Trojan.Loader

detection icon

Short bio

Trojan.Loader is Malwarebytes’ generic detection name for a type of Trojan that is designed to run other malware on the affected system.

Type and source of infection

Trojan.Loader are usually small executables that contact a remote server from where they download and run a script. For example the Trojan runs Powershell on the affected sytem with a script placed on a C2 server. Trojan.Loader can arrive on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Protection

block Trojan.Loader

Malwarebytes blocks Trojan.Loader

Home remediation

Malwarebytes can detect and remove Trojan.Loader without further user interaction.

  1. Please download Malwarebytes to your desktop.
  2. Double-click MBSetup.exe and follow the prompts to install the program.
  3. When your Malwarebytes for Windows installation completes, the program opens to the Welcome to Malwarebytes screen.
  4. Click on the Get started button.
  5. Click Scan to start a Threat Scan.
  6. Click Quarantine to remove the found threats.
  7. Reboot the system if prompted to complete the removal process.

Business remediation

How to remove Trojan.Loader with the Malwarebytes Nebula console

You can use the Malwarebytes Anti-Malware Nebula console to scan endpoints.

endpoint menu

Nebula endpoint tasks menu

Choose the Scan + Quarantine option. Afterwards you can check the Detections page to see which threats were found.

Nebula detections

On the Quarantine page you can see which threats were quarantined and restore them if necessary.

Nebula Quarantaine