| | | CrackedCantil | [] | win.crackedcantil | [] | 2024-12-09 | | | |
| | | Ngioweb | ['Grobios'] | win.ngioweb | [] | 2024-12-09 | | | |
| | | Loki Password Stealer (PWS) | ['Burkina', 'Loki', 'LokiBot', 'LokiPWS'] | win.lokipws | ['SWEED', 'The Gorgon Group', 'Cobalt'] | 2024-12-09 | | | |
| | | Edam | ['SECONDBEST'] | win.edam | [] | 2024-12-09 | | | |
| | | Akira | [] | elf.akira | [] | 2024-12-06 | | | |
| | | Floxif | [] | win.floxif | [] | 2024-12-06 | | | |
| | | CCleaner Backdoor | ['DIRTCLEANER'] | win.ccleaner_backdoor | [] | 2024-12-06 | | | |
| | | SpyNote | ['CypherRat'] | apk.spynote | ['OilRig'] | 2024-12-06 | | | |
| | | Cicada3301 | [] | win.cicada3301 | [] | 2024-12-06 | | | |
| | | RevC2 | [] | win.revc2 | [] | 2024-12-06 | | | |
| | | VenomLoader | [] | win.venomloader | [] | 2024-12-06 | | | |
| | | DroidBot | [] | apk.droidbot | [] | 2024-12-06 | | | |
| | | JSOutProx | [] | win.jsoutprox | ['SOLAR SPIDER'] | 2024-04-08 | | | |
| | | Emotet | ['Geodo', 'Heodo'] | win.emotet | ['GOLD CABIN', 'MUMMY SPIDER', 'Mealybug'] | 2024-12-06 | | | |
| | | Unidentified 118 | [] | win.unidentified_118 | [] | 2024-11-25 | | | |
| | | AsyncRAT | [] | win.asyncrat | [] | 2024-12-06 | | | |
| | | Coper | ['ExobotCompact', 'Octo'] | apk.coper | [] | 2024-12-06 | | | |
| | | WarmCookie | ['Badspace', 'QUICKBIND'] | win.warmcookie | [] | 2024-11-15 | | | |
| | | Socks5 Systemz | [] | win.socks5_systemz | [] | 2024-12-06 | | | |
| | | Equationgroup (Sorting) | [] | win.equationgroup | [] | 2024-12-02 | | | |
| | | SharpRhino | [] | win.sharp_rhino | [] | 2024-12-02 | | | |
| | | Rhysida | [] | win.rhysida | [] | 2024-12-02 | | | |
| | | SparkRAT | [] | win.spark_rat | [] | 2024-12-02 | | | |
| | | HawkEye Keylogger | ['HawkEye', 'HawkEye Reborn', 'Predator Pain'] | win.hawkeye_keylogger | [] | 2024-12-02 | | | |
| | | Rekoobe | [] | elf.rekoobe | [] | 2024-12-02 | | | |
| | | Bankshot | ['COPPERHEDGE', 'FoggyBrass'] | win.bankshot | ['Lazarus Group'] | 2024-11-29 | | | |
| | | BLINDINGCAN | ['AIRDRY', 'ZetaNile'] | win.blindingcan | ['Lazarus Group'] | 2024-11-29 | | | |
| | | AppleJeus | [] | win.applejeus | ['Lazarus Group'] | 2024-11-29 | | | |
| | | BADCALL | [] | win.badcall | ['Lazarus Group'] | 2024-11-29 | | | |
| | | DRATzarus | ['ThreatNeedle'] | win.dratzarus | ['Lazarus Group'] | 2024-11-29 | | | |
| | | Dtrack | ['Preft', 'TroyRAT'] | win.dtrack | ['Lazarus Group', 'Silent Chollima'] | 2024-11-29 | | | |
| | | AppleJeus | [] | osx.applejeus | ['Lazarus Group'] | 2024-11-29 | | | |
| | | KEYMARBLE | [] | win.keymarble | ['Lazarus Group'] | 2024-11-29 | | | |
| | | Torisma | [] | win.torisma | ['Lazarus Group'] | 2024-11-29 | | | |
| | | Sierra(Alfa,Bravo, ...) | ['Destover'] | win.sierras | ['Lazarus Group'] | 2024-11-29 | | | |
| | | WannaCryptor | ['Wana Decrypt0r', 'WannaCry', 'WannaCrypt', 'Wcry'] | win.wannacryptor | ['Lazarus Group'] | 2024-11-29 | | | |
| | | NjRAT | ['Bladabindi', 'Lime-Worm'] | win.njrat | ['AQUATIC PANDA', 'Earth Lusca', 'Operation C-Major', 'The Gorgon Group'] | 2024-11-29 | | | |
| | | Oblique RAT | [] | win.oblique_rat | [] | 2024-11-29 | | | |
| | | Peppy RAT | [] | win.peppy_rat | ['Operation C-Major'] | 2024-11-29 | | | |
| | | DarkComet | ['Breut', 'Fynloski', 'klovbot'] | win.darkcomet | ['APT33', 'Lazarus Group', 'Operation C-Major'] | 2024-11-29 | | | |
| | | Roseam | ['PisLoader'] | win.roseam | ['Wekby'] | 2024-11-29 | | | |
| | | Machete | ['El Machete'] | win.machete | [] | 2024-11-29 | | | |
| | | InvisibleFerret | [] | py.invisibleferret | [] | 2024-11-29 | | | |
| | | NOTROBIN | ['remove_bds'] | elf.notrobin | [] | 2024-11-29 | | | |
| | | Ragnarok | [] | win.ragnarok | [] | 2024-11-29 | | | |
| | | BlueFox | [] | win.bluefox | [] | 2024-11-26 | | | |
| | | Aurora Stealer | [] | win.aurora_stealer | [] | 2024-11-26 | | | |
| | | Crystal Rans0m | ['CrystalRansom'] | win.crystal_ransom | [] | 2024-11-26 | | | |
| | | Icesword | [] | jsp.icesword | ['Gelsemium'] | 2024-11-26 | | | |
| | | FireWood | [] | elf.firewood | ['Gelsemium'] | 2024-11-26 | | | |
| | | WolfsBane | [] | elf.wolfsbane | ['Gelsemium'] | 2024-11-26 | | | |
| | | Mars Stealer | [] | win.mars_stealer | [] | 2024-11-26 | | | |
| | | Eternity Stealer | [] | win.eternity_stealer | [] | 2024-11-26 | | | |
| | | MoqHao | ['Shaoye', 'XLoader'] | apk.moqhao | ['Yanbian Gang'] | 2024-11-26 | | | |
| | | ClearFake | [] | js.clearfake | [] | 2024-11-26 | | | |
| | | CryptXXXX | [] | win.cryptxxxx | [] | 2024-11-26 | | | |
| | | Dharma | ['Arena', 'Crysis', 'Wadhrama', 'ncov'] | win.dharma | [] | 2024-11-26 | | | |
| | | 8Base | [] | win.8base | [] | 2024-11-26 | | | |
| | | Phobos | [] | win.phobos | [] | 2024-11-26 | | | |
| | | Gravity RAT | [] | win.gravity_rat | [] | 2024-11-26 | | | |
| | | Gravity RAT | [] | apk.gravity_rat | [] | 2024-11-26 | | | |
| | | XiaoBa | [] | win.xiaoba | [] | 2020-03-19 | | | |
| | | BANSHEE | [] | osx.banshee | [] | 2024-11-26 | | | |
| | | LIGHTSPY | [] | osx.lightspy | [] | 2024-11-25 | | | |
| | | Melofee | ['Mélofée'] | elf.melofee | [] | 2024-11-25 | | | |
| | | Corebot | [] | win.corebot | [] | 2024-11-25 | | | |
| | | QakBot | ['Oakboat', 'Pinkslipbot', 'Qbot', 'Quakbot'] | win.qakbot | ['GOLD CABIN'] | 2024-11-25 | | | |
| | | Dacls | ['MATA'] | win.dacls | ['Lazarus Group'] | 2024-11-25 | | | |
| | | MosaicRegressor | [] | win.mosaic_regressor | [] | 2024-11-25 | | | |
| | | LoJax | [] | win.lojax | ['APT28'] | 2024-11-25 | | | |
| | | TrickBot | ['Trickster', 'TheTrick', 'TrickLoader'] | win.trickbot | ['TA505', 'UNC1878', 'WIZARD SPIDER'] | 2024-11-25 | | | |
| | | NetWire RC | ['NetWeird', 'NetWire', 'Recam'] | win.netwire | ['APT33'] | 2024-11-25 | | | |
| | | PoshC2 | [] | win.poshc2 | ['APT33'] | 2024-11-25 | | | |
| | | Agent.BTZ | ['ComRAT', 'Minit', 'Sun rootkit'] | win.agent_btz | ['Turla'] | 2024-11-25 | | | |
| | | BH_A006 | [] | win.bh_a006 | [] | 2024-11-25 | | | |
| | | DEEPPOST | [] | win.deeppost | [] | 2024-11-25 | | | |
| | | lightSpy | [] | ios.lightspy | [] | 2024-11-25 | | | |
| | | Cryptowall | [] | win.cryptowall | [] | 2024-11-25 | | | |
| | | CryptoFortress | [] | win.crypto_fortress | [] | 2024-11-25 | | | |
| | | Cerber | [] | win.cerber | [] | 2024-11-25 | | | |
| | | PadCrypt | [] | win.padcrypt | [] | 2024-11-25 | | | |
| | | Spora | [] | win.spora_ransom | [] | 2024-11-25 | | | |
| | | Locky | [] | win.locky | ['TA505'] | 2024-11-25 | | | |
| | | VirLock | [] | win.virlock | [] | 2024-11-25 | | | |
| | | Snifula | ['Ursnif'] | win.snifula | [] | 2024-11-25 | | | |
| | | StrelaStealer | [] | win.strelastealer | [] | 2024-11-25 | | | |
| | | Dosia | ['DDOSIA'] | win.dosia | ['NoName057(16)'] | 2024-11-25 | | | |
| | | Nitrogen Loader | [] | win.nitrogen | [] | 2024-10-14 | | | |
| | | solarmarker | ['Jupyter', 'Polazert', 'Yellow Cockatoo'] | win.solarmarker | [] | 2024-08-29 | | | |
| | | Gorilla | [] | elf.gorilla | [] | 2024-11-25 | | | |
| | | SPICA | [] | win.spica | [] | 2024-11-25 | | | |
| | | RCS | ['Remote Control System', 'Crisis'] | win.rcs | ['Hacking Team', 'APT-C-34'] | 2024-11-25 | | | |
| | | DarkVision RAT | [] | win.darkvision_rat | [] | 2024-11-25 | | | |
| | | Black Basta | ['no_name_software'] | win.blackbasta | [] | 2024-11-25 | | | |
| | | SystemBC | ['Coroxy', 'DroxiDat'] | win.systembc | [] | 2024-11-25 | | | |
| | | Nokoyawa Ransomware | [] | win.nokoyawa | [] | 2024-11-25 | | | |
| | | Pikabot | [] | win.pikabot | [] | 2024-11-25 | | | |
| | | IcedID | ['BokBot', 'IceID'] | win.icedid | ['GOLD CABIN', 'Lunar Spider'] | 2024-11-25 | | | |
| | | Matanbuchus | [] | win.matanbuchus | [] | 2024-11-25 | | | |
| | | GootLoader | ['SLOWPOUR'] | js.gootloader | [] | 2024-11-25 | | | |