17 types of Trojans and how to defend against them (2024)

Computer Trojans received their name from the infamous mythological horse. The Trojan’s basic mission is to mislead people of its real goal. ATrojan is malicious software that usually needs to be launched by the user or another malicious program.

Malicious code typically penetrates the system under the guise of a useful utility or tool. However, the main task of such software is to perform one or more of these malicious actions:

  • Delete user or system data
  • Change user or system data
  • Encrypt user or system data
  • Copy user or system data
  • Send and receive files
  • Slow computers
  • Slow networks

Trojans have evolved into different complex forms like backdoors (that can manage distant computers) and downloaders (that can download and install other malicious programs. These are the types of Trojans that you need to be aware of:

1. ArcBombs

These Trojans represent special archives that are designed to behave abnormally when users try to unpack them. ArcBomb archives either freeze or seriously slow the system. Malicious archives use different techniques to achieve their goal. They may use malcrafted headers or corrupt data that lead to a malfunction of an archiver or an unpacking algorithm. They may also contain a heavyweight object that consists of identical, repeating data that can be packed into a small archive. For example, 10 GB of data is packed into a 400 KB archive.

2. Backdoors

Backdoors allow criminals to control computers remotely. Attackers can do a wide range of actions on an infected computer including receiving, sending, deleting or launching files; displaying screen alerts; or rebooting PCs. These Trojans can also help attackers install and launch third-party code on the victim’s device, record keystrokes (acting like keyloggers), or turn on the camera and microphone. Sometimes backdoors are used to manage a group of infected computers (or recentlyIoT devices) united into a botnet.

A separate type of backdoor can spread over the network (just like a worm). Unlike woks, they do not spread by themselves, but only after receiving a command from their creator.

3. Banking Trojans

Banking Trojans are created to steal confidential user data such as login credentials, passwords, SMS authentication, or bank card info.

EmotetDiscovered in 2014,Emotetwas initially created to steal banking data. Spam functions and malware download options were added to later versions.

TrickBotCreated in 2016, TrickBot is still one of the most prevalent banking Trojans. Besides targeting banks, TrickBot also steals cryptocurrency from Bitcoin wallets. TrickBot consists of several modules coupled with a config file. Modules have specific tasks such as stealing credentials, gaining persistence, or encryption. Hacked wireless routers are used as command-and-control servers.

4. Clickers

These Trojans are created to access internet sites and servers. Users are not aware of such activity as clickers send commands to browsers. Clickers may also replace Windows host files where standard addresses are indicated. Clickers are used to:

  • Increase website traffic volumes to get more money from ads
  • Run DDoS attacks
  • Redirect potential victims to web pages containing hoaxes or malware

5. DDoS

DDoS Trojans are intended to launch denial of service attacks targeting the victim’s IP address. During such attacks, a flood of requests get sent from multiple infected devices to the DDoS victim thus overloading it and causing it to stop functioning. To run a successful DDoS attack, cyber crooks need to infect plenty of computers with DDoS Trojans. Mass spam and phishing are often used for this. Once a botnet is ready, all infected computers start to simultaneously attack the victim.

6. Downloaders

Downloaders can download and launch malicious software, including other Trojans. Data about the location and name of the programs that need to be downloaded is stored inside the Trojan code or can be obtained by the Trojan from the server controlled by the Trojan author. Downloaders are frequently used to get the initial foothold on the system. Innocent users visit infected webpages that contain exploits. These exploits deliver downloaders that then download the rest of the malicious payload.

7. Droppers

These software pieces are designed to install malware covertly. They contain other malware that is obfuscated and deeply hidden inside the dropper’s code. This is done to prevent detection by antivirus software. Many antivirus tools cannot analyze all components of droppers. They usually are saved to a Windows temporary directory. Then they are executed without any user notifications.

8. FakeAV

Malicious software like fakeAV impersonates the operation of antivirus tools. Fake AV shows numerous security warnings to users trying to extort money from them. Inexperienced users get frightened and buy full versions of fakeAVs to get rid of the non-existent security threats.

9. Game thieves

Similar to bankers, game thieves are intended to steal confidential information. Instead of stealing financial records, game thieves steal information related to online gaming accounts. These Trojans then use email, FTP and other data transfer methods to pass stolen info to hackers.

10. Instant messaging Trojans

IM Trojans steal logins and passwords used to access instant messaging services like Skype or WhatsApp. Trojans then pass this data to attackers via email, web requests, FTP and other methods.

11. Loaders

A Loader is a small piece of code needed to install the full version of the virus. A tiny loader enters the computer system (for example, when the user is viewing a malicious image file). During this process, the loader connects to a server and downloads and installs the rest of its components.

12. Mailfinders

Mailfinders steal email addresses from user computers and transmit them to hackers. Criminals then use the collected addresses for spamming and phishing attacks.

13. Notifiers

This type of Trojans sends its developer information about the infected computer and its status. It may include info on open ports, launched software, and running services. Notifiers are used during complex attacks involving multi-component malware. Attackers need to be sure all parts of their malware are successfully installed.

14. Proxies

These Trojans allow attackers to get anonymous access to internet websites using the victim’s computer as an intermediary. Crooks use this type of viruses to send spam while hiding behind victims’ IP addresses.

15. Password stealing ware

Password Stealing Ware (PSW) steals passwords from infected computers. Trojans of this type can search for passwords kept by users inside files or by web browsers. Some variants may steal software licenses and system/network passwords.

16. Ransom Trojans

Ransom Trojans may encrypt files andor block access to a PC, so users are unable to use it. Attackers offer victims to pay the ransom in exchange for their data or restoring the regular operation of the device. These Trojans are extremely popular now. Some operators earn millions of dollars in short periods of time.

17. SMS Trojans

These rogue programs send SMS messages from infected devices (smartphones) to premium-rate numbers. Sometimes, they can be used as SMS interceptors during multi-stage attacks involving two-factor authentication.

How do Trojans work?

All Trojans consist of two parts: server and client. The client connects to the server with the help of the TCP/IP protocol. The client may have a user interface and a set of buttons and input fields for remote administration.

The server part is installed on the victim’s device. The server-side processes (executes) commands from the client and transfers various data. Once entering the computer, the server-side listens on a specific port waiting for commands. An attacker pings a port on an infected host. In case the server part is successfully installed, it responds with the computer IP address and network name. When the connection is established the client starts sending commands to the server part.

Trojan infection symptoms

  • New applications in the Start-up menu
  • Fake alerts informing about viruses, downloaded p*rn videos, etc.
  • Sudden screenshots
  • Playing sounds or displaying photos
  • Sudden computer rebooting

How to defend against Trojans

Most Trojans require user permission to run. Users usually launch the malware when they click on an email attachment or allow macros in office docs. So, the best protection against Trojans is to train users to watch what they click or open. Users should be 100% sure of the sources of the files sent to them or downloaded from the internet. In today’s busy world, this is not always possible, so a few additional measures should be taken.

Keep all software updated, especially the OS, antivirus, and web browsers. Malefactors exploit security holes in these programs to place Trojans on your computers. Set up and use firewalls to keep the internet connections secure. Firewalls filter out malicious traffic and prevent Trojans from getting delivered onto your device.

As there are many types of Trojan, no single method will get rid of them. The first step is to clean the temporary folder, locate malicious entries in the registry, and manually delete them while in Safe Mode. The best antivirus tools can detect and remove Trojans automatically. Regular antivirus updates are essential to better detection accuracy.

17 types of Trojans and how to defend against them (2024)

FAQs

How can you protect against trojans? ›

Protect your computer from Trojan horse threats
  • Never download or install software from a source you don't trust completely.
  • Never open an attachment or run a program sent to you in an email from someone you don't know.
  • Keep all software on your computer up to date with the latest patches.

What is Trojan answer? ›

Trojans are malware – programs designed to gain unauthorized access to a computer system – that disguise themselves as legitimate software fooling users to install them in the system.

What does trojans protect? ›

The Trojan is designed to detect and remove threats like a regular antivirus program, then extort money from users for removing threats that may be nonexistent. Game-thief Trojan: A game-thief Trojan is specifically designed to steal user account information from people playing online games.

How many Trojans are there? ›

More than a million Jupiter trojans larger than one kilometer are thought to exist, of which more than 7,000 are currently catalogued. In other planetary orbits only nine Mars trojans, 28 Neptune trojans, two Uranus trojans, and two Earth trojans, have been found to date.

What is the most harmful Trojan? ›

Emotet is considered one of the most destructive and dangerous Trojans.

What to do against Trojan? ›

Installing and using a trusted antivirus solution is also one of the top ways to get rid of trojans. An effective antivirus program searches for valid trust and app behavior, as well as trojan signatures in files in order to detect, isolate and then promptly remove them.

Can a Trojan virus spy on you? ›

Trojans are used to spy on victims, steal data, infect other programs, and inflict other harm. Trojans are typically sent by scammers or hackers who use social engineering tactics, like the ones used in phishing attacks.

Can you stop a Trojan virus? ›

Can Trojan viruses be removed? Trojan viruses can be removed in various ways. If you know which software contains the malware, you can simply uninstall it. However, the most effective way to remove all traces of a Trojan virus is to install antivirus software capable of detecting and removing Trojans.

Is Trojan a threat? ›

A highly sophisticated online threat, Trojan viruses are malicious programs that disguise themselves as legitimate files, which makes them difficult to detect. Learn more about Trojan viruses, how to identify them, and steps to remove them.

How to check for Trojans? ›

Then, you can start scanning:
  1. In the Windows settings, go to 'Privacy and Security'.
  2. Go to 'Windows Security' and click on 'Open Windows Security'.
  3. Select 'Virus & Threat Protection'.
  4. In the next window, click on 'Scan Options'.
  5. Select 'Microsoft Defender Antivirus' followed by 'Scan Now'.
Oct 27, 2023

How do Trojans work? ›

Trojans work by masquerading as legitimate files, with the goal of tricking victims into clicking, opening, or installing them. Once this happens, the Trojan begins installing malware on your device, spying on you, or causing other types of harm.

Does VPN protect against Trojans? ›

VPNs work best in providing digital privacy since they can encrypt your internet traffic and hide your IP address. However, it cannot prevent you from intentionally visiting malicious websites or downloading infected files.

Can firewalls prevent Trojans? ›

Both software and hardware firewalls are excellent at controlling malicious Internet traffic, and can often stop Trojans from downloading to your computer in the first place. All these things are helpful, but to really be secure you have to install an antivirus software or Trojan remover.

How were the Trojans protected? ›

To protect themselves from enemy attacks from the sea, the Trojans built a sturdy wall around their city. During wartime, the Great Wall gates remained locked. The city walls and the hills behind it protected them from all attacks.

Are Greeks and Trojans the same? ›

The Trojans were an ancient people who are thought to have been based in modern-day Turkey. Historians are unsure if they were descendants of Greeks or from elsewhere, most of what we know comes from Greeks written much later, such as the famous Greek writer, Homer.

What type is Zeus Trojan? ›

Zeus is a Trojan horse malware package that runs on versions of Microsoft Windows. It is often used to steal banking information by man-in-the-browser keystroke logging and form grabbing. Zeus is spread mainly through drive-by downloads and phishing schemes.

Are there undetectable Trojans? ›

it's not possible to create a virus that is undetectable.

Which of these is a type of Trojan? ›

Backdoor Trojans

They are one of the simplest but potentially most dangerous types of Trojan. This is because they can either load all sorts of malware onto your system in their role as a gateway, or at least ensure that your computer is vulnerable to attack. A backdoor is often used to set up botnets.

Top Articles
Donate - Reading Partners
Coins ein- und auszahlen - So einfach geht’s bei BISON
Omega Pizza-Roast Beef -Seafood Middleton Menu
Craigslist Houses For Rent In Denver Colorado
Methstreams Boxing Stream
Research Tome Neltharus
1movierulzhd.fun Reviews | scam, legit or safe check | Scamadviser
Seething Storm 5E
Dr Lisa Jones Dvm Married
Miles City Montana Craigslist
Mail Healthcare Uiowa
Flat Twist Near Me
Miami Valley Hospital Central Scheduling
Animal Eye Clinic Huntersville Nc
Oro probablemente a duna Playa e nomber Oranjestad un 200 aña pasa, pero Playa su historia ta bay hopi mas aña atras
Vcuapi
Craftology East Peoria Il
Find Such That The Following Matrix Is Singular.
Puretalkusa.com/Amac
Missouri Highway Patrol Crash
Why do rebates take so long to process?
Homeaccess.stopandshop
All Breed Database
Sef2 Lewis Structure
Naval Academy Baseball Roster
پنل کاربری سایت همسریابی هلو
Gma' Deals & Steals Today
Waters Funeral Home Vandalia Obituaries
Why comparing against exchange rates from Google is wrong
Kristen Hanby Sister Name
The Menu Showtimes Near Amc Classic Pekin 14
15 Downer Way, Crosswicks, NJ 08515 - MLS NJBL2072416 - Coldwell Banker
Google Jobs Denver
Family Fare Ad Allendale Mi
Dallas City Council Agenda
Latest Nigerian Music (Next 2020)
Cranston Sewer Tax
Encompass.myisolved
My Locker Ausd
Emily Tosta Butt
Tattoo Shops In Ocean City Nj
Frontier Internet Outage Davenport Fl
3500 Orchard Place
Lesson 5 Homework 4.5 Answer Key
18 Seriously Good Camping Meals (healthy, easy, minimal prep! )
Jimmy John's Near Me Open
Deshuesadero El Pulpo
Game Akin To Bingo Nyt
De Donde Es El Area +63
Best brow shaping and sculpting specialists near me in Toronto | Fresha
Duffield Regional Jail Mugshots 2023
Latest Posts
Article information

Author: Velia Krajcik

Last Updated:

Views: 6113

Rating: 4.3 / 5 (74 voted)

Reviews: 89% of readers found this page helpful

Author information

Name: Velia Krajcik

Birthday: 1996-07-27

Address: 520 Balistreri Mount, South Armand, OR 60528

Phone: +466880739437

Job: Future Retail Associate

Hobby: Polo, Scouting, Worldbuilding, Cosplaying, Photography, Rowing, Nordic skating

Introduction: My name is Velia Krajcik, I am a handsome, clean, lucky, gleaming, magnificent, proud, glorious person who loves writing and wants to share my knowledge and understanding with you.