System Owner/User Discovery

Adversaries may attempt to identify the primary user, currently logged in user, set of users that commonly uses a system, or whether a user is actively using the system. They may do this, for example, by retrieving account usernames or by using OS Credential Dumping. The information may be collected in a number of different ways using other Discovery techniques, because user and username details are prevalent throughout a system and include running process ownership, file/directory ownership, session information, and system logs. Adversaries may use the information from System Owner/User Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.

Various utilities and commands may acquire this information, including whoami. In macOS and Linux, the currently logged in user can be identified with w and who. On macOS the dscl . list /Users | grep -v '_' command can also be used to enumerate user accounts. Environment variables, such as %USERNAME% and $USER, may also be used to access this information.

On network devices, Network Device CLI commands such as show users and show ssh can be used to display users currently logged into the device.[1][2]

ID: T1033
Sub-techniques:  No sub-techniques
Tactic: Discovery
Platforms: Linux, Network, Windows, macOS
Contributors: Austin Clark, @c2defense
Version: 1.5
Created: 31 May 2017
Last Modified: 29 September 2023

Procedure Examples

ID Name Description
S1028 Action RAT

Action RAT has the ability to collect the username from an infected host.[3]

S0331 Agent Tesla

Agent Tesla can collect the username from the victim’s machine.[4][5][6]

S0092 Agent.btz

Agent.btz obtains the victim username and saves it to a file.[7]

S1025 Amadey

Amadey has collected the user name from a compromised host using GetUserNameA.[8]

G0073 APT19

APT19 used an HTTP malware variant and a Port 22 malware variant to collect the victim’s username.[9]

G0022 APT3

An APT3 downloader uses the Windows command "cmd.exe" /C whoami to verify that it is running with the elevated privileges of "System."[10]

G0050 APT32

APT32 collected the victim's username and executed the whoami command on the victim's machine. APT32 executed shellcode to collect the username on the victim's machine. [11][12][13]

G0067 APT37

APT37 identifies the victim username.[14]

G0082 APT38

APT38 has identified primary users, currently logged in users, sets of users that commonly use a system, or inactive users.[15]

G0087 APT39

APT39 used Remexi to collect usernames from the system.[16]

G0096 APT41

APT41 used the WMIEXEC utility to execute whoami commands on remote machines.[17]

S0456 Aria-body

Aria-body has the ability to identify the username on a compromised host.[18]

S1087 AsyncRAT

AsyncRAT can check if the current user of a compromised system is an administrator. [19]

S1029 AuTo Stealer

AuTo Stealer has the ability to collect the username from an infected host.[3]

S0344 Azorult

Azorult can collect the username from the victim’s machine.[20]

S0414 BabyShark

BabyShark has executed the whoami command.[21]

S0093 Backdoor.Oldrea

Backdoor.Oldrea collects the current username from the victim.[22]

S1081 BADHATCH

BADHATCH can obtain logged user information from a compromised machine and can execute the command whoami.exe.[23]

S0534 Bazar

Bazar can identify the username of the infected user.[24]

S0017 BISCUIT

BISCUIT has a command to gather the username from the system.[25]

S1068 BlackCat

BlackCat can utilize net use commands to discover the user name on a compromised host.[26]

S0521 BloodHound

BloodHound can collect information on user sessions.[27]

S0657 BLUELIGHT

BLUELIGHT can collect the username on a compromised host.[28]

S0486 Bonadan

Bonadan has discovered the username of the user running the backdoor.[29]

S0635 BoomBox

BoomBox can enumerate the username on a compromised host.[30]

S1039 Bumblebee

Bumblebee has the ability to identify the user name.[31]

C0017 C0017

During C0017, APT41 used whoami to gather information from victim machines.[32]

C0018 C0018

During C0018, the threat actors collected whoami information via PowerShell scripts.[33]

S0351 Cannon

Cannon can gather the username from the system.[34]

S0348 Cardinal RAT

Cardinal RAT can collect the username from a victim machine.[35]

S0572 Caterpillar WebShell

Caterpillar WebShell can obtain a list of user accounts from a victim's machine.[36]

S0631 Chaes

Chaes has collected the username and UID from the infected machine.[37]

G0114 Chimera

Chimera has used the quser command to show currently logged on users.[38]

S0667 Chrommme

Chrommme can retrieve the username from a targeted system.[39]

S0660 Clambling

Clambling can identify the username on a compromised host.[40][41]

S1024 CreepySnail

CreepySnail can execute getUsername on compromised systems.[42]

S0115 Crimson

Crimson can identify the user on a targeted system.[43][44][45]

S0498 Cryptoistic

Cryptoistic can gather data on the user of a compromised host.[46]

S0334 DarkComet

DarkComet gathers the username from the victim’s machine.[47]

S0673 DarkWatchman

DarkWatchman has collected the username from a victim machine.[48]

S0354 Denis

Denis enumerates and collects the username from the victim’s machine.[49][13]

S0021 Derusbi

A Linux version of Derusbi checks if the victim user ID is anything other than zero (normally used for root), and the malware will not execute if it does not have root privileges. Derusbi also gathers the username of the victim.[50]

S0659 Diavol

Diavol can collect the username from a compromised host.[51]

S1021 DnsSystem

DnsSystem can use the Windows user name to create a unique identification for infected users and systems.[52]

S0186 DownPaper

DownPaper collects the victim username and sends it to the C2 server.[53]

G0035 Dragonfly

Dragonfly used the command query user on victim hosts.[54]

S0694 DRATzarus

DRATzarus can obtain a list of users from an infected machine.[55]

S0024 Dyre

Dyre has the ability to identify the users on a compromised host.[56]

G1006 Earth Lusca

Earth Lusca collected information on user accounts via the whoami command.[57]

S0554 Egregor

Egregor has used tools to gather information about users.[58]

S0367 Emotet

Emotet has enumerated all users connected to network shares.

S0363 Empire

Empire can enumerate the username on targeted hosts.[59]

S0091 Epic

Epic collects the user name from the victim’s machine.[60]

S0568 EVILNUM

EVILNUM can obtain the username from the victim's machine.[61]

S0401 Exaramel for Linux

Exaramel for Linux can run whoami to identify the system owner.[62]

S0569 Explosive

Explosive has collected the username from the infected host.[63]

S0171 Felismus

Felismus collects the current username and sends it to the C2 server.[64]

S0267 FELIXROOT

FELIXROOT collects the username from the victim’s machine.[65][66]

G0051 FIN10

FIN10 has used Meterpreter to enumerate users on remote systems.[67]

G0046 FIN7

FIN7 has used the command cmd.exe /C quser to collect user session information.[68]

G0061 FIN8

FIN8 has executed the command quser to display the session details of a compromised machine.[69]

S0696 Flagpro

Flagpro has been used to run the whoami command on the system.[70]

S0381 FlawedAmmyy

FlawedAmmyy enumerates the current user during the initial infection.[71][72]

C0001 Frankenstein

During Frankenstein, the threat actors used Empire to enumerate hosts and gather username, machine name, and administrative permissions information.[59]

S1044 FunnyDream

FunnyDream has the ability to gather user information from the targeted system using whoami/upn&whoami/fqdn&whoami/logonid&whoami/all.[73]

G0093 GALLIUM

GALLIUM used whoami and query user to obtain information about the victim user.[74]

G0047 Gamaredon Group

A Gamaredon Group file stealer can gather the victim's username to send to a C2 server.[75]

S0168 Gazer

Gazer obtains the current user's security identifier.[76]

S0666 Gelsemium

Gelsemium has the ability to distinguish between a standard user and an administrator on a compromised host.[39]

S0460 Get2

Get2 has the ability to identify the current username of an infected host.[77]

S0249 Gold Dragon

Gold Dragon collects the endpoint victim's username and uses it as a basis for downloading additional components from the C2 server.[78]

S0477 Goopy

Goopy has the ability to enumerate the infected system's user name.[13]

S0531 Grandoreiro

Grandoreiro can collect the username from the victim's machine.[79]

S0237 GravityRAT

GravityRAT collects the victim username along with other account information (account type, description, full name, SID and status).[80]

S0632 GrimAgent

GrimAgent can identify the user id on a target machine.[81]

G0125 HAFNIUM

HAFNIUM has used whoami to gather user information.[82]

S0214 HAPPYWORK

can collect the victim user name.[83]

S0391 HAWKBALL

HAWKBALL can collect the user name of the system.[84]

G1001 HEXANE

HEXANE has run whoami on compromised machines to identify the current user.[85]

S0431 HotCroissant

HotCroissant has the ability to collect the username on the infected host.[86]

S0260 InvisiMole

InvisiMole lists local users and session information.[87]

S0015 Ixeshe

Ixeshe collects the username from the victim’s machine.[88]

S0201 JPIN

JPIN can obtain the victim user name.[89]

S0265 Kazuar

Kazuar gathers information on users.[90]

G0004 Ke3chang

Ke3chang has used implants capable of collecting the signed-in username.[91]

S0250 Koadic

Koadic can identify logged in users across the domain and views user sessions.[92][93]

S0162 Komplex

The OsInfo function in Komplex collects the current running username.[94]

S0356 KONNI

KONNI can collect the username from the victim’s machine.[95]

S1075 KOPILUWAK

KOPILUWAK can conduct basic network reconnaissance on the victim machine with whoami, to get user details.[96]

S0236 Kwampirs

Kwampirs collects registered owner details by using the commands systeminfo and net config workstation.[97]

G0032 Lazarus Group

Various Lazarus Group malware enumerates logged-on users.[98][99][100][101][102][46][103]

S0362 Linux Rabbit

Linux Rabbit opens a socket on port 22 and if it receives a response it attempts to obtain the machine's hostname and Top-Level Domain. [104]

S0513 LiteDuke

LiteDuke can enumerate the account name on a targeted system.[105]

S0680 LitePower

LitePower can determine if the current user has admin privileges.[106]

S0681 Lizar

Lizar can collect the username from the system.[107]

S0447 Lokibot

Lokibot has the ability to discover the username on the infected host.[108]

S0532 Lucifer

Lucifer has the ability to identify the username on a compromised host.[109]

G1014 LuminousMoth

LuminousMoth has used a malicious DLL to collect the username from compromised hosts.[110]

S1016 MacMa

MacMa can collect the username from the compromised machine.[111]

S1060 Mafalda

Mafalda can collect the username from a compromised host.[112]

G0059 Magic Hound

Magic Hound malware has obtained the victim username and sent it to the C2 server.[113][114][115]

S0652 MarkiRAT

MarkiRAT can retrieve the victim’s username.[116]

S0459 MechaFlounder

MechaFlounder has the ability to identify the username and hostname on a compromised host.[117]

S1059 metaMain

metaMain can collect the username from a compromised host.[112]

S0455 Metamorfo

Metamorfo has collected the username from the victim's machine.[118]

S0339 Micropsia

Micropsia collects the username from the victim’s machine.[119]

S1015 Milan

Milan can identify users registered to a targeted machine.[120]

S0280 MirageFox

MirageFox can gather the username from the victim’s machine.[121]

S0084 Mis-Type

Mis-Type runs tests to determine the privilege level of the compromised user.[122]

S0149 MoonWind

MoonWind obtains the victim username.[123]

S0284 More_eggs

More_eggs has the capability to gather the username from the victim's machine.[124][125]

S0256 Mosquito

Mosquito runs whoami on the victim’s machine.[126]

G0069 MuddyWater

MuddyWater has used malware that can collect the victim’s username.[127][128]

S0228 NanHaiShu

NanHaiShu collects the username from the victim.[129]

S0590 NBTscan

NBTscan can list active users on the system.[130][131]

S0272 NDiskMonitor

NDiskMonitor obtains the victim username and encrypts the information to send over its C2 channel.[132]

S0691 Neoichor

Neoichor can collect the user name from a victim's machine.[91]

C0002 Night Dragon

During Night Dragon, threat actors used password cracking and pass-the-hash tools to discover usernames and passwords.[133]

S0385 njRAT

njRAT enumerates the current user during the initial infection.[134]

S0353 NOKKI

NOKKI can collect the username from the victim’s machine.[135]

S0644 ObliqueRAT

ObliqueRAT can check for blocklisted usernames on infected endpoints.[136]

S0340 Octopus

Octopus can collect the username from the victim’s machine.[137]

G0049 OilRig

OilRig has run whoami on a victim.[138][139][140]

S0439 Okrum

Okrum can collect the victim username.[141]

C0012 Operation CuckooBees

During Operation CuckooBees, the threat actors used the query user and whoami commands as part of their advanced reconnaissance.[142]

C0014 Operation Wocao

During Operation Wocao, threat actors enumerated sessions and users on a remote host, and identified privileged users logged into a targeted system.[143]

G0040 Patchwork

Patchwork collected the victim username and whether it was running as admin, then sent the information to its C2 server.[144][132]

S0428 PoetRAT

PoetRAT sent username, computer name, and the previously generated UUID in reply to a "who" command from C2.[145]

S0139 PowerDuke

PowerDuke has commands to get the current user's name and SID.[146]

S0441 PowerShower

PowerShower has the ability to identify the current user on the infected host.[147]

S0223 POWERSTATS

POWERSTATS has the ability to identify the username on the compromised host.[148]

S0184 POWRUNER

POWRUNER may collect information about the currently logged in user by running whoami on a victim.[149]

S0113 Prikormka

A module in Prikormka collects information from the victim about the current user name.[150]

S0192 Pupy

Pupy can enumerate local information for Linux hosts and find currently logged on users for Windows hosts.[151]

S1032 PyDCrypt

PyDCrypt has probed victim machines with whoami and has collected the username from the machine.[152]

S0650 QakBot

QakBot can identify the user name on a compromised system.[153][154]

S0269 QUADAGENT

QUADAGENT gathers the victim username.[155]

S0262 QuasarRAT

QuasarRAT can enumerate the username and account type.[156]

S0241 RATANKBA

RATANKBA runs the whoami and query user commands.[157]

S0662 RCSession

RCSession can gather system owner information, including user and administrator privileges.[158]

S0172 Reaver

Reaver collects the victim's username.[159]

S0153 RedLeaves

RedLeaves can obtain information about the logged on user both locally and for Remote Desktop sessions.[160]

S0125 Remsec

Remsec can obtain information about the current user.[161]

S0379 Revenge RAT

Revenge RAT gathers the username from the system.[162]

S0258 RGDoor

RGDoor executes the whoami on the victim’s machine.[163]

S0433 Rifdoor

Rifdoor has the ability to identify the username on the compromised host.[86]

S0448 Rising Sun

Rising Sun can detect the username of the infected host.[164]

S0270 RogueRobin

RogueRobin collects the victim’s username and whether that user is an admin.[165]

S0240 ROKRAT

ROKRAT can collect the username from a compromised host.[166]

S0148 RTM

RTM can obtain the victim username and permissions.[167]

S0085 S-Type

S-Type has run tests to determine the privilege level of the compromised user.[122]

S1018 Saint Bot

Saint Bot can collect the username from a compromised host.[168]

G0034 Sandworm Team

Sandworm Team has collected the username from a compromised host.[169]

S0461 SDBbot

SDBbot has the ability to identify the user on a compromised host.[77]

S0382 ServHelper

ServHelper will attempt to enumerate the username of the victim.[170]

S0596 ShadowPad

ShadowPad has collected the username of the victim system.[171]

S0450 SHARPSTATS

SHARPSTATS has the ability to identify the username on the compromised host.[148]

S0610 SideTwist

SideTwist can collect the username on a targeted system.[140]

G0121 Sidewinder

Sidewinder has used tools to identify the user of a compromised host.[172]

S0692 SILENTTRINITY

SILENTTRINITY can gather a list of logged on users.[173]

S0533 SLOTHFULMEDIA

SLOTHFULMEDIA has collected the username from a victim machine.[174]

S1035 Small Sieve

Small Sieve can obtain the id of a logged in user.[175]

S0649 SMOKEDHAM

SMOKEDHAM has used whoami commands to identify system owners.[176]

S0627 SodaMaster

SodaMaster can identify the username on a compromised host.[177]

S0615 SombRAT

SombRAT can execute getinfo to identify the username on a compromised host.[178][179]

S0543 Spark

Spark has run the whoami command and has a built-in command to identify the user logged in.[180]

S0374 SpeakUp

SpeakUp uses the whoami command. [181]

S1030 Squirrelwaffle

Squirrelwaffle can collect the user name from a compromised host.[182]

S0058 SslMM

SslMM sends the logged-on username to its hard-coded C2.[183]

S1037 STARWHALE

STARWHALE can gather the username from an infected host.[184][185]

G0038 Stealth Falcon

Stealth Falcon malware gathers the registered user and primary owner name via WMI.[186]

S1034 StrifeWater

StrifeWater can collect the user name from the victim's machine.[187]

S0559 SUNBURST

SUNBURST collected the username from a compromised host.[188][189]

S1064 SVCReady

SVCReady can collect the username from an infected host.[190]

S0242 SynAck

SynAck gathers user names from infected hosts.[191]

S0060 Sys10

Sys10 collects the account name of the logged-in user and sends it to the C2.[183]

S0663 SysUpdate

SysUpdate can collect the username from a compromised host.[192]

S0098 T9000

T9000 gathers and beacons the username of the logged in account during installation. It will also gather the username of running processes to determine if it is running as SYSTEM.[193]

G0027 Threat Group-3390

Threat Group-3390 has used whoami to collect system user information.[40]

S0266 TrickBot

TrickBot can identify the user and groups the user belongs to on a compromised host.[194]

S0094 Trojan.Karagany

Trojan.Karagany can gather information about the user on a compromised host.[195]

G0081 Tropic Trooper

Tropic Trooper used letmein to scan for saved usernames on the target system.[196]

S0647 Turian

Turian can retrieve usernames.[197]

S0130 Unknown Logger

Unknown Logger can obtain information about the victim usernames.[198]

S0275 UPPERCUT

UPPERCUT has the capability to collect the current logged on user’s username from a machine.[199]

S0476 Valak

Valak can gather information regarding the user.[200]

S0257 VERMIN

VERMIN gathers the username from the victim’s machine.[201]

G1017 Volt Typhoon

Volt Typhoon has executed the PowerShell command Get-EventLog security -instanceid 4624 to identify associated user and computer account names.[202][203]

S0515 WellMail

WellMail can identify the current username on the victim system.[204]

S0514 WellMess

WellMess can collect the username on the victim machine to send to C2.[205]

S0155 WINDSHIELD

WINDSHIELD can gather the victim user name.[206]

G0112 Windshift

Windshift has used malware to identify the username on a compromised host.[207]

S0219 WINERACK

WINERACK can gather information on the victim username.[83]

S0059 WinMM

WinMM uses NetUser-GetInfo to identify that it is running under an "Admin" account on the local system.[183]

G0102 Wizard Spider

Wizard Spider has used "whoami" to identify the local user and their privileges.[208]

S1065 Woody RAT

Woody RAT can retrieve a list of user accounts and usernames from an infected machine.[209]

S0161 XAgentOSX

XAgentOSX contains the getInfoOSX function to return the OS X version as well as the current user.[210]

S0248 yty

yty collects the victim’s username.[211]

S0251 Zebrocy

Zebrocy gets the username from the system.[212][213]

G0128 ZIRCONIUM

ZIRCONIUM has used a tool to capture the username on a compromised host in order to register it with C2.[214]

S0350 zwShell

zwShell can obtain the name of the logged-in user on the victim.[133]

S0412 ZxShell

ZxShell can collect the owner and organization information from the target workstation.[215]

S1013 ZxxZ

ZxxZ can collect the username from a compromised host.[216]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

ID Data Source Data Component Detects
DS0026 Active Directory Active Directory Object Access

Monitor domain controller logs for replication requests and other unscheduled activity possibly associated with DCSync. [217] [218] [219] Note: Domain controllers may not log replication requests originating from the default domain controller account. [220]. Monitor for replication requests [221] from IPs not associated with known domain controllers. [222]

DS0017 Command Command Execution

Monitor executed commands and arguments that may attempt to dump credentials to obtain account login and credential material, normally in the form of a hash or a clear text password, from the operating system and software. Look for command-lines that invoke AuditD or the Security Accounts Manager (SAM). Remote access tools may contain built-in features or incorporate existing tools like Mimikatz. PowerShell scripts also exist that contain credential dumping functionality, such as PowerSploit's Invoke-Mimikatz module, [223] which may require additional logging features to be configured in the operating system to collect necessary information for analysis.

Note: Event ID 4104 (from the Microsoft-Windows-Powershell/Operational log) captures Powershell script blocks, which can be analyzed and used to detect on abuse of CMSTP.

DS0022 File File Access

Monitor for hash dumpers opening the Security Accounts Manager (SAM) on the local file system (%SystemRoot%/system32/config/SAM). Some hash dumpers will open the local file system as a device and parse to the SAM table to avoid file access defenses. Others will make an in-memory copy of the SAM table before reading hashes. Detection of compromised Valid Accounts in-use by adversaries may help as well.

DS0029 Network Traffic Network Traffic Content

Monitor and analyze traffic patterns and packet inspection associated to protocol(s) that do not follow the expected protocol standards and traffic flows (e.g extraneous packets that do not belong to established flows, gratuitous or anomalous traffic patterns, anomalous syntax, or structure). Consider correlation with process monitoring and command line to detect anomalous processes execution and command line arguments associated to traffic patterns (e.g. monitor anomalies in use of files that do not normally initiate connections for respective protocol(s)).

Note: Network Analysis frameworks such as Zeek can be used to capture, decode, and alert on network protocols.

Network Traffic Flow

Monitor network data for uncommon data flows. Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious.

DS0009 Process OS API Execution

Monitor for API calls that may attempt to dump credentials to obtain account login and credential material, normally in the form of a hash or a clear text password, from the operating system and software.

Process Access

Monitor for unexpected processes interacting with lsass.exe.[224] Common credential dumpers such as Mimikatz access the LSA Subsystem Service (LSASS) process by opening the process, locating the LSA secrets key, and decrypting the sections in memory where credential details are stored. Credential dumpers may also use methods for reflective Process Injection to reduce potential indicators of malicious activity.

Linux

To obtain the passwords and hashes stored in memory, processes must open a maps file in the /proc filesystem for the process being analyzed. This file is stored under the path /proc/<pid>/maps, where the <pid> directory is the unique pid of the program being interrogated for such authentication data. The AuditD monitoring tool, which ships stock in many Linux distributions, can be used to watch for hostile processes opening this file in the proc file system, alerting on the pid, process name, and arguments of such programs.

Process Creation

Monitor for newly executed processes that may be indicative of credential dumping. On Windows 8.1 and Windows Server 2012 R2, monitor Windows Logs for LSASS.exe creation to verify that LSASS started as a protected process.

Note: Event IDs are for Sysmon (Event ID 1 - process create) and Windows Security Log (Event ID 4688 - a new process has been created). The Analytic looks for any instances of at being created, therefore implying the querying or creation of tasks. If this tools is commonly used in your environment (e.g., by system administrators) this may lead to false positives and this analytic will therefore require tuning.

Analytic 1 - Suspicious Process Execution

processes = filter processes where ( (event_id == "1" OR event_id == "4688") AND exe == "at.exe")

DS0024 Windows Registry Windows Registry Key Access

Monitor for the SAM registry key being accessed that may attempt to dump credentials to obtain account login and credential material, normally in the form of a hash or a clear text password, from the operating system and software.

References

  1. Cisco. (2023, March 7). Cisco IOS Security Command Reference: Commands S to Z . Retrieved July 13, 2022.
  2. US-CERT. (2018, April 20). Russian State-Sponsored Cyber Actors Targeting Network Infrastructure Devices. Retrieved October 19, 2020.
  3. Threat Intelligence Team. (2021, December 2). SideCopy APT: Connecting lures victims, payloads to infrastructure. Retrieved June 13, 2022.
  4. The DigiTrust Group. (2017, January 12). The Rise of Agent Tesla. Retrieved November 5, 2018.
  5. Zhang, X. (2018, April 05). Analysis of New Agent Tesla Spyware Variant. Retrieved November 5, 2018.
  6. Jazi, H. (2020, April 16). New AgentTesla variant steals WiFi credentials. Retrieved May 19, 2020.
  7. Shevchenko, S.. (2008, November 30). Agent.btz - A Threat That Hit Pentagon. Retrieved April 8, 2016.
  8. Kasuya, M. (2020, January 8). Threat Spotlight: Amadey Bot Targets Non-Russian Users. Retrieved July 14, 2022.
  9. Grunzweig, J., Lee, B. (2016, January 22). New Attacks Linked to C0d0so0 Group. Retrieved August 2, 2018.
  10. Moran, N., et al. (2014, November 21). Operation Double Tap. Retrieved January 14, 2016.
  11. Henderson, S., et al. (2020, April 22). Vietnamese Threat Actors APT32 Targeting Wuhan Government and Chinese Ministry of Emergency Management in Latest Example of COVID-19 Related Espionage. Retrieved April 28, 2020.
  12. Foltýn, T. (2018, March 13). OceanLotus ships new backdoor using old tricks. Retrieved May 22, 2018.
  13. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  14. Mercer, W., Rascagneres, P. (2018, January 16). Korea In The Crosshairs. Retrieved May 21, 2018.
  15. DHS/CISA. (2020, August 26). FASTCash 2.0: North Korea's BeagleBoyz Robbing Banks. Retrieved September 29, 2021.
  16. Symantec Security Response. (2015, December 7). Iran-based attackers use back door threats to spy on Middle Eastern targets. Retrieved April 17, 2019.
  17. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019.
  18. CheckPoint. (2020, May 7). Naikon APT: Cyber Espionage Reloaded. Retrieved May 26, 2020.
  19. Jornet, A. (2021, December 23). Snip3, an investigation into malware. Retrieved September 19, 2023.
  20. Yan, T., et al. (2018, November 21). New Wine in Old Bottle: New Azorult Variant Found in FindMyName Campaign using Fallout Exploit Kit. Retrieved November 29, 2018.
  21. Unit 42. (2019, February 22). New BabyShark Malware Targets U.S. National Security Think Tanks. Retrieved October 7, 2019.
  22. Symantec Security Response. (2014, June 30). Dragonfly: Cyberespionage Attacks Against Energy Suppliers. Retrieved April 8, 2016.
  23. Vrabie, V., et al. (2021, March 10). FIN8 Returns with Improved BADHATCH Toolkit. Retrieved September 8, 2021.
  24. Pantazopoulos, N. (2020, June 2). In-depth analysis of the new Team9 malware family. Retrieved December 1, 2020.
  25. Mandiant. (n.d.). Appendix C (Digital) - The Malware Arsenal. Retrieved July 18, 2016.
  26. Microsoft Defender Threat Intelligence. (2022, June 13). The many lives of BlackCat ransomware. Retrieved December 20, 2022.
  27. Red Team Labs. (2018, April 24). Hidden Administrative Accounts: BloodHound to the Rescue. Retrieved October 28, 2020.
  28. Cash, D., Grunzweig, J., Meltzer, M., Adair, S., Lancaster, T. (2021, August 17). North Korean APT InkySquid Infects Victims Using Browser Exploits. Retrieved September 30, 2021.
  29. Dumont, R., M.Léveillé, M., Porcher, H. (2018, December 1). THE DARK SIDE OF THE FORSSHE A landscape of OpenSSH backdoors. Retrieved July 16, 2020.
  30. MSTIC. (2021, May 28). Breaking down NOBELIUM’s latest early-stage toolset. Retrieved August 4, 2021.
  31. Stolyarov, V. (2022, March 17). Exposing initial access broker with ties to Conti. Retrieved August 18, 2022.
  32. Rufus Brown, Van Ta, Douglas Bienstock, Geoff Ackerman, John Wolfram. (2022, March 8). Does This Look Infected? A Summary of APT41 Targeting U.S. State Governments. Retrieved July 8, 2022.
  33. Costa, F. (2022, May 1). RaaS AvosLocker Incident Response Analysis. Retrieved January 11, 2023.
  34. Falcone, R., Lee, B. (2018, November 20). Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan. Retrieved November 26, 2018.
  35. Grunzweig, J.. (2017, April 20). Cardinal RAT Active for Over Two Years. Retrieved December 8, 2018.
  36. ClearSky Cyber Security. (2021, January). “Lebanese Cedar” APT Global Lebanese Espionage Campaign Leveraging Web Servers. Retrieved February 10, 2021.
  37. Salem, E. (2020, November 17). CHAES: Novel Malware Targeting Latin American E-Commerce. Retrieved June 30, 2021.
  38. Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved January 19, 2021.
  39. Dupuy, T. and Faou, M. (2021, June). Gelsemium. Retrieved November 30, 2021.
  40. Lunghi, D. et al. (2020, February). Uncovering DRBControl. Retrieved November 12, 2021.
  41. Chen, T. and Chen, Z. (2020, February 17). CLAMBLING - A New Backdoor Base On Dropbox. Retrieved November 12, 2021.
  42. Microsoft. (2022, June 2). Exposing POLONIUM activity and infrastructure targeting Israeli organizations. Retrieved July 1, 2022.
  43. Huss, D. (2016, March 1). Operation Transparent Tribe. Retrieved June 8, 2016.
  44. Dedola, G. (2020, August 20). Transparent Tribe: Evolution analysis, part 1. Retrieved September 2, 2021.
  45. N. Baisini. (2022, July 13). Transparent Tribe begins targeting education sector in latest campaign. Retrieved September 22, 2022.
  46. Stokes, P. (2020, July 27). Four Distinct Families of Lazarus Malware Target Apple’s macOS Platform. Retrieved August 7, 2020.
  47. TrendMicro. (2014, September 03). DARKCOMET. Retrieved November 6, 2018.
  48. Smith, S., Stafford, M. (2021, December 14). DarkWatchman: A new evolution in fileless techniques. Retrieved January 10, 2022.
  49. Shulmin, A., Yunakovsky, S. (2017, April 28). Use of DNS Tunneling for C&C Communications. Retrieved November 5, 2018.
  50. Fidelis Cybersecurity. (2016, February 29). The Turbo Campaign, Featuring Derusbi for 64-bit Linux. Retrieved March 2, 2016.
  51. Neeamni, D., Rubinfeld, A.. (2021, July 1). Diavol - A New Ransomware Used By Wizard Spider?. Retrieved November 12, 2021.
  52. Shivtarkar, N. and Kumar, A. (2022, June 9). Lyceum .NET DNS Backdoor. Retrieved June 23, 2022.
  53. ClearSky Cyber Security. (2017, December). Charming Kitten. Retrieved December 27, 2017.
  54. US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018.
  55. ClearSky Research Team. (2020, August 13). Operation 'Dream Job' Widespread North Korean Espionage Campaign. Retrieved December 20, 2021.
  56. hasherezade. (2015, November 4). A Technical Look At Dyreza. Retrieved June 15, 2020.
  57. Chen, J., et al. (2022). Delving Deep: An Analysis of Earth Lusca’s Operations. Retrieved July 1, 2022.
  58. Bichet, J. (2020, November 12). Egregor – Prolock: Fraternal Twins ?. Retrieved January 6, 2021.
  59. Adamitis, D. et al. (2019, June 4). It's alive: Threat actors cobble together open-source pieces into monstrous Frankenstein campaign. Retrieved May 11, 2020.
  60. Kaspersky Lab's Global Research & Analysis Team. (2014, August 06). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroboros. Retrieved November 7, 2018.
  61. Adamitis, D. (2020, May 6). Phantom in the Command Shell. Retrieved December 22, 2021.
  62. ANSSI. (2021, January 27). SANDWORM INTRUSION SET CAMPAIGN TARGETING CENTREON SYSTEMS. Retrieved March 30, 2021.
  63. Threat Intelligence and Research. (2015, March 30). VOLATILE CEDAR. Retrieved February 8, 2021.
  64. Somerville, L. and Toro, A. (2017, March 30). Playing Cat & Mouse: Introducing the Felismus Malware. Retrieved November 16, 2017.
  65. Patil, S. (2018, June 26). Microsoft Office Vulnerabilities Used to Distribute FELIXROOT Backdoor in Recent Campaign. Retrieved July 31, 2018.
  66. Cherepanov, A. (2018, October). GREYENERGY A successor to BlackEnergy. Retrieved November 15, 2018.
  67. FireEye iSIGHT Intelligence. (2017, June 16). FIN10: Anatomy of a Cyber Extortion Operation. Retrieved June 25, 2017.
  68. Abdo, B., et al. (2022, April 4). FIN7 Power Hour: Adversary Archaeology and the Evolution of FIN7. Retrieved April 5, 2022.
  69. Symantec Threat Hunter Team. (2023, July 18). FIN8 Uses Revamped Sardonic Backdoor to Deliver Noberus Ransomware. Retrieved August 9, 2023.
  70. Hada, H. (2021, December 28). Flagpro The new malware used by BlackTech. Retrieved March 25, 2022.
  71. Proofpoint Staff. (2018, March 7). Leaked Ammyy Admin Source Code Turned into Malware. Retrieved May 28, 2019.
  72. Financial Security Institute. (2020, February 28). Profiling of TA505 Threat Group That Continues to Attack the Financial Sector. Retrieved July 14, 2022.
  73. Vrabie, V. (2020, November). Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions. Retrieved September 19, 2022.
  74. Cybereason Nocturnus. (2019, June 25). Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers. Retrieved July 18, 2019.
  75. Kasza, A. and Reichel, D. (2017, February 27). The Gamaredon Group Toolset Evolution. Retrieved March 1, 2017.
  76. Kaspersky Lab's Global Research & Analysis Team. (2017, August 30). Introducing WhiteBear. Retrieved September 21, 2017.
  77. Schwarz, D. et al. (2019, October 16). TA505 Distributes New SDBbot Remote Access Trojan with Get2 Downloader. Retrieved May 29, 2020.
  78. Sherstobitoff, R., Saavedra-Morales, J. (2018, February 02). Gold Dragon Widens Olympics Malware Attacks, Gains Permanent Presence on Victims’ Systems. Retrieved June 6, 2018.
  79. ESET. (2020, April 28). Grandoreiro: How engorged can an EXE get?. Retrieved November 13, 2020.
  80. Mercer, W., Rascagneres, P. (2018, April 26). GravityRAT - The Two-Year Evolution Of An APT Targeting India. Retrieved May 16, 2018.
  81. Priego, A. (2021, July). THE BROTHERS GRIM: THE REVERSING TALE OF GRIMAGENT MALWARE USED BY RYUK. Retrieved July 16, 2021.
  82. Eoin Miller. (2021, March 23). Defending Against the Zero Day: Analyzing Attacker Behavior Post-Exploitation of Microsoft Exchange. Retrieved October 27, 2022.
  83. FireEye. (2018, February 20). APT37 (Reaper): The Overlooked North Korean Actor. Retrieved March 1, 2018.
  84. Patil, S. and Williams, M.. (2019, June 5). Government Sector in Central Asia Targeted With New HAWKBALL Backdoor Delivered via Microsoft Office Vulnerabilities. Retrieved June 20, 2019.
  85. Kayal, A. et al. (2021, October). LYCEUM REBORN: COUNTERINTELLIGENCE IN THE MIDDLE EAST. Retrieved June 14, 2022.
  86. Knight, S.. (2020, April 16). VMware Carbon Black TAU Threat Analysis: The Evolution of Lazarus. Retrieved May 1, 2020.
  87. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018.
  88. Sancho, D., et al. (2012, May 22). IXESHE An APT Campaign. Retrieved June 7, 2019.
  89. Windows Defender Advanced Threat Hunting Team. (2016, April 29). PLATINUM: Targeted attacks in South and Southeast Asia. Retrieved February 15, 2018.
  90. Levene, B, et al. (2017, May 03). Kazuar: Multiplatform Espionage Backdoor with API Access. Retrieved July 17, 2018.
  91. MSTIC. (2021, December 6). NICKEL targeting government organizations across Latin America and Europe. Retrieved March 18, 2022.
  92. Magius, J., et al. (2017, July 19). Koadic. Retrieved June 18, 2018.
  93. Jazi, H. (2021, February). LazyScripter: From Empire to double RAT. Retrieved November 24, 2021.
  94. Dani Creus, Tyler Halfpop, Robert Falcone. (2016, September 26). Sofacy's 'Komplex' OS X Trojan. Retrieved July 8, 2017.
  95. Rascagneres, P. (2017, May 03). KONNI: A Malware Under The Radar For Years. Retrieved November 5, 2018.
  96. Hawley, S. et al. (2023, February 2). Turla: A Galaxy of Opportunity. Retrieved May 15, 2023.
  97. Symantec Security Response Attack Investigation Team. (2018, April 23). New Orangeworm attack group targets the healthcare sector in the U.S., Europe, and Asia. Retrieved May 8, 2018.
  98. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Unraveling the Long Thread of the Sony Attack. Retrieved February 25, 2016.
  99. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Destructive Malware Report. Retrieved March 2, 2016.
  100. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Loaders, Installers and Uninstallers Report. Retrieved March 2, 2016.
  101. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Remote Administration Tools & Content Staging Malware Report. Retrieved March 16, 2016.
  102. Sherstobitoff, R. (2018, February 12). Lazarus Resurfaces, Targets Global Banks and Bitcoin Users. Retrieved February 19, 2018.
  103. Saini, A. and Hossein, J. (2022, January 27). North Korea’s Lazarus APT leverages Windows Update client, GitHub in latest campaign. Retrieved January 27, 2022.
  104. Anomali Labs. (2018, December 6). Pulling Linux Rabbit/Rabbot Malware Out of a Hat. Retrieved March 4, 2019.
  105. Faou, M., Tartare, M., Dupuy, T. (2019, October). OPERATION GHOST. Retrieved September 23, 2020.
  106. Yamout, M. (2021, November 29). WIRTE’s campaign in the Middle East ‘living off the land’ since at least 2019. Retrieved February 1, 2022.
  107. BI.ZONE Cyber Threats Research Team. (2021, May 13). From pentest to APT attack: cybercriminal group FIN7 disguises its malware as an ethical hacker’s toolkit. Retrieved February 2, 2022.
  108. Kazem, M. (2019, November 25). Trojan:W32/Lokibot. Retrieved May 15, 2020.
  109. Hsu, K. et al. (2020, June 24). Lucifer: New Cryptojacking and DDoS Hybrid Malware Exploiting High and Critical Vulnerabilities to Infect Windows Devices. Retrieved November 16, 2020.
  110. Botezatu, B and etl. (2021, July 21). LuminousMoth - PlugX, File Exfiltration and Persistence Revisited. Retrieved October 20, 2022.
  111. M.Léveillé, M., Cherepanov, A.. (2022, January 25). Watering hole deploys new macOS malware, DazzleSpy, in Asia. Retrieved May 6, 2022.
  112. SentinelLabs. (2022, September 22). Metador Technical Appendix. Retrieved April 4, 2023.
  1. Lee, B. and Falcone, R. (2017, February 15). Magic Hound Campaign Attacks Saudi Targets. Retrieved December 27, 2017.
  2. DFIR Report. (2022, March 21). APT35 Automates Initial Access Using ProxyShell. Retrieved May 25, 2022.
  3. DFIR Report. (2021, November 15). Exchange Exploit Leads to Domain Wide Ransomware. Retrieved January 5, 2023.
  4. GReAT. (2021, June 16). Ferocious Kitten: 6 Years of Covert Surveillance in Iran. Retrieved September 22, 2021.
  5. Falcone, R. (2019, March 4). New Python-Based Payload MechaFlounder Used by Chafer. Retrieved May 27, 2020.
  6. ESET Research. (2019, October 3). Casbaneiro: peculiarities of this banking Trojan that affects Brazil and Mexico. Retrieved September 23, 2021.
  7. Rascagneres, P., Mercer, W. (2017, June 19). Delphi Used To Score Against Palestine. Retrieved November 13, 2018.
  8. ClearSky Cyber Security . (2021, August). New Iranian Espionage Campaign By “Siamesekitten” - Lyceum. Retrieved June 6, 2022.
  9. Rosenberg, J. (2018, June 14). MirageFox: APT15 Resurfaces With New Tools Based On Old Ones. Retrieved September 21, 2018.
  10. Gross, J. (2016, February 23). Operation Dust Storm. Retrieved December 22, 2021.
  11. Miller-Osborn, J. and Grunzweig, J.. (2017, March 30). Trochilus and New MoonWind RATs Used In Attack Against Thai Organizations. Retrieved March 30, 2017.
  12. Svajcer, V. (2018, July 31). Multiple Cobalt Personality Disorder. Retrieved September 5, 2018.
  13. Villadsen, O.. (2019, August 29). More_eggs, Anyone? Threat Actor ITG08 Strikes Again. Retrieved September 16, 2019.
  14. ESET, et al. (2018, January). Diplomats in Eastern Europe bitten by a Turla mosquito. Retrieved July 3, 2018.
  15. Kaspersky Lab's Global Research & Analysis Team. (2018, October 10). MuddyWater expands operations. Retrieved November 2, 2018.
  16. Peretz, A. and Theck, E. (2021, March 5). Earth Vetala – MuddyWater Continues to Target Organizations in the Middle East. Retrieved March 18, 2021.
  17. F-Secure Labs. (2016, July). NANHAISHU RATing the South China Sea. Retrieved July 6, 2018.
  18. Bezroutchko, A. (2019, November 19). NBTscan man page. Retrieved March 17, 2021.
  19. SecTools. (2003, June 11). NBTscan. Retrieved March 17, 2021.
  20. Lunghi, D., et al. (2017, December). Untangling the Patchwork Cyberespionage Group. Retrieved July 10, 2018.
  21. McAfee® Foundstone® Professional Services and McAfee Labs™. (2011, February 10). Global Energy Cyberattacks: “Night Dragon”. Retrieved February 19, 2018.
  22. Fidelis Cybersecurity. (2013, June 28). Fidelis Threat Advisory #1009: "njRAT" Uncovered. Retrieved June 4, 2019.
  23. Grunzweig, J., Lee, B. (2018, September 27). New KONNI Malware attacking Eurasia and Southeast Asia. Retrieved November 5, 2018.
  24. Malhotra, A. (2021, March 2). ObliqueRAT returns with new campaign using hijacked websites. Retrieved September 2, 2021.
  25. Kaspersky Lab's Global Research & Analysis Team. (2018, October 15). Octopus-infested seas of Central Asia. Retrieved November 14, 2018.
  26. Falcone, R. and Lee, B.. (2016, May 26). The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor. Retrieved May 3, 2017.
  27. Grunzweig, J. and Falcone, R.. (2016, October 4). OilRig Malware Campaign Updates Toolset and Expands Targets. Retrieved May 3, 2017.
  28. Check Point. (2021, April 8). Iran’s APT34 Returns with an Updated Arsenal. Retrieved May 5, 2021.
  29. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020.
  30. Cybereason Nocturnus. (2022, May 4). Operation CuckooBees: Deep-Dive into Stealthy Winnti Techniques. Retrieved September 22, 2022.
  31. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  32. Cymmetria. (2016). Unveiling Patchwork - The Copy-Paste APT. Retrieved August 3, 2016.
  33. Mercer, W, et al. (2020, April 16). PoetRAT: Python RAT uses COVID-19 lures to target Azerbaijan public and private sectors. Retrieved April 27, 2020.
  34. Adair, S.. (2016, November 9). PowerDuke: Widespread Post-Election Spear Phishing Campaigns Targeting Think Tanks and NGOs. Retrieved January 11, 2017.
  35. GReAT. (2019, August 12). Recent Cloud Atlas activity. Retrieved May 8, 2020.
  36. Lunghi, D. and Horejsi, J.. (2019, June 10). MuddyWater Resurfaces, Uses Multi-Stage Backdoor POWERSTATS V3 and New Post-Exploitation Tools. Retrieved May 14, 2020.
  37. Sardiwal, M, et al. (2017, December 7). New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit. Retrieved December 20, 2017.
  38. Cherepanov, A.. (2016, May 17). Operation Groundbait: Analysis of a surveillance toolkit. Retrieved May 18, 2016.
  39. Nicolas Verdier. (n.d.). Retrieved January 29, 2018.
  40. Checkpoint Research. (2021, November 15). Uncovering MosesStaff techniques: Ideology over Money. Retrieved August 11, 2022.
  41. Kuzmenko, A. et al. (2021, September 2). QakBot technical analysis. Retrieved September 27, 2021.
  42. Kenefick, I. et al. (2022, October 12). Black Basta Ransomware Gang Infiltrates Networks via QAKBOT, Brute Ratel, and Cobalt Strike. Retrieved February 6, 2023.
  43. Lee, B., Falcone, R. (2018, July 25). OilRig Targets Technology Service Provider and Government Agency with QUADAGENT. Retrieved August 9, 2018.
  44. CISA. (2018, December 18). Analysis Report (AR18-352A) Quasar Open-Source Remote Administration Tool. Retrieved August 1, 2022.
  45. Trend Micro. (2017, February 27). RATANKBA: Delving into Large-scale Watering Holes against Enterprises. Retrieved May 22, 2018.
  46. Global Threat Center, Intelligence Team. (2020, December). APT27 Turns to Ransomware. Retrieved November 12, 2021.
  47. Grunzweig, J. and Miller-Osborn, J. (2017, November 10). New Malware with Ties to SunOrcal Discovered. Retrieved November 16, 2017.
  48. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017.
  49. Kaspersky Lab's Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Technical Analysis. Retrieved August 17, 2016.
  50. Livelli, K, et al. (2018, November 12). Operation Shaheen. Retrieved May 1, 2019.
  51. Falcone, R. (2018, January 25). OilRig uses RGDoor IIS Backdoor on Targets in the Middle East. Retrieved July 6, 2018.
  52. Sherstobitoff, R., Malhotra, A., et. al.. (2018, December 18). Operation Sharpshooter Campaign Targets Global Defense, Critical Infrastructure. Retrieved May 14, 2020.
  53. Falcone, R., et al. (2018, July 27). New Threat Actor Group DarkHydrus Targets Middle East Government. Retrieved August 2, 2018.
  54. Jazi, Hossein. (2021, January 6). Retrohunting APT37: North Korean APT used VBA self decode technique to inject RokRat. Retrieved March 22, 2022.
  55. Faou, M. and Boutin, J. (2017, February). Read The Manual: A Guide to the RTM Banking Trojan. Retrieved March 9, 2017.
  56. Hasherezade. (2021, April 6). A deep dive into Saint Bot, a new downloader. Retrieved June 9, 2022.
  57. Scott W. Brady. (2020, October 15). United States vs. Yuriy Sergeyevich Andrienko et al.. Retrieved November 25, 2020.
  58. Schwarz, D. and Proofpoint Staff. (2019, January 9). ServHelper and FlawedGrace - New malware introduced by TA505. Retrieved May 28, 2019.
  59. Kaspersky Lab. (2017, August). ShadowPad: popular server management software hit in supply chain attack. Retrieved March 22, 2021.
  60. Hegel, T. (2021, January 13). A Global Perspective of the SideWinder APT. Retrieved January 27, 2021.
  61. Salvati, M. (2019, August 6). SILENTTRINITY Modules. Retrieved March 24, 2022.
  62. DHS/CISA, Cyber National Mission Force. (2020, October 1). Malware Analysis Report (MAR) MAR-10303705-1.v1 – Remote Access Trojan: SLOTHFULMEDIA. Retrieved October 2, 2020.
  63. NCSC GCHQ. (2022, January 27). Small Sieve Malware Analysis Report. Retrieved August 22, 2022.
  64. FireEye. (2021, June 16). Smoking Out a DARKSIDE Affiliate’s Supply Chain Software Compromise. Retrieved September 22, 2021.
  65. GREAT. (2021, March 30). APT10: sophisticated multi-layered loader Ecipekac discovered in A41APT campaign. Retrieved June 17, 2021.
  66. The BlackBerry Research and Intelligence Team. (2020, November 12). The CostaRicto Campaign: Cyber-Espionage Outsourced. Retrieved May 24, 2021.
  67. CISA. (2021, May 6). Analysis Report (AR21-126A) FiveHands Ransomware. Retrieved June 7, 2021.
  68. Falcone, R., et al. (2020, March 3). Molerats Delivers Spark Backdoor to Government and Telecommunications Organizations. Retrieved December 14, 2020.
  69. Check Point Research. (2019, February 4). SpeakUp: A New Undetected Backdoor Linux Trojan. Retrieved April 17, 2019.
  70. Kumar, A., Stone-Gross, Brett. (2021, September 28). Squirrelwaffle: New Loader Delivering Cobalt Strike. Retrieved August 9, 2022.
  71. Baumgartner, K., Golovkin, M.. (2015, May). The MsnMM Campaigns: The Earliest Naikon APT Campaigns. Retrieved April 10, 2019.
  72. Tomcik, R. et al. (2022, February 24). Left On Read: Telegram Malware Spotted in Latest Iranian Cyber Espionage Activity. Retrieved August 18, 2022.
  73. FBI, CISA, CNMF, NCSC-UK. (2022, February 24). Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks. Retrieved September 27, 2022.
  74. Marczak, B. and Scott-Railton, J.. (2016, May 29). Keep Calm and (Don’t) Enable Macros: A New Threat Actor Targets UAE Dissidents. Retrieved June 8, 2016.
  75. Cybereason Nocturnus. (2022, February 1). StrifeWater RAT: Iranian APT Moses Staff Adds New Trojan to Ransomware Operations. Retrieved August 15, 2022.
  76. FireEye. (2020, December 13). Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor. Retrieved January 4, 2021.
  77. MSTIC. (2020, December 18). Analyzing Solorigate, the compromised DLL file that started a sophisticated cyberattack, and how Microsoft Defender helps protect customers . Retrieved January 5, 2021.
  78. Schlapfer, Patrick. (2022, June 6). A New Loader Gets Ready. Retrieved December 13, 2022.
  79. Ivanov, A. et al. (2018, May 7). SynAck targeted ransomware uses the Doppelgänging technique. Retrieved May 22, 2018.
  80. Daniel Lunghi. (2023, March 1). Iron Tiger’s SysUpdate Reappears, Adds Linux Targeting. Retrieved March 20, 2023.
  81. Grunzweig, J. and Miller-Osborn, J.. (2016, February 4). T9000: Advanced Modular Backdoor Uses Complex Anti-Analysis Techniques. Retrieved April 15, 2016.
  82. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020.
  83. Secureworks. (2019, July 24). Updated Karagany Malware Targets Energy Sector. Retrieved August 12, 2020.
  84. Alintanahin, K. (2015). Operation Tropic Trooper: Relying on Tried-and-Tested Flaws to Infiltrate Secret Keepers. Retrieved June 14, 2019.
  85. Adam Burgher. (2021, June 10). BackdoorDiplomacy: Upgrading from Quarian to Turian. Retrieved September 1, 2021
  86. Settle, A., et al. (2016, August 8). MONSOON - Analysis Of An APT Campaign. Retrieved September 22, 2016.
  87. Matsuda, A., Muhammad I. (2018, September 13). APT10 Targeting Japanese Corporations Using Updated TTPs. Retrieved September 17, 2018.
  88. Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020.
  89. Lancaster, T., Cortes, J. (2018, January 29). VERMIN: Quasar RAT and Custom Malware Used In Ukraine. Retrieved July 5, 2018.
  90. NSA et al. (2023, May 24). People's Republic of China State-Sponsored Cyber Actor Living off the Land to Evade Detection. Retrieved July 27, 2023.
  91. Counter Threat Unit Research Team. (2023, May 24). Chinese Cyberespionage Group BRONZE SILHOUETTE Targets U.S. Government and Defense Organizations. Retrieved July 27, 2023.
  92. CISA. (2020, July 16). MAR-10296782-3.v1 – WELLMAIL. Retrieved September 29, 2020.
  93. CISA. (2020, July 16). MAR-10296782-2.v1 – WELLMESS. Retrieved September 24, 2020.
  94. Carr, N.. (2017, May 14). Cyber Espionage is Alive and Well: APT32 and the Threat to Global Corporations. Retrieved June 18, 2017.
  95. The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.
  96. Sean Gallagher, Peter Mackenzie, Elida Leite, Syed Shahram, Bill Kearney, Anand Aijan, Sivagnanam Gn, Suraj Mundalik. (2020, October 14). They’re back: inside a new Ryuk ransomware attack. Retrieved October 14, 2020.
  97. MalwareBytes Threat Intelligence Team. (2022, August 3). Woody RAT: A new feature-rich malware spotted in the wild. Retrieved December 6, 2022.
  98. Robert Falcone. (2017, February 14). XAgentOSX: Sofacy's Xagent macOS Tool. Retrieved July 12, 2017.
  99. Schwarz, D., Sopko J. (2018, March 08). Donot Team Leverages New Modular Malware Framework in South Asia. Retrieved June 11, 2018.
  100. ESET. (2018, November 20). Sednit: What’s going on with Zebrocy?. Retrieved February 12, 2019.
  101. CISA. (2020, October 29). Malware Analysis Report (AR20-303B). Retrieved December 9, 2020.
  102. Singh, S. and Antil, S. (2020, October 27). APT-31 Leverages COVID-19 Vaccine Theme and Abuses Legitimate Online Services. Retrieved March 24, 2021.
  103. Allievi, A., et al. (2014, October 28). Threat Spotlight: Group 72, Opening the ZxShell. Retrieved September 24, 2019.
  104. Raghuprasad, C . (2022, May 11). Bitter APT adds Bangladesh to their targets. Retrieved June 1, 2022.
  105. Microsoft. (2017, December 1). MS-DRSR Directory Replication Service (DRS) Remote Protocol. Retrieved December 4, 2017.
  106. Microsoft. (n.d.). IDL_DRSGetNCChanges (Opnum 3). Retrieved December 4, 2017.
  107. SambaWiki. (n.d.). DRSUAPI. Retrieved December 4, 2017.
  108. Schroeder, W. (2015, September 22). Mimikatz and DCSync and ExtraSids, Oh My. Retrieved December 4, 2017.
  109. Microsoft. (n.d.). MS-SAMR Security Account Manager (SAM) Remote Protocol (Client-to-Server) - Transport. Retrieved December 4, 2017.
  110. Metcalf, S. (2015, September 25). Mimikatz DCSync Usage, Exploitation, and Detection. Retrieved December 4, 2017.
  111. PowerSploit. (n.d.). Retrieved December 4, 2014.
  112. French, D. (2018, October 2). Detecting Attempts to Steal Passwords from Memory. Retrieved October 11, 2019.