Saturday, January 31, 2009

ZSpy.II.99b Trojan

Removing ZSpy.II.99b
Categories: Trojan,Spyware,Backdoor
This category includes a variety of Trojans that damage victim machines or
threaten data integrity, or impair the functioning of the victim machine.
Spyware programs can collect various types of personal information,
such as Internet surfing habit, sites that have been visited,
but can also interfere with user control of the computer in other ways,
such as installing additional software, redirecting Web browser activity,
accessing websites blindly that will cause more harmful viruses,
or diverting advertising revenue to a third party.
Backdoors are used by virus writers to detect and download confidential information,
execute malicious code, destroy data, include the machine in bot networks and so forth.


ZSpy.II.99b Also known as:

[Kaspersky]Backdoor.ZSpy;
[Eset]Win32/ZSpy.10 trojan;
[McAfee]BackDoor-AGK;
[F-Prot]security risk or a "backdoor" program;
[Panda]Bck/ZSpy,Univ.AP.H;
[Computer Associates]Backdoor/ZSpy

Visible Symptoms:
Files in system folders:
[%SYSTEM%]\zspy.exe
[%WINDOWS%]\zspyii.ini
[%SYSTEM%]\zspy.exe
[%WINDOWS%]\zspyii.ini

How to detect ZSpy.II.99b:

Files:
[%SYSTEM%]\zspy.exe
[%WINDOWS%]\zspyii.ini
[%SYSTEM%]\zspy.exe
[%WINDOWS%]\zspyii.ini

Registry Values:
HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion

Removing ZSpy.II.99b:

You can download trial version of "Exterminate-It" antivirus software here, to check your computer instantly.

Or buy it to remove ALL viruses from your computer.

Also Be Aware of the Following Threats:
Remove Backdoor.XHX.Server Backdoor
Activity.Monitor Spyware Information

No comments: