Sunday, November 9, 2008

DataSpy.Network Trojan

Removing DataSpy.Network
Categories: Trojan,Spyware,Backdoor,RAT,Downloader,DoS
This loose category includes a variety of Trojans that damage victim machines or
threaten data integrity, or impair the functioning of the victim machine.

Multi-purpose Trojans are also included in this group, as some virus writers
create multi-functional Trojans rather than Trojan packs.
Spyware can even change computer settings, resulting in slow connection speeds,
different home pages, and loss of Internet or other programs.
In an attempt to increase the understanding of spyware, a more formal classification
of its included software types is captured under the term privacy-invasive software.
Backdoors are the most dangerous type of Trojans and the most popular.
Backdoors open infected machines to external control via Internet.
They function in the same way as legal remote administration programs used by system administrators.
This makes them difficult to detect.

Backdoors are installed and launched without the consent of the user of computer.
Often the backdoor will not be visible in the log of active programs.

Once a backdoor has been successfully launched, the computer is wide open.
Backdoor functions can include:


  • Launching/ deleting files

  • Sending/ receiving files

  • Deleting data

  • Displaying notification

  • Rebooting the machine

  • Executing files




Backdoors are used by virus writers to detect and download confidential information,
execute malicious code, destroy data, include the machine in bot networks and so forth.
Backdoors combine the functionality of most other types of in one package.

Backdoors have one especially dangerous sub-class: variants that can propagate like worms.
Many trojans and backdoors now have remote administration capabilities
allowing an individual to control the victim's computer.
Many times a file called the server must be opened on the victim's computer before
the trojan can have access to it.

These are generally sent through email, P2P file sharing software,
and in internet downloads. They are usually disguised as a legitimate program or file.
Many server files will display a fake error message when opened, to make it seem like it didn't open.
Some will also kill antivirus and firewall software.
This family of Trojans downloads and installs new malware or adware on the computer.
The downloader then either launches the new malware or registers it to enable autorun
according to the local operating system requirements.

The names and locations of malware to be downloaded are either coded into the
Trojan or downloaded from a specified website.
These programs attack web servers by sending numerous requests to the specified server,
often causing it to crash under an excessive volume of requests.

DoS trojans conduct such attacks from a single computer with the consent of the user.

Worms can carry a DoS procedure as part of their payload.

DataSpy.Network Also known as:

[Kaspersky]Backdoor.DSNX.04,packed: UPX,Backdoor.DSNX.05.a;
[McAfee]BackDoor-UK.gen,IRC-DSNX,BackDoor-UK;
[F-Prot]destructive program,security risk or a "backdoor" program;
[Panda]Trj/W32.Dsnx,Trj/W32.DSNX.04,Backdoor Program;
[Computer Associates]Backdoor/DSNX.04!Server,Win32.DSNX.C

Visible Symptoms:
Files in system folders:
[%WINDOWS%]\system\winsqli.exe
[%WINDOWS%]\system\winxvfn.exe
[%WINDOWS%]\system\winsqli.exe
[%WINDOWS%]\system\winxvfn.exe

How to detect DataSpy.Network:

Files:
[%WINDOWS%]\system\winsqli.exe
[%WINDOWS%]\system\winxvfn.exe
[%WINDOWS%]\system\winsqli.exe
[%WINDOWS%]\system\winxvfn.exe

Removing DataSpy.Network:

You can download trial version of "Exterminate-It" antivirus software here, to check your computer instantly.

Or buy it to remove ALL viruses from your computer.

Also Be Aware of the Following Threats:

No comments: