Remote System Discovery

Adversaries may attempt to get a listing of other systems by IP address, hostname, or other logical identifier on a network that may be used for Lateral Movement from the current system. Functionality could exist within remote access tools to enable this, but utilities available on the operating system could also be used such as Ping or net view using Net.

Adversaries may also analyze data from local host files (ex: C:\Windows\System32\Drivers\etc\hosts or /etc/hosts) or other passive means (such as local Arp cache entries) in order to discover the presence of remote systems in an environment.

Adversaries may also target discovery of network infrastructure as well as leverage Network Device CLI commands on network devices to gather detailed information about systems within a network (e.g. show cdp neighbors, show arp).[1][2]

ID: T1018
Sub-techniques:  No sub-techniques
Tactic: Discovery
Platforms: Linux, Network, Windows, macOS
Contributors: Austin Clark, @c2defense; Daniel Stepanic, Elastic; RedHuntLabs, @redhuntlabs
Version: 3.5
Created: 31 May 2017
Last Modified: 14 August 2023

Procedure Examples

ID Name Description
C0028 2015 Ukraine Electric Power Attack

During the 2015 Ukraine Electric Power Attack, Sandworm Team remotely discovered systems over LAN connections. OT systems were visible from the IT network as well, giving adversaries the ability to discover operational assets. [3]

C0025 2016 Ukraine Electric Power Attack

During the 2016 Ukraine Electric Power Attack, Sandworm Team checked for connectivity to resources within the network and used LDAP to query Active Directory, discovering information about computers listed in AD.[4]

S0552 AdFind

AdFind has the ability to query Active Directory for computers.[5][6][7][8]

G0022 APT3

APT3 has a tool that can detect the existence of remote systems.[9][10]

G0050 APT32

APT32 has enumerated DC servers using the command net group "Domain Controllers" /domain. The group has also used the ping command.[11]

G0087 APT39

APT39 has used NBTscan and custom tools to discover remote systems.[12][13][14]

S0099 Arp

Arp can be used to display a host's ARP cache, which may include address resolutions for remote systems.[15][16]

S0093 Backdoor.Oldrea

Backdoor.Oldrea can enumerate and map ICS-specific systems in victim environments.[17]

S1081 BADHATCH

BADHATCH can use a PowerShell object such as, System.Net.NetworkInformation.Ping to ping a computer.[18]

S0534 Bazar

Bazar can enumerate remote systems using Net View.[19]

S0570 BitPaymer

BitPaymer can use net view to discover remote systems.[20]

S1070 Black Basta

Black Basta can use LDAP queries to connect to AD and iterate over connected workstations.[21]

S1068 BlackCat

BlackCat can broadcasts NetBIOS Name Service (NBNC) messages to search for servers connected to compromised networks.[22]

S0521 BloodHound

BloodHound can enumerate and collect the properties of domain computers, including domain controllers.[23]

G0060 BRONZE BUTLER

BRONZE BUTLER typically use ping and Net to enumerate systems.[24]

C0015 C0015

During C0015, the threat actors used the commands net view /all /domain and ping to discover remote systems. They also used PowerView's PowerShell Invoke-ShareFinder script for file share enumeration.[25]

S0335 Carbon

Carbon uses the net view command.[26]

G0114 Chimera

Chimera has utilized various scans and queries to find domain controllers and remote services in the target environment.[27]

S0154 Cobalt Strike

Cobalt Strike uses the native Windows Network Enumeration APIs to interrogate and discover targets in a Windows Active Directory network.[28][29][30]

S0244 Comnie

Comnie runs the net view command

S0575 Conti

Conti has the ability to discover hosts on a target network.[31]

S0488 CrackMapExec

CrackMapExec can discover active IP addresses, along with the machine name, within a targeted network.[32]

G0009 Deep Panda

Deep Panda has used ping to identify other machines of interest.[33]

S0659 Diavol

Diavol can use the ARP table to find remote hosts to scan.[34]

G0035 Dragonfly

Dragonfly has likely obtained a list of hosts in the victim environment.[35]

S0694 DRATzarus

DRATzarus can search for other machines connected to compromised host and attempt to map the network.[36]

G1006 Earth Lusca

Earth Lusca used the command powershell "Get-EventLog -LogName security -Newest 500 | where {$_.EventID -eq 4624} | format-list -property * | findstr "Address"" to find the network information of successfully logged-in accounts to discovery addresses of other machines. Earth Lusca has also used multiple scanning tools to discover other machines within the same compromised network.[37]

S0091 Epic

Epic uses the net view command on the victim’s machine.[38]

G0053 FIN5

FIN5 has used the open source tool Essential NetTools to map the network and build a list of targets.[39]

G0037 FIN6

FIN6 used publicly available tools (including Microsoft's built-in SQL querying tool, osql.exe) to map the internal network and conduct reconnaissance against Active Directory, Structured Query Language (SQL) servers, and NetBIOS.[40]

G0061 FIN8

FIN8 has used dsquery and other Active Directory utilities to enumerate hosts; they have also used nltest.exe /dclist to retrieve a list of domain controllers.[41][42]

S0696 Flagpro

Flagpro has been used to execute net view on a targeted system.[43]

G0117 Fox Kitten

Fox Kitten has used Angry IP Scanner to detect remote systems.[44]

S1044 FunnyDream

FunnyDream can collect information about hosts on the victim network.[45]

C0007 FunnyDream

During FunnyDream, the threat actors used several tools and batch files to map victims' internal networks.[46]

G0093 GALLIUM

GALLIUM used a modified version of NBTscan to identify available NetBIOS name servers over the network as well as ping to identify remote systems.[47]

G0125 HAFNIUM

HAFNIUM has enumerated domain controllers using net group "Domain computers" and nltest /dclist.[48]

S0698 HermeticWizard

HermeticWizard can find machines on the local network by gathering known local IP addresses through DNSGetCacheDataTable, GetIpNetTable,WNetOpenEnumW(RESOURCE_GLOBALNET, RESOURCETYPE_ANY),NetServerEnum,GetTcpTable, and GetAdaptersAddresses.[49]

G1001 HEXANE

HEXANE has used net view to enumerate domain machines.[50]

G0119 Indrik Spider

Indrik Spider has used PowerView to enumerate all Windows Server, Windows Server 2003, and Windows 7 instances in the Active Directory database.[51]

S0604 Industroyer

Industroyer can enumerate remote computers in the compromised network.[52]

G0004 Ke3chang

Ke3chang has used network scanning and enumeration tools, including Ping.[53]

S0599 Kinsing

Kinsing has used a script to parse files like /etc/hosts and SSH known_hosts to discover remote systems.[54]

S0236 Kwampirs

Kwampirs collects a list of available servers with the command net view.[55]

G0077 Leafminer

Leafminer used Microsoft’s Sysinternals tools to gather detailed information about remote systems.[56]

G0059 Magic Hound

Magic Hound has used Ping for discovery on targeted networks.[57]

G0045 menuPass

menuPass uses scripts to enumerate IP ranges on the victim network. menuPass has also issued the command net view /domain to a PlugX implant to gather information about remote systems on the network.[58][59]

S0233 MURKYTOP

MURKYTOP has the capability to identify remote hosts on connected networks.[60]

G0019 Naikon

Naikon has used a netbios scanner for remote machine identification.[61]

S0590 NBTscan

NBTscan can list NetBIOS computer names.[62][63]

S0039 Net

Commands such as net view can be used in Net to gather information about available remote systems.[64]

S0385 njRAT

njRAT can identify remote hosts on connected networks.[65]

S0359 Nltest

Nltest may be used to enumerate remote domain controllers using options such as /dclist and /dsgetdc.[66]

S0365 Olympic Destroyer

Olympic Destroyer uses Windows Management Instrumentation to enumerate all systems in the network.[67]

C0012 Operation CuckooBees

During Operation CuckooBees, the threat actors used the net view and ping commands as part of their advanced reconnaissance.[68]

C0014 Operation Wocao

During Operation Wocao, threat actors used nbtscan and ping to discover remote systems, as well as dsquery subnet on a domain controller to retrieve all subnets in the Active Directory.[69]

S0165 OSInfo

OSInfo performs a connection test to discover remote systems in the network[9]

S0097 Ping

Ping can be used to identify remote systems within a network.[70]

S0428 PoetRAT

PoetRAT used Nmap for remote system discovery.[71]

S0650 QakBot

QakBot can identify remote systems through the net view command.[72][73][74]

S0241 RATANKBA

RATANKBA runs the net view /domain and net view commands.[75]

S0125 Remsec

Remsec can ping or traceroute a remote host.[76]

S0684 ROADTools

ROADTools can enumerate Azure AD systems and devices.[77]

G0106 Rocke

Rocke has looked for IP addresses in the known_hosts file on the infected system and attempted to SSH into them.[78]

G0034 Sandworm Team

Sandworm Team has used a tool to query Active Directory using LDAP, discovering information about computers listed in AD.[79][4]

S0140 Shamoon

Shamoon scans the C-class subnet of the IPs on the victim's interfaces.[80]

S0063 SHOTPUT

SHOTPUT has a command to list all servers in the domain, as well as one to locate domain controllers on a domain.[81]

G0091 Silence

Silence has used Nmap to scan the corporate network, build a network topology, and identify vulnerable hosts.[82]

S0692 SILENTTRINITY

SILENTTRINITY can enumerate and collect the properties of domain computers.[83]

C0024 SolarWinds Compromise

During the SolarWinds Compromise, APT29 used AdFind to enumerate remote systems.[84]

S0646 SpicyOmelette

SpicyOmelette can identify payment systems, payment gateways, and ATM systems in compromised environments.[85]

S0018 Sykipot

Sykipot may use net view /domain to display hostnames of available systems on a network.[86]

S0586 TAINTEDSCRIBE

The TAINTEDSCRIBE command and execution module can perform target system enumeration.[87]

G0027 Threat Group-3390

Threat Group-3390 has used the net view command.[88]

S0266 TrickBot

TrickBot can enumerate computers and network devices.[89]

G0010 Turla

Turla surveys a system upon check-in to discover remote systems on a local network using the net view and net view /DOMAIN commands. Turla has also used net group "Domain Computers" /domain, net group "Domain Controllers" /domain, and net group "Exchange Servers" /domain to enumerate domain computers, including the organization's DC and Exchange Server.[38][90]

S0452 USBferry

USBferry can use net view to gather information about remote systems.[91]

G1017 Volt Typhoon

Volt Typhoon has used multiple methods, including Ping, to enumerate systems on compromised networks.[92][93]

S0366 WannaCry

WannaCry scans its local network segment for remote systems to try to exploit and copy itself to.[94]

G0102 Wizard Spider

Wizard Spider has used networkdll for network discovery and psfin specifically for financial and point of sale indicators. Wizard Spider has also used AdFind, nltest/dclist, and PowerShell script Get-DataInfo.ps1 to enumerate domain computers, including the domain controller.[7][95][96][5][97][98]

S0248 yty

yty uses the net view command for discovery.[99]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

ID Data Source Data Component Detects
DS0017 Command Command Execution

Monitor executed commands and arguments that may attempt to get a listing of other systems by IP address, hostname, or other logical identifier on a network that may be used for Lateral Movement from the current system. For network devices, monitor executed commands in AAA logs, especially those run by unexpected or unauthorized users.

Windows PowerShell log Event ID 4104 (PS script execution) can be used to capture PowerShell script block contents which may contain commands used as a precursor to RDP Hijacking. For example, the following command in a PowerShell script block may be used to enumerate the systems on a network which have RDP access: Find-DomainLocalGroupMember -GroupName "Remote Desktop Users" | select -expand ComputerName.

DS0022 File File Access

Monitor for files (such as /etc/hosts) being accessed that may attempt to get a listing of other systems by IP address, hostname, or other logical identifier on a network that may be used for Lateral Movement from the current system.

For Windows, Event ID 4663 (An Attempt Was Made to Access An Object) can be used to alert on access attempts of local files that store host data, including C:\Windows\System32\Drivers\etc\hosts.

For Linux, auditing frameworks such as the audit daemon (auditd) can be used to alert on access attempts of local files that store host data, including /etc/hosts.

DS0029 Network Traffic Network Connection Creation

Monitor for newly constructed network connections associated with pings/scans that may attempt to get a listing of other systems by IP address, hostname, or other logical identifier on a network that may be used for Lateral Movement from the current system.

DS0009 Process Process Creation

Monitor for newly executed processes that can be used to discover remote systems, such as ping.exe and tracert.exe, especially when executed in quick succession.[100]

References

  1. US-CERT. (2018, April 20). Alert (TA18-106A) Russian State-Sponsored Cyber Actors Targeting Network Infrastructure Devices. Retrieved October 19, 2020.
  2. CISA. (2021, May 6). Analysis Report (AR21-126A) FiveHands Ransomware. Retrieved June 7, 2021.
  3. Charles McLellan. (2016, March 4). How hackers attacked Ukraine's power grid: Implications for Industrial IoT security. Retrieved September 27, 2023.
  4. Joe Slowik. (2018, October 12). Anatomy of an Attack: Detecting and Defeating CRASHOVERRIDE. Retrieved December 18, 2020.
  5. Brian Donohue, Katie Nickels, Paul Michaud, Adina Bodkins, Taylor Chapman, Tony Lambert, Jeff Felling, Kyle Rainey, Mike Haag, Matt Graeber, Aaron Didier.. (2020, October 29). A Bazar start: How one hospital thwarted a Ryuk ransomware outbreak. Retrieved October 30, 2020.
  6. McKeague, B. et al. (2019, April 5). Pick-Six: Intercepting a FIN6 Intrusion, an Actor Recently Tied to Ryuk and LockerGoga Ransomware. Retrieved April 17, 2019.
  7. Goody, K., et al (2019, January 11). A Nasty Trick: From Credential Theft Malware to Business Disruption. Retrieved May 12, 2020.
  8. Cybereason. (2022, August 17). Bumblebee Loader – The High Road to Enterprise Domain Control. Retrieved August 29, 2022.
  9. Symantec Security Response. (2016, September 6). Buckeye cyberespionage group shifts gaze from US to Hong Kong. Retrieved September 26, 2016.
  10. Chen, X., Scott, M., Caselden, D.. (2014, April 26). New Zero-Day Exploit targeting Internet Explorer Versions 9 through 11 Identified in Targeted Attacks. Retrieved January 14, 2016.
  11. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  12. Hawley et al. (2019, January 29). APT39: An Iranian Cyber Espionage Group Focused on Personal Information. Retrieved February 19, 2019.
  13. Rusu, B. (2020, May 21). Iranian Chafer APT Targeted Air Transportation and Government in Kuwait and Saudi Arabia. Retrieved May 22, 2020.
  14. Symantec. (2018, February 28). Chafer: Latest Attacks Reveal Heightened Ambitions. Retrieved May 22, 2020.
  15. Microsoft. (n.d.). Arp. Retrieved April 17, 2016.
  16. Palo Alto Networks. (2021, November 24). Cortex XDR Analytics Alert Reference: Uncommon ARP cache listing via arp.exe. Retrieved December 7, 2021.
  17. Slowik, J. (2021, October). THE BAFFLING BERSERK BEAR: A DECADE’S ACTIVITY TARGETING CRITICAL INFRASTRUCTURE. Retrieved December 6, 2021.
  18. Vrabie, V., et al. (2021, March 10). FIN8 Returns with Improved BADHATCH Toolkit. Retrieved September 8, 2021.
  19. Cybereason Nocturnus. (2020, July 16). A BAZAR OF TRICKS: FOLLOWING TEAM9’S DEVELOPMENT CYCLES. Retrieved November 18, 2020.
  20. Frankoff, S., Hartley, B. (2018, November 14). Big Game Hunting: The Evolution of INDRIK SPIDER From Dridex Wire Fraud to BitPaymer Targeted Ransomware. Retrieved January 6, 2021.
  21. Check Point. (2022, October 20). BLACK BASTA AND THE UNNOTICED DELIVERY. Retrieved March 8, 2023.
  22. Microsoft Defender Threat Intelligence. (2022, June 13). The many lives of BlackCat ransomware. Retrieved December 20, 2022.
  23. Red Team Labs. (2018, April 24). Hidden Administrative Accounts: BloodHound to the Rescue. Retrieved October 28, 2020.
  24. Counter Threat Unit Research Team. (2017, October 12). BRONZE BUTLER Targets Japanese Enterprises. Retrieved January 4, 2018.
  25. DFIR Report. (2021, November 29). CONTInuing the Bazar Ransomware Story. Retrieved September 29, 2022.
  26. GovCERT. (2016, May 23). Technical Report about the Espionage Case at RUAG. Retrieved November 7, 2018.
  27. Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved January 19, 2021.
  28. Strategic Cyber LLC. (2017, March 14). Cobalt Strike Manual. Retrieved May 24, 2017.
  29. Mavis, N. (2020, September 21). The Art and Science of Detecting Cobalt Strike. Retrieved April 6, 2021.
  30. Strategic Cyber LLC. (2020, November 5). Cobalt Strike: Advanced Threat Tactics for Penetration Testers. Retrieved April 13, 2021.
  31. Podlosky, A., Hanel, A. et al. (2020, October 16). WIZARD SPIDER Update: Resilient, Reactive and Resolute. Retrieved June 15, 2021.
  32. byt3bl33d3r. (2018, September 8). SMB: Command Reference. Retrieved July 17, 2020.
  33. Alperovitch, D. (2014, July 7). Deep in Thought: Chinese Targeting of National Security Think Tanks. Retrieved November 12, 2014.
  34. Neeamni, D., Rubinfeld, A.. (2021, July 1). Diavol - A New Ransomware Used By Wizard Spider?. Retrieved November 12, 2021.
  35. US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018.
  36. ClearSky Research Team. (2020, August 13). Operation 'Dream Job' Widespread North Korean Espionage Campaign. Retrieved December 20, 2021.
  37. Chen, J., et al. (2022). Delving Deep: An Analysis of Earth Lusca’s Operations. Retrieved July 1, 2022.
  38. Kaspersky Lab's Global Research and Analysis Team. (2014, August 7). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroburos. Retrieved December 11, 2014.
  39. Bromiley, M. and Lewis, P. (2016, October 7). Attacking the Hospitality and Gaming Industries: Tracking an Attacker Around the World in 7 Years. Retrieved October 6, 2017.
  40. FireEye Threat Intelligence. (2016, April). Follow the Money: Dissecting the Operations of the Cyber Crime Group FIN6. Retrieved June 1, 2016.
  41. Elovitz, S. & Ahl, I. (2016, August 18). Know Your Enemy: New Financially-Motivated & Spear-Phishing Group. Retrieved February 26, 2018.
  42. Martin Zugec. (2021, July 27). Deep Dive Into a FIN8 Attack - A Forensic Investigation. Retrieved September 1, 2021.
  43. Hada, H. (2021, December 28). Flagpro The new malware used by BlackTech. Retrieved March 25, 2022.
  44. CISA. (2020, September 15). Iran-Based Threat Actor Exploits VPN Vulnerabilities. Retrieved December 21, 2020.
  45. Global Research and Analysis Team. (2020, April 30). APT trends report Q1 2020. Retrieved September 19, 2022.
  46. Vrabie, V. (2020, November). Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions. Retrieved September 19, 2022.
  47. Cybereason Nocturnus. (2019, June 25). Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers. Retrieved July 18, 2019.
  48. Eoin Miller. (2021, March 23). Defending Against the Zero Day: Analyzing Attacker Behavior Post-Exploitation of Microsoft Exchange. Retrieved October 27, 2022.
  49. ESET. (2022, March 1). IsaacWiper and HermeticWizard: New wiper and worm targetingUkraine. Retrieved April 10, 2022.
  50. Kayal, A. et al. (2021, October). LYCEUM REBORN: COUNTERINTELLIGENCE IN THE MIDDLE EAST. Retrieved June 14, 2022.
  1. Symantec Threat Intelligence. (2020, June 25). WastedLocker: Symantec Identifies Wave of Attacks Against U.S. Organizations. Retrieved May 20, 2021.
  2. Anton Cherepanov. (2017, June 12). Win32/Industroyer: A new threat for industrial controls systems. Retrieved December 18, 2020.
  3. Smallridge, R. (2018, March 10). APT15 is alive and strong: An analysis of RoyalCli and RoyalDNS. Retrieved April 4, 2018.
  4. Singer, G. (2020, April 3). Threat Alert: Kinsing Malware Attacks Targeting Container Environments. Retrieved April 1, 2021.
  5. Symantec Security Response Attack Investigation Team. (2018, April 23). New Orangeworm attack group targets the healthcare sector in the U.S., Europe, and Asia. Retrieved May 8, 2018.
  6. Symantec Security Response. (2018, July 25). Leafminer: New Espionage Campaigns Targeting Middle Eastern Regions. Retrieved August 28, 2018.
  7. DFIR Report. (2021, November 15). Exchange Exploit Leads to Domain Wide Ransomware. Retrieved January 5, 2023.
  8. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017.
  9. FireEye iSIGHT Intelligence. (2017, April 6). APT10 (MenuPass Group): New Tools, Global Campaign Latest Manifestation of Longstanding Threat. Retrieved June 29, 2017.
  10. FireEye. (2018, March 16). Suspected Chinese Cyber Espionage Group (TEMP.Periscope) Targeting U.S. Engineering and Maritime Industries. Retrieved April 11, 2018.
  11. Vrabie, V. (2021, April 23). NAIKON – Traces from a Military Cyber-Espionage Operation. Retrieved June 29, 2021.
  12. Bezroutchko, A. (2019, November 19). NBTscan man page. Retrieved March 17, 2021.
  13. SecTools. (2003, June 11). NBTscan. Retrieved March 17, 2021.
  14. Savill, J. (1999, March 4). Net.exe reference. Retrieved September 22, 2015.
  15. Fidelis Cybersecurity. (2013, June 28). Fidelis Threat Advisory #1009: "njRAT" Uncovered. Retrieved June 4, 2019.
  16. ss64. (n.d.). NLTEST.exe - Network Location Test. Retrieved February 14, 2019.
  17. Mercer, W. and Rascagneres, P. (2018, February 12). Olympic Destroyer Takes Aim At Winter Olympics. Retrieved March 14, 2019.
  18. Cybereason Nocturnus. (2022, May 4). Operation CuckooBees: Deep-Dive into Stealthy Winnti Techniques. Retrieved September 22, 2022.
  19. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  20. Microsoft. (n.d.). Ping. Retrieved April 8, 2016.
  21. Mercer, W, et al. (2020, April 16). PoetRAT: Python RAT uses COVID-19 lures to target Azerbaijan public and private sectors. Retrieved April 27, 2020.
  22. CS. (2020, October 7). Duck Hunting with Falcon Complete: A Fowl Banking Trojan Evolves, Part 2. Retrieved September 27, 2021.
  23. Kuzmenko, A. et al. (2021, September 2). QakBot technical analysis. Retrieved September 27, 2021.
  24. Kenefick, I. et al. (2022, October 12). Black Basta Ransomware Gang Infiltrates Networks via QAKBOT, Brute Ratel, and Cobalt Strike. Retrieved February 6, 2023.
  25. Trend Micro. (2017, February 27). RATANKBA: Delving into Large-scale Watering Holes against Enterprises. Retrieved May 22, 2018.
  26. Kaspersky Lab's Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Technical Analysis. Retrieved August 17, 2016.
  27. Dirk-jan Mollema. (2020, April 16). Introducing ROADtools - The Azure AD exploration framework. Retrieved January 31, 2022.
  28. Liebenberg, D.. (2018, August 30). Rocke: The Champion of Monero Miners. Retrieved May 26, 2020.
  29. Cherepanov, A.. (2016, December 13). The rise of TeleBots: Analyzing disruptive KillDisk attacks. Retrieved June 10, 2020.
  30. FireEye. (2016, November 30). FireEye Responds to Wave of Destructive Cyber Attacks in Gulf Region. Retrieved January 11, 2017.
  31. Falcone, R. and Wartell, R.. (2015, July 27). Observations on CVE-2015-3113, Prior Zero-Days and the Pirpi Payload. Retrieved January 22, 2016.
  32. Group-IB. (2018, September). Silence: Moving Into the Darkside. Retrieved May 5, 2020.
  33. Salvati, M. (2019, August 6). SILENTTRINITY Modules. Retrieved March 24, 2022.
  34. MSTIC, CDOC, 365 Defender Research Team. (2021, January 20). Deep dive into the Solorigate second-stage activation: From SUNBURST to TEARDROP and Raindrop . Retrieved January 22, 2021.
  35. CTU. (2018, September 27). Cybercriminals Increasingly Trying to Ensnare the Big Financial Fish. Retrieved September 20, 2021.
  36. Blasco, J. (2011, December 12). Another Sykipot sample likely targeting US federal agencies. Retrieved March 28, 2016.
  37. USG. (2020, May 12). MAR-10288834-2.v1 – North Korean Trojan: TAINTEDSCRIBE. Retrieved March 5, 2021.
  38. Pantazopoulos, N., Henry T. (2018, May 18). Emissary Panda – A potential new malicious tool. Retrieved June 25, 2018.
  39. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020.
  40. Faou, M. (2020, May). From Agent.btz to ComRAT v4: A ten-year journey. Retrieved June 15, 2020.
  41. Chen, J.. (2020, May 12). Tropic Trooper’s Back: USBferry Attack Targets Air gapped Environments. Retrieved May 20, 2020.
  42. Microsoft Threat Intelligence. (2023, May 24). Volt Typhoon targets US critical infrastructure with living-off-the-land techniques. Retrieved July 27, 2023.
  43. Counter Threat Unit Research Team. (2023, May 24). Chinese Cyberespionage Group BRONZE SILHOUETTE Targets U.S. Government and Defense Organizations. Retrieved July 27, 2023.
  44. Counter Threat Unit Research Team. (2017, May 18). WCry Ransomware Analysis. Retrieved March 26, 2019.
  45. John, E. and Carvey, H. (2019, May 30). Unraveling the Spiderweb: Timelining ATT&CK Artifacts Used by GRIM SPIDER. Retrieved May 12, 2020.
  46. Kimberly Goody, Jeremy Kennelly, Joshua Shilko, Steve Elovitz, Douglas Bienstock. (2020, October 28). Unhappy Hour Special: KEGTAP and SINGLEMALT With a Ransomware Chaser. Retrieved October 28, 2020.
  47. The DFIR Report. (2020, October 8). Ryuk’s Return. Retrieved October 9, 2020.
  48. Shilko, J., et al. (2021, October 7). FIN12: The Prolific Ransomware Intrusion Threat Actor That Has Aggressively Pursued Healthcare Targets. Retrieved June 15, 2023.
  49. Schwarz, D., Sopko J. (2018, March 08). Donot Team Leverages New Modular Malware Framework in South Asia. Retrieved June 11, 2018.
  50. Stepanic, D.. (2020, January 13). Embracing offensive tooling: Building detections against Koadic using EQL. Retrieved November 30, 2020.