Trojan - Page 35

Home > Trojan

WHAT IS TROJAN HORSE?

This category provides detailed articles about Trojan attacks, and gives instructions on how to remove spyware, keyloggers, cryptominers (cryptocurrency miners), rootkits, typically spread via Trojan infections. If you suspect having a Trojan infection on your system, refer to our Trojan removal guides.

THREAT REMOVAL
warning-trojan

Trojan:Win32/Dorv.B!rfn Removal And Description

This particular type of trojan is reported by ESG security researchers to distribute mainly via drive-by downloads in the form of Java or Flash Player updates. It could also be embedded with free software downloaded from unfamiliar third parties. It…

THREAT REMOVAL
p15_0000

Remove SoftwareBundler:Win32/FakeDiX from the PC

SoftwareBundler:Win32/FakeDiX is a suspicious application that compromises the PC’s safety and performance. SoftwareBundler:Win32/FakeDiX is presented as a tool that downloads DirectX. However, it doesn’t. Instead, it creates suspicious .dll files on the system and injects malicious code to prevent detection.…

THREAT REMOVAL
ransomware

CoreBot Trojan Removal and Description

A dangerous malware infection has been detected out in the wild. It is called CoreBot, and it can cause a lot of havoc and headaches to many users. It is focused mainly on stealing information without any restrictions what so…

THREAT REMOVAL
trojan

TrojanDownloader:MSIL/Winpud.A Removal Manual

What Is TrojanDownloader:MSIL/Winpud.A? TrojanDownloader:MSIL/Winpud.A is a really dangerous infection that you do not want on your computer. This is a big threat and can cause all kinds of harm for your system, including stealing all of your important information. You…

THREAT REMOVAL
trojan

Remove TrojanDownloader:AutoIt/Fadef Fully From Your PC

A new type of trojan going by the name of TrojanDownloader:Autoit/Fadef has been reported to infect numerous PCs worldwide. This particular trojan horse is a downloader type, meaning that it modifies individual permissions that allow it to download and install…

THREAT REMOVAL
p16_0000

Antivirus Blocking Rules Removal Instructions

Antivirus Blocking Rules is used by many threats with the sole purpose to bypass cyber security in computers -anti-malware, antivirus, firewalls. Antivirus Blocking Rules may be quite damaging because very dangerous threats employ them without any restriction what so ever.…

THREAT REMOVAL
p16_0000

Remove Suspicious.Cloud Variants from the System

Suspicious.Cloud is an anti-malware technology created in 2010. It is designed to detect malicious software without it (the malware) having to be included in a malware database. Suspicious.Cloud will just go after the features of known malware threats. A Suspicious…

THREAT REMOVAL
warning-trojan

Remove Trojan:Win32/Colisi.F. Detect GoogleUpdate.dll File Infection

Trojan:Win32/Colisi.F is a Trojan horse that has several variants. According to security researchers, the threat can be located in the Google directory of the infected system. The main file of the Trojan most likely is GoogleUpdate.dll. Since the .dll file…

THREAT REMOVAL
p15_0000

Remove SecurityRisk.First4DRM, Sony Rootkit

First4DRM, also known as SecurityRisk.First4DRM is an online threat classified as a rootkit. It was first published back in 2007 by First 4 Internet Ltd., but apparently has been exploited for malicious intentions.The rootkit is designed to hide particular processes,…

THREAT REMOVAL
ransomware

Remove wormp2p.tanked.trojanv1.1 from the System

Several user reports have been registered about a threat called Wormp2p.tanked.trojanv1.1 appearing on a Windows Firewall alert. wormp2p.tanked.trojanv1.1 is most likely distributed via file sharing on peer-to-peer communities. Other similar threats have been monitored during the past several months. In…

THREAT REMOVAL
p16_0000

Rane.exe, Generic Dropper.agu Detection and Removal

In some cases, malware is reported to take over certain .exe files to spread onto computers. In other instances, .exe files sneak into the system and turn out to be Trojan horses or other types of malicious software. If you…

THREAT REMOVAL
ransomware-virus

JS/Banker.BA JavaScript Trojan Removal Manual

JS/Banker.BA is classified as JavaScript Trojan that is currently attacking users and obtaining their banking credentials. What most probably happens is the user logs in his bank account with his password, and his anti-virus program (if any) displays a notification…

THREAT REMOVAL
p11_0000

Updater.exe – Removal and Description

Many users have reported in forums seeing an unfamiliar process, going by the name of updater.exe. Experts from file.net have concluded that this process is not a natural Windows system process, and measures should be taken towards the removal of…

THREAT REMOVAL
p11_0000

Remove TrojanSpy:Win32/Bholog from the System

Microsoft has recently detected TrojanSpy:Win32/Bholog.B as a Trojan horse and spyware. Numerous AV programs detect the threat. Hence, it has a high detection rate. TrojanSpy:Win32/Bholog.B is most likely distributed via spam email attachments and corrupted websites. The threat may also…

THREAT REMOVAL
rp_p4_0000-150x150.jpg

Remove Exploit:HTML/Axpergle.N – Angler Exploit Kit Component

Exploit:HTML/Axpergle.N is a threat identified by Microsoft Security specialists. It has been first discovered in 2014 but has been recently reactivated. As the threat’s name suggests, it is designed to explore for vulnerabilities in newer versions of Microsoft Silverlight and…

THREAT REMOVAL
threat-removal.jpg

Remove Win32:Adloader-AC [Trj] Successfully

Win32:Adloader-AC [Trj] is classified as a Trojan horse, designed to infect and harm a specific computer instead of spreading itself onto many others like most Trojan horses do. Malware experts recommend its immediate removal. Win32:Adloader-AC [Trj] Description Win32:Adloader-AC [Trj] Trojan…

THREAT REMOVAL
Trojan-Horse

Identify and Remove Backdoor:Win32/Chaapt.A

Backdoor:Win32/Chaapt.A has been detected as a Trojan horse with backdoor capabilities. This means that it can connect to a Control&Command server and allow cyber criminals perform a range of malicious operations. Furthermore, once it is inside the system, Backdoor:Win32/Chaapt.A will…

THREAT REMOVAL
Clicktheapp

Trojan.Agent.UX and SpamTool.Agent.SBK Removal

Trojan.Agent.UX is classified as a Trojan horse that infiltrates the system and compromises its data. Trojan.Agent.UX is reported to have data-stealing capabilities. Furthermore, the targeted machine can become a part of a botnet. Some security researchers point out that Trojan.Agent.UX…

THREAT REMOVAL
rp_p4_0000-150x150.jpg

Complete Removal of Win32/TrojanDownloader.Adcurl

Win32/TrojanDownloader.Adcurl is classified as a Trojan downloader that may be the cause of severe damages on an infected system. The longer Win32/TrojanDownloader.Adcurl is running undetected on the computer, the more dangerous the threat becomes. As reported by security researchers at…

THREAT REMOVAL
pop-ups-adware-adcloud

Why You Need to Remove Adcloud

As you can guess by the name, Adcloud is an ad-supported program that aims to generate revenue to its sponsors. Experts warn that the presence of Adcloud in your system may not be healthy and recommend its removal. What Is…

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree