Your IP: Unknown · Your Status: ProtectedUnprotectedUnknown

Skip to main content

Data-Sending Trojan

Data-Sending Trojan

(also data-stealing trojan)

Data-Sending Trojan definition

A data-sending trojan is a type of malware. It infiltrates your computer by pretending to be legitimate software. Once inside, the data-sending trojan steals sensitive information from your device and transmits it to a remote hacker.

See also: Banker Trojan, Trojan, Remote access trojan, Downloader trojan, Zeus virus

Most famous data-sending trojans:

Zeus (or Zbot). Perhaps the most well-known data-stealing trojan. Zeus used keylogging and form grabbing to capture login credentials. Most of the stolen info was used for financial fraud. First identified in 2007, Zeus became a prevalent threat, especially because hackers shared the trojan’s source code online.

SpyEye. Emerging around 2010, SpyEye was similar to Zeus in targeting financial information. However, SpyEye had advanced evasion techniques and could disrupt anti-virus software. SpyEye and Zeus later merged some of their capabilities, making them even more potent.

Emotet. It started as a banking trojan in 2014 but soon evolved into something way more. It didn’t just infiltrate computers to steal data — Emotet could also drop ransomware and even create botnets.

Dridex. Originating about the same time as Emotet, Dridex was more similar to the previous trojans. Just like SpyEye and Zeus, this malware targeted banking information. It usually infected computers through malicious email attachments, but what set it apart were its sophisticated evasion techniques and the use of exploit kits.

TrickBot. First appearing in 2016, TrickBot started as a banking trojan. However, like many on the list, the malware evolved to do much more. It became known for its flexibility, spreading laterally across networks, stealing credentials, and dropping ransomware.

Ursnif (or Gozi). Ursnif is another banking trojan with capabilities similar to Zeus. Like the others, it stole banking information with keystroke logging and web injection.

Further reading

Ultimate digital security