Obfuscated Files or Information: Encrypted/Encoded File

Adversaries may encrypt or encode files to obfuscate strings, bytes, and other specific patterns to impede detection. Encrypting and/or encoding file content aims to conceal malicious artifacts within a file used in an intrusion. Many other techniques, such as Software Packing, Steganography, and Embedded Payloads, share this same broad objective. Encrypting and/or encoding files could lead to a lapse in detection of static signatures, only for this malicious content to be revealed (i.e., Deobfuscate/Decode Files or Information) at the time of execution/use.

This type of file obfuscation can be applied to many file artifacts present on victim hosts, such as malware log/configuration and payload files.[1] Files can be encrypted with a hardcoded or user-supplied key, as well as otherwise obfuscated using standard encoding/compression schemes such as Base64.

The entire content of a file may be obfuscated, or just specific functions or values (such as C2 addresses). Encryption and encoding may also be applied in redundant layers for additional protection.

For example, adversaries may abuse password-protected Word documents or self-extracting (SFX) archives as a method of encrypting/encoding a file such as a Phishing payload. These files typically function by attaching the intended archived content to a decompressor stub that is executed when the file is invoked (e.g., User Execution).[2]

Adversaries may also abuse file-specific as well as custom encoding schemes. For example, Byte Order Mark (BOM) headers in text files may be abused to manipulate and obfuscate file content until Command and Scripting Interpreter execution.

ID: T1027.013
Sub-technique of:  T1027
Tactic: Defense Evasion
Platforms: Linux, Windows, macOS
Contributors: Andrew Northern, @ex_raritas; David Galazin @themalwareman1; Jai Minton, @Cyberraiju
Version: 1.0
Created: 29 March 2024
Last Modified: 19 April 2024

Procedure Examples

ID Name Description
G0026 APT18

APT18 obfuscates strings in the payload.[3]

G0073 APT19

APT19 used Base64 to obfuscate payloads.[4]

G0007 APT28

APT28 encrypted a .dll payload using RTL and a custom encryption algorithm. APT28 has also obfuscated payloads with base64, XOR, and RC4.[5][6][7][8][9]

G0050 APT32

APT32 has performed code obfuscation, including encoding payloads using Base64 and using a framework called "Dont-Kill-My-Cat (DKMC). APT32 also encrypts the library used for network exfiltration with AES-256 in CBC mode in their macOS backdoor.[10][11][12][13][14][15][16]

G0064 APT33

APT33 has used base64 to encode payloads.[17]

G0087 APT39

APT39 has used malware to drop encrypted CAB files.[18]

S0456 Aria-body

Aria-body has used an encrypted configuration file for its loader.[19]

S0373 Astaroth

Astaroth has used an XOR-based algorithm to encrypt payloads twice with different keys.[20]

S0438 Attor

Strings in Attor's components are encrypted with a XOR cipher, using a hardcoded key and the configuration data, log files and plugins are encrypted using a hybrid encryption scheme of Blowfish-OFB combined with RSA.[21]

S0347 AuditCred

AuditCred encrypts the configuration.[22]

S0473 Avenger

Avenger has the ability to XOR encrypt files to be sent to C2.[23]

S1081 BADHATCH

BADHATCH can be compressed with the ApLib algorithm.[24]

S0534 Bazar

Bazar has used XOR, RSA2, and RC4 encrypted files.[25][26][27]

S0574 BendyBear

BendyBear has encrypted payloads using RC4 and XOR.[28]

S0268 Bisonal

Bisonal's DLL file and non-malicious decoy file are encrypted with RC4 and some function name strings are obfuscated.[29][30]

S0570 BitPaymer

BitPaymer has used RC4-encrypted strings and string hashes to avoid identifiable strings within the binary.[31]

G1002 BITTER

BITTER has used a RAR SFX dropper to deliver malware.[32]

S0520 BLINDINGCAN

BLINDINGCAN has obfuscated code using Base64 encoding.[33]

G0108 Blue Mockingbird

Blue Mockingbird has obfuscated the wallet address in the payload binary.[34]

S0657 BLUELIGHT

BLUELIGHT has a XOR-encoded payload.[35]

S0415 BOOSTWRITE

BOOSTWRITE has encoded its payloads using a ChaCha stream cipher with a 256-bit key and 64-bit Initialization vector (IV) to evade detection.[36]

S0484 Carberp

Carberp has used XOR-based encryption to mask C2 server locations within the trojan.[37]

S0348 Cardinal RAT

Cardinal RAT encodes many of its artifacts and is encrypted (AES-128) when downloaded.[38]

S0462 CARROTBAT

CARROTBAT has the ability to download a base64 encoded payload.[39]

S1041 Chinoxy

Chinoxy has encrypted its configuration file.[40]

S0667 Chrommme

Chrommme can encrypt sections of its code to evade detection.[41]

S0046 CozyCar

The payload of CozyCar is encrypted with simple XOR with a rotating key. The CozyCar configuration file has been encrypted with RC4 keys.[42]

C0029 Cutting Edge

During Cutting Edge, threat actors used a Base64-encoded Python script to write a patched version of the Ivanti Connect Secure dsls binary.[43]

S0497 Dacls

Dacls can encrypt its configuration file with AES CBC.[44]

S1014 DanBot

DanBot can Base64 encode its payload.[45]

G0070 Dark Caracal

Dark Caracal has obfuscated strings in Bandook by base64 encoding, and then encrypting them.[46]

S1111 DarkGate

DarkGate drops an encrypted PE file, pe.bin, and decrypts it during installation.[47] DarkGate also uses custom base64 encoding schemas in later variations to obfuscate payloads.[48]

G0012 Darkhotel

Darkhotel has obfuscated code using RC4, XOR, and RSA.[49][50]

S0673 DarkWatchman

DarkWatchman has been delivered as compressed RAR payloads in ZIP files to victims.[51]

S1033 DCSrv

DCSrv's configuration is encrypted.[52]

S1052 DEADEYE

DEADEYE has encrypted its payload.[53]

S0213 DOGCALL

DOGCALL is encrypted using single-byte XOR.[54]

G0066 Elderwood

Elderwood has encrypted documents and malicious executables.[55]

S0081 Elise

Elise encrypts several of its files, including configuration files.[56]

S0082 Emissary

Variants of Emissary encrypt payloads using various XOR ciphers, as well as a custom algorithm that uses the "srand" and "rand" functions.[57][58]

S0634 EnvyScout

EnvyScout can Base64 encode payloads.[59]

S0401 Exaramel for Linux

Exaramel for Linux uses RC4 for encrypting the configuration.[60][61]

S0267 FELIXROOT

FELIXROOT encrypts strings in the backdoor using a custom XOR algorithm.[62][63]

S0618 FIVEHANDS

The FIVEHANDS payload is encrypted with AES-128.[64][65][66]

S0383 FlawedGrace

FlawedGrace encrypts its C2 configuration files with AES in CBC mode.[67]

S0661 FoggyWeb

FoggyWeb has been XOR-encoded.[68]

G0117 Fox Kitten

Fox Kitten has base64 encoded payloads to avoid detection.[69]

S1044 FunnyDream

FunnyDream can Base64 encode its C2 address stored in a template binary with the xyz0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvw_- orxyz0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvw_= character sets.[40]

S0410 Fysbis

Fysbis has been encrypted using XOR and RC4.[70]

S0168 Gazer

Gazer logs its actions into files that are encrypted with 3DES. It also uses RSA to encrypt resources.[71]

S0666 Gelsemium

Gelsemium has the ability to compress its components.[41]

S0493 GoldenSpy

GoldenSpy's uninstaller has base64-encoded its variables. [72]

S0588 GoldMax

GoldMax has written AES-encrypted and Base64-encoded configuration files to disk.[73][74]

S0531 Grandoreiro

The Grandoreiro payload has been delivered encrypted with a custom XOR-based algorithm and also as a base64-encoded ZIP file.[20][75][75]

S0237 GravityRAT

GravityRAT supports file encryption (AES with the key "lolomycin2017").[76]

S0342 GreyEnergy

GreyEnergy encrypts its configuration files with AES-256 and also encrypts its strings.[63]

G0043 Group5

Group5 disguised its malicious binaries with several layers of obfuscation, including encrypting the files.[77]

S0391 HAWKBALL

HAWKBALL has encrypted the payload with an XOR-based algorithm.[78]

S0170 Helminth

The Helminth config file is encrypted with RC4.[79]

S0697 HermeticWiper

HermeticWiper can compress 32-bit and 64-bit driver files with the Lempel-Ziv algorithm.[80][81][82]

S0698 HermeticWizard

HermeticWizard has the ability to encrypt PE files with a reverse XOR loop.[83]

S1027 Heyoka Backdoor

Heyoka Backdoor can encrypt its payload.[84]

S0087 Hi-Zor

Hi-Zor uses various XOR techniques to obfuscate its components.[85]

S0394 HiddenWasp

HiddenWasp encrypts its configuration and payload.[86]

G0126 Higaisa

Higaisa used Base64 encoded compressed payloads.[87][88]

S0601 Hildegard

Hildegard has encrypted an ELF file.[89]

S0232 HOMEFRY

Some strings in HOMEFRY are obfuscated with XOR x56.[90]

S0431 HotCroissant

HotCroissant has encrypted strings with single-byte XOR and base64 encoded RC4.[91]

S0398 HyperBro

HyperBro can be delivered encrypted to a compromised host.[92]

S0483 IcedID

IcedID has utilzed encrypted binaries and base64 encoded strings.[93]

G0100 Inception

Inception has encrypted malware payloads dropped on victim machines with AES and RC4 encryption.[94]

S0581 IronNetInjector

IronNetInjector can obfuscate variable names, encrypt strings, as well as base64 encode and Rijndael encrypt payloads.[95]

S0044 JHUHUGIT

Many strings in JHUHUGIT are obfuscated with a XOR algorithm.[96][97][8]

S0487 Kessel

Kessel's configuration is hardcoded and RC4 encrypted within the binary.[98]

S1020 Kevin

Kevin has Base64-encoded its configuration file.[99]

S0387 KeyBoy

In one version of KeyBoy, string obfuscation routines were used to hide many of the critical values referenced in the malware.[100]

S1051 KEYPLUG

KEYPLUG can use a hardcoded one-byte XOR encoded configuration file.[53]

S0526 KGH_SPY

KGH_SPY has used encrypted strings in its installer.[101]

S0356 KONNI

KONNI is heavily obfuscated and includes encrypted configuration files.[102]

S0236 Kwampirs

Kwampirs downloads additional files that are base64-encoded and encrypted with another cipher.[103]

G0032 Lazarus Group

Lazarus Group has used multiple types of encryption and encoding for their payloads, including AES, Caracachs, RC4, XOR, Base64, and other tricks such as creating aliases in code for Native API function names.[104][105][106][107][44][108][109]

G0065 Leviathan

Leviathan has obfuscated code using base64 and gzip compression.[110]

S0395 LightNeuron

LightNeuron encrypts its configuration files with AES-256.[111]

S0451 LoudMiner

LoudMiner has encrypted DMG files.[112]

S1060 Mafalda

Mafalda has been obfuscated and contains encrypted functions.[113]

G0059 Magic Hound

Magic Hound malware has used base64-encoded files and has also encrypted embedded strings with AES.[114][115]

G1026 Malteiro

Malteiro has used scripts encoded in Base64 certificates to distribute malware to victims.[116]

G0045 menuPass

menuPass has encoded strings in its malware with base64 as well as with a simple, single-byte XOR obfuscation using key 0x40.[117][118][119]

G1013 Metador

Metador has encrypted their payloads.[113]

S1059 metaMain

metaMain's module file has been encrypted via XOR.[120]

S0455 Metamorfo

Metamorfo has encrypted payloads and strings.[121][122]

S0339 Micropsia

Micropsia obfuscates the configuration with a custom Base64 and XOR.[123][124]

S1015 Milan

Milan can encode files containing information about the targeted system.[125][99]

S1122 Mispadu

Mispadu uses a custom algorithm to obfuscate its internal strings and uses hardcoded keys.[126]

Mispadu also uses encoded configuration files and has encoded payloads using Base64.[126][127][116]

G0103 Mofang

Mofang has compressed the ShimRat executable within malicious email attachments. Mofang has also encrypted payloads before they are downloaded to victims.[128]

G0021 Molerats

Molerats has delivered compressed executables within ZIP files to victims.[129]

S0284 More_eggs

More_eggs's payload has been encrypted with a key that has the hostname and processor family information appended to the end.[130]

G1009 Moses Staff

Moses Staff has used obfuscated web shells in their operations.[52]

S0256 Mosquito

Mosquito’s installer is obfuscated with a custom crypter to obfuscate the installer.[131]

S0228 NanHaiShu

NanHaiShu encodes files in Base64.[132]

C0002 Night Dragon

During Night Dragon, threat actors used a DLL that included an XOR-encoded section.[133]

S1100 Ninja

The Ninja payload is XOR encrypted and compressed.[134] Ninja has also XORed its configuration data with a constant value of 0xAA and compressed it with the LZSS algorithm.[135][134]

S0385 njRAT

njRAT has included a base64 encoded executable.[136]

G0049 OilRig

OilRig has encrypted and encoded data in its malware, including by using base64.[137][138][139][140][141]

C0022 Operation Dream Job

During Operation Dream Job, Lazarus Group encrypted malware such as DRATzarus with XOR and DLL files with base64.[142][143][144][145]

C0016 Operation Dust Storm

During Operation Dust Storm, the threat actors encoded some payloads with a single-byte XOR, both skipping the key itself and zeroing in an attempt to avoid exposing the key; other payloads were Base64-encoded.[146]

C0006 Operation Honeybee

During Operation Honeybee, the threat actors used Base64 to encode files with a custom key.[147]

C0005 Operation Spalax

For Operation Spalax, the threat actors used XOR-encrypted payloads.[148]

S0352 OSX_OCEANLOTUS.D

OSX_OCEANLOTUS.D encrypts its strings in RSA256 and encodes them in a custom base64 scheme and XOR.[149]

S1050 PcShare

PcShare has been encrypted with XOR using different 32-long Base16 strings and compressed with LZW algorithm.[40]

S0587 Penquin

Penquin has encrypted strings in the binary for obfuscation.[150]

S0501 PipeMon

PipeMon modules are stored encrypted on disk.[151]

S0113 Prikormka

Some resources in Prikormka are encrypted with a simple XOR operation or encoded with Base64.[152]

S0613 PS1

PS1 is distributed as a set of encrypted files and scripts.[153]

G0024 Putter Panda

Droppers used by Putter Panda use RC4 or a 16-byte XOR key consisting of the bytes 0xA0 – 0xAF to obfuscate payloads.[154]

S1032 PyDCrypt

PyDCrypt has been compiled and encrypted with PyInstaller, specifically using the --key flag during the build phase.[52]

S0565 Raindrop

Raindrop encrypted its payload using a simple XOR algorithm with a single-byte key.[155][156]

S0629 RainyDay

RainyDay has downloaded as a XOR-encrypted payload.[157]

S1113 RAPIDPULSE

RAPIDPULSE has the ability to RC4 encrypt and base64 encode decrypted files on compromised servers prior to writing them to stdout.[158]

S0662 RCSession

RCSession can compress and obfuscate its strings to evade detection on a compromised host.[92]

S0172 Reaver

Reaver encrypts some of its files with XOR.[159]

S0153 RedLeaves

A RedLeaves configuration file is encrypted with a simple XOR key, 0x53.[160]

S0375 Remexi

Remexi obfuscates its configuration data with XOR.[161]

S0125 Remsec

Some data in Remsec is encrypted using RC5 in CBC mode, AES-CBC with a hardcoded key, RC4, or Salsa20. Some data is also base64-encoded.[162][163]

S0496 REvil

REvil has used encrypted strings and configuration files.[164][165][166][167][168][169][170]

S0433 Rifdoor

Rifdoor has encrypted strings with a single byte XOR algorithm.[91]

S0448 Rising Sun

Configuration data used by Rising Sun has been encrypted using an RC4 stream algorithm.[171]

S0074 Sakula

Sakula uses single-byte XOR obfuscation to obfuscate many of its files.[172]

S0370 SamSam

SamSam has been seen using AES or DES to encrypt payloads and payload components.[173][174]

S0345 Seasalt

Seasalt obfuscates configuration data.[175]

S1019 Shark

Shark can use encrypted and encoded files for C2 configuration.[125][176]

G0121 Sidewinder

Sidewinder has used base64 encoding and ECDH-P256 encryption for payloads.[177][178][179]

S0468 Skidmap

Skidmap has encrypted it's main payload using 3DES.[180]

S0633 Sliver

Sliver can encrypt strings at compile time.[181][182]

S0226 Smoke Loader

Smoke Loader uses a simple one-byte XOR method to obfuscate values in the malware.[183][184]

S1124 SocGholish

The SocGholish JavaScript payload has been delivered within a compressed ZIP archive.[185][186] SocGholish has also single or double Base-64 encoded references to its second-stage server URLs.[187]

S0374 SpeakUp

SpeakUp encodes its second-stage payload with Base64. [188]

S1030 Squirrelwaffle

Squirrelwaffle has been obfuscated with a XOR-based algorithm.[189][190]

S1037 STARWHALE

STARWHALE has been obfuscated with hex-encoded strings.[191]

S0380 StoneDrill

StoneDrill has obfuscated its module with an alphabet-based table or XOR encryption.[192]

S0491 StrongPity

StrongPity has used encrypted strings in its dropper component.[193][194]

S0603 Stuxnet

Stuxnet uses encrypted configuration blocks and writes encrypted files to disk.[195]

S0578 SUPERNOVA

SUPERNOVA contained Base64-encoded strings.[196]

S0663 SysUpdate

SysUpdate can encrypt and encode its configuration file.[197]

G1018 TA2541

TA2541 has used compressed and char-encoded scripts in operations.[198]

G0092 TA505

TA505 has password-protected malicious Word documents.[199]

S0011 Taidoor

Taidoor can use encrypted string blocks for obfuscation.[200]

G0139 TeamTNT

TeamTNT has encrypted its binaries via AES and encoded files using Base64.[201][202]

G0027 Threat Group-3390

A Threat Group-3390 tool can encrypt payloads using XOR. Threat Group-3390 malware is also obfuscated using Metasploit’s shikata_ga_nai encoder as well as compressed with LZNT1 compression.[203][204][205]

S0665 ThreatNeedle

ThreatNeedle has been compressed and obfuscated using RC4, AES, or XOR.[206]

S0131 TINYTYPHON

TINYTYPHON has used XOR with 0x90 to obfuscate its configuration file.[207]

S0678 Torisma

Torisma has been Base64 encoded and AES encrypted.[145]

G0134 Transparent Tribe

Transparent Tribe has dropped encoded executables on compromised hosts.[208]

S0266 TrickBot

TrickBot uses an AES CBC (256 bits) encryption algorithm for its loader and configuration files.[209]

G0081 Tropic Trooper

Tropic Trooper has encrypted configuration files.[210][211]

S0263 TYPEFRAME

APIs and strings in some TYPEFRAME variants are RC4 encrypted. Another variant is encoded with XOR.[212]

S0022 Uroburos

Uroburos can use AES and CAST-128 encryption to obfuscate resources.[213]

S0386 Ursnif

Ursnif has used an XOR-based algorithm to encrypt Tor clients dropped to disk.[214] Ursnif droppers have also been delivered as password-protected zip files that execute base64 encoded PowerShell commands.[215]

S0136 USBStealer

Most strings in USBStealer are encrypted using 3DES and XOR and reversed.[216]

S0257 VERMIN

VERMIN is obfuscated using the obfuscation tool called ConfuserEx.[217]

S0180 Volgmer

A Volgmer variant is encoded using a simple XOR cipher.[218]

S0612 WastedLocker

The WastedLocker payload includes encrypted strings stored within the .bss section of the binary file.[219]

S0579 Waterbear

Waterbear has used RC4 encrypted shellcode and encrypted functions.[220]

S0689 WhisperGate

WhisperGate can Base64 encode strings, store downloaded files in reverse byte order, and use the Eazfuscator tool to obfuscate its third stage.[221][222][223]

G0107 Whitefly

Whitefly has encrypted the payload used for C2.[224]

S0466 WindTail

WindTail can be delivered as a compressed, encrypted, and encoded payload.[225]

S0430 Winnti for Linux

Winnti for Linux can encode its configuration file with single-byte XOR encoding.[226]

S0141 Winnti for Windows

Winnti for Windows has the ability to encrypt and compress its payload.[227]

S1065 Woody RAT

Woody RAT has used Base64 encoded strings and scripts.[228]

S0388 YAHOYAH

YAHOYAH encrypts its configuration file using a simple algorithm.[229]

S0230 ZeroT

ZeroT has encrypted its payload with RC4.[230]

S0330 Zeus Panda

Zeus Panda encrypts strings with XOR. Zeus Panda also encrypts all configuration and settings in AES and RC4.[231][232]

S0672 Zox

Zox has been encoded with Base64.[233]

S1013 ZxxZ

ZxxZ has been encoded to avoid detection from static analysis tools.[234]

Mitigations

ID Mitigation Description
M1049 Antivirus/Antimalware

Anti-virus can be used to automatically detect and quarantine suspicious files, including those with high entropy measurements or with otherwise potentially malicious signs of obfuscation.

M1040 Behavior Prevention on Endpoint

On Windows 10+, enable Attack Surface Reduction (ASR) rules to block execution of potentially obfuscated scripts.[235]

Security tools should be configured to analyze the encoding properties of files and detect anomalies that deviate from standard encoding practices.

Detection

ID Data Source Data Component Detects
DS0022 File File Creation

Monitor for files with large entropy which don’t match what is normal/expected given the file type and location.

File Metadata

Monitor for and analyze files which contain content with large entropy, as this may indicate potentially malicious compressed or encrypted data.

References

  1. Aspen Lindblom, Joseph Goodwin, and Chris Sheldon. (2021, July 19). Shlayer Malvertising Campaigns Still Using Flash Update Disguise. Retrieved March 29, 2024.
  2. Jai Minton. (2023, March 31). How Falcon OverWatch Investigates Malicious Self-Extracting Archives, Decoy Files and Their Hidden Payloads. Retrieved March 29, 2024.
  3. Grunzweig, J., et al. (2016, May 24). New Wekby Attacks Use DNS Requests As Command and Control Mechanism. Retrieved November 15, 2018.
  4. Ahl, I. (2017, June 06). Privileges and Credentials: Phished at the Request of Counsel. Retrieved May 17, 2018.
  5. Bitdefender. (2015, December). APT28 Under the Scope. Retrieved February 23, 2017.
  6. Lee, B, et al. (2018, February 28). Sofacy Attacks Multiple Government Entities. Retrieved March 15, 2018.
  7. Lee, B., Falcone, R. (2018, June 06). Sofacy Group’s Parallel Attacks. Retrieved June 18, 2018.
  8. Mercer, W., et al. (2017, October 22). "Cyber Conflict" Decoy Document Used in Real Cyber Conflict. Retrieved November 2, 2018.
  9. Accenture Security. (2018, November 29). SNAKEMACKEREL. Retrieved April 15, 2019.
  10. Carr, N.. (2017, May 14). Cyber Espionage is Alive and Well: APT32 and the Threat to Global Corporations. Retrieved June 18, 2017.
  11. Bohannon, D.. (2017, March 13). Invoke-Obfuscation - PowerShell Obfuscator. Retrieved June 18, 2017.
  12. Foltýn, T. (2018, March 13). OceanLotus ships new backdoor using old tricks. Retrieved May 22, 2018.
  13. Dahan, A. (2017, May 24). OPERATION COBALT KITTY: A LARGE-SCALE APT IN ASIA CARRIED OUT BY THE OCEANLOTUS GROUP. Retrieved November 5, 2018.
  14. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  15. Dumont, R. (2019, March 20). Fake or Fake: Keeping up with OceanLotus decoys. Retrieved April 1, 2019.
  16. Dumont, R.. (2019, April 9). OceanLotus: macOS malware update. Retrieved April 15, 2019.
  17. Ackerman, G., et al. (2018, December 21). OVERRULED: Containing a Potentially Destructive Adversary. Retrieved January 17, 2019.
  18. FBI. (2020, September 17). Indicators of Compromise Associated with Rana Intelligence Computing, also known as Advanced Persistent Threat 39, Chafer, Cadelspy, Remexi, and ITG07. Retrieved December 10, 2020.
  19. CheckPoint. (2020, May 7). Naikon APT: Cyber Espionage Reloaded. Retrieved May 26, 2020.
  20. GReAT. (2020, July 14). The Tetrade: Brazilian banking malware goes global. Retrieved November 9, 2020.
  21. Hromcova, Z. (2019, October). AT COMMANDS, TOR-BASED COMMUNICATIONS: MEET ATTOR, A FANTASY CREATURE AND ALSO A SPY PLATFORM. Retrieved May 6, 2020.
  22. Trend Micro. (2018, November 20). Lazarus Continues Heists, Mounts Attacks on Financial Organizations in Latin America. Retrieved December 3, 2018.
  23. Chen, J. et al. (2019, November). Operation ENDTRADE: TICK’s Multi-Stage Backdoors for Attacking Industries and Stealing Classified Data. Retrieved June 9, 2020.
  24. Vrabie, V., et al. (2021, March 10). FIN8 Returns with Improved BADHATCH Toolkit. Retrieved September 8, 2021.
  25. Cybereason Nocturnus. (2020, July 16). A BAZAR OF TRICKS: FOLLOWING TEAM9’S DEVELOPMENT CYCLES. Retrieved November 18, 2020.
  26. Pantazopoulos, N. (2020, June 2). In-depth analysis of the new Team9 malware family. Retrieved December 1, 2020.
  27. Podlosky, A., Hanel, A. et al. (2020, October 16). WIZARD SPIDER Update: Resilient, Reactive and Resolute. Retrieved June 15, 2021.
  28. Harbison, M. (2021, February 9). BendyBear: Novel Chinese Shellcode Linked With Cyber Espionage Group BlackTech. Retrieved February 16, 2021.
  29. Hayashi, K., Ray, V. (2018, July 31). Bisonal Malware Used in Attacks Against Russia and South Korea. Retrieved August 7, 2018.
  30. Mercer, W., et al. (2020, March 5). Bisonal: 10 years of play. Retrieved January 26, 2022.
  31. Frankoff, S., Hartley, B. (2018, November 14). Big Game Hunting: The Evolution of INDRIK SPIDER From Dridex Wire Fraud to BitPaymer Targeted Ransomware. Retrieved January 6, 2021.
  32. Dela Paz, R. (2016, October 21). BITTER: a targeted attack against Pakistan. Retrieved June 1, 2022.
  33. US-CERT. (2020, August 19). MAR-10295134-1.v1 – North Korean Remote Access Trojan: BLINDINGCAN. Retrieved August 19, 2020.
  34. Lambert, T. (2020, May 7). Introducing Blue Mockingbird. Retrieved May 26, 2020.
  35. Cash, D., Grunzweig, J., Meltzer, M., Adair, S., Lancaster, T. (2021, August 17). North Korean APT InkySquid Infects Victims Using Browser Exploits. Retrieved September 30, 2021.
  36. Carr, N, et all. (2019, October 10). Mahalo FIN7: Responding to the Criminal Operators’ New Tools and Techniques. Retrieved October 11, 2019.
  37. Giuliani, M., Allievi, A. (2011, February 28). Carberp - a modular information stealing trojan. Retrieved July 15, 2020.
  38. Grunzweig, J.. (2017, April 20). Cardinal RAT Active for Over Two Years. Retrieved December 8, 2018.
  39. Grunzweig, J. and Wilhoit, K. (2018, November 29). The Fractured Block Campaign: CARROTBAT Used to Deliver Malware Targeting Southeast Asia. Retrieved June 2, 2020.
  40. Vrabie, V. (2020, November). Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions. Retrieved September 19, 2022.
  41. Dupuy, T. and Faou, M. (2021, June). Gelsemium. Retrieved November 30, 2021.
  42. F-Secure Labs. (2015, April 22). CozyDuke: Malware Analysis. Retrieved December 10, 2015.
  43. Lin, M. et al. (2024, January 31). Cutting Edge, Part 2: Investigating Ivanti Connect Secure VPN Zero-Day Exploitation. Retrieved February 27, 2024.
  44. Mabutas, G. (2020, May 11). New MacOS Dacls RAT Backdoor Shows Lazarus’ Multi-Platform Attack Capability. Retrieved August 10, 2020.
  45. SecureWorks 2019, August 27 LYCEUM Takes Center Stage in Middle East Campaign Retrieved. 2019/11/19
  46. Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.
  47. Adi Zeligson & Rotem Kerner. (2018, November 13). Enter The DarkGate - New Cryptocurrency Mining and Ransomware Campaign. Retrieved February 9, 2024.
  48. Ernesto Fernández Provecho, Pham Duy Phuc, Ciana Driscoll & Vinoo Thomas. (2023, November 21). The Continued Evolution of the DarkGate Malware-as-a-Service. Retrieved February 9, 2024.
  49. Kaspersky Lab's Global Research & Analysis Team. (2015, August 10). Darkhotel's attacks in 2015. Retrieved November 2, 2018.
  50. Microsoft. (2016, July 14). Reverse engineering DUBNIUM – Stage 2 payload analysis . Retrieved March 31, 2021.
  51. Smith, S., Stafford, M. (2021, December 14). DarkWatchman: A new evolution in fileless techniques. Retrieved January 10, 2022.
  52. Checkpoint Research. (2021, November 15). Uncovering MosesStaff techniques: Ideology over Money. Retrieved August 11, 2022.
  53. Rufus Brown, Van Ta, Douglas Bienstock, Geoff Ackerman, John Wolfram. (2022, March 8). Does This Look Infected? A Summary of APT41 Targeting U.S. State Governments. Retrieved July 8, 2022.
  54. Grunzweig, J. (2018, October 01). NOKKI Almost Ties the Knot with DOGCALL: Reaper Group Uses New Malware to Deploy RAT. Retrieved November 5, 2018.
  55. O'Gorman, G., and McDonald, G.. (2012, September 6). The Elderwood Project. Retrieved February 15, 2018.
  56. Falcone, R., et al.. (2015, June 16). Operation Lotus Blossom. Retrieved February 15, 2016.
  57. Falcone, R. and Miller-Osborn, J.. (2015, December 18). Attack on French Diplomat Linked to Operation Lotus Blossom. Retrieved February 15, 2016.
  58. Falcone, R. and Miller-Osborn, J. (2016, February 3). Emissary Trojan Changelog: Did Operation Lotus Blossom Cause It to Evolve?. Retrieved February 15, 2016.
  59. MSTIC. (2021, May 28). Breaking down NOBELIUM’s latest early-stage toolset. Retrieved August 4, 2021.
  60. Cherepanov, A., Lipovsky, R. (2018, October 11). New TeleBots backdoor: First evidence linking Industroyer to NotPetya. Retrieved November 27, 2018.
  61. ANSSI. (2021, January 27). SANDWORM INTRUSION SET CAMPAIGN TARGETING CENTREON SYSTEMS. Retrieved March 30, 2021.
  62. Patil, S. (2018, June 26). Microsoft Office Vulnerabilities Used to Distribute FELIXROOT Backdoor in Recent Campaign. Retrieved July 31, 2018.
  63. Cherepanov, A. (2018, October). GREYENERGY A successor to BlackEnergy. Retrieved November 15, 2018.
  64. McLellan, T. and Moore, J. et al. (2021, April 29). UNC2447 SOMBRAT and FIVEHANDS Ransomware: A Sophisticated Financial Threat. Retrieved June 2, 2021.
  65. CISA. (2021, May 6). Analysis Report (AR21-126A) FiveHands Ransomware. Retrieved June 7, 2021.
  66. Matthews, M. and Backhouse, W. (2021, June 15). Handy guide to a new Fivehands ransomware variant. Retrieved June 24, 2021.
  67. Schwarz, D. and Proofpoint Staff. (2019, January 9). ServHelper and FlawedGrace - New malware introduced by TA505. Retrieved May 28, 2019.
  68. Ramin Nafisi. (2021, September 27). FoggyWeb: Targeted NOBELIUM malware leads to persistent backdoor. Retrieved October 4, 2021.
  69. CISA. (2020, September 15). Iran-Based Threat Actor Exploits VPN Vulnerabilities. Retrieved December 21, 2020.
  70. Doctor Web. (2014, November 21). Linux.BackDoor.Fysbis.1. Retrieved December 7, 2017.
  71. Kaspersky Lab's Global Research & Analysis Team. (2017, August 30). Introducing WhiteBear. Retrieved September 21, 2017.
  72. Trustwave SpiderLabs. (2020, June 26). GoldenSpy: Chapter Two – The Uninstaller. Retrieved July 23, 2020.
  73. Nafisi, R., Lelli, A. (2021, March 4). GoldMax, GoldFinder, and Sibot: Analyzing NOBELIUM’s layered persistence. Retrieved March 8, 2021.
  74. Smith, L., Leathery, J., Read, B. (2021, March 4). New SUNSHUTTLE Second-Stage Backdoor Uncovered Targeting U.S.-Based Entity; Possible Connection to UNC2452. Retrieved March 12, 2021.
  75. ESET. (2020, April 28). Grandoreiro: How engorged can an EXE get?. Retrieved November 13, 2020.
  76. Mercer, W., Rascagneres, P. (2018, April 26). GravityRAT - The Two-Year Evolution Of An APT Targeting India. Retrieved May 16, 2018.
  77. Scott-Railton, J., et al. (2016, August 2). Group5: Syria and the Iranian Connection. Retrieved September 26, 2016.
  78. Patil, S. and Williams, M.. (2019, June 5). Government Sector in Central Asia Targeted With New HAWKBALL Backdoor Delivered via Microsoft Office Vulnerabilities. Retrieved June 20, 2019.
  79. Falcone, R. and Lee, B.. (2016, May 26). The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor. Retrieved May 3, 2017.
  80. Symantec Threat Hunter Team. (2022, February 24). Ukraine: Disk-wiping Attacks Precede Russian Invasion. Retrieved March 25, 2022.
  81. Thomas, W. et al. (2022, February 25). CrowdStrike Falcon Protects from New Wiper Malware Used in Ukraine Cyberattacks. Retrieved March 25, 2022.
  82. Dani, M. (2022, March 1). Ukrainian Targets Hit by HermeticWiper, New Datawiper Malware. Retrieved March 25, 2022.
  83. ESET. (2022, March 1). IsaacWiper and HermeticWizard: New wiper and worm targetingUkraine. Retrieved April 10, 2022.
  84. Chen, Joey. (2022, June 9). Aoqin Dragon | Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Years. Retrieved July 14, 2022.
  85. Fidelis Cybersecurity. (2015, December 16). Fidelis Threat Advisory #1020: Dissecting the Malware Involved in the INOCNATION Campaign. Retrieved March 24, 2016.
  86. Sanmillan, I. (2019, May 29). HiddenWasp Malware Stings Targeted Linux Systems. Retrieved June 24, 2019.
  87. Malwarebytes Threat Intelligence Team. (2020, June 4). New LNK attack tied to Higaisa APT discovered. Retrieved March 2, 2021.
  88. Singh, S. Singh, A. (2020, June 11). The Return on the Higaisa APT. Retrieved March 2, 2021.
  89. Chen, J. et al. (2021, February 3). Hildegard: New TeamTNT Cryptojacking Malware Targeting Kubernetes. Retrieved April 5, 2021.
  90. FireEye. (2018, March 16). Suspected Chinese Cyber Espionage Group (TEMP.Periscope) Targeting U.S. Engineering and Maritime Industries. Retrieved April 11, 2018.
  91. Knight, S.. (2020, April 16). VMware Carbon Black TAU Threat Analysis: The Evolution of Lazarus. Retrieved May 1, 2020.
  92. Lunghi, D. et al. (2020, February). Uncovering DRBControl. Retrieved November 12, 2021.
  93. Kimayong, P. (2020, June 18). COVID-19 and FMLA Campaigns used to install new IcedID banking malware. Retrieved July 14, 2020.
  94. GReAT. (2014, December 10). Cloud Atlas: RedOctober APT is back in style. Retrieved May 8, 2020.
  95. Reichel, D. (2021, February 19). IronNetInjector: Turla’s New Malware Loading Tool. Retrieved February 24, 2021.
  96. F-Secure. (2015, September 8). Sofacy Recycles Carberp and Metasploit Code. Retrieved August 3, 2016.
  97. ESET. (2016, October). En Route with Sednit - Part 1: Approaching the Target. Retrieved November 8, 2016.
  98. Dumont, R., M.Léveillé, M., Porcher, H. (2018, December 1). THE DARK SIDE OF THE FORSSHE A landscape of OpenSSH backdoors. Retrieved July 16, 2020.
  99. Kayal, A. et al. (2021, October). LYCEUM REBORN: COUNTERINTELLIGENCE IN THE MIDDLE EAST. Retrieved June 14, 2022.
  100. Hulcoop, A., et al. (2016, November 17). It’s Parliamentary KeyBoy and the targeting of the Tibetan Community. Retrieved June 13, 2019.
  101. Dahan, A. et al. (2020, November 2). Back to the Future: Inside the Kimsuky KGH Spyware Suite. Retrieved November 6, 2020.
  102. Threat Intelligence Team. (2021, August 23). New variant of Konni malware used in campaign targetting Russia. Retrieved January 5, 2022.
  103. Moench, B. and Aboud, E. (2016, August 23). Trojan.Kwampirs. Retrieved May 10, 2018.
  104. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Unraveling the Long Thread of the Sony Attack. Retrieved February 25, 2016.
  105. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Loaders, Installers and Uninstallers Report. Retrieved March 2, 2016.
  106. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Remote Administration Tools & Content Staging Malware Report. Retrieved March 16, 2016.
  107. Sherstobitoff, R. (2018, February 12). Lazarus Resurfaces, Targets Global Banks and Bitcoin Users. Retrieved February 19, 2018.
  108. Saini, A. and Hossein, J. (2022, January 27). North Korea’s Lazarus APT leverages Windows Update client, GitHub in latest campaign. Retrieved January 27, 2022.
  109. Pradhan, A. (2022, February 8). LolZarus: Lazarus Group Incorporating Lolbins into Campaigns. Retrieved March 22, 2022.
  110. Axel F, Pierre T. (2017, October 16). Leviathan: Espionage actor spearphishes maritime and defense targets. Retrieved February 15, 2018.
  111. Faou, M. (2019, May). Turla LightNeuron: One email away from remote code execution. Retrieved June 24, 2019.
  112. Malik, M. (2019, June 20). LoudMiner: Cross-platform mining in cracked VST software. Retrieved May 18, 2020.
  113. Ehrlich, A., et al. (2022, September). THE MYSTERY OF METADOR | AN UNATTRIBUTED THREAT HIDING IN TELCOS, ISPS, AND UNIVERSITIES. Retrieved January 23, 2023.
  114. Lee, B. and Falcone, R. (2017, February 15). Magic Hound Campaign Attacks Saudi Targets. Retrieved December 27, 2017.
  115. MSTIC. (2021, November 16). Evolving trends in Iranian threat actor activity – MSTIC presentation at CyberWarCon 2021. Retrieved January 12, 2023.
  116. SCILabs. (2023, October 8). URSA/Mispadu: Overlap analysis with other threats. Retrieved March 13, 2024.
  117. Accenture Security. (2018, April 23). Hogfish Redleaves Campaign. Retrieved July 2, 2018.
  118. Matsuda, A., Muhammad I. (2018, September 13). APT10 Targeting Japanese Corporations Using Updated TTPs. Retrieved September 17, 2018.
  1. Symantec. (2020, November 17). Japan-Linked Organizations Targeted in Long-Running and Sophisticated Attack Campaign. Retrieved December 17, 2020.
  2. SentinelLabs. (2022, September 22). Metador Technical Appendix. Retrieved April 4, 2023.
  3. Erlich, C. (2020, April 3). The Avast Abuser: Metamorfo Banking Malware Hides By Abusing Avast Executable. Retrieved May 26, 2020.
  4. ESET Research. (2019, October 3). Casbaneiro: peculiarities of this banking Trojan that affects Brazil and Mexico. Retrieved September 23, 2021.
  5. Rascagneres, P., Mercer, W. (2017, June 19). Delphi Used To Score Against Palestine. Retrieved November 13, 2018.
  6. Tsarfaty, Y. (2018, July 25). Micropsia Malware. Retrieved November 13, 2018.
  7. ClearSky Cyber Security . (2021, August). New Iranian Espionage Campaign By “Siamesekitten” - Lyceum. Retrieved June 6, 2022.
  8. ESET Security. (2019, November 19). Mispadu: Advertisement for a discounted Unhappy Meal. Retrieved March 13, 2024.
  9. SCILabs. (2021, December 23). Cyber Threat Profile Malteiro. Retrieved March 13, 2024.
  10. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020.
  11. GReAT. (2019, April 10). Gaza Cybergang Group1, operation SneakyPastes. Retrieved May 13, 2020.
  12. Porolli, M. (2020, July 9). More evil: A deep look at Evilnum and its toolset. Retrieved January 22, 2021.
  13. ESET, et al. (2018, January). Diplomats in Eastern Europe bitten by a Turla mosquito. Retrieved July 3, 2018.
  14. F-Secure Labs. (2016, July). NANHAISHU RATing the South China Sea. Retrieved July 6, 2018.
  15. McAfee® Foundstone® Professional Services and McAfee Labs™. (2011, February 10). Global Energy Cyberattacks: “Night Dragon”. Retrieved February 19, 2018.
  16. Dedola, G. et al. (2023, October 12). ToddyCat: Keep calm and check logs. Retrieved January 3, 2024.
  17. Dedola, G. (2022, June 21). APT ToddyCat. Retrieved January 3, 2024.
  18. Pascual, C. (2018, November 27). AutoIt-Compiled Worm Affecting Removable Media Delivers Fileless Version of BLADABINDI/njRAT Backdoor. Retrieved June 4, 2019.
  19. Sardiwal, M, et al. (2017, December 7). New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit. Retrieved December 20, 2017.
  20. Lee, B., Falcone, R. (2018, July 25). OilRig Targets Technology Service Provider and Government Agency with QUADAGENT. Retrieved August 9, 2018.
  21. Unit42. (2016, May 1). Evasive Serpens Unit 42 Playbook Viewer. Retrieved February 6, 2023.
  22. Meyers, A. (2018, November 27). Meet CrowdStrike’s Adversary of the Month for November: HELIX KITTEN. Retrieved December 18, 2018.
  23. Falcone, R., Wilhoit, K.. (2018, November 16). Analyzing OilRig’s Ops Tempo from Testing to Weaponization to Delivery. Retrieved April 23, 2019.
  24. ClearSky Research Team. (2020, August 13). Operation 'Dream Job' Widespread North Korean Espionage Campaign. Retrieved December 20, 2021.
  25. Breitenbacher, D and Osis, K. (2020, June 17). OPERATION IN(TER)CEPTION: Targeted Attacks Against European Aerospace and Military Companies. Retrieved December 20, 2021.
  26. Cashman, M. (2020, July 29). Operation North Star Campaign. Retrieved December 20, 2021.
  27. Beek, C. (2020, November 5). Operation North Star: Behind The Scenes. Retrieved December 20, 2021.
  28. Gross, J. (2016, February 23). Operation Dust Storm. Retrieved December 22, 2021.
  29. Sherstobitoff, R. (2018, March 02). McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups. Retrieved May 16, 2018.
  30. M. Porolli. (2021, January 21). Operation Spalax: Targeted malware attacks in Colombia. Retrieved September 16, 2022.
  31. Horejsi, J. (2018, April 04). New MacOS Backdoor Linked to OceanLotus Found. Retrieved November 13, 2018.
  32. Leonardo. (2020, May 29). MALWARE TECHNICAL INSIGHT TURLA “Penquin_x64”. Retrieved March 11, 2021.
  33. Tartare, M. et al. (2020, May 21). No “Game over” for the Winnti Group. Retrieved August 24, 2020.
  34. Cherepanov, A.. (2016, May 17). Operation Groundbait: Analysis of a surveillance toolkit. Retrieved May 18, 2016.
  35. The BlackBerry Research and Intelligence Team. (2020, November 12). The CostaRicto Campaign: Cyber-Espionage Outsourced. Retrieved May 24, 2021.
  36. Crowdstrike Global Intelligence Team. (2014, June 9). CrowdStrike Intelligence Report: Putter Panda. Retrieved January 22, 2016.
  37. Symantec Threat Hunter Team. (2021, January 18). Raindrop: New Malware Discovered in SolarWinds Investigation. Retrieved January 19, 2021.
  38. MSTIC, CDOC, 365 Defender Research Team. (2021, January 20). Deep dive into the Solorigate second-stage activation: From SUNBURST to TEARDROP and Raindrop . Retrieved January 22, 2021.
  39. Vrabie, V. (2021, April 23). NAIKON – Traces from a Military Cyber-Espionage Operation. Retrieved June 29, 2021.
  40. Perez, D. et al. (2021, May 27). Re-Checking Your Pulse: Updates on Chinese APT Actors Compromising Pulse Secure VPN Devices. Retrieved February 5, 2024.
  41. Grunzweig, J. and Miller-Osborn, J. (2017, November 10). New Malware with Ties to SunOrcal Discovered. Retrieved November 16, 2017.
  42. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017.
  43. Legezo, D. (2019, January 30). Chafer used Remexi malware to spy on Iran-based foreign diplomatic entities. Retrieved April 17, 2019.
  44. Symantec Security Response. (2016, August 8). Backdoor.Remsec indicators of compromise. Retrieved August 17, 2016.
  45. Kaspersky Lab's Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Technical Analysis. Retrieved August 17, 2016.
  46. Han, Karsten. (2019, June 4). Strange Bits: Sodinokibi Spam, CinaRAT, and Fake G DATA. Retrieved August 4, 2020.
  47. Secureworks . (2019, September 24). REvil: The GandCrab Connection. Retrieved August 4, 2020.
  48. McAfee. (2019, October 2). McAfee ATR Analyzes Sodinokibi aka REvil Ransomware-as-a-Service – What The Code Tells Us. Retrieved August 4, 2020.
  49. Intel 471 Malware Intelligence team. (2020, March 31). REvil Ransomware-as-a-Service – An analysis of a ransomware affiliate operation. Retrieved August 4, 2020.
  50. Group IB. (2020, May). Ransomware Uncovered: Attackers’ Latest Methods. Retrieved August 5, 2020.
  51. Ozarslan, S. (2020, January 15). A Brief History of Sodinokibi. Retrieved August 5, 2020.
  52. Counter Threat Unit Research Team. (2019, September 24). REvil/Sodinokibi Ransomware. Retrieved August 4, 2020.
  53. Sherstobitoff, R., Malhotra, A., et. al.. (2018, December 18). Operation Sharpshooter Campaign Targets Global Defense, Critical Infrastructure. Retrieved May 14, 2020.
  54. Dell SecureWorks Counter Threat Unit Threat Intelligence. (2015, July 30). Sakula Malware Family. Retrieved January 26, 2016.
  55. Palotay, D. and Mackenzie, P. (2018, April). SamSam Ransomware Chooses Its Targets Carefully. Retrieved April 15, 2019.
  56. Ventura, V. (2018, January 22). SamSam - The Evolution Continues Netting Over $325,000 in 4 Weeks. Retrieved April 16, 2019.
  57. Mandiant. (n.d.). Appendix C (Digital) - The Malware Arsenal. Retrieved July 18, 2016.
  58. Accenture. (2021, November 9). Who are latest targets of cyber group Lyceum?. Retrieved June 16, 2022.
  59. Hegel, T. (2021, January 13). A Global Perspective of the SideWinder APT. Retrieved January 27, 2021.
  60. Rewterz. (2020, April 20). Sidewinder APT Group Campaign Analysis. Retrieved January 29, 2021.
  61. Cyble. (2020, September 26). SideWinder APT Targets with futuristic Tactics and Techniques. Retrieved January 29, 2021.
  62. Remillano, A., Urbanec, J. (2019, September 19). Skidmap Linux Malware Uses Rootkit Capabilities to Hide Cryptocurrency-Mining Payload. Retrieved June 4, 2020.
  63. Kervella, R. (2019, August 4). Cross-platform General Purpose Implant Framework Written in Golang. Retrieved July 30, 2021.
  64. BishopFox. (n.d.). Sliver. Retrieved September 15, 2021.
  65. Hasherezade. (2016, September 12). Smoke Loader – downloader with a smokescreen still alive. Retrieved March 20, 2018.
  66. Baker, B., Unterbrink H. (2018, July 03). Smoking Guns - Smoke Loader learned new tricks. Retrieved July 5, 2018.
  67. Red Canary. (2024, March). Red Canary 2024 Threat Detection Report: SocGholish. Retrieved March 22, 2024.
  68. Secureworks. (n.d.). GOLD PRELUDE . Retrieved March 22, 2024.
  69. Milenkoski, A. (2022, November 7). SocGholish Diversifies and Expands Its Malware Staging Infrastructure to Counter Defenders. Retrieved March 22, 2024.
  70. Check Point Research. (2019, February 4). SpeakUp: A New Undetected Backdoor Linux Trojan. Retrieved April 17, 2019.
  71. Kumar, A., Stone-Gross, Brett. (2021, September 28). Squirrelwaffle: New Loader Delivering Cobalt Strike. Retrieved August 9, 2022.
  72. Palazolo, G. (2021, October 7). SquirrelWaffle: New Malware Loader Delivering Cobalt Strike and QakBot. Retrieved August 9, 2022.
  73. FBI, CISA, CNMF, NCSC-UK. (2022, February 24). Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks. Retrieved September 27, 2022.
  74. Kaspersky Lab. (2017, March 7). From Shamoon to StoneDrill: Wipers attacking Saudi organizations and beyond. Retrieved March 14, 2019.
  75. Mercer, W. et al. (2020, June 29). PROMETHIUM extends global reach with StrongPity3 APT. Retrieved July 20, 2020.
  76. Tudorica, R. et al. (2020, June 30). StrongPity APT - Revealing Trojanized Tools, Working Hours and Infrastructure. Retrieved July 20, 2020.
  77. Nicolas Falliere, Liam O Murchu, Eric Chien 2011, February W32.Stuxnet Dossier (Version 1.4) Retrieved. 2017/09/22
  78. CISA. (2021, January 27). Malware Analysis Report (AR21-027A). Retrieved February 22, 2021.
  79. Lunghi, D. and Lu, K. (2021, April 9). Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware. Retrieved November 12, 2021.
  80. Ventura, V. (2021, September 16). Operation Layover: How we tracked an attack on the aviation industry to five years of compromise. Retrieved September 15, 2023.
  81. Proofpoint Staff. (2017, September 27). Threat Actor Profile: TA505, From Dridex to GlobeImposter. Retrieved May 28, 2019.
  82. CISA, FBI, DOD. (2021, August). MAR-10292089-1.v2 – Chinese Remote Access Trojan: TAIDOOR. Retrieved August 24, 2021.
  83. Fiser, D. Oliveira, A. (n.d.). Tracking the Activities of TeamTNT A Closer Look at a Cloud-Focused Malicious Actor Group. Retrieved September 22, 2021.
  84. Kol, Roi. Morag, A. (2020, August 25). Deep Analysis of TeamTNT Techniques Using Container Images to Attack. Retrieved September 22, 2021.
  85. Pantazopoulos, N., Henry T. (2018, May 18). Emissary Panda – A potential new malicious tool. Retrieved June 25, 2018.
  86. Legezo, D. (2018, June 13). LuckyMouse hits national data center to organize country-level waterholing campaign. Retrieved August 18, 2018.
  87. Falcone, R. and Lancaster, T. (2019, May 28). Emissary Panda Attacks Middle East Government Sharepoint Servers. Retrieved July 9, 2019.
  88. Vyacheslav Kopeytsev and Seongsu Park. (2021, February 25). Lazarus targets defense industry with ThreatNeedle. Retrieved October 27, 2021.
  89. Settle, A., et al. (2016, August 8). MONSOON - Analysis Of An APT Campaign. Retrieved September 22, 2016.
  90. Huss, D. (2016, March 1). Operation Transparent Tribe. Retrieved June 8, 2016.
  91. Salinas, M., Holguin, J. (2017, June). Evolution of Trickbot. Retrieved July 31, 2018.
  92. Horejsi, J., et al. (2018, March 14). Tropic Trooper’s New Strategy. Retrieved November 9, 2018.
  93. Chen, J.. (2020, May 12). Tropic Trooper’s Back: USBferry Attack Targets Air gapped Environments. Retrieved May 20, 2020.
  94. US-CERT. (2018, June 14). MAR-10135536-12 – North Korean Trojan: TYPEFRAME. Retrieved July 13, 2018.
  95. FBI et al. (2023, May 9). Hunting Russian Intelligence “Snake” Malware. Retrieved June 8, 2023.
  96. Proofpoint Staff. (2016, August 25). Nightmare on Tor Street: Ursnif variant Dreambot adds Tor functionality. Retrieved June 5, 2019.
  97. Holland, A. (2019, March 7). Tricks and COMfoolery: How Ursnif Evades Detection. Retrieved June 10, 2019.
  98. Calvet, J. (2014, November 11). Sednit Espionage Group Attacking Air-Gapped Networks. Retrieved January 4, 2017.
  99. Lancaster, T., Cortes, J. (2018, January 29). VERMIN: Quasar RAT and Custom Malware Used In Ukraine. Retrieved July 5, 2018.
  100. US-CERT. (2017, November 01). Malware Analysis Report (MAR) - 10135536-D. Retrieved July 16, 2018.
  101. Antenucci, S., Pantazopoulos, N., Sandee, M. (2020, June 23). WastedLocker: A New Ransomware Variant Developed By The Evil Corp Group. Retrieved September 14, 2021.
  102. Su, V. et al. (2019, December 11). Waterbear Returns, Uses API Hooking to Evade Security. Retrieved February 22, 2021.
  103. Biasini, N. et al.. (2022, January 21). Ukraine Campaign Delivers Defacement and Wipers, in Continued Escalation. Retrieved March 14, 2022.
  104. S2W. (2022, January 18). Analysis of Destructive Malware (WhisperGate) targeting Ukraine. Retrieved March 14, 2022.
  105. Insikt Group. (2020, January 28). WhisperGate Malware Corrupts Computers in Ukraine. Retrieved March 31, 2023.
  106. Symantec. (2019, March 6). Whitefly: Espionage Group has Singapore in Its Sights. Retrieved May 26, 2020.
  107. Wardle, Patrick. (2019, January 15). Middle East Cyber-Espionage analyzing WindShift's implant: OSX.WindTail (part 2). Retrieved October 3, 2019.
  108. Chronicle Blog. (2019, May 15). Winnti: More than just Windows and Gates. Retrieved April 29, 2020.
  109. Novetta Threat Research Group. (2015, April 7). Winnti Analysis. Retrieved February 8, 2017.
  110. MalwareBytes Threat Intelligence Team. (2022, August 3). Woody RAT: A new feature-rich malware spotted in the wild. Retrieved December 6, 2022.
  111. Alintanahin, K. (2015). Operation Tropic Trooper: Relying on Tried-and-Tested Flaws to Infiltrate Secret Keepers. Retrieved June 14, 2019.
  112. Huss, D., et al. (2017, February 2). Oops, they did it again: APT Targets Russia and Belarus with ZeroT and PlugX. Retrieved April 5, 2018.
  113. Brumaghin, E., et al. (2017, November 02). Poisoning the Well: Banking Trojan Targets Google Search Results. Retrieved November 5, 2018.
  114. Ebach, L. (2017, June 22). Analysis Results of Zeus.Variant.Panda. Retrieved November 5, 2018.
  115. Novetta. (n.d.). Operation SMN: Axiom Threat Actor Group Report. Retrieved November 12, 2014.
  116. Raghuprasad, C . (2022, May 11). Bitter APT adds Bangladesh to their targets. Retrieved June 1, 2022.
  117. Microsoft. (2024, March 4). Attack surface reduction rules reference. Retrieved March 29, 2024.