Spyware is made with the specific task of collecting data on infected devices and any users utilizing them without their knowledge. Spyware is an umbrella term used for applications and tools used to collect data, though not necessarily one kind of threat. This information is often sent to remote servers, where the information can be used or sold to third parties. Spyware may come in the form of worms, trojans, tracking cookies or system monitors, among other things. The word spyware was used for the first time around October 1995 in Usenet in a post aiming at Microsoft’s business model at the time.</p> <p><img src=https://www.enigmasoftware.com/threat-database/malware/2/"/images/2021/antivirus-stats.jpg" alt="antivirus stats" width="600" height="438" class="alignnone size-full wp-image-512881" /><br /> <em>The global volume of spyware threats is dwarfed by other types of malware – Source: Safetydetectives.com</em></p> <p><b><a href=https://www.enigmasoftware.com/threat-database/malware/2/"/threat-database/trojans/" title="Trojans Information and Removal">Trojans</a></b> are designed to appear as a legitimate program closely emulating what functions it is supposed to imitate. Once activated during installation, though, Trojans may execute other functions of a more malicious nature. They may sometimes be disguised in the form of what looks to be legitimate software. Trojans are often employed by hackers and cybercriminals looking to gain access to a system. They are sometimes deployed with the use of social engineering tactics, fooling the users into executing the application themselves. The first case of a trojan operating in a network dates back to 1975 with ANIMAL, written by John Walker for UNIVAC 1108. More modern examples of trojans can be seen with the <a href=https://www.enigmasoftware.com/threat-database/malware/2/"/zeustrojan-removal/" title="Zeus Trojan Horse Removal Report">Zeus trojan</a>, capable of stealing personal information, banking details, and more.</p> <p><img src=https://www.enigmasoftware.com/threat-database/malware/2/"/images/2021/zeus-builder-malware.jpg" alt="zeus trojan malware builder" width="500" height="331" class="alignnone size-full wp-image-512882" /><br /> <em>The ZeusBuilder toolkit was released soon after a Zeus source code leak in 2011 – Source: Live Hacking</em></p> <p><b><a href=https://www.enigmasoftware.com/threat-database/malware/2/"/threat-database/rootkits/" title="Rootkits Information and Removal">Rootkits</a></b> are used to obtain admin-level access to the victim’s system. Once this software is installed, it gives the threat actors root access with the capability of controlling almost any process. Rootkits are designed to keep their existence hidden from the user and from security software. The first rootkit that made the news in a big way was part of a copy protection attempt by Sony on CDs sold by the company. The rootkit was installed by the company, opening more vulnerabilities in the process when users listened to the CDs on their systems.</p> <p><b><a href=https://www.enigmasoftware.com/threat-database/malware/2/"/threat-database/ransomware/" title="Ransomware Information and Removal">Ransomware</a></b> is made to infect a user’s system and to encrypt useful and sensitive data. Criminals use this during ransom demands to extract ransom payments from the victim in exchange for a decryption key for the system data, but often they don’t provide one. Ransomware is often deployed with the threat of publishing the user’s personal data or continuously blocking access to it with a strong encryption algorithm unless a ransom is paid off. With the more advanced ransomware threats, data recovery becomes nearly impossible without a decryption key. A decryption tool may be released after a period of reverse engineering of the ransomware by security researchers. The first ransomware trojan appeared in 1989, called AIDS. More modern examples can be seen with <a href=https://www.enigmasoftware.com/threat-database/malware/2/"/cryptolockerransomware-removal/" title="Cryptolocker Removal Report">Cryptolocker</a> and <a href=https://www.enigmasoftware.com/threat-database/malware/2/"/wannacryptorransomware-removal/" title="WannaCry Ransomware Removal Report">WannaCry</a>.</p> <p><b><a href=https://www.enigmasoftware.com/threat-database/malware/2/"/threat-database/backdoors/7/" title="Backdoors Information and Removal">Backdoors</a></b> or also Remote Access Trojans (RAT) are capable of quietly creating backdoors into infected systems that allow threat actors to access infected machines remotely. Backdoors are a concept that dates back to the dawn of ARPANET in 1967. They were discussed and theorized at the time, later to be implemented in systems either for testing purposes or by cybercriminals. Some modern threats are capable of installing backdoors, opening up security vulnerabilities to exploit. Examples such as <a href=https://www.enigmasoftware.com/threat-database/malware/2/"/backdoorwin32blackhole-removal/" title="Backdoor.Win32.BlackHole Removal Report">Backdoor.Win32.BlackHole</a> and other similar threats give administrative access to attackers and full control of infected machines.</p> <p><b><a href=https://www.enigmasoftware.com/threat-database/malware/2/"/threat-database/keyloggers/2/" title="Keyloggers Information and Removal">Keyloggers</a></b> are used to record nearly everything the users do on an infected computer by keeping track of keystrokes but also open web pages, programs, emails, and more. This is done covertly, so the person using the computer in question doesn’t pick up on being monitored. Data can then be retrieved by the person operating the logging program. Legal keyloggers exist, often sold to employers and used to oversee the use of computers in the workplace, but keyloggers are also often used to steal personal information, passwords, banking details, and more. One of the earliest keylogger software was written by Perry Kivolowitz in 1983 for Unix and posted on Usenet. Today there are many legal and illegal varieties, such as <a href=https://www.enigmasoftware.com/threat-database/malware/2/"/keybasekeylogger-removal/" title="KeyBase Keylogger Removal Report">KeyBase Keylogger</a>, <a href=https://www.enigmasoftware.com/threat-database/malware/2/"/keyloggerfs0ciety-removal/" title="Keylogger.Fs0ciety Removal Report">Keylogger.Fs0ciety</a> and more.</p> <p><b><a href=https://www.enigmasoftware.com/threat-database/malware/2/"/threat-database/adware/" title="Adware Information and Removal">Adware</a></b> is used to track the user’s download and browser history with the intent of providing banner ads and to attempt to lure the user into purchasing products through targeted ads. Although not necessarily a threat, some infected ads may be used to spread other threats in less reputable or compromised websites. Adware started becoming more prominent around 1995, with its use becoming more common as time went by. In some cases, adware is used with poisoned ads to carry out unwanted tasks, such as recording web page history, search activity, tracking the user’s location, and more.</p><div class="rotatead-container" data-group="location:after_content" data-title="Malware"></div>" /> Spyware is made with the specific task of collecting data on infected devices and any users utilizing them without their knowledge. Spyware is an umbrella term used for applications and tools used to collect data, though not necessarily one kind of threat. This information is often sent to remote servers, where the information can be used or sold to third parties. Spyware may come in the form of worms, trojans, tracking cookies or system monitors, among other things. The word spyware was used for the first time around October 1995 in Usenet in a post aiming at Microsoft’s business model at the time.</p> <p><img src=https://www.enigmasoftware.com/threat-database/malware/2/"/images/2021/antivirus-stats.jpg" alt="antivirus stats" width="600" height="438" class="alignnone size-full wp-image-512881" /><br /> <em>The global volume of spyware threats is dwarfed by other types of malware – Source: Safetydetectives.com</em></p> <p><b><a href=https://www.enigmasoftware.com/threat-database/malware/2/"/threat-database/trojans/" title="Trojans Information and Removal">Trojans</a></b> are designed to appear as a legitimate program closely emulating what functions it is supposed to imitate. Once activated during installation, though, Trojans may execute other functions of a more malicious nature. They may sometimes be disguised in the form of what looks to be legitimate software. Trojans are often employed by hackers and cybercriminals looking to gain access to a system. They are sometimes deployed with the use of social engineering tactics, fooling the users into executing the application themselves. The first case of a trojan operating in a network dates back to 1975 with ANIMAL, written by John Walker for UNIVAC 1108. More modern examples of trojans can be seen with the <a href=https://www.enigmasoftware.com/threat-database/malware/2/"/zeustrojan-removal/" title="Zeus Trojan Horse Removal Report">Zeus trojan</a>, capable of stealing personal information, banking details, and more.</p> <p><img src=https://www.enigmasoftware.com/threat-database/malware/2/"/images/2021/zeus-builder-malware.jpg" alt="zeus trojan malware builder" width="500" height="331" class="alignnone size-full wp-image-512882" /><br /> <em>The ZeusBuilder toolkit was released soon after a Zeus source code leak in 2011 – Source: Live Hacking</em></p> <p><b><a href=https://www.enigmasoftware.com/threat-database/malware/2/"/threat-database/rootkits/" title="Rootkits Information and Removal">Rootkits</a></b> are used to obtain admin-level access to the victim’s system. Once this software is installed, it gives the threat actors root access with the capability of controlling almost any process. Rootkits are designed to keep their existence hidden from the user and from security software. The first rootkit that made the news in a big way was part of a copy protection attempt by Sony on CDs sold by the company. The rootkit was installed by the company, opening more vulnerabilities in the process when users listened to the CDs on their systems.</p> <p><b><a href=https://www.enigmasoftware.com/threat-database/malware/2/"/threat-database/ransomware/" title="Ransomware Information and Removal">Ransomware</a></b> is made to infect a user’s system and to encrypt useful and sensitive data. Criminals use this during ransom demands to extract ransom payments from the victim in exchange for a decryption key for the system data, but often they don’t provide one. Ransomware is often deployed with the threat of publishing the user’s personal data or continuously blocking access to it with a strong encryption algorithm unless a ransom is paid off. With the more advanced ransomware threats, data recovery becomes nearly impossible without a decryption key. A decryption tool may be released after a period of reverse engineering of the ransomware by security researchers. The first ransomware trojan appeared in 1989, called AIDS. More modern examples can be seen with <a href=https://www.enigmasoftware.com/threat-database/malware/2/"/cryptolockerransomware-removal/" title="Cryptolocker Removal Report">Cryptolocker</a> and <a href=https://www.enigmasoftware.com/threat-database/malware/2/"/wannacryptorransomware-removal/" title="WannaCry Ransomware Removal Report">WannaCry</a>.</p> <p><b><a href=https://www.enigmasoftware.com/threat-database/malware/2/"/threat-database/backdoors/7/" title="Backdoors Information and Removal">Backdoors</a></b> or also Remote Access Trojans (RAT) are capable of quietly creating backdoors into infected systems that allow threat actors to access infected machines remotely. Backdoors are a concept that dates back to the dawn of ARPANET in 1967. They were discussed and theorized at the time, later to be implemented in systems either for testing purposes or by cybercriminals. Some modern threats are capable of installing backdoors, opening up security vulnerabilities to exploit. Examples such as <a href=https://www.enigmasoftware.com/threat-database/malware/2/"/backdoorwin32blackhole-removal/" title="Backdoor.Win32.BlackHole Removal Report">Backdoor.Win32.BlackHole</a> and other similar threats give administrative access to attackers and full control of infected machines.</p> <p><b><a href=https://www.enigmasoftware.com/threat-database/malware/2/"/threat-database/keyloggers/2/" title="Keyloggers Information and Removal">Keyloggers</a></b> are used to record nearly everything the users do on an infected computer by keeping track of keystrokes but also open web pages, programs, emails, and more. This is done covertly, so the person using the computer in question doesn’t pick up on being monitored. Data can then be retrieved by the person operating the logging program. Legal keyloggers exist, often sold to employers and used to oversee the use of computers in the workplace, but keyloggers are also often used to steal personal information, passwords, banking details, and more. One of the earliest keylogger software was written by Perry Kivolowitz in 1983 for Unix and posted on Usenet. Today there are many legal and illegal varieties, such as <a href=https://www.enigmasoftware.com/threat-database/malware/2/"/keybasekeylogger-removal/" title="KeyBase Keylogger Removal Report">KeyBase Keylogger</a>, <a href=https://www.enigmasoftware.com/threat-database/malware/2/"/keyloggerfs0ciety-removal/" title="Keylogger.Fs0ciety Removal Report">Keylogger.Fs0ciety</a> and more.</p> <p><b><a href=https://www.enigmasoftware.com/threat-database/malware/2/"/threat-database/adware/" title="Adware Information and Removal">Adware</a></b> is used to track the user’s download and browser history with the intent of providing banner ads and to attempt to lure the user into purchasing products through targeted ads. Although not necessarily a threat, some infected ads may be used to spread other threats in less reputable or compromised websites. Adware started becoming more prominent around 1995, with its use becoming more common as time went by. In some cases, adware is used with poisoned ads to carry out unwanted tasks, such as recording web page history, search activity, tracking the user’s location, and more.</p><div class="rotatead-container" data-group="location:after_content" data-title="Malware"></div>" />

Malware

Most Trending Malware in the Last 2 Weeks

# Threat Name Severity Level Alias(es) Detections
1. VindInstaller
2. HeartBeat 20 % (Normal) 19
3. CypherIT Autoit
4. RemAdm-XNet
5. Mal/Packer PE_Patch
Packed/Upack
Packed.Win32.NSAnti
6. Mal/ExpJS-N 80 % (High) 1
7. SYS01 Stealer
8. Android/FakePlayer.X!tr
9. Gumblar.cn
10. HTML/Infected.WebPage.Gen
11. HEUR/HTML.Malware
12. Mars Ransomware
13. Oski Stealer
14. Mozart
15. Adspirit
16. BRATA Malware
17. Ginzo Stealer
18. CommonMagic
19. Stealth Soldier Malware
20. AlienFox
21. Mshta.exe
22. Infinity Exploit Kit 80 % (High) 1
23. Gootkit
24. Hodur Malware
25. SUTRA TDS 20 % (Normal)
26. 'Noblox.js' NPM Malware
27. 'Quick access to ChatGPT' Browser Extension
28. 'System Update' Android Malware
29. SPECTRALVIPER Malware
30. Fractureiser Malware

Last updated: 2023-07-03

Threat Name Severity Level Detections
AbSent Loader
ACH debit transfer malware
Achiva Emal Scam
Achtung Aus Sicherheitsgründen wurde Ihr Windowssystem blockiert Ransomware
AcidBox
AcidRain Malware
ACM_SHENZ.A 10 % (Normal) 1,932
AcridRain
Acwzmain.accde Malware
Adrozek Malware
Adspirit
Advantagesetup.exe
ADW_SOLIMBA 20 % (Normal) 4,858
Agent Smith
Aggah
AHK RAT Loader
AIM IP Sniffer
Album Stealer
Aldi Bot 80 % (High) 2
Alien Malware
AlienBot Malware
AlienFox
Alina
Allcome Clipper
ALMACommunicator
1 2 3 4 5 6 7 51