12
返回列表 发新帖
楼主: 鲁路修
收起左侧

[转帖] BitDefender发布超级工厂病毒Stuxnet的专杀工具(转自比特梵德官方论坛)

[复制链接]
JusticeH
发表于 2010-10-14 22:18:33 | 显示全部楼层
不要怕,点下去


主画面

点击后即开始扫描
上面那一段话的意思是
当发现有感染后,会先清除rookit、然后重新开机
重开机后,会再扫描一次,清除剩下的worm

第二分页画面

这里可以选择扫描的位置

第三分页画面

这里就是扫描报告

附注
如果本身有装bd,而且开启ids的话
ids会跳出视窗拦截喔 [:27:]

红蛋蛋
发表于 2010-10-14 22:25:44 | 显示全部楼层


Intrusion Detection System (IDS)

BitDefender detects and blocks attempts to change critical system files or registry entries and warns about attacks performed by code injection (DLL injection).

The Intrusion Detection System included in BitDefender 2011 looks for the following signs:
Unauthorized attempt to access the network;
Unauthorized attempt to access the memory;
Unauthorized attempt to access COM objects;
Unauthorized attempt to access the Windows Registry;
Unauthorized attempt to access System API;
Attempt to kill BitDefender processes;
Attempt to inject into processes.
红蛋蛋
发表于 2010-10-14 23:04:53 | 显示全部楼层
(**) Most common process actions considered suspect by Active Virus Control:
Not waiting for/requesting any type of user interaction
Not displaying any type of UI when terminating the execution
Copying or moving files in C:\Windows\ or C:\Windows\Systme32\
Having as an icon and unrelated types of an icon (e.g. a process that has as an icon a folder icon; social engineering tactics)
Executing code in other processes’ space (trying to execute code with higher privileges)
Running files that have been created by themselves with information stored in its binary file.
Copying its own contents inside a different file on a disk (replicating itself)
Adding itself in the startup sequence of the Operating System.
Hiding themselves from typical process enumeration applications.
Dropping drivers in C:\Windows\System32\ and registering them

Important note:
None of the actions listed above is relevant enough by itself. This is why Active Virus Control keeps a score and monitors the process until a threshold is reached. Identifying only one of this actions, renders that specific process as suspect (to some degree), but not as malicious.



已经将该问题反馈到总部  多谢JusticeH 提醒
inception
发表于 2010-10-19 09:50:07 | 显示全部楼层
最近一直听说这个病毒,可是就是没有看到中毒之后系统会出现什么症状
ruoxixi
发表于 2010-10-21 14:19:22 | 显示全部楼层
纯支持下
chengdushao
发表于 2010-10-27 08:17:14 | 显示全部楼层
世界顶级杀毒软件
lurebreast
发表于 2010-10-30 22:08:41 | 显示全部楼层
好东西,收藏了
CarterJames
发表于 2010-11-7 14:02:38 | 显示全部楼层
值得选择~~
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-6-1 18:48 , Processed in 0.092105 second(s), 15 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表