Tuesday, December 2, 2008

MultiDropper Trojan

How To Remove MultiDropper?
You must download trial version of "Exterminate-It" antivirus software,to check your computer instantly.
MultiDropper is dangerous virus:
This category includes a variety of Trojans that damage victim machines or
threaten data integrity, or impair the functioning of the victim machine.
Worms can be classified according to the propagation method they use,
i.e. how they deliver copies of themselves to new victim machines.
Worms can also be classified by installation method, launch method and finally according
to characteristics standard to all malware: polymorphism, stealth etc.

Many of the worms which managed to cause significant outbreaks use more then
one propagation method as well as more than one infection technique.
The methods are listed separately below.
Backdoors are the most dangerous type of Trojans and the most popular.
Backdoors open infected machines to external control via Internet.
Often the backdoor will not be visible in the log of active programs.
The downloader either launches the new malware or registers it to enable autorun
according to the local operating system requirements.
Hacker Tools are designed to penetrate remote computers
in order to use them as zombies or to download other malicious programs to computer.
DoS programs attack web servers by sending numerous requests to the specified server,
often causing it to crash under an excessive volume of requests.




MultiDropper It also known as:

[Kaspersky]TrojanDropper.Win32.EliteWrap.104,TrojanDropper.Win32.TopBind,TrojanDropper.Win32.Tophead.c,TrojanDropper.Win32.TopBinder,TrojanDropper.Win32.Joiner.a,TrojanDropper.Win32.Troman.a,TrojanDropper.Win32.Troman.b,TrojanDropper.Win32.Troman.b2,Backdoor.IRC.Flood.a,I-Worm.Goner,I-Worm.Heather,Win32.Cabanas.b,Win95.CIH,TrojanDropper.Win32.RFL,TrojanDropper.Win32.Multibinder.11,TrojanDropper.Win32.Multibinder.121,TrojanDropper.Win32.Smasher.10,TrojanDropper.Win32.Yabinder.b,TrojanDropper.Win32.Juntador.b,TrojanDropper.Win32.Juntador.j,TrojanDropper.Win32.Delf.k,TrojanDropper.Win32.Dotf.10,TrojanDropper.Win32.Dotf.12,TrojanDropper.Win32.InvisJoiner.13,TrojanDropper.Win32.ExeStealth.23,TrojanDropper.Win32.Small.af,TrojanDropper.Win32.Djoiner.11,Trojan-Dropper.Win32.Agent.bv,TrojanDropper.Win32.SennaOneMaker.20,TrojanDropper.Win32.Joiner.i,Trojan-Dropper.Win32.Joiner.i,TrojanDropper.Win32.Joiner.j,Trojan-Dropper.Win32.Joiner.j,TrojanDropper.Win32.Multibinder.12,TrojanDropper.Win32.Yabinder.20,TrojanDropper.Win32.Yabinder.102,TrojanDropper.Win32.Fearless,Trojan-Dropper.Win32.Fearless,TrojanDropper.Win32.Kapart,Trojan-Dropper.Win32.Kapart,Trojan-Dropper.Win32.SennaOneMaker.20,Trojan-Dropper.Win32.Joiner.a,TrojanDropper.Win32.FC.a,Trojan-Dropper.Win32.FC.a,TrojanDropper.Win32.Small.a,TrojanDropper.Win32.SennaOneMaker.21,TrojanDropper.Win32.GR,TrojanDropper.Win32.Joiner.w,TrojanDropper.Win32.Justas,TrojanDropper.Win32.Delf.f,TrojanDropper.Win32.Small.o.gen,TrojanDropper.Win32.Small.e,TrojanDropper.Win32.Juntador.c,Trojan-Dropper.Win32.Agent.axv,Trojan.Win32.BKClient,Trojan-Dropper.Win32.Agent.mu,Trojan-Dropper.Win32.Agent.hr;
[Eset]Win32/TrojanDropper.MultiBinder.11 trojan,Win32/TrojanDropper.Yabinder.B trojan,Win32/TrojanDropper.Dotf.10 trojan,Win32/TrojanDropper.Dotf.12 trojan,Win32/Joiner.G trojan,Win32/TrojanRunner.Joiner.I trojan,Win32/TrojanDropper.Joiner.I trojan,Win32/TrojanDropper.Apploader trojan,Win32/TrojanDropper.Fearless.A trojan,Win32/RSP.A trojan,Win32/TR trojan,Win32/TrojanDropper.FC.A trojan,Win32/RunAuto trojan;
[McAfee]MultiDropper-E,MultiDropper-BU,MultiDropper-EZ,Weird,MultiDropper,MultiDropper-AQ,BackDoor-Sub7,VBS/Generic@MM,W95/CIH,MultiDropper-CQ,MultiDropper-FG,MultiDropper-FG trojan,MultiDropper-AC,MultiDropper-AR,MultiDropper-BN,MultiDropper-BG,MultiDropper-DC,MultiDropper-DF trojan,MultiDropper-EC,MultiDropper-EE,MultiDropper-EW,MultiDropper-FX,MultiDropper-EU,MultiDropper-AF,MultiDropper-Z,MultiDropper-AB,MultiDropper-CL,MultiDropper-M,MultiDropper-U,MultiDropper-CY,MultiDropper-AE,Rsp,W32/Deborm.dr,RingZero.dr,RunAuto,MultiDropper-AV,MultiDropper-CH,MultiDropper-V,MultiDropper-CE,MultiDropper-BQ,MultiDropper-QU,MultiDropper-PO,Generic.MultiDropper.j,Downloader-ACV,MultiDropper-MK,MultiDropper-JD;
[F-Prot]destructive program,W32/Cabanas.3018.A,W32/CIH.1003.unknown?,virus dropper,security risk or a "backdoor" program,W32/Backdoor.TheThing,W32/Trojan.Small.A,virus construction tool,->exefile is a security risk or a "backdoor" program,W32/Trojan.Ybinder.A,->exefile Infection: SubSeven.backdoor.v213,->exefile Infection: SubSeven.backdoor.v2_0,security risk named W32/Yabinder.A,->exefile Infection: W32/SubSeven.backdoor.v22a,->exefile is a destructive program,->exefile is a security risk named W32/Litmus.A,W32/Dropper.ESC,W32/VirTool.BIX;
[Panda]Trj/W32.GR,Trojan Horse,SubSeven.Bck.v19,Trj/Runner.TopBind,Trojan Horse.LC,W32/TrojanRunner,Trj/Runner.Troman.a,Trj/Runner.Troman.b,Trj/W32.Troman,W32/Goner.A@mm,Trj/W32.RFL,Trj/Juntador.A,Trj/Yabinder.B,Trj/Multidrop.Junt,Trj/InvisJoiner.13,HackTool/Yabinder.A,Trj/Yabinder.A,Trj/FC,Trj/W32.Drp.gen,Trj/W32.ExeBundle,Trj/Joiner.a,W32/TrojanRunner.G,Trj/Runner.Joiner.K,Trj/W32.Runner.Small,Trj/W32.Joiner.J,Bck/Sub7.Chiris,Trj/PSW.Ring0.A,Trj/SennaOne,Trj/PSW.Barok.10,Trj/W32.Small.F,Trj/Runner.G,Trj/Runner.Apploader,Trj/Runner.Justas,Backdoor Program.LC;
[Computer Associates]Win32/EliteWrap.104!Dropper,Win32/TopBind!Dropper,Win32/TopHeader.B!Trojan,Win32/TopBind!Trojan,Win32.TheJoiner.15x.A,Win32/Joiner.A!Joiner,Win32.Troman.15,Win32/TrojanMan!Trojan,Win32/TrojanManBind!Trojan,Win32/TrojanRunner.Troman.B2!Tro,IRC.Flood,mIRC/Shaz.A!Worm,Win32.Goner.A,Win32/Goner.A!Worm,Win32.RFL,Win32/Rfl!Dropper,Win32/RFL!Trojan,Win32/Multibinder.12!Dropper,Win32/Multibinder.121!Trojan,Backdoor/BioNet.Pack,Win32/EXESmash!Trojan,Win32.Juntador,Win32/Juntador.C!Joiner,Win32/Juntador.c!Trojan,Win32.Small.E,Win32/Small.E!Joiner,Win32/Juntador.B!Joiner,Win32/Juntador!Trojan,Win32.ExeStealth.23,Win32/ExeStealth.23!Trojan,Win32.PVStealth.A,Win32/PSPV.KStealth.33760!Trojan,Win32.TrojanRunner.Yab.200,Win32/Yab2000!Joiner,Win32/Yab2000!Trojan,Win32/Yabinder.20!Joiner,Win32.TrojanRunner.I,Win32/MultiDropper.AF-0!Dropper,Win32/SennaOneMaker.b!Joiner,Win32.DJoiner.11,Win32/Runner.SE!Trojan,Win32.TheJoiner.15x.B,Win32/Joiner.G!Trojan,Win32.TheJoiner.15x.C,Bat/Deltree.YM!Trojan,Win32.TrojanRunner.Small,Backdoor/Delf.f!Dropper,Win32.DeepThroat.31,Win32/Joiner.I!Joiner,Win32/Xcvbnm!Trojan,Win32.Apploader.A,Win32.TrojanRunner.Yab.102,Win32/Yab.102!Trojan,Win32.Fearless,Win32/FearLess!Trojan,Win32/SubSeven!Backdoor!Dropper,Win32.TrojanRunner.RSP.A,Win32.TrojanRunner.EliteWrap.104,Win32.TrojanRunner.RSP.D/E,Win32.Joiner.W,Win32.TrojanRunner.RSP.C,Win32.SilkRope2K,Win32.Small.O,Win32.Split;
[Other]Win32/Multidropper.AM,Win32/SillyDl.AUB,Trojan.Dropper,Smalldrp.JDU,Adware.TargetSaver,Trojan-Dropper.Win32.MultiJoiner.13.h,W32/Joiner.ZJ,Win32/Testuu.L,Win32/Multidropper.AN,Win32/Multidropper.AQ,Win32/Multidropper.AL,Win32/Multidropper.BV,Win32/Multidropper.BW,W32/DLoader.CNZU,Trojan Horse,Malware.VOZ,Trojan.Popper,W32/BookedSpace.AN.dropper,TROJ_DLOADER.DXD,Troj/Dloadr-AQF,Troj/Mdrop-JP,W32/Agent.CIB

MultiDropper Symptoms:

Files:
[%WINDOWS%]\rau001978.exe
[%SYSTEM%]\mscnf.dll
[%SYSTEM%]\RXJH.dll
[%SYSTEM%]\smart-search.exe
[%SYSTEM%]\syst2.exe
[%SYSTEM%]\syst3.exe
[%SYSTEM%]\thn.dll
[%SYSTEM%]\thn32.dll
[%SYSTEM%]\trf32.dll
[%WINDOWS%]\DWINSTALL329.bat
[%WINDOWS%]\system\mcheck.exe
[%WINDOWS%]\rau001978.exe
[%SYSTEM%]\mscnf.dll
[%SYSTEM%]\RXJH.dll
[%SYSTEM%]\smart-search.exe
[%SYSTEM%]\syst2.exe
[%SYSTEM%]\syst3.exe
[%SYSTEM%]\thn.dll
[%SYSTEM%]\thn32.dll
[%SYSTEM%]\trf32.dll
[%WINDOWS%]\DWINSTALL329.bat
[%WINDOWS%]\system\mcheck.exe

Registry Keys:
HKEY_CLASSES_ROOT\clsid\{3495d328-661a-4fb0-ba67-8acdd1704d1e}
HKEY_CURRENT_USER\clsid\{0656a137-b161-cadd-9777-e37a75727e78}
HKEY_CURRENT_USER\clsid\{0bc9bc01-54d4-4cce-2b7d-955164314cd4}
HKEY_CURRENT_USER\software\classes\clsid\{0656a137-b161-cadd-9777-e37a75727e78}
HKEY_CURRENT_USER\software\classes\clsid\{0bc9bc01-54d4-4cce-2b7d-955164314cd4}

Registry Values:
HKEY_LOCAL_MACHINE\software\microsoft\currentversion\windows\runonce
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\sharedtaskscheduler
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\sharedtaskscheduler
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shellexecutehooks


You must clean you computer ASAP !!!
Download Free Trial Version of antivirus software here, to check your computer instantly.

Also Be Aware of the Following Threats:
Remove BearShare Worm
Surfairy Adware Cleaner
IE.Patch Backdoor Information

No comments: