¥Û¡¼¥à¥µ¥¤¥È¥Þ¥Ã¥×¤Ï¤¸¤á¤Æ¤´ÍøÍѤˤʤëÊý¤ØshareEDGE¥á¥ó¥Ð¡¼ÅÐÏ¿¥í¥°¥¤¥ó
 
¥­¡¼¥ï¡¼¥É¸¡º÷
shareEDGEÀ½ÉʹØÆþ¤Îή¤ì À½ÉʹØÆþ¤Îή¤ì »Ùʧ½èÍý¤Ø
 
 
shareEDGE ¥¢¥×¥ê¥±¡¼¥·¥ç¥ó ¥Ç¡¼¥¿¥Ù¡¼¥¹

shareEDGE¥¢¥×¥ê¥±¡¼¥·¥ç¥ó ¥Ç¡¼¥¿¥Ù¡¼¥¹¤Ï¡¢Microsoft Windows¤Ë´Ø¤ï¤ë¥¢¥×¥ê¥±¡¼¥·¥ç¥ó ¥â¥¸¥å¡¼¥ë¤Î¾ðÊó¤ò¥µ¡¼¥Ó¥¹¤È¤·¤ÆÄ󶡤·¤Æ¤¤¤Þ¤¹¡£

¥¦¥£¥ë¥¹¡¢¥ï¡¼¥à¡¢¥Ü¥Ã¥È¡¢¥¹¥Ñ¥¤¥¦¥§¥¢¡¢¥Þ¥ë¥¦¥§¥¢¡¢¥È¥í¥¤¤ÎÌÚÇÏ¡¢ ¤µ¤é¤Ë¥ë¡¼¥È¥­¥Ã¥È¤Ê¤É¸Â¤ê¤Ê¤¯¿Ê²½¤¹¤ë¿·¤¿¤Ê¶¼°Ò¤«¤é¥³¥ó¥Ô¥å¡¼¥¿¤ò¼é¤ë¤¿¤á¤Ë¡¢ ÃΤꤦ¤ë¸Â¤ê¤Î¥¢¥×¥ê¥±¡¼¥·¥ç¥ó ¥Ç¡¼¥¿¤ò¤³¤³¤Ë½¸¤á¤Þ¤·¤¿¡£ ¤¤¤Ä¤Î´Ö¤Ë¤«¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿ÃΤé¤Ê¤¤¥×¥í¥°¥é¥à¤ò³Îǧ¤¹¤ë¤¿¤á¤Ë¤´ÍøÍѤ¯¤À¤µ¤¤¡£
¥Ç¡¼¥¿¤ÎÆâÍƤʤɤ˴ؤ·¤Æ¤Ï¡¢¤´¼«¿È¤Ç¤â³Îǧ¤·¤Ê¤¬¤é³èÍѤ·¤Æ¤¯¤À¤µ¤¤¡£

ɬÍ× É¬Í×
¤³¤ì¤é¤Î¥×¥í¥°¥é¥à¤òWindows¥¹¥¿¡¼¥È¥¢¥Ã¥×¤Ç»Ä¤·¤Æ¤ª¤¯¤³¤È¤ò¶¯¤¯¤ªÁ¦¤á¤·¤Þ¤¹¡£»²¾È >>
¥ª¥×¥·¥ç¥ó ¤´¼«¿È¤ÎȽÃǤÇ
¤³¤ì¤é¤Î¥×¥í¥°¥é¥à¤ò¼Â¹Ô¤·¤¿¤Þ¤Þ¤Ë¤¹¤ë¤«¤É¤¦¤«¤Ï¤´¼«¿È¤ÎȽÃǼ¡Âè¤Ç¤¹¡£»²¾È >>
ÉÔÍÑ ÉÔÍÑ
ÉÔÍÑ¤Ê¥×¥í¥°¥é¥à¤Ï¡¢¥·¥¹¥Æ¥à¤ÎÆ°ºîÀ­Ç½¤òÄã²¼¤µ¤»¤ë¸¶°ø¤È¤Ê¤ê¤Þ¤¹¡£¼«Æ°³«»Ï¤Ç¤ÏÄä»ß¤¹¤ë¤³¤È¤ò¿ä¾©¤·¤Þ¤¹¡£ »²¾È >>
´í¸± ´í¸±
¥È¥í¥¤¤ÎÌÚÇÏ¡¢¥¦¥£¥ë¥¹¡¢¥ï¡¼¥à¤Ç¤¹¡£ºï½ü¤·¤Æ¤¯¤À¤µ¤¤¡£»²¾È >>

¥Ç¡¼¥¿¥Ù¡¼¥¹¤Î¾È²ñ: (¸¡º÷¤¹¤ë¥×¥í¥°¥é¥à̾¡¢¥Õ¥¡¥¤¥ë̾¤òÆþÎϤ·¤Æ¤¯¤À¤µ¤¤¡£)

¥â¥¸¥å¡¼¥ë̾
¶èʬ
³µÍ×
dxdllreg.exe
¤´¼«¿È¤ÎȽÃǤÇ
DirectX ÅÐÏ¿¥ë¡¼¥Á¥ó¤Ç¤¹¡£ ¥ì¥¸¥¹¥È¥ê¤Î Run ¥­¡¼¤«¤éµ¯Æ°¤·¤Æ¤¤¤ë...
pelmiced.exe
¤´¼«¿È¤ÎȽÃǤÇ
¥Þ¥¦¥¹ ¥É¥é¥¤¥Ð¤Ç¤¹¡£ DirectX Âбþ¤Î¥²¡¼¥à¤Î¥×¥ì¥¤Ãæ¤Ë¥Ç¥¹¥¯¥È¥Ã...
acdsee demo.exe
´í¸±
ÂçÎ̥᡼¥ëȯ¿®¥ï¡¼¥à W32.Salga.A@mm ¤Ç¤¹¡£Windows, Programs File...
¼¡¤Î¥é¥¤¥ó¤Ë´Þ¤Þ¤ì¤Æ¤¤¤ë¥Õ¥¡¥¤¥ë D:\\autorun.inf ¤òÀ¸À®¤·¤Þ¤¹: ...
[autorun]
open=FUN.ZIP.EXE
Îà»÷¤Î¥Õ¥¡¥¤¥ë¤òÁ´¤Æ¤Î¥Ç¥£¥¹¥¯¤ËÀ¸À®¤·¤Þ¤¹¡£
Web ¥Ö¥é¥¦¥¶¤ò³«¤­¡¢¥É¥á¥¤¥ó originalicons.com ¤«¤é¤Î Web ¥Ú¡¼¥...
¥Õ¥¡¥¤¥ë D:\\new computer worm alert\\virus alert.txt.
¤òÀ¸À®¤·¤Þ¤¹¡£
system copy.exe
´í¸±
ÂçÎ̥᡼¥ëȯ¿®¥ï¡¼¥à W32.Salga.A@mm ¤Ç¤¹¡£
Windows, Programs Files, Documents and Settings folders ¤Ë¼«¿È¤...
¼¡¤Î¥é¥¤¥ó¤Ë´Þ¤Þ¤ì¤Æ¤¤¤ë¥Õ¥¡¥¤¥ë D:\\autorun.inf ¤òÀ¸À®¤·¤Þ¤¹: ...
[autorun] open=FUN.ZIP.EXE
Îà»÷¤Î¥Õ¥¡¥¤¥ë¤òÁ´¤Æ¤Î¥Ç¥£¥¹¥¯¤ËÀ¸À®¤·¤Þ¤¹¡£ Web ¥Ö¥é¥¦¥¶¤ò³«¤­...
¥É¥á¥¤¥ó originalicons.com ¤«¤é¤Î Web ¥Ú¡¼¥¸¤òɽ¼¨¤·¤Þ¤¹¡£ ¥Õ¥¡...
ew computer worm alert\\virus alert.txt. ¤òÀ¸À®¤·¤Þ¤¹¡£
command.pif
´í¸±
Worm W32.Inzae.B@mm ¤ÏÂçÎ̥᡼¥ëÁ÷¿®¥ï¡¼¥à¤Ç¼«¿È¤Î SMTP ¥¨¥ó¥¸¥ó...
1. ¼¡¤ÎÃͤò:
\"Messenger6\"=\"%System%\\command.pif\" \"Svchost\"=\"%System%...
¥ì¥¸¥¹¥È¥ê Run ¥­¡¼¤ËÄɲä·¤Þ¤¹¡£
2. HTTP ¤òÁ÷¿®¤·¤Æ¥Õ¥¡¥¤¥ë msvbvm60.dll ¤ò¥À¥¦¥ó¥í¡¼¥É¤¹¤ë¤è¤¦Í...
%Windir%\\System32 %Windir%\\System
3. ¥Õ¥¡¥¤¥ë msvbvm60.dll ¤Î¥À¥¦¥ó¥í¡¼¥É¤¬À®¸ù¤¹¤ë¤È°Ê²¼¤Î¥Õ¥¡¥¤...
4. %System%\\Paula.pif ¤¬¼Â¹Ô¤µ¤ì¤ë¤È°Ê²¼¤Î¤è¤¦¤Ê¹ÔÆ°¤ò¤È¤ê¤Þ¤...
¼«¸Ê¤ò¥Õ¥¡¥¤¥ë̾ %System%\\Svchosl.pif ¤Ë¥³¥Ô¡¼¤·¤Þ¤¹¡£°Ê²¼¤Î¥Õ...
5. °Ê²¼¤Î³ÈÄ¥»Ò¤ò»ý¤Ä¥Õ¥¡¥¤¥ë¤ò¾Ãµî¤·¤Þ¤¹:
.asm .asp .bdsproj .bmp .c .cpp .cs .csproj .css .doc .dpr .fr...
6. ¥³¥ó¥Ô¥å¡¼¥¿¤¬¥¤¥ó¥¿¡¼¥Í¥Ã¥È¤ËÀܳ¤µ¤ì¤Æ¤¤¤ë¾ì¹ç¤Ï¼«¿È¤Î¹¹¿·...
7. ËÜÂΤòÅŻҥ᡼¥ë¤ÇÁ÷¿®¤·¤Þ¤¹¡£
explorer.exe
´í¸±
¥È¥í¥¤¤ÎÌÚÇÏ Kility ¤Ç¤¹¡£ ¼¡¤ÎÃͤòÄɲä·¤Þ¤¹: \"(Default)\" = \...
msnt.exe
´í¸±
Msnt.exe ¤Ï ¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£ msdirectx.sys ¥É¥é¥¤¥...
nibie.exe
´í¸±
nibie.exe ¤ÏÂçÎ̥᡼¥ëÁ÷¿®¥ï¡¼¥à W32.Mytob.FO@mm ¤Ç¤¹¡£nibie.exe...
%sysdir%/noat.exe
´í¸±
Noat.exe ¤Ï¥Ð¥Ã¥¯¥É¥¢ Trojan.Mitglieder.Q ¤Ç¤¹¡£ Noat.exe ¤Ï¥æ¡¼...
skybotx.exe
´í¸±
skybotx.exe ¤ÏÂçÎ̥᡼¥ëÁ÷¿®¥ï¡¼¥à W32.Mytob.FO@mm ¤Ç¤¹¡£skybotx...
svchosl.pif
´í¸±
W32.Inzae.A@mm ¤ÏÂçÎ̥᡼¥ëÁ÷¿®¥ï¡¼¥à¤Ç¼«¿È¤Î SMTP ¥¨¥ó¥¸¥ó¤Ë¤è¤...

1. Windows ¥¹¥¿¡¼¥È¥¢¥Ã¥×¤ËÄɲä·¤Þ¤¹¡£

2. ¼¡¤Î¤è¤¦¤Ê¥Õ¥¡¥¤¥ë¤òÀ¸À®¤·¤Þ¤¹¡£
System%\\inzax.exe
%System%\\sw.exe
%System%\\sx.exe
%System%\\sz.exe
%System%\\m.zip

3. °Ê²¼¤Î³ÈÄ¥»Ò¤ò»ý¤Ä¥Õ¥¡¥¤¥ë¤ò¾Ãµî¤·¤Þ¤¹:
.asm .asp .bdsproj .bmp .c .cpp .cs .csproj .css .doc .dpr .fr...

4. ¥³¥ó¥Ô¥å¡¼¥¿¤¬¥¤¥ó¥¿¡¼¥Í¥Ã¥È¤ËÀܳ¤µ¤ì¤Æ¤¤¤ë¾ì¹ç¤Ï¼«¿È¤Î¹¹¿·...

5. ËÜÂΤòÅŻҥ᡼¥ë¤ÇÁ÷¿®¤·¤Þ¤¹¡£
test.exe
´í¸±
Test.exe ¤ÏÂçÎ̥᡼¥ëÁ÷¿®¥ï¡¼¥à W32.Stubbot.A@mm ¤Ç¤¹¡£Test.exe ...
w8673492.exe
´í¸±
w8673492.exe ¤Ï Trojan.Desktophijack.B ¤Ç¤¹¡£ w8673492.exe ¤Ï¥Ç¥...
win_rar.dll
´í¸±
win_rar.dll ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ PWSteal.Raidys ¤Ç¤¹¡£ win_rar.dll ¤Ï¥...
wintems.exe
´í¸±
Wintems.exe ¤Ï Trojan.Mitglieder.Q ¤Ç¤¹¡£Wintems.exe ¤Ï¥æ¡¼¥¶¤Î¥...
regedit.exe
´í¸±
Worm.Win32.Doomjuice.b ¤³¤Î¥ï¡¼¥à¤Ï¥¤¥ó¥¿¡¼¥Í¥Ã¥È¤ò·Ðͳ¤·¤Æ³È»¶¤...

HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersio...
Åö³º¥ï¡¼¥à¤ÏÆȼ«¤Î¥ß¥å¡¼¥Æ¥Ã¥¯¥¹_sncZZmtx_133 ¤òÀ¸À®¤·¤Æ¥á¥â¥ê¡...
¡£
eiunin2.exe
´í¸±
eiunin2.exe ¤Ï Trojan.Alexmo ¤Ç¤¹¡£ eiunin2.exe ¤ÏÅŻҥ᡼¥ë¤Ë¤è...
msngrabber.exe
´í¸±
¥ï¡¼¥à W32.Envid.A@mm ¤Ï¥É¥á¥¤¥ó geocities.yahoo.com.br ¤«¤é¥Õ¥¡...
spoolmgr.exe
´í¸±
SpoolMgr.exe ¤Ï W32.Assiral ¥á¡¼¥ëȯ¿®·¿¥ï¡¼¥à¤Ç¤¹¡£
vmss.exe
´í¸±
Vmss.exe ¤Ï¥¢¥É¥¦¥§¥¢¤Ç¤¹¡£ Vmss.exe ¤Ï¥Ý¥Ã¥×¥¢¥Ã¥×¹­¹ð¤òɽ¼¨¤·¥...
wsxsvc.exe
´í¸±
%WINDIR%\\system32\\wsxsvc\\wsxsvc.exe ¤Ï¥¢¥É¥¦¥§¥¢¤Ç¤¹¡£ Vmss.e...
msg.exe
´í¸±
msg.exe ¤Ï Trojan.Alexmo ¤Ç¤¹¡£ msg.exe ¤ÏÅŻҥ᡼¥ë¤Ë¤è¤Ã¤Æ³È»¶...
start.exe
´í¸±
Start.exe ¤Ï Trojan.Alexmo ¤Ç¤¹¡£Start.exe ¤ÏÅŻҥ᡼¥ë¤Ë¤è¤Ã¤Æ³...
winlogon.exe
´í¸±
I-Worm.Netsky.d ¤Ï´¶À÷ÅŻҥ᡼¥ë¤ËźÉÕ¤µ¤ì¤Æ¥¤¥ó¥¿¡¼¥Í¥Ã¥È¤ò·Ðͳ...
ËÜʸ¤Ë¤Ï°Ê²¼¤Î¤è¤¦¤Ê¤â¤Î¤¬¤¢¤ê¤Þ¤¹:

¥Õ¥¡¥¤¥ë¤òÁ÷¤ê¤Þ¤¹¡£ źÉÕ¥Õ¥¡¥¤¥ë¤ò¸«¤Æ¤¯¤À¤µ¤¤¡£ÅºÉÕ¥Õ¥¡¥¤¥ë¤ò...

¼«¿È¤ò %System% ¥Õ¥©¥ë¥À¤Ë¥Õ¥¡¥¤¥ë̾ \"winlogon.exe\" ¤È¤·¤Æ¥³¥...
Î㤨¤Ð: 145.253.2.171 151.189.13.35 193.141.40.42 193.189.244.2...

¤Þ¤¿°Ê²¼¤Î¥­¡¼¤ò¾Ãµî¤·¤Þ¤¹: \"KasperskyAv\" ¤ª¤è¤Ó \"system.\" ...
winsys.exe
´í¸±
I-Worm.Naver ´¶À÷¤·¤¿ MS Outlook ¤Ë¤è¤Ã¤Æ³È»¶¤¹¤ëÅŻҥ᡼¥ë ¥ï¡¼...
wucrtupd.exe
´í¸±
¥ï¡¼¥à W32/Ticton-A ¤Ç¤¹¡£¥ï¡¼¥à¤¬ºÇ½é¤Ë¼Â¹Ô¤µ¤ì¤¿»þ¤Ë¡¢¥¹¥Ú¥¤¥ó...
svchost.exe
´í¸±
I-Worm.Plexus.a ¤Ç¤¹¡£Plexus ¤Ï»°¤Ä¤Î°Û¤Ê¤ëÊýË¡¤Ç³È»¶¤¹¤ë¥¤¥ó¥¿¡...
¤µ¤é¤Ë¡¢Plexus ¤Ï´í¸±¤Ê¾É¾õ¤òȯÀ¸¤µ¤»¤ë²ÄǽÀ­¤¬¤¢¤ê¤Þ¤¹¡£Æ°ºî¤¹...
- CRC checksum failed.
- Pack method not implemented.
- Could not initialize installation.
File size expected=26523, size returned=26344.
- File is corrupted.

Plexus ¤Ï¼«¿È¤ò Windows\\System32 ¥Ç¥£¥ì¥¯¥È¥ê¤Ë¥Õ¥¡¥¤¥ë̾ upu....
°Ê²¼¤ÎÆó¤Ä¤Î¥Õ¥¡¥¤¥ë¤ò¥¤¥ó¥¹¥È¡¼¥ë¤·¤Þ¤¹:
- Windows\\System32
¥Ç¥£¥ì¥¯¥È¥ê¤Ë¥Õ¥¡¥¤¥ë̾ setpupex.exe
- Windows ¥ë¡¼¥È ¥Ç¥£¥ì¥¯¥È¥ê¤Ë¥Õ¥¡¥¤¥ë̾
svchost.exe
- Plexus.a ¤Î¥á¥¤¥ó ¥â¥¸¥å¡¼¥ëPlexus ¤Ï¼«¿È¤ò¶¦Í­¥Õ¥©¥ë¥À¤ª¤è¤Ó...
Plexus ¤Ï LSASS ¤ÎÀȼåÀ­[MS04-011]¡¡¤Þ¤¿¤Ï¥¦¥¤¥ë¥¹ Lovesan ¤ÈƱ...
Plexus ¤Ï°Ê²¼¤Î¤è¤¦¤Ê³ÈÄ¥»Ò¤ò»ý¤Ä¥Õ¥¡¥¤¥ë¤ò¥í¡¼¥«¥ë¥Ç¥£¥¹¥¯¤Ë¸¡...
htm; html; php; tbb; txt ¤Þ¤¿¤³¤ì¤é¤Î¥Õ¥¡¥¤¥ë¤ÎÃæ¤Ë¸«¤Ä¤«¤Ã¤¿ÅÅ...
Plexus ¤Ï¥«¥¹¥Ñ¥ë¥¹¥­¡¼¼Ò¤Î¥¢¥ó¥Á ¥¦¥¤¥ë¥¹ ¥Ç¡¼¥¿¥Ù¡¼¥¹¤Î¥¢¥Ã¥×...
127.0.0.1 downloads1.kaspersky-labs.com
127.0.0.1 downloads2.kaspersky-labs.com
127.0.0.1 downloads4.kaspersky-labs.com
127.0.0.1 downloads-eu1.kaspersky-labs.com
127.0.0.1 downloads-us1.kaspersky-labs.comPlexus
¤Ï´¶À÷¥Þ¥·¥ó¤ËÄɲäΥե¡¥¤¥ë¤ò¥ê¥â¡¼¥È¤«¤é¥¢¥Ã¥×¥í¡¼¥É¤¹¤ë¤¿¤á¤...
a64sddd.exe
´í¸±
A64sddd.exe ¤Ï ¥¢¥É¥¦¥§¥¢ (ADW_MOTOR.A) ¤Ç¤¹¡£
A64sddd.exe ¤Ï¥Ý¥Ã¥×¥¢¥Ã¥×¹­¹ð¤òɽ¼¨¤·¥æ¡¼¥¶¤Î¥¤¥ó¥¿¡¼¥Í¥Ã¥È³èÆ...
ºî¼Ô: http://bins.media-motor.net/
acpi89.sys
´í¸±
Trojan.Win32.KillDisk.f ¤Ç¤¹¡£
¤³¤Î¥È¥í¥¤¤ÎÌÚÇϤÏÂçÊÑ´í¸±¤Ç¤¹¡£
¥·¥¹¥Æ¥à¤Ë¼«¿È¤ò¥É¥é¥¤¥Ð¤È¤·¤Æ¥¤¥ó¥¹¥È¡¼¥ë¤·¡¢2004ǯ4·î27Æü¤Ë³«...
Åö³º¥È¥í¥¤¤ÎÌÚÇϤϰʲ¼¤ÎÆó¤Ä¤Î¥Õ¥¡¥¤¥ë¤òÀ¸À®¤·¤Þ¤¹:
C:\\Program Files\\Internet Explorer\\fileproc.txt
C:\\Program Files\\Internet Explorer\\filepath.txt
addtm32.exe
´í¸±
Ntww.exe ¤Ï ¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£ Ntww.exe ¤Ï IE ¤Î¥Û¡¼¥...
apipp.exe
´í¸±
Ntww.exe ¤Ï ¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£ Ntww.exe ¤Ï IE ¤Î¥Û¡¼¥...
appds32.exe
´í¸±
Ntww.exe ¤Ï ´í¸±¤Ê¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£ Ntww.exe ¤Ï IE ¤...
atlag.exe
´í¸±
Ntww.exe ¤Ï ´í¸±¤Ê¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£ Ntww.exe ¤Ï IE ¤...
avprotect.exe
´í¸±
W32.Netsky.L@mm ¤ÏÂçÎ̥᡼¥ëȯ¿®¥ï¡¼¥à¤Ç¤¹¡£
¼«¿È¤Î SMTP ¥¨¥ó¥¸¥ó¤òÍøÍѤ·¤Æ¥Ï¡¼¥É ¥É¥é¥¤¥Ö¤È¥Þ¥Ã¥×¤µ¤ì¤¿¥É¥é...
%Windir%\\AVprotect.exe ¤È¤·¤Æ¼«¿È¤ò¥³¥Ô¡¼¤·¤Þ¤¹¡£
cihost.exe
´í¸±
Trojan.Linst ¤Ç¼«¿È¤ò Internet Explorer ¤ËźÉÕ¤· Web ¥µ¡¼¥Ð¤Ë¾ðÊ...
commdlg.vbs
´í¸±
Moridin ¤Ï Win32 ¥·¥¹¥Æ¥à¤Ë´¶À÷¤¹¤ë¥Þ¥ë¥Á¥×¥é¥Ã¥È¥Õ¥©¡¼¥à ¥¦¥¤¥ë...
Åö³º¥¦¥¤¥ë¥¹¤Ï Win32 ¤Î¼Â¹Ô¥Õ¥¡¥¤¥ë¤ä¡¢ MS ¥ï¡¼¥Éʸ½ñ¤Ë´¶À÷¤·¡¢...

Åö³º¥¦¥¤¥ë¥¹¤Ï°Ê²¼¤Î·Á¼°¤ò¤È¤ë¤³¤È¤¬¤¢¤ê¤Þ¤¹: - ´¶À÷ PE EXE ¥Õ¥...
¤³¤Î¥¦¥¤¥ë¥¹¤Ï¥·¥¹¥Æ¥à ¥ì¥¸¥¹¥È¥ê ¥­¡¼¤ò²þÊѤ·¤Þ¤¹¡£
Åö³º¥¦¥¤¥ë¥¹¤Ï°Ê²¼¤Î¥¢¥ó¥Á ¥¦¥¤¥ë¥¹ ¥Ç¡¼¥¿ ¥Õ¥¡¥¤¥ë¤ò¾Ãµî¤·¤Þ¤¹...

Åö³º¥¦¥¤¥ë¥¹¤Ï¤Þ¤¿¥·¥¹¥Æ¥à ¥ì¥¸¥¹¥È¥ê¤Î¥Þ¥¯¥í ¥¦¥¤¥ë¥¹Êݸî¤ò̵...
crad.exe
´í¸±
Ntww.exe ¤Ï ´í¸±¤Ê¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£ Ntww.exe ¤Ï IE ¤...
crbn32.exe
´í¸±
Ntww.exe ¤Ï ´í¸±¤Ê¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£ Ntww.exe ¤Ï IE ¤...
d3dl.exe
´í¸±
Ntww.exe ¤Ï ´í¸±¤Ê¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£ Ntww.exe ¤Ï IE ¤...
directx.exe
´í¸±
BLAXE ¥¦¥¤¥ë¥¹¤Ë¤è¤Ã¤ÆÄɲ䵤ì¤Þ¤¹¡£W32.HLLW.Blaxe ¤Ï Grokster, ...
¤³¤Î¥¦¥¤¥ë¥¹¤Ï Microsoft Visual Basic ¤Ç½ñ¤«¤ì¤Æ¤ª¤ê¡¢UPX ¤Ë¤è¤...
1. ¼«¿È¤ò¼¡¤Î̾Á°¤Ç¥³¥Ô¡¼¤·¤Þ¤¹: %Windir%\\WinBat.exe %Windir%\...
2. ¼¡¤ÎÃͤòÄɲä·¤Þ¤¹: \"DirectX\"=\"%Windir%\\DirectX.exe\" ¤...
3. Winzip.exe ¤ò¸¡º÷¤·¸«¤Ä¤±¤ë¤È¼«¿È¤ò¥Õ¥¡¥¤¥ë̾ WZExtract.exe...
4. ¼¡¤ÎÃͤòÄɲä·¤Þ¤¹: \"[Default]\"=\"full path name of WZExtr...
°Ê²¼¤Ï¤½¤ÎÎã¤Ç¤¹: Adobe Photoshop crack.exe Adult(hardcore sex ...
6. ¼¡¤ÎÃͤòÄɲä·¤Þ¤¹: \"dir0\"=\"012345:%Windir%\\kernell\" \"...
7. A ¥É¥é¥¤¥Ö¾å¤Ë .exe ¥Õ¥¡¥¤¥ë¤ò¸¡º÷¤·¤Þ¤¹¡£ ¥Õ¥í¥Ã¥Ô¡¼ ¥Ç¥£¥¹...
8. ¥Õ¥¡¥¤¥ë C:\\FTP.bat ¤òÀ¸À®¤·¡¢¤³¤Î¥Ð¥Ã¥Á¥Õ¥¡¥¤¥ë¤ò»ÈÍѤ·¤ÆÍ...
exploier.exe
´í¸±
I-Worm.Lovgate.ah worm ¤Ï¥¤¥ó¥¿¡¼¥Í¥Ã¥È¤ò·Ðͳ¤·¤Æ´¶À÷¥á¥Ã¥»¡¼¥¸¤...
Á´¤Æ¤Î¥¢¥¯¥»¥¹²Äǽ¤Ê¥Ç¥£¥¹¥¯¤Î¥ë¡¼¥È ¥Ç¥£¥ì¥¯¥È¥ê¤Ë¼«¿È¤Î¥³¥Ô¡¼...
¥³¥Ô¡¼¤Ï¥é¥ó¥À¥à¤Ê¥Õ¥¡¥¤¥ë̾¤ÇÊݸ¤µ¤ì¤Þ¤¹¡£ ¤â¤·¥ï¡¼¥à¤¬´¶À÷¥³...
¤³¤Î¥ï¡¼¥à¤Ï¼«¿È¤òÁ´¤Æ¤Î¥í¡¼¥«¥ë ¥Í¥Ã¥È¥ï¡¼¥¯¾å¤Ë¸«¤Ä¤±¤¿¥¢¥¯¥»...
Åö³º¥ï¡¼¥à¤Ï̾Á°¤Ëͽ¤á¥ê¥¹¥È¤µ¤ì¤¿¸ì¶ç¤ò´Þ¤àÁ´¤Æ¤Î¥×¥í¥»¥¹¤ò¼×Ã...
¤³¤Î¥ï¡¼¥à¤Ï´¶À÷¥³¥ó¥Ô¥å¡¼¥¿¤Î¾ðÊó¤ò¼ý½¸¤·¥Õ¥¡¥¤¥ë̾ c:\\Netlog...
¥Ð¥Ã¥¯¥É¥¢¤ò¥¤¥ó¥¹¥È¡¼¥ë¤· TCP ¥Ý¡¼¥È 6000 ¤Ç¥³¥Þ¥ó¥É¤ò¼õ¿®¤·¤Þ...
fvprotect.exe
´í¸±
I-Worm.Netsky.q ¤Ï¥¤¥ó¥¿¡¼¥Í¥Ã¥È¤ò·Ðͳ¤·¤Æ´¶À÷¥á¥Ã¥»¡¼¥¸¤ËźÉÕ¤µ...
Åö³º¥ï¡¼¥à¤Ï¼«¿È¤ò¥Õ¥¡¥¤¥ë̾ fvprotect.exe ¤È¤·¤Æ Windows ¥Ç¥£¥...
gdi32.exe
´í¸±
¥ê¥â¡¼¥È¥¢¥¯¥»¥¹ / ¥È¥í¥¤¤ÎÌÚÇÏ¥À¥¦¥ó¥í¡¼¥É / ¥ï¡¼¥à / ¥á¡¼¥ë·¿¥...
\"Nn.zip\" ¥Õ¥¡¥¤¥ë¤¬À¸À®¤µ¤ì¤ë¤È \"\"Lastversion.txt\"\" ¥Õ¥¡¥...
girls.exe
´í¸±
¥ê¥â¡¼¥È¥¢¥¯¥»¥¹ / ¥È¥í¥¤¤ÎÌÚÇÏ¥À¥¦¥ó¥í¡¼¥É / ¥ï¡¼¥à / ¥á¡¼¥ë·¿¥...
handlesys.exe
´í¸±
Trojan.StartPage.C ¤Ï Trojan.StartPage ¤Î°Û¼ï¤Ç¤¹¡£ Internet Ex...
hgzserver.exe
´í¸±
GRAYBIRD.C VIRUS.Backdoor.Graybird.C ¤Ï¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤ÎÌÚÇϤ...
¥Ï¥Ã¥«¤Ë¥³¥ó¥Ô¥å¡¼¥¿¤Ø¤ÎÈó¾µÇ§¥¢¥¯¥»¥¹¤ò²Äǽ¤Ë¤·¤Þ¤¹¡£
¥Ý¡¼¥È 52013 ¤ò³«¤¤¤Æ¥³¥Þ¥ó¥É¤ò¥ê¥Ã¥¹¥ó¤·¤Þ¤¹¡£
¥Õ¥¡¥¤¥ë̾ HGZSERVER.EXE ¤¬¤¢¤ì¤Ð´¶À÷¤·¤Æ¤¤¤ë²ÄǽÀ­¤¬¤¢¤ê¤Þ¤¹¡£...
Åö³º¥È¥í¥¤¤ÎÌÚÇϤÏÎà»÷¤·¤¿¥¢¥¤¥³¥ó¤ò»ÈÍѤ·¤Æ¼«¿È¤òÄ̾ï¤Î .txt ¥...
htdll.dll
´í¸±
htdll.dll ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ Trojan.Jasbom ¤Ç¤¹¡£
htdll.dll ¤Ï¥æ¡¼¥¶ ¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦¥¤¥...
htdll.dll ¤Ï¥æ¡¼¥¶¤Î¥¤¥ó¥¿¡¼¥Í¥Ã¥È³èÆ°¤È¸Ä¿Í¾ðÊó¤ò´Æ»ë¤·¤Þ¤¹¡£ ...
¥Ï¥Ã¥«¡¼¥µ¥¤¥È¤ËÅð¤ó¤À¥Ç¡¼¥¿¤òÁ÷¿®¤·¤Þ¤¹¡£
ieuy.exe
´í¸±
IEUY.EXE ¤Ï ¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£
imgurla.exe
´í¸±
A64sddd.exe ¤Ï ¥¢¥É¥¦¥§¥¢ (ADW_MOTOR.A) ¤Ç¤¹¡£
A64sddd.exe ¤Ï¥Ý¥Ã¥×¥¢¥Ã¥×¹­¹ð¤òɽ¼¨¤·¥æ¡¼¥¶¤Î¥¤¥ó¥¿¡¼¥Í¥Ã¥È³èÆ...
ºî¼Ô: http://bins.media-motor.net/
internet.exe
´í¸±
Internet.exe ¤ÏÂçÎ̥᡼¥ëȯ¿®¥ï¡¼¥à W32.Mytob.BT@mm ¤Ç¤¹¡£ Inter...
ipmt32.exe
´í¸±
Ipmt32.exe ¤Ï ¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£
ipnuker.bat
´í¸±
Ipnuker.bat ¤Ï¥ï¡¼¥à VBS.Nukip ¤Ç¤¹¡£ Ipnuker.bat ¤Ï¥·¥¹¥Æ¥à ¥Õ¥...
Ipnuker.bat ¤Ï IRC ¥Á¥ã¥ó¥Í¥ë¤ò·Ðͳ¤·¤Æ³È»¶¤·¤Þ¤¹¡£
javaee.exe
´í¸±
Ntww.exe ¤Ï ´í¸±¤Ê¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£
Ntww.exe ¤Ï IE ¤Î¥Û¡¼¥à¥Ú¡¼¥¸¤ò www.v61.com ¤Ë²þÊѤ·¤Þ¤¹¡£
¥È¥í¥¤¤ÎÌÚÇϤϺï½ü¤òº¤Æñ¤Ë¤¹¤ë¤¿¤á¼«¿È¤Î¥³¥Ô¡¼¤ò¿¿ôÀ¸À®¤·¤Þ¤¹¡...
javahd32.exe
´í¸±
Ntww.exe ¤Ï ´í¸±¤Ê¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£
Ntww.exe ¤Ï IE ¤Î¥Û¡¼¥à¥Ú¡¼¥¸¤ò www.v61.com ¤Ë²þÊѤ·¤Þ¤¹¡£
¥È¥í¥¤¤ÎÌÚÇϤϺï½ü¤òº¤Æñ¤Ë¤¹¤ë¤¿¤á¼«¿È¤Î¥³¥Ô¡¼¤ò¿¿ôÀ¸À®¤·¤Þ¤¹¡...
javatv32.exe
´í¸±
Javatv32.exe ¤Ï ¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£
lovers.exe
´í¸±
¥ê¥â¡¼¥È¥¢¥¯¥»¥¹ / ¥È¥í¥¤¤ÎÌÚÇÏ¥À¥¦¥ó¥í¡¼¥É / ¥ï¡¼¥à / ¥á¡¼¥ë·¿¥...
mfcnn.exe
´í¸±
Ntww.exe ¤Ï ´í¸±¤Ê¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£ Ntww.exe ¤Ï IE ¤...
mfcod.exe
´í¸±
Ntww.exe ¤Ï ´í¸±¤Ê¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£ Ntww.exe ¤Ï IE ¤...
mfcyp.exe
´í¸±
Ntww.exe ¤Ï ´í¸±¤Ê¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£ Ntww.exe ¤Ï IE ¤...
microsoft winxp crack.exe
´í¸±
Microsoft WinXP Crack.exe ÂçÎ̥᡼¥ëÁ÷¿®¥ï¡¼¥à W32.Netsky.C ¤Ç¤¹...

¥¿¥¤¥×: ´í¸±
¥ª¥Ú¥ì¡¼¥·¥ç¥ó¥·¥¹¥Æ¥à¤Î°ìÉô:¤¤¤¤¤¨
Microsoft ¼ÒÀ½ÉÊ:¤¤¤¤¤¨
¥Õ¥¡¥¤¥ë̾: Adobe Premiere 9.exe
´Êñ¤ÊÀâÌÀ: W32.Netsky.C
¹ÔÆ°: Adobe Premiere 9.exe ¤ÏÂçÎ̥᡼¥ëÁ÷¿®¥ï¡¼¥à W32.Netsky.C ...
mirc32.exe
´í¸±
Backdoor.IRC.Spybuzz ¤Ï¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤ÎÌÚÇÏ¤Ç Internet Relay...
%System%\\Mirc32.exe ¤È¤·¤Æ¼«¿È¤ò¥³¥Ô¡¼¤·¤Þ¤¹¡£
¥ì¥¸¥¹¥È¥ê¤ò·Ñ³Ū¤ËÅð»ë¤¹¤ë¥¹¥ì¥Ã¥É¤òÀ¸À®¤·¤Þ¤¹¡£
¥­¡¼ ¥¹¥È¥í¡¼¥¯¤ò¥í¥°¤¹¤ë¥¹¥ì¥Ã¥É¤òÀ¸À®¤·¡¢¥Õ¥¡¥¤¥ë %System%\\k...
ͽ¤áÄê¤á¤ì¤é¤¿ IRC ¥µ¡¼¥Ð¤Ë¥Ý¡¼¥È 6667 ¤ÇÀܳ¤·¹¶·â¼Ô¤«¤é¤Î¥³¥Þ...
¤¤¤Ã¤¿¤ó¥Ð¥Ã¥¯¥É¥¢¤¬³ÎΩ¤µ¤ì¤ë¤È¡¢¹¶·â¼Ô¤¬´¶À÷¥·¥¹¥Æ¥à¤ò¥³¥ó¥È¥...
¹¶·â¼Ô¤¬»Å³Ý¤±¤ë¹¶·âÊýË¡¤Ë¤Ï°Ê²¼¤Î¤è¤¦¤Ê¤â¤Î¤¬¤¢¤ê¤Þ¤¹:
- ¥Õ¥¡¥¤¥ë¤ò¥À¥¦¥ó¥í¡¼¥É¤·¤Æ¼Â¹Ô¤·¤Þ¤¹¡£
-DoS(Denial of Service) ¹¶·â¤ò»Å³Ý¤±¤Þ¤¹¡£
- ¾ðÊó¤òÅð¤ß¤Þ¤¹¡£
- ¥×¥í¥»¥¹¤ò¥ê¥¹¥È¤·¡¢½ªÎ»¤·¡¢À¸À®¤·¤Þ¤¹¡£
- ¥Õ¥¡¥¤¥ë¥·¥¹¥Æ¥à¤ò¥³¥ó¥È¥í¡¼¥ë¤·¡¢¥ê¥¹¥È¤·¡¢ºï½ü¤·¡¢Ì¾Á°¤òÊѹ...
msahker.exe
´í¸±
Msahker.exe ¤ÏÂçÎ̥᡼¥ëȯ¿®¥ï¡¼¥à W32.Ahker.C@mm ¤Ç¤¹¡£
Msahker.exe ¤Ï¥æ¡¼¥¶¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦¥¤¥...
msdirectx.sys
´í¸±
Msdirectx.sys ¤Ï¥ë¡¼¥È¥­¥Ã¥È ¥É¥é¥¤¥Ð¤Ç¤¹¡£
msen.exe
´í¸±
Ntww.exe ¤Ï ´í¸±¤Ê¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£
Ntww.exe ¤Ï IE ¤Î¥Û¡¼¥à¥Ú¡¼¥¸¤ò www.v61.com ¤Ë²þÊѤ·¤Þ¤¹¡£
¥È¥í¥¤¤ÎÌÚÇϤϺï½ü¤òº¤Æñ¤Ë¤¹¤ë¤¿¤á¼«¿È¤Î¥³¥Ô¡¼¤ò¿¿ôÀ¸À®¤·¤Þ¤¹¡...
msgbs1.vxd
´í¸±
Trojan.Win32.KillDisk.f ¤Ç¤¹¡£
¤³¤Î¥È¥í¥¤¤ÎÌÚÇϤÏÂçÊÑ´í¸±¤Ç¤¹¡£
¥·¥¹¥Æ¥à¤Ë¼«¿È¤ò¥É¥é¥¤¥Ð¤È¤·¤Æ¥¤¥ó¥¹¥È¡¼¥ë¤·¡¢2004ǯ4·î27Æü¤Ë³«...
Windows 9x ¾å¤Î¥·¥¹¥Æ¥à¤Ç¤Ï¤³¤Î¥È¥í¥¤¤ÎÌÚÇϤϼ«¿È¤ò¥É¥é¥¤¥Ð MSG...
Åö³º¥È¥í¥¤¤ÎÌÚÇϤϰʲ¼¤ÎÆó¤Ä¤Î¥Õ¥¡¥¤¥ë¤òÀ¸À®¤·¤Þ¤¹:
C:\\Program Files\\Internet Explorer\\fileproc.txt
C:\\Program Files\\Internet Explorer\\filepath.txt
mskdll.dll
´í¸±
Mskdll.dll ¤Ï¥Í¥Ã¥È¥ï¡¼¥¯Ç§¼±¥ï¡¼¥à W32.Spybot.OGX ¤Ç¤¹¡£
Mskdll.dll TCP ¥Ý¡¼¥È 8000 ¾å¤Ë¥Ð¥Ã¥¯¥É¥¢¤ò³«¤­¤Þ¤¹¡£
Mskdll.dll ¤Ï¥ª¡¼¥×¥ó¤µ¤ì¤¿¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤ò·Ðͳ¤·¤Æ³È»¶¤·¤Þ¤¹...
Mskdll.dll ¤Ï¥æ¡¼¥¶¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦¥¤¥ë...
msplus32.exe
´í¸±
Msplus32.exe ¤ÏÂçÎ̥᡼¥ëÁ÷¿®¥ï¡¼¥à W32.Mytob.CQ@mm ¤Ç¤¹¡£
msplus32.exe ¤Ï¥æ¡¼¥¶ ¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á ¥¦...
msplus32.exe ¤Ï TCP ¥Ý¡¼¥È 6667 ¤Þ¤¿¤Ï 10087 ¾å¤Ë¥Ð¥Ã¥¯¥É¥¢¤ò³«...
msplus32.exe ¤Ï Microsoft Windows ¤Î Local Security Authority S...
mspm.exe
´í¸±
Ntww.exe ¤Ï ´í¸±¤Ê¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£
Ntww.exe ¤Ï IE ¤Î¥Û¡¼¥à¥Ú¡¼¥¸¤ò www.v61.com ¤Ë²þÊѤ·¤Þ¤¹¡£
¥È¥í¥¤¤ÎÌÚÇϤϺï½ü¤òº¤Æñ¤Ë¤¹¤ë¤¿¤á¼«¿È¤Î¥³¥Ô¡¼¤ò¿¿ôÀ¸À®¤·¤Þ¤¹...
mstask32.exe
´í¸±
PWSteal.Bamer.A ¤ÏÆÃÄê¤Î¶ä¹Ô¤Î Web ¥µ¥¤¥È¤«¤é¥Ñ¥¹¥ï¡¼¥É¤òÅð»ë¤·¤...
´¶À÷¤Î²ÄǽÀ­¤ò¼¨¤¹°Ê²¼¤Î¥á¥Ã¥»¡¼¥¸¤òɽ¼¨¤¹¤ë¤³¤È¤¬¤¢¤ê¤Þ¤¹: Inv...
FF15°Ê²¼¤Î¥Õ¥¡¥¤¥ë¤òÀ¸À®¤·¤Þ¤¹: %System%\\Azip32.dll: ÀµÅö¤Ê .d...
%System%\\Mfc91.dll: ¥­¡¼¥í¥¬¡¼·¿¥È¥í¥¤¤ÎÌÚÇϤȤ·¤Æ¸¡½Ð¤µ¤ì¤Þ¤¹...
%System%\\Mstask32.exe: PWSteal.Bamer.A ¤È¤·¤Æ¸¡½Ð¤µ¤ì¤Þ¤¹¡£...
%System%\\Ole32a.dll: ¥­¡¼¥í¥¬¡¼·¿¥È¥í¥¤¤ÎÌÚÇϤȤ·¤Æ¸¡½Ð¤µ¤ì¤Þ¤...
%System%\\Regxp.reg°Ê²¼¤ÎÃͤòÄɲä·¤Þ¤¹: \"RunOnce\"=\"%system%...
ͽ¤á¥ê¥¹¥È¤µ¤ì¤¿ URL ¤ò Internet Explorer ¾å¤Ë¤ß¤Ä¤±¤ë¤È¡¢¥­¡¼¥...
¥Ñ¥¹¥ï¡¼¥ÉÅðÆñÍѤΥӥë¥È¥¤¥ó SMTP ¥¨¥ó¥¸¥ó¤òÍøÍѤ·¤Æ¡¢¥Õ¥¡¥¤¥ë...
mswinsrv.exe
´í¸±
Backdoor.Mtron ¤Ï¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤ÎÌÚÇϤǥͥåȾå¤Î¶âÍ»¼è°ú¤òµ...
mszo32.exe
´í¸±
Ntww.exe ¤Ï´í¸±¤Ê ¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£ Ntww.exe ¤Ï IE ¥...
mtx_.exe
´í¸±
¥ê¥â¡¼¥È ¥¢¥¯¥»¥¹ / ¥ï¡¼¥à / ¥¦¥¤¥ë¥¹ / ¥È¥í¥¤¤ÎÌÚÇÏÅê²¼ / ¥á¡¼¥...
¤³¤Î¥È¥í¥¤¤ÎÌÚÇÏ¤Ï 8 ¼ïÎà¤Î¥¢¥ó¥Á¥¦¥¤¥ë¥¹ ¥×¥í¥°¥é¥à¤ò¼×ÃǤ·¡¢¥...
netrt.exe
´í¸±
Ntww.exe ¤Ï ´í¸±¤Ê¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£
Ntww.exe ¤Ï IE ¤Î¥Û¡¼¥à¥Ú¡¼¥¸¤ò www.v61.com ¤Ë²þÊѤ·¤Þ¤¹¡£
¥È¥í¥¤¤ÎÌÚÇϤϺï½ü¤òº¤Æñ¤Ë¤¹¤ë¤¿¤á¼«¿È¤Î¥³¥Ô¡¼¤ò¿¿ôÀ¸À®¤·¤Þ¤¹¡...
netxvld.exe
´í¸±
¥ê¥â¡¼¥È¥¢¥¯¥»¥¹ / ICQ ¥È¥í¥¤¤ÎÌÚÇϤǤ¹¡£
Version 1.6 ¤Ï System.ini ¤È Win.ini ¤ò²þÊѤ·¤Æ¼«Æ°¼Â¹Ô¤·¤Þ¤¹¡£...
Version 1.5 ¤Ï¼«Æ°¼Â¹Ô¤Î¤¿¤á¤Ë¥ì¥¸¥¹¥È¥ê¤È System.ini ¤ò°­ÍѤ·¤...
norton internet security.exe
´í¸±
Norton Internet Security.exe ¤Ï¥ï¡¼¥à W32.Elitper.F@mm ¤Ç¤¹¡£Nor...
ntbw32.exe
´í¸±
Ntww.exe ¤Ï ´í¸±¤Ê¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£
Ntww.exe ¤Ï IE ¤Î¥Û¡¼¥à¥Ú¡¼¥¸¤ò www.v61.com ¤Ë²þÊѤ·¤Þ¤¹¡£
¥È¥í¥¤¤ÎÌÚÇϤϺï½ü¤òº¤Æñ¤Ë¤¹¤ë¤¿¤á¼«¿È¤Î¥³¥Ô¡¼¤ò¿¿ôÀ¸À®¤·¤Þ¤¹¡...
ntdf32.exe
´í¸±
Ntww.exe ¤Ï ´í¸±¤Ê¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£
Ntww.exe ¤Ï IE ¤Î¥Û¡¼¥à¥Ú¡¼¥¸¤ò www.v61.com ¤Ë²þÊѤ·¤Þ¤¹¡£
¥È¥í¥¤¤ÎÌÚÇϤϺï½ü¤òº¤Æñ¤Ë¤¹¤ë¤¿¤á¼«¿È¤Î¥³¥Ô¡¼¤ò¿¿ôÀ¸À®¤·¤Þ¤¹¡...
ntww.exe
´í¸±
Ntww.exe ¤Ï ´í¸±¤Ê¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£
Ntww.exe ¤Ï IE ¤Î¥Û¡¼¥à¥Ú¡¼¥¸¤ò www.v61.com ¤Ë²þÊѤ·¤Þ¤¹¡£
¥È¥í¥¤¤ÎÌÚÇϤϺï½ü¤òº¤Æñ¤Ë¤¹¤ë¤¿¤á¼«¿È¤Î¥³¥Ô¡¼¤ò¿¿ôÀ¸À®¤·¤Þ¤¹¡...
omniscient.exe
´í¸±
Omniscient.exe ¤Ï ¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£
poet.exe
´í¸±
W32.Doep.A ¤Ï¥ï¡¼¥à¤Ç¥Õ¥¡¥¤¥ë¶¦Í­¥Í¥Ã¥È¥ï¡¼¥¯¡¢Î㤨¤Ð Kazaa, eMu...
°Ê²¼¤Î¥Õ¥¡¥¤¥ë¤òÀ¸À®¤·¤Þ¤¹: %Windir%\\System32\\poet.log %Windi...
¼«¿È¤Î¥³¥Ô¡¼¤ò %Windir%\\System32\\Inf ¥Õ¥©¥ë¥À ¤Ë°Û¤Ê¤ë¥Õ¥¡¥¤¥...
rpcmon.exe
´í¸±
W32.Randex.ATX ¤Ï¥Í¥Ã¥È¥ï¡¼¥¯Ç§¼±·¿¥ï¡¼¥à¤Ç IRC ¤ò·Ðͳ¤·¤Æ¥ê¥â¡...
¥Õ¥¡¥¤¥ë %Temp%secure.bat ¤òÅê²¼¤·¤Æ¼Â¹Ô¤· C$, D$, IPC$, ADMIN$...
Àȼå¤Ê¥¢¥É¥ß¥Ë¥¹¥È¥ì¡¼¥¿ ¥Ñ¥¹¥ï¡¼¥É¤ò»ý¤Ä¥³¥ó¥Ô¥å¡¼¥¿¤ò¥¹¥­¥ã¥ó...
Ê£¿ô¤Î¥³¥ó¥Ô¥å¡¼¥¿ ¥²¡¼¥à¤Î CD ¥­¡¼¤ò¼ý½¸¤·¤Æ¡¢¤½¤ì¤é¤ò IRC ¥Á¥...
¥³¥ó¥Ô¥å¡¼¥¿¤Ë´ØÏ¢¤·¤¿¾ðÊ󤿤Ȥ¨¤Ð CPU ¥¹¥Ô¡¼¥É¤Þ¤¿¤Ï¥á¥â¥êÍÆÎÌ...
ping, SYN, UDP ¥Õ¥é¥Ã¥É¹¶·â¤ò»Å³Ý¤±¤Þ¤¹¡£
¥ï¡¼¥à¤Î¹¹¿·¥Ð¡¼¥¸¥ç¥ó¤ò´Þ¤à¥Õ¥¡¥¤¥ë¤ò¥À¥¦¥ó¥í¡¼¥É¤·¤Æ¡¢¤½¤ì¤é¤...
¾¤Î¥³¥ó¥Ô¥å¡¼¥¿¤Î°Ê²¼¤Ë¥ê¥¹¥È¤·¤¿¥È¥í¥¤¤ÎÌÚÇϤËÀܳ¤·¤Þ¤¹¡£ ÀÜ...
SOCKS, HTTP ¤ª¤è¤Ó TCP Àܳ¤Î¥×¥í¥­¥·¤È¤·¤ÆÆ°ºî¤·¤Þ¤¹¡£
sdkfr32.exe
´í¸±
Ntww.exe ¤Ï ´í¸±¤Ê¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£
Ntww.exe ¤Ï IE ¤Î¥Û¡¼¥à¥Ú¡¼¥¸¤ò www.v61.com ¤Ë²þÊѤ·¤Þ¤¹¡£
¥È¥í¥¤¤ÎÌÚÇϤϺï½ü¤òº¤Æñ¤Ë¤¹¤ë¤¿¤á¼«¿È¤Î¥³¥Ô¡¼¤ò¿¿ôÀ¸À®¤·¤Þ¤¹¡...
sdkimprovment2.exe
´í¸±
Sdkimprovment2.exe ¤Ï¥Í¥Ã¥È¥ï¡¼¥¯Ç§¼±¥ï¡¼¥à W32.Spybot.OGX ¤Ç¤¹¡...
sdkpn32.exe
´í¸±
Ntww.exe ¤Ï ´í¸±¤Ê¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£
Ntww.exe ¤Ï IE ¤Î¥Û¡¼¥à¥Ú¡¼¥¸¤ò www.v61.com ¤Ë²þÊѤ·¤Þ¤¹¡£
¥È¥í¥¤¤ÎÌÚÇϤϺï½ü¤òº¤Æñ¤Ë¤¹¤ë¤¿¤á¼«¿È¤Î¥³¥Ô¡¼¤ò¿¿ôÀ¸À®¤·¤Þ¤¹...
secure2.bat
´í¸±
Backdoor.IRC.Zcrew.C ¤Ï¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤ÎÌÚÇÏ¤Ç IRC ¤ª¤è¤Ó FTP...
´¶À÷¥³¥ó¥Ô¥å¡¼¥¿¤Ø¤Î̤¾µÇ§¥¢¥¯¥»¥¹¤òµö²Ä¤·¤Þ¤¹¡£ Backdoor.IRC.Z...
sp2 update.exe
´í¸±
SP2 UPDATE.exe ¤Ï¥ï¡¼¥à W32.Elitper.F@mm ¤Ç¤¹¡£
SP2 UPDATE.exe ¤Ï MS Outlook ¤ò°­ÍѤ·¥ª¡¼¥×¥ó¤µ¤ì¤¿¥Í¥Ã¥È¥ï¡¼¥¯...
SP2 UPDATE.exe ¤Ï¥æ¡¼¥¶¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦...
startwin.exe
´í¸±
Startwin.exe ¤ÏÂçÎ̥᡼¥ëÁ÷¿®¥ï¡¼¥à W32.Antiman.A@mm ¤Ç¤¹¡£
Startwin.exe ¤ÏÅŻҥ᡼¥ë¤Ë¤è¤Ã¤Æ³È»¶¤·¤Þ¤¹¡£
svchosts.exe
´í¸±
¥È¥í¥¤¤ÎÌÚÇÏ Frutca ¤Ç¤¹¡£ °Ê²¼¤Î±£¤·¥Õ¥¡¥¤¥ë¤òÀ¸À®¤·¤Þ¤¹: * %Pr...
¤³¤Î¥È¥í¥¤¤ÎÌÚÇϤ¬¼Â¹Ô¤µ¤ì¤ëËè¤Ë .pdf ¥Õ¥¡¥¤¥ë¤¬³«¤«¤ì¤Þ¤¹¡£ ...
°Ê²¼¤ÎÃͤòÄɲä·¤Þ¤¹: \\\"ProviderID5\\\" = \\\"0x00000006\\\" ...
svhost.exe
´í¸±
W32.Mydoom.I@mm ¤ÏÂçÎ̥᡼¥ëÁ÷¿®¥ï¡¼¥à¤ÇźÉÕ¥Õ¥¡¥¤¥ë¤È¤·¤ÆÁ÷¿®¤µ...
Åö³º¥ï¡¼¥à¤Ï W32.Mydoom.A@mm ¤Îµ¡Ç½¤ËÎà»÷¤·¤Æ¤¤¤Þ¤¹¡£
°Ê²¼¤Î¥Õ¥¡¥¤¥ë¤òÀ¸À®¤·¤Þ¤¹:
%System%svhost.exe (¥ï¡¼¥à¤Î¥³¥Ô¡¼¡Ë
%Temp%Message (¤³¤Î¥Õ¥¡¥¤¥ë¤¬´Þ¤à¥é¥ó¥À¥à¥Ç¡¼¥¿¤ÏNotepad.exe ¤ò...

¼¡¤ÎÃͤòºï½ü¤·¤Þ¤¹:
\\\"TaskMon\\\" ¤ò¼¡¤Î¥ì¥¸¥¹¥È¥ê ¥­¡¼¤«¤éºï½ü¤·¤Þ¤¹: HKEY_LOCAL...
ÃÍ \\\"TaskMon\\\" ¤Ï¡¢W32.Mydoom.A@mm ¤Ë¤è¤Ã¤ÆÄɲ䵤ì¤ë¥ì¥¸¥¹...
°Û¤Ê¤ë³ÈÄ¥»Ò¤ò»ý¤Ä¥Õ¥¡¥¤¥ë¤«¤éÅŻҥ᡼¥ë ¥¢¥É¥ì¥¹¤ò¼ý½¸¤·¤Þ¤¹¡£...
Æó¤Ä¤Î³ÈÄ¥»Ò¤¬¤¢¤ë¾ì¹ç¤Ë¤Ï¡¢ºÇ½é¤Î³ÈÄ¥»Ò¤Ï¼¡¤Î¤è¤¦¤Ê¤â¤Î¤Ç¤¹:...
.htm; .txt; .doc
2ÈÖÌܤγÈÄ¥»Ò¤¢¤ë¤¤¤Ï³ÈÄ¥»Ò¤¬°ì¤Ä¤À¤±¤Î¾ì¹ç¤Ë¤Ï°Ê²¼¤Î³ÈÄ¥»Ò¤Ç¤¹...
.pif; .scr; .exe; .cmd; .bat; .zip (¤³¤ì¤Ï .zip ¥Õ¥¡¥¤¥ë¤Ç¥ï¡¼...
svthx.exe
´í¸±
Svthx.exe ¤ÏÂçÎ̥᡼¥ëÁ÷¿®¥ï¡¼¥à W32.Stubbot.A@mm ¤Ç¤¹¡£
Svthx.exe ¤Ï¥Ð¥Ã¥¯¥É¥¢¤ò TCP ¥Ý¡¼¥È 6677 ¾å¤Ë³«¤­¤Þ¤¹¡£ Svthx.e...
Svthx.exe ¤Ï¥æ¡¼¥¶¤Î¥¤¥ó¥¿¡¼¥Í¥Ã¥È³èÆ°¤ä¸Ä¿Í¾ðÊó¤òÅð»ë¤·¤è¤¦¤È¤...
symav.exe
´í¸±
W32.Netsky.U@mm ¤ÏÂçÎ̥᡼¥ëÁ÷¿®¥ï¡¼¥à¤Ç W32.Netsky.S@mm ¤Î°¡¼ï¤...
W32/Netsky.u@MM,
W32/Netsky-U,
WORM_NETSKY.U,
Win32.Netsky.U

¤³¤Î¥ï¡¼¥à¤Ï¥Ð¥Ã¥¯¥É¥¢µ¡Ç½¤òÍ­¤·¡¢¥³¥ó¥Ô¥å¡¼¥¿¤Î¥·¥¹¥Æ¥à»þ¹ï¤¬ ...
- www.cracks.am
- www.emule.de
- www.freemule.net
- www.kazaa.com
- www.keygen.us

¥É¥é¥¤¥Ö C ¤«¤é Z (CD-ROM ¥É¥é¥¤¥Ö¤Ï½ü¤¯) ¤ò¸¡º÷¤·¤Æ¡¢Í½¤á¥ê¥¹...
¥ï¡¼¥à¤Î¼Â¹Ô¥Õ¥¡¥¤¥ë¤Î MIME ¥¨¥ó¥³¡¼¥É·¿¥³¥Ô¡¼¤Ç¤¢¤ë¥Õ¥¡¥¤¥ë %W...
sysmonxp.exe
´í¸±
I-Worm.NetSky.r ¤ÏÂçÎ̥᡼¥ëÁ÷¿®¥ï¡¼¥à¤ÇźÉÕ¥Õ¥¡¥¤¥ë¤È¤·¤ÆÁ÷¿®¤µ...

·ï̾: ÉÔÄê¤Ç¤¹¡£

ËÜʸ: (µ¶Ì¾)

źÉÕ¥Õ¥¡¥¤¥ë: data, mail, message, msg
¤Ê¤É¤Î¥Õ¥ì¡¼¥º¤ò»ÈÍѤ·¤Æ¥é¥ó¥À¥à¤ËÀ¸À®¤µ¤ì¥é¥ó¥À¥à¤Ê³ÈÄ¥»Ò¤¬ÉÕ¤...

°Ê²¼¤Î¥Õ¥¡¥¤¥ë¤òÀ¸À®¤·¤Þ¤¹:
SysMonXP.exe firewalllogger.txt
system32driver32.exe
´í¸±
W32.Supova.Z@mm ¤Ï¡¢Microsoft Outlook ¤Î¥¢¥É¥ì¥¹Ä¢¤ËÅÐÏ¿¤µ¤ì¤Æ¤¤...

·ï̾: This document is interesting

ËÜʸ: Hi! How are you, i hope all okay. I send you an attachmen...

źÉÕ¥Õ¥¡¥¤¥ë: ha ha ha ha.doc.exe
´ö¤Ä¤«¤Î¥Õ¥¡¥¤¥ë¤ò %Windir% or a: ¥Õ¥©¥ë¥À¤ËÀ¸À®¤·¤Þ¤¹¡£
system7.bat
´í¸±
BAT.Sebak ¤Ï VBS.Tante.A@mm ¤òÅê²¼¤¹¤ë¥È¥í¥¤¤ÎÌÚÇϤǡ¢¥á¥Ã¥»¡¼¥¸...
Æ°ºî¤¹¤ë¤È°Ê²¼¤Î¤è¤¦¤Ê¾É¾õ¤¬È¯À¸¤·¤Þ¤¹:
¥Õ¥©¥ë¥À %Windir% ¤ª¤è¤Ó C:Mydocu~1 ¤Ë¤¢¤ë°Ê²¼¤Î³ÈÄ¥»Ò¤ò»ý¤ÄÁ´¤...
.txt; .log; .tmp; .net; .jpg; .bmp; .gif; .avi; .doc; .xls
%Windir%system7.bat ¤È¤·¤Æ¼«¿È¤ò¥³¥Ô¡¼¤·¤Þ¤¹¡£
VBS.Tante.A@mm ¤Î¥³¥Ô¡¼¤ò¥Õ¥©¥ë¥À %Windir% ¤ËÅê²¼¤·¤Þ¤¹¡£
°Ê²¼¤Î¥Æ¥­¥¹¥È¤ò¥á¥Ã¥»¡¼¥¸ ¥Ü¥Ã¥¯¥¹¤Ëɽ¼¨¤·¤Þ¤¹:
\\\"I\\\'m Batch Epy and You are BiTchEpy...!! BAT/Epy ¤¬ seven...

¤Ë¤è¤êÀ¸À®¤µ¤ì¤Þ¤¹¡£
¤â¤·¥·¥¹¥Æ¥à»þ¹ï¤¬19Æü19»þ19ʬ19ÉäËÀßÄꤵ¤ì¤Æ¤¤¤ë¾ì¹ç¤Ë¤Ï¡¢Åö³...
sysyu.exe
´í¸±
Ntww.exe ¤Ï ´í¸±¤Ê¥È¥í¥¤¤ÎÌÚÇÏ/¥Ð¥Ã¥¯¥É¥¢¤Ç¤¹¡£ Ntww.exe ¤Ï IE ¤...
¥È¥í¥¤¤ÎÌÚÇϤϺï½ü¤òº¤Æñ¤Ë¤¹¤ë¤¿¤á¼«¿È¤Î¥³¥Ô¡¼¤ò¿¿ôÀ¸À®¤·¤Þ¤¹¡...
sysz.exe
´í¸±
Backdoor.IRC.Aladinz.P ¤Ï¥Ð¥Ã¥¯¥É¥¢¥È¥í¥¤¤ÎÌÚÇϤǰ­¼Á¤Ê mIRC ¥¹¥...
°Ê²¼¤Î¥Õ¥¡¥¤¥ë¤ò %System%SYSTEM\\\\CONFIG33 ¥Õ¥©¥ë¥À¤ËÀ¸À®¤·¤Þ¤...
4w4y.txt; cu.dat ( Backdoor.IRC.Aladinz.P ¤È¤·¤Æ¸¡ÃΤµ¤ì¤Þ¤¹¡£)...

Ê£¿ô¤Î±£¤·¥Õ¥¡¥¤¥ë¤ò¥Õ¥©¥ë¥À %System%SYSTEMCONFIG33 ¤ËÀ¸À®¤·¤Þ¤...
°Ê²¼¤Î¥µ¥Ö¥Õ¥©¥ë¥À¤òÀ¸À®¤·¤Þ¤¹:
logs; sounds
t4skgmr.exe
´í¸±
t4skgmr.exe ¤ÏÂçÎ̥᡼¥ëÁ÷¿®¥ï¡¼¥à W32.Mytob.CM@mm ¤Ç¤¹¡£
t4skgmr.exe ¤Ï¥æ¡¼¥¶¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦¥¤¥...
t4skgmr.exe ¤Ï¥Ð¥Ã¥¯¥É¥¢ TCP port 10082 ¤ò³«¤­¤Þ¤¹¡£
t4skgmr.exe ¤Ï Microsoft Windows DCOM RPC ¤Î¥¤¥ó¥¿¡¼¥Õ¥§¡¼¥¹ ¥Ð...
tamagotxi.exe
´í¸±
¥ï¡¼¥à / ¥Õ¥¡¥¤¥ë ¥¦¥¤¥ë¥¹¤Ç Win.ini ¤ò²þÊѤ·¤Þ¤¹¡£
\\\"¿åÍËÆü¤Î¿¿ÌëÃæ 2.00am ¤Ë¥¢¥É¥ë¥Õ ¥Ò¥È¥é¡¼¤¬Æ¬¤ò½Æ¤Ç·â¤Ä²èÁü...
torrie & stacy nude screensaver.exe
´í¸±
Torrie & Stacy Nude ScreenSaver.exe ¤Ï¥ï¡¼¥à W32.Elitper.F@mm ¤Ç...
torrie&stacy.exe
´í¸±
Torrie&Stacy.exe ¤Ï¥ï¡¼¥à W32.Elitper.F@mm ¤Ç¤¹¡£ Torrie&Stacy.e...
vicevi_teza_odvala.txt.exe
´í¸±
¥ï¡¼¥à / ¥á¡¼¥ë·¿¥È¥í¥¤¤ÎÌÚÇÏ Åö³º¥ï¡¼¥à¤Ï¼«¿È¤ò Outlook ¤Î¥¢¥É¥...
win32config.exe
´í¸±
W32.Paps.A@mm ¤ÏÂçÎ̥᡼¥ëȯ¿®¥ï¡¼¥à¤Ç¡¢¼«¿È¤ò¥³¥ó¥Ô¥å¡¼¥¿¾å¤Ç¸«...
°Ê²¼¤Î³ÈÄ¥»Ò¤ò»ý¤Ä¥Õ¥¡¥¤¥ë¤ò¥í¡¼¥«¥ë ¥É¥é¥¤¥Ö¤Ç¥¹¥­¥ã¥ó¤·¡¢¤½¤ì...
°Ê²¼¤Î Web ¥µ¥¤¥È¤Ø¥¢¥¯¥»¥¹¤·¤è¤¦¤È¤·¤Þ¤¹¡£
http: //www.google.de http: //www.hausaufgaben.de http: //www.g...
¥í¡¼¥«¥ë ¥·¥¹¥Æ¥à¤Î IP ¥¢¥É¥ì¥¹¤ò¼èÆÀ¤·¤è¤¦¤È¤·¤Þ¤¹¡£
winmgr32.exe
´í¸±
I-Worm.Mimail.p Åö³º¥ï¡¼¥à¤Ï¥¤¥ó¥¿¡¼¥Í¥Ã¥È¤ò·Ðͳ¤·¤Æ´¶À÷¥á¥Ã¥»¡¼...

Á÷¿®¼Ô: donotreply@paypal.com
¥á¥Ã¥»¡¼¥¸¤Î·ï̾: \\\"GREAT NEW YEAR OFFER FROM PAYPAL.COM!\\\"...
źÉÕ¥Õ¥¡¥¤¥ë̾: pp-app.zip

´¶À÷¥á¥Ã¥»¡¼¥¸¤òÁ÷¿®¤¹¤ë¤¿¤á¤ËÅö³º¥ï¡¼¥à¤Ï¼«¿È¤Î SMTP ¥é¥¤¥Ö¥é¥...
¤·¤«¤·°Ê²¼¤Î³ÈÄ¥»Ò¤ò»ý¤Ä¥Õ¥¡¥¤¥ëÆâ¤Î¥¢¥É¥ì¥¹¤Ï¸¡º÷¤·¤Þ¤»¤ó:
jpg, gif, exe, dll, avi, mpg, mp3, vxd, ocx, psd, tif, zip, ra...

¼Â¹Ô¤µ¤ì¤ë¤È¡¢Åö³º¥ï¡¼¥à¤Ï²èÌ̾å¤Ë¥À¥¤¥¢¥í¥°¥Ü¥Ã¥¯¥¹¤òɽ¼¨¤· Pa...
winstat.exe
´í¸±
¥Ñ¥¹¥ï¡¼¥ÉÅðÆñ / ICQ ¥È¥í¥¤¤ÎÌÚÇÏ ÊÌ̾: Backdoor.Kodorian, Win32...
winstatkeep.exe
´í¸±
¥Ñ¥¹¥ï¡¼¥ÉÅðÆñ / ICQ ¥È¥í¥¤¤ÎÌÚÇÏ ÊÌ̾: Backdoor.Kodorian, Win32...
winststkeep.exe
´í¸±
¥Ñ¥¹¥ï¡¼¥ÉÅðÆñ / ICQ ¥È¥í¥¤¤ÎÌÚÇÏ ÊÌ̾: Backdoor.Kodorian, Win32...
winsys32dll.vbs
´í¸±
I-Worm.Horillka ¤³¤Î°­¼Á¤Ê¥ï¡¼¥à¤Ï´¶À÷ÅŻҥ᡼¥ë¤ÎźÉÕ¥Õ¥¡¥¤¥ë¤È...
HKLM\\\\Software\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\R...

¤³¤Î¥¦¥¤¥ë¥¹¤Ï Microsoft Outlook ¤Î¥¢¥É¥ì¥¹Ä¢¤Ë¤¢¤ë¤¹¤Ù¤Æ¤Î¥¢¥É...
´¶À÷¥á¡¼¥ë¤ÎÆÃħ:

·ï̾: Âíèìàíè&a...

ËÜʸ: Âûïóùåíî...

źÉÕ¥Õ¥¡¥¤¥ë: WinSys32.dll.vbs

¤¤¤Ã¤¿¤ó¥á¥Ã¥»¡¼¥¸¤¬Á÷¿®¤µ¤ì¤ë¤È¡¢Åö³º¥¦¥¤¥ë¥¹¤Ïºî¼Ô¤Ë Windows ...
.vbs; .jpg; .jpeg; .gif; .bmp; .htm; .html; .avc; .txt; .doc; ....

- Horilka ¤Ï .vbs ¥Õ¥¡¥¤¥ë¤ò¼«¿È¤Î¥³¡¼¥É¤È¤·¤Æ¾å½ñ¤­¤·¤Þ¤¹¡£ ...
- ¤³¤Î¥¦¥¤¥ë¥¹¤Ï .jpg, .jpeg, .gif and .bmp ¥Õ¥¡¥¤¥ë¤ò¥¦¥¤¥ë¥¹Ë...
- ¤³¤Î¥¦¥¤¥ë¥¹¤Ï .htm ¤ª¤è¤Ó .html ¥Õ¥¡¥¤¥ë¤Ë°Ê²¼¤Î¥³¡¼¥É¤òÄɲÃ...
object id=\\\'test\\\' data=\\\'#\\\' width=\\\'100%\\\' height...
Vyatka was here .txt ¤ª¤è¤Ó .doc ¥Õ¥¡¥¤¥ë¤Ï°Ê²¼¤Î¥Æ¥­¥¹¥È¤Ç¾å½ñ...
Óâàæàåìû&ar...
- .mp3 ¤ª¤è¤Ó .wav ¥Õ¥¡¥¤¥ë¤ò¥ï¡¼¥à¤ÎËÜÂΤò´Þ¤à¥µ¥¦¥ó¥É¥Õ¥¡¥¤¥ë...
- Åö³º¥ï¡¼¥à¤Ï .dbf ³ÈÄ¥»Ò¤Î¥Õ¥¡¥¤¥ë¤òºï½ü¤·¤Þ¤¹¡£
¤³¤Î¥¦¥¤¥ë¥¹¤Ï¼¡¤Î¥á¥Ã¥»¡¼¥¸¤òɽ¼¨¤·¤Þ¤¹:
COOOOOOOOL on 11th December every year, and overwrites the auto...
winuser32.exe
´í¸±
W32/Sdbot-KF ¤Ç¤¹¡£ÊÌ̾: Backdoor.Spyboter.gen, W32/Spybot.worm....
¼«¿È¤ò Windows system ¥Õ¥©¥ë¥À¤Ë¥Õ¥¡¥¤¥ë̾ WINUSER32.EXE ¤È¤·¤Æ...
HKLM\\\\Software\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\R...

¥¢¥ó¥Á¥¦¥¤¥ë¥¹¤ä¥»¥­¥å¥ê¥Æ¥£ ¥×¥í¥°¥é¥à¤Ë´ØÏ¢¤·¤¿Ê£¿ô¤Î¥×¥í¥»¥¹...
HKCU\\\\Software\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\P...
DisableRegistryTools = 1

Àȼå¤Ê¥Ñ¥¹¥ï¡¼¥É¤Î¥Í¥Ã¥È¥ï¡¼¥¯¶¦Í­¤È¥Ð¥Ã¥¯¥É¥¢·¿¥È¥í¥¤¤ÎÌÚÇϵ¡Ç...
xpstartup.exe
´í¸±
XPStartup.exe ¤Ï¥ï¡¼¥à W32.Elitper.F@mm ¤Ç¤¹¡£XPStartup.exe ¤Ï M...
XPStartup.exe ¤Ï¥æ¡¼¥¶¥³¥ó¥Ô¥å¡¼¥¿¤Ë¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤¿¥¢¥ó¥Á¥¦¥...
safewin.exe
ÉÔɬÍ×
PWSteal.Focosenha ¤Ï¥È¥í¥¤¤ÎÌÚÇÏ¥×¥í¥°¥é¥à¤Ç¥æ¡¼¥¶¥Í¡¼¥à¡¢¥Ñ¥¹¥ï...
¥­¡¼¥¹¥È¥í¡¼¥¯¤Ï°Ê²¼¤Î¥Õ¥¡¥¤¥ë¤ËÊݸ¤µ¤ì¤Þ¤¹:
%Windir%\\MSN\\LogMedia.TXT

¥­¥ã¥×¥Á¥ã¤µ¤ì¤¿¥¤¥á¡¼¥¸¤Ï°Ê²¼¤Î¥Ç¥£¥ì¥¯¥È¥ê¤ËÊݸ¤µ¤ì¤Þ¤¹: ...
%Windir%\\MSN\\DAT

¤Þ¤¿ LogMedia.TXT ¤È %Windir%\\MSN\\DAT ¤ËÊݸ¤µ¤ì¤¿¥¤¥á¡¼¥¸¥Õ...
vcatch.exe
ÉÔɬÍ×
CommonSearch, UCMore, Bargain Buddy Åù¤ò¥¤¥ó¥¹¥È¡¼¥ë¤¹¤ë¥¹¥Ñ¥¤¥¦...
°Ê²¼¤Ï¥É¥­¥å¥á¥ó¥È¤«¤é¤Î°úÍѤǤ¹:
\'²æ¡¹¤Ï¥µ¡¼¥Ó¥¹¤È¥½¥Õ¥È¥¦¥§¥¢¤Î»ÈÍѤòµ­Ï¿¤·¤ÆʬÀϤ·¡¢¥æ¡¼¥¶¤ÎÆ...
vhchost.exe
ÉÔɬÍ×
PWSteal.Tarno.I ¤Ï¥È¥í¥¤¤ÎÌÚÇϤǡ¢¥¹¥¯¥ê¡¼¥ó¥·¥ç¥Ã¥È¤ò¥­¥ã¥×¥Á¥...
Internet Explorer ¤Î URL ¥Õ¥£¡¼¥ë¥É¤Ç°Ê²¼¤Îñ¸ì¤ò´Æ»ë¤·¤Þ¤¹: ...
e-gold; bank; hsbc; halifax; barclays; openplan; lloyds; abbey;...
- ¥Õ¥¡¥¤¥ë̾ %System%\\Usert\\<10digits>_<8digits>.bmp ¤Ë¥¹¥¯¥ê...
- Á°¤â¤Ã¤ÆÀ¸À®¤µ¤ì¤¿ %System%\\Winrr.exe ¤ò»ÈÍѤ·¤ÆÅö³º¥È¥í¥¤¤Î...
- ¥ê¥â¡¼¥È Web ¥µ¡¼¥Ð¤Ë RAR ¥Õ¥¡¥¤¥ë¤òÁ÷¿®¤·¤è¤¦¤È¤·¤Þ¤¹¡£
     

Powered by Powered By Greatis Software

 

 

¥·¥§¥¢¥¨¥Ã¥¸ ¥×¥í¥¸¥§¥¯¥È (c) 2004, 2020³ô¼°²ñ¼Ò¥Í¥¯¥¹¥Æ¥Ã¥¸¥Æ¥¯¥Î¥í¥¸¡¼All rights reserved.