ Dmsrv.dll ¤Ï¸...
ipsec.dll
´í¸±
Ipsec.dll ¤Ï ¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Fuwudoor ¤Ç¤¹¡£Ipsec.dll ¤Ï¸ø...
kdc.dll
´í¸±
Kdc.dll ¤Ï ¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Fuwudoor ¤Ç¤¹¡£ Kdc.dll ¤Ï¸ø³«¥...
lmhosts.dll
´í¸±
Lmhosts.dll ¤Ï ¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Fuwudoor ¤Ç¤¹¡£Lmhosts.dll ...
mesg.dll
´í¸±
Dmsrv.dll ¤Ï ¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Fuwudoor ¤Ç¤¹¡£ Mesg.dll ¤Ï¸ø...
netlogin.dll
´í¸±
Netlogin.dll ¤Ï ¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Fuwudoor ¤Ç¤¹¡£Netlogin.dl...
%sysdir%ntms.dll
´í¸±
Ntms.dll ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Fuwudoor ¤Ç¤¹¡£ Ntms.dll ¤Ï¸ø³«...
protstrg.dll
´í¸±
Protstrg.dll ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Fuwudoor ¤Ç¤¹¡£ Protstrg.dl...
samx.exe
´í¸±
Backdoor.Sdbot.AE ¤Ï¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¥Õ¥¡¥¤¥ë¤ò·Ðͳ¤·¤Æ³È»¶¤¹¤ë¥È...
1. ¥Õ¥¡¥¤¥ë̾ %System%\\samx.exe ¤Ç¼«Ê¬¼«¿È¤ò¥³¥Ô¡¼¤·¤Þ¤¹¡£ ...
2. ¥ì¥¸¥¹¥È¥ê Run ¥­¡¼¤ËÄɲä·¤Þ¤¹¡£
3. \"FireWire Driver,\"¤È¤¤¤¦Ì¾Á°¤Î¥µ¡¼¥Ó¥¹¤ò°Ê²¼¤Î¾ì½ê¤ËÀ¸À®¤·...

¥×¥í¥°¥é¥à¤Ï¹¶·â¼Ô¤¬´¶À÷¥³¥ó¥Ô¥å¡¼¥¿¤ÇǤ°Õ¤ÎÌ¿Îá¤ò¼Â¹Ô¤Ç¤­¤ë¤è¤...
spooler.exe
´í¸±
spooler.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Ç¤¹¡£ spooler.exe ¤Ï ...
trks.dll
´í¸±
Trks.dll ¤Ï ¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Fuwudoor ¤Ç¤¹¡£Trks.dll ¤Ï¸ø³«...
trkw.dll
´í¸±
Trkw.dll ¤Ï ¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Fuwudoor ¤Ç¤¹¡£Trkw.dll ¤Ï¸ø³«...
w32t.dll
´í¸±
W32t.dll ¤Ï ¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Fuwudoor ¤Ç¤¹¡£W32t.dll ¤Ï¸ø³«...
w32tm.exe
´í¸±
¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Haxdoor ¤Ç¤¹¡£
winmedl.dll
´í¸±
winmedl.dll ¤Ï Backdoor Trojan.Riler.B ¤Ç¤¹¡£
winmedl.dll ¤Ï¸ø³«¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¥Õ¥¡¥¤¥ë¤ò·Ðͳ¤·¤Æ³È»¶¤·¤Þ¤¹¡...
wmimgr.exe
´í¸±
Wmimgr.exe ¤Ï¥ï¡¼¥à W32.Qdens.A ¤Ç¤¹¡£. Wmimgr.exe QQ Messenger ...
dx32cxlp.exe
´í¸±
¥È¥í¥¤¤ÎÌÚÇϥХ寥ɥ¢ Backdoor.Win32.Surila.k ¤Ç¤¹¡£
¥¤¥ó¥¿¡¼¥Í¥Ã¥È¤Ø¤Î̵À©¸Â¤ÎÀܳ¤ò²Äǽ¤Ë¤¹¤ë¤¿¤á¡¢ Surila ¤Ï Win...
¥³¥Þ¥ó¥É¤ò¼õ¿®¤¹¤ë¤¿¤á IRC ¥µ¡¼¥Ð¡¼¤ËÀܳ¤¹¤ë¤³¤È¤ò»î¤ß¤Þ¤¹¡£...
hosts ¥Õ¥¡¥¤¥ë¤ò²þÊѤ·¤Æ¥¢¥ó¥Á ¥¦¥¤¥ë¥¹ ¥Ç¡¼¥¿¥Ù¡¼¥¹¤Î¥¢¥Ã¥×¥Ç...
load32.exe
´í¸±
Backdoor.Nibu.F ¤Ï¥È¥í¥¤¤ÎÌÚÇϤǥѥ¹¥ï¡¼¥É¤È¶ä¹Ô¸ýºÂ¾ðÊó¤òÅð¤â¤¦...
¥­¡¼¥¹¥È¥í¡¼¥¯¤ò¥í¥°¤·¾ðÊó¤òÅð¤ó¤Ç¥Ï¥Ã¥«¤ËÁ÷¿®¤·¤Þ¤¹¡£
¥¿¥¤¥È¥ë¥Ð¡¼¤ËÆÃÄê¤Îñ¸ì¤¬¤¢¤ë ¥¦¥¤¥ó¥É¥¦ ¤òõ¤·¤Þ¤¹¡£

¤½¤ì¤éÆÃÄê¤Îñ¸ì¤ÏÍÍ¡¹¤Ç¤¹¤¬°Ê²¼¤Î¤è¤¦¤Ê¤â¤Î¤¬´Þ¤Þ¤ì¤Æ¤¤¤Þ¤¹: B...
system.exe
´í¸±
Backdoor.Bifrose ¤Ï¥·¥¹¥Æ¥à¾ðÊó¤ò¼ý½¸¤·¤Æ¥Ï¥Ã¥«¤ËÁ÷¿®¤·¤Þ¤¹¡£...
¤Þ¤¿¥Õ¥¡¥¤¥ë¤ò¥À¥¦¥ó¥í¡¼¥É¤·¤Æ¼Â¹Ô¤·¤Þ¤¹¡£
Microsoft Internet Explorer ¤ò»ÈÍѤ·¤ÆÀܳ¤ò»î¤ß¡¢ TCP ¥Ý¡¼¥È 1...
firedragon.no-ip.com; killvirus2002.serveftp.org; 222.65.219.2...
browsvr.dll
´í¸±
Browsvr.dll ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Fuwudoor ¤Ç¤¹¡£
Browsvr.dll ¤Ï¸ø³«¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤Ë¤è¤Ã¤Æ³È»¶¤·¤Þ¤¹¡£
dvpd.dll
´í¸±
Dvpd.dll ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Nibu.J ¤Ç¤¹¡£
Dvpd.dll ¤Ï¸ø³«¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤Ë¤è¤Ã¤Æ³È»¶¤·¤Þ¤¹¡£
Dvpd.dll ¤Ï¥æ¡¼¥¶¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦¥¤¥ë¥¹...
Dvpd.dll ¤Ï¥æ¡¼¥¶¤Î¥¤¥ó¥¿¡¼¥Í¥Ã¥È³èÆ°¤ä¸Ä¿Í¾ðÊó¤ò´Æ»ë¤·¤è¤¦¤È¤·...
¥Ï¥Ã¥«¡¼¥µ¥¤¥È¤ËÅð¤ó¤À¥Ç¡¼¥¿¤òÁ÷¿®¤·¤Þ¤¹¡£
msdevmgr32.exe
´í¸±
¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Lateda ¤Ç¤¹¡£

TCP ¥Ý¡¼¥È 6667 ¤ò·Ðͳ¤·¤Æ¥É¥á¥¤¥ó̾ xpsgamemail.gotdns.com ¤È¤...
TCP ¥Ý¡¼¥È 9999 ¾å¤Î¥Ð¥Ã¥¯¥É¥¢¤ò³«¤­¡¢¥ê¥â¡¼¥È¹¶·â¼Ô¤«¤é¤Î¥³¥Þ¥...
msn.exe
´í¸±
Backdoor.Ducy ¤Ï¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤ÎÌÚÇÏ¤Ç MSN Messenger ¤ò»ÈÍѤ...

Backdoor.Ducy ¤¬¼Â¹Ô¤µ¤ì¤ë¤È¥Õ¥¡¥¤¥ë %Windir%\\Msn.exe ¤òÀ¸À®¤...
muamgr.exe
´í¸±
muamgr.exe ¤Ï Backdoor W32.Alcra.A ¤Ç¤¹¡£ muamgr.exe ¤Ï¸ø³«¥Í¥Ã¥...
%windir%orton_antivirus.exe
´í¸±
¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Netjoe ¤Ç¤¹¡£ 1. Windows ¥¹¥¿¡¼¥È¥¢¥Ã¥×¤ËÄ...
prntsvra.dll
´í¸±
Prntsvra.dll ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Nibu.J ¤Ç¤¹¡£ Prntsvra.dll ...
server.dll
´í¸±
Server.DLL ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Graybird.N ¤Ç¤¹¡£ Server.DLL ...
server.exe
´í¸±
Server.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Graybird.N ¤Ç¤¹¡£ Server.DLL ...
serverkey.dll
´í¸±
ServerKey.DLL ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Graybird.N ¤Ç¤¹¡£ ServerKe...
ssmc.dll
´í¸±
ssmc.dll ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Berbew.R ¤Ç¤¹¡£ssmc.dll ¤Ï¥æ¡¼¥...
svshost.exe
´í¸±
¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Alets ¤Ç¤¹¡£ TCP ¥Ý¡¼¥È 32440 ¤ò²ð¤·¤Æ¡¢IP...
windowsbackup.exe
´í¸±
WINDOWSBACKUP.EXE ¤Ï W32.Stang ¤Ç¤¹¡£ ¤³¤ì¤Ï Microsoft ¥á¥Ã¥»¥ó¥...
winsms.dll
´í¸±
Winsms.dll ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Nibu.K ¤Ç¤¹¡£ winsms.dll ¤Ï T...
yak_tw.dll
´í¸±
Yak_tw.dll ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Graybird. ¤Ç¤¹¡£ Yak_tw.dll ¤...
yak_tw.exe
´í¸±
Yak_tw.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Graybird. ¤Ç¤¹¡£ Yak_tw.exe ¤...
412124.tmp
´í¸±
Back Orifice ¥È¥í¥¤¤ÎÌÚÇϤǤ¹¡£
aim95.exe
´í¸±
Aim95.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Ç¤¹¡£ Aim95.exe ¤Ï Inte...
appxc32.exe
´í¸±
Appxc32.exe is Trojan/Backdoor. ¥×¥í¥»¥¹ appxc32.exe ¤òÄä»ß¤·¡¢ ...
asr_sdm.exe
´í¸±
Asr_sdm.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Ryejet ¤Ç¤¹¡£
Asr_sdm.exe ¤Ï¥é¥ó¥À¥à¤Ê TCP ¥Ý¡¼¥È¾å¤Ë¥Ð¥Ã¥¯¥É¥¢¤ò³«¤­¤Þ¤¹¡£...
asr_sdmr.exe
´í¸±
Asr_sdmr.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Ryejet ¤Ç¤¹¡£Asr_sdmr.exe ¤...
backage 3.2 se.exe
´í¸±
¥ê¥â¡¼¥È ¥¢¥¯¥»¥¹ Win.ini ¤È System.ini ¤ò²þ¤¶¤ó¤·¤Þ¤¹¡£
¥µ¡¼¥Ð´ÉÍý¼Ô¤¬¿¯Æþ¼Ô¤Ë»ÈÍѤµ¤ì¤¿¥Ý¡¼¥È¤È UIN ¤òÊѹ¹¤·¿·¤·¤¤¥¤¥ó...
backageclient.exe
´í¸±
¥ê¥â¡¼¥È ¥¢¥¯¥»¥¹ Win.ini ¤È System.ini ¤ò²þ¤¶¤ó¤·¤Þ¤¹¡£¥µ¡¼¥Ð´É...
backageserver.exe
´í¸±
¥ê¥â¡¼¥È ¥¢¥¯¥»¥¹ Win.ini ¤È System.ini ¤ò²þ¤¶¤ó¤·¤Þ¤¹¡£¥µ¡¼¥Ð´É...
backageserver2.exe
´í¸±
¥ê¥â¡¼¥È ¥¢¥¯¥»¥¹ Win.ini ¤È System.ini ¤ò²þ¤¶¤ó¤·¤Þ¤¹¡£¥µ¡¼¥Ð´É...
backdoor.exe
´í¸±
¥ê¥â¡¼¥È ¥¢¥¯¥»¥¹ / ICQ ¥È¥í¥¤¤ÎÌÚÇÏ
backwebserv.exe
´í¸±
¥ê¥â¡¼¥È ¥¢¥¯¥»¥¹ / ¥È¥í¥¤¤ÎÌÚÇÏÅê²¼ °­¼Á¥×¥í¥°¥é¥à¤Ç¤¹¡£ Deep ...
netlog.exe
´í¸±
netlog.exe ¤Ï Backdoor Trojan.Webus.G ¤Ç¤¹¡£ netlog.exe ¤Ï¸ø³«¥...
caznovas.exe
´í¸±
Backdoor.Cazno ¤Ï¹¶·â¼Ô¤¬´¶À÷¥·¥¹¥Æ¥à¤ò¥³¥ó¥È¥í¡¼¥ë¤¹¤ë¤³¤È¤ò²ÄÇ...
%System%\\CAZNOVAS.exe ¤È¤·¤Æ¼«¿È¤ò¥³¥Ô¡¼¤·¤Þ¤¹¡£¹½À®ÀßÄê²Äǽ¤Ê...
chksum.exe
´í¸±
Chksum.exe ¤Ï¡¢Trojan/Backdoor.
cmagesta.exe
´í¸±
CMagesta.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Ç¤¹¡£
CMagesta.exe ¤Ï Internet Relay Chat (IRC) ¤ò·Ðͳ¤·¤Æ³È»¶¤·¤Þ¤¹¡...
cmd32.exe
´í¸±
Cmd32.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Ç¤¹¡£Cmd32.exe ¤Ï ¥¤¥ó¥...
cmpl32.exe
´í¸±
Cmpl32.exe ¤Ï ¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£ Backdoor.Ranky.L ¤È...
cnfgldr.exe
´í¸±
Cnfgldr.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Ç¤¹¡£ Cnfgldr.exe ¤Ï ...
comlm.dll
´í¸±
COMLM.DLL ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Lingosky ¤Ç¤¹¡£ COMLM.DLL ¤Ï¥·...
confgldr.exe
´í¸±
W32.Gaobot.gen!poly ¤Ï¥Ñ¥¹¥ï¡¼¥É¤ÎÀȼå¤Ê¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤ò·Ðͳ¤·...
³Æ¼ï¥²¡¼¥à¤Î CD ¥­¡¼¤òÅð¤ß¤Þ¤¹ÊÌ̾: W32.HLLW.Polybot, Phatbot,...
crce.exe
´í¸±
Crce.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢ Backdoor.Win32.Small.dc ¤Ç¤¹¡...
crvss.exe
´í¸±
Backdoor.Sdbot.AB ¤Ï¥Ð¥Ã¥¯¥É¥¢µ¡Ç½¤ò»ý¤Ä¥È¥í¥¤¤ÎÌÚÇÏ¥×¥í¥°¥é¥à¤Ç...
cthelp.exe
´í¸±
Cthelp.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Ç¤¹¡£
Cthelp.exe ¤Ï Internet Relay Chat (IRC) ¤ò·Ðͳ¤·¤Æ³È»¶¤·¤Þ¤¹¡£...
Cthelp.exe ¤Ï¥æ¡¼¥¶¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦¥¤¥ë...
Cthelp.exe ¤Ï¥æ¡¼¥¶¤Î¥¤¥ó¥¿¡¼¥Í¥Ã¥È³èÆ°¤ä¸Ä¿Í¾ðÊó¤ò´Æ»ë¤·¤è¤¦¤È...
dcemgr.exe
´í¸±
Backdoor.Tumag ¤Ï´¶À÷¥³¥ó¥Ô¥å¡¼¥¿¤Ø¤Î̵µö²Ä¥ê¥â¡¼¥È ¥¢¥¯¥»¥¹¤ò²Ä...
deepbo.exe
´í¸±
¥ê¥â¡¼¥È ¥¢¥¯¥»¥¹ DeepBO ¤Ï Back Orifice ¤ÎÊÑ°Û¥¯¥é¥¤¥¢¥ó¥È¤Ç¤¹...
desktop.exe
´í¸±
W32.Kobot.A ¤Ï¸ø³«¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¡¢ ¥Æ¥ë¥Í¥Ã¥È¡¢ dameware¡¢ rea...
¤³¤Î¥ï¡¼¥à¤Ï¤Þ¤¿»°¤Ä¤Î Windows ¤ÎÀȼåÀ­¤ò¥ê¥â¡¼¥È¤«¤é°­ÍѤ·¤Æ³È...
ÅŻҥ᡼¥ë Ãæ·Ñ¡¢¤Þ¤¿¤Ï HTTP ¤È SOCKS ¤Î¥×¥í¥­¥·¤È¤·¤Æ¤Îµ¡Ç½¤âÈ...

¼¡¤ÎÃͤòºï½ü¤·¤Þ¤¹: \"avserve.exe\"; \"avserve2.exe\"; \"skynet...
dhelp.dll
´í¸±
DHelp.dll ¤Ï¥ï¡¼¥à W32.Qdens.A ¤Ç¤¹¡£ DHelp.dll ¤Ï QQ ¥á¥Ã¥»¥ó¥¸...
dllx32.exe
´í¸±
Backdoor.Nibu.H ¤Ï´¶À÷¥·¥¹¥Æ¥à¾å¤Ç¥Ð¥Ã¥¯¥É¥¢¤ò³«¤¯¥È¥í¥¤¤ÎÌÚÇϤÇ...
¼¡¤ÎÃͤò²þÊѤ·¤Þ¤¹: °Ê²¼¤Î¥ì¥¸¥¹¥È¥ê¥­¡¼¤ÎÃæ¤Î Shell ¤Î¥Ç¡¼¥¿ÃÍ...
dm_mgr.exe
´í¸±
JITTAR ¥¦¥¤¥ë¥¹¤Ë¤è¤Ã¤ÆÄɲ䵤ì¤Þ¤¹¡£Backdoor.Jittar ¤Ï¥Ð¥Ã¥¯¥É¥...
ekor.exe
´í¸±
Ekor.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot.AQ ¤Ç¤¹¡£
Ekor.exe ¤Ï¸ø³«¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤Ë¤è¤Ã¤Æ³È»¶¤·¤Þ¤¹¡£
favad.exe
´í¸±
Favad.exe ¤Ï ¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£ Backdoor.Ranky.L ¤È¤...
fb_pnu.exe
´í¸±
FB_PNU.EXE ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Ç¤¹¡£
FB_PNU.EXE ¤Ï Internet Relay Chat (IRC) ¤ò·Ðͳ¤·¤Æ³È»¶¤·¤Þ¤¹¡£...
FB_PNU.EXE ¤Ï¥æ¡¼¥¶¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦¥¤¥...
FB_PNU.EXE ¤Ï¥æ¡¼¥¶¤Î¥¤¥ó¥¿¡¼¥Í¥Ã¥È³èÆ°¤ä¸Ä¿Í¾ðÊó¤ò´Æ»ë¤·¤è¤¦¤...
fs-backup.exe
´í¸±
FTP ¥µ¡¼¥Ð / IRC ¥È¥í¥¤¤ÎÌÚÇÏ SATAN ¤Î¥»¥­¥å¥ê¥Æ¥£ ¥Á¥§¥Ã¥«¡¼¤Ë...
9 Âæ¤Î IRC ¥µ¡¼¥Ð¤ËÀܳ¤·¤Æ´¶À÷¥³¥ó¥Ô¥å¡¼¥¿¤Ë¤Ä¤¤¤Æ¤Î¾ðÊó¤òÁ÷¿®...
gesfm32.exe
´í¸±
Backdoor.Sdbot ¥¦¥¤¥ë¥¹¤Ç¤¹¡£
gigabyte.exe
´í¸±
W32.HLLP.Shodi.B ¤Ï³ÈÄ¥»Ò¤¬ .exe ¤Î¥Õ¥¡¥¤¥ë¤Ø¼«¿È¤òµ¶Áõ¤¹¤ë¥¦¥¤¥...
hgzserver.exe
´í¸±
GRAYBIRD.C VIRUS.Backdoor.Graybird.C ¤Ï¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤ÎÌÚÇϤ...
¥Ï¥Ã¥«¤Ë¥³¥ó¥Ô¥å¡¼¥¿¤Ø¤ÎÈó¾µÇ§¥¢¥¯¥»¥¹¤ò²Äǽ¤Ë¤·¤Þ¤¹¡£
¥Ý¡¼¥È 52013 ¤ò³«¤¤¤Æ¥³¥Þ¥ó¥É¤ò¥ê¥Ã¥¹¥ó¤·¤Þ¤¹¡£
¥Õ¥¡¥¤¥ë̾ HGZSERVER.EXE ¤¬¤¢¤ì¤Ð´¶À÷¤·¤Æ¤¤¤ë²ÄǽÀ­¤¬¤¢¤ê¤Þ¤¹¡£...
Åö³º¥È¥í¥¤¤ÎÌÚÇϤÏÎà»÷¤·¤¿¥¢¥¤¥³¥ó¤ò»ÈÍѤ·¤Æ¼«¿È¤òÄ̾ï¤Î .txt ¥...
iexp1orer.exe
´í¸±
W32.Multex.B ¤Ï¥ï¡¼¥à¤Ç Microsoft Windows ¤Î LSASS ¥Ð¥Ã¥Õ¥¡ ¥ª¡¼...
Kazaa ¥Õ¥¡¥¤¥ë¶¦Í­¥Í¥Ã¥È¥ï¡¼¥¯¤Ë¤è¤Ã¤Æ¼«¿È¤ò Kazaa ¶¦Í­¥Õ¥©¥ë¥À...
¥é¥ó¥À¥à¤ËÁª¤ó¤À TCP ¥Ý¡¼¥È¾å¤Ë FTP ¥µ¡¼¥Ð¤ò³«»Ï¤·¤Þ¤¹¡£ TCP ¥...
Á´¤Æ¤Î ICQ ¥³¥ó¥¿¥¯¥È¤ËͽÄꤵ¤ì¤¿¥á¥Ã¥»¡¼¥¸¤òÁ÷¿®¤·¤Þ¤¹¡£
¤½¤ì¤é¤Î¥á¥Ã¥»¡¼¥¸¤Ï W32.Mydoom.V@mm ¤È Backdoor.Nemog.C ¤Î¥³¥Ô...
iexpl0re.exe
´í¸±
IEXPL0RE.EXE ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Ç¤¹¡£
IEXPL0RE.EXE ¤Ï Internet Relay Chat (IRC) ¤ò·Ðͳ¤·¤Æ³È»¶¤·¤Þ¤¹¡...
IEXPL0RE.EXE ¤Ï¥æ¡¼¥¶¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦¥¤...
IEXPL0RE.EXE ¤Ï¥æ¡¼¥¶¤Î¥¤¥ó¥¿¡¼¥Í¥Ã¥È³èÆ°¤ä¸Ä¿Í¾ðÊó¤ò´Æ»ë¤·¤è¤¦...
iexplorejj.exe
´í¸±
iexplorejj.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Powerspider ¤Ç¤¹¡£
iexplorejj.exe ¤Ï¥æ¡¼¥¶¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦...
iexplorejj.exe ¤Ï¥æ¡¼¥¶¤Î¥¤¥ó¥¿¡¼¥Í¥Ã¥È³èÆ°¤È¸Ä¿Í¾ðÊó¤òÅð»ë¤·¤Þ...
¥Ï¥Ã¥«¡¼¥µ¥¤¥È¤ËÅð¤ó¤À¥Ç¡¼¥¿¤òÁ÷¿®¤·¤Þ¤¹¡£
iexplorer0.exe
´í¸±
Backdoor.Threadsys ¤Ï¥Ð¥Ã¥¯¥É¥¢¥È¥í¥¤¤ÎÌÚÇϤǻØÄꤵ¤ì¤¿¥µ¡¼¥Ð¤ËÀ...
¤³¤Î¥È¥í¥¤¤ÎÌÚÇϤϾðÊó¤ò¼õ¿®¤·¡¢Ì¤¾µÇ§¤Î¥ê¥â¡¼¥È ¥¢¥¯¥»¥¹¤òµö²Ä...
¼«¿È¤ò¥Õ¥¡¥¤¥ë̾ %Windir%\\System\\Iexplorer0.exe ¤È¤·¤Æ¥³¥Ô¡¼...
°Ê²¼¤Î¥Æ¥­¥¹¥È ¥³¥ó¥Õ¥£¥®¥å¥ì¡¼¥·¥ç¥ó ¥Õ¥¡¥¤¥ë¤òÀ¸À®¤·¤Þ¤¹: ...
%Windir%\\System\\IO32.dll
%Windir%\\System\\para.dll
%Windir%\\System\\Routing.cfg
inetsvc.exe
´í¸±
Inetsvc.exe ¤Ï Trojan/Backdoor ¤Ç¤¹¡£
¥×¥í¥»¥¹ inetsvc.exe ¤ò½ªÎ»¤·¡¢ inetsvc.exe ¤ò Windows ¥¹¥¿¡¼¥...
intcp32.exe
´í¸±
W32.Randex.UG ¤Ï IRC ¤ò·Ðͳ¤·¤Æ¥ê¥â¡¼¥È¤Ç¥³¥ó¥È¥í¡¼¥ë¤µ¤ì¤¿¥ï¡¼¥...
Åö³º¥ï¡¼¥à¤Ï DDoS (Distributed Denial of Service) ¹¶·âµ¡Ç½¤ò»ý...
ÊÌ̾: Backdoor.IRC.Bot.gen,
Backdoor.IRC/SdBot,
W32/Sdbot.worm.gen
%System%\\intcp32.exe
¤È¤·¤Æ¼«¿È¤ò¥³¥Ô¡¼¤·¤Þ¤¹¡£
¥é¥ó¥À¥à¤Ë IP ¥¢¥É¥ì¥¹¤òÀ¸À®¤·¤Þ¤¹¡£
IP ¥¢¥É¥ì¥¹¤òÀ¸À®¤¹¤ë¤¿¤á¤Ë¥¢¥É¥ß¥Ë¥¹¥È¥ì¡¼¥¿¸¢¸Â¤òÆÀ¤è¤¦¤È¤·¤Þ...
¤³¤Î¥ï¡¼¥à¤¬¸¢¸Â¤ò¼èÆÀ¤¹¤ë¤Î¤ËÀ®¸ù¤¹¤ë¤È¡¢¼«¿È¤ò°Ê²¼¤Î¥Ç¥£¥ì¥¯¥...
\\\\Admin$\\system32\\intcp32.exe
\\\\C$\\winnt\\system32\\intcp32.exe
\\\\C$\\windows\\system32\\intcp32.exe
¿·¤¿¤Ê´¶À÷¥³¥ó¥Ô¥å¡¼¥¿¤Ç¥ï¡¼¥à¤ò¼Â¹Ô¤¹¤ë¥¿¥¹¥¯ ¥¹¥±¥¸¥å¡¼¥ë¤ò¥ê...
»ØÄꤵ¤ì¤¿ IRC ¥µ¡¼¥Ð¤ÎÆÃÄê¤Î IRC ¥Á¥ã¥ó¥Í¥ë¤ËÀܳ¤·¤Æ°Ê²¼¤Î¤è¤...
ntscan: Àȼå¤Ê´ÉÍý¼Ô¥Ñ¥¹¥ï¡¼¥É¤Î¥³¥ó¥Ô¥å¡¼¥¿¤ò¥¹¥­¥ã¥ó¤·¡¢¤³¤ì¤...
Syn: 55808 ¥Ð¥¤¥È¤Î¥Ç¡¼¥¿¥µ¥¤¥º¤Î SYN ¥Õ¥é¥Ã¥É¹¶·â¤ò¹Ô¤¤¤Þ¤¹¡£ ...
Sysinfo: ´¶À÷¥³¥ó¥Ô¥å¡¼¥¿¤Î CPU ¥¹¥Ô¡¼¥É¤ä¥á¥â¥êÍÆÎ̤ʤɤξðÊó¤...
ipcl32.exe
´í¸±
ipcl32.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Ç¤¹¡£
ipcl32.exe ¤Ï ¥¤¥ó¥¿¡¼¥Í¥Ã¥È ¥ê¥ì¡¼ ¥Á¥ã¥Ã¥È (IRC) ¤ò·Ðͳ¤·¤Æ³È...
ipcl32.exe ¤Ï¥æ¡¼¥¶ ¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦¥¤¥...
ipcl32.exe ¤Ï¥æ¡¼¥¶¤Î¥¤¥ó¥¿¡¼¥Í¥Ã¥È³èÆ°¤È¸Ä¿Í¾ðÊó¤òÅð»ë¤·¤Þ¤¹¡£...
¥Ï¥Ã¥«¡¼¥µ¥¤¥È¤ËÅð¤ó¤À¥Ç¡¼¥¿¤òÁ÷¿®¤·¤Þ¤¹¡£
ipconfigs.exe
´í¸±
Backdoor.Hacarmy.C ¤Ï¹¶·â¼Ô¤¬´¶À÷¥·¥¹¥Æ¥à¤ò¥³¥ó¥È¥í¡¼¥ë¤¹¤ë¤³¤È¤...
¥Ý¡¼¥È 6667 ¤Ç IRC ¥µ¡¼¥Ð¤ËÀܳ¤·¤è¤¦¤È¤·¤Þ¤¹¡£
¤â¤·À®¸ù¤¹¤ì¤Ð¡¢¥ê¥â¡¼¥È¹¶·â¼Ô¤¬°Ê²¼¤Î¹ÔÆ°¤ò¼Â¹Ô¤¹¤ë¤³¤È¤ò²Äǽ¤...
- ¥Õ¥¡¥¤¥ë¤Î¥À¥¦¥ó¥í¡¼¥É¤È¼Â¹Ô
- ¥×¥í¥»¥¹¤Î¼×ÃÇ
- ¥ª¥Ú¥ì¡¼¥Æ¥£¥ó¥° ¥·¥¹¥Æ¥à¤Î¾ðÊó¡¢¥·¥¹¥Æ¥à ¥¢¥Ã¥×¥¿¥¤¥à¡¢¸½ºß¤...
itunesmusic.exe
´í¸±
iTunesMusic.exe ¤Ï Trojan/BackdoorW32.Spybot.NLX ¤Ç¤¹¡£
iTunesMusic.exe ¤Ï¥ª¡¼¥×¥ó¤µ¤ì¤¿¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤ò·Ðͳ¤·¤Æ³È»¶¤...
iTunesMusic.exe ¤Ï¥æ¡¼¥¶ ¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á...
iTunesMusic.exe ¤Ï¥æ¡¼¥¶¤Î¥¤¥ó¥¿¡¼¥Í¥Ã¥È³èÆ°¤È¸Ä¿Í¾ðÊó¤òÅð»ë¤·¤...
jammerkillah.exe
´í¸±
¥ê¥â¡¼¥È ¥¢¥¯¥»¥¹ /¥¢¥ó¥Á ¥¢¥ó¥Á¥È¥í¥¤¤ÎÌÚÇÏ / ¥È¥í¥¤¤ÎÌÚÇÏÅê²¼ ...
¥¢¥ó¥Á ¥È¥í¥¤¤ÎÌÚÇÏ¥×¥í¥°¥é¥à Jammer ¤ò¼×ÃǤ·²þ¤ Back Orifice ...
kazza.exe
´í¸±
OPTIXPRO.12.C VIRUS!
Backdoor.OptixPro.12.c, ¤Ï Backdoor.OptixPro.12 ¤Î°¡¼ï¥È¥í¥¤¤ÎÌ...
¥Ý¡¼¥È 3410 ¾å¤Ë´¶À÷¥³¥ó¥Ô¥å¡¼¥¿¤Ø¤Î̤¾µÇ§¤Î¥ê¥â¡¼¥È ¥¢¥¯¥»¥¹¤ò...
¤â¤·¥Õ¥¡¥¤¥ë̾ \"Kazza.exe\" ¤¬¤¢¤ì¤Ð¡¢´¶À÷¤Î²ÄǽÀ­¤ò¼¨¤·¤Æ¤¤¤Þ...
ÊÌ̾: Backdoor.Optix.Pro.12 [KAV],
Backdoor.Optix.1_2 [RAV],
BackDoor-ACH [McAfee]
°¡¼ï: Backdoor.OptixPro.12,
Backdoor.OptixPro.12.b,
Backdoor.OptixPro.13
¥¿¥¤¥×: ¥È¥í¥¤¤ÎÌÚÇÏ
´¶À÷¥µ¥¤¥º: 321,536 bytes
Åö³º¥¦¥¤¥ë¥¹¤Ï¼«¿È¤ò¥Õ¥¡¥¤¥ë̾ %System%\\Kazza.exe ¤È¤·¤Æ¥³¥Ô¡¼...
Ãí°Õ:
%System% = C:\\Windows\\System (Windows 95/98/Me),
C:\\Winnt\\System32 (Windows NT/2000),
C:\\Windows\\System32 (Windows XP).
ICQ ¤ò·Ðͳ¤·¤Æ¥Ï¥Ã¥«¤ËÄÌÃΤ·¤Þ¤¹¡£ TCP ¥Ý¡¼¥È 3410 ¤ò¥ê¥Ã¥¹¥ó¤·...
¥È¥í¥¤¤ÎÌÚÇϺîÀ®¼Ô¤Ë°Ê²¼¤Î¾ðÊó¤òϳ±Ì¤·¤Þ¤¹: ¥­¥ã¥Ã¥·¥å¤µ¤ì¤¿¥Ñ¥...
¤ª¤è¤½ 200 ¼ïÎà¤Î¥¢¥ó¥Á¥¦¥¤¥ë¥¹¤ÈÅð»ë¥Ä¡¼¥ë ¥×¥í¥»¥¹¤ò½ªÎ»¤·¤è¤...
kdzeregli.exe
´í¸±
I-Worm.Amus.a Amus ÅŻҥ᡼¥ë¤ÎźÉÕ¥Õ¥¡¥¤¥ë¤Ë¤è¤Ã¤Æ³È»¶¤¹¤ë¥¤¥ó¥...
ISpeechVoice ¤òºîÆ°¤·¤è¤¦¤È¤·¤Þ¤¹¡£°Ê²¼¤Î²»À¼¤òºÆÀ¸¤·¤Þ¤¹¡£ How...
¼«¿È¤ò C ¥É¥é¥¤¥Ö¤Î¥ë¡¼¥È ¥Ç¥£¥ì¥¯¥È¥ê¤Ë masum.exe ¤È¤¤¤¦Ì¾Á°¤Ç...
Adapazari.exe; Ankara.exe; Anti_Virus.exe; Cekirge.exe; KdzEreg...
MS Outlook ¤òÍøÍѤ·¤Æ¥¢¥É¥ì¥¹Ä¢¤Ë¥ê¥¹¥È¤µ¤ì¤¿¤¹¤Ù¤Æ¤Î°¸Àè¤Ë¼«¿È...
Åö³º¥ï¡¼¥à¤Ï Internet Explorer ¤Ç¥Û¡¼¥à ¥Ú¡¼¥¸¤Î URL ¤òËè·î¤Î 1...
kgzgjkpcw.exe
´í¸±
Backdoor.Sdbot.T ¤Ï¥Ð¥Ã¥¯¥É¥¢ ¥È¥í¥¤¤ÎÌÚÇÏ¤Ç Backdoor.Sdbot.S ¤Ë...
°Ê²¼¤Î¥×¥í¥»¥¹¤ò½ªÎ»¤·¤è¤¦¤È¤·¤Þ¤¹¡£ Netstat.exe; Msconfig.exe;...
¼«¿È¤Î IRC ¥¯¥é¥¤¥¢¥ó¥È¤òÍøÍѤ·¤ÆÆÃÄê¤Î IRC ¥Á¥ã¥ó¥Í¥ë¤ËÀܳ¤·¤...
lsasse.exe
´í¸±
W32/Rbot-DI
°Ê²¼¤ÎÊÌ̾¤¬¤¢¤ê¤Þ¤¹: Backdoor.Rbot.gen, W32/Sdbot.worm.gen.o v...
¤³¤Î¥ï¡¼¥à¤Ï¥ê¥â¡¼¥È ¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤Ø³È»¶¤·¤è¤¦¤È¤¹¤ë¥ï¡¼¥à¤Ç...
¤³¤Î¥ï¡¼¥à¤Ï¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤ÎÌÚÇϵ¡Ç½¤ò´Þ¤ó¤Ç¤¤¤Þ¤¹¡£
IRC ¥Á¥ã¥ó¥Í¥ë¤ò·Ðͳ¤·¤Æ´¶À÷¥³¥ó¥Ô¥å¡¼¥¿¤Ø¤Î̤¾µÇ§¥ê¥â¡¼¥È ¥¢¥¯...
¤³¤Î¥ï¡¼¥à¤ÏÀȼå¤Ê¥Ñ¥¹¥ï¡¼¥É¤ò¤â¤Ä¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤Ø³È»¶¤·¡¢¥Ð¥...
¼«¿È¤ò Windows system ¥Õ¥©¥ë¥À¤Ë¥Õ¥¡¥¤¥ë̾ LSASSE.EXE ¤È¤·¤Æ¥³¥...
melt.exe
´í¸±
¥ê¥â¡¼¥È ¥¢¥¯¥»¥¹ DeepBO ¤Ï Back Orifice ¤ÎÊÑ°Û¥¯¥é¥¤¥¢¥ó¥È¤Ç¤¹...
memore.exe
´í¸±
Trojan.KillAV.C ¤Ï¥È¥í¥¤¤ÎÌÚÇϤǥ¢¥ó¥Á¥¦¥¤¥ë¥¹¤È¥Õ¥¡¥¤¥¢¥¦¥©¡¼¥ë...
¤³¤ì¤Ë¤è¤ê Windows µ¯Æ°»þ¤Ë¥È¥í¥¤¤ÎÌÚÇϤ¬¼Â¹Ô¤µ¤ì¤ë¤è¤¦¤Ë¤·¤Þ¤¹...
mirc32.exe
´í¸±
Backdoor.IRC.Spybuzz ¤Ï¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤ÎÌÚÇÏ¤Ç Internet Relay...
%System%\\Mirc32.exe ¤È¤·¤Æ¼«¿È¤ò¥³¥Ô¡¼¤·¤Þ¤¹¡£
¥ì¥¸¥¹¥È¥ê¤ò·Ñ³Ū¤ËÅð»ë¤¹¤ë¥¹¥ì¥Ã¥É¤òÀ¸À®¤·¤Þ¤¹¡£
¥­¡¼ ¥¹¥È¥í¡¼¥¯¤ò¥í¥°¤¹¤ë¥¹¥ì¥Ã¥É¤òÀ¸À®¤·¡¢¥Õ¥¡¥¤¥ë %System%\\k...
ͽ¤áÄê¤á¤ì¤é¤¿ IRC ¥µ¡¼¥Ð¤Ë¥Ý¡¼¥È 6667 ¤ÇÀܳ¤·¹¶·â¼Ô¤«¤é¤Î¥³¥Þ...
¤¤¤Ã¤¿¤ó¥Ð¥Ã¥¯¥É¥¢¤¬³ÎΩ¤µ¤ì¤ë¤È¡¢¹¶·â¼Ô¤¬´¶À÷¥·¥¹¥Æ¥à¤ò¥³¥ó¥È¥...
¹¶·â¼Ô¤¬»Å³Ý¤±¤ë¹¶·âÊýË¡¤Ë¤Ï°Ê²¼¤Î¤è¤¦¤Ê¤â¤Î¤¬¤¢¤ê¤Þ¤¹:
- ¥Õ¥¡¥¤¥ë¤ò¥À¥¦¥ó¥í¡¼¥É¤·¤Æ¼Â¹Ô¤·¤Þ¤¹¡£
-DoS(Denial of Service) ¹¶·â¤ò»Å³Ý¤±¤Þ¤¹¡£
- ¾ðÊó¤òÅð¤ß¤Þ¤¹¡£
- ¥×¥í¥»¥¹¤ò¥ê¥¹¥È¤·¡¢½ªÎ»¤·¡¢À¸À®¤·¤Þ¤¹¡£
- ¥Õ¥¡¥¤¥ë¥·¥¹¥Æ¥à¤ò¥³¥ó¥È¥í¡¼¥ë¤·¡¢¥ê¥¹¥È¤·¡¢ºï½ü¤·¡¢Ì¾Á°¤òÊѹ...
mpisvc.exe
´í¸±
Backdoor.Mipsiv ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ¤Ç IRC ¥µ¡¼¥Ð¤ËÀܳ¤·¡¢¹¶·â¼Ô¤Ë¥­¡...
%System%\\mpisvc.exe ¤È¤·¤Æ¼«¿È¤ò¥³¥Ô¡¼¤·¤Þ¤¹¡£
»ØÄꤵ¤ì¤¿ IRC ¥µ¡¼¥Ð¤È¥Á¥ã¥ó¥Í¥ë¤Ë TCP ¥Ý¡¼¥È 443 ¾å¤ÇÀܳ¤ò»î...
¹¶·â¼Ô¤«¤é¤Î¥³¥Þ¥ó¥É¤òÂÔµ¡¤·¤Þ¤¹¡£
¥È¥í¥¤¤ÎÌÚÇϤϹ¶·â¼Ô¤Ë¥­¡¼¥í¥°¤È¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­µ¡Ç½¤ò¶¡µë¤·¤Þ¤...
ms16prn.exe
´í¸±
Backdoor.Throd.a ¤Ç¤¹¡£Throd ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ¤Ç \'master\' ¤¬¥¾¥ó¥...
¤³¤Î¥È¥í¥¤¤ÎÌÚÇϤϼ«¿È¤ò Windows ¥·¥¹¥Æ¥à ¥Õ¥©¥ë¥À¤Ë¥é¥ó¥À¥à¤ËÊ...
Î㤨¤Ð¡¢ms, svc, win, 16, 32, 64, mes, prn, reg ¤«¤é \"ms16prn....
¼«Æ°¼Â¹Ô¤Î¤¿¤á¡¢¤³¤Î¥È¥í¥¤¤ÎÌÚÇϤϥ·¥¹¥Æ¥à ¥ì¥¸¥¹¥È¥ê¤ÎÃæ¤Ë¥­¡¼...
¤Ë°Ê²¼¤«¤é¥é¥ó¥À¥à¤ËÁª¤Ð¤ì¤¿Ì¾Á°¤ò¤Ä¤±¤Þ¤¹:
MS Driver Management
Synchronization Messager
System Directory Service
System Service Control
Windows Messaging System

¤³¤Î¥È¥í¥¤¤ÎÌÚÇϤÏÊ£¿ô¤Î¥ê¥â¡¼¥È ¥µ¡¼¥Ð¤ËÀܳ¤·¡¢ IP ¥¢¥É¥ì¥¹¤ò...
Throd ¤Ï¥ê¥â¡¼¥È¤Î\'master\' ¤«¤é¤Î¥³¥Þ¥ó¥É¤ò¼õ¿®¤·¡¢ mseml.dll...
Throd ¤Ï¥³¥Þ¥ó¥É¤ò¼õ¿®¤·¤Æ¥é¥ó¥À¥à¤Ë¥Õ¥¡¥¤¥ë¤ò¥¤¥ó¥¹¥È¡¼¥ë¤·¤¿¤...
msbootmgr.exe
´í¸±
MsBootMgr.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢ Backdoor.Verify ¤Ç¤¹¡£ M...
msgran.exe
´í¸±
W32.Gramos ¤Ï¥Í¥Ã¥È¥ï¡¼¥¯Ç§¼±·¿¥ï¡¼¥à¤Ç¥È¥í¥¤¤ÎÌÚÇÏ¥×¥í¥­¥· Back...
°Ê²¼¤Î¤è¤¦¤Ê¾É¾õ¤¬È¯À¸¤·¤Þ¤¹: ¥È¥í¥¤¤ÎÌÚÇÏ ¥×¥í¥­¥·Backdoor.Ran...
¼«¿È¤ò C:\\winnt\\Mh.exe ¤Ø¥³¥Ô¡¼¤·¤Æ¼Â¹Ô¤·¤Þ¤¹¡£ ¼«¿È¤ò¥µ¡¼¥Ó¥...
¥é¥ó¥À¥à¤Ë IP ¥¢¥É¥ì¥¹¤òÀ¸À®¤·¤Þ¤¹¡£ ¥ê¥â¡¼¥È¥µ¡¼¥Ð¾å¤Ç¥æ¡¼¥¶¤ò...
¼«¿È¤ò¥Õ¥¡¥¤¥ë̾ \\\\authenticated IP\\c$\\winnt\\system32\\Msg...
¿·¤·¤¯´¶À÷¤·¤¿¥³¥ó¥Ô¥å¡¼¥¿¾å¤Ç¥ï¡¼¥à¤ò¥ê¥â¡¼¥È¤Ç¼Â¹Ô¤¹¤ë¤è¤¦¥¹¥...
msidle32.exe
´í¸±
MsIdle32.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢ Backdoor.Verify ¤Ç¤¹¡£ ...
MsIdle32.exe ¤Ï¥æ¡¼¥¶ ¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á ¥¦...
MsIdle32.exe ¤Ï TCP ¥Ý¡¼¥È 1906 ¤È 1907 ¾å¤Ë¥Ð¥Ã¥¯¥É¥¢¤ò³«¤­¤Þ¤...
msidle32hook.dll
´í¸±
MsIdle32Hook.dll ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢ Backdoor.Verify ¤Ç¤¹¡...
MsIdle32Hook.dll ¤Ï TCP ¥Ý¡¼¥È 1906 ¤È 1907 ¾å¤Ë¥Ð¥Ã¥¯¥É¥¢¤ò³«¤...
MsIdle32Hook.dll ¤Ï¥ª¡¼¥×¥ó¤µ¤ì¤¿¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤ò·Ðͳ¤·¤Æ³È»¶...
msinfo.exe
´í¸±
Backdoor.IRC.Aladinz.M ¤Ï¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤ÎÌÚÇÏ¤Ç mIRC ¥¯¥é¥¤¥...
¤³¤Î¥È¥í¥¤¤ÎÌÚÇϤ¬¼Â¹Ô¤µ¤ì¤ë¤È°Ê²¼¤Î¤è¤¦¤Ê¹ÔÆ°¤ò¤È¤ê¤Þ¤¹:
%System32%\\Wbem\\Mof\\Good\\System ¤Ë°Ê²¼¤Î¥Õ¥¡¥¤¥ë¤òÀ¸À®¤·¤Þ¤...
@ - ¥¯¥ê¡¼¥ó¤Ê¥Æ¥­¥¹¥È ¥í¥° ¥Õ¥¡¥¤¥ë¤Ç¤¹¡£
conn.dll - ¥¯¥ê¡¼¥ó¤Ê IRC dll ¥Õ¥¡¥¤¥ë¤Ç¤¹¡£
csrss.dll - °­¼Á¤Ê IRC ¥¹¥¯¥ê¥×¥È¤Ç IRC ¥È¥í¥¤¤ÎÌÚÇϤʤɤȤ·¤Æ¸...
°Ê²¼¤Î¥Õ¥¡¥¤¥ë̾¤Ç¼«¿È¤ò¥³¥Ô¡¼¤·¤Þ¤¹:
C:\\wupd.exe
%System32%\\msinfo.exe

¥ê¥â¡¼¥È¤Î¹¶·â¼Ô¤Ë¥³¥ó¥Ô¥å¡¼¥¿¤Î¥³¥ó¥È¥í¡¼¥ë¤òµö²Ä¤·¤Þ¤¹¡£
¤³¤Îµ¡Ç½¤Ë¤è¤ê°Ê²¼¤Î¤³¤È¤¬²Äǽ¤Ë¤Ê¤ê¤Þ¤¹:
¥³¥ó¥Ô¥å¡¼¥¿¤Ë´Ø¤¹¤ë¾ðÊó¤ò¼ý½¸¤·¤Þ¤¹¡£
Åö³º¥È¥í¥¤¤ÎÌÚÇϤò½ªÎ»¤·¤¿¤êºÆµ¯Æ°¤·¤¿¤ê¤·¤Þ¤¹¡£
¥Õ¥¡¥¤¥ë¤ò¥À¥¦¥ó¥í¡¼¥É¤·¤Æ¼Â¹Ô¤·¤Þ¤¹¡£
Remacc.Dwremote ¤ò»ÈÍѤ·¤ÆÀȼå¤Ê¥Û¥¹¥È¤ò¸¡º÷¤·¤Þ¤¹¡£

EnabledDCOM ÃÍ \"Y.\" ¤ò°Ê²¼¤Î¥·¥¹¥Æ¥à ¥ì¥¸¥¹¥È¥ê ¥­¡¼¤ËÀßÄꤷ¤...
HKEY_LOCAL_MACHINE\\Software\\Microsoft\\OLE\\EnableDCOM
msmssgs.exe
´í¸±
msmssgs.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Bifrose.C ¤Ç¤¹¡£
msmssgs.exe ¤Ï¥æ¡¼¥¶¤Î¥¤¥ó¥¿¡¼¥Í¥Ã¥È³èÆ°¤È¸Ä¿Í¾ðÊó¤òÅð»ë¤·¤Þ¤¹¡...
¥Ï¥Ã¥«¡¼¥µ¥¤¥È¤ËÅð¤ó¤À¥Ç¡¼¥¿¤òÁ÷¿®¤·¤Þ¤¹¡£
msnadm32.exe
´í¸±
msnadm32.exe ¤Ï Backdoor W32.Spybot.PEN ¤Ç¤¹¡£
msnadm32.exe ¤Ï¥ª¡¼¥×¥ó¤µ¤ì¤¿¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤ò·Ðͳ¤·¤Æ³È»¶¤·¤Þ...
msnadm32.exe ¤Ï¥æ¡¼¥¶ ¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦¥...
msnadm32.exe ¤Ï¥æ¡¼¥¶¤Î¥¤¥ó¥¿¡¼¥Í¥Ã¥È³èÆ°¤È¸Ä¿Í¾ðÊó¤òÅð»ë¤·¤Þ¤¹...
msnmessengerupdate.exe
´í¸±
Troj/SdBot-BI ¤Ï IRC ¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤ÎÌÚÇϤǡ¢ IRC ¥Á¥ã¥ó¥Í¥ë...
ÊÌ̾: Backdoor.SdBot.kd, W32/Spybot.worm.gen.b, Win32/SpyBot.WW...
¼Â¹ÔÃæ¤Ë Troj/SdBot-BI ¤Ï¼¡¤Îµ¶Áõ¥á¥Ã¥»¡¼¥¸¤òɽ¼¨¤·¤Þ¤¹:
\"\'Error-38427 A valid dll file was not found, Windows is now ...

Windows ¤¬µ¯Æ°¤·¤¿¤È¤­¤Ë¤³¤Î¥È¥í¥¤¤ÎÌÚÇϤ¬¼«Æ°Åª¤Ë¼Â¹Ô¤µ¤ì¤ë¤è¤...
mmsnmessengerupdate.exe ¤ò Windows system ¥Õ¥©¥ë¥À¤Ë¥³¥Ô¡¼¤·¡¢ ...

HKLM\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run\\svshos...
mspbbase.dll
´í¸±
Mspbbase.dll ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢ Backdoor.Powerspider ¤Ç¤¹...
Backdoor.Powerspider ¤Ï¥æ¡¼¥¶ ¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥...
Mspbbase.dll ¤Ï¥æ¡¼¥¶¤Î¥¤¥ó¥¿¡¼¥Í¥Ã¥È³èÆ°¤ä¸Ä¿Í¾ðÊó¤òÅð»ë¤·¤è¤¦...
¥Ï¥Ã¥«¡¼¥µ¥¤¥È¤ËÅð¤ó¤À¥Ç¡¼¥¿¤òÁ÷¿®¤·¤Þ¤¹¡£
mspbhook.dll
´í¸±
Mspbhook.dll ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢ Backdoor.Powerspider ¤Ç¤¹...
Mspbhook.dll ¤Ï¥æ¡¼¥¶ ¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á ¥¦...
Mspbhook.dll ¤Ï¥æ¡¼¥¶¤Î¥¤¥ó¥¿¡¼¥Í¥Ã¥È³èÆ°¤ä¸Ä¿Í¾ðÊó¤òÅð»ë¤·¤è¤¦...
msreg.exe
´í¸±
¤³¤ì¤Ï Backdoor.Zinx ¤Ç¤¹¡£
Backdoor.Zinx ¤Ï¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤ÎÌÚÇϤǡ¢¥Ï¥Ã¥«¤¬¥³¥ó¥Ô¥å¡¼¥...
¥Ç¥Õ¥©¥ë¥È¤Ç¤Ï¤³¤Î¥È¥í¥¤¤ÎÌÚÇϤϥݡ¼¥È 14728 ¤È 24759 ¤ò³«¤­¤Þ¤...
msrege.exe
´í¸±
¤³¤ì¤Ï Backdoor.Zinx ¤Ç¤¹¡£ Backdoor.Zinx ¤Ï¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤Î...
¤³¤Î¥È¥í¥¤¤ÎÌÚÇϤϰ­¼Á¤Ê Visual Basic Script (VBS) ¥³¡¼¥É¤ò´Þ¤à...
Åö³º¥ï¡¼¥à¤Ï°Ê²¼¤Î¤è¤¦¤Ê¾É¾õ¤òȯÀ¸¤µ¤»¤Þ¤¹: ¥»¥­¥å¥ê¥Æ¥£ ¥×¥í¥°...
°Ê²¼¤Î¥Õ¥¡¥¤¥ë¤òÅê²¼¤·¤Æ¼Â¹Ô¤·¤Þ¤¹¡£ %Windir%\\5845.exe %Windir...
»ØÄꤵ¤ì¤¿ Web ¥µ¥¤¥È¤«¤é¥³¥ó¥Õ¥£¥®¥å¥ì¡¼¥·¥ç¥ó ¾ðÊó¤ò¥À¥¦¥ó¥í¡...
»ØÄꤵ¤ì¤¿ SMTP ¥µ¡¼¥Ð¤ËÀܳ¤·¤Æ¡¢ÆÃÄê¤ÎÅŻҥ᡼¥ë ¥¢¥É¥ì¥¹¤ËÅÅ...
¥á¥Ã¥»¡¼¥¸¤Ï°Ê²¼¤Î¾ðÊó¤ò´Þ¤ó¤Ç¤¤¤Þ¤¹:
- ¥ª¥Ú¥ì¡¼¥Æ¥£¥ó¥° ¥·¥¹¥Æ¥à ¥Ð¡¼¥¸¥ç¥ó
- ¥æ¡¼¥¶Ì¾¤òÅÐÏ¿¤·¤Þ¤¹
- ÁÈ¿¥Ì¾
- AIM ¥æ¡¼¥¶ ¥¢¥«¥¦¥ó¥È
- ICQ ¥¢¥«¥¦¥ó¥È
- Trillian ¥¢¥«¥¦¥ó¥È
- Ghisler Windows Commander ¤ª¤è¤Ó Total Commander ¾ðÊó
- SMTP ¤È POP ÅŻҥ᡼¥ë ¥¢¥«¥¦¥ó¥È¤È¥Ñ¥¹¥ï¡¼¥É
mssql.exe
´í¸±
Mssql.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Ç¤¹¡£
Mssql.exe ¤Ï Internet Relay Chat (IRC) ¤ò·Ðͳ¤·¤Æ³È»¶¤·¤Þ¤¹¡£ ...
Mssql.exe ¤Ï¥æ¡¼¥¶ ¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á ¥¦¥¤¥...
Mssql.exe ¤Ï¥æ¡¼¥¶¤Î¥¤¥ó¥¿¡¼¥Í¥Ã¥È³èÆ°¤È¸Ä¿Í¾ðÊó¤òÅð»ë¤·¤Þ¤¹¡£ ...
mssrvs32.exe
´í¸±
MSsrvs32.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Ç¤¹¡£MSsrvs32.exe ¤Ï...
mssysinfo32.exe
´í¸±
MsSysInfo32.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢ Backdoor.Verify ¤Ç¤¹¡£...
MsSysInfo32.exe ¤Ï TCP ¥Ý¡¼¥È 1906 ¤È 1907 ¾å¤Ë¥Ð¥Ã¥¯¥É¥¢¤ò³«¤­...
mstasks.exe
´í¸±
MSTasks.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Ç¤¹¡£
MSTasks.exe ¤Ï Internet Relay Chat (IRC) ¤ò·Ðͳ¤·¤Æ³È»¶¤·¤Þ¤¹¡£...
MSTasks.exe ¤Ï¥æ¡¼¥¶¤Î¥¤¥ó¥¿¡¼¥Í¥Ã¥È ³èÆ°¤È¸Ä¿Í¾ðÊó¤òÅð»ë¤·¤Þ¤¹...
¥Ï¥Ã¥« ¥µ¥¤¥È¤ËÅð¤ó¤À¾ðÊó¤òÁ÷¿®¤·¤Þ¤¹¡£
msvc.exe
´í¸±
¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Ranky ¤Ï°Ê²¼¤ÎÃͤòÄɲä·¤Þ¤¹: \"Spool\" ¤ò...
mswinsrv.exe
´í¸±
Backdoor.Mtron ¤Ï¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤ÎÌÚÇϤǥͥåȾå¤Î¶âÍ»¼è°ú¤òµ...
ntdll.exe
´í¸±
Backdoor.Bionet.404 ¤Ï Backdoor.Bionet ¤Î°¡¼ï¤Ç¡¢´¶À÷¥³¥ó¥Ô¥å¡¼¥...
¥Õ¥¡¥¤¥ë ntdll.exe ¤¬¤¢¤ì¤Ð´¶À÷¤Î²ÄǽÀ­¤ò¼¨¤·¤Æ¤¤¤Þ¤¹¡£¤³¤Î¥È¥í...
¼«¿È¤ò %System%tdll.exe ¤Ë°ÜÆ°¤·¤Þ¤¹¡£
¥×¥í¥»¥¹¤È¤·¤ÆÅÐÏ¿¤·¤Æ¼Â¹Ô¤·¤Þ¤¹¡£
¥È¥í¥¤¤ÎÌÚÇϤκî¼Ô¤«¤é¤Î¥³¥Þ¥ó¥É¤ò¼õ¿®¤¹¤ë¤¿¤á TCP ¥Ý¡¼¥È 15348...
otcxxh.exe
´í¸±
Backdoor.Carool ¤Ï¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤ÎÌÚÇϤǥ³¥ó¥Ô¥å¡¼¥¿¤Ø¤Î̤¾µ...
p2pnetwork.exe
´í¸±
p2pnetwork.exe ¤Ï Backdoor W32.Alcra.A ¤Ç¤¹¡£
p2pnetwork.exe ¤Ï¥ª¡¼¥×¥ó¤µ¤ì¤¿¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤ò·Ðͳ¤·¤Æ³È»¶¤·...
p2pnetwork.exe ¤Ï¥æ¡¼¥¶ ¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á ...
progmon.exe
´í¸±
Peeper Virus ¥¦¥¤¥ë¥¹¤Ë¤è¤Ã¤ÆÄɲ䵤ì¤Þ¤¹¡£
Backdoor.Peeper ¤Ï¥È¥í¥¤¤ÎÌÚÇϤǥϥ嫤¬´¶À÷¥³¥ó¥Ô¥å¡¼¥¿¤ò¥³¥ó¥...

¥Ç¥Õ¥©¥ë¥È¤Ç¤Ï¡¢¥Ð¥Ã¥¯¥É¥¢¤Ï TCP ¥Ý¡¼¥È 5180 ¾å¤Ë³«¤­¤Þ¤¹¡£ ...
\"Internt = %System%\\Internt.exe...\" \"Program File = %System...

Backdoor.Peeper ¤Ï»Ø¼¨¤Ë¤è¤ê°Ê²¼¤Î¹ÔÆ°¤ò¤È¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹: ...
1. ¥Þ¥¦¥¹¤ª¤è¤Ó¥­¡¼¥Ü¡¼¥É¤ÎÆþÎϤò̵¸ú¤Ë¤·¤Þ¤¹¡£
2. ¥«¥ì¥ó¥È ¥æ¡¼¥¶¤ò¥í¥°¥¢¥¦¥È¤·¤Þ¤¹¡£
3. ¥³¥ó¥Ô¥å¡¼¥¿¤òºÆµ¯Æ°¤·¤Þ¤¹¡£
4. ¥Þ¥¦¥¹ ¥«¡¼¥½¥ë¤ò±£¤·¤Þ¤¹¡£
5. ¥³¥ó¥Ô¥å¡¼¥¿¤Î¾ðÊó¤òÅðÆñ¤·ÅŻҥ᡼¥ë¤Ç¥Ï¥Ã¥«¤ËÁ÷¿®¤·¤Þ¤¹¡£...
psinthk.dll
´í¸±
Psinthk.dll ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢ Backdoor.Powerspider ¤Ç¤¹¡...
Psinthk.dll ¤Ï¥æ¡¼¥¶ ¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á ¥¦¥...
¥Ï¥Ã¥«¡¼¥µ¥¤¥È¤ËÅð¤ó¤À¥Ç¡¼¥¿¤òÁ÷¿®¤·¤Þ¤¹¡£
quicktimeprom.exe
´í¸±
Quicktimeprom.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Ç¤¹¡£ Quicktime...
Quicktimeprom.exe ¤Ï¥æ¡¼¥¶¤Î¥¤¥ó¥¿¡¼¥Í¥Ã¥È³èÆ°¤ä¸Ä¿Í¾ðÊó¤òÅð»ë¤...
¥Ï¥Ã¥«¡¼¥µ¥¤¥È¤ËÅð¤ó¤À¥Ç¡¼¥¿¤òÁ÷¿®¤·¤Þ¤¹¡£

¡£
rb.exe
´í¸±
Backdoor.Akak ¤Ï¥Ð¥Ã¥¯¥É¥¢ ¥µ¡¼¥Ð¤Ç´¶À÷¥·¥¹¥Æ¥à¾å¤Ë SOCKS ¥×¥í¥­...

¤³¤ì¤é¤Î Web ¥Ú¡¼¥¸¤Ë¤Ï Microsoft Internet Explorer ¤Î¥É¥é¥Ã¥°¥...
TCP ¥Ý¡¼¥È 5555 ¾å¤Ë SOCKS ¥×¥í¥­¥·¤òºîÀ®¤·¤Þ¤¹¡£
¤³¤ì¤Ë¤è¤ê¡¢¿¯ÆþÀè¤Î¥³¥ó¥Ô¥å¡¼¥¿¤¬ HTTP ¤Î¤è¤¦¤Ê¥×¥í¥­¥·¥×¥í¥È¥...

TCP ¥Ý¡¼¥È 4321 ¤Ç¥ê¥â¡¼¥È¤Î¹¶·â¼Ô¤«¤é¤Î¥³¥Þ¥ó¥É¤òÂÔµ¡¤·¤Þ¤¹¡£ ...
¹¶·â¼Ô¤Ï¼¡¤Î¤³¤È¤ò¼Â¹Ô¤¹¤ë²ÄǽÀ­¤¬¤¢¤ê¤Þ¤¹: - ¥·¥¹¥Æ¥à¾ðÊó¤òÆþ¼...
rbot.exe
´í¸±
rBot.exe ¤Ï Backdoor W32.Kelvir.R ¤Ç¤¹¡£
rBot.exe ¤Ï MSN ¥á¥Ã¥»¥ó¥¸¥ã¤È¥ª¡¼¥×¥ó¤µ¤ì¤¿¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤Ë¤...
regrun.exe
´í¸±
IRegrun.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Ç¤¹¡£
Regrun.exe ¤Ï Internet Relay Chat (IRC) ¤ò·Ðͳ¤·¤Æ³È»¶¤·¤Þ¤¹¡£...
Regrun.exe ¤Ï¥æ¡¼¥¶¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦¥¤¥ë...
¥Ï¥Ã¥«¡¼¥µ¥¤¥È¤ËÅð¤ó¤À¥Ç¡¼¥¿¤òÁ÷¿®¤·¤Þ¤¹¡£
ripserv.dll
´í¸±
Ripserv.dll ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Ripgof ¤Ç¤¹¡£Backdoor.Ripgof...
rlid.exe
´í¸±
¥¦¥¤¥ë¥¹ LIXY ¤Ë¤è¤Ã¤ÆÄɲ䵤ì¤Þ¤¹¡£Backdoor.Lixy ¤Ï TCP ¥Ý¡¼¥È1...
- Rlid.exe: ¾¤Î¥È¥í¥¤¤ÎÌÚÇÏ¥Õ¥¡¥¤¥ë¤ò¥»¥Ã¥È¥¢¥Ã¥×¤·¤Æ¼Â¹Ô¤¹¤ë...
- Lid.exe: ¥Ð¥Ã¥¯¥É¥¢¤Î¥á¥¤¥ó ¥ë¡¼¥Æ¥£¥ó¤ò´Þ¤ó¤Ç¤¤¤Þ¤¹¡£
- Lid.dll: °­¼Á¤Ê¥Ö¥é¥¦¥¶ ¥Ø¥ë¥Ñ ¥ª¥Ö¥¸¥§¥¯¥È¤Ç Lid.exe ¤ò¼Â¹...
Backdoor.Lixy ¤Ï°Ê²¼¤Î¤è¤¦¤Ê¾É¾õ¤òȯÀ¸¤·¤Þ¤¹:
¼¡¤ÎÃͤòÄɲä·¤Þ¤¹: \"Key1\"=\"path to the Rlid.exe\" ¤ò¥ì¥¸...
HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindowsCurrentVersionRun ...
¤³¤ì¤Ë¤è¤ê Windows µ¯Æ°»þ¤Ë¥È¥í¥¤¤ÎÌÚÇϤ¬¼Â¹Ô¤µ¤ì¤ë¤è¤¦¤Ë¤·¤Þ¤¹...
¥·¥¹¥Æ¥à ¥ì¥¸¥¹¥È¥ê¤Ë°Ê²¼¤Î¥­¡¼¤òÄɲä·¤Þ¤¹:
HKEY_CLASSES_ROOTCLSID{1E1B2879-88FF-11D2-8D96-D7ACAC95951A} HK...
¤³¤ì¤Ï Lid.dll ¤ò¥Ö¥é¥¦¥¶ ¥Ø¥ë¥Ñ ¥ª¥Ö¥¸¥§¥¯¥È¤ËÄɲ乤뤿¤á¤Î¤â...
rnaapp32.exe
´í¸±
Backdoor.Leon ¤Ï¥Ï¥Ã¥«¤¬´¶À÷¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥Õ¥ë ¥ê¥â¡¼¥È ¥¢¥¯¥»¥¹...
%system%Msvbvm60.dll
%system%Mswinsck.ocx
%system%Rnaapp32.exe

Backdoor.Leon ¤Ï°Ê²¼¤ÎÃͤòÀ¸À®¤·¤Þ¤¹:
Gxbviwvtl

%system%Rnaapp32.exe ¤ò°Ê²¼¤Î¥ì¥¸¥¹¥È¥ê ¥­¡¼¤ËÄɲä·¤Þ¤¹: HKEY_...
¼¡¤ÎÃͤò¾Ãµî¤·¤Æ¤¯¤À¤µ¤¤:
Aqc
%system%RNAAPP32.EXE ¤ò¼¡¤Î¥ì¥¸¥¹¥È¥ê ¥­¡¼¤ËÄɲä·¤Þ¤¹: HKEY_LO...
¤³¤ÎÃͤò RegRun Startup Optimizer ¤ò»ÈÍѤ·¤Æºï½ü¤·¤Æ¤¯¤À¤µ¤¤¡£...
rund11.exe
´í¸±
Troj/Domwis-L ¤ÏÊÌ̾ Win32/Wisdoor.L trojan, Backdoor.Wisdoor.h,...
¤³¤ì¤Ï IRC ¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤ÎÌÚÇϤǹ¶·â¼Ô¤¬´¶À÷¥³¥ó¥Ô¥å¡¼¥¿¤Ë...
ºÇ½é¤Ë¼Â¹Ô¤¹¤ë¤È¡¢¤³¤Î¥È¥í¥¤¤ÎÌÚÇϤϼ«¿È¤ò Windows ¥Õ¥©¥ë¥À¤Ë±£...
¤³¤Î¥È¥í¥¤¤ÎÌÚÇϤϴ¶À÷¥³¥ó¥Ô¥å¡¼¥¿¾å¤Î¥ê¥â¡¼¥È ¥Õ¥¡¥¤¥ë¤òºï½ü¡¢...
¤³¤Î¥È¥í¥¤¤ÎÌÚÇϤϾ¤Î¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¿¡¼¥Í¥Ã¥È ¥È¥é¥Õ¥£¥Ã¥¯...
¸¡½Ð¤òÌȤì¤ë¤¿¤á¤Ë¡¢Åö³º¥È¥í¥¤¤ÎÌÚÇϤϴ¶À÷¥³¥ó¥Ô¥å¡¼¥¿¤Î IP ¥¢¥...
¥·¥¹¥Æ¥à¾ðÊó¡¢¥í¥° ¥­¡¼¥¹¥È¥í¡¼¥¯¤òÅðÆñ¤·¡¢¥¹¥¯¥ê¡¼¥ó¤ä webcam ...
Åö³º¥È¥í¥¤¤ÎÌÚÇϤϥݡ¼¥È¤ò³«¤¤¤¿¤ê¡¢ web ¤ä¥Ç¡¼¥¿¥Ù¡¼¥¹ ¥µ¡¼¥Ð¤...
rundli32.exe
´í¸±
LADE ¥¦¥¤¥ë¥¹¤Ë´¶À÷¤¹¤ë¤È½Ð¸½¤·¤Þ¤¹¡£
W32.Lade ¤Ï IRC ¤ò·Ðͳ¤·¤Æ³È»¶¤¹¤ë¥ï¡¼¥à¤Ç¤¹¡£
¤³¤Î¥ï¡¼¥à¤ÏɸŪ¤Î¥³¥ó¥Ô¥å¡¼¥¿¾å¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤ë¥¦¥¤¥ë¥...
Backdoor.IRC.Lade ¤È¤·¤Æ¤âÃΤé¤ì¤Æ¤¤¤Þ¤¹¡£
W32.Lade ¤¬¼Â¹Ô¤µ¤ì¤ë¤È¡¢¼¡¤Î¤³¤È¤ò¹Ô¤¤¤Þ¤¹:
1. ¼«Ê¬¼«¿È¤Î¥³¥Ô¡¼¤ò%Windir%Systemrundli32.exe¤ËÅê²¼¤·¤Þ¤¹¡£ Ã...
2. ´¶À÷Àè¤Î¥³¥ó¥Ô¥å¡¼¥¿¾å¤Ë mIRC ¤¬¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤ë¤«¤É¤¦...
3. %Windir%Winstart.bat ¤È¤¤¤¦¥Ð¥Ã¥Á¥Õ¥¡¥¤¥ë¤òÅê²¼¤·¤Þ¤¹¡£¤½¤Î¥...
4. ¼¡¤Î¥ì¥¸¥¹¥È¥ê¥­¡¼¤Ë¡¢\\\"w32.BeanLadean.B.worm\\\"¤ò»²¾È¤¹¤...
5. ¼¡¤ÎÃͤòÄɲä·¤Þ¤¹: \\\"rundli32\\\"=\\\"%Windir%Systemrundl...
ºï½üÊýË¡: 1. ¥¢¥ó¥Á¥¦¥¤¥ë¥¹ ¥×¥í¥°¥é¥à¤Ç¥Õ¥ë ¥·¥¹¥Æ¥à ¥¹¥­¥ã¥ó¤...
¤â¤· W32.Lade ¤Ë´¶À÷¤·¤¿¥Õ¥¡¥¤¥ë¤¬¸¡½Ð¤µ¤ì¤¿¤é¡¢ºï½ü¤·¤Æ¤¯¤À¤µ...
2. ¼¡¤Î¥ì¥¸¥¹¥È¥ê¥­¡¼¤òÁªÂò¤·¤Þ¤¹¡£ HKEY_LOCAL_MACHINESoftwareM...
²èÌ̱¦Â¦¤Ç¼¡¤Îʸ»úÎó¤ò»²¾È¤·¤Æ¤¤¤ëÃͤòºï½ü¤·¤Þ¤¹: \\\"w32.BeanL...
rundll32.exe reg.dll ondll_reg
´í¸±
Lovegate ¥ï¡¼¥à¤Ç¤¹¡£
Worm.Lovgate (aka Supnot ) ¤Ï¥¤¥ó¥¿¡¼¥Í¥Ã¥È¤ò·Ðͳ¤·¤Æ´¶À÷ÅŻҥá...
Åö³º¥ï¡¼¥à¤Ï¥í¡¼¥«¥ë ¥¨¥ê¥¢ ¥Í¥Ã¥È¥ï¡¼¥¯¤ò·Ðͳ¤·¤Æ³È»¶¤·¡¢ \\\"...
¤³¤Î¥ï¡¼¥à¤Ï¸ß¤¤¤Ë¤è¤¯»÷¤¿Ê£¿ô¤Î°¡¼ï¤¬Â¸ºß¤·¤Þ¤¹¡£
scchost.exe
´í¸±
W32.HLLW.Donk ¤Ï¥ï¡¼¥à¤Ç¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤ò·Ðͳ¤·¤Æ³È»¶¤·¤Þ¤¹¡£...
ºîÆ°¤¹¤ë¤ÈÊ£¿ô¤Î TCP ¥Ý¡¼¥È¤ò³«¤­¤Þ¤¹¡£
¥Ð¥Ã¥¯¥É¥¢µ¡Ç½¤òÍ­¤·¥Ï¥Ã¥«¤¬´¶À÷¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¢¥¯¥»¥¹¤¹¤ë¤³¤È¤...
%System%Scchost.exe ¤È¤·¤Æ¼«¿È¤ò¥³¥Ô¡¼¤·¤Þ¤¹¡£
Åö³º¥ï¡¼¥à¤Î¥Õ¥¡¥¤¥ë̾¤¬ scchost.exe ¤Ç¤Ï¤Ê¤¤¾ì¹ç¤Ë¤Ï¡¢¤³¤Î¥×¥í...
secure2.bat
´í¸±
Backdoor.IRC.Zcrew.C ¤Ï¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤ÎÌÚÇÏ¤Ç IRC ¤ª¤è¤Ó FTP...
´¶À÷¥³¥ó¥Ô¥å¡¼¥¿¤Ø¤Î̤¾µÇ§¥¢¥¯¥»¥¹¤òµö²Ä¤·¤Þ¤¹¡£ Backdoor.IRC.Z...
service.exe
´í¸±
Service.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Ç¤¹¡£
Service.exe ¤Ï Internet Relay Chat (IRC) ¤ò·Ðͳ¤·¤Æ³È»¶¤·¤Þ¤¹¡£...
Service.exe ¤Ï¥æ¡¼¥¶¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦¥¤...
Service.exe ¤Ï¥æ¡¼¥¶¤Î¥¤¥ó¥¿¡¼¥Í¥Ã¥È³èÆ°¤ä¸Ä¿Í¾ðÊó¤òÅð»ë¤·¤è¤¦¤...
¥Ï¥Ã¥«¡¼¥µ¥¤¥È¤ËÅð¤ó¤À¥Ç¡¼¥¿¤òÁ÷¿®¤·¤Þ¤¹¡£
sock32.exe
´í¸±
Sock32.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Ç¤¹¡£
Sock32.exe ¤Ï Internet Relay Chat (IRC) ¤ò·Ðͳ¤·¤Æ³È»¶¤·¤Þ¤¹¡£ ...
Sock32.exe ¤Ï¥æ¡¼¥¶¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦¥¤¥ë...
¥Ï¥Ã¥«¡¼¥µ¥¤¥È¤ËÅð¤ó¤À¥Ç¡¼¥¿¤òÁ÷¿®¤·¤Þ¤¹¡£
spoollsv.exe
´í¸±
Spoollsv.exe ¤Ï ¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£
Backdoor.Ranky.L ¤È¤·¤Æ¤âÃΤé¤ì¤Æ¤¤¤Þ¤¹¡£
spoolsc.exe
´í¸±
W32/Agobot-HY ¤Ï Windows ¥×¥é¥Ã¥È¥Õ¥©¡¼¥àÍÑ¤Î¥È¥í¥¤¤ÎÌÚÇϤǤ¹¡£ ...
°­¼Á¤Ê¥æ¡¼¥¶¤¬´¶À÷¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥ê¥â¡¼¥È ¥¢¥¯¥»¥¹²Äǽ¤Ë¤Ê¤ê¤Þ¤¹...
ÊÌ̾: Backdoor.Agobot.gen, W32/Gaobot.worm.gen.d, W32.HLLW.Gaob...
µ¯Æ°»þ¤Ë¼Â¹Ô¤¹¤ë¤¿¤á W32/Agobot-HY ¤Ï°Ê²¼¤Î¥ì¥¸¥¹¥È¥ê¥¨¥ó¥È¥ê¤ò...
svchost.com
´í¸±
W32/Rbot-EU ¤Ç¤¹¡£
ÊÌ̾ Backdoor.Rbot.gen ¤Ç¤¹¡£
Åö³º¥ï¡¼¥à¤Ï¥ê¥â¡¼¥È ¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤Ø³È»¶¤·¤è¤¦¤È¤·¤Þ¤¹¡£ ...
¤Þ¤¿¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤ÎÌÚÇϵ¡Ç½¤òÍ­¤·¡¢´¶À÷¥³¥ó¥Ô¥å¡¼¥¿¤Ø¤Î IR...
Àȼå¤Ê¥Ñ¥¹¥ï¡¼¥É¤òÍ­¤¹¤ë¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤Ø³È»¶¤·¡¢¥Ð¥Ã¥¯¥É¥¢·¿¥...
W32/Rbot-EU ¤Ï¼«¿È¤ò Windows system ¥Õ¥©¥ë¥À¤Ë¥Õ¥¡¥¤¥ë̾ SVCHOS...
Åö³º¥ï¡¼¥à¤Ï¤Þ¤¿¥»¥­¥å¥ê¥Æ¥£´ØÏ¢¤Î¥×¥í¥»¥¹¤È W32/Blaster ¥Õ¥¡¥ß...
svchost.dll
´í¸±
Svchost.dll ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Shellbot ¤Ç¤¹¡£ svchost.dll ...
svchosthook.dll
´í¸±
svchosthook.dll ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Shellbot ¤Ç¤¹¡£
svchosthook.dll ¤Ï¥ª¡¼¥×¥ó¤µ¤ì¤¿¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤ò·Ðͳ¤·¤Æ³È»¶¤...
svcxnv32.exe
´í¸±
Backdoor.Hacarmy.E ¤Ï¥Ð¥Ã¥¯¥É¥¢ ¥µ¡¼¥Ð ¥×¥í¥°¥é¥à¤Ç¡¢´¶À÷¥³¥ó¥Ô¥...
»ØÄꤵ¤ì¤¿ IRC ¥µ¡¼¥Ð¤Ë¥Ý¡¼¥È 6667/tcp ¾å¤ÇÀܳ¤·¡¢¥ê¥â¡¼¥È¤Î¹¶...
¤³¤ì¤é¤Î¥³¥Þ¥ó¥É¤Ï¥ê¥â¡¼¥È¹¶·â¼Ô¤¬°Ê²¼¤Î¹ÔÆ°¤òµ¯¤³¤¹¤³¤È¤ò²Äǽ¤...
- ¥Õ¥¡¥¤¥ë¤ò¥À¥¦¥ó¥í¡¼¥É¤ª¤è¤Ó¼Â¹Ô¤·¤Þ¤¹¡£
- ¥×¥í¥»¥¹¤ò¼×ÃǤ·¤Þ¤¹¡£
- IRC ¥³¥Þ¥ó¥É¡¢Î㤨¤Ð JOIN, PRIVMSG ¤Þ¤¿¤Ï KICK ¤Ê¤É¤ò»ÈÍѤ·¤...
- ¥·¥¹¥Æ¥à¾ðÊó¡¢Î㤨¤Ð¥ª¥Ú¥ì¡¼¥Æ¥£¥ó¥° ¥·¥¹¥Æ¥à¤Î¾ðÊó¡¢¥·¥¹¥Æ¥à...
svhst.exe
´í¸±
W32.Gaobot.YC ¤Ï W32.HLLW.Gaobot.gen ¤Ç¤¹¡£
¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤¢¤ë¤¤¤Ï´¶À÷¥³¥ó¥Ô¥å¡¼¥¿¤Ø¤Î IRC ¥Á¥ã¥ó¥Í¥ë¤ò·Ð...
Åö³º¥ï¡¼¥à¤ÏÊ£¿ô¤ÎÀȼåÀ­¤òÍøÍѤ·¤Æ³È»¶¤·¤Þ¤¹¡£ ¥ª¡¼¥½¥é¥¤¥º¤µ¤ì...
Ê£¿ô¤Î¿Íµ¤¤Î¤¢¤ë¥³¥ó¥Ô¥å¡¼¥¿ ¥²¡¼¥à¤Î CD ¥­¡¼¤òÅðÆñ¤·¤Þ¤¹¡£ ¥¢¥...
Àȼå¤Ê¥Ñ¥¹¥ï¡¼¥É¤ò¤â¤Ä¥¢¥«¥¦¥ó¥È¤ä DCOM RPC ¤ÎÀȼåÀ­¤¢¤ë¤¤¤Ï R...
svshost.exe
´í¸±
¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Alets ¤Ç¤¹¡£TCP ¥Ý¡¼¥È 32440 ¤ò²ð¤·¤Æ¡¢IP ...
sys32.exe
´í¸±
Sys32.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Ç¤¹¡£ Sys32.exe ¤Ï Inte...
Sys32.exe ¤Ï¥æ¡¼¥¶¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦¥¤¥ë¥...
sys3f2.exe
´í¸±
Sys3f2.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Ç¤¹¡£ Sys3f2.exe ¤Ï In...
Sys3f2.exe ¤Ï¥æ¡¼¥¶¤Î¥¤¥ó¥¿¡¼¥Í¥Ã¥È³èÆ°¤ä¸Ä¿Í¾ðÊó¤òÅð»ë¤·¤è¤¦¤È...
sysbat.exe
´í¸±
Backdoor.Palukka ¤Ï¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤ÎÌÚÇϤǡ¢¥Ï¥Ã¥«¤¬¥³¥ó¥Ô¥å¡...
Åö³º¥È¥í¥¤¤ÎÌÚÇÏ¤Ï Sysbat.exe ¤Ë´ØÏ¢¤·¤¿Ãͤò°Ê²¼¤Î¥ì¥¸¥¹¥È¥ê¥­¡...
¤³¤Î¥È¥í¥¤¤ÎÌÚÇϤ¬¼Â¹Ô¤µ¤ì¤ë¤È¥Ï¥Ã¥«¤¬¥³¥ó¥Ô¥å¡¼¥¿¾å¤Ç¥Õ¥¡¥¤¥ë¤...
syscfg32.exe
´í¸±
Syscfg32.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Ç¤¹¡£Syscfg32.exe ¤Ï...
syscpy.exe
´í¸±
Backdoor.Hogle ¥×¥í¥­¥· SMTP ¥µ¡¼¥Ð¤ÇÂçÎÌ¥¹¥Ñ¥à ¥ê¥ì¡¼¤Î¤¿¤á¤ËÍø...
\\\"Syscpy\\\"=\\\"%System%syscpy.exe\\\"
¤ò¼¡¤Î¥ì¥¸¥¹¥È¥ê¥­¡¼¤ËÄɲä·¤Þ¤¹: HKEY_LOCAL_MACHINESOFTWAREMic...

¼Â¹ÔÃæ¤Î¥³¥ó¥Ô¥å¡¼¥¿¤Î IP ¥¢¥É¥ì¥¹¤ò¼èÆÀ¤·¡¢¥¢¥É¥ì¥¹¤Î¤¿¤á¤Ëspa...
sysmon16.exe
´í¸±
Sysmon16.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Ç¤¹¡£ Sysmon16.exe ¤...
Sysmon16.exe ¤Ï¥æ¡¼¥¶¤Î¥¤¥ó¥¿¡¼¥Í¥Ã¥È³èÆ°¤ä¸Ä¿Í¾ðÊó¤òÅð»ë¤·¤è¤¦...
¥Ï¥Ã¥«¡¼¥µ¥¤¥È¤ËÅð¤ó¤À¥Ç¡¼¥¿¤òÁ÷¿®¤·¤Þ¤¹¡£
syswin32.exe
´í¸±
syswin32.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Ç¤¹¡£ syswin32.exe ¤...
syswin32.exe ¤Ï¥æ¡¼¥¶ ¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦¥...
sysz.exe
´í¸±
Backdoor.IRC.Aladinz.P ¤Ï¥Ð¥Ã¥¯¥É¥¢¥È¥í¥¤¤ÎÌÚÇϤǰ­¼Á¤Ê mIRC ¥¹¥...
°Ê²¼¤Î¥Õ¥¡¥¤¥ë¤ò %System%SYSTEM\\\\CONFIG33 ¥Õ¥©¥ë¥À¤ËÀ¸À®¤·¤Þ¤...
4w4y.txt; cu.dat ( Backdoor.IRC.Aladinz.P ¤È¤·¤Æ¸¡ÃΤµ¤ì¤Þ¤¹¡£)...

Ê£¿ô¤Î±£¤·¥Õ¥¡¥¤¥ë¤ò¥Õ¥©¥ë¥À %System%SYSTEMCONFIG33 ¤ËÀ¸À®¤·¤Þ¤...
°Ê²¼¤Î¥µ¥Ö¥Õ¥©¥ë¥À¤òÀ¸À®¤·¤Þ¤¹:
logs; sounds
telnet.bat
´í¸±
Backdoor.IRC.Aladinz.R ¤Ï¥Ð¥Ã¥¯¥É¥¢¥µ¡¼¥Ð¤Ç¥ê¥â¡¼¥È¤Î¹¶·â¼Ô¤¬¥³¥...
vcvw.exe
´í¸±
Vcvw.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Ç¤¹¡£
Vcvw.exe ¤Ï Internet Relay Chat (IRC) ¤ò·Ðͳ¤·¤Æ³È»¶¤·¤Þ¤¹¡£ ...
Vcvw.exe ¤Ï¥æ¡¼¥¶¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦¥¤¥ë¥¹...
Åö³º¥È¥í¥¤¤ÎÌÚÇϤϥϥå« ¥µ¥¤¥È¤ËÅðÆñ¤·¤¿¾ðÊó¤òÁ÷¿®¤·¤Þ¤¹¡£
vgx16.dll
´í¸±
VGX16.DLL ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Lingosky ¤Ç¤¹¡£ VGX16.DLL ¤ÏÈë...
vgx32.dll
´í¸±
VGX32.dll ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Lingosky ¤Ç¤¹¡£VGX32.dll ¤ÏÈë...
web event logger
´í¸±
¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Berbew.L 1 ¤Ç¤¹¡£
°Ê²¼¤Î¥Õ¥¡¥¤¥ë¤òÀ¸À®¤·¤Þ¤¹: %System%[8 random characters].exe %...
2.°Ê²¼¤Î¥Õ¥¡¥¤¥ë¤òÊ£¿ô¤Î¥é¥ó¥À¥à¤Ê̾Á°¤Ç¥³¥Ô¡¼¤·¤Þ¤¹: %Temp%[8 ...
3.°Ê²¼¤ÎÃͤòÄɲä·¤Þ¤¹: \\\"Web Event Logger\\\"=\\\"{79FEACFF-...
4. IE ¥»¥­¥å¥ê¥Æ¥¤¤Î¥×¥é¥¤¥Ð¥· ¥¾¡¼¥óÀßÄê¤òÄã¤ËÊѹ¹¤·¤Þ¤¹¡£ ...
5. °Ê²¼¤ÎÃͤòÄɲä·¤Þ¤¹: \\\"GlobalUserOffline\\\" = \\\"0\\\" ...
wimsqaad.exe
´í¸±
¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot.AG ¤Ç¤¹¡£´¶À÷¥³¥ó¥Ô¥å¡¼¥¿¾å¤Ç¥Ð¥Ã¥¯¥...
win32exe.exe
´í¸±
win32exe.exe ¤Ï Backdoor W32.Alcra.A ¤Ç¤¹¡£win32exe.exe ¤Ï¥ª¡¼¥×...
wincalc.exe
´í¸±
Backdoor.Paproxy ¤Ï¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤ÎÌÚÇϤǴ¶À÷¥³¥ó¥Ô¥å¡¼¥¿¤¬¥...
windll.dll
´í¸±
Backdoor.BO ¥È¥í¥¤¤ÎÌÚÇϤǤ¹¡£
windns32.exe
´í¸±
W32.Gaobot.WX ¤Ï¥ï¡¼¥à¤ÇÀȼå¤Ê¥Ñ¥¹¥ï¡¼¥É¤ò»ý¤Ä¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤ò...
ÊÌ̾: WORM_AGOBOT.WN, Backdoor.Agobot.li, W32/Gaobot.worm.gen....
windowscfg.exe
´í¸±
¤³¤ì¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Î°¡¼ï¤Ç¤¹¡£
windrv32.exe
´í¸±
Mydoom.t ¤Ï¥¤¥ó¥¿¡¼¥Í¥Ã¥È·¿¥ï¡¼¥à¤ÇÅŻҥ᡼¥ë¤ÎźÉÕ¥Õ¥¡¥¤¥ë¤Ë´¶À...
winkrnl386.exe
´í¸±
ÊÌ̾ TrojanProxy.Win32.Zebroxy [KAV] Backdoor.Zebroxy ¤Ï¥È¥í¥¤¤Î...

1. °Ê²¼¤Î¥ì¥¸¥¹¥È¥êÃͤòÄɲä·¤Þ¤¹:
\\\"Microsoft Windows Kernel Services\\\"=\\\"%System%winkrnl38...
¤ò°Ê²¼¤Î¥ì¥¸¥¹¥È¥ê¥­¡¼¤ËÄɲä·¤Þ¤¹:
HKEY_LOCAL_MACHINE\\\\Software\\\\Microsoft\\\\Windows\\\\Curre...
HKEY_CURRENT_USER\\\\Software\\\\Microsoft\\\\Windows\\\\Curren...

Åö³º¥È¥í¥¤¤ÎÌÚÇϤ¬ Windows µ¯Æ°»þ¤ËºîÆ°¤¹¤ë¤è¤¦¤Ë¤·¤Þ¤¹¡£

2. °Ê²¼¤Î¥ì¥¸¥¹¥È¥êÃͤò²þÊѤ·¤Þ¤¹:

\\\"EnableDCOM\\\"=\\\"N\\\" ¤ò°Ê²¼¤Î¥ì¥¸¥¹¥È¥ê¥­¡¼¤ËÄɲä·¤Þ¤¹...
HKEY_LOCAL_MACHINE\\\\Software\\\\Microsoft\\\\Ole
¤³¤ì¤Ë¤è¤ê DCOM ¤ò»ÈÍѤ·¤¿¥ê¥â¡¼¥È¤ÎÀܳ¤ò̵¸ú²½¤·¤è¤¦¤È¤·¤Þ¤¹¡...

3. TCP ¥Ý¡¼¥È 8173 ¤ò³«¤­¥×¥í¥­¥· ¥µ¡¼¥Ð¤È¤·¤ÆºîÆ°¤·¤Þ¤¹¡£
winldra.exe
´í¸±
Winldra.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Nibu.J ¤Ç¤¹¡£ Winldra.exe ¤Ï...
Winldra.exe ¤Ï¥æ¡¼¥¶ ¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦¥¤...
winlink32.exe
´í¸±
W32.Gaobot.AAY ¤Ï¥Þ¥¤¥Ê¡¼¤Ê W32.Gaobot.SY ¤Î°¡¼ï¤Ç¤¹¡£
ÊÌ̾: W32.HLLW.Gaobot.gen, W32/Gaobot.worm.gen.d, Backdoor.Ago...
Åö³º¥ï¡¼¥à¤ÏÀȼå¤Ê¥Ñ¥¹¥ï¡¼¥É¤òÍ­¤¹¤ë¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤ò²ð¤·¤Æ³È»...
°Ê²¼¤Î¥Õ¥¡¥¤¥ë̾¤Ç¼«¿È¤ò¥³¥Ô¡¼¤·¤Þ¤¹:
%System%\\\\winlink32.exe
winmgnt.exe
´í¸±
WinMgnt.exe ¤Ï Trojan/Backdoor.Hale ¤Ç¤¹¡£

1. WinMgnt ¤Ï°Ê²¼¤Î¥Õ¥©¥ë¥À¤òÀ¸À®¤·¤Þ¤¹:
C:\\\\Winnt\\\\System32\\\\Qossrv.

2. ¼¡¤ÎÃÍ
\\\"NTDLM\\\" = \\\"c:winntsystem32qossrvcsrss.exe\\\"
¤ò Windows ¥¹¥¿¡¼¥È¥¢¥Ã¥× ¥ì¥¸¥¹¥È¥ê ¥­¡¼¤ËÄɲä·¤Þ¤¹¡£
winpnp32
´í¸±
Winpnp32.exe ¤Ï Trojan/Backdoor W32.Wallz ¤Ç¤¹¡£ Winpnp32.exe ¤Ï...

¥Ç¥£¥¹¥×¥ì¥¤Ì¾: Windows 32-bit PnP Driver
¥µ¡¼¥Ó¥¹Ì¾: winpnp32
¼Â¹Ô¥Õ¥¡¥¤¥ë: %SysDir%\\\\Winpnp32.exe

Winpnp32 ¤Ï IP ¥¢¥É¥ì¥¹¤òÀ¸À®¤·¤Æ¥Í¥Ã¥È¥ï¡¼¥¯¾å¤Î¾¤Î¥³¥ó¥Ô¥å¡...
winpnp32.exe
´í¸±
Winpnp32.exe ¤Ï Trojan/Backdoor W32.Wallz ¤Ç¤¹¡£ Winpnp32.exe ¤Ï...
¥Ç¥£¥¹¥×¥ì¥¤Ì¾: Windows 32-bit PnP Driver
¥µ¡¼¥Ó¥¹Ì¾: winpnp32
¼Â¹Ô¥Õ¥¡¥¤¥ë: %SysDir%\\\\Winpnp32.exe

Winpnp32 ¤Ï IP ¥¢¥É¥ì¥¹¤òÀ¸À®¤·¤Æ¥Í¥Ã¥È¥ï¡¼¥¯¾å¤Î¾¤Î¥³¥ó¥Ô¥å¡...
winproc32.exe
´í¸±
Winproc32.exe ¤Ï Trojan/Backdoor StartPage ¤Ç¤¹¡£ Winproc32.exe ...
winpsd.exe
´í¸±
I-Worm.Mydoom.q ¤Ç¤¹¡£Mydoom.q ¤Ï¥¤¥ó¥¿¡¼¥Í¥Ã¥È ¥ï¡¼¥à¤ÇÅŻҥ᡼...

ÅŻҥ᡼¥ë¤ÎÆÃħ:

·ï̾: photos ËÜʸ: LOL!;))))

źÉÕ¥Õ¥¡¥¤¥ë̾: photos_arc.exe

ÅŻҥ᡼¥ë¥¢¥É¥ì¥¹¤ò¥Õ¥¡¥¤¥ë¤«¤é¼ý½¸¤¹¤ë¤¿¤á¤Ë´¶À÷¥³¥ó¥Ô¥å¡¼¥¿¤...
winstat.exe
´í¸±
¥Ñ¥¹¥ï¡¼¥ÉÅðÆñ / ICQ ¥È¥í¥¤¤ÎÌÚÇÏ ÊÌ̾: Backdoor.Kodorian, Win32...
winstatkeep.exe
´í¸±
¥Ñ¥¹¥ï¡¼¥ÉÅðÆñ / ICQ ¥È¥í¥¤¤ÎÌÚÇÏ ÊÌ̾: Backdoor.Kodorian, Win32...
winststkeep.exe
´í¸±
¥Ñ¥¹¥ï¡¼¥ÉÅðÆñ / ICQ ¥È¥í¥¤¤ÎÌÚÇÏ ÊÌ̾: Backdoor.Kodorian, Win32...
winupdate32.exe
´í¸±
Winupdate32.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Ç¤¹¡£ Winupdate32...
Winupdate32.exe ¤Ï¥æ¡¼¥¶¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥...
winuser32.exe
´í¸±
W32/Sdbot-KF ¤Ç¤¹¡£ÊÌ̾: Backdoor.Spyboter.gen, W32/Spybot.worm....
¼«¿È¤ò Windows system ¥Õ¥©¥ë¥À¤Ë¥Õ¥¡¥¤¥ë̾ WINUSER32.EXE ¤È¤·¤Æ...
HKLM\\\\Software\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\R...

¥¢¥ó¥Á¥¦¥¤¥ë¥¹¤ä¥»¥­¥å¥ê¥Æ¥£ ¥×¥í¥°¥é¥à¤Ë´ØÏ¢¤·¤¿Ê£¿ô¤Î¥×¥í¥»¥¹...
HKCU\\\\Software\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\P...
DisableRegistryTools = 1

Àȼå¤Ê¥Ñ¥¹¥ï¡¼¥É¤Î¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤È¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤ÎÌÚÇϵ¡Ç...
winz32.exe
´í¸±
¥¦¥¤¥ë¥¹ SDBOT.Q ¤Ë¤è¤Ã¤ÆÄɲ䵤ì¤Þ¤¹¡£¤³¤ì¤Ï¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤...
Backdoor.SDBot.Q ¤¬¼Â¹Ô¤µ¤ì¤ë¤È°Ê²¼¤Î¤è¤¦¤Ê¹ÔÆ°¤ò¤È¤ê¤Þ¤¹:
¼«¿È¤ò¥³¥Ô¡¼¤·¤Æ %SYSTEM%winz32.exe ¤È¤·¤ÆÀ¸À®¤·¤Þ¤¹¡£

IRC ¥µ¡¼¥Ð greenz.dyn.nu ¤ËÀܳ¤·¡¢Í½¤«¤¸¤áÄê¤á¤é¤ì¤¿¥Á¥ã¥ó¥Í¥ë...
- ¥Ð¥Ã¥¯¥É¥¢¤Î´ÉÍý
- ´¶À÷¥³¥ó¥Ô¥å¡¼¥¿¾å¤Ç¤Î IRC ¥¯¥é¥¤¥¢¥ó¥È¤Î¥³¥ó¥È¥í¡¼¥ë
- CD-ROM ¥É¥é¥¤¥Ö¤Î³«ÊÄ
- KaZaA, Grokster, Bearshare ¶¦Í­¥Õ¥©¥ë¥À¤Ë¥Õ¥¡¥¤¥ë¤òÄɲä·¤Þ¤¹...
Åö³º¥Ð¥Ã¥¯¥É¥¢¤Ï¥Õ¥¡¥¤¥ë̾¤ÎÂ礭¤Ê¥ê¥¹¥È¤òÍ­¤·¡¢¤½¤Î»ÈÍѤò»î¤ß¤...
- Ǥ°Õ¤Î¥Õ¥¡¥¤¥ë¤ò¥À¥¦¥ó¥í¡¼¥É¤·¤Æ¼Â¹Ô¤¹¤ë¡£
- ¥×¥í¥»¥¹¤ò³«»Ï¤Þ¤¿¤Ï¼×ÃǤ¹¤ë¡£
wstat32.exe
´í¸±
BAckdoor.IRC.Loonbot ¤Ï¥È¥í¥¤¤ÎÌÚÇϤǥХ寥ɥ¢µ¡Ç½¤òÍ­¤·¤Æ¤¤¤Þ¤...
¼«¿È¤ò %System%Wstat32.exe ¤È¤·¤Æ¥³¥Ô¡¼¤·¡¢¥³¥Ô¡¼¤ò¼Â¹Ô¤·¤Þ¤¹¡£...

A valid data link was not found, deleting file.

¿¯ÆþÀè¤Î¥³¥ó¥Ô¥å¡¼¥¿¤¬¥¤¥ó¥¿¡¼¥Í¥Ã¥È¤ËÀܳ¤¹¤ë¤Î¤òÂÔµ¡¤·¤Þ¤¹¡£¥...

¼«Ê¬¼«¿È¤Îºï½ü¤È¥¢¥ó¥¤¥ó¥¹¥È¡¼¥ë¡¢
¥³¥ó¥Ô¥å¡¼¥¿¤ÎºÆµ¯Æ°¡¢
»ØÄꤵ¤ì¤¿¥³¥Þ¥ó¥É¤Î¼Â¹Ô ¥Õ¥¡¥¤¥ë̾¤ÎÊѹ¹
¥Õ¥©¥ë¥À¤ÎºîÀ®¤Þ¤¿¤Ïºï½ü
¥×¥í¥»¥¹¤ÎÎóµó¤ª¤è¤Ó½ªÎ»
»ØÄꤵ¤ì¤¿¥Û¥¹¥È¤ËÂФ¹¤ë ICMP ¹¶·â¤Î¼Â¹Ô
wucmdex.exe
´í¸±
W32/Rbot-DO °Ê²¼¤ÎÊÌ̾¤¬¤¢¤ê¤Þ¤¹: Backdoor.Rbot.gen, BackDoor-CG...
¤³¤ì¤Ï¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤ÎÌÚÇϵ¡Ç½¤òÈ÷¤¨¤Æ¤¤¤Þ¤¹¡£ ¤³¤Î¥ï¡¼¥à¤Ï...
yahoomsgr.exe
´í¸±
YahooMsgr.exe ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Backdoor.Sdbot ¤Ç¤¹¡£ YahooMsgr.exe...
zonelockup.exe
´í¸±
Backdoor.Hacarmy.D ¤Ï¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤ÎÌÚÇϤǡ¢¹¶·â¼Ô¤Ë´¶À÷¥·¥...
vfbackup
ɬÍ×
¥Õ¥í¥Ã¥Ô¡¼ ¥Ð¥Ã¥¯¥¢¥Ã¥× ¥Ø¥ë¥Ñ ¥É¥é¥¤¥Ð¤Ç¤¹¡£ Microsoft Windows ...
backweb-4448364.exe
ÉÔɬÍ×
BackWeb ¤ÏÈÆÍѤΥХ寥°¥é¥¦¥ó¥É ¥À¥¦¥ó¥í¡¼¥Ç¥£¥ó¥° ¥Ä¡¼¥ë¤Ç¤¹¡£...
BackWeb ¤Ï¿¤¯¤ÎÂç´ë¶È¤Ç´ë¶ÈÆâÉô¤ÇŬµ¹¤Ê¾ðÊó¤È¹¹¿·¤òÇÛ¿®¤¹¤ë¤¿¤...

ÉÔÍפǤ¹¡£
dlgli.exe
ÉÔɬÍ×
¥Ð¥Ã¥¯¥¦¥§¥Ã¥Ö ¥¤¥ó¥¹¥È¡¼¥é¤Ç¤¹¡£ ¹­¹ð¥¦¥§¥¢/²¡Ç䥦¥§¥¢¤À¤Èµ¿¤ï¤...
BackWeb ¤ÏÈÆÍѤΥХ寥°¥é¥¦¥ó¥É ¥À¥¦¥ó¥í¡¼¥Ç¥£¥ó¥° ¥Ä¡¼¥ë¤Ç¤¹¡...
¤½¤Î±¿ÍѤÏÅö³º¥×¥í¥°¥é¥à¤ò¥Ð¥ó¥É¥ë¤·¤¿¸Ä¡¹¤Î¥½¥Õ¥È¥¦¥§¥¢ ¥Ù¥ó¥À...
Western Digital\'s Data Lifeline ¼Ò¤Î¥½¥Õ¥È¥¦¥§¥¢¤ËƱº­¤µ¤ì¤Æ¤¤...
WD Data Lifeline BackWeb Lite Installer (DLGLI.EXE) ¤³¤ì¤Ï¥³¥ó¥...
Gator ¤¬¥À¥ß¡¼¤ò¥¤¥ó¥¹¥È¡¼¥ë¤¹¤ë¤è¤¦¤Ë¡¢Åö³º¥½¥Õ¥È¥¦¥§¥¢¤Ï¤æ¤Ã¤...
loader.exe
ÉÔɬÍ×
Backdoor.Ruledor.c ¤Ï¥ê¥â¡¼¥ÈÁàºî¤òÌÜŪ¤È¤·¤¿°­¼Á¥×¥í¥°¥é¥à¤Î¥Ð¥...
Åö³º¥×¥í¥°¥é¥à¤Ï¥Ç¥£¥ì¥¯¥È¥ê ClearSearch ¤ò Program Files ¥Õ¥©¥...
ra32.exe
ÉÔɬÍ×
BackDoor-CAY - ¤Ï¥Ñ¥¹¥ï¡¼¥É¤òÅðÆñ¤¹¤ë¥È¥í¥¤¤ÎÌÚÇϤǤ¹¡£ ¼¡¤Î¤è¤¦...
¤³¤Î¥È¥í¥¤¤ÎÌÚÇϤϼ«¸ÊÊ£À½¤·¤Þ¤»¤ó¡£ ¼êÆ°¤Ç³È»¶¤·¡¢¤·¤Ð¤·¤Ð¼Â¹Ô...
knisserorielf
¤´¼«¿È¤ÎȽÃǤÇ
nike free run...
nike free run 2 nike free run 3 nike free run womens<...
cheap nike free run nike free run...
http://nikefreerun1177.webs.com stare route duke http://nikefre...


wootef
¤´¼«¿È¤ÎȽÃǤÇ
https://expo.io/@fortniteskinsfree2021/snacks

Informative Tips on Finding A good Desktop Computer For A good ...

When buying a computer, you may enter the store and see rows an...

When searching for a desktop computer be distinct to shop aroun...

If you bearing in mind playing games online and want to purchas...

As you look for the right desktop computer for your needs, pay ...

If you want to keep money on your desktop computer, look into b...

If you desire to extend the liveliness of your potential deskto...

If you obsession a more powerful computer, look in areas listed...

Try online comparison shopping considering you craving a deskto...

The computer world keeps changing, and a desktop computer is no...

When buying a used computer, be distinct to resign yourself to ...

Find out if the desktop computer you desire has included progra...

KW:
How To Get Free Skins In FORTNITE Mobile 2021
How To Get Free Skins In Fortnite 2021
Free FORTNITE Skins Codes 2021
Free Fortnite Skins 2021
Free FORTNITE Skins Codes 2021
Fortnite Free Skins iOS Android 2021
     

Powered by Powered By Greatis Software

 

 

¥·¥§¥¢¥¨¥Ã¥¸ ¥×¥í¥¸¥§¥¯¥È (c) 2004, 2020³ô¼°²ñ¼Ò¥Í¥¯¥¹¥Æ¥Ã¥¸¥Æ¥¯¥Î¥í¥¸¡¼All rights reserved.