FacebookTwitterLinkedIn

How to remove a trojanized Tor browser

Also Known As: Malicious Tor Browser
Type: Trojan
Damage level: Severe

What is trojanized Tor browser?

Tor is the name of a legitimate web browser, which allows users to browse the web with as much privacy as possible, however, there is a trojanized version that is designed by cyber criminals and used to steal cryptocurrency. This malicious version is based on, and very similar to, an official Tor browser version (7.5).

Cyber criminals proliferate it using two unofficial download web pages: torpoect[.]org and tor-browser[.]org. People who install Tor downloaded from these web pages install a trojanized version. We strongly advise against using this version - uninstall it immediately.

Trojanized Tor browser malware

More about the trojanized Tor browser

The address of the official Tor download page is torproject[.]org, which is very similar to that of the trojanized version (torpoect[.]org). When opened, the rogue website informs people that their Tor browser is out-of-date, even when it is not. This page leads to tor-browser[.]org.

Both torpoect[.]org and tor-browser[.]org claim that they distribute official the Tor browser with an interface in Russian. Research shows that these websites were promoted on various Russian forums relating to internet privacy, Darknet markets, cryptocurrencies, etc.

This trojanized version prevents users from updating it, since any update would be to a legitimate version of Tor (and thus criminals would no longer be able to misuse it). The trojanized Tor browser injects different content and scripts on each visited website. It does this through a Command & Control (C&C) server.

These scripts can modify visited website content and be used to steal details on forms, hide original content, add new content, display fake messages, and so on. Cyber criminals use the Trojanized browser mainly to steal cryptocurrency by changing wallet addresses to those owned by them.

In this way, users can inadvertently transfer cryptocurrency to cyber criminals. In summary, most people who use this trojanized version to make cryptocurrency transactions experience financial loss by sending cryptocurrency to cyber criminals. At the time of research, developers of this trojanized version had already stolen over $40,000 in Bitcoins.

Threat Summary:
Name Malicious Tor Browser
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Detection Names DrWeb (JS.Stealer.21), GData (Script.Trojan.FakeTor.B), ESET-NOD32 (JS/Agent.OBW), Kaspersky (Trojan.Script.Agent.bi), Full List (VirusTotal).
Payload Trojanized browser injects a script that can modify content on visited websites.
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Unofficial Tor download websites, infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Loss of cryptocurrency.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Similar programs in general

There are many programs and websites that may seem official but are actually used for various malicious purposes. Cyber criminals use them to generate revenue in a number of ways.

Typically, they steal personal details (including logins, passwords), use them to proliferate other malware (Trojans, ransomware, etc.), and perform other actions that cause victims problems relating to privacy, browsing safety, finances, data loss, and so on.

How did trojanized Tor browser infiltrate my computer?

This trojanized Tor browser is distributed through the torproject[.]org and tor-browser[.]org websites that are promoted on various Russian forums. Do not download software from unofficial websites, using Peer-to-Peer networks such as torrent clients, eMule, third party downloaders, or other sources of this kind.

Cyber criminals often use these sources/tools to distribute malicious software. They present it as legitimate, official and so on. Once a malicious file is downloaded and opened, it infects the computer with high-risk malware. In this case, users install a trojanized Tor web browser.

Malicious programs are also spread using spam campaigns, Trojans, and unofficial software update and activation tools. Cyber criminals often proliferate malware by sending malicious files through emails. In most cases, they attach Microsoft Office documents, PDF documents, JavaScript files, archives such as ZIP, RAR, executable files such as .exe, and so on.

Malware is installed when recipients download and open these files. Trojans are malicious programs that cause damage only when they are already installed. They then install other malware. Fake updaters usually infect systems by installing malicious software rather than updating installed programs, or by exploiting bugs/flaws of outdated software installed on the computer.

Unofficial activation tools are programs that supposedly activate paid (licensed) software free of charge, however, they often do not activate software and simply install malware.

How to avoid installation of malware

The best way to download files and/or programs is to use official websites and direct download links. None of the other sources mentioned above can be trusted. Emails that are received from unknown/suspicious addresses should not be trusted, especially if they contain an attachment.

Do not open attachments that are presented in such emails without being sure that it is safe to do so. Update all installed software using implemented functions or tools provided by official software developers. Other (unofficial) updaters can be used to proliferate malware. The same applies to software activation.

Do not use unofficial ('cracking') tools - these are illegal and often lead to installation of malicious software. Have a reputable anti-virus or anti-spyware suite installed and scan the operating system with it regularly. If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Another download page (tor-browser[.]org) of a trojanized Tor browser:

tor-browser.org website that is used to promote Trojanized Tor browser

Installer of the trojanized Tor browser:

installer of the trojanized Tor web browser

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically.

To remove this malware we recommend using Combo Cleaner Antivirus for Windows. If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

malicious process running on user's computer sample

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

screenshot of autoruns application

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK. During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup.

Click the "Restart now" button. Your computer will now restart into the "Advanced Startup options menu". Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings". Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Windows 8 Safe Mode with networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard. In the "choose an option" window click on the "Troubleshoot", next select "Advanced options". In the advanced options menu select "Startup Settings" and click on the "Restart" button.

In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

windows 10 safe mode with networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

 

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

extract autoruns.zip and run autoruns.exe

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Click 'Options' at the top and uncheck 'Hide Empty Locations' and 'Hide Windows Entries' options

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files. After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

locate the malware file you want to remove

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer. Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

searching for malware file on your computer

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills. If you do not have these skills, leave malware removal to antivirus and anti-malware programs.

These steps might not work with advanced malware infections. As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software.

To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

Frequently Asked Questions (FAQ)

I have downloaded and installed a trojanized Tor web browser, should I format my storage device to get rid of it?

No, this browser can be removed using antivirus software or manually.

What are the biggest issues that malware can cause?

Malware can be designed to steal sensitive information (e.g., credit card details, login information, social security numbers, etc.), encrypt files, mine cryptocurrency, add computers to botnets, inject additional malware, and more.

What is the purpose a trojanized Tor browser?

This browser injects various content and different scripts on pages opened with it. Injected scripts can modify visited pages. Modified websites can be used to steal details on forms, add or hide content, show fake messages, and more. It is known that this trojanized browser is used mainly to steal cryptocurrency (by swapping crypto wallets).

How did I install a trojanized Tor web browser?

The trojanized Tor browser is promoted on torpoect[.]org and tor-browser[.]org (and possibly other) pages. Those pages are promoted on various Russian forums. Users install it after using an installer downloaded from those pages.

Will Combo Cleaner protect me from malware?

Yes, Combo Cleaner can detect and remove almost all known malware. High-end malware usually hides deep in the operating system. Thus, computers must be scanned using a full scan to remove high-end malware.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Malicious Tor Browser QR code
Scan this QR code to have an easy access removal guide of Malicious Tor Browser on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.