Monday, August 4, 2008

Trojan!!

Hacking Via Trojan!! :

Trojan ( bad ) Beware !!!!
Trojan horse well this term has many meanings .
In the context of computer software, a Trojan horse is a malicious program that is disguised as or embedded within legitimate software. The term is derived from the classical myth of the Trojan Horse. They may look useful or interesting (or at the very least harmless) to an unsuspecting user, but are actually harmful when executed.

Often the term is shortened to simply Trojan, even though this turns the adjective into a noun, reversing the myth (Greeks were gaining malicious access, not Trojans).

There are two common types of Trojan horses.

One, is otherwise useful software that has been corrupted by a cracker inserting malicious code that executes while the program is used. Examples include various implementations of weather alerting programs, computer clock setting software, and peer to peer file sharing utilities.

The other type is a standalone program that masquerades as something else, like a game or image file, in order to trick the user into some misdirected complicity that is needed to carry out the program's objectives.

Trojan horse programs cannot operate autonomously, in contrast to some other types of malware, like viruses or worms. Just as the Greeks needed the Trojans to bring the horse inside for their plan to work, Trojan horse programs depend on actions by the intended victims. As such, if trojans replicate and even distribute themselves, each new victim must run the program/trojan. Therefore their virulence is of a different nature, depending on successful implementation of social engineering concepts rather than flaws in a computer system's security design or configuration.
Definition

A Trojan horse program has a useful and desired function, or at least it has the appearance of having such. Trojans use false and fake names to trick users into dismissing the processes. These strategies are often collectively termed social engineering. In most cases the program performs other, undesired functions, but not always. The useful, or seemingly useful, functions serve as camouflage for these undesired functions. A trojan is designed to operate with functions unknown to the victim. The kind of undesired functions are not part of the definition of a Trojan Horse; they can be of any kind, but typically they have malicious intent.

In practice, Trojan Horses in the wild often contain spying functions (such as a packet sniffer) or backdoor functions that allow a computer, unknown to the owner, to be remotely controlled from the network, creating a "zombie computer". The Sony/BMG rootkit Trojan, distributed on millions of music CDs through 2005, did both of these things. Because Trojan horses often have these harmful behaviors, there often arises the misunderstanding that such functions define a Trojan Horse.

In the context of Computer Security, the term 'Trojan horse' was first used in a seminal report edited/written by JP Anderson (aka 'The Anderson Report' (Computer Security Technology Planning, Technical Report ESD-TR-73-51, USAF Electronic Sysstem Division, Hanscom AFB, Oct, 1972), which credits Daniel J Edwards then of NSA for both the coinage and the concept. One of the earliest known Trojans was a binary Trojan distributed in the binary Multics distribution; it was described by PA Karger and RR Schell in 1974 (Multics Security Evaluation, Technical Report ESD-TR-74-193 vol II, HQ Electronic Systems Division, Hanscom AFB, June 1974).

The basic difference from computer viruses is that a Trojan horse is technically a normal computer program and does not possess the means to spread itself. The earliest known Trojan horses were not designed to spread themselves. They relied on fooling people to allow the program to perform actions that they would otherwise not have voluntarily performed.

Trojans implementing backdoors typically setup a hidden server, from which a hacker with a client can then log on to. They have become polymorphic, process injecting, prevention disabling, easy to use without authorization, and therefore are abusive.

Trojans of recent times also come as computer worm payloads. It is important to note that the defining characteristics of Trojans are that they require some user interaction, and cannot function entirely on their own nor do they self-propagate/replicate.

Examples

Example of a simple Trojan horse

A simple example of a trojan horse would be a program named "waterfalls.scr.exe" claiming to be a free waterfall screensaver which, when run, instead begins erasing all the files on the computer.

Example of a somewhat advanced Trojan horse

On the Microsoft Windows platform, an attacker might attach a Trojan horse with an innocent-looking filename to an email message which entices the recipient into opening the file. The Trojan horse itself would typically be a Windows executable program file, and thus must have an executable filename extension such as .exe, .com, .scr, .bat, or .pif. Since Windows is sometimes configured by default to hide filename extensions from a user, the Trojan horse is an extension that might be "masked" by giving it a name such as 'Readme.txt.exe'. With file extensions hidden, the user would only see 'Readme.txt' and could mistake it for a harmless text file. Icons can also be chosen to imitate the icon associated with a different and benign program, or file type.

When the recipient double-clicks on the attachment, the Trojan horse might superficially do what the user expects it to do (open a text file, for example), so as to keep the victim unaware of its real, concealed, objectives. Meanwhile, it might discreetly modify or delete files, change the configuration of the computer, or even use the computer as a base from which to attack local or other networks - possibly joining many other similarly infected computers as part of a distributed denial-of-service attack. The Sony/BMG rootkit mentioned above both installed a vulnerability on victim computers, but also acted as spyware, reporting back to a central server from time to time, when any of the music CDs carrying it were played on a Windows computer system.

Types of Trojan horses

Trojan horses are almost always designed to do various harmful things, but could be harmless. Examples are
erasing or overwriting data on a computer.
encrypting files in a cryptoviral extortion attack.
corrupting files in a subtle way.
upload and download files.
allowing remote access to the victim's computer. This is called a RAT. (remote administration tool)
spreading other malware, such as viruses. In this case the Trojan horse is called a 'dropper' or 'vector'.
setting up networks of zombie computers in order to launch DDoS attacks or send spam.
spying on the user of a computer and covertly reporting data like browsing habits to other people (see the article on spyware).
make screenshots.
logging keystrokes to steal information such as passwords and credit card numbers (also known as a keylogger).
phish for bank or other account details, which can be used for criminal activities.
installing a backdoor on a computer system.
opening and closing CD-ROM tray

Time bombs and logic bombs

"Time bombs" and "logic bombs" are types of trojan horses.

"Time bombs" activate on particular dates and/or times. "Logic bombs" activate on certain conditions met by the computer.

Precautions against Trojan horses

Trojan horses can be protected against through end user awareness. Trojan Horse viruses can cause a great deal of damage to a personal computer but even more damaging is what they can do to a business, particularly a small business that usually does not have the same virus protection capabilities as a large business. Since a Trojan Horse virus is hidden it is harder to protect yourself or your company from them but there are things that you can do.

Trojan Horses are most commonly spread through an e-mail, much like other types of common viruses. The only difference being of course is that a Trojan Horse is hidden. The best ways to protect yourself and your company from Trojan Horses are as follows:

1. If you receive e-mail from someone that you do not know or you receive an unknown attachment never open it right away. As an e-mail use you should confirm the source. Some hackers have the ability to steal an address books so if you see e-mail from someone you know that does not necessarily make it safe.

2. When setting up your e-mail client make sure that you have the settings so that attachments do not open automatically. Some e-mail clients come ready with an anti-virus program that scans any attachments before they are opened. If your client does not come with this it would be best to purchase on or download one for free.

3. Make sure your computer has an anti-virus program on it and make sure you update it regularly. If you have an auto-update option included in your anti-virus program you should turn it on, that way if you forget to update your software you can still be protected from threats

4. Operating systems offer patches to protect their users from certain threats and viruses, including Trojan Horses. Software developers like Microsoft offer patches that in a sense “close the hole” that the Trojan horse or other virus would use to get through to your system. If you keep your system updated with these patches your computer is kept much safer.

5. Avoid using peer-2-peer or P2P sharing networks like Kazaa , Limewire, Ares, or Gnutella because those programs are generally unprotected from viruses and Trojan Horse viruses are especially easy to spread through these programs. Some of these programs do offer some virus protection but often they are not strong enough.

Besides these sensible precautions, one can also install anti-trojan software, some of which are offered free.

Methods of Infection

The majority of trojan horse infections occur because the user was tricked into running an infected program. This is why you're not supposed to open unexpected attachments on emails -- the program is often a cute animation or a sexy picture, but behind the scenes it infects the computer with a trojan or worm. The infected program doesn't have to arrive via email, though; it can be sent to you in an Instant Message, downloaded from a Web site or by FTP, or even delivered on a CD or floppy disk. (Physical delivery is uncommon, but if you were the specific target of an attack, it would be a fairly reliable way to infect your computer.) Furthermore, an infected program could come from someone who sits down at your computer and loads it manually.

Websites: You can be infected by visiting a rogue website. Internet Explorer is most often targeted by makers of trojans and other pests, because it contains numerous bugs, some of which improperly handle data (such as HTML or images) by executing it as a legitimate program. (Attackers who find such vulnerabilities can then specially craft a bit of malformed data so that it contains a valid program to do their bidding.) The more "features" a web browser has (for example ActiveX objects, and some older versions of Flash or Java), the higher your risk of having security holes that can be exploited by a trojan horse.

Email: If you use Microsoft Outlook, you're vulnerable to many of the same problems that Internet Explorer has, even if you don't use IE directly. The same vulnerabilities exist since Outlook allows email to contain HTML and images (and actually uses much of the same code to process these as Internet Explorer). Furthermore, an infected file can be included as an attachment. In some cases, an infected email will infect your system the moment it is opened in Outlook -- you don't even have to run the infected attachment.

For this reason, using Outlook lowers your security substantially.

Open ports: Computers running their own servers (HTTP, FTP, or SMTP, for example), allowing Windows file sharing, or running programs that provide filesharing capabilities such as Instant Messengers (AOL's AIM, MSN Messenger, etc.) may have vulnerabilities similar to those described above. These programs and services may open a network port giving attackers a means for interacting with these programs from anywhere on the Internet. Vulnerabilities allowing unauthorized remote entry are regularly found in such programs, so they should be avoided or properly secured.

A firewall may be used to limit access to open ports. Firewalls are widely used in practice, and they help to mitigate the problem of remote trojan insertion via open ports, but they are not a totally impenetrable solution, either.
Trojan ( bad ) Beware !!!!
Trojan horse well this term has many meanings .
In the context of computer software, a Trojan horse is a malicious program that is disguised as or embedded within legitimate software. The term is derived from the classical myth of the Trojan Horse. They may look useful or interesting (or at the very least harmless) to an unsuspecting user, but are actually harmful when executed.

Often the term is shortened to simply Trojan, even though this turns the adjective into a noun, reversing the myth (Greeks were gaining malicious access, not Trojans).

There are two common types of Trojan horses.

One, is otherwise useful software that has been corrupted by a cracker inserting malicious code that executes while the program is used. Examples include various implementations of weather alerting programs, computer clock setting software, and peer to peer file sharing utilities.

The other type is a standalone program that masquerades as something else, like a game or image file, in order to trick the user into some misdirected complicity that is needed to carry out the program's objectives.

Trojan horse programs cannot operate autonomously, in contrast to some other types of malware , like viruses or worms. Just as the Greeks needed the Trojans to bring the horse inside for their plan to work, Trojan horse programs depend on actions by the intended victims. As such, if trojans replicate and even distribute themselves, each new victim must run the program/trojan. Therefore their virulence is of a different nature, depending on successful implementation of social engineering concepts rather than flaws in a computer system's security design or configuration.
Definition

A Trojan horse program has a useful and desired function, or at least it has the appearance of having such. Trojans use false and fake names to trick users into dismissing the processes. These strategies are often collectively termed social engineering. In most cases the program performs other, undesired functions, but not always. The useful, or seemingly useful, functions serve as camouflage for these undesired functions. A trojan is designed to operate with functions unknown to the victim. The kind of undesired functions are not part of the definition of a Trojan Horse; they can be of any kind, but typically they have malicious intent.

In practice, Trojan Horses in the wild often contain spying functions (such as a packet sniffer) or backdoor functions that allow a computer, unknown to the owner, to be remotely controlled from the network, creating a "zombie computer". The Sony/BMG rootkit Trojan, distributed on millions of music CDs through 2005, did both of these things. Because Trojan horses often have these harmful behaviors, there often arises the misunderstanding that such functions define a Trojan Horse.

In the context of Computer Security, the term 'Trojan horse' was first used in a seminal report edited/written by JP Anderson (aka 'The Anderson Report' (Computer Security Technology Planning, Technical Report ESD-TR-73-51, USAF Electronic Sysstem Division, Hanscom AFB, Oct, 1972), which credits Daniel J Edwards then of NSA for both the coinage and the concept. One of the earliest known Trojans was a binary Trojan distributed in the binary Multics distribution; it was described by PA Karger and RR Schell in 1974 (Multics Security Evaluation, Technical Report ESD-TR-74-193 vol II, HQ Electronic Systems Division, Hanscom AFB, June 1974).

The basic difference from computer viruses is that a Trojan horse is technically a normal computer program and does not possess the means to spread itself. The earliest known Trojan horses were not designed to spread themselves. They relied on fooling people to allow the program to perform actions that they would otherwise not have voluntarily performed.

Trojans implementing backdoors typically setup a hidden server, from which a hacker with a client can then log on to. They have become polymorphic, process injecting, prevention disabling, easy to use without authorization, and therefore are abusive.

Trojans of recent times also come as computer worm payloads. It is important to note that the defining characteristics of Trojans are that they require some user interaction, and cannot function entirely on their own nor do they self-propagate/replicate.

Examples

Example of a simple Trojan horse

A simple example of a trojan horse would be a program named "waterfalls.scr.exe" claiming to be a free waterfall screensaver which, when run, instead begins erasing all the files on the computer.

Example of a somewhat advanced Trojan horse

On the Microsoft Windows platform, an attacker might attach a Trojan horse with an innocent-looking filename to an email message which entices the recipient into opening the file. The Trojan horse itself would typically be a Windows executable program file, and thus must have an executable filename extension such as .exe, .com, .scr, .bat, or .pif. Since Windows is sometimes configured by default to hide filename extensions from a user, the Trojan horse is an extension that might be "masked" by giving it a name such as 'Readme.txt.exe'. With file extensions hidden, the user would only see 'Readme.txt' and could mistake it for a harmless text file. Icons can also be chosen to imitate the icon associated with a different and benign program, or file type.

When the recipient double-clicks on the attachment, the Trojan horse might superficially do what the user expects it to do (open a text file, for example), so as to keep the victim unaware of its real, concealed, objectives. Meanwhile, it might discreetly modify or delete files, change the configuration of the computer, or even use the computer as a base from which to attack local or other networks - possibly joining many other similarly infected computers as part of a distributed denial-of-service attack. The Sony/BMG rootkit mentioned above both installed a vulnerability on victim computers, but also acted as spyware, reporting back to a central server from time to time, when any of the music CDs carrying it were played on a Windows computer system.

Types of Trojan horses

Trojan horses are almost always designed to do various harmful things, but could be harmless. Examples are
erasing or overwriting data on a computer.
encrypting files in a cryptoviral extortion attack.
corrupting files in a subtle way.
upload and download files.
allowing remote access to the victim's computer. This is called a RAT. (remote administration tool)
spreading other malware, such as viruses. In this case the Trojan horse is called a 'dropper' or 'vector'.
setting up networks of zombie computers in order to launch DDoS attacks or send spam.
spying on the user of a computer and covertly reporting data like browsing habits to other people (see the article on spyware).
make screenshots.
logging keystrokes to steal information such as passwords and credit card numbers (also known as a keylogger).
phish for bank or other account details, which can be used for criminal activities.
installing a backdoor on a computer system.
opening and closing CD-ROM tray

Time bombs and logic bombs

"Time bombs" and "logic bombs" are types of trojan horses.

"Time bombs" activate on particular dates and/or times. "Logic bombs" activate on certain conditions met by the computer.

Precautions against Trojan horses

Trojan horses can be protected against through end user awareness. Trojan Horse viruses can cause a great deal of damage to a personal computer but even more damaging is what they can do to a business, particularly a small business that usually does not have the same virus protection capabilities as a large business. Since a Trojan Horse virus is hidden it is harder to protect yourself or your company from them but there are things that you can do.

Trojan Horses are most commonly spread through an e-mail, much like other types of common viruses. The only difference being of course is that a Trojan Horse is hidden. The best ways to protect yourself and your company from Trojan Horses are as follows:

1. If you receive e-mail from someone that you do not know or you receive an unknown attachment never open it right away. As an e-mail use you should confirm the source. Some hackers have the ability to steal an address books so if you see e-mail from someone you know that does not necessarily make it safe.

2. When setting up your e-mail client make sure that you have the settings so that attachments do not open automatically. Some e-mail clients come ready with an anti-virus program that scans any attachments before they are opened. If your client does not come with this it would be best to purchase on or download one for free.

3. Make sure your computer has an anti-virus program on it and make sure you update it regularly. If you have an auto-update option included in your anti-virus program you should turn it on, that way if you forget to update your software you can still be protected from threats

4. Operating systems offer patches to protect their users from certain threats and viruses, including Trojan Horses. Software developers like Microsoft offer patches that in a sense “close the hole” that the Trojan horse or other virus would use to get through to your system. If you keep your system updated with these patches your computer is kept much safer.

5. Avoid using peer-2-peer or P2P sharing networks like Kazaa , Limewire, Ares, or Gnutella because those programs are generally unprotected from viruses and Trojan Horse viruses are especially easy to spread through these programs. Some of these programs do offer some virus protection but often they are not strong enough.

Besides these sensible precautions, one can also install anti-trojan software, some of which are offered free.

Methods of Infection

The majority of trojan horse infections occur because the user was tricked into running an infected program. This is why you're not supposed to open unexpected attachments on emails -- the program is often a cute animation or a sexy picture, but behind the scenes it infects the computer with a trojan or worm. The infected program doesn't have to arrive via email, though; it can be sent to you in an Instant Message, downloaded from a Web site or by FTP, or even delivered on a CD or floppy disk. (Physical delivery is uncommon, but if you were the specific target of an attack, it would be a fairly reliable way to infect your computer.) Furthermore, an infected program could come from someone who sits down at your computer and loads it manually.

Websites: You can be infected by visiting a rogue website. Internet Explorer is most often targeted by makers of trojans and other pests, because it contains numerous bugs, some of which improperly handle data (such as HTML or images) by executing it as a legitimate program. (Attackers who find such vulnerabilities can then specially craft a bit of malformed data so that it contains a valid program to do their bidding.) The more "features" a web browser has (for example ActiveX objects, and some older versions of Flash or Java), the higher your risk of having security holes that can be exploited by a trojan horse.

Email: If you use Microsoft Outlook, you're vulnerable to many of the same problems that Internet Explorer has, even if you don't use IE directly. The same vulnerabilities exist since Outlook allows email to contain HTML and images (and actually uses much of the same code to process these as Internet Explorer). Furthermore, an infected file can be included as an attachment. In some cases, an infected email will infect your system the moment it is opened in Outlook -- you don't even have to run the infected attachment.

For this reason, using Outlook lowers your security substantially.

Open ports: Computers running their own servers (HTTP, FTP, or SMTP, for example), allowing Windows file sharing, or running programs that provide filesharing capabilities such as Instant Messengers (AOL's AIM, MSN Messenger, etc.) may have vulnerabilities similar to those described above. These programs and services may open a network port giving attackers a means for interacting with these programs from anywhere on the Internet. Vulnerabilities allowing unauthorized remote entry are regularly found in such programs, so they should be avoided or properly secured.

A firewall may be used to limit access to open ports. Firewalls are widely used in practice, and they help to mitigate the problem of remote trojan insertion via open ports, but they are not a totally impenetrable solution, either.
0 Changelog Back Orifice Communications Library
0 Bla.bla BLA trojan
0 Ipn.101 DataRape
0 Nam.101 DataRape
0 Por.101 DataRape
0 Udp.101 DataRape
5 Disk1.id NetBus 2.0 Pro
6 sniff.pid Shaft
8 Anam.101 DataRape
9 Lastip.sdf Snid
10 Stamp-h.in Back Orifice Communications Library
10 Cd-it.zip Warpcom
12 Snid.ini Snid
14 Ghlope.ini UandMe
15 Vclcntl.dll AOL Buddy
23 Runme.bat Modem Jammer
23 Resource.h.dsg Oblivion Dropper Source Generator
24 Paradise.ini Masters Paradise
26 Io.dll Retribution
26 Sprocks.bmp Retribution
26 Diskf.dll Retribution
26 Reginf.ret Retribution
26 Subseven.set SubSeven 2.2
27 Winstart.bat CrazzyNet
28 Module1.bas Log
31 Setup.ini NetBus 2.0 Pro
31 Install.bat Trojan Hide Tool
39 Pack.cmd Logger
40 Client.ini NokNok
43 Closew.bat 2000 Cracks
43 Readme.txt Alcarys.G
44 Acconfig.h Xremote
46 Apxi.dll ICQ Pager
46 Tools.kip SubSARI
47 Pcinvader.cfg PC Invader
47 Trojan.vbw TailGunner
49 Autopoll.ini Masters Paradise
49 Setup.lid Mos**ker
50 Pack_off.h Back Orifice Communications Library
51 Explorer.exe Reven
52 Acid setup.vbw Acid Shivers
52 Script.mrc neXus
54 Pl.bat Eversaw
56 D[censored].ini Donald [censored]
56 Icqcrk.gif Paradise trojan
62 Nettrash.ini NetTrash
62 Oxon.ini Oxon
62 St5unst.exe WinGrab
64 Dir.txt BackGate Kit
64 Winini.tmp -8,554 bytesDrone.cfg Pioneer
64 Newvbs.reg Worms Generator
66 Connector.exe.sig Connector
68 Pref.ini Frenzy
68 Pwmodify.dat PsychWard
69 Setup.ini Mos**ker
70 Defs.h Back Orifice Communications Library
71 Win.drv BuggyWorm
72 Dedicado A.....txt Zevach
73 Rsrc.dsg Oblivion Dropper Source Generator
75 clear yoyo
83 Th3tr41t0r.vbw The Traitor (= th3tr41t0r)
89 Cha_du_ri.bat WCup
89 Dd.ini WCup
93 Password.txt Frethem
96 Dosya.kip SubSARI
97 Includes.dsg Oblivion Dropper Source Generator
101 Deltree.dll MuSka52
108 Ctcp.mrc neXus
111 00000001.COM On4ever
111 00000002.COM On4ever
111 00000003.COM On4ever
111 00000004.COM On4ever
112 Register.reg RUX The TIc.K
113 Config Guangwai Ghost
113 Necuser3.tye HD trojan
114 V.vbs Alcarys.G
114 Install.bat Blood Fest Evolution
117 Cfgwin32.reg BO dll
118 Register.reg RTB 666
119 Data.tag Mos**ker
120 Doc.dll MuSka52
122 Rsrc.rc BSE
122 Agent.ini Cyber Sensor
125 Index.reg Bitchin Threads
126 Xp.bat Jerm
127 Make.bat Rux
127 Korea_rulez.vbs WCup
132 -infect-.p$ NetBus
134 Start.cmd Logger
134 Korea_win_worldcup2002.vbs WCup
137 Fooled.com Fooled
138 Setup.pkg NetBus 2.0 Pro
142 Install.bat Hvl RAT
146 Start.bat Alcarys.G
150 Qskrypt1.qsc Q-taz
150 Koreans_.reg WCup
160 File_id.diz Cybernetic Cowb0y´s NetBus
160 Srver.exe The Invasor
161 Nix.cnt The Nix
164 Crazzynet.ini CrazzyNet
166 Makefile.am Back Orifice Communications Library
170 Log.mak Log
178 Ftpcmds.txt BackGate Kit
178 File_id.diz NetBus 2.0 Pro
189 Pddt.dat Mini BackLash
190 Pack_on.h Back Orifice Communications Library
192 Bofacil.ini BO Facil
196 Medusa.mrc Medusa
202 Settings.dll Ass Sniffer
206 Psetup.dat Progenic Mail Trojan Construction Kit
210 Startadore Adore rootkit
226 Autoftp.ini Autoftp1
227 Dl.1bat BackGate Kit
227 Carla.txt.vbs Zevach
228 Fooled.zip Fooled
230 Lee Esto!.txt Zevach
233 Crack.reg ASPack
233 Flelist.xml Nakter Affe
237 Autoftp1.vbw Autoftp1
246 Prog.ini Trapdoor
249 Hookdump.ini Hookdump
254 Register.reg AccKontrol
254 Register.reg Black Angel
263 Module1.bas EH trojan
265 Trojan.com RBBS
280 Wckoat.sig Trojan Hide Tool
286 Jokes.trj EasyTrojan
286 Fix.bat Rathead
288 Config.h.in Xremote
289 Compile.bat PECompact
298 *.sig Silk Rope
301 Options.ini Connect4
302 Commands.cfg Undetected
314 Gimmerand.c ADM worm
317 Syphillisserver.dpr Syphillis
322 File_id.diz neXus
324 Startup.lnk Pando
329 Acub.dll A-trojan
333 VIERIKA.JPG.VBS Vierika
344 Login.txt BackGate Kit
344 03.d BackGate Kit
348 Config.ini Gip
351 Script.ini BuggyWorm
353 Layout.bin Mos**ker
362 Config.h Xremote
369 Uploader.bat Rux
370 Changelog Xremote
378 Cdecl.h Back Orifice Communications Library
379 s**ker.trj EasyTrojan
386 Explorer.cfg ZA Killer
396 Solffcor.sh Solaris rootkit
397 Vbs_f**k.zip f**k
400 Install.log Trojan Hide Tool
406 Ddoly121.zip Doly Trojan
417 Os.dat Mos**ker
428 V.reg Alcarys.G
433 Pack.bat Connect4
433 Qtrodel.zip QtroDel / QreoDel
445 Wsock32.bat BuggyWorm
450 Msvbvm60.dll Daodan
454 Cr.vbs Eversaw
454 Readme.vbs Snav
456 Resource.h Enigma´s Setup Trojan
457 Resource.h Silk Rope
461 Mirc.fire.490.zip Fire
464 Skin.ini SubSeven
470 Plugex.dpr Undetected
482 Index.htm DSS
486 Timer98.bat Funtime Apocolypse
487 Secto.com Sector-Zero
492 Timernt.bat Funtime Apocolypse
527 Kcr.com KCR
528 Attacker.cfg Attacker
533 HTML_Shit.zip Shit Trojan
536 Aweblite.zip Aphex WebDownloader LITE
537 Servustartuplog.txt BackGate Kit
545 Gimmeip ADM worm
546 Vbs.rabbit.zip Rabbit
547 Setuptrojan.dsw Enigma´s Setup Trojan
553 Skin.ini Undetected
586 Ecat.com ECat
594 Element.txt Elem
595 Nerte.cnt NerTe
610 Com2exe.com Rux
616 Send.tgz Remote Administration Tool - RAT
630 Trojan_Shit.htm Shit Trojan
632 Skin.ini Backage
662 Calculus.exe Calculus
663 Satas.mrc SataS Scan Script
668 Trojan17.exe FliMod
670 Startup ADM worm
672 Acid setup.vbp Acid Shivers
678 About.com Gnotify
686 Ipxkcr.com KCR
686 Wprinter spitter.com Printer Spitter
688 Playkcr.com KCR
689 BlackDay.bat BlackDay
696 Bo2k-defs.h.in Back Orifice Communications Library
703 Chkperm.txt Solaris rootkit
710 Evilhtml_2.zip Evil HTML Format
721 S7config.cfg SubSeven 2.2
722 Mkinstalldirs Back Orifice Communications Library
726 Int09mon.com 9x Int 09 Moniter
730 DestroyerNT.zip God
763 Config.h.in Back Orifice Communications Library
764 Mdlstartup.bas Autoftp1
765 Incremental ADM worm
766 Element.ico Elem
768 Systrayicon.exe SubSeven
772 Libbo2k.dsw Back Orifice Communications Library
773 Qtaz20pl.diz Q-taz
774 Makefile.gen Adore rootkit
776 Prosiak.ini Prosiak
779 En-cid12.dat The 1-900 Trojan
781 Qtaz22.diz Q-taz
781 Qtaz23.diz Q-taz
797 Urls.ini neXus
801 Clientootlt.vbp EH trojan
807 All-root.zip allroot
809 Netbus.cnt NetBus 2.0 Pro
812 Backage32se.bagage Backage
823 Rat10.zip Remote Administration Tool - RAT
824 Xtratank.com Xtratank
825 Remotecntrl.mrc neXus
839 Nor.wps Alcarys.G
843 Christina_aguilera_nude!.vbs Reaper
844 Libbo2kspec Back Orifice Communications Library
844 Freejc.exe Free JC suite
846 Freejc2.exe Free JC suite
847 Libbo2k.spec.in Back Orifice Communications Library
852 Serverootlt.vbp EH trojan
868 Crack4jc.exe Free JC suite
872 Outlookjs.class GodWill
879 Backage3.ini Backage
887 Extract.dsg Oblivion Dropper Source Generator
888 Natas.url Natas
899 Aboutblank.htm Blank
915 Config.h Back Orifice Communications Library
926 V.com LFM-926
928 Email.vbs BuggyWorm
930 Audpserver A UDP backdoor
942 Malkavian.url Lucky2
958 Icqcrack.zip Apulia
964 Audpbackdoor.tar.gz A UDP backdoor
964 Geax105.com GetIt Keylogger
965 Strhandle.h Back Orifice Communications Library
967 Coldir.com Coldir trojan
967 Read-me.pif Golden Retriever
987 Th3tr41t0r.vbp The Traitor (= th3tr41t0r)
992 EX_Folder.zip EX_Folder
993 AOL4free.com AOL4FREE
996 Ghostdog.zip GhostDog
1008 Overquota.bat OverQuota
1014 All-root.c allroot
1014 Procspy.ini Cyber Sensor
1019 Getitsdw.com GetIt Keylogger
1024 Server.exe Mini Web Downloader
1028 Dailupraper.dep Dunrape
1032 Rat11.zip Remote Administration Tool - RAT
1035 Audpclient A UDP backdoor
1046 Win95.exe Free JC suite
1052 Winnt.exe Free JC suite
1055 Evilhtml2.zip Evil HTML Format
1067 Skin.ini Mos**ker
1076 Mskernel32.vbs Dayumi
1076 Gssh101.com GetIt Keylogger
1078 Icon1.ico Enigma´s Setup Trojan
1088 Alloyico.dll Alloy Executable Compiler
1088 Boy95.com SpyBoy
1094 Bad.dat Got You
1095 (version C) Pica
1100 17th.Inst.zip 17th.Inst
1122 Oggy_froggy1_2.zip Oggy Froggy
1137 Lame.cpp Lame
1148 Evil98.html Evil HTML Share
1148 Wing.ini WinGrab
1152 Screen.tpu EasyTrojan
1165 Setup.ini Alloy Executable Compiler
1169 Protools.com PECompact
1184 Miranda.zip Miranda
1187 Movie.avi.pif Homemade
1195 lbk.tar.gz lbk
1204 Winf**k.zip Winf**k
1218 Menu.cfg SubSeven 2.2
1235 Destroyernt.txt God
1243 Playkcr.zip KCR
1257 Trojan.vbp TailGunner
1281 Funtime95.hta Funtime Apocolypse
1281 Funtiment.hta Funtime Apocolypse
1285 Without.bat Without
1292 Ibug.ini neXus
1300 98sfix.bat Control trojan
1325 Ghostdog.com GhostDog
1330 Getitkeyloggsdw100r.zip GetIt Keylogger
1333 Passcrypt.zip QueBus
1339 Winf**k.bat Winf**k
1345 T0rnsb T0rn Rootkit
1357 Kcr.zip KCR
1366 EX_Folder.bat EX_Folder
1374 Giant.frm EH trojan
1382 Sz T0rn Rootkit
1383 Blitz.c BlitzNet
1408 Catman.com Catman trojan
1408 General.tpu EasyTrojan
1429 Configure.in Back Orifice Communications Library
1443 Skisetup.log Stealth Keyboard Interceptor Auto Sender
1454 Picard.vbs Lee
1455 Ffb24.c Solaris rootkit
1458 Modregistry.bas The Traitor (= th3tr41t0r)
1470 Ns.com Hackin' for Newbies
1478 Ipxkcr.zip KCR
1483 Scanconnect.c ADM worm
1489 Lion24.c Solaris rootkit
1489 Zip-troj.zip Zip trojan
1492 Commands.cfg Undetected
1511 Winsck.ini GateCrasher
1517 Teenslideshow.scr Sinep
1517 Winsystem.vbs Sinep
1531 Sam.htm Emailtips
1536 ~df127d.tmp CrazzyNet
1551 REQUESTED_INFO.DOC.vbs Req
1560 Commandloop.h Back Orifice Communications Library
1566 Cmoney.com Resizer
1578 Fservecheat.zip SubSeven scripts
1594 Evilnt.html Evil HTML Share
1594 Trojanrunnernt.txt God
1640 Lemon24.c Solaris rootkit
1668 Annhiliatent.txt God
1673 Evilhtml.zip Evil HTML Format
1690 Dtv31-lite-client.ini Deep Throat
1710 Script1.rc Enigma´s Setup Trojan
1710 Saranwrap.rc NokNok
1710 Silkrope.rc Silk Rope
1728 Uninstal.ini NetBuster Killer
1732 Ntshareme.html Evil HTML Share
1753 98shareme.html Evil HTML Share
1771 Miranda.com Miranda
1773 Multimedia.lte Multimedia, Lithium plug-in
1795 Plugins.h Back Orifice Communications Library
1807 Dccf**k.zip SubSeven scripts
1826 gH-cgi.c gH CGI Backdoor
1829 Xls.wps Alcarys.G
1836 Humanismo.html.vbs Manis
1858 Form3.frx The Traitor (= th3tr41t0r)
1877 FOTOS_YABRAN_VIVO_HOY.JPG.vbs Yabran
1917 Evil.html Evil HTML Format
1926 Runmenow.com HD trojan
1929 Trojan.frm TailGunner
1944 Frmcompleted.frm Autoftp1
1948 (B)Independance_Day.vbs Lee
1949 Utrojan.c Universal trojan
1950 Blank.html. 321 bytesDoc.wps Alcarys.G
1957 Dummy.c Adore rootkit
1971 Gravedad.zip Gravedad
2009 Deisl1.isu Trojan Hide Tool
2031 Bocomreg.h Back Orifice Communications Library
2035 Cleaner.c Adore rootkit
2037 Acid setup.zip Acid Shivers
2061 Pif worm emmapeel.zip Emma Peel
2063 English.ini Masters Paradise
2070 Cartolina.vbs Cartolina
2083 Upgradetowindowsxp.bat Jerm
2140 Notify.php Nawai
2143 Splash2.jpg GayOL
2146 Supernovae.999.zip SuperNova
2177 Autoftp1.vbp Autoftp1
2190 Hellyeah.zip Hellfirez
2192 Passwd_irix.c Password trojan
2195 Ds9.vbs Lee
2244 xmas.vbs Jean
2261 Cinstall.com Host Control
2275 Sys32.exe Cable
2278 El15_bmp.exe El15 BMP
2288 Commnet.h Back Orifice Communications Library
2296 Remote.ini neXus
2303 Stuff.mrc neXus
2310 Avkiller2.zip AVKillah
2317 Friend_message.txt.vbs FriendMess
2336 Illwill_info.exe Nawai
2336 Dod.mrc neXus
2353 Mirko.bat Krim
2355 Rush.tcl BlitzNet
2361 Beerwyrm.vbs Beerwyrm
2370 Edit_cfg.wri FTP SMTP
2383 Slist.mrc neXus
2392 Destroyer98.txt God
2407 Msinet.dep Cero
2407 Uninstal.ini Sensive
2417 Whatsnew.300 PKZip Trojan
2417 Freemp3s.vbs Resreg
2420 VBS.Lava.vbs Fiber
2422 VBS.Lava.vbs Fiber
2436 Homepage.html.vbs Homepage
2465 Mswinsck.dep Cero
2472 Frmlogin.fram Autoftp1
2494 Dropper.com Brebarka
2506 Imagehlp.dll MTX II
2519 Deutsch.ini Masters Paradise
2555 Pricol.exe Pricol
2576 Iohandler.h Back Orifice Communications Library
2592 Ocx.reg BusConquerer
2592 Ocx.reg NetBuster Killer
2592 Ocx.reg Psyber Stream Server
2601 Libinvisible.h Adore rootkit
2606 Kernel32.vbs PWStroy
2643 El15bmp.zip El15 BMP
2644 Worm_Elva.zip Elva
2649 Xremote.1 Xremote
2655 Breberka.txt .vbe Brebarka
2686 System.dll.vbs Bajar.B
2705 Vue testing service.txt.zip GhostDog
2709 Xremote.spec Xremote
2729 Psrace.c Solaris rootkit
2734 Annhiliate98.txt God
2734 Ircworm-julie.zip Julie
2758 Qfatc.zip Qfat
2784 Tsrpart.tpu EasyTrojan
2795 pp.pl Shaft
2803 kbdv2.c Linux loadable kernel module backdoor
2823 Oggy_fro.bat Oggy Froggy
2850 Encryption.h Back Orifice Communications Library
2853 Annakournikova.jpg.vbs OntheFly
2888 Nlc.mrc neXus
2918 Replace.mrc neXus
2922 Win32.cpp Back Orifice Communications Library
2922 Regclean.exe.js Olvort
2922 Regclean.exe.js Olvortex
2933 Brahma.jpg.vbs Rahma
2944 Serverootlt.frm EH trojan
2951 Cool_notepad_demo.txt.vbs CoolNote
2968 Configure Adore rootkit
2999 kbd.c Linux loadable kernel module backdoor
3008 Hosts.ip neXus
3008 Hosts.ip NokNok
3036 Nogzoeen.exe Nogzoeen
3062 Log.cgi Net-Devil CGI-logger
3072 Tloader1.exe K2 Turbo Loader
3072 Vbrun4x.dll K2 Turbo Loader
3072 Lang.exe Langex
3072 Webasylum.exe Web Asylum
3072 Server.exe WWWPW
3085 Trojanrunner98.txt God
3095 Upsddown.zip UpSideDown
3097 Folder.html Challenge
3104 Pager.exe ICQ Pager
3116 El15_bmp.zip El15 BMP
3124 17th.Inst.htm 17th.Inst
3141 Ban24.c Solaris rootkit
3178 Mawanella.vbs Mawanella
3193 Linkage.h Back Orifice Communications Library
3219 Dict.smp FTP SMTP
3232 Install.exe HD troj

1 comment:

Lincy said...

Try and protect your computer.
If you are like me then you have probably tired many different types of scans to try and protect your computer. There are many different options available but I have found that most of them pick up the same bugs whether you pay for the scan or download a free version. Search-and-destroy Antispyware (http://www.Search-and-destroy.com/antispyware.html) is one of the best that I have found so far and it cost less than many of the other well-known scans on the market today. If you are searching for a good scan I suggest that you check out the antispyware solution from Search-and-destroy.