Trojan Horse Type and Hidden Technology

Trojan horse type
1. Remote control type Trojans are currently widely used. It can connect to the computer running the server through the Trojan control terminal and perform remote operations on it, such as copying, deleting files, keystroke records, querying passwords, and modifying the registry , Upload, download, open files, process control, screen tracking, etc., the functions of each software are different, but the same. The representative works of this type of Trojan are: BO, Glacier, NETSPY, SUB7 and so on.
2. Backdoor category of operation and server The preparation and application of this Trojan is relatively complicated. Generally, the source code is compiled in C language and compiled on UNIX or LINUX and compatible systems. Its role is generally to create an account or increase permissions in the server system process, or open a service. This Trojan horse program is generally prepared for different server systems and vulnerabilities.
3. Information stealing type Trojans generally do not have a control side, only a server-side configurator. When it is running on the computer, it will secretly record the various passwords of the machine, such as: OICQ password, E-MAIL password, FTP password, etc., and send these passwords to the designated e-mail regularly. Of course, some control types of Trojans also have this function, but they are not very professional. Such Trojans include GOP that steals OICQ passwords, integrated SendMe, Guangwai ghosts, etc. However, since the free SMTP service on the Internet recently required password verification, some of them have failed.

Hidden technology of Trojan horse
1. How to start the Trojan
Bundle startup
2. The position of the Trojan on the hard disk
Save in the system directory
3. The file name of the Trojan is similar to the system file name
4. Trojan file attributes
Hidden files and DLL files and system file attributes
5. Trojan icons General icons
6. Open port of Trojan
Random port
7. Concealment when the Trojan is running
No window, no state
8. Trojan concealment in memory
No progress display

Trojan development trends
1. Cross-platform cross-operating system
2. Modular design The function of the Trojan can be assembled, disassembled and customized.
3. Viral Trojans Like viruses, they adopt a cross-type rapid and large-scale spread, and the operating mode is becoming more and more hidden. It is possible to implant Trojans into your host by browsing an html page.
4. Connectionless Trojans Traditional TCP end-to-end connections will be abandoned, using ICMP form of control communication, abandoning ports, and using the system kernel.
5. No process execution The Trojan horse is implemented in the form of a function, and there is no process that can be displayed.
6. Reverse connection communication The service segment accesses the port on the control end, bypassing the firewall.

Trojan defense and killing
1. Check the system process
2. Check the registry, services and INI files
3. Scan ports Check open suspicious ports
4. Monitor network communication Use sniffer to monitor communication
5. Analysis of suspicious files
6. Install anti-virus software and firewall

TWO FUNCTION : MCB AND RCCB FUNCTIONS

Residual Current Circuit Breaker With Over Load Protection

Residual Current Circuit Breaker,Residual Current Circuit Breaker with Over Load Protection 1p,Residual Current Circuit Breaker with Over Load Protection 2p

Wenzhou Korlen Electric Appliances Co., Ltd. , https://www.korlenelectric.com