Trojan Horse Virus, its type and how to prevent it

A Trojan horse or Trojan is a type of malware that is often disguised as legitimate software. Trojans can be employed by cyber-thieves and hackers trying to gain access to users’ systems. Users are typically tricked by some form of social engineering into loading and executing Trojans on their systems. Once activated, Trojans can enable cyber-criminals to spy on you, steal your sensitive data, and gain backdoor access to your system. These actions can include:

Ø  Deleting data

Ø  Blocking data

Ø  Modifying data

Ø  Copying data

Ø  Disrupting the performance of computers or computer networks

Unlike computer viruses and worms, Trojans are not able to self-replicate.

Trojan in this way may require interaction with a malicious controller (not necessarily distributing the Trojan) to fulfill their purpose. It is possible for those involved with Trojans to scan computers on a network to locate any with a Trojan installed, which the hacker can then control.

Some Trojans take advantage of a security flaw in older versions of Internet Explorer and Google Chrome to use the host computer as an anonymizer proxy to effectively hide Internet usage, enabling the controller to use the Internet for illegal purposes while all potentially incriminating evidence indicates the infected computer or its IP address. The host’s computer may or may not show the internet history of the sites viewed using the computer as a proxy. The first generation of anonymizer Trojan horses tended to leave their tracks in the page view histories of the host computer. Later generations of the Trojan tend to “cover” their tracks more efficiently.

Types of Trojan malware:

Here’s a look at some of the most common types of Trojan malware, including their names and what they do on your computer:

Ø  Backdoor Trojan: This Trojan can create a “backdoor” on your computer. It lets an attacker access your computer and control it. Your data can be downloaded by a third party and stolen. Or more malware can be uploaded to your device.

Ø  Distributed Denial of Service (DDoS) attack Trojan: This Trojan performs DDoS attacks. The idea is to take down a network by flooding it with traffic. That traffic comes from your infected computer and others.

Ø  Downloader Trojan: This Trojan targets your already-infected computer. It downloads and installs new versions of malicious programs. These can include Trojans and adware.

Ø  Fake AV Trojan: This Trojan behaves like antivirus software, but demands money from you to detect and remove threats, whether they’re real or fake.

Ø  Game-thief Trojan: The losers here may be online gamers. This Trojan seeks to steal their account information.

Ø  Infostealer Trojan: As it sounds, this Trojan is after data on your infected computer.

Ø  Mailfinder Trojan: This Trojan seeks to steal the email addresses you’ve accumulated on your device.

Ø  Ransom Trojan: This Trojan seeks a ransom to undo the damage it has done to your computer. This can include blocking your data or impairing your computer’s performance.

Ø  Remote Access Trojan: This Trojan can give an attacker full control over your computer via a remote network connection. Its uses include stealing your information or spying on you.

Ø  Rootkit Trojan: A rootkit aims to hide or obscure an object on your infected computer. The idea? To extend the time a malicious program runs on your device.

Ø  SMS Trojan: This type of Trojan infects your mobile device and can send and intercept text messages. Texts to premium-rate numbers can drive up your phone costs.

Ø  Trojan banker: This Trojan takes aim at your financial accounts. It’s designed to steal your account information for all the things you do online. That includes banking, credit card, and bill pay data.

Ø  Trojan IM: This Trojan targets instant messaging. It steals your logins and passwords on IM platforms.

How to help protect against Trojans

Here are some dos and don’ts to help protect against Trojan malware.

First, the things you should do:

Ø  Computer security begins with installing and running an internet security suite. Run periodic diagnostic scans with your software. You can set it up so the program runs scans automatically during regular intervals.

Ø  Update your operating system’s software as soon as updates are made available from the software company. Cybercriminals tend to exploit security holes in outdated software programs. In addition to operating system updates, you should also check for updates on other software that you use on your computer.

Ø  Protect your accounts with complex, unique passwords. Create a unique password for each account using a complex combination of letters, numbers, and symbols.

Ø  Keep your personal information safe with firewalls.

Ø  Back up your files regularly. If a Trojan infects your computer, this will help you to restore your data.

Ø  Be careful with email attachments. To help stay safe, scan an email attachment first.

Second, the things you should not do:

Ø  Don’t visit unsafe websites. Some internet security software will alert you that you’re about to visit an unsafe site, such as Norton Safe Web.

Ø  Don’t open a link in an email unless you’re confident it comes from a legitimate source. In general, avoid opening unsolicited emails from senders you don’t know.

Ø  Don’t download or install programs if you don’t have complete trust in the publisher.

Ø  Don’t click on pop-up windows that promise free programs that perform useful tasks.

Ø  Don’t ever open a link in an email unless you know exactly what it is.

 

For any Cyber Security information contact help@theweborion.com

 

Leave a Comment

Your email address will not be published. Required fields are marked *

17 + seventeen =