Free removal tool for Mac OS X DNSChanger trojan horse

It’s been a year since the DNSChanger Trojan Horse was discovered in the wild.  In the intervening months, it has grown to become the single most widespread piece of malware on OS X, with multiple variants actively affecting Macintosh computers world-wide.

To promote safe web browsing, SecureMac has issued a bulletin on the DNSChanger Trojan Horse detailing common symptoms of infection, ways to check for and remove the Trojan, and a list of safe practices to use when surfing the web.

You can remove the DNSChanger Trojan Horse with SecureMac’s free removal tool, which has recently been updated to version 2.0.  Among other features, version 2.0 detects and removes new variants discovered since the original tool was released.Â

Don't miss