PDA

نسخه کامل مشاهده نسخه کامل : ويروس W32.Black.E@mm !!!!



dost1
02-02-2006, 11:58
به نام خدا
سلام دوستان عزیز امروز من با یک ویروس برخورد کردم که پدر منو در آورد نمیدونم چی کار کرد با سیستم خلاصه اینکه همه چیز را به هم ریخت ولی درست نفهمیدم که دقیقاً چی کار انجام میده اگه ممکنه شما اطلاعاتی در مورد این ویروس بدهید البته من تونستم پاکش کنم آنتی ویروس سیمانتیک را دارم آپ دیتش کردم پیداش کردم
ولی میخواستم شما ها درمورد خرابکاری این ویروس به من بگید که چی کارهایی میکنه البته من یه چیزهایی گرفتم که همش انگلیسی است زیاد چیزی نفهمیدم


[ برای مشاهده لینک ، لطفا با نام کاربری خود وارد شوید یا ثبت نام کنید ]



اینم اطلاعاتی که از سایت سیمانتیک گرفتم


When W32.Blackmal.E@mm is executed, it performs the following actions:


Copies itself as one of the following files:


%Windir%\Rundll16.exe
%System%\scanregw.exe
%System%\Winzip.exe
%System%\Update.exe
%System%\WINZIP_TMP.EXE
%System%\SAMPLE.ZIP
%System%\New WinZip File.exe
movies.exe
Zipped Files.exe

Note:
%Windir% is a variable that refers to the Windows installation folder. By default, this is C:\Windows or C:\Winnt.
%System% is a variable that refers to the System folder. By default this is C:\Windows\System (Windows 95/98/Me), C:\Winnt\System32 (Windows NT/2000), or C:\Windows\System32 (Windows XP).


Creates an empty .zip file using the same file name as the worm itself in the %System% folder. It then opens this file in order to hide its functionality.


Drops the file %System%\MSWINSCK.OCX which is a clean Microsoft control used for network connectivity.


Adds the value:

"ScanRegistry" = "scanregw.exe /scan"

to the following registry subkey:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Curr entVersion\Run

so that it runs every time Windows starts.


Modifies the values:

"WebView" = "0"
"ShowSuperHidden" = "0"

in the registry subkey:

HKEY_CURRENT_USER\Software\Microsoft\Windows\Curre ntVersion\
Explorer\Advanced


Modifies the value:

"FullPath" = "0"

in the registry subkey:

HKEY_CURRENT_USER\Software\Microsoft\Windows\Curre ntVersion\
Explorer\CabinetState


Adds the values:

"5f54e750-ce26-11cf-8e43-00a0c911005a" = "mnlnnimimnoiuilnvjkinnkitjwjnimntntm"
"F4FC596D-DFFE-11CF-9551-00AA00A3DC45" = "mbmabptebkjcdlgtjmskjwtsdhjbmkmwtrak"
"190B7910-992A-11cf-8AFA-00AA00C00905" = "gclclcejjcmjdcccoikjlcecoioijjcjnhng"
"72E67120-5959-11cf-91F6-C2863C385E30" = "ibcbbbebqbdbciebmcobmbhifcmciibblgmf"
"096EFC40-6ABF-11cf-850C-08002B30345D" = "knsgigmnmngnmnigthmgpninrmumhgkgrlrk"
"556C75F1-EFBC-11CF-B9F3-00A0247033C4" = "xybiedobrqsprbijaegcbislrsiucfjdhisl"
"4D553650-6ABE-11cf-8ADB-00AA00C00905" = "gfjmrfkfifkmkfffrlmmgmhmnlulkmfmqkqj"
"57CBF9E0-6AA7-11cf-8ADB-00AA00C00905" = "aahakhchghkhfhaamghhbhbhkbpgfhahlfle"
"9E799BF1-8817-11cf-958F-0020AFC28C3B" = "uqpqnqkjujkjjjjqwktjrjkjtkupsjnjtoun"
"78E1BDD1-9941-11cf-9756-00AA00C00908" = "yjrjvqkjlqqjnqkjvprqsjnjvkuknjpjtoun"
"DC4D7920-6AC8-11cf-8ADB-00AA00C00905" = "iokouhloohrojhhhtnooiokomiwnmohosmsl"
"7C35CA30-D112-11cf-8E72-00A0C90F26F8" = "whmhmhohmhiorhkouimhihihwiwinhlosmsl"
"2c49f800-c2dd-11cf-9ad6-0080c7e7b78d" = "mlrljgrlhltlngjlthrligklpkrhllglqlrk"
"899B3E80-6AC6-11cf-8ADB-00AA00C00905" = "wjsjjjlqmjpjrjjjvpqqkqmqukypoqjquoun"
"B1EFCCF0-6AC1-11cf-8ADB-00AA00C00905" = "qqkjvqpqmqjjpqjjvpqqkqmqvkypoqjquoun"
"6FB38640-6AC7-11cf-8ADB-00AA00C00905" = "gdjkokgdldikhdddpjkkekgknesjikdkoioh"
"E32E2733-1BC5-11d0-B8C3-00A0C90DCA10" = "kmhfimlflmmfpffmsgfmhmimngtghmoflhsg"
"4250E830-6AC2-11cf-8ADB-00AA00C00905" = "kjljvjjjoquqmjjjvpqqkqmqykypoqjquoun"
"BC96F860-9928-11cf-8AFA-00AA00C00905" = "mmimfflflmqmlfffrlnmofhfkgrlmmfmqkqj"

to the registry subkey:

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Licenses

which enables the %System%\MSWINSCK.OCX file to function.


Deletes the following files:


%ProgramFiles%\DAP\*.dll
%ProgramFiles%\BearShare\*.dll
%ProgramFiles%\Symantec\LiveUpdate\*.*
%ProgramFiles%\Symantec\Common Files\Symantec Shared\*.*
%ProgramFiles%\Norton AntiVirus\*.exe
%ProgramFiles%\Alwil Software\Avast4\*.exe
%ProgramFiles%\McAfee.com\VSO\*.exe
%ProgramFiles%\McAfee.com\Agent\*.*
%ProgramFiles%\McAfee.com\shared\*.*
%ProgramFiles%\Trend Micro\PC-cillin 2002\*.exe
%ProgramFiles%\Trend Micro\PC-cillin 2003\*.exe
%ProgramFiles%\Trend Micro\Internet Security\*.exe
%ProgramFiles%\NavNT\*.exe
%ProgramFiles%\Morpheus\*.dll
%ProgramFiles%\Kaspersky Lab\Kaspersky Anti-Virus Personal\*.ppl
%ProgramFiles%\Kaspersky Lab\Kaspersky Anti-Virus Personal\*.exe
%ProgramFiles%\Grisoft\AVG7\*.dll
%ProgramFiles%\TREND MICRO\OfficeScan\*.dll
%ProgramFiles%\Trend Micro\OfficeScan Client\*.exe
%ProgramFiles%\LimeWire\LimeWire 4.2.6\LimeWire.jar

Note: %ProgramFiles% is a variable that refers to the program files folder. By default, this is C:\Program Files.


Queries the following values:

"Home Directory"
"NAV"
"Folder"
"InstallLocation"

under the following registry subkeys:

HKEY_LOCAL_MACHINE\Software\INTEL\LANDesk\VirusPro tect6\CurrentVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Symantec\InstalledApps
HKEY_LOCAL_MACHINE\SOFTWARE\KasperskyLab\Component s\101
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Curr entVersion\
Uninstall\Panda Antivirus 6.0 Platinum

and deletes all .exe files found in the folders it locates.


Queries the value:

"Folder"

in the following registry subkey:

HKEY_LOCAL_MACHINE\SOFTWARE\KasperskyLab\Installed Products\Kaspersky Anti-Virus Personal

and deletes all files found in the folder it locates.


Queries the value:

"Path"

in the following registry subkey:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Curr entVersion\App Paths\Iface.exe

and deletes all *.exe and *.ppl files in the folder it locates.


Closes windows whose title contains any of the following strings:


SYMANTEC
SCAN
KASPERSKY
VIRUS
MCAFEE
TREND MICRO
NORTON
REMOVAL
FIX


Deletes the values:

PCCIOMON.exe
pccguide.exe
Pop3trap.exe
PccPfw
Tmproxy
McAfeeVirusScanService
NAVAgent
PCCClient.exe
SSDPSRV
rtvscn95
defwatch
vptray
ScanInicio
APVXDWIN
KAVPersonal50
kaspersky
TMOutbreakAgent
AVG7_Run
AVG_CC
Avgserv9.exe
AVGW
AVG7_CC
AVG7_EMC
VetAlert
VetTray
OfficeScanNTMonitor
avast!
DownloadAccelerator
BearShare

from the following registry subkeys:

HKEY_CURRENT_USER\Software\Microsoft\Windows\Curre ntVersion\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Curr entVersion\Run
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Curr entVersion\
RunServices


Gathers email addresses from files with the following extensions:

.htm
.dbx
.eml
.msg
.oft
.nws
.vcf
.mbx
.imh
.txt
.msf

The worm also gathers email addresses from files with one of the following strings in the full name :


CONTENT.
TEMPORARY


Attempts to send itself as an email to the addresses it gathers using its own SMTP engine. The email will have the following characteristics:

Subject:
One of the following:


*Hot Movie*
A Great Video
Fw:
Fw: DSC-00465.jpg
Fw: Funny :)
Fw: Picturs
Fw: Real show
Fw: ---.mpg
Fw: ----
Fwd: Crazy illegal ---!
Fwd: image.jpg
Fwd: Photo
give me a kiss
Miss Lebanon 2006
My photos
Part 1 of 6 Video clipe
Photos
Re:
School girl fantasies gone bad

Message body:
One of the following:


Note: forwarded message attached. You Must View This Videoclip!
>> forwarded message
Re: --- Video
i just any one see my photos.
It's Free :)
The Best Videoclip Ever
Hot XXX Yahoo Groups
Fuckin Kama Sutra pics
ready to be FUCKED ;)
forwarded message attached.
VIDEOS! FREE! (US$ 0,00)
What?
i send the file.
Helloi attached the details.
Thank you
the file i send the details
hello,
Please see the file.
how are you?
i send the details.

Attachment:
One of the following:


007.pif
392315089702606E-02,.scR
677.pif
Adults_9,zip.sCR
Arab --- DSC-00465.jpg
ATT01.zip.sCR
Attachments[001],B64.sCr
Clipe,zip.sCr
document.pif
DSC-00465.Pif
DSC-00465.pIf
eBook.pdf
eBook.PIF
image04.pif
New Video,zip
New_Document_file.pif
photo.pif
Photos,zip.sCR
School.pif
---,zip.scR
---.mim
Video_part.mim
WinZip,zip.scR
WinZip.BHX
WinZip.zip.sCR
Word XP.zip.sCR
Word.zip.sCR
04.pif
DSC-00465.Pif
DSC-00465.pIf
image04.pif

The attachment may be an executable file or a MIME file that contains an executable file. Those attachments that are MIME files may have the following file names:


3.92315089702606E02.UUE
Attachments[001].B64
Attachments00.HQX
Attachments001.BHX
eBook.Uu
Original Message.B64
---.mim
---.mim
Video_part.mim
WinZip.BHX
Word_Document.hqx
Word_Document.uu

These files may also have one the following file names:


392315089702606E-02
Clipe
Miss
Photos
Sweet_09

These file names will be combined with one of the following extensions:


.b64
.BHx
.HQX
.mim
.uu
.UUE
.XxE

If the attachment is a MIME file, it may contain a file with one of the following file names:


392315089702606E-02,UUE[BLANK SPACES].scr
Adults_9,zip[BLANK SPACES].scr
ATT01.zip[BLANK SPACES].scr
Atta[001],zip[BLANK SPACES].scr
Attachments,zip[BLANK SPACES].scr
Attachments[001],B64[BLANK SPACES].scr
Clipe,zip[BLANK SPACES].scr
New Video,zip[BLANK SPACES].scr
Photos,zip[BLANK SPACES].scr
---,zip[BLANK SPACES].scr
WinZip,zip[BLANK SPACES].scr
WinZip.zip[BLANK SPACES].scr
Word XP.zip[BLANK SPACES].scr
Word.zip[BLANK SPACES].scr


Searches the network for the following shared folders, where it copies itself as WINZIP_TMP.EXE:


ADMIN$
C$

The worm also copies itself using the same file name to network shares protected by weak passwords.


Attempts to access the following URL:

[[ برای مشاهده لینک ، لطفا با نام کاربری خود وارد شوید یا ثبت نام کنید ]]webstats.web.rcn.net/[REMOVED]/Count.cgi?df=765247


Enumerates the computers in the same domain as the host computer by using WNetOpenEnum.


Executes the command "net use \\[COMPUTER NAME] /user:administrator" to connect to that computer.

Note:
If the user on the compromised computer is already connected to some other network computer, the worm will be able to use that connection.
[COMPUTER NAME] is a remote computer name and "" is a blank password.


Attempts to delete the following folders on the computer it connects to:


\C$\Program Files\Norton AntiVirus
\C$\Program Files\Common Files\symantec shared
\C$\Program Files\Symantec\LiveUpdate
\C$\Program Files\McAfee.com\VSO
\C$\Program Files\McAfee.com\Agent
\C$\Program Files\McAfee.com\shared
\C$\Program Files\Trend Micro\PC-cillin 2002
\C$\Program Files\Trend Micro\PC-cillin 2003
\C$\Program Files\Trend Micro\Internet Security
\C$\Program Files\NavNT
\C$\Program Files\Panda Software\Panda Antivirus Platinum
\C$\Program Files\Kaspersky Lab\Kaspersky Anti-Virus Personal
\C$\Program Files\Kaspersky Lab\Kaspersky Anti-Virus Personal Pro
\C$\Program Files\Panda Software\Panda Antivirus 6.0
\C$\Program Files\CA\eTrust EZ Armor\eTrust EZ Antivirus


Attempts to execute the following command on the compromised computer to execute its copy at the end of the hour:

at [COMPUTER NAME] [HOUR]:59 /interactive \\[COMPUTER NAME]\Admin$\WINZIP_TMP.exe
at [COMPUTER NAME] [HOUR]:59 /interactive \\[COMPUTER NAME]\C$\WINZIP_TMP.exe

Note: [COMPUTER NAME] is a remote computer name and [HOUR] represents the hour when propagation begins.


When the worm is executed on the 3rd day of every month, it will destroy all files with the following extensions by overwriting the file:


*.doc
*.xls
*.mdb
*.mde
*.ppt
*.pps
*.zip
*.rar
*.pdf
*.psd
*.dmp

Note: The destroyed files have the following text:
DATA Error [47 0F 94 93 F4 F5]






Symantec Security Response encourages all users and administrators to adhere to the following basic security "best practices":

Turn off and remove unneeded services. By default, many operating systems install auxiliary services that are not critical, such as an FTP server, telnet, and a Web server. These services are avenues of attack. If they are removed, blended threats have less avenues of attack and you have fewer services to maintain through patch updates.
If a blended threat exploits one or more network services, disable, or block access to, those services until a patch is applied.
Always keep your patch levels up-to-date, especially on computers that host public services and are accessible through the firewall, such as [ برای مشاهده لینک ، لطفا با نام کاربری خود وارد شوید یا ثبت نام کنید ] FTP, mail, and DNS services (for example, all Windows-based computers should have the current Service Pack installed.). Additionally, please apply any security updates that are mentioned in this writeup, in trusted Security Bulletins, or on vendor Web sites.
Enforce a password policy. Complex passwords make it difficult to crack password files on compromised computers. This helps to prevent or limit damage when a computer is compromised.
Configure your email server to block or remove email that contains file attachments that are commonly used to spread viruses, such as .vbs, .bat, .exe, .pif and .scr files.
Isolate infected computers quickly to prevent further compromising your organization. Perform a forensic analysis and restore the computers using trusted media.
Train employees not to open attachments unless they are expecting them. Also, do not execute software that is downloaded from the Internet unless it has been scanned for viruses. Simply visiting a compromised Web site can cause infection if certain browser vulnerabilities are not patched.


Removal using the W32.Blackmal@mm Removal Tool
Symantec Security Response has developed a removal tool to clean the infections of W32.Blackmal.E@mm. Use this removal tool first, as it is the easiest way to remove this threat.

Note: The threat targets AV products, so if any of the targeted files have been deleted, then the AV product may need to be reinstalled after using the removal tool.

Manual Removal:

The following instructions pertain to all current and recent Symantec antivirus products, including the Symantec AntiVirus and Norton AntiVirus product lines.


Disable System Restore (Windows Me/XP).
Update the virus definitions.
Run a full system scan and delete all the files detected.
Delete any values added to the registry.

For specific details on each of these steps, read the following instructions.

1. To disable System Restore (Windows Me/XP)
If you are running Windows Me or Windows XP, we recommend that you temporarily turn off System Restore. Windows Me/XP uses this feature, which is enabled by default, to restore the files on your computer in case they become damaged. If a virus, worm, or Trojan infects a computer, System Restore may back up the virus, worm, or Trojan on the computer.

Windows prevents outside programs, including antivirus programs, from modifying System Restore. Therefore, antivirus programs or tools cannot remove threats in the System Restore folder. As a result, System Restore has the potential of restoring an infected file on your computer, even after you have cleaned the infected files from all the other locations.

Also, a virus scan may detect a threat in the System Restore folder even though you have removed the threat.

For instructions on how to turn off System Restore, read your Windows documentation, or one of the following articles:
How to disable or enable Windows Me System Restore
How to turn off or turn on Windows XP System Restore

Note: When you are completely finished with the removal procedure and are satisfied that the threat has been removed, reenable System Restore by following the instructions in the aforementioned documents.

For additional information, and an alternative to disabling Windows Me System Restore, see the Microsoft Knowledge Base article: Antivirus Tools Cannot Clean Infected Files in the _Restore Folder (Article ID: Q263455).

2. To update the virus definitions
Symantec Security Response fully tests all the virus definitions for quality assurance before they are posted to our servers. There are two ways to obtain the most recent virus definitions:
Running LiveUpdate, which is the easiest way to obtain virus definitions:
If you use Norton AntiVirus 2006, Symantec AntiVirus Corporate Edition 10.0, or newer products, LiveUpdate definitions are updated daily. These products include newer technology.
If you use Norton AntiVirus 2005, Symantec AntiVirus Corporate Edition 9.0, or earlier products, LiveUpdate definitions are updated weekly. The exception is major outbreaks, when definitions are updated more often.
Downloading the definitions using the Intelligent Updater: The Intelligent Updater virus definitions are posted daily. You should download the definitions from the Symantec Security Response Web site and manually install them. To determine whether definitions for this threat are available by the Intelligent Updater, refer to Virus Definitions (Intelligent Updater).

The latest Intelligent Updater virus definitions can be obtained here: Intelligent Updater virus definitions. For detailed instructions read the document: How to update virus definition files using the Intelligent Updater.

3. To scan for and delete the infected files
Start your Symantec antivirus program and make sure that it is configured to scan all the files.
For Norton AntiVirus consumer products: Read the document: How to configure Norton AntiVirus to scan all files.
For Symantec AntiVirus Enterprise products: Read the document: How to verify that a Symantec Corporate antivirus product is set to scan all files.
Run a full system scan.
If any files are detected, click Delete.

Important: If you are unable to start your Symantec antivirus product or the product reports that it cannot delete a detected file, you may need to stop the risk from running in order to remove it. To do this, run the scan in Safe mode. For instructions, read the document, How to start the computer in Safe Mode. Once you have restarted in Safe mode, run the scan again.

After the files are deleted, restart the computer in Normal mode and proceed with the next section.

Warning messages may be displayed when the computer is restarted, since the threat may not be fully removed at this point. You can ignore these messages and click OK. These messages will not appear when the computer is restarted after the removal instructions have been fully completed. The messages displayed may be similar to the following:

Title: [FILE PATH]
Message body: Windows cannot find [FILE NAME]. Make sure you typed the name correctly, and then try again. To search for a file, click the Start button, and then click Search.


4. To delete the value from the registry
Important: Symantec strongly recommends that you back up the registry before making any changes to it. Incorrect changes to the registry can result in permanent data loss or corrupted files. Modify the specified subkeys only. For instructions refer to the document: How to make a backup of the Windows registry.

Click Start > Run.
Type regedit
Click OK.

Note: If the registry editor fails to open the threat may have modified the registry to prevent access to the registry editor. Security Response has developed a tool to resolve this problem. Download and run this tool, and then continue with the removal.


Navigate to the subkey:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Curr entVersion\Run


In the right pane, delete the value:

"ScanRegistry" = "scanregw.exe /scan"


Navigate to the subkey:


HKEY_CURRENT_USER\Software\Microsoft\Windows\Curre ntVersion\
Explorer\Advanced


In the right pane, reset the values to the original values, if applicable:

"WebView" = "0"
"ShowSuperHidden" = "0"


Navigate to the subkey:

HKEY_CURRENT_USER\Software\Microsoft\Windows\Curre ntVersion\
Explorer\CabinetState


In the right pane, reset the value to the original value, if applicable:

"FullPath" = "0"


Exit the Registry Editor.

Tornado2800
02-02-2006, 12:15
سلام دوست عزیز این ویروس این فایل ها رو در سیستم ایجاد می کنه که نشانه ها شه
%Windir%\Rundll16.exe
%System%\scanregw.exe
%System%\Winzip.exe
%System%\Update.exe
%System%\WINZIP_TMP.EXE
%System%\SAMPLE.ZIP
%System%\New WinZip File.exe
movies.exe
Zipped Files.exe
و طبق معمول همه ویروس ها در این شاخه می شینه
C:\Winnt\System32 (Windows NT/2000), or C:\Windows\System32 (Windows XP).
این ضد ویروس ها و فایل ها اونو پاک می کنه
PCCIOMON.exe
pccguide.exe
Pop3trap.exe
PccPfw
Tmproxy
McAfeeVirusScanService
NAVAgent
PCCClient.exe
SSDPSRV
rtvscn95
defwatch
vptray
ScanInicio
APVXDWIN
KAVPersonal50
kaspersky
TMOutbreakAgent
AVG7_Run
AVG_CC
Avgserv9.exe
AVGW
AVG7_CC
AVG7_EMC
VetAlert
VetTray
OfficeScanNTMonitor
avast!
DownloadAccelerator
BearShare
و با این فایل ها روی سیستم خودش رو اتچ می کنه به این اسم ها
007.pif
392315089702606E-02,.scR
677.pif
Adults_9,zip.sCR
Arab --- DSC-00465.jpg
ATT01.zip.sCR
Attachments[001],B64.sCr
Clipe,zip.sCr
document.pif
DSC-00465.Pif
DSC-00465.pIf
eBook.pdf
eBook.PIF
image04.pif
New Video,zip
New_Document_file.pif
photo.pif
Photos,zip.sCR
School.pif
---,zip.scR
---.mim
Video_part.mim
WinZip,zip.scR
WinZip.BHX
WinZip.zip.sCR
Word XP.zip.sCR
Word.zip.sCR
04.pif
DSC-00465.Pif
DSC-00465.pIf
image04.pif
امیدوارم درست گفتته باشم اگه اطلاعات دیگه خواستی در خدمتم

dost1
02-02-2006, 14:50
عزیز مرسی از جوابت یه چیزهایی از انگلیسی اش فهمیدم فقط در مورد خرابکاری اش چیزی نفهمیدم یعنی نفهمیدم که چی کارهایی انجام میدهد چی خرابکاری در ویندوز میکند

'POP'
02-02-2006, 14:57
دوست محترم ؛ در انجمن مخصوص آنتي ويروس بايد مشكل خود را مطرح كنيد تا جوابهاي دقيق و صحيح به شما داده بشه.
;)

dost1
02-02-2006, 15:21
شرمنده عزیز من اکثر وقتها این انجمن ها را قاطی میکنم به خاطر همین توی انجمن متفرقه مینویسم آخه اینجا از همه چیز و از همه نوع است
شرمنده دیگه

Sina.G
02-02-2006, 15:41
پیشنهادی که من واست دارم اینه که ار Kaspersky اسنفاده کنی ، خیلی از norton و بقیه انتی ویروس ها سریعتر و دقیقتره و اپدیتش هم بسیار ساده است . در ضمن هر 2-3 ساعت یه بار هم فالهای جدیدش رو میتونی آپدیت کنی.

dost1
02-02-2006, 16:09
مرسی سینا جون ولی این آنتی ویروسی که من استفاده میکنم حرف نداره اسمش است
Symantec AntiVirus Corporate Edation
است که هم آپدیتش آسان است و هم اینکه اصلاً سرعت سیستم را پایین نمیاره و د یگه اینکه این نسخه خریدنی است و اینو معلم شبکه مان وقتی در مشهد بودم بهم داد و اون در بخش سرور روزنامه خراسان مشهد کار میکرد و میگفت این نخسه را ما خریدیم و خیلی عالی است