Ads

Ads


Types of Trojan Horse and How To Protect Against Trojans

Here’s a look at some of the most common types of Trojan malware, including their names and what they do on your computer:
Backdoor Trojan
This Trojan can create a “backdoor” on your computer. It lets an attacker access your computer and control it. Your data can be downloaded by a third party and stolen. Or more malware can be uploaded to your device.

Distributed Denial of Service (DDoS) attack Trojan
This Trojan performs DDoS attacks. The idea is to take down a network by flooding it with traffic. That traffic comes from your infected computer and others.

Downloader Trojan
This Trojan targets your already-infected computer. It downloads and installs new versions of malicious programs. These can include Trojans and adware.

Fake AV Trojan
This Trojan behaves like antivirus software, but demands money from you to detect and remove threats, whether they’re real or fake.

Game-thief Trojan
The losers here may be online gamers. This Trojan seeks to steal their account information.

Infostealer Trojan
As it sounds, this Trojan is after data on your infected computer.

Mailfinder Trojan
This Trojan seeks to steal the email addresses you’ve accumulated on your device.

Ransom Trojan
This Trojan seeks a ransom to undo damage it has done to your computer. This can include blocking your data or impairing your computer’s performance.
Remote Access Trojan (RAT)
This Trojan can give an attacker full control over your computer via a remote network connection. Its uses include stealing your information or spying on you.

Rootkit Trojan
A rootkit aims to hide or obscure an object on your infected computer. The idea? To extend the time a malicious program runs on your device.

SMS Trojan
This type of Trojan infects your mobile device and can send and intercept text messages. Texts to premium-rate numbers can drive up your phone costs.

Trojan banker
This Trojan takes aim at your financial accounts. It’s designed to steal your account information for all the things you do online. That includes banking, credit card, and bill pay data.

Trojan IM
This Trojan targets instant messaging. It steals your logins and passwords on IM platforms.

That’s just a sample. There are a lot more.

Examples Of Trojan 
 
Examples of Trojan malware attacks
Trojan malware attacks can inflict a lot of damage. At the same time, Trojans continue to evolve. Here are three examples.

1⃣ Emotet banking Trojan : After a long hiatus, Emotet’s activity increased in the last few months of 2017, according to the Symantec 2018 Internet Security Threat Report. Detections increased by 2,000 percent in that period. Emotet steals financial information, among other things.

2⃣ Rakhni Trojan : This malware has been around since 2013. More recently, it can deliver ransomware or a cryptojacker (allowing criminals to use your device to mine for cryptocurrency) to infected computers. “The growth in coin mining in the final months of 2017 was immense,” the 2018 Internet Security Threat Report notes. “Overall coin-mining activity increased by 34,000 percent over the course of the year.”

3⃣ ZeuS/Zbot : This banking Trojan is another oldie but baddie. ZeuS/Zbot source code was first released in 2011. It uses keystroke logging — recording your keystrokes as you log into your bank account, for instance — to steal your credentials and perhaps your account balance as well.

How Trojans Impact Mobile Devices?

Trojans aren’t problems for only laptop and desktop computers. They can also impact your mobile devices, including cell phones and tablets.

In general, a Trojan comes attached to what looks like a legitimate program. In reality, it is a fake version of the app, loaded up with malware. Cybercriminals will usually place them on unofficial and pirate app markets for unsuspecting users to download.

In addition, these apps can also steal information from your device, and generate revenue by sending premium SMS texts.

One form of Trojan malware has targeted Android devices specifically. Called Switcher Trojan, it infects users’ devices to attack the routers on their wireless networks. The result? Cybercriminals could redirect traffic on the Wi-Fi-connected devices and use it to commit various crimes.

How To Help Protect Against Trojans
🔗 Here are some DOs and DON'Ts to help protect against Trojan malware. First, the DOs :

🔗 Computer security begins with installing and running an internet security suite. Run periodic diagnostic scans with your software. You can set it up so the program runs scans automatically during regular intervals.

🔗 Update your operating system’s software as soon as updates are made available from the software company. Cybercriminals tend to exploit security holes in outdated software programs. In addition to operating system updates, you should also check for updates on other software that you use on your computer.

🔗 Protect your accounts with complex, unique passwords. Create a unique password for each account using a complex combination of letters, numbers, and symbols.

🔗 Keep your personal information safe with firewalls.

🔗 Back up your files regularly. If a Trojan infects your computer, this will help you to restore your data.

🔗 Be careful with email attachments. To help stay safe, scan an email attachment first. 

🔗 A lot of things you should do come with a corresponding thing not to do — like, do be careful with email attachments and don’t click on suspicious email attachments. Here are some more don’ts.

🔗 Don’t visit unsafe websites. Some internet security software will alert you that you’re about to visit an unsafe site, such as Norton Safe Web.

🔗 Don’t open a link in an email unless you’re confident it comes from a legitimate source. In general, avoid opening unsolicited emails from senders you don’t know.

🔗 Don’t download or install programs if you don’t have complete trust in the publisher.

🔗 Don’t click on pop-up windows that promise free programs that perform useful tasks.

🔗 Don’t ever open a link in an email unless you know exactly what it is.

Post a Comment

0 Comments