Monday, November 10, 2008

Koko Trojan

Removing Koko
Categories: Trojan,Backdoor,RAT
This loose category includes a variety of Trojans that damage victim machines or
threaten data integrity, or impair the functioning of the victim machine.

Multi-purpose Trojans are also included in this group, as some virus writers
create multi-functional Trojans rather than Trojan packs.
Backdoors are used by virus writers to detect and download confidential information,
execute malicious code, destroy data, include the machine in bot networks and so forth.

Many trojans and backdoors now have remote administration capabilities
allowing an individual to control the victim's computer.
Many times a file called the server must be opened on the victim's computer before
the trojan can have access to it.

These are generally sent through email, P2P file sharing software,
and in internet downloads. They are usually disguised as a legitimate program or file.
Many server files will display a fake error message when opened, to make it seem like it didn't open.
Some will also kill antivirus and firewall software.

Koko Also known as:

[Kaspersky]Backdoor.Kokodoor.20.b,Backdoor.Kokodoor.20.a,Backdoor.Kokodoor.10.b,TrojanDropper.Win32.Juntador.c;
[McAfee]MultiDropper-BN,SennaSpy2001;
[F-Prot]security risk or a "backdoor" program;
[Panda]Bck/Kokodoor.20,Bck/Oko,Backdoor Program,Bck/MsnPassRipper,Trojan Horse;
[Computer Associates]Backdoor/Kokotero.2.0!Server,Win32.Koko.20.B,Backdoor/Kokodoor.2.0,Backdoor/KokoDoor.2_0,Win32.Koko.20.A,Backdoor/SennaSpy,Win32.Juntador,Win32/Juntador.C!Joiner

Visible Symptoms:
Files in system folders:
[%WINDOWS%]\msn.exe
[%WINDOWS%]\msn.exe

How to detect Koko:

Files:
[%WINDOWS%]\msn.exe
[%WINDOWS%]\msn.exe

Registry Values:
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run

Removing Koko:

You can download trial version of "Exterminate-It" antivirus software here, to check your computer instantly.

Or buy it to remove ALL viruses from your computer.

Also Be Aware of the Following Threats:

No comments: