Jump to content

TROJAN Infection


bela635

Recommended Posts

Just run SpyBot and found this... Rogue.System Care Antivirus (1) which got in via: streaming-assets-skyrim.16429844.exe. This is not the first time I've had a Trojan piggyback in via a mod and as I can't find anywhere to send this problem perhaps someone can point me in the right direction and is there anyone else out there who has had the same problem?

 

My system gets a good clean through via a number of security software before downloading a mod. This definitely happened last night and I had downloaded two and was doing my clean through today before looking at more. So I can name them but that is unfair so I need a confidential route I can go to report this so that it doesn't cause those excellent modders unnecessary grief?

 

Thanks

Link to comment
Share on other sites

If you can pinpoint the problem to a specific mod you can report that mod directly from it's page. Look for an exclamation mark similar to the one below your post. You can also use the 'report site issues' button or send Dark0ne a pm directly with the issue and as many details as you can manage.

Link to comment
Share on other sites

If it is a mod (I'm doubtful), you can find the culprit pretty easily. The vast majority don't include any sort of exe file, so you can use a process of elimination. Daventry is correct. It is most likely from something else that was downloaded.
Link to comment
Share on other sites

It's very rare that a mod will package an executable into the archive (if the mod resources are in loose file format) or the BSA, but I've seen it a few times. It's almost always unintentional and the executable is usually some utility the modder was using in the process of making the mod, such as a fuz extractor/packer. If you have detected an executable in a mod's archive, even if it shows up clean in your virus scanner, you can openly inquire in the mod's comment section as to the purpose of the file and whether it was mistakenly packaged with the mod. Even if the file does show up as infected, it could very well be a 'false positive' (some users have reported the fuz extractor/package showing up as 'infected' in their wonky virus scanner), but you should not simply accept the modder's assurances in that instance and PM the moderators for confirmation as well as from other users.

Edited by ripple
Link to comment
Share on other sites

If you had a rouge you would know . They are not the most subtle of malware. They're all about being in your face. Tryin to scare you into getting giving the viruses developers money . They're not something you would have to scan to know you have. They want you to know you have it .It sounds like a false positive. I would look into and try to find the source just to be sure.

Link to comment
Share on other sites

Inconsequential NPCs by Ripple ... good MOD, bro. Ive tried endorsing it and some problem but will make sure you hear it direct ... good MOD. Ive been using it for some time now.

Link to comment
Share on other sites

If your Skyrim is legit, and you get your mods only from Nexus or Steam, your virus came from some other source (a webpage, email, something you DLed from somewhere else). If you get your mods from other sites, it's possible they don't check them before making them available for download.

Link to comment
Share on other sites

First time I hear about this... luckly I have a stupid amount of security on my pc so I should atleast not get this.

 

Hope you fix it.

Link to comment
Share on other sites

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...