Sunday, November 23, 2008

VB Trojan

How To Remove VB?
You must download trial version of "Exterminate-It" antivirus software,to check your computer instantly.
VB is dangerous virus:
This loose category includes a variety of Trojans that damage victim machines or
threaten data integrity, or impair the functioning of the victim machine.

Multi-purpose Trojans are also included in this group, as some virus writers
create multi-functional Trojans rather than Trojan packs.
Adware are programs that facilitate delivery for advertising content
to the user and in some cases gather information from the user's computer.

Spyware is computer software that is installed surreptitiously on a personal computer
to with the computer, without the user's informed consent.
Backdoors are the most dangerous type of Trojans and the most popular.
Backdoors open infected machines to external control via Internet.
They function in the same way as legal remote administration programs used by system administrators.
This makes them difficult to detect.

Backdoors are installed and launched without the consent of the user of computer.
Often the backdoor will not be visible in the log of active programs.

Once a backdoor has been successfully launched, the computer is wide open.
Backdoor functions can include:


  • Launching/ deleting files

  • Sending/ receiving files

  • Deleting data

  • Displaying notification

  • Rebooting the machine

  • Executing files




Backdoors are used by virus writers to detect and download confidential information,
execute malicious code, destroy data, include the machine in bot networks and so forth.
Backdoors combine the functionality of most other types of in one package.

Backdoors have one especially dangerous sub-class: variants that can propagate like worms.
A Search hijacker redirects search results to other pages and may
transmit search and browsing data to unknown servers. An error page hijacker directs
the browser to another page, usually an advertising page, instead of the usual error
page when the requested URL is not found.
The downloader either launches the new malware or registers it to enable autorun
according to the local operating system requirements.
These utilities are designed to penetrate remote computers
in order to use them as zombies (by using backdoors) or to download other malicious programs to computer.

Exploits use vulnerabilities in operating systems and applications to achieve the same result.
DoS trojans conduct attacks from a single computer with the consent of the user.


VB It also known as:

[Kaspersky]Trojan.Spy.VB.g,TrojanSpy.Win32.VB.g,TrojanDownloader.Win32.VB.aa;
[Eset]Win32/VB.GN trojan,Win32/VB.KX trojan,Win32/VB.AO trojan,Win32/VB.KP trojan,Win32/VB.IY trojan,Win32/VB.LV trojan,Win32/VB.KC trojan,Win32/VB.BX trojan,Win32/VB.E trojan,Win32/VB.IZ trojan,Win32/VB.KD trojan,Win32/TrojanClicker.VB.P trojan,Win32/VB.JQ trojan,Win32/VB.MG trojan;
[F-Prot]security risk or a "backdoor" program;
[Panda]Backdoor Program,Trojan Horse,Bck/X2a,Backdoor Program.LC,Trj/W32.VB,Trj/VB.N,Trojan Horse.LC,Spyware/Adclicker,Bck/VB.V,Trj/W32.VB.F;
[Computer Associates]Win32/VB.g!Spy!Trojan,Win32/VB.h!Trojan,Win32/VB.M!Spy!Trojan,Backdoor/VB.GN,Backdoor/VB.KX,Backdoor/VB.AO,Backdoor/VB.KP,Win32.Force.161.B,Win32/VB.U!Spy!Trojan,Backdoor/VB.IY,Backdoor/VB.LV!Server,Backdoor/VB.KC,Win32/VB.BS!PWS!Trojan,Win32/VB.r!PWS!Trojan,Win32/VB.AJ.12288!Trojan,Backdoor/VB.BX,Backdoor/VB.E,Backdoor/VB.IZ,Win32/VB.L!Spy!Trojan,Win32/VB.Z!PWS!Trojan,Win32/VB.AV!Trojan,Win32/VB.BH!Trojan,Win32/VB.n!Trojan,Win32/VB.r!Trojan,Win32/VB.x!Trojan,Win32/VB.a!Trojan,Win32/VB.AY!PWS!Trojan,Win32/VB.NU.14336!Trojan,Win32/VB.NZ.28672!Trojan,Win32/VB.AE!PWS!Trojan,Win32/VB.AG!PWS!Trojan,Win32/VB.AW!Binder!Trojan,Win32/VB.A!Exploit!Trojan,Backdoor/VB.258048,Win32/VB.p!Trojan,Backdoor/VB.JQ,Backdoor/VB.OU!Server,Win32/VB.f!Trojan,Win32/VB.w!Trojan,Win32/VB.d!Trojan,Win32/VB.A1!Downloader,Win32/VB.b!Downloader,Win32/VB.y!Trojan,Win32/VB.j!Trojan,Backdoor/VB.77824

VB Symptoms:

Files:
[%PROGRAM_FILES%]\thaimeaning4.0\Msstdfmt.dll
[%SYSTEM%]\MSSTDFMT.DLL
[%SYSTEM%]\sendmail.ocx
[%SYSTEM%]\autodiscx32.dll
[%SYSTEM%]\W32SillySpy-CZ.exe
[%PROGRAM_FILES%]\thaimeaning4.0\Msstdfmt.dll
[%SYSTEM%]\MSSTDFMT.DLL
[%SYSTEM%]\sendmail.ocx
[%SYSTEM%]\autodiscx32.dll
[%SYSTEM%]\W32SillySpy-CZ.exe

Registry Keys:
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\klgr


You must clean you computer ASAP !!!
Download Free Trial Version of antivirus software here, to check your computer instantly.

Also Be Aware of the Following Threats:
Removing Thrap Trojan

No comments: