Cyber Threat Profiles

Since 2016, the NJCCIC has gathered cyber threat intelligence information to develop specific threat profiles on Android malware, ATM malware, botnets, cryptocurrency-mining malware, exploit kits, industrial control systems (ICS) malware, iOS malware, macOS malware, point-of-sale malware, ransomware, and trojans. Under each threat profile, we provide lists of the most prevalent malware variants impacting US victims. We are currently tracking over 500 malware variants and update them as new information becomes available.

Botnets

Botnets

For a list of known botnets, click here.

Learn More About How Botnets Work +

Mobile Malware

Android Malware

For a list of known android malware variants, click here.

Learn More About How Android Malware Works +

iOS Malware

For a list of known iOS malware variants, click here.

Learn More About How iOS Malware Works +

Ransomware

Ransomware

To view a complete list of all known ransomware variants, click here.

Learn More About How Ransomware Works +

Trojans

Trojans

For a list of known trojan malware variants, click here.

Learn More About How Trojans Work +

Other Malware

ATM Malware

For a list of known atm malware, click here.

Learn More About How ATM Malware Works +

Cryptocurrency-Mining Malware

For a list of known cryptocurrency-mining malware, click here.

Learn More About How Cryptocurrency-Mining Malware Works +

Exploit Kits

For a list of known exploit kit variants, click here.

Learn More About How Exploit Kits Work +

Industrial Control Systems Malware

For a list of known industrial control system malware variants, click here.

Learn More About How ICS Malware Works +

macOS Malware

For a list of known macOS malware variants, click here.

Learn More About macOS Malware +

Point-Of-Sale Malware

For a list of known POS malware variants, click here.

Learn More About PoS Malware+

New Jersey Cybersecurity & Communications Integration Cell

2 Schwarzkopf Dr, Ewing Township, NJ 08628

njccic@cyber.nj.gov

OUR COMMITMENT

The NJCCIC is a component organization within the New Jersey Office of Homeland Security and Preparedness. We are the State's one-stop-shop for cyber threat analysis, incident reporting, and information sharing and are committed to making New Jersey more resilient to cyber threats by spreading awareness and promoting the adoption of best practices.

Agency Seals of State of NJ, NJOHSP and NJCCIC

STAY CONNECTED:

View our Privacy Policy here.

View our Site Index here.