¥Û¡¼¥à¥µ¥¤¥È¥Þ¥Ã¥×¤Ï¤¸¤á¤Æ¤´ÍøÍѤˤʤëÊý¤ØshareEDGE¥á¥ó¥Ð¡¼ÅÐÏ¿¥í¥°¥¤¥ó
 
¥­¡¼¥ï¡¼¥É¸¡º÷
shareEDGEÀ½ÉʹØÆþ¤Îή¤ì À½ÉʹØÆþ¤Îή¤ì »Ùʧ½èÍý¤Ø
 
 
shareEDGE ¥¢¥×¥ê¥±¡¼¥·¥ç¥ó ¥Ç¡¼¥¿¥Ù¡¼¥¹

shareEDGE¥¢¥×¥ê¥±¡¼¥·¥ç¥ó ¥Ç¡¼¥¿¥Ù¡¼¥¹¤Ï¡¢Microsoft Windows¤Ë´Ø¤ï¤ë¥¢¥×¥ê¥±¡¼¥·¥ç¥ó ¥â¥¸¥å¡¼¥ë¤Î¾ðÊó¤ò¥µ¡¼¥Ó¥¹¤È¤·¤ÆÄ󶡤·¤Æ¤¤¤Þ¤¹¡£

¥¦¥£¥ë¥¹¡¢¥ï¡¼¥à¡¢¥Ü¥Ã¥È¡¢¥¹¥Ñ¥¤¥¦¥§¥¢¡¢¥Þ¥ë¥¦¥§¥¢¡¢¥È¥í¥¤¤ÎÌÚÇÏ¡¢ ¤µ¤é¤Ë¥ë¡¼¥È¥­¥Ã¥È¤Ê¤É¸Â¤ê¤Ê¤¯¿Ê²½¤¹¤ë¿·¤¿¤Ê¶¼°Ò¤«¤é¥³¥ó¥Ô¥å¡¼¥¿¤ò¼é¤ë¤¿¤á¤Ë¡¢ ÃΤꤦ¤ë¸Â¤ê¤Î¥¢¥×¥ê¥±¡¼¥·¥ç¥ó ¥Ç¡¼¥¿¤ò¤³¤³¤Ë½¸¤á¤Þ¤·¤¿¡£ ¤¤¤Ä¤Î´Ö¤Ë¤«¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿ÃΤé¤Ê¤¤¥×¥í¥°¥é¥à¤ò³Îǧ¤¹¤ë¤¿¤á¤Ë¤´ÍøÍѤ¯¤À¤µ¤¤¡£
¥Ç¡¼¥¿¤ÎÆâÍƤʤɤ˴ؤ·¤Æ¤Ï¡¢¤´¼«¿È¤Ç¤â³Îǧ¤·¤Ê¤¬¤é³èÍѤ·¤Æ¤¯¤À¤µ¤¤¡£

ɬÍ× É¬Í×
¤³¤ì¤é¤Î¥×¥í¥°¥é¥à¤òWindows¥¹¥¿¡¼¥È¥¢¥Ã¥×¤Ç»Ä¤·¤Æ¤ª¤¯¤³¤È¤ò¶¯¤¯¤ªÁ¦¤á¤·¤Þ¤¹¡£»²¾È >>
¥ª¥×¥·¥ç¥ó ¤´¼«¿È¤ÎȽÃǤÇ
¤³¤ì¤é¤Î¥×¥í¥°¥é¥à¤ò¼Â¹Ô¤·¤¿¤Þ¤Þ¤Ë¤¹¤ë¤«¤É¤¦¤«¤Ï¤´¼«¿È¤ÎȽÃǼ¡Âè¤Ç¤¹¡£»²¾È >>
ÉÔÍÑ ÉÔÍÑ
ÉÔÍÑ¤Ê¥×¥í¥°¥é¥à¤Ï¡¢¥·¥¹¥Æ¥à¤ÎÆ°ºîÀ­Ç½¤òÄã²¼¤µ¤»¤ë¸¶°ø¤È¤Ê¤ê¤Þ¤¹¡£¼«Æ°³«»Ï¤Ç¤ÏÄä»ß¤¹¤ë¤³¤È¤ò¿ä¾©¤·¤Þ¤¹¡£ »²¾È >>
´í¸± ´í¸±
¥È¥í¥¤¤ÎÌÚÇÏ¡¢¥¦¥£¥ë¥¹¡¢¥ï¡¼¥à¤Ç¤¹¡£ºï½ü¤·¤Æ¤¯¤À¤µ¤¤¡£»²¾È >>

¥Ç¡¼¥¿¥Ù¡¼¥¹¤Î¾È²ñ: (¸¡º÷¤¹¤ë¥×¥í¥°¥é¥à̾¡¢¥Õ¥¡¥¤¥ë̾¤òÆþÎϤ·¤Æ¤¯¤À¤µ¤¤¡£)

¥â¥¸¥å¡¼¥ë̾
¶èʬ
³µÍ×
gcassav32.exe
´í¸±
gcasSav32.exe ¤ÏÂçÎ̥᡼¥ëÁ÷¿®¥ï¡¼¥à W32.Kedebe.B@mm ¤Ç¤¹¡£ gcas...
lsasrv.exe
´í¸±
W32.Mydoom.AG@mm ¤ÏÂçÎ̥᡼¥ëȯ¿®¥ï¡¼¥à¤Ç¤¹¡£ ¼«¿È¤Î SMTP ¥¨¥ó¥¸...
1. ¼«¿È¤Î¥³¥Ô¡¼¤ò°Ê²¼¤Î¥Õ¥¡¥¤¥ë̾¤ÇÀ¸À®¤·¤Þ¤¹:
%System%\\lsasrv.exe
%System%\\version.ini [path of execution]\\hserv.sys
2. °Ê²¼¤Î¥·¥§¥ëÃͤò»ÈÍѤ·¤Æ¥ª¡¼¥È ¥¹¥¿¡¼¥È¤ËÄɲä·¤Þ¤¹:
\"Shell\" = \"explorer.exe %System%\\lsasrv.exe\"
3. HOSTS ¥Õ¥¡¥¤¥ë¤Ë´¶À÷¤·¤Þ¤¹¡£
¥¢¥ó¥Á ¥¦¥¤¥ë¥¹ ¥µ¥¤¥È¤È Microsoft ¥¢¥Ã¥×¥Ç¡¼¥È¤Ø¤Î¥¢¥¯¥»¥¹¤ò¥Ö...
4. ÅŻҥ᡼¥ë¤òÁ÷¿®¤·¤Þ¤¹¡£
syshosts.exe
´í¸±
W32.MyDoom.Y worm.
regedit.exe
´í¸±
Worm.Win32.Doomjuice.b ¤³¤Î¥ï¡¼¥à¤Ï¥¤¥ó¥¿¡¼¥Í¥Ã¥È¤ò·Ðͳ¤·¤Æ³È»¶¤...

HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersio...
Åö³º¥ï¡¼¥à¤ÏÆȼ«¤Î¥ß¥å¡¼¥Æ¥Ã¥¯¥¹_sncZZmtx_133 ¤òÀ¸À®¤·¤Æ¥á¥â¥ê¡...
¡£
rundll16.exe
´í¸±
W32.Mydoom.K@mm ¤Ï°Å¹æ²½¤µ¤ì¤¿ÂçÎ̥᡼¥ëÁ÷¿®¥ï¡¼¥à¤Ç¤¹¡£
³ÈÄ¥»Ò .pif, .scr, .exe, .cmd, .bat, .zip ¤Ê¤É¤ÎźÉÕ¥Õ¥¡¥¤¥ë¤È¶...
¥ª¡¼¥½¥é¥¤¥º¤µ¤ì¤Ê¤¤¥ê¥â¡¼¥È ¥¢¥¯¥»¥¹¤òµö²Ä¤·¤Þ¤¹¡£
¿ô¼ïÎà¤Î¥¢¥ó¥Á¥¦¥¤¥ë¥¹¤È¥»¥­¥å¥ê¥Æ¥£ ¥¢¥×¥ê¥±¡¼¥·¥ç¥ó¤Î¥×¥í¥»¥...

°Û¤Ê¤ë³ÈÄ¥»Ò¤ò»ý¤Ä¥Õ¥¡¥¤¥ë¤Ë¤¢¤ëÅŻҥ᡼¥ë¥¢¥É¥ì¥¹¤òõ¤·¤Þ¤¹¡£ ...
Åö³ºÅŻҥ᡼¥ë¤Ë¤Ï°Ê²¼¤Î¤è¤¦¤ÊÆÃħ¤¬¤¢¤ê¤Þ¤¹¡£
From: µ¶¤ÎÁ÷¿®¸µ¤Ç¤¹¡£ Subject: ͽ¤áÄêµÁ¤µ¤ì¤¿¥ê¥¹¥È¤«¤é°ì¤Ä¤¬Á...
winlogon.exe
´í¸±
I-Worm.Netsky.d ¤Ï´¶À÷ÅŻҥ᡼¥ë¤ËźÉÕ¤µ¤ì¤Æ¥¤¥ó¥¿¡¼¥Í¥Ã¥È¤ò·Ðͳ...
ËÜʸ¤Ë¤Ï°Ê²¼¤Î¤è¤¦¤Ê¤â¤Î¤¬¤¢¤ê¤Þ¤¹:

¥Õ¥¡¥¤¥ë¤òÁ÷¤ê¤Þ¤¹¡£ źÉÕ¥Õ¥¡¥¤¥ë¤ò¸«¤Æ¤¯¤À¤µ¤¤¡£ÅºÉÕ¥Õ¥¡¥¤¥ë¤ò...

¼«¿È¤ò %System% ¥Õ¥©¥ë¥À¤Ë¥Õ¥¡¥¤¥ë̾ \"winlogon.exe\" ¤È¤·¤Æ¥³¥...
Î㤨¤Ð: 145.253.2.171 151.189.13.35 193.141.40.42 193.189.244.2...

¤Þ¤¿°Ê²¼¤Î¥­¡¼¤ò¾Ãµî¤·¤Þ¤¹: \"KasperskyAv\" ¤ª¤è¤Ó \"system.\" ...
avguard.exe
´í¸±
W32.Netsky.G@mm ¤Ï %Windir%\\Avguard.exe ¤È¤·¤Æ¼«¿È¤ò¥³¥Ô¡¼¤·¤Þ¤...
avpr.exe
´í¸±
I-Worm.Mydoom.aa ¤Ï Mydoom.a ¤Î°¡¼ï¤Ç¤¹¡£¥¤¥ó¥¿¡¼¥Í¥Ã¥È¤ò·Ðͳ¤·¤...
¥æ¡¼¥¶¤¬¥¢¡¼¥«¥¤¥Ö¤ò³«¤­´¶À÷¥Õ¥¡¥¤¥ë¤ò¼Â¹Ô¤¹¤ë¤³¤È¤ÇÆ°ºî¤·¤Þ¤¹¡...
¤³¤Î¥Õ¥¡¥¤¥ë¤Ï Worm.P2P.Scranor.a ¤Þ¤¿¤Ï¤Û¤«¤Î¥Í¥Ã¥È¥ï¡¼¥¯ ¥ï¡¼...
cuapp.exe
´í¸±
cuApp.exe ¤ÏÂçÎ̥᡼¥ëÁ÷¿®¥ï¡¼¥à W32.Kedebe.B@mm ¤Ç¤¹¡£ cuApp.ex...
dllh0st.exe
´í¸±
DLLH0ST.EXE ¤ÏÂçÎ̥᡼¥ëȯ¿®¥ï¡¼¥à W32.Kedebe.B@mm ¤Ç¤¹¡£ DLLH0...
drwmgr32.exe
´í¸±
Drwmgr32.exe ¤ÏÂçÎ̥᡼¥ëȯ¿®¥ï¡¼¥à W32.Kedebe.B@mm ¤Ç¤¹¡£ Drwm...
hkey.exe
´í¸±
W32.Gaobot.AFW ¤Ï¸ø³«¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤ÈÊ£¿ô¤Î Windows ¤ÎÀȼåÀ­¤ò...
iexp1orer.exe
´í¸±
W32.Multex.B ¤Ï¥ï¡¼¥à¤Ç Microsoft Windows ¤Î LSASS ¥Ð¥Ã¥Õ¥¡ ¥ª¡¼...
Kazaa ¥Õ¥¡¥¤¥ë¶¦Í­¥Í¥Ã¥È¥ï¡¼¥¯¤Ë¤è¤Ã¤Æ¼«¿È¤ò Kazaa ¶¦Í­¥Õ¥©¥ë¥À...
¥é¥ó¥À¥à¤ËÁª¤ó¤À TCP ¥Ý¡¼¥È¾å¤Ë FTP ¥µ¡¼¥Ð¤ò³«»Ï¤·¤Þ¤¹¡£ TCP ¥...
Á´¤Æ¤Î ICQ ¥³¥ó¥¿¥¯¥È¤ËͽÄꤵ¤ì¤¿¥á¥Ã¥»¡¼¥¸¤òÁ÷¿®¤·¤Þ¤¹¡£
¤½¤ì¤é¤Î¥á¥Ã¥»¡¼¥¸¤Ï W32.Mydoom.V@mm ¤È Backdoor.Nemog.C ¤Î¥³¥Ô...
intrenat.exe
´í¸±
W32.HLLW.Doomjuice ¤Ï W32.Mydoom.A@mm ¤Ë´¶À÷¤·¤¿¥³¥ó¥Ô¥å¡¼¥¿¤òÍø...
¤³¤Î¥ï¡¼¥à¤Ï (Denial of Service) DoS ¹¶·â¤ò¸½ºß¤Î¥·¥¹¥Æ¥à»þ¹ï¤...
W32.Mydoom.A@mm ¤Î¥½¡¼¥¹ ¥³¡¼¥É ¥¢¥ë¥«¥¤¥Ö ¥Õ¥¡¥¤¥ë sync-src-1....
W32.Mydoom.A@mm ¤Ë´¶À÷¤·¤¿¥³¥ó¥Ô¥å¡¼¥¿¤Ë¼«¿È¤òÁ÷¿®¤·¤Þ¤¹¡£
¼«¿È¤ò %System%\\intrenat.exe ¤È¤·¤Æ¥³¥Ô¡¼¤·¡¢¥é¥ó¥À¥à¤Ë IP ¥¢¥...
W32.Mydoom.A@mm ¤Î¥Ð¥Ã¥¯¥É¥¢ ¥³¥ó¥Ý¡¼¥Í¥ó¥È¤¬¥Õ¥¡¥¤¥ë¤ò¼õ¿®¤·¤Æ...
java.exe
´í¸±
I-Worm.Mydoom.m ¤Ï¥¤¥ó¥¿¡¼¥Í¥Ã¥È¤ò·Ðͳ¤·¤Æ´¶À÷¥á¥Ã¥»¡¼¥¸¤ËźÉÕ¤µ...
¥ï¡¼¥à¤Ï¥Ð¥Ã¥¯¥É¥¢ µ¡Ç½¤ò´Þ¤ß¤Þ¤¹¡£
Åö³º¥ï¡¼¥à¤Ï´¶À÷¥³¥ó¥Ô¥å¡¼¥¿¤ò¸¡º÷¤·¤ÆÅŻҥ᡼¥ë¥¢¥É¥ì¥¹¤ò¼ý½¸¤...
¼«¿È¤ò¤½¤ì¤é¤Î¥¢¥É¥ì¥¹¤ËľÀÜ°¸Àè SMTP ¥µ¡¼¥Ð¤ËÀܳ¤·¤ÆÁ÷¿®¤·¤Þ...
¤Þ¤¿Í­Ì¾¤Ê¸¡º÷¥¨¥ó¥¸¥ó¤ò»ÈÍѤ·¤Æ¥¢¥É¥ì¥¹¤ò¼ý½¸¤·¤Þ¤¹¡£
Åö³º¥ï¡¼¥à¤Ï TCP ¥Ý¡¼¥È 1034 ¤ò³«¤¤¤Æ¥ê¥â¡¼¥È ¥³¥Þ¥ó¥É¤ò¼õ¿®¤·¤...
kerne132.exe
´í¸±
Kerne132.exe ¤ÏÂçÎ̥᡼¥ëȯ¿®¥ï¡¼¥à W32.Kedebe.B@mm ¤Ç¤¹¡£
Kerne132.exe ¤Ï¥æ¡¼¥¶¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦¥¤...
Kerne132.exe ¤Ï¥é¥ó¥À¥à¤Ê TCP ¥Ý¡¼¥È¾å¤Ë¥Ð¥Ã¥¯¥É¥¢¤ò³«¤­¤Þ¤¹¡£...
lienvandekelder.exe
´í¸±
LienVandeKelder.exe ¤ÏÂçÎ̥᡼¥ëȯ¿®¥ï¡¼¥à W32.Mydoom.BT@mm ¤Ç¤¹...
LienVandeKelder.exe ¤Ï TCP ¥Ý¡¼¥È 6677¾å¤Ë¥Ð¥Ã¥¯¥É¥¢¤ò³«¤­¤Þ¤¹¡...
lssas.exe
´í¸±
LSSAS.EXE ¤ÏÂçÎ̥᡼¥ëȯ¿®¥ï¡¼¥à
W32.Kedebe.B@mm ¤Ç¤¹¡£
LSSAS.EXE ¤Ï¥æ¡¼¥¶¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦¥¤¥ë¥...
LSSAS.EXE ¤Ï¥é¥ó¥À¥à¤Ê TCP ¥Ý¡¼¥È¾å¤Ë¥Ð¥Ã¥¯¥É¥¢¤ò³«¤­¤Þ¤¹¡£
luc0ms~1.exe
´í¸±
LUC0MS~1.EXE ¤ÏÂçÎ̥᡼¥ëȯ¿®¥ï¡¼¥à W32.Kedebe.B@mm ¤Ç¤¹¡£ LUC0...
mantispam.exe
´í¸±
mantispam.exe ¤ÏÂçÎ̥᡼¥ëÁ÷¿®¥ï¡¼¥à W32.Kedebe.B@mm ¤Ç¤¹¡£
mantispam.exe ¤Ï¥æ¡¼¥¶¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦¥...
cuApp.exe ¤Ï¥é¥ó¥À¥à¤Ê TCP ¥Ý¡¼¥È¾å¤Ë¥Ð¥Ã¥¯¥É¥¢¤ò³«¤³¤¦¤È¤·¤Þ¤¹...
mscppmgr.exe
´í¸±
Mscppmgr.exe ¤ÏÂçÎ̥᡼¥ëȯ¿®¥ï¡¼¥à W32.Kedebe.B@mm ¤Ç¤¹¡£ Mscp...
msdspr.exe
´í¸±
W32.Solame.A ¤Ï¥ï¡¼¥à¤Ç W32.Mydoom@mm ¤Î°¡¼ï¤¬À¸À®¤·¤¿¥Ð¥Ã¥¯¥É¥¢...
Exploit-Mydoom ¤È¤â¸Æ¤Ð¤ì¤Æ¤¤¤Þ¤¹¡£¼«¿È¤ò %System%\\Msdspr.exe ...
IRC ¥µ¡¼¥Ð¤ËÀܳ¤·¥æ¡¼¥¶¤Ë¤¤¤¿¤º¤é¥á¥Ã¥»¡¼¥¸¤òÁ÷¿®¤·¤Þ¤¹¡£ ...
TCP ¥Ý¡¼¥È 3127 ¾å¤Ç IP ¥¢¥É¥ì¥¹¤ËÀܳ¤·¡¢ W32.Mydoom@mm ¤Î°¡¼ï...
msnss.exe
´í¸±
W32.Gaobot.AUS W32.Gaobot.AUS ¤Ï¡¢W32.Gaobot.SN ¤ÎºÆ°µ½ÌÈǤǤ¹¡£...
¤³¤Î¥ï¡¼¥à¤Ï¡¢³«¤¤¤¿¶¦Í­¤òÄ̤¸¤Æ¡¢¤Þ¤¿¡¢Mydoom ¥Õ¥¡¥ß¥ê¤Î¥ï¡¼¥à...
Ê£¿ô¤Î¥³¥ó¥Ô¥å¡¼¥¿ ¥²¡¼¥à¤«¤é CD ¥­¡¼ ¤òÅð¤ß¤Þ¤¹¡£ À½ºî¼Ô¤Ë IR...
- ¥Õ¥¡¥¤¥ë¤Î¥À¥¦¥ó¥í¡¼¥É¤È¼Â¹Ô
- ¥Í¥Ã¥È¥ï¡¼¥¯¸¡º÷
- ¥×¥í¥»¥¹¤Î¥ê¥¹¥È¡¢½ªÎ»¡¢³«»Ï
- ¥Õ¥¡¥¤¥ë ¥·¥¹¥Æ¥à¤Î¥³¥ó¥È¥í¡¼¥ë (ºï½ü¡¢ À¸À®¡¢¥Õ¥¡¥¤¥ë¤Î¥ê¥¹¥...
- (Denial of Service) DoS ¹¶·â¤Î¼Â¹Ô
- ¥Ý¡¼¥È¤Î¥ê¥À¥¤¥ì¥¯¥È
- ¥·¥¹¥Æ¥à¾ðÊó¤òÅð¤ß½Ð¤·¡¢¤½¤Î¾ðÊó¤ò¹¶·â¼Ô¤ËÅŻҥ᡼¥ë¤ÇÁ÷¿®Àȼ...
msscan.exe
´í¸±
Msscan.exe ¤ÏÂçÎ̥᡼¥ëÁ÷¿®¥ï¡¼¥à W32.Kedebe.B@mm ¤Ç¤¹¡£
Msscan.exe ¤Ï¥æ¡¼¥¶ ¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á ¥¦¥¤...
Msscan.exe ¤Ï¥é¥ó¥À¥à¤Ê TCP ¥Ý¡¼¥È¾å¤Ë¥Ð¥Ã¥¯¥É¥¢¤ò³«¤­¤Þ¤¹¡£...
navmon.exe
´í¸±
NAVMON.EXE ¤ÏÂçÎ̥᡼¥ëȯ¿®¥ï¡¼¥à W32.Kedebe.B@mm ¤Ç¤¹¡£ NAVMON...
nec.exe
´í¸±
Nec.exe ¤ÏÂçÎ̥᡼¥ëȯ¿®¥ï¡¼¥à W32.Mydoom.BU@mm ¤Ç¤¹¡£
Nec.exe ¤Ï¥æ¡¼¥¶¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦¥¤¥ë¥¹¥...
netm0n.exe
´í¸±
NETM0N.EXE ¤ÏÂçÎ̥᡼¥ëȯ¿®¥ï¡¼¥à W32.Kedebe.B@mm ¤Ç¤¹¡£ NETM0N...
oz11111.exe
´í¸±
W32.Mydoom.W@mm ¤ÏÂçÎ̥᡼¥ëÁ÷¿®¥ï¡¼¥à¤Ç DDoS (Distributed Denia...
°Ê²¼¤Î¥ì¥¸¥¹¥È¥ê ¥¨¥ó¥È¥ê¤òÄɲä·¤Þ¤¹:
HKEY_CURRENT_USER\\Software\\Kazaa\\Transfer\\DlDir0
À®¸ù¤¹¤ë¤È¼«¿È¤ò¤½¤Î¥Õ¥©¥ë¥À¤ËÊÌ̾¤Ç¥³¥Ô¡¼¤·¤Þ¤¹¡£
ÅŻҥ᡼¥ë¥¢¥É¥ì¥¹¤ò Microsoft Outlook ¤Î¥¢¥É¥ì¥¹Ä¢¡¢¸ÇÄê¥Ç¥£¥¹...
¤½¤Î¸å¤³¤Î¥ï¡¼¥à¤Ï¼«¿È¤Î SMTP ¥¨¥ó¥¸¥ó¤ò»ÈÍѤ·¤Æ¼«¿È¤ò¼ý½¸¤·¤¿Å...
rpcmon.exe
´í¸±
W32.Randex.ATX ¤Ï¥Í¥Ã¥È¥ï¡¼¥¯Ç§¼±·¿¥ï¡¼¥à¤Ç IRC ¤ò·Ðͳ¤·¤Æ¥ê¥â¡...
¥Õ¥¡¥¤¥ë %Temp%secure.bat ¤òÅê²¼¤·¤Æ¼Â¹Ô¤· C$, D$, IPC$, ADMIN$...
Àȼå¤Ê¥¢¥É¥ß¥Ë¥¹¥È¥ì¡¼¥¿ ¥Ñ¥¹¥ï¡¼¥É¤ò»ý¤Ä¥³¥ó¥Ô¥å¡¼¥¿¤ò¥¹¥­¥ã¥ó...
Ê£¿ô¤Î¥³¥ó¥Ô¥å¡¼¥¿ ¥²¡¼¥à¤Î CD ¥­¡¼¤ò¼ý½¸¤·¤Æ¡¢¤½¤ì¤é¤ò IRC ¥Á¥...
¥³¥ó¥Ô¥å¡¼¥¿¤Ë´ØÏ¢¤·¤¿¾ðÊ󤿤Ȥ¨¤Ð CPU ¥¹¥Ô¡¼¥É¤Þ¤¿¤Ï¥á¥â¥êÍÆÎÌ...
ping, SYN, UDP ¥Õ¥é¥Ã¥É¹¶·â¤ò»Å³Ý¤±¤Þ¤¹¡£
¥ï¡¼¥à¤Î¹¹¿·¥Ð¡¼¥¸¥ç¥ó¤ò´Þ¤à¥Õ¥¡¥¤¥ë¤ò¥À¥¦¥ó¥í¡¼¥É¤·¤Æ¡¢¤½¤ì¤é¤...
¾¤Î¥³¥ó¥Ô¥å¡¼¥¿¤Î°Ê²¼¤Ë¥ê¥¹¥È¤·¤¿¥È¥í¥¤¤ÎÌÚÇϤËÀܳ¤·¤Þ¤¹¡£ ÀÜ...
SOCKS, HTTP ¤ª¤è¤Ó TCP Àܳ¤Î¥×¥í¥­¥·¤È¤·¤ÆÆ°ºî¤·¤Þ¤¹¡£
srvchost.exe
´í¸±
srvchost.exe ¤ÏÂçÎ̥᡼¥ëÁ÷¿®¥ï¡¼¥à W32.Kedebe.B@mm ¤Ç¤¹¡£
srvchost.exe ¤Ï¥æ¡¼¥¶¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦¥¤...
svdhost32.exe
´í¸±
W32.Gaobot.ZW ¤Ï W32.Gaobot.SY ¤Î¥Þ¥¤¥Ê¤Ê°¡¼ï¤Ç¤¹¡£
¤³¤Î¥ï¡¼¥à¤ÏÀȼå¤Ê¥Ñ¥¹¥ï¡¼¥É¤ò»ý¤Ä¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤Ë³È»¶¤·¤Þ¤¹¡...
¹¶·â¼Ô¤¬»ØÄꤵ¤ì¤¿ IRC ¥Á¥ã¥ó¥Í¥ë¤ò»ÈÍѤ·¤Æ´¶À÷¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¢...
¾¤Î¥ï¡¼¥à¤Ë´ØÏ¢¤¹¤ë¥Õ¥¡¥¤¥ë¡¢¥ì¥¸¥¹¥È¥êÃͤòºï½ü¤·¥×¥í¥»¥¹¤ò¼×Ã...
Ê£¿ô¤Î¥¢¥ó¥Á¥¦¥¤¥ë¥¹ ¥½¥Õ¥È¥¦¥§¥¢¤Ë´ØÏ¢¤·¤¿¥×¥í¥»¥¹¤ò¼×ÃǤ·¤è¤¦...
Åö³º¥ï¡¼¥à¤Ï°Ê²¼¤ÎÊ£¿ô¤ÎÀȼåÀ­¤ò»ÈÍѤ·¤Þ¤¹: - Microsoft Messeng...
¼¡¤ÎÃͤòºï½ü¤·¤Þ¤¹: \\\"Ssate.exe\\\"; \\\"rate.exe\\\"; \\\"d3...
svhost.exe
´í¸±
W32.Mydoom.I@mm ¤ÏÂçÎ̥᡼¥ëÁ÷¿®¥ï¡¼¥à¤ÇźÉÕ¥Õ¥¡¥¤¥ë¤È¤·¤ÆÁ÷¿®¤µ...
Åö³º¥ï¡¼¥à¤Ï W32.Mydoom.A@mm ¤Îµ¡Ç½¤ËÎà»÷¤·¤Æ¤¤¤Þ¤¹¡£
°Ê²¼¤Î¥Õ¥¡¥¤¥ë¤òÀ¸À®¤·¤Þ¤¹:
%System%svhost.exe (¥ï¡¼¥à¤Î¥³¥Ô¡¼¡Ë
%Temp%Message (¤³¤Î¥Õ¥¡¥¤¥ë¤¬´Þ¤à¥é¥ó¥À¥à¥Ç¡¼¥¿¤ÏNotepad.exe ¤ò...

¼¡¤ÎÃͤòºï½ü¤·¤Þ¤¹:
\\\"TaskMon\\\" ¤ò¼¡¤Î¥ì¥¸¥¹¥È¥ê ¥­¡¼¤«¤éºï½ü¤·¤Þ¤¹: HKEY_LOCAL...
ÃÍ \\\"TaskMon\\\" ¤Ï¡¢W32.Mydoom.A@mm ¤Ë¤è¤Ã¤ÆÄɲ䵤ì¤ë¥ì¥¸¥¹...
°Û¤Ê¤ë³ÈÄ¥»Ò¤ò»ý¤Ä¥Õ¥¡¥¤¥ë¤«¤éÅŻҥ᡼¥ë ¥¢¥É¥ì¥¹¤ò¼ý½¸¤·¤Þ¤¹¡£...
Æó¤Ä¤Î³ÈÄ¥»Ò¤¬¤¢¤ë¾ì¹ç¤Ë¤Ï¡¢ºÇ½é¤Î³ÈÄ¥»Ò¤Ï¼¡¤Î¤è¤¦¤Ê¤â¤Î¤Ç¤¹:...
.htm; .txt; .doc
2ÈÖÌܤγÈÄ¥»Ò¤¢¤ë¤¤¤Ï³ÈÄ¥»Ò¤¬°ì¤Ä¤À¤±¤Î¾ì¹ç¤Ë¤Ï°Ê²¼¤Î³ÈÄ¥»Ò¤Ç¤¹...
.pif; .scr; .exe; .cmd; .bat; .zip (¤³¤ì¤Ï .zip ¥Õ¥¡¥¤¥ë¤Ç¥ï¡¼...
tasker.exe
´í¸±
W32.Mydoom.R@mm ¤ÏÂçÎ̥᡼¥ëȯ¿®¥ï¡¼¥à¤Ç¤¹¡£
¼«¿È¤Î SMTP ¥¨¥ó¥¸¥ó¤òÍøÍѤ·¤Æ¥Ï¡¼¥É ¥É¥é¥¤¥Ö¤È¥Þ¥Ã¥×¤µ¤ì¤¿¥É¥é...
¤³¤ÎÅŻҥ᡼¥ë¤Ïµ¶Áõ¤·¤¿Á÷¿®¼Ô¥¢¥É¥ì¥¹¤òɽ¼¨¤·¤Þ¤¹¡£ ·ï̾¤ª¤è¤Ó...
¥Ð¥Ã¥¯¥É¥¢¤ò¥Ý¡¼¥È 5422 ¾å¤Ë³«¤­¡¢¥ê¥â¡¼¥È¤Î¹¶·â¼Ô¤¬´¶À÷¥·¥¹¥Æ¥...
windowxs.exe
´í¸±
W32/Sdbot-KT ¤Ï IRC ¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤ÎÌÚÇϤª¤è¤Ó¥Í¥Ã¥È¥ï¡¼¥¯·¿...
windrv32.exe
´í¸±
Mydoom.t ¤Ï¥¤¥ó¥¿¡¼¥Í¥Ã¥È·¿¥ï¡¼¥à¤ÇÅŻҥ᡼¥ë¤ÎźÉÕ¥Õ¥¡¥¤¥ë¤Ë´¶À...
winlink32.exe
´í¸±
W32.Gaobot.AAY ¤Ï¥Þ¥¤¥Ê¡¼¤Ê W32.Gaobot.SY ¤Î°¡¼ï¤Ç¤¹¡£
ÊÌ̾: W32.HLLW.Gaobot.gen, W32/Gaobot.worm.gen.d, Backdoor.Ago...
Åö³º¥ï¡¼¥à¤ÏÀȼå¤Ê¥Ñ¥¹¥ï¡¼¥É¤òÍ­¤¹¤ë¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤ò²ð¤·¤Æ³È»...
°Ê²¼¤Î¥Õ¥¡¥¤¥ë̾¤Ç¼«¿È¤ò¥³¥Ô¡¼¤·¤Þ¤¹:
%System%\\\\winlink32.exe
winmsrv32.exe
´í¸±
W32.Gaobot.AFJ ¤Ï¡¢¥ª¡¼¥×¥ó¤Ë¤Ê¤Ã¤Æ¤¤¤ë¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¡¢Beagle ...
¼«¿È¤ò°Ê²¼¤Î¥Õ¥¡¥¤¥ë̾¤Î°ì¤Ä¤ò»ÈÍѤ·¤Æ¥³¥Ô¡¼¤·¤Þ¤¹:
%System%\\\\msiwin84.exe
%System%\\\\Microsoft.exe
%System%\\\\WinMsrv32.exe
%System%\\\\soundcontrl.exe
%System%\\\\msawindows.exe
winpsd.exe
´í¸±
I-Worm.Mydoom.q ¤Ç¤¹¡£Mydoom.q ¤Ï¥¤¥ó¥¿¡¼¥Í¥Ã¥È ¥ï¡¼¥à¤ÇÅŻҥ᡼...

ÅŻҥ᡼¥ë¤ÎÆÃħ:

·ï̾: photos ËÜʸ: LOL!;))))

źÉÕ¥Õ¥¡¥¤¥ë̾: photos_arc.exe

ÅŻҥ᡼¥ë¥¢¥É¥ì¥¹¤ò¥Õ¥¡¥¤¥ë¤«¤é¼ý½¸¤¹¤ë¤¿¤á¤Ë´¶À÷¥³¥ó¥Ô¥å¡¼¥¿¤...
wmiprvsw.exe
´í¸±
W32.Gaobot.AFC ¤Ï¸ø³«¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤ÈÊ£¿ô¤Î Windows ¤ÎÀȼåÀ­¤ò...
- WebDav ¤ÎÀȼåÀ­ (¥Þ¥¤¥¯¥í¥½¥Õ¥È¥»¥­¥å¥ê¥Æ¥£¾ðÊó MS03-007 »²¾È...
-Microsoft Windows Local Security Authority Subsystem Service (...

Åö³º¥ï¡¼¥à¤Ï Beagle ¤ä Mydoom ¥ï¡¼¥à ¤ª¤è¤Ó Optix ¥Õ¥¡¥ß¥ê¤Ë¤è¤...
     

Powered by Powered By Greatis Software

 

 

¥·¥§¥¢¥¨¥Ã¥¸ ¥×¥í¥¸¥§¥¯¥È (c) 2004, 2020³ô¼°²ñ¼Ò¥Í¥¯¥¹¥Æ¥Ã¥¸¥Æ¥¯¥Î¥í¥¸¡¼All rights reserved.