Trojan.Downloader

detection icon

Short bio

Trojan.Downloader is Malwarebytes’ generic detection name for Trojans that download (and run) other malware on affected systems.

Type and source of infection

Downloaders are often the first stage of infection from attacks from an exploit kit or a malicious email attachment. They are usually small and pre-programmed to download and start other malicious files.

Protection

Malwarebytes protects against Trojan.Downloader by using real-time protection.

block Trojan.Downloader

Malwarebytes blocks Trojan.Downloader

Home remediation

Malwarebytes can detect and remove Trojan.Downloader without further user interaction.

  1. Please download Malwarebytes to your desktop.
  2. Double-click MBSetup.exeand follow the prompts to install the program.
  3. When your Malwarebytes for Windows installation completes, the program opens to the Welcome to Malwarebytes screen.
  4. Click on the Get started button.
  5. Click Scan to start a Threat Scan.
  6. Click Quarantineto remove the found threats.
  7. Reboot the system if prompted to complete the removal process.

Business remediation

How to remove Trojan.Downloader with the Malwarebytes Nebula console

You can use the Malwarebytes Anti-Malware Nebula console to scan endpoints.

endpoint menu

Nebula endpoint tasks menu

Choose the Scan + Quarantine option. Afterwards you can check the Detections pageto see which threats were found.

Nebula detections
On the Quarantine pageyou can see which threats were quarantined and restore them if necessary.
Nebula Quarantaine