Scheduled Task/Job: Scheduled Task

Adversaries may abuse the Windows Task Scheduler to perform task scheduling for initial or recurring execution of malicious code. There are multiple ways to access the Task Scheduler in Windows. The schtasks utility can be run directly on the command line, or the Task Scheduler can be opened through the GUI within the Administrator Tools section of the Control Panel. In some cases, adversaries have used a .NET wrapper for the Windows Task Scheduler, and alternatively, adversaries have used the Windows netapi32 library to create a scheduled task.

The deprecated at utility could also be abused by adversaries (ex: At), though at.exe can not access tasks created with schtasks or the Control Panel.

An adversary may use Windows Task Scheduler to execute programs at system startup or on a scheduled basis for persistence. The Windows Task Scheduler can also be abused to conduct remote Execution as part of Lateral Movement and/or to run a process under the context of a specified account (such as SYSTEM). Similar to System Binary Proxy Execution, adversaries have also abused the Windows Task Scheduler to potentially mask one-time execution under signed/trusted system processes.[1]

Adversaries may also create "hidden" scheduled tasks (i.e. Hide Artifacts) that may not be visible to defender tools and manual queries used to enumerate tasks. Specifically, an adversary may hide a task from schtasks /query and the Task Scheduler by deleting the associated Security Descriptor (SD) registry value (where deletion of this value must be completed using SYSTEM permissions).[2][3] Adversaries may also employ alternate methods to hide tasks, such as altering the metadata (e.g., Index value) within associated registry keys.[4]

ID: T1053.005
Sub-technique of:  T1053
Platforms: Windows
Permissions Required: Administrator
Supports Remote:  Yes
Contributors: Andrew Northern, @ex_raritas; Bryan Campbell, @bry_campbell; Selena Larson, @selenalarson; Sittikorn Sangrattanapitak; Zachary Abzug, @ZackDoesML
Version: 1.4
Created: 27 November 2019
Last Modified: 11 August 2023

Procedure Examples

ID Name Description
S0331 Agent Tesla

Agent Tesla has achieved persistence via scheduled tasks.[5]

S0504 Anchor

Anchor can create a scheduled task for persistence.[6]

S0584 AppleJeus

AppleJeus has created a scheduled SYSTEM task that runs when a user logs in.[7]

G0099 APT-C-36

APT-C-36 has used a macro function to set scheduled tasks, disguised as those used by Google.[8]

G0016 APT29

APT29 has used named and hijacked scheduled tasks to establish persistence.[9]

G0022 APT3

An APT3 downloader creates persistence by creating the following scheduled task: schtasks /create /tn "mysc" /tr C:\Users\Public\test.exe /sc ONLOGON /ru "System".[10]

G0050 APT32

APT32 has used scheduled tasks to persist on victim systems.[11][12][13][14]

G0064 APT33

APT33 has created a scheduled task to execute a .vbe file multiple times a day.[15]

G0067 APT37

APT37 has created scheduled tasks to run malicious scripts on a compromised host.[16]

G0082 APT38

APT38 has used Task Scheduler to run programs at system startup or on a scheduled basis for persistence.[17]

G0087 APT39

APT39 has created scheduled tasks for persistence.[18][19][20]

G0096 APT41

APT41 used a compromised account to create a scheduled task on a system.[21][22]

S1087 AsyncRAT

AsyncRAT can create a scheduled task to maintain persistence on system start-up.[23]

S0438 Attor

Attor's installer plugin can schedule a new task that loads the dispatcher on boot/logon.[24]

S0414 BabyShark

BabyShark has used scheduled tasks to maintain persistence.[22]

S0475 BackConfig

BackConfig has the ability to use scheduled tasks to repeatedly execute malicious payloads on a compromised host.[25]

S0606 Bad Rabbit

Bad Rabbit’s infpub.dat file creates a scheduled task to launch a malicious executable.[26]

S1081 BADHATCH

BADHATCH can use schtasks.exe to gain persistence.[27]

S0128 BADNEWS

BADNEWS creates a scheduled task to establish by executing a malicious payload every subsequent minute.[28]

S0534 Bazar

Bazar can create a scheduled task for persistence.[29][30]

G1002 BITTER

BITTER has used scheduled tasks for persistence and execution.[31]

G0108 Blue Mockingbird

Blue Mockingbird has used Windows Scheduled Tasks to establish persistence on local and remote hosts.[32]

S0360 BONDUPDATER

BONDUPDATER persists using a scheduled task that executes every minute.[33]

G0060 BRONZE BUTLER

BRONZE BUTLER has used schtasks to register a scheduled task to execute malware during lateral movement.[34]

S1039 Bumblebee

Bumblebee can achieve persistence by copying its DLL to a subdirectory of %APPDATA% and creating a Visual Basic Script that will load the DLL via a scheduled task.[35][36]

C0017 C0017

During C0017, APT41 used the following Windows scheduled tasks for DEADEYE dropper persistence on US state government networks: \Microsoft\Windows\PLA\Server Manager Performance Monitor, \Microsoft\Windows\Ras\ManagerMobility, \Microsoft\Windows\WDI\SrvSetupResults, and \Microsoft\Windows\WDI\USOShared.[37]

S0335 Carbon

Carbon creates several tasks for later execution to continue persistence on the victim’s machine.[38]

S1043 ccf32

ccf32 can run on a daily basis using a scheduled task.[39]

G0114 Chimera

Chimera has used scheduled tasks to invoke Cobalt Strike including through batch script schtasks /create /ru "SYSTEM" /tn "update" /tr "cmd /c c:\windows\temp\update.bat" /sc once /f /st and to maintain persistence.[40][41]

G0080 Cobalt Group

Cobalt Group has created Windows tasks to establish persistence.[42]

S0126 ComRAT

ComRAT has used a scheduled task to launch its PowerShell loader.[43][44]

G0142 Confucius

Confucius has created scheduled tasks to maintain persistence on a compromised host.[45]

S0050 CosmicDuke

CosmicDuke uses scheduled tasks typically named "Watchmon Service" for persistence.[46]

C0004 CostaRicto

During CostaRicto, the threat actors used scheduled tasks to download backdoor tools.[47]

S0046 CozyCar

One persistence mechanism used by CozyCar is to register itself as a scheduled task.[48]

S0538 Crutch

Crutch has the ability to persist using scheduled tasks.[49]

S0527 CSPY Downloader

CSPY Downloader can use the schtasks utility to bypass UAC.[50]

S1014 DanBot

DanBot can use a scheduled task for installation.[51]

S0673 DarkWatchman

DarkWatchman has created a scheduled task for persistence.[52]

S1088 Disco

Disco can create a scheduled task to run every minute for persistence.[53]

G0035 Dragonfly

Dragonfly has used scheduled tasks to automatically log out of created accounts every 8 hours as well as to execute malicious files.[54]

S0384 Dridex

Dridex can maintain persistence via the creation of scheduled tasks within system directories such as windows\system32\, windows\syswow64, winnt\system32, and winnt\syswow64.[55]

S0038 Duqu

Adversaries can instruct Duqu to spread laterally by copying itself to shares it has enumerated and for which it has obtained legitimate credentials (via keylogging or other means). The remote host is then infected by using the compromised credentials to schedule a task on remote machines that executes the malware.[56]

S0024 Dyre

Dyre has the ability to achieve persistence by adding a new task in the task scheduler to run every minute.[57]

S0367 Emotet

Emotet has maintained persistence through a scheduled task. [58]

S0363 Empire

Empire has modules to interact with the Windows task scheduler.[59]

S0396 EvilBunny

EvilBunny has executed commands via scheduled tasks.[60]

G0051 FIN10

FIN10 has established persistence by using S4U tasks as well as the Scheduled Task option in PowerShell Empire.[61][59]

G1016 FIN13

FIN13 has created scheduled tasks in the C:\Windows directory of the compromised network.[62]

G0037 FIN6

FIN6 has used scheduled tasks to establish persistence for various malware it uses, including downloaders known as HARDTACK and SHIPBREAD and FrameworkPOS.[63]

G0046 FIN7

FIN7 malware has created scheduled tasks to establish persistence.[64][65][66][67]

G0061 FIN8

FIN8 has used scheduled tasks to maintain RDP backdoors.[68]

G0117 Fox Kitten

Fox Kitten has used Scheduled Tasks for persistence and to load and execute a reverse proxy binary.[69][70]

C0001 Frankenstein

During Frankenstein, the threat actors established persistence through a scheduled task using the command: /Create /F /SC DAILY /ST 09:00 /TN WinUpdate /TR, named "WinUpdate" [71]

G0093 GALLIUM

GALLIUM established persistence for PoisonIvy by created a scheduled task.[72]

G0047 Gamaredon Group

Gamaredon Group has created scheduled tasks to launch executables after a designated number of minutes have passed.[73][74][75]

S0168 Gazer

Gazer can establish persistence by creating a scheduled task.[76][77]

S0588 GoldMax

GoldMax has used scheduled tasks to maintain persistence.[78]

S0477 Goopy

Goopy has the ability to maintain persistence by creating scheduled tasks set to run every hour.[13]

S0237 GravityRAT

GravityRAT creates a scheduled task to ensure it is re-executed everyday.[79]

S0417 GRIFFON

GRIFFON has used sctasks for persistence. [80]

S0632 GrimAgent

GrimAgent has the ability to set persistence using the Task Scheduler.[81]

S0170 Helminth

Helminth has used a scheduled task for persistence.[82]

S0697 HermeticWiper

HermeticWiper has the ability to use scheduled tasks for execution.[83]

G1001 HEXANE

HEXANE has used a scheduled task to establish persistence for a keylogger.[84]

G0126 Higaisa

Higaisa dropped and added officeupdate.exe to scheduled tasks.[85][86]

S0431 HotCroissant

HotCroissant has attempted to install a scheduled task named "Java Maintenance64" on startup to establish persistence.[87]

S0483 IcedID

IcedID has created a scheduled task that executes every hour to establish persistence.[88]

S0260 InvisiMole

InvisiMole has used scheduled tasks named MSST and \Microsoft\Windows\Autochk\Scheduled to establish persistence.[89]

S0581 IronNetInjector

IronNetInjector has used a task XML file named mssch.xml to run an IronPython script when a user logs in or when specific system events are created.[90]

S0189 ISMInjector

ISMInjector creates scheduled tasks to establish persistence.[91]

S0044 JHUHUGIT

JHUHUGIT has registered itself as a scheduled task to run each time the current user logs in.[92][93]

S0648 JSS Loader

JSS Loader has the ability to launch scheduled tasks to establish persistence.[94]

G0094 Kimsuky

Kimsuky has downloaded additional malware with scheduled tasks.[95]

S0250 Koadic

Koadic has used scheduled tasks to add persistence.[96]

G0032 Lazarus Group

Lazarus Group has used schtasks for persistence including through the periodic execution of a remote XSL script or a dropped VBS payload.[97][98]

S0680 LitePower

LitePower can create a scheduled task to enable persistence mechanisms.[99]

S0447 Lokibot

Lokibot embedded the commands schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I inside a batch script.[100]

S0532 Lucifer

Lucifer has established persistence by creating the following scheduled task schtasks /create /sc minute /mo 1 /tn QQMusic ^ /tr C:Users\%USERPROFILE%\Downloads\spread.exe /F.[101]

G1014 LuminousMoth

LuminousMoth has created scheduled tasks to establish persistence for their tools.[102]

S0409 Machete

The different components of Machete are executed by Windows Task Scheduler.[103][104]

G0095 Machete

Machete has created scheduled tasks to maintain Machete's persistence.[105]

G0059 Magic Hound

Magic Hound has used scheduled tasks to establish persistence and execution.[106][107]

S0167 Matryoshka

Matryoshka can establish persistence by adding a Scheduled Task named "Microsoft Boost Kernel Optimization".[108][109]

S0449 Maze

Maze has created scheduled tasks using name variants such as "Windows Update Security", "Windows Update Security Patches", and "Google Chrome Security Update", to launch Maze at a specific time.[110]

S0500 MCMD

MCMD can use scheduled tasks for persistence.[111]

G0045 menuPass

menuPass has used a script (atexec.py) to execute a command on a target machine via Task Scheduler.[112]

S0688 Meteor

Meteor execution begins from a scheduled task named Microsoft\Windows\Power Efficiency Diagnostics\AnalyzeAll and it creates a separate scheduled task called mstask to run the wiper only once at 23:55:00.[113]

S1015 Milan

Milan can establish persistence on a targeted host with scheduled tasks.[114][115]

G0021 Molerats

Molerats has created scheduled tasks to persistently run VBScripts.[116]

G0069 MuddyWater

MuddyWater has used scheduled tasks to establish persistence.[117]

G0129 Mustang Panda

Mustang Panda has created a scheduled task to execute additional malicious software, as well as maintain persistence.[118][119][120]

G0019 Naikon

Naikon has used schtasks.exe for lateral movement in compromised networks.[121]

S0198 NETWIRE

NETWIRE can create a scheduled task to establish persistence.[122]

S0368 NotPetya

NotPetya creates a task to reboot the system one hour after infection.[123]

G0049 OilRig

OilRig has created scheduled tasks that run a VBScript to execute a payload on victim machines.[124][125][126][127]

S0439 Okrum

Okrum's installer can attempt to achieve persistence by creating a scheduled task.[128]

S0264 OopsIE

OopsIE creates a scheduled task to run itself every three minutes.[124][129]

C0012 Operation CuckooBees

During Operation CuckooBees, the threat actors used scheduled tasks to execute batch scripts for lateral movement with the following command: SCHTASKS /Create /S <IP Address> /U <Username> /p <Password> /SC ONCE /TN test /TR <Path to a Batch File> /ST <Time> /RU SYSTEM.[130]

C0022 Operation Dream Job

During Operation Dream Job, Lazarus Group created scheduled tasks to set a periodic execution of a remote XSL script.[131]

C0014 Operation Wocao

During Operation Wocao, threat actors used scheduled tasks to execute malicious PowerShell code on remote systems.[132]

G0040 Patchwork

A Patchwork file stealer can run a TaskScheduler DLL to add persistence.[133]

S0194 PowerSploit

PowerSploit's New-UserPersistenceOption Persistence argument can be used to establish via a Scheduled Task/Job.[134][135]

S0223 POWERSTATS

POWERSTATS has established persistence through a scheduled task using the command "C:\Windows\system32\schtasks.exe" /Create /F /SC DAILY /ST 12:00 /TN MicrosoftEdge /TR "c:\Windows\system32\wscript.exe C:\Windows\temp\Windows.vbe".[136]

S0184 POWRUNER

POWRUNER persists through a scheduled task that executes it every minute.[137]

S1058 Prestige

Prestige has been executed on a target system through a scheduled task created by Sandworm Team using Impacket.[138]

S0147 Pteranodon

Pteranodon schedules tasks to invoke its components in order to establish persistence.[139][140]

S0650 QakBot

QakBot has the ability to create scheduled tasks for persistence.[141][142][143][144][145][146][147][148]

S0269 QUADAGENT

QUADAGENT creates a scheduled task to maintain persistence on the victim’s machine.[125]

S0262 QuasarRAT

QuasarRAT contains a .NET wrapper DLL for creating and managing scheduled tasks for maintaining persistence upon reboot.[149][150]

S0629 RainyDay

RainyDay can use scheduled tasks to achieve persistence.[121]

S0458 Ramsay

Ramsay can schedule tasks via the Windows COM API to maintain persistence.[151]

G0075 Rancor

Rancor launched a scheduled task to gain persistence using the schtasks /create /sc command.[152]

S0375 Remexi

Remexi utilizes scheduled tasks as a persistence mechanism.[153]

S0166 RemoteCMD

RemoteCMD can execute commands remotely by creating a new schedule task on the remote system[154]

S0379 Revenge RAT

Revenge RAT schedules tasks to run malicious scripts at different intervals.[155]

S0148 RTM

RTM tries to add a scheduled task to establish persistence.[156][157]

S0446 Ryuk

Ryuk can remotely create a scheduled task to execute itself on a system.[158]

S1018 Saint Bot

Saint Bot has created a scheduled task named "Maintenance" to establish persistence.[159]

S0111 schtasks

schtasks is used to schedule tasks on a Windows system to run at a specific date and time.[160]

S0382 ServHelper

ServHelper contains modules that will use schtasks to carry out malicious operations.[161]

S0140 Shamoon

Shamoon copies an executable payload to the target system by using SMB/Windows Admin Shares and then scheduling an unnamed task to execute the malware.[162][163]

S1089 SharpDisco

SharpDisco can create scheduled tasks to execute reverse shells that read and write data to and from specified SMB shares.[53]

S0546 SharpStage

SharpStage has a persistence component to write a scheduled task for the payload.[164]

S0589 Sibot

Sibot has been executed via a scheduled task.[78]

G0091 Silence

Silence has used scheduled tasks to stage its operation.[165]

S0226 Smoke Loader

Smoke Loader launches a scheduled task.[166]

C0024 SolarWinds Compromise

During the SolarWinds Compromise, APT29 used scheduler and schtasks to create new tasks on remote host as part of their lateral movement. They manipulated scheduled tasks by updating an existing legitimate task to execute their tools and then returned the scheduled task to its original configuration. APT29 also created a scheduled task to maintain SUNSPOT persistence when the host booted.[167][168][169]

S0516 SoreFang

SoreFang can gain persistence through use of scheduled tasks.[170]

S0390 SQLRat

SQLRat has created scheduled tasks in %appdata%\Roaming\Microsoft\Templates\.[67]

G0038 Stealth Falcon

Stealth Falcon malware creates a scheduled task entitled "IE Web Cache" to execute a malicious file hourly.[171]

S0603 Stuxnet

Stuxnet schedules a network job to execute two minutes after host infection.[172]

S1042 SUGARDUMP

SUGARDUMP has created scheduled tasks called MicrosoftInternetExplorerCrashRepoeterTaskMachineUA and MicrosoftEdgeCrashRepoeterTaskMachineUA, which were configured to execute CrashReporter.exe during user logon.[173]

S1064 SVCReady

SVCReady can create a scheduled task named RecoveryExTask to gain persistence.[174]

G1018 TA2541

TA2541 has used scheduled tasks to establish persistence for installed tools.[175]

S1011 Tarrask

Tarrask is able to create "hidden" scheduled tasks for persistence.[3]

G0088 TEMP.Veles

TEMP.Veles has used scheduled task XML triggers.[176]

S0671 Tomiris

Tomiris has used SCHTASKS /CREATE /SC DAILY /TN StartDVL /TR "[path to self]" /ST 10:00 to establish persistence.[177]

S0266 TrickBot

TrickBot creates a scheduled task on the system that provides persistence.[178][179][180]

S0476 Valak

Valak has used scheduled tasks to execute additional payloads and to gain persistence on a compromised host.[181][182][183]

G0102 Wizard Spider

Wizard Spider has used scheduled tasks to establish persistence for TrickBot and other malware.[184][185][186][187][188]

S0248 yty

yty establishes persistence by creating a scheduled task with the command SchTasks /Create /SC DAILY /TN BigData /TR " + path_file + "/ST 09:30".[189]

S0251 Zebrocy

Zebrocy has a command to create a scheduled task for persistence.[190]

S0350 zwShell

zwShell has used SchTasks for execution.[191]

S1013 ZxxZ

ZxxZ has used scheduled tasks for persistence and execution.[31]

Mitigations

ID Mitigation Description
M1047 Audit

Toolkits like the PowerSploit framework contain PowerUp modules that can be used to explore systems for permission weaknesses in scheduled tasks that could be used to escalate privileges. [192]

M1028 Operating System Configuration

Configure settings for scheduled tasks to force tasks to run under the context of the authenticated account instead of allowing them to run as SYSTEM. The associated Registry key is located at HKLM\SYSTEM\CurrentControlSet\Control\Lsa\SubmitControl. The setting can be configured through GPO: Computer Configuration > [Policies] > Windows Settings > Security Settings > Local Policies > Security Options: Domain Controller: Allow server operators to schedule tasks, set to disabled. [193]

M1026 Privileged Account Management

Configure the Increase Scheduling Priority option to only allow the Administrators group the rights to schedule a priority process. This can be configured through GPO: Computer Configuration > [Policies] > Windows Settings > Security Settings > Local Policies > User Rights Assignment: Increase scheduling priority. [194]

M1018 User Account Management

Limit privileges of user accounts and remediate Privilege Escalation vectors so only authorized administrators can create scheduled tasks on remote systems.

Detection

ID Data Source Data Component Detects
DS0017 Command Command Execution

Monitor executed commands and arguments for actions that could be taken to gather tasks may also be created through Windows system management tools such as Windows Management Instrumentation and PowerShell, so additional logging may need to be configured to gather the appropriate data.

Analytic 1 : New processes whose command line includes commands that create or modify scheduled tasks with a suspicious script, extension or user writable path

suspicious_processes = filter ProcessId, ProcessFilePath, command_line, ProcessParentFilePath,ProcessParentCommandLine where (EventId == "1" OR EventId == "4688") AND command_line LIKE '%SCHTASKS%' AND (command_line LIKE '%/CREATE%' OR command_line LIKE '%/CHANGE%') AND (command_line LIKE '%.cmd%' OR command_line LIKE '%.ps1%' OR command_line LIKE '%.vbs%' OR command_line LIKE '%.py%' OR command_line LIKE '%.js%' OR command_line LIKE '%.exe%' OR command_line LIKE '%.bat%' OR command_line LIKE '%javascript%' OR command_line LIKE '%powershell%' OR command_line LIKE '%rundll32%' OR command_line LIKE '%wmic%' OR command_line LIKE '%cmd%' OR command_line LIKE '%cscript%' OR command_line LIKE '%wscript%' OR command_line LIKE '%regsvr32%' OR command_line LIKE '%mshta%' OR command_line LIKE '%bitsadmin%' OR command_line LIKE '%certutil%' OR command_line LIKE '%msiexec%' OR command_line LIKE '%javaw%' OR command_line LIKE '%[%]APPDATA[%]%' OR command_line LIKE '%\AppData\Roaming%' OR command_line LIKE '%[%]PUBLIC[%]%' OR command_line LIKE '%C:\Users\Public%' OR command_line LIKE '%[%]ProgramData[%]%' OR command_line LIKE '%C:\ProgramData%' OR command_line LIKE '%[%]TEMP[%]%' OR command_line LIKE '%\AppData\Local\Temp%' OR command_line LIKE '%\Windows\PLA\System%' OR command_line LIKE '%\tasks%' OR command_line LIKE '%\Registration\CRMLog%' OR command_line LIKE '%\FxsTmp%' OR command_line LIKE '%\spool\drivers\color%' OR command_line LIKE '%\tracing%' OR)

DS0022 File File Creation

Monitor Windows Task Scheduler stores in %systemroot%\System32\Tasks for change entries related to scheduled tasks that do not correlate with known software, patch cycles, etc. In order to gain persistence, privilege escalation, or remote execution, an adversary may use the Windows Task Scheduler to schedule a command to be run at a specified time, date, and even host. Task Scheduler stores tasks as files in two locations - C:\Windows\Tasks (legacy) or C:\Windows\System32\Tasks. Accordingly, this analytic looks for the creation of task files in these two locations.

Analytic 1 - Scheduled Task - File Creation

task_files = filter files where ( (file_path = "C:\Windows\System32\Tasks*" or file_path = "C:\Windows\Tasks*") and image_path != "C:\WINDOWS\system32\svchost.exe")

File Modification

Monitor Windows Task Scheduler stores in %systemroot%\System32\Tasks for change entries related to scheduled tasks that do not correlate with known software, patch cycles, etc.

DS0029 Network Traffic Network Traffic Flow

Monitor network data for uncommon data flows. Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Look for RPC traffic after being mapped, which implies a destination port of at least 49152. If network inspection is available via packet captures or a NIDS, then traffic through the ITaskSchedulerService interface can be detected. Microsoft has a list of the possible methods that are implemented for the ITaskSchedulerService interface, which may be useful in differentiating read and query operations from creations and modifications.

When scheduled tasks are created remotely, Windows uses RPC (135/tcp) to communicate with the Task Scheduler on the remote machine. Once an RPC connection is established, the client communicates with the Scheduled Tasks endpoint, which runs within the service group netsvcs. With packet capture and the right packet decoders or byte-stream based signatures, remote invocations of these functions can be identified.Certain strings can be identifiers of the schtasks, by looking up the interface UUID of ITaskSchedulerService in different formats

  • UUID 86d35949-83c9-4044-b424-db363231fd0c (decoded)
  • Hex 49 59 d3 86 c9 83 44 40 b4 24 db 36 32 31 fd 0c (raw)
  • ASCII IYD@$621 (printable bytes only)

This identifier is present three times during the RPC request phase. Any sensor that has access to the byte code as raw, decoded, or ASCII could implement this analytic.

Analytic 1 - Remotely Scheduled Tasks via Schtasks

schtasks_rpc = filter flows where (src_port >= 49152 AND dest_port >= 49152 AND proto_info.rpc_interface == "ITaskSchedulerService")sch_create = filter flows where (proto_info.function == "SchRpcRegisterTask" OR proto_info.function == "SchRpcRun" OR proto_info.function == "SchRpcEnableTask")

DS0009 Process Process Creation

Monitor for newly constructed processes and/or command-lines that execute from the svchost.exe in Windows 10 and the Windows Task Scheduler taskeng.exe for older versions of Windows. [195] If scheduled tasks are not used for persistence, then the adversary is likely to remove the task when the action is complete. Look for instances of schtasks.exe running as processes. The command_line field is necessary to disambiguate between types of schtasks commands. These include the flags /create , /run, /query, /delete, /change, and /end.

Detection of the creation or modification of Scheduled Tasks with a suspicious script, extension or user writable path. Attackers may create or modify Scheduled Tasks for the persistent execution of malicious code. This detection focuses at the same time on EventIDs 4688 and 1 with process creation (SCHTASKS) and EventID 4698, 4702 for Scheduled Task creation/modification event log.

Analytic 1 - New processes whose parent processes are svchost.exe or taskeng.exe

suspicious_processes = filter ProcessId, ProcessFilePath, ProcessParentFilePath where (EventId == "1" OR EventId == "4688") AND (ProcessParentFilePath LIKE '%svchost.exe%' OR ProcessParentFilePath LIKE '%taskeng.exe%')

Analytic 2 - Scheduled Task Creation or Modification Containing Suspicious Scripts, Extensions or User Writable Paths

susp_tasks_processes = filter processes where command_line CONTAINS("SCHTASKS") AND (command_line CONTAINS("/CREATE") OR command_line CONTAINS("/CHANGE")) AND (command_line CONTAINS(".cmd") OR command_line CONTAINS(".ps1") OR command_line CONTAINS(".vbs") OR command_line CONTAINS(".py") OR command_line CONTAINS(".js") OR command_line CONTAINS(".exe") OR command_line CONTAINS(".bat") OR (command_line CONTAINS("javascript") OR command_line CONTAINS("powershell") OR command_line CONTAINS("wmic") OR command_line CONTAINS("rundll32") OR command_line CONTAINS("cmd") OR command_line CONTAINS("cscript") OR command_line CONTAINS("wscript") OR command_line CONTAINS("regsvr32") OR command_line CONTAINS("mshta") OR command_line CONTAINS("bitsadmin") OR command_line CONTAINS("certutil") OR command_line CONTAINS("msiexec") OR command_line CONTAINS("javaw") OR (command_line CONTAINS("%APPDATA%") OR command_line CONTAINS("\AppData\Roaming") OR command_line CONTAINS("%PUBLIC%") OR command_line CONTAINS("C:\Users\Public") OR command_line CONTAINS("%ProgramData%") OR command_line CONTAINS("C:\ProgramData") OR command_line CONTAINS("%TEMP%") OR command_line CONTAINS("\AppData\Local\Temp") OR command_line CONTAINS("\Windows\PLA\System") OR command_line CONTAINS("\tasks") OR command_line CONTAINS("\Registration\CRMLog") OR command_line CONTAINS("\FxsTmp") OR command_line CONTAINS("\spool\drivers\color") OR command_line CONTAINS("\tracing"))))

tasks = search Task:createsusp_tasks = filter tasks where (task_content CONTAINS(".cmd") OR task_content CONTAINS(".ps1") OR task_content CONTAINS(".vbs") OR task_content CONTAINS(".py") OR task_content CONTAINS(".js") OR task_content CONTAINS(".exe") OR task_content CONTAINS(".bat") OR (task_content CONTAINS("javascript") OR task_content CONTAINS("powershell") OR task_content CONTAINS("wmic") OR task_content CONTAINS("rundll32") OR task_content CONTAINS("cmd") OR task_content CONTAINS("cscript") OR task_content CONTAINS("wscript") OR task_content CONTAINS("regsvr32") OR task_content CONTAINS("mshta") OR task_content CONTAINS("bitsadmin") OR task_content CONTAINS("certutil") OR task_content CONTAINS("msiexec") OR task_content CONTAINS("javaw") OR (task_content CONTAINS("%APPDATA%") OR task_content CONTAINS("\AppData\Roaming") OR task_content CONTAINS("%PUBLIC%") OR task_content CONTAINS("C:\Users\Public") OR task_content CONTAINS("%ProgramData%") OR task_content CONTAINS("C:\ProgramData") OR task_content CONTAINS("%TEMP%") OR task_content CONTAINS("\AppData\Local\Temp") OR task_content CONTAINS("\Windows\PLA\System") OR task_content CONTAINS("\tasks") OR task_content CONTAINS("\Registration\CRMLog") OR task_content CONTAINS("\FxsTmp") OR task_content CONTAINS("\spool\drivers\color") OR task_content CONTAINS("\tracing"))))

DS0003 Scheduled Job Scheduled Job Creation

Monitor for newly constructed scheduled jobs by enabling the "Microsoft-Windows-TaskScheduler/Operational" setting within the event logging service. [196] Several events will then be logged on scheduled task activity, including: Event ID 106 on Windows 7, Server 2008 R2 - Scheduled task registered; Event ID 4698 on Windows 10, Server 2016 - Scheduled task created;Event ID 4700 on Windows 10, Server 2016 - Scheduled task enabled;Event ID 4701 on Windows 10, Server 2016 - Scheduled task disabled

Note: Detection of the creation or modification of Scheduled Tasks with a suspicious script, extension or user writable path. Attackers may create or modify Scheduled Tasks for the persistent execution of malicious code. This detection focuses at the same time on EventIDs 4688 and 1 with process creation (SCHTASKS) and EventID 4698, 4702 for Scheduled Task creation/modification event log.

Analytic 1 : New schedule tasks whose content includes suspicious scripts, extensions or user writable path

suspicious_scheduled_jobs = filter UserName, JobName, JobContent where EventId == "4698" AND (JobContent LIKE '%.cmd%' OR JobContent LIKE '%.ps1%' OR JobContent LIKE '%.vbs%' OR JobContent LIKE '%.py%' OR JobContent LIKE '%.js%' OR JobContent LIKE '%.exe%' OR JobContent LIKE '%.bat%' OR JobContent LIKE '%javascript%' OR JobContent LIKE '%powershell%' OR JobContent LIKE '%wmic%' OR JobContent LIKE '%rundll32%' OR JobContent LIKE '%cmd%' OR JobContent LIKE '%cscript%' OR JobContent LIKE '%wscript%' OR JobContent LIKE '%regsvr32%' OR JobContent LIKE '%mshta%' OR JobContent LIKE '%bitsadmin%' OR JobContent LIKE '%certutil%' OR JobContent LIKE '%msiexec%' OR JobContent LIKE '%javaw%' OR JobContent LIKE '%[%]APPDATA[%]%' OR JobContent LIKE '%\AppData\Roaming%' OR JobContent LIKE '%[%]PUBLIC[%]%' OR JobContent LIKE '%C:\Users\Public%' OR JobContent LIKE '%[%]ProgramData[%]%' OR JobContent LIKE '%C:\ProgramData%' OR JobContent LIKE '%[%]TEMP[%]%' OR JobContent LIKE '%\AppData\Local\Temp%' OR JobContent LIKE '%\Windows\PLA\System%' OR JobContent LIKE '%\tasks%' OR JobContent LIKE '%\Registration\CRMLog%' OR JobContent LIKE '%\FxsTmp%' OR JobContent LIKE '%\spool\drivers\color%' OR JobContent LIKE '%\tracing%')

DS0024 Windows Registry Windows Registry Key Creation

Monitor for newly constructed registry keys upon creation of new task. Deletion of values/keys in the registry may further indicate malicious activity.

Note: Sysmon event id 12 is used in the analytic

Analytic 1 : Suspicious Creations under Schedule Registry Key

suspicious_processes = filter ProcessGuid, ProcessFilePath, RegistryKeyPath, UserName where event_id == "12" AND (RegistryKeyPath LIKE '%HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks%' OR RegistryKeyPath LIKE '%HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree%')

References

  1. Campbell, B. et al. (2022, March 21). Serpent, No Swiping! New Backdoor Targets French Entities with Unique Attack Chain. Retrieved April 11, 2022.
  2. Sittikorn S. (2022, April 15). Removal Of SD Value to Hide Schedule Task - Registry. Retrieved June 1, 2022.
  3. Microsoft Threat Intelligence Team & Detection and Response Team . (2022, April 12). Tarrask malware uses scheduled tasks for defense evasion. Retrieved June 1, 2022.
  4. Harshal Tupsamudre. (2022, June 20). Defending Against Scheduled Tasks. Retrieved July 5, 2022.
  5. Walter, J. (2020, August 10). Agent Tesla | Old RAT Uses New Tricks to Stay on Top. Retrieved December 11, 2020.
  6. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020.
  7. Cybersecurity and Infrastructure Security Agency. (2021, February 21). AppleJeus: Analysis of North Korea’s Cryptocurrency Malware. Retrieved March 1, 2021.
  8. QiAnXin Threat Intelligence Center. (2019, February 18). APT-C-36: Continuous Attacks Targeting Colombian Government Institutions and Corporations. Retrieved May 5, 2020.
  9. Dunwoody, M. and Carr, N.. (2016, September 27). No Easy Breach DerbyCon 2016. Retrieved October 4, 2016.
  10. Moran, N., et al. (2014, November 21). Operation Double Tap. Retrieved January 14, 2016.
  11. Carr, N.. (2017, May 14). Cyber Espionage is Alive and Well: APT32 and the Threat to Global Corporations. Retrieved June 18, 2017.
  12. Dahan, A. (2017, May 24). OPERATION COBALT KITTY: A LARGE-SCALE APT IN ASIA CARRIED OUT BY THE OCEANLOTUS GROUP. Retrieved November 5, 2018.
  13. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  14. Dumont, R. (2019, March 20). Fake or Fake: Keeping up with OceanLotus decoys. Retrieved April 1, 2019.
  15. Security Response attack Investigation Team. (2019, March 27). Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S.. Retrieved April 10, 2019.
  16. Cash, D., Grunzweig, J., Adair, S., Lancaster, T. (2021, August 25). North Korean BLUELIGHT Special: InkySquid Deploys RokRAT. Retrieved October 1, 2021.
  17. DHS/CISA. (2020, August 26). FASTCash 2.0: North Korea's BeagleBoyz Robbing Banks. Retrieved September 29, 2021.
  18. Hawley et al. (2019, January 29). APT39: An Iranian Cyber Espionage Group Focused on Personal Information. Retrieved February 19, 2019.
  19. Rusu, B. (2020, May 21). Iranian Chafer APT Targeted Air Transportation and Government in Kuwait and Saudi Arabia. Retrieved May 22, 2020.
  20. FBI. (2020, September 17). Indicators of Compromise Associated with Rana Intelligence Computing, also known as Advanced Persistent Threat 39, Chafer, Cadelspy, Remexi, and ITG07. Retrieved December 10, 2020.
  21. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019.
  22. Crowdstrike. (2020, March 2). 2020 Global Threat Report. Retrieved December 11, 2020.
  23. Jornet, A. (2021, December 23). Snip3, an investigation into malware. Retrieved September 19, 2023.
  24. Hromcova, Z. (2019, October). AT COMMANDS, TOR-BASED COMMUNICATIONS: MEET ATTOR, A FANTASY CREATURE AND ALSO A SPY PLATFORM. Retrieved May 6, 2020.
  25. Hinchliffe, A. and Falcone, R. (2020, May 11). Updated BackConfig Malware Targeting Government and Military Organizations in South Asia. Retrieved June 17, 2020.
  26. Mamedov, O. Sinitsyn, F. Ivanov, A.. (2017, October 24). Bad Rabbit ransomware. Retrieved January 28, 2021.
  27. Vrabie, V., et al. (2021, March 10). FIN8 Returns with Improved BADHATCH Toolkit. Retrieved September 8, 2021.
  28. Levene, B. et al.. (2018, March 7). Patchwork Continues to Deliver BADNEWS to the Indian Subcontinent. Retrieved March 31, 2018.
  29. Cybereason Nocturnus. (2020, July 16). A BAZAR OF TRICKS: FOLLOWING TEAM9’S DEVELOPMENT CYCLES. Retrieved November 18, 2020.
  30. Pantazopoulos, N. (2020, June 2). In-depth analysis of the new Team9 malware family. Retrieved December 1, 2020.
  31. Raghuprasad, C . (2022, May 11). Bitter APT adds Bangladesh to their targets. Retrieved June 1, 2022.
  32. Lambert, T. (2020, May 7). Introducing Blue Mockingbird. Retrieved May 26, 2020.
  33. Wilhoit, K. and Falcone, R. (2018, September 12). OilRig Uses Updated BONDUPDATER to Target Middle Eastern Government. Retrieved February 18, 2019.
  34. Counter Threat Unit Research Team. (2017, October 12). BRONZE BUTLER Targets Japanese Enterprises. Retrieved January 4, 2018.
  35. Merriman, K. and Trouerbach, P. (2022, April 28). This isn't Optimus Prime's Bumblebee but it's Still Transforming. Retrieved August 22, 2022.
  36. Kamble, V. (2022, June 28). Bumblebee: New Loader Rapidly Assuming Central Position in Cyber-crime Ecosystem. Retrieved August 24, 2022.
  37. Rufus Brown, Van Ta, Douglas Bienstock, Geoff Ackerman, John Wolfram. (2022, March 8). Does This Look Infected? A Summary of APT41 Targeting U.S. State Governments. Retrieved July 8, 2022.
  38. ESET. (2017, March 30). Carbon Paper: Peering into Turla’s second stage backdoor. Retrieved November 7, 2018.
  39. Vrabie, V. (2020, November). Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions. Retrieved September 19, 2022.
  40. Cycraft. (2020, April 15). APT Group Chimera - APT Operation Skeleton key Targets Taiwan Semiconductor Vendors. Retrieved August 24, 2020.
  41. Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved January 19, 2021.
  42. Matveeva, V. (2017, August 15). Secrets of Cobalt. Retrieved October 10, 2018.
  43. Faou, M. (2020, May). From Agent.btz to ComRAT v4: A ten-year journey. Retrieved June 15, 2020.
  44. CISA. (2020, October 29). Malware Analysis Report (AR20-303A). Retrieved December 9, 2020.
  45. Lunghi, D. (2021, August 17). Confucius Uses Pegasus Spyware-related Lures to Target Pakistani Military. Retrieved December 26, 2021.
  46. F-Secure Labs. (2014, July). COSMICDUKE Cosmu with a twist of MiniDuke. Retrieved July 3, 2014.
  47. The BlackBerry Research and Intelligence Team. (2020, November 12). The CostaRicto Campaign: Cyber-Espionage Outsourced. Retrieved May 24, 2021.
  48. F-Secure Labs. (2015, April 22). CozyDuke: Malware Analysis. Retrieved December 10, 2015.
  49. Faou, M. (2020, December 2). Turla Crutch: Keeping the “back door” open. Retrieved December 4, 2020.
  50. Dahan, A. et al. (2020, November 2). Back to the Future: Inside the Kimsuky KGH Spyware Suite. Retrieved November 6, 2020.
  51. SecureWorks 2019, August 27 LYCEUM Takes Center Stage in Middle East Campaign Retrieved. 2019/11/19
  52. Smith, S., Stafford, M. (2021, December 14). DarkWatchman: A new evolution in fileless techniques. Retrieved January 10, 2022.
  53. Faou, M. (2023, August 10). MoustachedBouncer: Espionage against foreign diplomats in Belarus. Retrieved September 25, 2023.
  54. US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018.
  55. Red Canary. (2021, February 9). Dridex - Red Canary Threat Detection Report. Retrieved August 3, 2023.
  56. Symantec Security Response. (2011, November). W32.Duqu: The precursor to the next Stuxnet. Retrieved September 17, 2015.
  57. hasherezade. (2015, November 4). A Technical Look At Dyreza. Retrieved June 15, 2020.
  58. US-CERT. (2018, July 20). Alert (TA18-201A) Emotet Malware. Retrieved March 25, 2019.
  59. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  60. Marschalek, M.. (2014, December 16). EvilBunny: Malware Instrumented By Lua. Retrieved June 28, 2019.
  61. FireEye iSIGHT Intelligence. (2017, June 16). FIN10: Anatomy of a Cyber Extortion Operation. Retrieved June 25, 2017.
  62. Ta, V., et al. (2022, August 8). FIN13: A Cybercriminal Threat Actor Focused on Mexico. Retrieved February 9, 2023.
  63. FireEye Threat Intelligence. (2016, April). Follow the Money: Dissecting the Operations of the Cyber Crime Group FIN6. Retrieved June 1, 2016.
  64. Carr, N., et al. (2017, April 24). FIN7 Evolution and the Phishing LNK. Retrieved April 24, 2017.
  65. Gorelik, M.. (2017, June 9). FIN7 Takes Another Bite at the Restaurant Industry. Retrieved July 13, 2017.
  66. Carr, N., et al. (2018, August 01). On the Hunt for FIN7: Pursuing an Enigmatic and Evasive Global Criminal Operation. Retrieved August 23, 2018.
  67. Platt, J. and Reeves, J.. (2019, March). FIN7 Revisited: Inside Astra Panel and SQLRat Malware. Retrieved June 18, 2019.
  68. Elovitz, S. & Ahl, I. (2016, August 18). Know Your Enemy: New Financially-Motivated & Spear-Phishing Group. Retrieved February 26, 2018.
  69. CISA. (2020, September 15). Iran-Based Threat Actor Exploits VPN Vulnerabilities. Retrieved December 21, 2020.
  70. ClearSky. (2020, December 17). Pay2Key Ransomware – A New Campaign by Fox Kitten. Retrieved December 21, 2020.
  71. Adamitis, D. et al. (2019, June 4). It's alive: Threat actors cobble together open-source pieces into monstrous Frankenstein campaign. Retrieved May 11, 2020.
  72. Cybereason Nocturnus. (2019, June 25). Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers. Retrieved July 18, 2019.
  73. Boutin, J. (2020, June 11). Gamaredon group grows its game. Retrieved June 16, 2020.
  74. CERT-EE. (2021, January 27). Gamaredon Infection: From Dropper to Entry. Retrieved February 17, 2022.
  75. Microsoft Threat Intelligence Center. (2022, February 4). ACTINIUM targets Ukrainian organizations. Retrieved February 18, 2022.
  76. ESET. (2017, August). Gazing at Gazer: Turla’s new second stage backdoor. Retrieved September 14, 2017.
  77. Kaspersky Lab's Global Research & Analysis Team. (2017, August 30). Introducing WhiteBear. Retrieved September 21, 2017.
  78. Nafisi, R., Lelli, A. (2021, March 4). GoldMax, GoldFinder, and Sibot: Analyzing NOBELIUM’s layered persistence. Retrieved March 8, 2021.
  79. Mercer, W., Rascagneres, P. (2018, April 26). GravityRAT - The Two-Year Evolution Of An APT Targeting India. Retrieved May 16, 2018.
  80. Namestnikov, Y. and Aime, F. (2019, May 8). FIN7.5: the infamous cybercrime rig “FIN7” continues its activities. Retrieved October 11, 2019.
  81. Priego, A. (2021, July). THE BROTHERS GRIM: THE REVERSING TALE OF GRIMAGENT MALWARE USED BY RYUK. Retrieved July 16, 2021.
  82. ClearSky Cybersecurity. (2017, January 5). Iranian Threat Agent OilRig Delivers Digitally Signed Malware, Impersonates University of Oxford. Retrieved May 3, 2017.
  83. Symantec Threat Hunter Team. (2022, February 24). Ukraine: Disk-wiping Attacks Precede Russian Invasion. Retrieved March 25, 2022.
  84. Kayal, A. et al. (2021, October). LYCEUM REBORN: COUNTERINTELLIGENCE IN THE MIDDLE EAST. Retrieved June 14, 2022.
  85. Malwarebytes Threat Intelligence Team. (2020, June 4). New LNK attack tied to Higaisa APT discovered. Retrieved March 2, 2021.
  86. Singh, S. Singh, A. (2020, June 11). The Return on the Higaisa APT. Retrieved March 2, 2021.
  87. Knight, S.. (2020, April 16). VMware Carbon Black TAU Threat Analysis: The Evolution of Lazarus. Retrieved May 1, 2020.
  88. Kimayong, P. (2020, June 18). COVID-19 and FMLA Campaigns used to install new IcedID banking malware. Retrieved July 14, 2020.
  89. Hromcova, Z. and Cherpanov, A. (2020, June). INVISIMOLE: THE HIDDEN PART OF THE STORY. Retrieved July 16, 2020.
  90. Reichel, D. (2021, February 19). IronNetInjector: Turla’s New Malware Loading Tool. Retrieved February 24, 2021.
  91. Falcone, R. and Lee, B. (2017, October 9). OilRig Group Steps Up Attacks with New Delivery Documents and New Injector Trojan. Retrieved January 8, 2018.
  92. ESET. (2016, October). En Route with Sednit - Part 1: Approaching the Target. Retrieved November 8, 2016.
  93. ESET Research. (2015, July 10). Sednit APT Group Meets Hacking Team. Retrieved March 1, 2017.
  94. Loui, E. and Reynolds, J. (2021, August 30). CARBON SPIDER Embraces Big Game Hunting, Part 1. Retrieved September 20, 2021.
  95. KISA. (n.d.). Phishing Target Reconnaissance and Attack Resource Analysis Operation Muzabi. Retrieved March 7, 2022.
  96. Jazi, H. (2021, February). LazyScripter: From Empire to double RAT. Retrieved November 24, 2021.
  97. Pradhan, A. (2022, February 8). LolZarus: Lazarus Group Incorporating Lolbins into Campaigns. Retrieved March 22, 2022.
  98. Cherepanov, Anton. (2019, November 10). ESETresearch discovered a trojanized IDA Pro installer. Retrieved March 2, 2022.
  1. Yamout, M. (2021, November 29). WIRTE’s campaign in the Middle East ‘living off the land’ since at least 2019. Retrieved February 1, 2022.
  2. Muhammad, I., Unterbrink, H.. (2021, January 6). A Deep Dive into Lokibot Infection Chain. Retrieved August 31, 2021.
  3. Hsu, K. et al. (2020, June 24). Lucifer: New Cryptojacking and DDoS Hybrid Malware Exploiting High and Critical Vulnerabilities to Infect Windows Devices. Retrieved November 16, 2020.
  4. Botezatu, B and etl. (2021, July 21). LuminousMoth - PlugX, File Exfiltration and Persistence Revisited. Retrieved October 20, 2022.
  5. ESET. (2019, July). MACHETE JUST GOT SHARPER Venezuelan government institutions under attack. Retrieved September 13, 2019.
  6. Kaspersky Global Research and Analysis Team. (2014, August 20). El Machete. Retrieved September 13, 2019.
  7. kate. (2020, September 25). APT-C-43 steals Venezuelan military secrets to provide intelligence support for the reactionaries — HpReact campaign. Retrieved November 20, 2020.
  8. DFIR Report. (2022, March 21). APT35 Automates Initial Access Using ProxyShell. Retrieved May 25, 2022.
  9. DFIR Report. (2021, November 15). Exchange Exploit Leads to Domain Wide Ransomware. Retrieved January 5, 2023.
  10. ClearSky Cyber Security and Trend Micro. (2017, July). Operation Wilted Tulip: Exposing a cyber espionage apparatus. Retrieved August 21, 2017.
  11. Minerva Labs LTD and ClearSky Cyber Security. (2015, November 23). CopyKittens Attack Group. Retrieved September 11, 2017.
  12. Brandt, A., Mackenzie, P.. (2020, September 17). Maze Attackers Adopt Ragnar Locker Virtual Machine Technique. Retrieved October 9, 2020.
  13. Secureworks. (2019, July 24). MCMD Malware Analysis. Retrieved August 13, 2020.
  14. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017.
  15. Check Point Research Team. (2021, August 14). Indra - Hackers Behind Recent Attacks on Iran. Retrieved February 17, 2022.
  16. ClearSky Cyber Security . (2021, August). New Iranian Espionage Campaign By “Siamesekitten” - Lyceum. Retrieved June 6, 2022.
  17. Accenture. (2021, November 9). Who are latest targets of cyber group Lyceum?. Retrieved June 16, 2022.
  18. Falcone, R., et al. (2020, March 3). Molerats Delivers Spark Backdoor to Government and Telecommunications Organizations. Retrieved December 14, 2020.
  19. Reaqta. (2017, November 22). A dive into MuddyWater APT targeting Middle-East. Retrieved May 18, 2020.
  20. Anomali Threat Research. (2019, October 7). China-Based APT Mustang Panda Targets Minority Groups, Public and Private Sector Organizations. Retrieved April 12, 2021.
  21. Counter Threat Unit Research Team. (2019, December 29). BRONZE PRESIDENT Targets NGOs. Retrieved April 13, 2021.
  22. Roccia, T., Seret, T., Fokker, J. (2021, March 16). Technical Analysis of Operation Dianxun. Retrieved April 13, 2021.
  23. Vrabie, V. (2021, April 23). NAIKON – Traces from a Military Cyber-Espionage Operation. Retrieved June 29, 2021.
  24. Maniath, S. and Kadam P. (2019, March 19). Dissecting a NETWIRE Phishing Campaign's Usage of Process Hollowing. Retrieved January 7, 2021.
  25. Chiu, A. (2016, June 27). New Ransomware Variant "Nyetya" Compromises Systems Worldwide. Retrieved March 26, 2019.
  26. Lee, B., Falcone, R. (2018, February 23). OopsIE! OilRig Uses ThreeDollars to Deliver New Trojan. Retrieved July 16, 2018.
  27. Lee, B., Falcone, R. (2018, July 25). OilRig Targets Technology Service Provider and Government Agency with QUADAGENT. Retrieved August 9, 2018.
  28. Bromiley, M., et al.. (2019, July 18). Hard Pass: Declining APT34’s Invite to Join Their Professional Network. Retrieved August 26, 2019.
  29. Check Point. (2021, April 8). Iran’s APT34 Returns with an Updated Arsenal. Retrieved May 5, 2021.
  30. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020.
  31. Falcone, R., et al. (2018, September 04). OilRig Targets a Middle Eastern Government and Adds Evasion Techniques to OopsIE. Retrieved September 24, 2018.
  32. Cybereason Nocturnus. (2022, May 4). Operation CuckooBees: Deep-Dive into Stealthy Winnti Techniques. Retrieved September 22, 2022.
  33. Breitenbacher, D and Osis, K. (2020, June 17). OPERATION IN(TER)CEPTION: Targeted Attacks Against European Aerospace and Military Companies. Retrieved December 20, 2021.
  34. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  35. Lunghi, D., et al. (2017, December). Untangling the Patchwork Cyberespionage Group. Retrieved July 10, 2018.
  36. PowerShellMafia. (2012, May 26). PowerSploit - A PowerShell Post-Exploitation Framework. Retrieved February 6, 2018.
  37. PowerSploit. (n.d.). PowerSploit. Retrieved February 6, 2018.
  38. ClearSky Cyber Security. (2018, November). MuddyWater Operations in Lebanon and Oman: Using an Israeli compromised domain for a two-stage campaign. Retrieved November 29, 2018.
  39. Sardiwal, M, et al. (2017, December 7). New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit. Retrieved December 20, 2017.
  40. MSTIC. (2022, October 14). New “Prestige” ransomware impacts organizations in Ukraine and Poland. Retrieved January 19, 2023.
  41. Kasza, A. and Reichel, D. (2017, February 27). The Gamaredon Group Toolset Evolution. Retrieved March 1, 2017.
  42. Symantec. (2022, January 31). Shuckworm Continues Cyber-Espionage Attacks Against Ukraine. Retrieved February 17, 2022.
  43. Mendoza, E. et al. (2020, May 25). Qakbot Resurges, Spreads through VBS Files. Retrieved September 27, 2021.
  44. Sette, N. et al. (2020, June 4). Qakbot Malware Now Exfiltrating Emails for Sophisticated Thread Hijacking Attacks. Retrieved September 27, 2021.
  45. CS. (2020, October 7). Duck Hunting with Falcon Complete: A Fowl Banking Trojan Evolves, Part 2. Retrieved September 27, 2021.
  46. Trend Micro. (2020, December 17). QAKBOT: A decade-old malware still with new tricks. Retrieved September 27, 2021.
  47. Rainey, K. (n.d.). Qbot. Retrieved September 27, 2021.
  48. Cyberint. (2021, May 25). Qakbot Banking Trojan. Retrieved September 27, 2021.
  49. Kuzmenko, A. et al. (2021, September 2). QakBot technical analysis. Retrieved September 27, 2021.
  50. Group IB. (2020, September). LOCK LIKE A PRO. Retrieved September 27, 2021.
  51. Meltzer, M, et al. (2018, June 07). Patchwork APT Group Targets US Think Tanks. Retrieved July 16, 2018.
  52. CISA. (2018, December 18). Analysis Report (AR18-352A) Quasar Open-Source Remote Administration Tool. Retrieved August 1, 2022.
  53. Sanmillan, I.. (2020, May 13). Ramsay: A cyber‑espionage toolkit tailored for air‑gapped networks. Retrieved May 27, 2020.
  54. Ash, B., et al. (2018, June 26). RANCOR: Targeted Attacks in South East Asia Using PLAINTEE and DDKONG Malware Families. Retrieved July 2, 2018.
  55. Legezo, D. (2019, January 30). Chafer used Remexi malware to spy on Iran-based foreign diplomatic entities. Retrieved April 17, 2019.
  56. Symantec Security Response. (2016, September 6). Buckeye cyberespionage group shifts gaze from US to Hong Kong. Retrieved September 26, 2016.
  57. Gannon, M. (2019, February 11). With Upgrades in Delivery and Support Infrastructure, Revenge RAT Malware is a Bigger Threat. Retrieved May 1, 2019.
  58. Faou, M. and Boutin, J. (2017, February). Read The Manual: A Guide to the RTM Banking Trojan. Retrieved March 9, 2017.
  59. Duncan, B., Harbison, M. (2019, January 23). Russian Language Malspam Pushing Redaman Banking Malware. Retrieved June 16, 2020.
  60. ANSSI. (2021, February 25). RYUK RANSOMWARE. Retrieved March 29, 2021.
  61. Hasherezade. (2021, April 6). A deep dive into Saint Bot, a new downloader. Retrieved June 9, 2022.
  62. Microsoft. (n.d.). Schtasks. Retrieved April 28, 2016.
  63. Schwarz, D. and Proofpoint Staff. (2019, January 9). ServHelper and FlawedGrace - New malware introduced by TA505. Retrieved May 28, 2019.
  64. FireEye. (2016, November 30). FireEye Responds to Wave of Destructive Cyber Attacks in Gulf Region. Retrieved January 11, 2017.
  65. Falcone, R.. (2016, November 30). Shamoon 2: Return of the Disttrack Wiper. Retrieved January 11, 2017.
  66. Cybereason Nocturnus Team. (2020, December 9). MOLERATS IN THE CLOUD: New Malware Arsenal Abuses Cloud Platforms in Middle East Espionage Campaign. Retrieved December 22, 2020.
  67. Skulkin, O.. (2019, January 20). Silence: Dissecting Malicious CHM Files and Performing Forensic Analysis. Retrieved May 24, 2019.
  68. Baker, B., Unterbrink H. (2018, July 03). Smoking Guns - Smoke Loader learned new tricks. Retrieved July 5, 2018.
  69. Cash, D. et al. (2020, December 14). Dark Halo Leverages SolarWinds Compromise to Breach Organizations. Retrieved December 29, 2020.
  70. FireEye. (2020, December 13). Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor. Retrieved January 4, 2021.
  71. CrowdStrike Intelligence Team. (2021, January 11). SUNSPOT: An Implant in the Build Process. Retrieved January 11, 2021.
  72. CISA. (2020, July 16). MAR-10296782-1.v1 – SOREFANG. Retrieved September 29, 2020.
  73. Marczak, B. and Scott-Railton, J.. (2016, May 29). Keep Calm and (Don’t) Enable Macros: A New Threat Actor Targets UAE Dissidents. Retrieved June 8, 2016.
  74. Nicolas Falliere, Liam O Murchu, Eric Chien 2011, February W32.Stuxnet Dossier (Version 1.4) Retrieved. 2017/09/22
  75. Mandiant Israel Research Team. (2022, August 17). Suspected Iranian Actor Targeting Israeli Shipping, Healthcare, Government and Energy Sectors. Retrieved September 21, 2022.
  76. Schlapfer, Patrick. (2022, June 6). A New Loader Gets Ready. Retrieved December 13, 2022.
  77. Larson, S. and Wise, J. (2022, February 15). Charting TA2541's Flight. Retrieved September 12, 2023.
  78. Miller, S, et al. (2019, April 10). TRITON Actor TTP Profile, Custom Attack Tools, Detections, and ATT&CK Mapping. Retrieved April 16, 2019.
  79. Kwiatkoswki, I. and Delcher, P. (2021, September 29). DarkHalo After SolarWinds: the Tomiris connection. Retrieved December 27, 2021.
  80. Salinas, M., Holguin, J. (2017, June). Evolution of Trickbot. Retrieved July 31, 2018.
  81. Antazo, F. (2016, October 31). TSPY_TRICKLOAD.N. Retrieved September 14, 2018.
  82. Pornasdoro, A. (2017, October 12). Trojan:Win32/Totbrick. Retrieved September 14, 2018.
  83. Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020.
  84. Duncan, B. (2020, July 24). Evolution of Valak, from Its Beginnings to Mass Distribution. Retrieved August 31, 2020.
  85. Reaves, J. and Platt, J. (2020, June). Valak Malware and the Connection to Gozi Loader ConfCrew. Retrieved August 31, 2020.
  86. John, E. and Carvey, H. (2019, May 30). Unraveling the Spiderweb: Timelining ATT&CK Artifacts Used by GRIM SPIDER. Retrieved May 12, 2020.
  87. DHS/CISA. (2020, October 28). Ransomware Activity Targeting the Healthcare and Public Health Sector. Retrieved October 28, 2020.
  88. Kimberly Goody, Jeremy Kennelly, Joshua Shilko, Steve Elovitz, Douglas Bienstock. (2020, October 28). Unhappy Hour Special: KEGTAP and SINGLEMALT With a Ransomware Chaser. Retrieved October 28, 2020.
  89. The DFIR Report. (2020, November 5). Ryuk Speed Run, 2 Hours to Ransom. Retrieved November 6, 2020.
  90. Shilko, J., et al. (2021, October 7). FIN12: The Prolific Ransomware Intrusion Threat Actor That Has Aggressively Pursued Healthcare Targets. Retrieved June 15, 2023.
  91. Schwarz, D., Sopko J. (2018, March 08). Donot Team Leverages New Modular Malware Framework in South Asia. Retrieved June 11, 2018.
  92. CISA. (2020, October 29). Malware Analysis Report (AR20-303B). Retrieved December 9, 2020.
  93. McAfee® Foundstone® Professional Services and McAfee Labs™. (2011, February 10). Global Energy Cyberattacks: “Night Dragon”. Retrieved February 19, 2018.
  94. PowerSploit. (n.d.). Retrieved December 4, 2014.
  95. Microsoft. (2012, November 15). Domain controller: Allow server operators to schedule tasks. Retrieved December 18, 2017.
  96. Microsoft. (2013, May 8). Increase scheduling priority. Retrieved December 18, 2017.
  97. Loobeek, L. (2017, December 8). leoloobeek Status. Retrieved December 12, 2017.
  98. Satyajit321. (2015, November 3). Scheduled Tasks History Retention settings. Retrieved December 12, 2017.