List of malware
ADVSTORESHELL
ADVSTORESHELL is a spying backdoor that has been used by APT28 from at least 2012 to 2016. It is generally...
Action RAT
Action RAT is a remote access tool written in Delphi that has been used by SideCopy since at least...
Agent Tesla
Agent Tesla is a spyware Trojan written for the .NET framework that has been observed since at least...
AuTo Stealer
AuTo Stealer is malware written in C++ has been used by SideCopy since at least December 2021 to target...
AutoIt backdoor
AutoIt backdoor is malware that has been used by the actors responsible for the MONSOON campaign. The...
AvosLocker
AvosLocker is ransomware written in C++ that has been offered via the Ransomware-as-a-Service (RaaS)...
BFG Agonizer
BFG Agonizer is a wiper related to the open-source project CRYLINE-v.5.0. The malware is associated...
BLACKCOFFEE
BLACKCOFFEE is malware that has been used by several Chinese groups since at least 2013.
BLINDINGCAN
BLINDINGCAN is a remote access Trojan that has been used by the North Korean government since at least...
BONDUPDATER
BONDUPDATER is a PowerShell backdoor used by OilRig. It was first observed in November 2017 during targeting...
BOOSTWRITE
BOOSTWRITE is a loader crafted to be launched via abuse of the DLL search order of applications used...
BUBBLEWRAP
BUBBLEWRAP is a full-featured, second-stage backdoor used by the admin@338 group. It is set to run when...
BackConfig
BackConfig is a custom Trojan with a flexible plugin architecture that has been used by Patchwork.
Backdoor.Oldrea
Backdoor.Oldrea is a modular backdoor that used by Dragonfly against energy companies since at least...
Bad Rabbit
Bad Rabbit is a self-propagating ransomware that affected the Ukrainian transportation sector in 2017....
Black Basta
Black Basta is ransomware written in C++ that has been offered within the ransomware-as-a-service (RaaS)...
BlackEnergy
BlackEnergy is a malware toolkit that has been used by both criminal and APT actors. It dates back to...
BlackMould
BlackMould is a web shell based on China Chopper for servers running Microsoft IIS. First reported in...
Brave Prince
Brave Prince is a Korean-language implant that was first observed in the wild in December 2017. It contains...
CHIMNEYSWEEP
CHIMNEYSWEEP is a backdoor malware that was deployed during HomeLand Justice along with ROADSWEEP ransomware,...
COATHANGER
COATHANGER is a remote access tool (RAT) targeting FortiGate networking appliances. First used in 2023...
CaddyWiper
CaddyWiper is a destructive data wiper that has been used in attacks against organizations in Ukraine...
Cardinal RAT
Cardinal RAT is a potentially low volume remote access trojan (RAT) observed since December 2015. Cardinal...
Caterpillar WebShell
Caterpillar WebShell is a self-developed Web Shell tool created by the group Volatile Cedar.
CharmPower
CharmPower is a PowerShell-based, modular backdoor that has been used by Magic Hound since at least...
Cheerscrypt
Cheerscrypt is a ransomware that was developed by Cinnamon Tempest and has been used in attacks against...
Cherry Picker
Cherry Picker is a point of sale (PoS) memory scraper.
China Chopper
China Chopper is a Web Shell hosted on Web servers to provide access back into an enterprise network...
Cobalt Strike
Cobalt Strike is a commercial, full-featured, remote access tool that bills itself as “adversary...
Cobian RAT
Cobian RAT is a backdoor, remote access tool that has been observed since 2016.
CoinTicker
CoinTicker is a malicious application that poses as a cryptocurrency price ticker and installs components...
CookieMiner
CookieMiner is mac-based malware that targets information associated with cryptocurrency exchanges as...
CosmicDuke
CosmicDuke is malware that was used by APT29 from 2010 to 2015.
CostaBricks
CostaBricks is a loader that was used to deploy 32-bit backdoors in the CostaRicto campaign.
CreepyDrive
CreepyDrive is a custom implant has been used by POLONIUM since at least early 2022 for C2 with and...
CreepySnail
CreepySnail is a custom PowerShell implant that has been used by POLONIUM since at least 2022.
Cryptoistic
Cryptoistic is a backdoor, written in Swift, that has been used by Lazarus Group.
Cuckoo Stealer
Cuckoo Stealer is a macOS malware with characteristics of spyware and an infostealer that has been in...
Cyclops Blink
Cyclops Blink is a modular malware that has been used in widespread campaigns by Sandworm Team since...
DEATHRANSOM
DEATHRANSOM is ransomware written in C that has been used since at least 2020, and has potential overlap...
DarkTortilla
DarkTortilla is a highly configurable .NET-based crypter that has been possibly active since at least...
DarkWatchman
DarkWatchman is a lightweight JavaScript-based remote access tool (RAT) that avoids file operations;...
DealersChoice
DealersChoice is a Flash exploitation framework used by APT28.
ECCENTRICBANDWAGON
ECCENTRICBANDWAGON is a remote access Trojan (RAT) used by North Korean cyber actors that was first...
Exaramel for Linux
Exaramel for Linux is a backdoor written in the Go Programming Language and compiled as a 64-bit ELF...
Exaramel for Windows
Exaramel for Windows is a backdoor used for targeting Windows systems. The Linux version is tracked...
FLASHFLOOD
FLASHFLOOD is malware developed by APT30 that allows propagation and exfiltration of data over removable...
FRAMESTING
FRAMESTING is a Python web shell that was used during Cutting Edge to embed into an Ivanti Connect Secure...
Final1stspy
Final1stspy is a dropper family that has been used to deliver DOGCALL.
FlawedAmmyy
FlawedAmmyy is a remote access tool (RAT) that was first seen in early 2016. The code for FlawedAmmyy...
FlawedGrace
FlawedGrace is a fully featured remote access tool (RAT) written in C++ that was first observed in late...
FrameworkPOS
FrameworkPOS is a point of sale (POS) malware used by FIN6 to steal payment card data from sytems that...
FunnyDream
FunnyDream is a backdoor with multiple components that was used during the FunnyDream campaign since...
GLASSTOKEN
GLASSTOKEN is a custom web shell used by threat actors during Cutting Edge to execute commands on compromised...
GeminiDuke
GeminiDuke is malware that was used by APT29 from 2009 to 2012.
Gold Dragon
Gold Dragon is a Korean-language, data gathering implant that was first observed in the wild in South...
GoldFinder
GoldFinder is a custom HTTP tracer tool written in Go that logs the route a packet takes between a compromised...
Gootloader
Gootloader is a Javascript-based infection framework that has been used since at least 2020 as a delivery...
Grandoreiro
Grandoreiro is a banking trojan written in Delphi that was first observed in 2016 and uses a Malware-as-a-Service...
GravityRAT
GravityRAT is a remote access tool (RAT) and has been in ongoing development since 2016. The actor behind...
Green Lambert
Green Lambert is a modular backdoor that security researchers assess has been used by an advanced threat...
GreyEnergy
GreyEnergy is a backdoor written in C and compiled in Visual Studio. GreyEnergy shares similarities...
HAMMERTOSS
HAMMERTOSS is a backdoor that was used by APT29 in 2015.
HELLOKITTY
HELLOKITTY is a ransomware written in C++ that shares similar code structure and functionality with...
HTTPBrowser
HTTPBrowser is malware that has been used by several threat groups. It is believed to be of Chinese...
HUI Loader
HUI Loader is a custom DLL loader that has been used since at least 2015 by China-based threat groups...
Hacking Team UEFI Rootkit
Hacking Team UEFI Rootkit is a rootkit developed by the company Hacking Team as a method of persistence...
HermeticWiper
HermeticWiper is a data wiper that has been used since at least early 2022, primarily against Ukraine...
HermeticWizard
HermeticWizard is a worm that has been used to spread HermeticWiper in attacks against organizations...
Heyoka Backdoor
Heyoka Backdoor is a custom backdoor--based on the Heyoka open source exfiltration tool--that has been...
HiddenWasp
HiddenWasp is a Linux-based Trojan used to target systems for remote control. It comes in the form of...
HotCroissant
HotCroissant is a remote access trojan (RAT) attributed by U.S. government entities to malicious North...
HyperStack
HyperStack is a RPC-based backdoor used by Turla since at least 2018. HyperStack has similarities to...
IMAPLoader
IMAPLoader is a .NET-based loader malware exclusively associated with CURIUM operations since at least...
INC Ransomware
INC Ransomware is a ransomware strain that has been used by the INC Ransom group since at least 2023...
IPsec Helper
IPsec Helper is a post-exploitation remote access tool linked to Agrius operations. This malware shares...
ISMInjector
ISMInjector is a Trojan used to install another OilRig backdoor, ISMAgent.
Industroyer
Industroyer is a sophisticated malware framework designed to cause an impact to the working processes...
Industroyer2
Industroyer2 is a compiled and static piece of malware that has the ability to communicate over the...
InnaputRAT
InnaputRAT is a remote access tool that can exfiltrate files from a victim’s machine. InnaputRAT...
InvisiMole
InvisiMole is a modular spyware program that has been used by the InvisiMole Group since at least 2013....
JSS Loader
JSS Loader is Remote Access Trojan (RAT) with .NET and C++ variants that has been used by FIN7 since...
LITTLELAMB.WOOLTEA
LITTLELAMB.WOOLTEA is a backdoor that was used by UNC5325 during Cutting Edge to deploy malware on targeted...
Latrodectus
Latrodectus is a Windows malware downloader that has been used since at least 2023 to download and execute...
LightNeuron
LightNeuron is a sophisticated backdoor that has targeted Microsoft Exchange servers since at least...
Linux Rabbit
Linux Rabbit is malware that targeted Linux servers and IoT devices in a campaign lasting from August...
LockerGoga
LockerGoga is ransomware that was first reported in January 2019, and has been tied to various attacks...
LunarLoader
LunarLoader is the loader component for the LunarWeb and LunarMail backdoors that has been used by Turla...
MESSAGETAP
MESSAGETAP is a data mining malware family deployed by APT41 into telecommunications networks to monitor...
Matryoshka
Matryoshka is a malware framework used by CopyKittens that consists of a dropper, loader, and RAT. It...
MechaFlounder
MechaFlounder is a python-based remote access tool (RAT) that has been used by APT39. The payload uses...
MegaCortex
MegaCortex is ransomware that first appeared in May 2019. MegaCortex has mainly targeted industrial...
MobileOrder
MobileOrder is a Trojan intended to compromise Android mobile devices. It has been used by Scarlet Mimic....
MultiLayer Wiper
MultiLayer Wiper is wiper malware written in .NET associated with Agrius operations. Observed samples...
NDiskMonitor
NDiskMonitor is a custom backdoor written in .NET that appears to be unique to Patchwork.
NativeZone
NativeZone is the name given collectively to disposable custom Cobalt Strike loaders used by APT29 since...
Net Crawler
Net Crawler is an intranet worm capable of extracting credentials using credential dumpers and spreading...
NetTraveler
NetTraveler is malware that has been used in multiple cyber espionage campaigns for basic surveillance...
OSX/Shlayer
OSX/Shlayer is a Trojan designed to install adware on macOS that was first discovered in 2018.
OSX_OCEANLOTUS.D
OSX_OCEANLOTUS.D is a macOS backdoor used by APT32. First discovered in 2015, APT32 has continued to...
ObliqueRAT
ObliqueRAT is a remote access trojan, similar to Crimson, that has been in use by Transparent Tribe...
Olympic Destroyer
Olympic Destroyer is malware that was used by Sandworm Team against the 2018 Winter Olympics, held in...
P.A.S. Webshell
P.A.S. Webshell is a publicly available multifunctional PHP webshell in use since at least 2016 that...
POWERSOURCE
POWERSOURCE is a PowerShell backdoor that is a heavily obfuscated and modified version of the publicly...
POWERSTATS
POWERSTATS is a PowerShell-based first stage backdoor used by MuddyWater.
PULSECHECK
PULSECHECK is a web shell written in Perl that was used by APT5 as early as 2020 including against Pulse...
PUNCHBUGGY
PUNCHBUGGY is a backdoor malware used by FIN8 that has been observed targeting POS networks in the hospitality...
PUNCHTRACK
PUNCHTRACK is non-persistent point of sale (POS) system malware utilized by FIN8 to scrape payment card...
Pillowmint
Pillowmint is a point-of-sale malware used by FIN7 designed to capture credit card information.
PolyglotDuke
PolyglotDuke is a downloader that has been used by APT29 since at least 2013. PolyglotDuke has been...
Power Loader
Power Loader is modular code sold in the cybercrime market used as a downloader in malware families...
PowerPunch
PowerPunch is a lightweight downloader that has been used by Gamaredon Group since at least 2021.
PowerShower
PowerShower is a PowerShell backdoor used by Inception for initial reconnaissance and to download and...
PowerStallion
PowerStallion is a lightweight PowerShell backdoor used by Turla, possibly as a recovery access tool...
Pteranodon
Pteranodon is a custom backdoor used by Gamaredon Group.
QUIETCANARY
QUIETCANARY is a backdoor tool written in .NET that has been used since at least 2022 to gather and...
QuietSieve
QuietSieve is an information stealer that has been used by Gamaredon Group since at least 2021.
RAPIDPULSE
RAPIDPULSE is a web shell that exists as a modification to a legitimate Pulse Secure file that has been...
RDFSNIFFER
RDFSNIFFER is a module loaded by BOOSTWRITE which allows an attacker to monitor and tamper with legitimate...
Raccoon Stealer
Raccoon Stealer is an information stealer malware family active since at least 2019 as a malware-as-a-service...
Ragnar Locker
Ragnar Locker is a ransomware that has been in use since at least December 2019.
Raspberry Robin
Raspberry Robin is initial access malware first identified in September 2021, and active through early...
Revenge RAT
Revenge RAT is a freely available remote access tool written in .NET (C#).
Rising Sun
Rising Sun is a modular backdoor that was used extensively in Operation Sharpshooter between 2017 and...
RobbinHood
RobbinHood is ransomware that was first observed being used in an attack against the Baltimore city...
RogueRobin
RogueRobin is a payload used by DarkHydrus that has been developed in PowerShell and C#.
RotaJakiro
RotaJakiro is a 64-bit Linux backdoor used by APT32. First seen in 2018, it uses a plugin architecture...
RunningRAT
RunningRAT is a remote access tool that appeared in operations surrounding the 2018 Pyeongchang Winter...
SEASHARPEE
SEASHARPEE is a Web shell that has been used by OilRig.
SHARPSTATS
SHARPSTATS is a .NET backdoor used by MuddyWater since at least 2019.
SHUTTERSPEED
SHUTTERSPEED is a backdoor used by APT37.
SLIGHTPULSE
SLIGHTPULSE is a web shell that was used by APT5 as early as 2020 including against Pulse Secure VPNs...
SLOTHFULMEDIA
SLOTHFULMEDIA is a remote access Trojan written in C++ that has been used by an unidentified "sophisticated...
STEADYPULSE
STEADYPULSE is a web shell that infects targeted Pulse Secure VPN servers through modification of a...
SYNful Knock
SYNful Knock is a stealthy modification of the operating system of network devices that can be used...
ServHelper
ServHelper is a backdoor first observed in late 2018. The backdoor is written in Delphi and is typically...
Seth-Locker
Seth-Locker is a ransomware with some remote control capabilities that has been in use since at least...
SharpDisco
SharpDisco is a dropper developed in C# that has been used by MoustachedBouncer since at least 2020...
SharpStage
SharpStage is a .NET malware with backdoor capabilities.
Skeleton Key
Skeleton Key is malware used to inject false credentials into domain controllers with the intent of...
Small Sieve
Small Sieve is a Telegram Bot API-based Python backdoor that has been distributed using a Nullsoft Scriptable...
Smoke Loader
Smoke Loader is a malicious bot application that can be used to load other malware.
Smoke Loader has...
SocGholish
SocGholish is a JavaScript-based loader malware that has been used since at least 2017. It has been...
SodaMaster
SodaMaster is a fileless malware used by menuPass to download and execute payloads since at least 2020....
SpicyOmelette
SpicyOmelette is a JavaScript based remote access tool that has been used by Cobalt Group since at least...
Squirrelwaffle
Squirrelwaffle is a loader that was first seen in September 2021. It has been used in spam email campaigns...
Starloader
Starloader is a loader component that has been observed loading Felismus and associated tools.
StoneDrill
StoneDrill is wiper malware discovered in destructive campaigns against both Middle Eastern and European...
StrifeWater
StrifeWater is a remote-access tool that has been used by Moses Staff in the initial stages of their...
StrongPity
StrongPity is an information stealing malware used by PROMETHIUM.
TAINTEDSCRIBE
TAINTEDSCRIBE is a fully-featured beaconing implant integrated with command modules used by Lazarus...
TINYTYPHON
TINYTYPHON is a backdoor that has been used by the actors responsible for the MONSOON campaign. The...
ThiefQuest
ThiefQuest is a virus, data stealer, and wiper that presents itself as ransomware targeting macOS systems....
ThreatNeedle
ThreatNeedle is a backdoor that has been used by Lazarus Group since at least 2019 to target cryptocurrency,...
TrailBlazer
TrailBlazer is a modular malware that has been used by APT29 since at least 2019.
Trojan.Karagany
Trojan.Karagany is a modular remote access tool used for recon and linked to Dragonfly. The source code...
Trojan.Mebromi
Trojan.Mebromi is BIOS-level malware that takes control of the victim before MBR.
USBStealer
USBStealer is malware that has been used by APT28 since at least 2005 to extract information from air-gapped...
Unknown Logger
Unknown Logger is a publicly released, free backdoor. Version 1.5 of the backdoor has been used by the...
WINDSHIELD
WINDSHIELD is a signature backdoor used by APT32.
WarzoneRAT
WarzoneRAT is a malware-as-a-service remote access tool (RAT) written in C++ that has been publicly...
WastedLocker
WastedLocker is a ransomware family attributed to Indrik Spider that has been used since at least May...
WhisperGate
WhisperGate is a multi-stage wiper designed to look like ransomware that has been used against multiple...
Winnti for Linux
Winnti for Linux is a trojan, seen since at least 2015, designed specifically for targeting Linux systems....
Winnti for Windows
Winnti for Windows is a modular remote access Trojan (RAT) that has been used likely by multiple groups...
ZeroCleare
ZeroCleare is a wiper malware that has been used in conjunction with the RawDisk driver since at least...
Zeroaccess
Zeroaccess is a kernel-mode Rootkit that attempts to add victims to the ZeroAccess botnet, often for...
Zeus Panda
Zeus Panda is a Trojan designed to steal banking information and other sensitive credentials for exfiltration....
build_downer
build_downer is a downloader that has been used by BRONZE BUTLER since at least 2019.
httpclient
httpclient is malware used by Putter Panda. It is a simple tool that provides a limited range of functionality,...
macOS.OSAMiner
macOS.OSAMiner is a Monero mining trojan that was first observed in 2018; security researchers assessed...