How to remove trojans
Stay safe online - 1st May 2024

Database of Trojan horses

May 13, 2022

Wacatac Trojan

Wacatac is a malicious program that displays a warning about security issues or can be completely incorrect.
December 30, 2020

Trojan:Win32/CryptInject!ml

Trojan:Win32/CryptInject!ml – a detection name for various types of malware on a Windows PC.
October 01, 2020

Csrss.exe virus

Csrss.exe virus is a computer infection that tries to steal your personal data and mine cryptocurrency.
July 13, 2018

Js Miner

Js miner is a digital currency mining tool that ca be utilized by hackers to illegally earn money.
August 04, 2017

Bitcoin virus

Two versions of Bitcoin virus. As the name suggests, Bitcoin virus has something in common with virtual currency Bitcoins.
July 27, 2017

COM surrogate virus

How dangerous is COM Surrogate virus? COM Surrogate virus might be the reason why your computer is slower than it used to be.
September 16, 2016

JS.Nemucod

Why is JS.Nemucod virus dangerous? JS.Nemucod virus is one of the most dangerous types of the viruses.
April 06, 2016

Trojan.Cryptolocker

Information about Trojan.Cryptolocker virus. Trojan.Cryptolocker is Trojan; it means it is a disastrious computer threat, which tends to deceive computer users and convince them into installing it as it is usually presented as a safe looking file.

Files
Software
Compare