Ingress Tool Transfer

Adversaries may transfer tools or other files from an external system into a compromised environment. Tools or files may be copied from an external adversary-controlled system to the victim network through the command and control channel or through alternate protocols such as ftp. Once present, adversaries may also transfer/spread tools between victim devices within a compromised environment (i.e. Lateral Tool Transfer).

On Windows, adversaries may use various utilities to download tools, such as copy, finger, certutil, and PowerShell commands such as IEX(New-Object Net.WebClient).downloadString() and Invoke-WebRequest. On Linux and macOS systems, a variety of utilities also exist, such as curl, scp, sftp, tftp, rsync, finger, and wget.[1]

Adversaries may also abuse installers and package managers, such as yum or winget, to download tools to victim hosts.

Files can also be transferred using various Web Services as well as native or otherwise present tools on the victim system.[2] In some cases, adversaries may be able to leverage services that sync between a web-based and an on-premises client, such as Dropbox or OneDrive, to transfer files onto victim systems. For example, by compromising a cloud account and logging into the service's web portal, an adversary may be able to trigger an automatic syncing process that transfers the file onto the victim's machine.[3]

ID: T1105
Sub-techniques:  No sub-techniques
Platforms: Linux, Windows, macOS
Contributors: Alain Homewood; John Page (aka hyp3rlinx), ApparitionSec; Mark Wee; Shailesh Tiwary (Indian Army); The DFIR Report
Version: 2.3
Created: 31 May 2017
Last Modified: 03 October 2023

Procedure Examples

ID Name Description
C0028 2015 Ukraine Electric Power Attack

During the 2015 Ukraine Electric Power Attack, Sandworm Team pushed additional malicious tools onto an infected system to steal user credentials, move laterally, and destroy data. [4]

S0469 ABK

ABK has the ability to download files from C2.[5]

S1028 Action RAT

Action RAT has the ability to download additional payloads onto an infected machine.[6]

S0331 Agent Tesla

Agent Tesla can download additional files for execution on the victim’s machine.[7][8]

S0092 Agent.btz

Agent.btz attempts to download an encrypted binary from a specified domain.[9]

G0130 Ajax Security Team

Ajax Security Team has used Wrapper/Gholee, custom-developed malware, which downloaded additional malware to the infected system.[10]

S1025 Amadey

Amadey can download and execute files to further infect a host machine with additional malware.[11]

S0504 Anchor

Anchor can download additional payloads.[12][13]

G0138 Andariel

Andariel has downloaded additional tools and malware onto compromised hosts.[14]

S1074 ANDROMEDA

ANDROMEDA can download additional payloads from C2.[15]

G0099 APT-C-36

APT-C-36 has downloaded binary data from a specified domain after the malicious document is opened.[16]

G0026 APT18

APT18 can upload a file to the victim’s machine.[17]

G0007 APT28

APT28 has downloaded additional files, including by using a first-stage downloader to contact the C2 server to obtain the second-stage implant.[18][19][20][21][22]

G0016 APT29

APT29 has downloaded additional tools and malware onto compromised networks.[23][24][25][26]

G0022 APT3

APT3 has a tool that can copy files to remote machines.[27]

G0050 APT32

APT32 has added JavaScript to victim websites to download additional frameworks that profile and compromise website visitors.[28]

G0064 APT33

APT33 has downloaded additional files and programs from its C2 server.[29][30]

G0067 APT37

APT37 has downloaded second stage malware from compromised websites.[31][32][33][34]

G0082 APT38

APT38 used a backdoor, NESTEGG, that has the capability to download and upload files to and from a victim’s machine.[35]

G0087 APT39

APT39 has downloaded tools to compromised hosts.[36][37]

G0096 APT41

APT41 used certutil to download additional files.[38][39][40]

G0143 Aquatic Panda

Aquatic Panda has downloaded additional malware onto compromised hosts.[41]

S0456 Aria-body

Aria-body has the ability to download additional payloads from C2.[42]

S0373 Astaroth

Astaroth uses certutil and BITSAdmin to download additional malware. [43][44][45]

S1087 AsyncRAT

AsyncRAT has the ability to download files over SFTP.[46]

S0438 Attor

Attor can download additional plugins, updates and other files. [47]

S0347 AuditCred

AuditCred can download files and additional malware.[48]

S0473 Avenger

Avenger has the ability to download files from C2 to a compromised host.[5]

S0344 Azorult

Azorult can download and execute additional files. Azorult has also downloaded a ransomware payload called Hermes.[49][50]

S0414 BabyShark

BabyShark has downloaded additional files from the C2.[51][52]

S0475 BackConfig

BackConfig can download and execute additional payloads on a compromised host.[53]

S0093 Backdoor.Oldrea

Backdoor.Oldrea can download additional modules from C2.[54]

G0135 BackdoorDiplomacy

BackdoorDiplomacy has downloaded additional files and tools onto a compromised host.[55]

S0642 BADFLICK

BADFLICK has download files from its C2 server.[56]

S1081 BADHATCH

BADHATCH has the ability to load a second stage malicious DLL file onto a compromised machine.[57]

S0128 BADNEWS

BADNEWS is capable of downloading additional files through C2 channels, including a new version of itself.[58][59][60]

S0337 BadPatch

BadPatch can download and execute or update malware.[61]

S0234 Bandook

Bandook can download files to the system.[62]

S0239 Bankshot

Bankshot uploads files and secondary payloads to the victim's machine.[63]

S0534 Bazar

Bazar can download and deploy additional payloads, including ransomware and post-exploitation frameworks such as Cobalt Strike.[64][65][66][67]

S0470 BBK

BBK has the ability to download files from C2 to the infected host.[5]

S0574 BendyBear

BendyBear is designed to download an implant from a C2 server.[68]

S0017 BISCUIT

BISCUIT has a command to download a file from the C2 server.[69]

S0268 Bisonal

Bisonal has the capability to download files to execute on the victim’s machine.[70][71][72]

S0190 BITSAdmin

BITSAdmin can be used to create BITS Jobs to upload and/or download files.[73]

G1002 BITTER

BITTER has downloaded additional malware and tools onto a compromised host.[74][75]

S0564 BlackMould

BlackMould has the ability to download files to the victim's machine.[76]

S0520 BLINDINGCAN

BLINDINGCAN has downloaded files to a victim machine.[77]

S0657 BLUELIGHT

BLUELIGHT can download additional files onto the host.[33]

S0486 Bonadan

Bonadan can download additional modules from the C2 server.[78]

S0360 BONDUPDATER

BONDUPDATER can download or upload files from its C2 server.[79]

S0635 BoomBox

BoomBox has the ability to download next stage malware components to a compromised system.[80]

S0651 BoxCaon

BoxCaon can download files.[81]

S0204 Briba

Briba downloads files onto infected hosts.[82]

G0060 BRONZE BUTLER

BRONZE BUTLER has used various tools to download files, including DGet (a similar tool to wget).[83]

S1063 Brute Ratel C4

Brute Ratel C4 can download files to compromised hosts.[84]

S0471 build_downer

build_downer has the ability to download files from C2 to the infected host.[5]

S1039 Bumblebee

Bumblebee can download and execute additional payloads including through the use of a Dex command.[85][86][87]

S0482 Bundlore

Bundlore can download and execute new versions of itself.[88]

C0010 C0010

During C0010, UNC3890 actors downloaded tools and malware onto a compromised host.[89]

C0015 C0015

During C0015, the threat actors downloaded additional tools and files onto a compromised network.[90]

C0017 C0017

During C0017, APT41 downloaded malicious payloads onto compromised systems.[91]

C0018 C0018

During C0018, the threat actors downloaded additional tools, such as Mimikatz and Sliver, as well as Cobalt Strike and AvosLocker ransomware onto the victim network.[92][93]

C0021 C0021

During C0021, the threat actors downloaded additional tools and files onto victim machines.[94][95]

C0026 C0026

During C0026, the threat actors downloaded malicious payloads onto select compromised hosts.[15]

C0027 C0027

During C0027, Scattered Spider downloaded tools using victim organization systems.[96]

S0274 Calisto

Calisto has the capability to upload and download files to the victim's machine.[97]

S0077 CallMe

CallMe has the capability to download a file to the victim from the C2 server.[98]

S0351 Cannon

Cannon can download a payload for execution.[99]

S0484 Carberp

Carberp can download and execute new plugins from the C2 server. [100][101]

S0348 Cardinal RAT

Cardinal RAT can download and execute additional payloads.[102]

S0465 CARROTBALL

CARROTBALL has the ability to download and install a remote payload.[103]

S0462 CARROTBAT

CARROTBAT has the ability to download and execute a remote file via certutil.[104]

S0572 Caterpillar WebShell

Caterpillar WebShell has a module to download and upload files to the system.[105]

S0160 certutil

certutil can be used to download files from a given URL.[106][107]

S0631 Chaes

Chaes can download additional files onto an infected machine.[108]

S0674 CharmPower

CharmPower has the ability to download additional modules to a compromised host.[109]

S0144 ChChes

ChChes is capable of downloading files, including additional modules.[110][111][112]

G0114 Chimera

Chimera has remotely copied tools and malware onto targeted systems.[113]

S0020 China Chopper

China Chopper's server component can download remote files.[114][115][116][117]

S0023 CHOPSTICK

CHOPSTICK is capable of performing remote file transmission.[118]

S0667 Chrommme

Chrommme can download its code from C2.[119]

S0054 CloudDuke

CloudDuke downloads and executes additional malware from either a Web address or a Microsoft OneDrive account.[25]

S0106 cmd

cmd can be used to copy files to/from a remotely connected external system.[120]

G0080 Cobalt Group

Cobalt Group has used public sites such as github.com and sendspace.com to upload files and then download them to victim computers.[121][2] The group's JavaScript backdoor is also capable of downloading files.[122]

S0154 Cobalt Strike

Cobalt Strike can deliver additional payloads to victim machines.[123][124]

S0369 CoinTicker

CoinTicker executes a Python script to download its second stage.[125]

S0608 Conficker

Conficker downloads an HTTP server to the infected machine.[126]

G0142 Confucius

Confucius has downloaded additional files and payloads onto a compromised host following initial access.[127][128]

S0492 CookieMiner

CookieMiner can download additional scripts from a web server.[129]

S0137 CORESHELL

CORESHELL downloads another dropper from its C2 server.[130]

S0614 CostaBricks

CostaBricks has been used to load SombRAT onto a compromised host.[131]

C0004 CostaRicto

During CostaRicto, the threat actors downloaded malware and tools onto a compromised host.[131]

S1023 CreepyDrive

CreepyDrive can download files to the compromised host.[132]

S0115 Crimson

Crimson contains a command to retrieve files from its C2 server.[133][134][135]

S0498 Cryptoistic

Cryptoistic has the ability to send and receive files.[136]

S0527 CSPY Downloader

CSPY Downloader can download additional tools to a compromised host.[137]

S0625 Cuba

Cuba can download files from its C2 server.[138]

S0687 Cyclops Blink

Cyclops Blink has the ability to download files to target systems.[139][140]

S0497 Dacls

Dacls can download its payload from a C2 server.[136][141]

S1014 DanBot

DanBot can download additional files to a targeted system.[142]

S0334 DarkComet

DarkComet can load any files onto the infected machine to execute.[143][144]

G0012 Darkhotel

Darkhotel has used first-stage payloads that download additional malware from C2 servers.[145]

S1066 DarkTortilla

DarkTortilla can download additional packages for keylogging, cryptocurrency mining, and other capabilities; it can also retrieve malicious payloads such as Agent Tesla, AsyncRat, NanoCore, RedLine, Cobalt Strike, and Metasploit.[146]

S0187 Daserf

Daserf can download remote files.[147][83]

S0255 DDKONG

DDKONG downloads and uploads files on the victim’s machine.[148]

S0616 DEATHRANSOM

DEATHRANSOM can download files to a compromised host.[149]

S0354 Denis

Denis deploys additional backdoors and hacking tools to the system.[150]

S0659 Diavol

Diavol can receive configuration updates and additional payloads including wscpy.exe from C2.[151]

S0200 Dipsind

Dipsind can download remote files.[152]

S1088 Disco

Disco can download files to targeted systems via SMB.[153]

S1021 DnsSystem

DnsSystem can download files to compromised systems after receiving a command with the string downloaddd.[154]

S0213 DOGCALL

DOGCALL can download and execute additional payloads.[155]

S0600 Doki

Doki has downloaded scripts from C2.[156]

S0695 Donut

Donut can download and execute previously staged shellcode payloads.[157]

S0472 down_new

down_new has the ability to download files to the compromised host.[5]

S0134 Downdelph

After downloading its main config file, Downdelph downloads multiple payloads from C2 servers.[158]

G0035 Dragonfly

Dragonfly has copied and installed tools for operations once in the victim environment.[159]

S0694 DRATzarus

DRATzarus can deploy additional tools onto an infected machine.[160]

S0547 DropBook

DropBook can download and execute additional files.[161][162]

S0502 Drovorub

Drovorub can download files to a compromised host.[163]

S0567 Dtrack

Dtrack’s can download and upload a file to the victim’s computer.[164][165]

S0024 Dyre

Dyre has a command to download and executes additional files.[166]

S0624 Ecipekac

Ecipekac can download additional payloads to a compromised host.[167]

S0554 Egregor

Egregor has the ability to download files from its C2 server.[168][169]

G0066 Elderwood

The Ritsol backdoor trojan used by Elderwood can download files onto a compromised host from a remote location.[170]

S0081 Elise

Elise can download additional files from the C2 server for execution.[171]

G1003 Ember Bear

Ember Bear has used tools to download malicious code.[172]

S0082 Emissary

Emissary has the capability to download files from the C2 server.[173]

S0363 Empire

Empire can upload and download to and from a victim machine.[174]

S0404 esentutl

esentutl can be used to copy files from a given URL.[175]

S0396 EvilBunny

EvilBunny has downloaded additional Lua scripts from the C2.[176]

S0568 EVILNUM

EVILNUM can download and upload files to the victim's computer.[177][178]

G0120 Evilnum

Evilnum can deploy additional components or tools as needed.[177]

S0401 Exaramel for Linux

Exaramel for Linux has a command to download a file from and to a remote C2 server.[179][180]

S0569 Explosive

Explosive has a function to download a file to the infected system.[181]

S0171 Felismus

Felismus can download files from remote servers.[182]

S0267 FELIXROOT

FELIXROOT downloads and uploads files to and from the victim’s machine.[183][184]

G1016 FIN13

FIN13 has downloaded additional tools and malware to compromised systems.[185][186]

G0046 FIN7

FIN7 has downloaded additional malware to execute on the victim's machine, including by using a PowerShell script to launch shellcode that retrieves an additional payload.[187][188][189]

G0061 FIN8

FIN8 has used remote code execution to download subsequent payloads.[190][191]

S0696 Flagpro

Flagpro can download additional malware from the C2 server.[192]

S0381 FlawedAmmyy

FlawedAmmyy can transfer files from C2.[193]

S0661 FoggyWeb

FoggyWeb can receive additional malicious components from an actor controlled C2 server and execute them on a compromised AD FS server.[194]

G0117 Fox Kitten

Fox Kitten has downloaded additional tools including PsExec directly to endpoints.[195]

C0001 Frankenstein

During Frankenstein, the threat actors downloaded files and tools onto a victim machine.[196]

S0095 ftp

ftp may be abused by adversaries to transfer tools or files from an external system into a compromised environment.[197][198]

S1044 FunnyDream

FunnyDream can download additional files onto a compromised host.[199]

C0007 FunnyDream

During FunnyDream, the threat actors downloaded additional droppers and backdoors onto a compromised system.[199]

S0628 FYAnti

FYAnti can download additional payloads to a compromised host.[167]

G0093 GALLIUM

GALLIUM dropped additional tools to victims during their operation, including portqry.exe, a renamed cmd.exe file, winrar, and HTRAN.[200][76]

G0047 Gamaredon Group

Gamaredon Group has downloaded additional malware and tools onto a compromised host.[201][202][203][204]

S0168 Gazer

Gazer can execute a task to download a file.[205][206]

S0666 Gelsemium

Gelsemium can download additional plug-ins to a compromised host.[119]

S0032 gh0st RAT

gh0st RAT can download files to the victim’s machine.[207][208]

S0249 Gold Dragon

Gold Dragon can download additional components from the C2 server.[209]

S0493 GoldenSpy

GoldenSpy constantly attempts to download and execute files from the remote C2, including GoldenSpy itself if not found on the system.[210]

S0588 GoldMax

GoldMax can download and execute additional files.[211][212]

G0078 Gorgon Group

Gorgon Group malware can download additional files from C2 servers.[213]

S0531 Grandoreiro

Grandoreiro can download its second stage from a hardcoded URL within the loader's code.[214][215]

S0342 GreyEnergy

GreyEnergy can download additional modules and payloads.[184]

S0632 GrimAgent

GrimAgent has the ability to download and execute additional payloads.[216]

S0561 GuLoader

GuLoader can download further malware for execution on the victim's machine.[217]

S0132 H1N1

H1N1 contains a command to download and execute a file from a remotely hosted URL using WinINet HTTP requests.[218]

G0125 HAFNIUM

HAFNIUM has downloaded malware and tools--including Nishang and PowerCat--onto a compromised host.[219][117]

S0499 Hancitor

Hancitor has the ability to download additional files from C2.[220]

S0214 HAPPYWORK

can download and execute a second-stage payload.[31]

S0170 Helminth

Helminth can download additional files.[221]

G1001 HEXANE

HEXANE has downloaded additional payloads and malicious scripts onto a compromised host.[222]

S0087 Hi-Zor

Hi-Zor has the ability to upload and download files from its C2 server.[223]

S0394 HiddenWasp

HiddenWasp downloads a tar compressed archive from a download server to the system.[224]

S0009 Hikit

Hikit has the ability to download files to a compromised host.[225]

S0601 Hildegard

Hildegard has downloaded additional scripts that build and run Monero cryptocurrency miners.[226]

S0376 HOPLIGHT

HOPLIGHT has the ability to connect to a remote host in order to upload and download files.[227]

S0431 HotCroissant

HotCroissant has the ability to upload a file from the command and control (C2) server to the victim machine.[228]

S0070 HTTPBrowser

HTTPBrowser is capable of writing a file to the compromised system from the C2 server.[229]

S0203 Hydraq

Hydraq creates a backdoor through which remote attackers can download files and additional malware components.[230][231]

S0398 HyperBro

HyperBro has the ability to download additional files.[232]

S0483 IcedID

IcedID has the ability to download additional modules and a configuration file from C2.[233][234]

G0136 IndigoZebra

IndigoZebra has downloaded additional files and tools from its C2 server.[81]

G0119 Indrik Spider

Indrik Spider has downloaded additional scripts, malware, and tools onto a compromised host.[235][236]

S0604 Industroyer

Industroyer downloads a shellcode payload from a remote C2 server and loads it into memory.[237]

S0260 InvisiMole

InvisiMole can upload files to the victim's machine for operations.[238][239]

S0015 Ixeshe

Ixeshe can download and execute additional files.[240]

S0528 Javali

Javali can download payloads from remote C2 servers.[45]

S0044 JHUHUGIT

JHUHUGIT can retrieve an additional payload from its C2 server.[241][242] JHUHUGIT has a command to download files to the victim’s machine.[243]

S0201 JPIN

JPIN can download files and upgrade itself.[152]

S0283 jRAT

jRAT can download and execute files.[244][245][246]

S0648 JSS Loader

JSS Loader has the ability to download malicious executables to a compromised host.[247]

S0215 KARAE

KARAE can upload and download files, including second-stage malware.[31]

S0088 Kasidet

Kasidet has the ability to download and execute additional files.[248]

S0265 Kazuar

Kazuar downloads additional plug-ins to load on the victim’s machine, including the ability to upgrade and replace its own binary.[249]

G0004 Ke3chang

Ke3chang has used tools to download files to compromised machines.[250]

S0585 Kerrdown

Kerrdown can download specific payloads to a compromised host based on OS architecture.[251]

S0487 Kessel

Kessel can download additional modules from the C2 server.[78]

S1020 Kevin

Kevin can download files to the compromised host.[222]

S0387 KeyBoy

KeyBoy has a download and upload functionality.[252][253]

S0271 KEYMARBLE

KEYMARBLE can upload files to the victim’s machine and can download additional payloads.[254]

S0526 KGH_SPY

KGH_SPY has the ability to download and execute code from remote servers.[137]

G0094 Kimsuky

Kimsuky has downloaded additional scripts, tools, and malware onto victim systems.[39][255]

S0599 Kinsing

Kinsing has downloaded additional lateral movement scripts from C2.[256]

S0437 Kivars

Kivars has the ability to download and execute files.[257]

S0250 Koadic

Koadic can download additional files and tools.[258][259]

S0669 KOCTOPUS

KOCTOPUS has executed a PowerShell command to download a file to the system.[259]

S0356 KONNI

KONNI can download files and execute them on the victim’s machine.[260][261]

S0236 Kwampirs

Kwampirs downloads additional files from C2 servers.[262]

G0032 Lazarus Group

Lazarus Group has downloaded files, malware, and tools from its C2 onto a compromised host.[263][264][265][136][141][266][267][268][269][270]

G0140 LazyScripter

LazyScripter had downloaded additional tools to a compromised host.[259]

G0065 Leviathan

Leviathan has downloaded additional scripts and files from adversary-controlled servers.[271][114]

S0395 LightNeuron

LightNeuron has the ability to download and execute additional files.[272]

S0211 Linfo

Linfo creates a backdoor through which remote attackers can download files onto compromised hosts.[273]

S0513 LiteDuke

LiteDuke has the ability to download files.[274]

S0680 LitePower

LitePower has the ability to download payloads containing system commands to a compromised host.[275]

S0681 Lizar

Lizar can download additional plugins, files, and tools.[276]

S0447 Lokibot

Lokibot downloaded several staged items onto the victim's machine.[277]

S0451 LoudMiner

LoudMiner used SCP to update the miner from the C2.[278]

S0042 LOWBALL

LOWBALL uses the Dropbox API to request two files, one of which is the same file as the one dropped by the malicious email attachment. This is most likely meant to be a mechanism to update the compromised host with a new version of the LOWBALL malware.[279]

S0532 Lucifer

Lucifer can download and execute a replica of itself using certutil.[280]

G1014 LuminousMoth

LuminousMoth has downloaded additional malware and tools onto a compromised host.[281][282]

S0409 Machete

Machete can download additional files for execution on the victim’s machine.[283]

S1016 MacMa

MacMa has downloaded additional files, including an exploit for used privilege escalation.[284][285]

S1048 macOS.OSAMiner

macOS.OSAMiner has used curl to download a Stripped Payloads from a public facing adversary-controlled webpage.

S1060 Mafalda

Mafalda can download additional files onto the compromised host.[286]

G0059 Magic Hound

Magic Hound has downloaded additional code and files from servers onto victims.[287][288][289][290]

S0652 MarkiRAT

MarkiRAT can download additional files and tools from its C2 server, including through the use of BITSAdmin.[291]

S0500 MCMD

MCMD can upload additional files to a compromised host.[292]

S0459 MechaFlounder

MechaFlounder has the ability to upload and download files to and from a compromised host.[293]

S0530 Melcoz

Melcoz has the ability to download additional files to a compromised host.[45]

G0045 menuPass

menuPass has installed updates and new malware on victims.[294][295]

G1013 Metador

Metador has downloaded tools and malware onto a compromised system.[296]

S1059 metaMain

metaMain can download files onto compromised systems.[296][286]

S0455 Metamorfo

Metamorfo has used MSI files to download additional files to execute.[297][298][299][300]

S0688 Meteor

Meteor has the ability to download additional files for execution on the victim's machine.[301]

S0339 Micropsia

Micropsia can download and execute an executable from the C2 server.[302][303]

S1015 Milan

Milan has received files from C2 and stored them in log folders beginning with the character sequence a9850d2f.[304]

S0051 MiniDuke

MiniDuke can download additional encrypted backdoors onto the victim via GIF files.[305][274]

S0084 Mis-Type

Mis-Type has downloaded additional malware and files onto a compromised host.[306]

S0083 Misdat

Misdat is capable of downloading files from the C2.[306]

S0080 Mivast

Mivast has the capability to download and execute .exe files.[307]

S0079 MobileOrder

MobileOrder has a command to download a file from the C2 server to the victim mobile device's SD card.[98]

S0553 MoleNet

MoleNet can download additional payloads from the C2.[161]

G0021 Molerats

Molerats used executables to download malicious files from different sources.[308][309]

S1026 Mongall

Mongall can download files to targeted systems.[310]

S0284 More_eggs

More_eggs can download and launch additional payloads.[311][312]

G1009 Moses Staff

Moses Staff has downloaded and installed web shells to following path C:\inetpub\wwwroot\aspnet_client\system_web\IISpool.aspx.[313]

S0256 Mosquito

Mosquito can upload and download files to the victim.[314]

G0069 MuddyWater

MuddyWater has used malware that can upload additional files to the victim’s machine.[315][316][317][318]

G0129 Mustang Panda

Mustang Panda has downloaded additional executables following the initial infection stage.[319]

S0228 NanHaiShu

NanHaiShu can download additional files from URLs.[271]

S0336 NanoCore

NanoCore has the capability to download and activate additional modules for execution.[320][321]

S0247 NavRAT

NavRAT can download files remotely.[322]

S0272 NDiskMonitor

NDiskMonitor can download and execute a file from given URL.[60]

S0630 Nebulae

Nebulae can download files from C2.[323]

S0691 Neoichor

Neoichor can download additional files onto a compromised host.[250]

S0210 Nerex

Nerex creates a backdoor through which remote attackers can download files onto a compromised host.[170]

S0457 Netwalker

Operators deploying Netwalker have used psexec and certutil to retrieve the Netwalker payload.[324]

S0198 NETWIRE

NETWIRE can downloaded payloads from C2 to the compromised host.[325][326]

S0118 Nidiran

Nidiran can download and execute files.[327]

C0002 Night Dragon

During Night Dragon, threat actors used administrative utilities to deliver Trojan components to remote systems.[328]

S1090 NightClub

NightClub can load multiple additional plugins on an infected host.[153]

S0385 njRAT

njRAT can download files to the victim’s machine.[329][330]

S0353 NOKKI

NOKKI has downloaded a remote module for execution.[331]

G0133 Nomadic Octopus

Nomadic Octopus has used malicious macros to download additional files to the victim's machine.[332]

S0340 Octopus

Octopus can download additional files and tools onto the victim’s machine.[333][334][332]

G0049 OilRig

OilRig can download remote files onto victims.[335]

S0439 Okrum

Okrum has built-in commands for uploading, downloading, and executing files to the system.[336]

S0264 OopsIE

OopsIE can download files from its C2 server to the victim's machine.[337][338]

C0022 Operation Dream Job

During Operation Dream Job, Lazarus Group downloaded multistage malware and tools onto a compromised host.[160][339][340]

C0006 Operation Honeybee

During Operation Honeybee, the threat actors downloaded additional malware and malicious scripts onto a compromised host.[341]

C0013 Operation Sharpshooter

During Operation Sharpshooter, additional payloads were downloaded after a target was infected with a first-stage downloader.[342]

C0014 Operation Wocao

During Operation Wocao, threat actors downloaded additional files to the infected system.[343]

S0229 Orz

Orz can download files onto the victim.[271]

S0402 OSX/Shlayer

OSX/Shlayer can download payloads, and extract bytes from files. OSX/Shlayer uses the curl -fsL "$url" >$tmp_path command to download malicious payloads into a temporary directory.[344][345][346][347]

S0352 OSX_OCEANLOTUS.D

OSX_OCEANLOTUS.D has a command to download and execute a file on the victim’s machine.[348][349]

S1017 OutSteel

OutSteel can download files from its C2 server.[172]

S0598 P.A.S. Webshell

P.A.S. Webshell can upload and download files to and from compromised hosts.[180]

S0626 P8RAT

P8RAT can download additional payloads to a target system.[167]

S0664 Pandora

Pandora can load additional drivers and files onto a victim machine.[350]

S0208 Pasam

Pasam creates a backdoor through which remote attackers can upload files.[351]

G0040 Patchwork

Patchwork payloads download additional files from the C2 server.[352][60]

S0587 Penquin

Penquin can execute the command code do_download to retrieve remote files from C2.[353]

S0643 Peppy

Peppy can download and execute remote files.[133]

S0501 PipeMon

PipeMon can install additional modules via C2 commands.[354]

S0124 Pisloader

Pisloader has a command to upload a file to the victim machine.[355]

S0254 PLAINTEE

PLAINTEE has downloaded and executed additional plugins.[148]

G0068 PLATINUM

PLATINUM has transferred files using the Intel® Active Management Technology (AMT) Serial-over-LAN (SOL) channel.[356]

S0435 PLEAD

PLEAD has the ability to upload and download files to and from an infected host.[357]

S0013 PlugX

PlugX has a module to download and execute files on the compromised machine.[358][359]

S0428 PoetRAT

PoetRAT has the ability to copy files and download/upload files into C2 channels using FTP and HTTPS.[360][361]

S0012 PoisonIvy

PoisonIvy creates a backdoor through which remote attackers can upload files.[362]

S0518 PolyglotDuke

PolyglotDuke can retrieve payloads from the C2 server.[274]

S0453 Pony

Pony can download additional files onto the infected system.[363]

S0150 POSHSPY

POSHSPY downloads and executes additional PowerShell code and Windows binaries.[364]

S0139 PowerDuke

PowerDuke has a command to download a file.[365]

S1012 PowerLess

PowerLess can download additional payloads to a compromised host.[366]

S0685 PowerPunch

PowerPunch can download payloads from adversary infrastructure.[204]

S0145 POWERSOURCE

POWERSOURCE has been observed being used to download TEXTMATE and the Cobalt Strike Beacon payload onto victims.[367]

S0223 POWERSTATS

POWERSTATS can retrieve and execute additional PowerShell payloads from the C2 server.[368]

S0184 POWRUNER

POWRUNER can download or upload files from its C2 server.[335]

S0613 PS1

CostaBricks can download additional payloads onto a compromised host.[131]

S0078 Psylo

Psylo has a command to download a file to the system from its C2 server.[98]

S0147 Pteranodon

Pteranodon can download and execute additional files.[201][369][370]

S0196 PUNCHBUGGY

PUNCHBUGGY can download additional files and payloads to compromised hosts.[371][372]

S0192 Pupy

Pupy can upload and download to/from a victim machine.[373]

S0650 QakBot

QakBot has the ability to download additional components and malware.[374][375][376][377][378][379]

S0262 QuasarRAT

QuasarRAT can download files to the victim’s machine and execute them.[380][381]

S0686 QuietSieve

QuietSieve can download and execute payloads on a target host.[204]

S0629 RainyDay

RainyDay can download files to a compromised host.[323]

G0075 Rancor

Rancor has downloaded additional malware, including by using certutil.[148]

S0055 RARSTONE

RARSTONE downloads its backdoor component from a C2 server and loads it directly into memory.[382]

S0241 RATANKBA

RATANKBA uploads and downloads information.[383][384]

S0662 RCSession

RCSession has the ability to drop additional files to an infected machine.[385]

S0495 RDAT

RDAT can download files via DNS.[386]

S0153 RedLeaves

RedLeaves is capable of downloading a file from a specified URL.[387]

S0511 RegDuke

RegDuke can download files from C2.[274]

S0332 Remcos

Remcos can upload and download files to and from the victim’s machine.[388]

S0166 RemoteCMD

RemoteCMD copies a file over to the remote system before execution.[389]

S0592 RemoteUtilities

RemoteUtilities can upload and download files to and from a target machine.[318]

S0125 Remsec

Remsec contains a network loader to receive executable modules from remote attackers and run them on the local victim. It can also upload and download files over HTTP and HTTPS.[390][391]

S0379 Revenge RAT

Revenge RAT has the ability to upload and download files.[392]

S0496 REvil

REvil can download a copy of itself from an attacker controlled IP address to the victim machine.[393][394][395]

S0258 RGDoor

RGDoor uploads and downloads files to and from the victim’s machine.[396]

G0106 Rocke

Rocke used malware to download additional malicious files to the target system.[397]

S0270 RogueRobin

RogueRobin can save a new file to the system from the C2 server.[398][399]

S0240 ROKRAT

ROKRAT can retrieve additional malicious payloads from its C2 server.[400][401][34][402]

S0148 RTM

RTM can download additional files.[403][404]

S0085 S-Type

S-Type can download additional files onto a compromised host.[306]

S1018 Saint Bot

Saint Bot can download additional files onto a compromised host.[172]

S0074 Sakula

Sakula has the capability to download files.[405]

G0034 Sandworm Team

Sandworm Team has pushed additional malicious tools onto an infected system to steal user credentials, move laterally, and destroy data.[406][407]

S1085 Sardonic

Sardonic has the ability to upload additional malicious files to a compromised machine.[408]

S0461 SDBbot

SDBbot has the ability to download a DLL from C2 to a compromised host.[409]

S0053 SeaDuke

SeaDuke is capable of uploading and downloading files.[410]

S0345 Seasalt

Seasalt has a command to download additional files.[69][69]

S0185 SEASHARPEE

SEASHARPEE can download remote files onto victims.[411]

S0382 ServHelper

ServHelper may download additional files to execute.[412][413]

S0639 Seth-Locker

Seth-Locker has the ability to download and execute files on a compromised host.[414]

S0596 ShadowPad

ShadowPad has downloaded code from a C2 server.[415]

S0140 Shamoon

Shamoon can download an executable to run on the victim.[416]

S1019 Shark

Shark can download additional files from its C2 via HTTP or DNS.[304][417]

S1089 SharpDisco

SharpDisco has been used to download a Python interpreter to C:\Users\Public\WinTN\WinTN.exe as well as other plugins from external sources.[153]

S0546 SharpStage

SharpStage has the ability to download and execute additional payloads via a DropBox API.[161][162]

S0450 SHARPSTATS

SHARPSTATS has the ability to upload and download files.[418]

S0444 ShimRat

ShimRat can download additional files.[419]

S0445 ShimRatReporter

ShimRatReporter had the ability to download additional payloads.[419]

S0217 SHUTTERSPEED

SHUTTERSPEED can download and execute an arbitary executable.[31]

S0589 Sibot

Sibot can download and execute a payload onto a compromised system.[211]

G1008 SideCopy

SideCopy has delivered trojanized executables via spearphishing emails that contacts actor-controlled servers to download malicious payloads.[6]

S0610 SideTwist

SideTwist has the ability to download additional files.[420]

G0121 Sidewinder

Sidewinder has used LNK files to download remote files to the victim's network.[421][422]

G0091 Silence

Silence has downloaded additional modules and malware to victim’s machines.[423]

S0692 SILENTTRINITY

SILENTTRINITY can load additional files and tools, including Mimikatz.[424]

S0468 Skidmap

Skidmap has the ability to download files on an infected host.[425]

S0633 Sliver

Sliver can upload files from the C2 server to the victim machine using the upload command.[426]

S0533 SLOTHFULMEDIA

SLOTHFULMEDIA has downloaded files onto a victim machine.[427]

S0218 SLOWDRIFT

SLOWDRIFT downloads additional payloads.[31]

S1035 Small Sieve

Small Sieve has the ability to download files.[428]

S0226 Smoke Loader

Smoke Loader downloads a new version of itself once it has installed. It also downloads additional plugins.[429]

S0649 SMOKEDHAM

SMOKEDHAM has used Powershell to download UltraVNC and ngrok from third-party file sharing sites.[430]

S1086 Snip3

Snip3 can download additional payloads to compromised systems.[431][432]

S0627 SodaMaster

SodaMaster has the ability to download additional payloads from C2 to the targeted system.[167]

C0024 SolarWinds Compromise

During the SolarWinds Compromise, APT29 downloaded additional malware, such as TEARDROP and Cobalt Strike, onto a compromised host following initial access.[433]

S0615 SombRAT

SombRAT has the ability to download and execute additional payloads.[131][149][434]

S0516 SoreFang

SoreFang can download additional payloads from C2.[435][436]

S0374 SpeakUp

SpeakUp downloads and executes additional files from a remote server. [437]

S0646 SpicyOmelette

SpicyOmelette can download malicious files from threat actor controlled AWS URL's.[438]

S0390 SQLRat

SQLRat can make a direct SQL connection to a Microsoft database controlled by the attackers, retrieve an item from the bindata table, then write and execute the file on disk.[439]

S1030 Squirrelwaffle

Squirrelwaffle has downloaded and executed additional encoded payloads.[440][441]

S0380 StoneDrill

StoneDrill has downloaded and dropped temporary files containing scripts; it additionally has a function to upload files from the victims machine.[442]

S1034 StrifeWater

StrifeWater can download updates and auxiliary modules.[443]

S0491 StrongPity

StrongPity can download files to specified targets.[444]

S0559 SUNBURST

SUNBURST delivered different payloads, including TEARDROP in at least one instance.[433]

S1064 SVCReady

SVCReady has the ability to download additional tools such as the RedLine Stealer to an infected host.[445]

S0663 SysUpdate

SysUpdate has the ability to download files to a compromised host.[350][446]

G1018 TA2541

TA2541 has used malicious scripts and macros with the ability to download additional payloads.[447]

G0092 TA505

TA505 has downloaded additional malware to execute on victim systems.[448][413][449]

G0127 TA551

TA551 has retrieved DLLs and installer binaries for malware execution from C2.[450]

S0011 Taidoor

Taidoor has downloaded additional files onto a compromised host.[451]

S0586 TAINTEDSCRIBE

TAINTEDSCRIBE can download additional modules from its C2 server.[452]

S0164 TDTESS

TDTESS has a command to download and execute an additional file.[453]

G0139 TeamTNT

TeamTNT has the curl and wget commands as well as batch scripts to download new tools.[454][455]

S0595 ThiefQuest

ThiefQuest can download and execute payloads in-memory or from disk.[456]

G0027 Threat Group-3390

Threat Group-3390 has downloaded additional malware and tools, including through the use of certutil, onto a compromised host .[229][457]

S0665 ThreatNeedle

ThreatNeedle can download additional tools to enable lateral movement.[266]

S0668 TinyTurla

TinyTurla has the ability to act as a second-stage dropper used to infect the system with additional malware.[458]

S0671 Tomiris

Tomiris can download files and execute them on a victim's system.[459]

G0131 Tonto Team

Tonto Team has downloaded malicious DLLs which served as a ShadowPad loader.[460]

S0266 TrickBot

TrickBot downloads several additional files and saves them to the victim's machine.[461][462]

S0094 Trojan.Karagany

Trojan.Karagany can upload, download, and execute files on the victim.[463][464]

G0081 Tropic Trooper

Tropic Trooper has used a delivered trojan to download additional files.[465]

S0436 TSCookie

TSCookie has the ability to upload and download files to and from the infected host.[466]

S0647 Turian

Turian can download additional files and tools from its C2.[55]

G0010 Turla

Turla has used shellcode to download Meterpreter after compromising a victim.[467]

S0199 TURNEDUP

TURNEDUP is capable of downloading additional files.[468]

S0263 TYPEFRAME

TYPEFRAME can upload and download files to the victim’s machine.[469]

S0333 UBoatRAT

UBoatRAT can upload and download files to the victim’s machine.[470]

S0130 Unknown Logger

Unknown Logger is capable of downloading remote files.[58]

S0275 UPPERCUT

UPPERCUT can download and upload files to and from the victim’s machine.[471]

S0022 Uroburos

Uroburos can use a Put command to write files to an infected machine.[472]

S0386 Ursnif

Ursnif has dropped payload and configuration files to disk. Ursnif has also been used to download and execute additional payloads.[473][474]

S0476 Valak

Valak has downloaded a variety of modules and payloads to the compromised host, including IcedID and NetSupport Manager RAT-based malware.[475][476]

S0636 VaporRage

VaporRage has the ability to download malicious shellcode to compromised systems.[80]

S0207 Vasport

Vasport can download files.[477]

S0442 VBShower

VBShower has the ability to download VBS files to the target computer.[478]

S0257 VERMIN

VERMIN can download and upload files to the victim's machine.[479]

G0123 Volatile Cedar

Volatile Cedar can deploy additional tools.[105]

S0180 Volgmer

Volgmer can download remote files and additional payloads to the victim's machine.[480][481][482]

S0670 WarzoneRAT

WarzoneRAT can download and execute additional files.[483]

S0579 Waterbear

Waterbear can receive and load executables from remote C2 servers.[484]

S0109 WEBC2

WEBC2 can download and execute a file.[485]

S0515 WellMail

WellMail can receive data and executable scripts from C2.[486]

S0514 WellMess

WellMess can write files to a compromised host.[24][487]

S0689 WhisperGate

WhisperGate can download additional stages of malware from a Discord CDN channel.[488][489][490][491]

G0107 Whitefly

Whitefly has the ability to download additional tools from the C2.[492]

S0206 Wiarp

Wiarp creates a backdoor through which remote attackers can download files.[493]

G0112 Windshift

Windshift has used tools to deploy additional payloads to compromised hosts.[494]

S0430 Winnti for Linux

Winnti for Linux has the ability to deploy modules directly from command and control (C2) servers, possibly for remote command execution, file exfiltration, and socks5 proxying on the infected host. [495]

S0141 Winnti for Windows

The Winnti for Windows dropper can place malicious payloads on targeted systems.[496]

G0044 Winnti Group

Winnti Group has downloaded an auxiliary program named ff.exe to infected machines.[497]

G0090 WIRTE

WIRTE has downloaded PowerShell code from the C2 server to be executed.[498]

G0102 Wizard Spider

Wizard Spider can transfer malicious payloads such as ransomware to compromised machines.[499]

S1065 Woody RAT

Woody RAT can download files from its C2 server, including the .NET DLLs, WoodySharpExecutor and WoodyPowerSession.[500]

S0341 Xbash

Xbash can download additional malicious files from its C2 server.[501]

S0653 xCaon

xCaon has a command to download files to the victim's machine.[81]

S0658 XCSSET

XCSSET downloads browser specific AppleScript modules using a constructed URL with the curl command, https://" & domain & "/agent/scripts/" & moduleName & ".applescript.[502]

S0388 YAHOYAH

YAHOYAH uses HTTP GET requests to download other files that are executed in memory.[503]

S0251 Zebrocy

Zebrocy obtains additional code to execute on the victim's machine, including the downloading of a secondary payload.[504][99][505][20]

S0230 ZeroT

ZeroT can download additional payloads onto the victim.[506]

S0330 Zeus Panda

Zeus Panda can download additional malware plug-in modules and execute them on the victim’s machine.[507]

G0128 ZIRCONIUM

ZIRCONIUM has used tools to download malicious files to compromised hosts.[508]

S0086 ZLib

ZLib has the ability to download files.[306]

S0672 Zox

Zox can download files to a compromised machine.[225]

S0412 ZxShell

ZxShell has a command to transfer files from a remote host.[509]

S1013 ZxxZ

ZxxZ can download and execute additional files.[74]

Mitigations

ID Mitigation Description
M1031 Network Intrusion Prevention

Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware or unusual data transfer over known protocols like FTP can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools.[510]

Detection

ID Data Source Data Component Detects
DS0017 Command Command Execution

Monitor executed commands and arguments for suspicious activity associated with downloading external content.

DS0022 File File Creation

Monitor for file creation and files transferred into the network

DS0029 Network Traffic Network Connection Creation

Monitor for newly constructed network connections that are sent or received by untrusted hosts or creating files on-system may be suspicious. Use of utilities, such as FTP, that does not normally occur may also be suspicious.

Network Traffic Content

Monitor network traffic content for files and other potentially malicious content, especially data coming in from abnormal/unknown domain and IPs.

Network Traffic Flow

Monitor network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious.

References

  1. LOLBAS. (n.d.). LOLBAS Mapped to T1105. Retrieved March 11, 2022.
  2. Positive Technologies. (2016, December 16). Cobalt Snatch. Retrieved October 9, 2018.
  3. David Talbot. (2013, August 21). Dropbox and Similar Services Can Sync Malware. Retrieved May 31, 2023.
  4. Booz Allen Hamilton When The Lights Went Out Retrieved. 2019/10/22
  5. Chen, J. et al. (2019, November). Operation ENDTRADE: TICK’s Multi-Stage Backdoors for Attacking Industries and Stealing Classified Data. Retrieved June 9, 2020.
  6. Threat Intelligence Team. (2021, December 2). SideCopy APT: Connecting lures victims, payloads to infrastructure. Retrieved June 13, 2022.
  7. Brumaghin, E., et al. (2018, October 15). Old dog, new tricks - Analysing new RTF-based campaign distributing Agent Tesla, Loki with PyREbox. Retrieved November 5, 2018.
  8. The DigiTrust Group. (2017, January 12). The Rise of Agent Tesla. Retrieved November 5, 2018.
  9. Shevchenko, S.. (2008, November 30). Agent.btz - A Threat That Hit Pentagon. Retrieved April 8, 2016.
  10. Check Point Software Technologies. (2015). ROCKET KITTEN: A CAMPAIGN WITH 9 LIVES. Retrieved March 16, 2018.
  11. Kasuya, M. (2020, January 8). Threat Spotlight: Amadey Bot Targets Non-Russian Users. Retrieved July 14, 2022.
  12. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020.
  13. Grange, W. (2020, July 13). Anchor_dns malware goes cross platform. Retrieved September 10, 2020.
  14. AhnLab. (2018, June 23). Targeted attacks by Andariel Threat Group, a subgroup of the Lazarus. Retrieved September 29, 2021.
  15. Hawley, S. et al. (2023, February 2). Turla: A Galaxy of Opportunity. Retrieved May 15, 2023.
  16. QiAnXin Threat Intelligence Center. (2019, February 18). APT-C-36: Continuous Attacks Targeting Colombian Government Institutions and Corporations. Retrieved May 5, 2020.
  17. Grunzweig, J., et al. (2016, May 24). New Wekby Attacks Use DNS Requests As Command and Control Mechanism. Retrieved November 15, 2018.
  18. Bitdefender. (2015, December). APT28 Under the Scope. Retrieved February 23, 2017.
  19. Unit 42. (2017, December 15). Unit 42 Playbook Viewer. Retrieved December 20, 2017.
  20. Accenture Security. (2018, November 29). SNAKEMACKEREL. Retrieved April 15, 2019.
  21. Hacquebord, F., Remorin, L. (2020, December 17). Pawn Storm’s Lack of Sophistication as a Strategy. Retrieved January 13, 2021.
  22. NSA, CISA, FBI, NCSC. (2021, July). Russian GRU Conducting Global Brute Force Campaign to Compromise Enterprise and Cloud Environments. Retrieved July 26, 2021.
  23. Dunwoody, M. and Carr, N.. (2016, September 27). No Easy Breach DerbyCon 2016. Retrieved October 4, 2016.
  24. PWC. (2020, July 16). How WellMess malware has been used to target COVID-19 vaccines. Retrieved September 24, 2020.
  25. F-Secure Labs. (2015, September 17). The Dukes: 7 years of Russian cyberespionage. Retrieved December 10, 2015.
  26. Mandiant. (2022, May 2). UNC3524: Eye Spy on Your Email. Retrieved August 17, 2023.
  27. Chen, X., Scott, M., Caselden, D.. (2014, April 26). New Zero-Day Exploit targeting Internet Explorer Versions 9 through 11 Identified in Targeted Attacks. Retrieved January 14, 2016.
  28. Lassalle, D., et al. (2017, November 6). OceanLotus Blossoms: Mass Digital Surveillance and Attacks Targeting ASEAN, Asian Nations, the Media, Human Rights Groups, and Civil Society. Retrieved November 6, 2017.
  29. Security Response attack Investigation Team. (2019, March 27). Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S.. Retrieved April 10, 2019.
  30. Microsoft Threat Protection Intelligence Team. (2020, June 18). Inside Microsoft Threat Protection: Mapping attack chains from cloud to endpoint. Retrieved June 22, 2020.
  31. FireEye. (2018, February 20). APT37 (Reaper): The Overlooked North Korean Actor. Retrieved March 1, 2018.
  32. GReAT. (2019, May 13). ScarCruft continues to evolve, introduces Bluetooth harvester. Retrieved June 4, 2019.
  33. Cash, D., Grunzweig, J., Meltzer, M., Adair, S., Lancaster, T. (2021, August 17). North Korean APT InkySquid Infects Victims Using Browser Exploits. Retrieved September 30, 2021.
  34. Cash, D., Grunzweig, J., Adair, S., Lancaster, T. (2021, August 25). North Korean BLUELIGHT Special: InkySquid Deploys RokRAT. Retrieved October 1, 2021.
  35. FireEye. (2018, October 03). APT38: Un-usual Suspects. Retrieved November 6, 2018.
  36. Symantec. (2018, February 28). Chafer: Latest Attacks Reveal Heightened Ambitions. Retrieved May 22, 2020.
  37. FBI. (2020, September 17). Indicators of Compromise Associated with Rana Intelligence Computing, also known as Advanced Persistent Threat 39, Chafer, Cadelspy, Remexi, and ITG07. Retrieved December 10, 2020.
  38. Glyer, C, et al. (2020, March). This Is Not a Test: APT41 Initiates Global Intrusion Campaign Using Multiple Exploits. Retrieved April 28, 2020.
  39. Crowdstrike. (2020, March 2). 2020 Global Threat Report. Retrieved December 11, 2020.
  40. Rostovcev, N. (2021, June 10). Big airline heist APT41 likely behind a third-party attack on Air India. Retrieved August 26, 2021.
  41. Wiley, B. et al. (2021, December 29). OverWatch Exposes AQUATIC PANDA in Possession of Log4Shell Exploit Tools During Hands-on Intrusion Attempt. Retrieved January 18, 2022.
  42. CheckPoint. (2020, May 7). Naikon APT: Cyber Espionage Reloaded. Retrieved May 26, 2020.
  43. Doaty, J., Garrett, P.. (2018, September 10). We’re Seeing a Resurgence of the Demonic Astaroth WMIC Trojan. Retrieved April 17, 2019.
  44. Salem, E. (2019, February 13). ASTAROTH MALWARE USES LEGITIMATE OS AND ANTIVIRUS PROCESSES TO STEAL PASSWORDS AND PERSONAL DATA. Retrieved April 17, 2019.
  45. GReAT. (2020, July 14). The Tetrade: Brazilian banking malware goes global. Retrieved November 9, 2020.
  46. Nyan-x-Cat. (n.d.). NYAN-x-CAT / AsyncRAT-C-Sharp. Retrieved October 3, 2023.
  47. Hromcova, Z. (2019, October). AT COMMANDS, TOR-BASED COMMUNICATIONS: MEET ATTOR, A FANTASY CREATURE AND ALSO A SPY PLATFORM. Retrieved May 6, 2020.
  48. Trend Micro. (2018, November 20). Lazarus Continues Heists, Mounts Attacks on Financial Organizations in Latin America. Retrieved December 3, 2018.
  49. Yan, T., et al. (2018, November 21). New Wine in Old Bottle: New Azorult Variant Found in FindMyName Campaign using Fallout Exploit Kit. Retrieved November 29, 2018.
  50. Proofpoint. (2018, July 30). New version of AZORult stealer improves loading features, spreads alongside ransomware in new campaign. Retrieved November 29, 2018.
  51. Lim, M.. (2019, April 26). BabyShark Malware Part Two – Attacks Continue Using KimJongRAT and PCRat . Retrieved October 7, 2019.
  52. CISA, FBI, CNMF. (2020, October 27). https://us-cert.cisa.gov/ncas/alerts/aa20-301a. Retrieved November 4, 2020.
  53. Hinchliffe, A. and Falcone, R. (2020, May 11). Updated BackConfig Malware Targeting Government and Military Organizations in South Asia. Retrieved June 17, 2020.
  54. Slowik, J. (2021, October). THE BAFFLING BERSERK BEAR: A DECADE’S ACTIVITY TARGETING CRITICAL INFRASTRUCTURE. Retrieved December 6, 2021.
  55. Adam Burgher. (2021, June 10). BackdoorDiplomacy: Upgrading from Quarian to Turian. Retrieved September 1, 2021
  56. Accenture iDefense Unit. (2019, March 5). Mudcarp's Focus on Submarine Technologies. Retrieved August 24, 2021.
  57. Savelesky, K., et al. (2019, July 23). ABADBABE 8BADFOOD: Discovering BADHATCH and a Detailed Look at FIN8's Tooling. Retrieved September 8, 2021.
  58. Settle, A., et al. (2016, August 8). MONSOON - Analysis Of An APT Campaign. Retrieved September 22, 2016.
  59. Levene, B. et al.. (2018, March 7). Patchwork Continues to Deliver BADNEWS to the Indian Subcontinent. Retrieved March 31, 2018.
  60. Lunghi, D., et al. (2017, December). Untangling the Patchwork Cyberespionage Group. Retrieved July 10, 2018.
  61. Bar, T., Conant, S. (2017, October 20). BadPatch. Retrieved November 13, 2018.
  62. Check Point. (2020, November 26). Bandook: Signed & Delivered. Retrieved May 31, 2021.
  63. US-CERT. (2017, December 13). Malware Analysis Report (MAR) - 10135536-B. Retrieved July 17, 2018.
  64. Cybereason Nocturnus. (2020, July 16). A BAZAR OF TRICKS: FOLLOWING TEAM9’S DEVELOPMENT CYCLES. Retrieved November 18, 2020.
  65. Sadique, M. and Singh, A. (2020, September 29). Spear Phishing Campaign Delivers Buer and Bazar Malware. Retrieved November 19, 2020.
  66. Pantazopoulos, N. (2020, June 2). In-depth analysis of the new Team9 malware family. Retrieved December 1, 2020.
  67. Podlosky, A., Hanel, A. et al. (2020, October 16). WIZARD SPIDER Update: Resilient, Reactive and Resolute. Retrieved June 15, 2021.
  68. Harbison, M. (2021, February 9). BendyBear: Novel Chinese Shellcode Linked With Cyber Espionage Group BlackTech. Retrieved February 16, 2021.
  69. Mandiant. (n.d.). Appendix C (Digital) - The Malware Arsenal. Retrieved July 18, 2016.
  70. Hayashi, K., Ray, V. (2018, July 31). Bisonal Malware Used in Attacks Against Russia and South Korea. Retrieved August 7, 2018.
  71. Zykov, K. (2020, August 13). CactusPete APT group’s updated Bisonal backdoor. Retrieved May 5, 2021.
  72. Mercer, W., et al. (2020, March 5). Bisonal: 10 years of play. Retrieved January 26, 2022.
  73. Microsoft. (n.d.). BITSAdmin Tool. Retrieved January 12, 2018.
  74. Raghuprasad, C . (2022, May 11). Bitter APT adds Bangladesh to their targets. Retrieved June 1, 2022.
  75. Dela Paz, R. (2016, October 21). BITTER: a targeted attack against Pakistan. Retrieved June 1, 2022.
  76. MSTIC. (2019, December 12). GALLIUM: Targeting global telecom. Retrieved January 13, 2021.
  77. US-CERT. (2020, August 19). MAR-10295134-1.v1 – North Korean Remote Access Trojan: BLINDINGCAN. Retrieved August 19, 2020.
  78. Dumont, R., M.Léveillé, M., Porcher, H. (2018, December 1). THE DARK SIDE OF THE FORSSHE A landscape of OpenSSH backdoors. Retrieved July 16, 2020.
  79. Wilhoit, K. and Falcone, R. (2018, September 12). OilRig Uses Updated BONDUPDATER to Target Middle Eastern Government. Retrieved February 18, 2019.
  80. MSTIC. (2021, May 28). Breaking down NOBELIUM’s latest early-stage toolset. Retrieved August 4, 2021.
  81. CheckPoint Research. (2021, July 1). IndigoZebra APT continues to attack Central Asia with evolving tools. Retrieved September 24, 2021.
  82. Ladley, F. (2012, May 15). Backdoor.Briba. Retrieved February 21, 2018.
  83. Counter Threat Unit Research Team. (2017, October 12). BRONZE BUTLER Targets Japanese Enterprises. Retrieved January 4, 2018.
  84. Harbison, M. and Renals, P. (2022, July 5). When Pentest Tools Go Brutal: Red-Teaming Tool Being Abused by Malicious Actors. Retrieved February 1, 2023.
  85. Stolyarov, V. (2022, March 17). Exposing initial access broker with ties to Conti. Retrieved August 18, 2022.
  86. Merriman, K. and Trouerbach, P. (2022, April 28). This isn't Optimus Prime's Bumblebee but it's Still Transforming. Retrieved August 22, 2022.
  87. Kamble, V. (2022, June 28). Bumblebee: New Loader Rapidly Assuming Central Position in Cyber-crime Ecosystem. Retrieved August 24, 2022.
  88. Sushko, O. (2019, April 17). macOS Bundlore: Mac Virus Bypassing macOS Security Features. Retrieved June 30, 2020.
  89. Mandiant Israel Research Team. (2022, August 17). Suspected Iranian Actor Targeting Israeli Shipping, Healthcare, Government and Energy Sectors. Retrieved September 21, 2022.
  90. DFIR Report. (2021, November 29). CONTInuing the Bazar Ransomware Story. Retrieved September 29, 2022.
  91. Rufus Brown, Van Ta, Douglas Bienstock, Geoff Ackerman, John Wolfram. (2022, March 8). Does This Look Infected? A Summary of APT41 Targeting U.S. State Governments. Retrieved July 8, 2022.
  92. Venere, G. Neal, C. (2022, June 21). Avos ransomware group expands with new attack arsenal. Retrieved January 11, 2023.
  93. Costa, F. (2022, May 1). RaaS AvosLocker Incident Response Analysis. Retrieved January 11, 2023.
  94. Microsoft Defender Research Team. (2018, December 3). Analysis of cyberattack on U.S. think tanks, non-profits, public sector by unidentified attackers. Retrieved April 15, 2019.
  95. Dunwoody, M., et al. (2018, November 19). Not So Cozy: An Uncomfortable Examination of a Suspected APT29 Phishing Campaign. Retrieved November 27, 2018.
  96. Parisi, T. (2022, December 2). Not a SIMulation: CrowdStrike Investigations Reveal Intrusion Campaign Targeting Telco and BPO Companies. Retrieved June 30, 2023.
  97. Pantig, J. (2018, July 30). OSX.Calisto. Retrieved September 7, 2018.
  98. Falcone, R. and Miller-Osborn, J.. (2016, January 24). Scarlet Mimic: Years-Long Espionage Campaign Targets Minority Activists. Retrieved February 10, 2016.
  99. Falcone, R., Lee, B. (2018, November 20). Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan. Retrieved November 26, 2018.
  100. Giuliani, M., Allievi, A. (2011, February 28). Carberp - a modular information stealing trojan. Retrieved July 15, 2020.
  101. Trusteer Fraud Prevention Center. (2010, October 7). Carberp Under the Hood of Carberp: Malware & Configuration Analysis. Retrieved July 15, 2020.
  102. Grunzweig, J.. (2017, April 20). Cardinal RAT Active for Over Two Years. Retrieved December 8, 2018.
  103. McCabe, A. (2020, January 23). The Fractured Statue Campaign: U.S. Government Agency Targeted in Spear-Phishing Attacks. Retrieved June 2, 2020.
  104. Grunzweig, J. and Wilhoit, K. (2018, November 29). The Fractured Block Campaign: CARROTBAT Used to Deliver Malware Targeting Southeast Asia. Retrieved June 2, 2020.
  105. ClearSky Cyber Security. (2021, January). “Lebanese Cedar” APT Global Lebanese Espionage Campaign Leveraging Web Servers. Retrieved February 10, 2021.
  106. Microsoft. (2012, November 14). Certutil. Retrieved July 3, 2017.
  107. LOLBAS. (n.d.). Certutil.exe. Retrieved July 31, 2019.
  108. Salem, E. (2020, November 17). CHAES: Novel Malware Targeting Latin American E-Commerce. Retrieved June 30, 2021.
  109. Check Point. (2022, January 11). APT35 exploits Log4j vulnerability to distribute new modular PowerShell toolkit. Retrieved January 24, 2022.
  110. Miller-Osborn, J. and Grunzweig, J.. (2017, February 16). menuPass Returns with New Malware and New Attacks Against Japanese Academics and Organizations. Retrieved March 1, 2017.
  111. Nakamura, Y.. (2017, February 17). ChChes - Malware that Communicates with C&C Servers Using Cookie Headers. Retrieved March 1, 2017.
  112. FireEye iSIGHT Intelligence. (2017, April 6). APT10 (MenuPass Group): New Tools, Global Campaign Latest Manifestation of Longstanding Threat. Retrieved June 29, 2017.
  113. Cycraft. (2020, April 15). APT Group Chimera - APT Operation Skeleton key Targets Taiwan Semiconductor Vendors. Retrieved August 24, 2020.
  114. FireEye. (2018, March 16). Suspected Chinese Cyber Espionage Group (TEMP.Periscope) Targeting U.S. Engineering and Maritime Industries. Retrieved April 11, 2018.
  115. Lee, T., Hanzlik, D., Ahl, I. (2013, August 7). Breaking Down the China Chopper Web Shell - Part I. Retrieved March 27, 2015.
  116. The Australian Cyber Security Centre (ACSC), the Canadian Centre for Cyber Security (CCCS), the New Zealand National Cyber Security Centre (NZ NCSC), CERT New Zealand, the UK National Cyber Security Centre (UK NCSC) and the US National Cybersecurity and Communications Integration Center (NCCIC). (2018, October 11). Joint report on publicly available hacking tools. Retrieved March 11, 2019.
  117. Eoin Miller. (2021, March 23). Defending Against the Zero Day: Analyzing Attacker Behavior Post-Exploitation of Microsoft Exchange. Retrieved October 27, 2022.
  118. Alperovitch, D.. (2016, June 15). Bears in the Midst: Intrusion into the Democratic National Committee. Retrieved August 3, 2016.
  119. Dupuy, T. and Faou, M. (2021, June). Gelsemium. Retrieved November 30, 2021.
  120. Microsoft. (n.d.). Copy. Retrieved April 26, 2016.
  121. Positive Technologies. (2017, August 16). Cobalt Strikes Back: An Evolving Multinational Threat to Finance. Retrieved September 5, 2018.
  122. Gorelik, M. (2018, October 08). Cobalt Group 2.0. Retrieved November 5, 2018.
  123. Mavis, N. (2020, September 21). The Art and Science of Detecting Cobalt Strike. Retrieved April 6, 2021.
  124. Strategic Cyber LLC. (2020, November 5). Cobalt Strike: Advanced Threat Tactics for Penetration Testers. Retrieved April 13, 2021.
  125. Thomas Reed. (2018, October 29). Mac cryptocurrency ticker app installs backdoors. Retrieved April 23, 2019.
  126. Burton, K. (n.d.). The Conficker Worm. Retrieved February 18, 2021.
  127. Uptycs Threat Research Team. (2021, January 12). Confucius APT deploys Warzone RAT. Retrieved December 17, 2021.
  128. Lunghi, D. (2021, August 17). Confucius Uses Pegasus Spyware-related Lures to Target Pakistani Military. Retrieved December 26, 2021.
  129. Chen, y., et al. (2019, January 31). Mac Malware Steals Cryptocurrency Exchanges’ Cookies. Retrieved July 22, 2020.
  130. FireEye. (2015). APT28: A WINDOW INTO RUSSIA’S CYBER ESPIONAGE OPERATIONS?. Retrieved August 19, 2015.
  131. The BlackBerry Research and Intelligence Team. (2020, November 12). The CostaRicto Campaign: Cyber-Espionage Outsourced. Retrieved May 24, 2021.
  132. Microsoft. (2022, June 2). Exposing POLONIUM activity and infrastructure targeting Israeli organizations. Retrieved July 1, 2022.
  133. Huss, D. (2016, March 1). Operation Transparent Tribe. Retrieved June 8, 2016.
  134. Dedola, G. (2020, August 20). Transparent Tribe: Evolution analysis, part 1. Retrieved September 2, 2021.
  135. N. Baisini. (2022, July 13). Transparent Tribe begins targeting education sector in latest campaign. Retrieved September 22, 2022.
  136. Stokes, P. (2020, July 27). Four Distinct Families of Lazarus Malware Target Apple’s macOS Platform. Retrieved August 7, 2020.
  137. Dahan, A. et al. (2020, November 2). Back to the Future: Inside the Kimsuky KGH Spyware Suite. Retrieved November 6, 2020.
  138. Roccio, T., et al. (2021, April). Technical Analysis of Cuba Ransomware. Retrieved June 18, 2021.
  139. NCSC. (2022, February 23). Cyclops Blink Malware Analysis Report. Retrieved March 3, 2022.
  140. Haquebord, F. et al. (2022, March 17). Cyclops Blink Sets Sights on Asus Routers. Retrieved March 17, 2022.
  141. Mabutas, G. (2020, May 11). New MacOS Dacls RAT Backdoor Shows Lazarus’ Multi-Platform Attack Capability. Retrieved August 10, 2020.
  142. SecureWorks 2019, August 27 LYCEUM Takes Center Stage in Middle East Campaign Retrieved. 2019/11/19
  143. TrendMicro. (2014, September 03). DARKCOMET. Retrieved November 6, 2018.
  144. Kujawa, A. (2018, March 27). You dirty RAT! Part 1: DarkComet. Retrieved November 6, 2018.
  145. Microsoft. (2016, June 9). Reverse-engineering DUBNIUM. Retrieved March 31, 2021.
  146. Secureworks Counter Threat Unit Research Team. (2022, August 17). DarkTortilla Malware Analysis. Retrieved November 3, 2022.
  147. Chen, J. and Hsieh, M. (2017, November 7). REDBALDKNIGHT/BRONZE BUTLER’s Daserf Backdoor Now Using Steganography. Retrieved December 27, 2017.
  148. Ash, B., et al. (2018, June 26). RANCOR: Targeted Attacks in South East Asia Using PLAINTEE and DDKONG Malware Families. Retrieved July 2, 2018.
  149. McLellan, T. and Moore, J. et al. (2021, April 29). UNC2447 SOMBRAT and FIVEHANDS Ransomware: A Sophisticated Financial Threat. Retrieved June 2, 2021.
  150. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  151. Neeamni, D., Rubinfeld, A.. (2021, July 1). Diavol - A New Ransomware Used By Wizard Spider?. Retrieved November 12, 2021.
  152. Windows Defender Advanced Threat Hunting Team. (2016, April 29). PLATINUM: Targeted attacks in South and Southeast Asia. Retrieved February 15, 2018.
  153. Faou, M. (2023, August 10). MoustachedBouncer: Espionage against foreign diplomats in Belarus. Retrieved September 25, 2023.
  154. Shivtarkar, N. and Kumar, A. (2022, June 9). Lyceum .NET DNS Backdoor. Retrieved June 23, 2022.
  155. Grunzweig, J. (2018, October 01). NOKKI Almost Ties the Knot with DOGCALL: Reaper Group Uses New Malware to Deploy RAT. Retrieved November 5, 2018.
  156. Fishbein, N., Kajiloti, M.. (2020, July 28). Watch Your Containers: Doki Infecting Docker Servers in the Cloud. Retrieved March 30, 2021.
  157. TheWover. (2019, May 9). donut. Retrieved March 25, 2022.
  158. ESET. (2016, October). En Route with Sednit - Part 3: A Mysterious Downloader. Retrieved November 21, 2016.
  159. US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018.
  160. ClearSky Research Team. (2020, August 13). Operation 'Dream Job' Widespread North Korean Espionage Campaign. Retrieved December 20, 2021.
  161. Cybereason Nocturnus Team. (2020, December 9). MOLERATS IN THE CLOUD: New Malware Arsenal Abuses Cloud Platforms in Middle East Espionage Campaign. Retrieved December 22, 2020.
  162. Ilascu, I. (2020, December 14). Hacking group’s new malware abuses Google and Facebook services. Retrieved December 28, 2020.
  163. NSA/FBI. (2020, August). Russian GRU 85th GTsSS Deploys Previously Undisclosed Drovorub Malware. Retrieved August 25, 2020.
  164. Konstantin Zykov. (2019, September 23). Hello! My name is Dtrack. Retrieved January 20, 2021.
  165. Hod Gavriel. (2019, November 21). Dtrack: In-depth analysis of APT on a nuclear power plant. Retrieved January 20, 2021.
  166. Symantec Security Response. (2015, June 23). Dyre: Emerging threat on financial fraud landscape. Retrieved August 23, 2018.
  167. GREAT. (2021, March 30). APT10: sophisticated multi-layered loader Ecipekac discovered in A41APT campaign. Retrieved June 17, 2021.
  168. Rochberger, L. (2020, November 26). Cybereason vs. Egregor Ransomware. Retrieved December 30, 2020.
  169. Bichet, J. (2020, November 12). Egregor – Prolock: Fraternal Twins ?. Retrieved January 6, 2021.
  170. Ladley, F. (2012, May 15). Backdoor.Ritsol. Retrieved February 23, 2018.
  171. Accenture Security. (2018, January 27). DRAGONFISH DELIVERS NEW FORM OF ELISE MALWARE TARGETING ASEAN DEFENCE MINISTERS’ MEETING AND ASSOCIATES. Retrieved November 14, 2018.
  172. Unit 42. (2022, February 25). Spear Phishing Attacks Target Organizations in Ukraine, Payloads Include the Document Stealer OutSteel and the Downloader SaintBot. Retrieved June 9, 2022.
  173. Falcone, R. and Miller-Osborn, J.. (2015, December 18). Attack on French Diplomat Linked to Operation Lotus Blossom. Retrieved February 15, 2016.
  174. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  175. LOLBAS. (n.d.). Esentutl.exe. Retrieved September 3, 2019.
  176. Marschalek, M.. (2014, December 16). EvilBunny: Malware Instrumented By Lua. Retrieved June 28, 2019.
  177. Porolli, M. (2020, July 9). More evil: A deep look at Evilnum and its toolset. Retrieved January 22, 2021.
  178. Adamitis, D. (2020, May 6). Phantom in the Command Shell. Retrieved December 22, 2021.
  179. Cherepanov, A., Lipovsky, R. (2018, October 11). New TeleBots backdoor: First evidence linking Industroyer to NotPetya. Retrieved November 27, 2018.
  180. ANSSI. (2021, January 27). SANDWORM INTRUSION SET CAMPAIGN TARGETING CENTREON SYSTEMS. Retrieved March 30, 2021.
  181. Threat Intelligence and Research. (2015, March 30). VOLATILE CEDAR. Retrieved February 8, 2021.
  182. Somerville, L. and Toro, A. (2017, March 30). Playing Cat & Mouse: Introducing the Felismus Malware. Retrieved November 16, 2017.
  183. Patil, S. (2018, June 26). Microsoft Office Vulnerabilities Used to Distribute FELIXROOT Backdoor in Recent Campaign. Retrieved July 31, 2018.
  184. Cherepanov, A. (2018, October). GREYENERGY A successor to BlackEnergy. Retrieved November 15, 2018.
  185. Ta, V., et al. (2022, August 8). FIN13: A Cybercriminal Threat Actor Focused on Mexico. Retrieved February 9, 2023.
  186. Sygnia Incident Response Team. (2022, January 5). TG2003: ELEPHANT BEETLE UNCOVERING AN ORGANIZED FINANCIAL-THEFT OPERATION. Retrieved February 9, 2023.
  187. Carr, N., et al. (2017, April 24). FIN7 Evolution and the Phishing LNK. Retrieved April 24, 2017.
  188. Department of Justice. (2018, August 01). HOW FIN7 ATTACKED AND STOLE DATA. Retrieved August 24, 2018.
  189. Abdo, B., et al. (2022, April 4). FIN7 Power Hour: Adversary Archaeology and the Evolution of FIN7. Retrieved April 5, 2022.
  190. Kizhakkinan, D., et al. (2016, May 11). Threat Actor Leverages Windows Zero-day Exploit in Payment Card Data Attacks. Retrieved February 12, 2018.
  191. Martin Zugec. (2021, July 27). Deep Dive Into a FIN8 Attack - A Forensic Investigation. Retrieved September 1, 2021.
  192. Hada, H. (2021, December 28). Flagpro The new malware used by BlackTech. Retrieved March 25, 2022.
  193. Financial Security Institute. (2020, February 28). Profiling of TA505 Threat Group That Continues to Attack the Financial Sector. Retrieved July 14, 2022.
  194. Ramin Nafisi. (2021, September 27). FoggyWeb: Targeted NOBELIUM malware leads to persistent backdoor. Retrieved October 4, 2021.
  195. CISA. (2020, September 15). Iran-Based Threat Actor Exploits VPN Vulnerabilities. Retrieved December 21, 2020.
  196. Adamitis, D. et al. (2019, June 4). It's alive: Threat actors cobble together open-source pieces into monstrous Frankenstein campaign. Retrieved May 11, 2020.
  197. Microsoft. (2021, July 21). ftp. Retrieved February 25, 2022.
  198. N/A. (n.d.). ftp(1) - Linux man page. Retrieved February 25, 2022.
  199. Vrabie, V. (2020, November). Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions. Retrieved September 19, 2022.
  200. Cybereason Nocturnus. (2019, June 25). Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers. Retrieved July 18, 2019.
  201. Kasza, A. and Reichel, D. (2017, February 27). The Gamaredon Group Toolset Evolution. Retrieved March 1, 2017.
  202. Kakara, H., Maruyama, E. (2020, April 17). Gamaredon APT Group Use Covid-19 Lure in Campaigns. Retrieved May 19, 2020.
  203. Boutin, J. (2020, June 11). Gamaredon group grows its game. Retrieved June 16, 2020.
  204. Microsoft Threat Intelligence Center. (2022, February 4). ACTINIUM targets Ukrainian organizations. Retrieved February 18, 2022.
  205. ESET. (2017, August). Gazing at Gazer: Turla’s new second stage backdoor. Retrieved September 14, 2017.
  206. Kaspersky Lab's Global Research & Analysis Team. (2017, August 30). Introducing WhiteBear. Retrieved September 21, 2017.
  207. Pantazopoulos, N. (2018, April 17). Decoding network data from a Gh0st RAT variant. Retrieved November 2, 2018.
  208. Quinn, J. (2019, March 25). The odd case of a Gh0stRAT variant. Retrieved July 15, 2020.
  209. Sherstobitoff, R., Saavedra-Morales, J. (2018, February 02). Gold Dragon Widens Olympics Malware Attacks, Gains Permanent Presence on Victims’ Systems. Retrieved June 6, 2018.
  210. Trustwave SpiderLabs. (2020, June 25). The Golden Tax Department and Emergence of GoldenSpy Malware. Retrieved July 23, 2020.
  211. Nafisi, R., Lelli, A. (2021, March 4). GoldMax, GoldFinder, and Sibot: Analyzing NOBELIUM’s layered persistence. Retrieved March 8, 2021.
  212. Smith, L., Leathery, J., Read, B. (2021, March 4). New SUNSHUTTLE Second-Stage Backdoor Uncovered Targeting U.S.-Based Entity; Possible Connection to UNC2452. Retrieved March 12, 2021.
  213. Falcone, R., et al. (2018, August 02). The Gorgon Group: Slithering Between Nation State and Cybercrime. Retrieved August 7, 2018.
  214. Abramov, D. (2020, April 13). Grandoreiro Malware Now Targeting Banks in Spain. Retrieved November 12, 2020.
  215. ESET. (2020, April 28). Grandoreiro: How engorged can an EXE get?. Retrieved November 13, 2020.
  216. Priego, A. (2021, July). THE BROTHERS GRIM: THE REVERSING TALE OF GRIMAGENT MALWARE USED BY RYUK. Retrieved July 16, 2021.
  217. Salem, E. (2021, April 19). Dancing With Shellcodes: Cracking the latest version of Guloader. Retrieved July 7, 2021.
  218. Reynolds, J.. (2016, September 14). H1N1: Technical analysis reveals new capabilities – part 2. Retrieved September 26, 2016.
  219. MSTIC. (2021, March 2). HAFNIUM targeting Exchange Servers with 0-day exploits. Retrieved March 3, 2021.
  220. Tom Spring. (2017, January 11). Spammers Revive Hancitor Downloader Campaigns. Retrieved August 13, 2020.
  221. Falcone, R. and Lee, B.. (2016, May 26). The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor. Retrieved May 3, 2017.
  222. Kayal, A. et al. (2021, October). LYCEUM REBORN: COUNTERINTELLIGENCE IN THE MIDDLE EAST. Retrieved June 14, 2022.
  223. Fidelis Cybersecurity. (2015, December 16). Fidelis Threat Advisory #1020: Dissecting the Malware Involved in the INOCNATION Campaign. Retrieved March 24, 2016.
  224. Sanmillan, I. (2019, May 29). HiddenWasp Malware Stings Targeted Linux Systems. Retrieved June 24, 2019.
  225. Novetta. (n.d.). Operation SMN: Axiom Threat Actor Group Report. Retrieved November 12, 2014.
  226. Chen, J. et al. (2021, February 3). Hildegard: New TeamTNT Cryptojacking Malware Targeting Kubernetes. Retrieved April 5, 2021.
  227. US-CERT. (2019, April 10). MAR-10135536-8 – North Korean Trojan: HOPLIGHT. Retrieved April 19, 2019.
  228. Knight, S.. (2020, April 16). VMware Carbon Black TAU Threat Analysis: The Evolution of Lazarus. Retrieved May 1, 2020.
  229. Dell SecureWorks Counter Threat Unit Threat Intelligence. (2015, August 5). Threat Group-3390 Targets Organizations for Cyberespionage. Retrieved August 18, 2018.
  230. Symantec Security Response. (2010, January 18). The Trojan.Hydraq Incident. Retrieved February 20, 2018.
  231. Lelli, A. (2010, January 11). Trojan.Hydraq. Retrieved February 20, 2018.
  232. Falcone, R. and Lancaster, T. (2019, May 28). Emissary Panda Attacks Middle East Government Sharepoint Servers. Retrieved July 9, 2019.
  233. Kessem, L., et al. (2017, November 13). New Banking Trojan IcedID Discovered by IBM X-Force Research. Retrieved July 14, 2020.
  234. Kimayong, P. (2020, June 18). COVID-19 and FMLA Campaigns used to install new IcedID banking malware. Retrieved July 14, 2020.
  235. Frankoff, S., Hartley, B. (2018, November 14). Big Game Hunting: The Evolution of INDRIK SPIDER From Dridex Wire Fraud to BitPaymer Targeted Ransomware. Retrieved January 6, 2021.
  236. Symantec Threat Intelligence. (2020, June 25). WastedLocker: Symantec Identifies Wave of Attacks Against U.S. Organizations. Retrieved May 20, 2021.
  237. Anton Cherepanov. (2017, June 12). Win32/Industroyer: A new threat for industrial controls systems. Retrieved December 18, 2020.
  238. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018.
  239. Hromcova, Z. and Cherpanov, A. (2020, June). INVISIMOLE: THE HIDDEN PART OF THE STORY. Retrieved July 16, 2020.
  240. Sancho, D., et al. (2012, May 22). IXESHE An APT Campaign. Retrieved June 7, 2019.
  241. ESET. (2016, October). En Route with Sednit - Part 1: Approaching the Target. Retrieved November 8, 2016.
  242. Lee, B, et al. (2018, February 28). Sofacy Attacks Multiple Government Entities. Retrieved March 15, 2018.
  243. Mercer, W., et al. (2017, October 22). "Cyber Conflict" Decoy Document Used in Real Cyber Conflict. Retrieved November 2, 2018.
  244. Sharma, R. (2018, August 15). Revamped jRAT Uses New Anti-Parsing Techniques. Retrieved September 21, 2018.
  245. Kamluk, V. & Gostev, A. (2016, February). Adwind - A Cross-Platform RAT. Retrieved April 23, 2019.
  246. Bingham, J. (2013, February 11). Cross-Platform Frutas RAT Builder and Back Door. Retrieved April 23, 2019.
  247. Loui, E. and Reynolds, J. (2021, August 30). CARBON SPIDER Embraces Big Game Hunting, Part 1. Retrieved September 20, 2021.
  248. Yadav, A., et al. (2016, January 29). Malicious Office files dropping Kasidet and Dridex. Retrieved March 24, 2016.
  249. Levene, B, et al. (2017, May 03). Kazuar: Multiplatform Espionage Backdoor with API Access. Retrieved July 17, 2018.
  250. MSTIC. (2021, December 6). NICKEL targeting government organizations across Latin America and Europe. Retrieved March 18, 2022.
  251. Ray, V. and Hayashi, K. (2019, February 1). Tracking OceanLotus’ new Downloader, KerrDown. Retrieved October 1, 2021.
  252. Parys, B. (2017, February 11). The KeyBoys are back in town. Retrieved June 13, 2019.
  253. Guarnieri, C., Schloesser M. (2013, June 7). KeyBoy, Targeted Attacks against Vietnam and India. Retrieved June 14, 2019.
  254. US-CERT. (2018, August 09). MAR-10135536-17 – North Korean Trojan: KEYMARBLE. Retrieved August 16, 2018.
  255. An, J and Malhotra, A. (2021, November 10). North Korean attackers use malicious blogs to deliver malware to high-profile South Korean targets. Retrieved December 29, 2021.
  1. Singer, G. (2020, April 3). Threat Alert: Kinsing Malware Attacks Targeting Container Environments. Retrieved April 1, 2021.
  2. Bermejo, L., et al. (2017, June 22). Following the Trail of BlackTech’s Cyber Espionage Campaigns. Retrieved May 5, 2020.
  3. Magius, J., et al. (2017, July 19). Koadic. Retrieved June 18, 2018.
  4. Jazi, H. (2021, February). LazyScripter: From Empire to double RAT. Retrieved November 24, 2021.
  5. Rascagneres, P. (2017, May 03). KONNI: A Malware Under The Radar For Years. Retrieved November 5, 2018.
  6. Threat Intelligence Team. (2021, August 23). New variant of Konni malware used in campaign targetting Russia. Retrieved January 5, 2022.
  7. Moench, B. and Aboud, E. (2016, August 23). Trojan.Kwampirs. Retrieved May 10, 2018.
  8. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Unraveling the Long Thread of the Sony Attack. Retrieved February 25, 2016.
  9. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Destructive Malware Report. Retrieved March 2, 2016.
  10. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Loaders, Installers and Uninstallers Report. Retrieved March 2, 2016.
  11. Vyacheslav Kopeytsev and Seongsu Park. (2021, February 25). Lazarus targets defense industry with ThreatNeedle. Retrieved October 27, 2021.
  12. Weidemann, A. (2021, January 25). New campaign targeting security researchers. Retrieved December 20, 2021.
  13. Saini, A. and Hossein, J. (2022, January 27). North Korea’s Lazarus APT leverages Windows Update client, GitHub in latest campaign. Retrieved January 27, 2022.
  14. Pradhan, A. (2022, February 8). LolZarus: Lazarus Group Incorporating Lolbins into Campaigns. Retrieved March 22, 2022.
  15. Cherepanov, Anton. (2019, November 10). ESETresearch discovered a trojanized IDA Pro installer. Retrieved March 2, 2022.
  16. Axel F, Pierre T. (2017, October 16). Leviathan: Espionage actor spearphishes maritime and defense targets. Retrieved February 15, 2018.
  17. Faou, M. (2019, May). Turla LightNeuron: One email away from remote code execution. Retrieved June 24, 2019.
  18. Zhou, R. (2012, May 15). Backdoor.Linfo. Retrieved February 23, 2018.
  19. Faou, M., Tartare, M., Dupuy, T. (2019, October). OPERATION GHOST. Retrieved September 23, 2020.
  20. Yamout, M. (2021, November 29). WIRTE’s campaign in the Middle East ‘living off the land’ since at least 2019. Retrieved February 1, 2022.
  21. BI.ZONE Cyber Threats Research Team. (2021, May 13). From pentest to APT attack: cybercriminal group FIN7 disguises its malware as an ethical hacker’s toolkit. Retrieved February 2, 2022.
  22. Muhammad, I., Unterbrink, H.. (2021, January 6). A Deep Dive into Lokibot Infection Chain. Retrieved August 31, 2021.
  23. Malik, M. (2019, June 20). LoudMiner: Cross-platform mining in cracked VST software. Retrieved May 18, 2020.
  24. FireEye Threat Intelligence. (2015, December 1). China-based Cyber Threat Group Uses Dropbox for Malware Communications and Targets Hong Kong Media Outlets. Retrieved December 4, 2015.
  25. Hsu, K. et al. (2020, June 24). Lucifer: New Cryptojacking and DDoS Hybrid Malware Exploiting High and Critical Vulnerabilities to Infect Windows Devices. Retrieved November 16, 2020.
  26. Lechtik, M, and etl. (2021, July 14). LuminousMoth APT: Sweeping attacks for the chosen few. Retrieved October 20, 2022.
  27. Botezatu, B and etl. (2021, July 21). LuminousMoth - PlugX, File Exfiltration and Persistence Revisited. Retrieved October 20, 2022.
  28. ESET. (2019, July). MACHETE JUST GOT SHARPER Venezuelan government institutions under attack. Retrieved September 13, 2019.
  29. M.Léveillé, M., Cherepanov, A.. (2022, January 25). Watering hole deploys new macOS malware, DazzleSpy, in Asia. Retrieved May 6, 2022.
  30. Wardle, P. (2021, November 11). OSX.CDDS (OSX.MacMa). Retrieved June 30, 2022.
  31. SentinelLabs. (2022, September 22). Metador Technical Appendix. Retrieved April 4, 2023.
  32. Lee, B. and Falcone, R. (2017, February 15). Magic Hound Campaign Attacks Saudi Targets. Retrieved December 27, 2017.
  33. DFIR Report. (2022, March 21). APT35 Automates Initial Access Using ProxyShell. Retrieved May 25, 2022.
  34. DFIR Report. (2021, November 15). Exchange Exploit Leads to Domain Wide Ransomware. Retrieved January 5, 2023.
  35. MSTIC. (2021, November 16). Evolving trends in Iranian threat actor activity – MSTIC presentation at CyberWarCon 2021. Retrieved January 12, 2023.
  36. GReAT. (2021, June 16). Ferocious Kitten: 6 Years of Covert Surveillance in Iran. Retrieved September 22, 2021.
  37. Secureworks. (2019, July 24). MCMD Malware Analysis. Retrieved August 13, 2020.
  38. Falcone, R. (2019, March 4). New Python-Based Payload MechaFlounder Used by Chafer. Retrieved May 27, 2020.
  39. PwC and BAE Systems. (2017, April). Operation Cloud Hopper. Retrieved April 5, 2017.
  40. US District Court Southern District of New York. (2018, December 17). United States v. Zhu Hua Indictment. Retrieved December 17, 2020.
  41. Ehrlich, A., et al. (2022, September). THE MYSTERY OF METADOR | AN UNATTRIBUTED THREAT HIDING IN TELCOS, ISPS, AND UNIVERSITIES. Retrieved January 23, 2023.
  42. Erlich, C. (2020, April 3). The Avast Abuser: Metamorfo Banking Malware Hides By Abusing Avast Executable. Retrieved May 26, 2020.
  43. Sierra, E., Iglesias, G.. (2018, April 24). Metamorfo Campaigns Targeting Brazilian Users. Retrieved July 30, 2020.
  44. Zhang, X. (2020, February 4). Another Metamorfo Variant Targeting Customers of Financial Institutions in More Countries. Retrieved July 30, 2020.
  45. ESET Research. (2019, October 3). Casbaneiro: peculiarities of this banking Trojan that affects Brazil and Mexico. Retrieved September 23, 2021.
  46. Check Point Research Team. (2021, August 14). Indra - Hackers Behind Recent Attacks on Iran. Retrieved February 17, 2022.
  47. Rascagneres, P., Mercer, W. (2017, June 19). Delphi Used To Score Against Palestine. Retrieved November 13, 2018.
  48. Tsarfaty, Y. (2018, July 25). Micropsia Malware. Retrieved November 13, 2018.
  49. ClearSky Cyber Security . (2021, August). New Iranian Espionage Campaign By “Siamesekitten” - Lyceum. Retrieved June 6, 2022.
  50. Kaspersky Lab's Global Research & Analysis Team. (2013, February 27). The MiniDuke Mystery: PDF 0-day Government Spy Assembler 0x29A Micro Backdoor. Retrieved April 5, 2017.
  51. Gross, J. (2016, February 23). Operation Dust Storm. Retrieved December 22, 2021.
  52. Stama, D.. (2015, February 6). Backdoor.Mivast. Retrieved February 15, 2016.
  53. GReAT. (2019, April 10). Gaza Cybergang Group1, operation SneakyPastes. Retrieved May 13, 2020.
  54. Falcone, R., et al. (2020, March 3). Molerats Delivers Spark Backdoor to Government and Telecommunications Organizations. Retrieved December 14, 2020.
  55. Chen, Joey. (2022, June 9). Aoqin Dragon | Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Years. Retrieved July 14, 2022.
  56. Svajcer, V. (2018, July 31). Multiple Cobalt Personality Disorder. Retrieved September 5, 2018.
  57. Villadsen, O.. (2019, August 29). More_eggs, Anyone? Threat Actor ITG08 Strikes Again. Retrieved September 16, 2019.
  58. Checkpoint Research. (2021, November 15). Uncovering MosesStaff techniques: Ideology over Money. Retrieved August 11, 2022.
  59. ESET, et al. (2018, January). Diplomats in Eastern Europe bitten by a Turla mosquito. Retrieved July 3, 2018.
  60. Kaspersky Lab's Global Research & Analysis Team. (2018, October 10). MuddyWater expands operations. Retrieved November 2, 2018.
  61. ClearSky Cyber Security. (2018, November). MuddyWater Operations in Lebanon and Oman: Using an Israeli compromised domain for a two-stage campaign. Retrieved November 29, 2018.
  62. Reaqta. (2017, November 22). A dive into MuddyWater APT targeting Middle-East. Retrieved May 18, 2020.
  63. Peretz, A. and Theck, E. (2021, March 5). Earth Vetala – MuddyWater Continues to Target Organizations in the Middle East. Retrieved March 18, 2021.
  64. Insikt Group. (2020, July 28). CHINESE STATE-SPONSORED GROUP ‘REDDELTA’ TARGETS THE VATICAN AND CATHOLIC ORGANIZATIONS. Retrieved April 13, 2021.
  65. The DigiTrust Group. (2017, January 01). NanoCore Is Not Your Average RAT. Retrieved November 9, 2018.
  66. Kasza, A., Halfpop, T. (2016, February 09). NanoCoreRAT Behind an Increase in Tax-Themed Phishing E-mails. Retrieved November 9, 2018.
  67. Mercer, W., Rascagneres, P. (2018, May 31). NavRAT Uses US-North Korea Summit As Decoy For Attacks In South Korea. Retrieved June 11, 2018.
  68. Vrabie, V. (2021, April 23). NAIKON – Traces from a Military Cyber-Espionage Operation. Retrieved June 29, 2021.
  69. Szappanos, G., Brandt, A.. (2020, May 27). Netwalker ransomware tools give insight into threat actor. Retrieved May 27, 2020.
  70. Maniath, S. and Kadam P. (2019, March 19). Dissecting a NETWIRE Phishing Campaign's Usage of Process Hollowing. Retrieved January 7, 2021.
  71. Proofpoint. (2020, December 2). Geofenced NetWire Campaigns. Retrieved January 7, 2021.
  72. Sponchioni, R.. (2016, March 11). Backdoor.Nidiran. Retrieved August 3, 2016.
  73. McAfee® Foundstone® Professional Services and McAfee Labs™. (2011, February 10). Global Energy Cyberattacks: “Night Dragon”. Retrieved February 19, 2018.
  74. Fidelis Cybersecurity. (2013, June 28). Fidelis Threat Advisory #1009: "njRAT" Uncovered. Retrieved June 4, 2019.
  75. Pascual, C. (2018, November 27). AutoIt-Compiled Worm Affecting Removable Media Delivers Fileless Version of BLADABINDI/njRAT Backdoor. Retrieved June 4, 2019.
  76. Grunzweig, J., Lee, B. (2018, September 27). New KONNI Malware attacking Eurasia and Southeast Asia. Retrieved November 5, 2018.
  77. Cherepanov, A. (2018, October 4). Nomadic Octopus Cyber espionage in Central Asia. Retrieved October 13, 2021.
  78. Kaspersky Lab's Global Research & Analysis Team. (2018, October 15). Octopus-infested seas of Central Asia. Retrieved November 14, 2018.
  79. Paganini, P. (2018, October 16). Russia-linked APT group DustSquad targets diplomatic entities in Central Asia. Retrieved August 24, 2021.
  80. Sardiwal, M, et al. (2017, December 7). New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit. Retrieved December 20, 2017.
  81. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020.
  82. Lee, B., Falcone, R. (2018, February 23). OopsIE! OilRig Uses ThreeDollars to Deliver New Trojan. Retrieved July 16, 2018.
  83. Falcone, R., et al. (2018, September 04). OilRig Targets a Middle Eastern Government and Adds Evasion Techniques to OopsIE. Retrieved September 24, 2018.
  84. Breitenbacher, D and Osis, K. (2020, June 17). OPERATION IN(TER)CEPTION: Targeted Attacks Against European Aerospace and Military Companies. Retrieved December 20, 2021.
  85. Cashman, M. (2020, July 29). Operation North Star Campaign. Retrieved December 20, 2021.
  86. Sherstobitoff, R. (2018, March 02). McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups. Retrieved May 16, 2018.
  87. Sherstobitoff, R., Malhotra, A., et. al.. (2018, December 18). Operation Sharpshooter Campaign Targets Global Defense, Critical Infrastructure. Retrieved May 14, 2020.
  88. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  89. Carbon Black Threat Analysis Unit. (2019, February 12). New macOS Malware Variant of Shlayer (OSX) Discovered. Retrieved August 8, 2019.
  90. Phil Stokes. (2020, September 8). Coming Out of Your Shell: From Shlayer to ZShlayer. Retrieved September 13, 2021.
  91. Phil Stokes. (2021, February 16). 20 Common Tools & Techniques Used by macOS Threat Actors & Malware. Retrieved August 23, 2021.
  92. Patrick Wardle. (2020, August 30). Apple Approved Malware malicious code ...now notarized!? #2020. Retrieved September 13, 2021.
  93. Horejsi, J. (2018, April 04). New MacOS Backdoor Linked to OceanLotus Found. Retrieved November 13, 2018.
  94. Magisa, L. (2020, November 27). New MacOS Backdoor Connected to OceanLotus Surfaces. Retrieved December 2, 2020.
  95. Lunghi, D. and Lu, K. (2021, April 9). Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware. Retrieved November 12, 2021.
  96. Mullaney, C. & Honda, H. (2012, May 4). Trojan.Pasam. Retrieved February 22, 2018.
  97. Kaspersky Lab's Global Research & Analysis Team. (2016, July 8). The Dropping Elephant – aggressive cyber-espionage in the Asian region. Retrieved August 3, 2016.
  98. Leonardo. (2020, May 29). MALWARE TECHNICAL INSIGHT TURLA “Penquin_x64”. Retrieved March 11, 2021.
  99. Tartare, M. et al. (2020, May 21). No “Game over” for the Winnti Group. Retrieved August 24, 2020.
  100. Grunzweig, J., et al. (2016, May 24). New Wekby Attacks Use DNS Requests As Command and Control Mechanism. Retrieved August 17, 2016.
  101. Kaplan, D, et al. (2017, June 7). PLATINUM continues to evolve, find ways to maintain invisibility. Retrieved February 19, 2018.
  102. Tomonaga, S. (2018, June 8). PLEAD Downloader Used by BlackTech. Retrieved May 6, 2020.
  103. Computer Incident Response Center Luxembourg. (2013, March 29). Analysis of a PlugX variant. Retrieved November 5, 2018.
  104. Raggi, M. et al. (2022, March 7). The Good, the Bad, and the Web Bug: TA416 Increases Operational Tempo Against European Governments as Conflict in Ukraine Escalates. Retrieved March 16, 2022.
  105. Mercer, W, et al. (2020, April 16). PoetRAT: Python RAT uses COVID-19 lures to target Azerbaijan public and private sectors. Retrieved April 27, 2020.
  106. Mercer, W. Rascagneres, P. Ventura, V. (2020, October 6). PoetRAT: Malware targeting public and private sector in Azerbaijan evolves . Retrieved April 9, 2021.
  107. Hayashi, K. (2005, August 18). Backdoor.Darkmoon. Retrieved February 23, 2018.
  108. hasherezade. (2016, April 11). No money, but Pony! From a mail to a trojan horse. Retrieved May 21, 2020.
  109. Dunwoody, M.. (2017, April 3). Dissecting One of APT29’s Fileless WMI and PowerShell Backdoors (POSHSPY). Retrieved April 5, 2017.
  110. Adair, S.. (2016, November 9). PowerDuke: Widespread Post-Election Spear Phishing Campaigns Targeting Think Tanks and NGOs. Retrieved January 11, 2017.
  111. Cybereason Nocturnus. (2022, February 1). PowerLess Trojan: Iranian APT Phosphorus Adds New PowerShell Backdoor for Espionage. Retrieved June 1, 2022.
  112. Miller, S., et al. (2017, March 7). FIN7 Spear Phishing Campaign Targets Personnel Involved in SEC Filings. Retrieved March 8, 2017.
  113. Singh, S. et al.. (2018, March 13). Iranian Threat Group Updates Tactics, Techniques and Procedures in Spear Phishing Campaign. Retrieved April 11, 2018.
  114. Symantec. (2022, January 31). Shuckworm Continues Cyber-Espionage Attacks Against Ukraine. Retrieved February 17, 2022.
  115. Unit 42. (2022, February 3). Russia’s Gamaredon aka Primitive Bear APT Group Actively Targeting Ukraine. Retrieved February 21, 2022.
  116. Elovitz, S. & Ahl, I. (2016, August 18). Know Your Enemy: New Financially-Motivated & Spear-Phishing Group. Retrieved February 26, 2018.
  117. Gorelik, M.. (2019, June 10). SECURITY ALERT: FIN8 IS BACK IN BUSINESS, TARGETING THE HOSPITALITY INDUSTRY. Retrieved June 13, 2019.
  118. Nicolas Verdier. (n.d.). Retrieved January 29, 2018.
  119. Mendoza, E. et al. (2020, May 25). Qakbot Resurges, Spreads through VBS Files. Retrieved September 27, 2021.
  120. CS. (2020, October 7). Duck Hunting with Falcon Complete: A Fowl Banking Trojan Evolves, Part 2. Retrieved September 27, 2021.
  121. Trend Micro. (2020, December 17). QAKBOT: A decade-old malware still with new tricks. Retrieved September 27, 2021.
  122. Cyberint. (2021, May 25). Qakbot Banking Trojan. Retrieved September 27, 2021.
  123. Kuzmenko, A. et al. (2021, September 2). QakBot technical analysis. Retrieved September 27, 2021.
  124. Group IB. (2020, September). LOCK LIKE A PRO. Retrieved September 27, 2021.
  125. MaxXor. (n.d.). QuasarRAT. Retrieved July 10, 2018.
  126. Meltzer, M, et al. (2018, June 07). Patchwork APT Group Targets US Think Tanks. Retrieved July 16, 2018.
  127. Aquino, M. (2013, June 13). RARSTONE Found In Targeted Attacks. Retrieved December 17, 2015.
  128. Lei, C., et al. (2018, January 24). Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool, an Evolved RATANKBA, and More. Retrieved May 22, 2018.
  129. Trend Micro. (2017, February 27). RATANKBA: Delving into Large-scale Watering Holes against Enterprises. Retrieved May 22, 2018.
  130. Global Threat Center, Intelligence Team. (2020, December). APT27 Turns to Ransomware. Retrieved November 12, 2021.
  131. Falcone, R. (2020, July 22). OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory. Retrieved July 28, 2020.
  132. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017.
  133. Klijnsma, Y. (2018, January 23). Espionage Campaign Leverages Spear Phishing, RATs Against Turkish Defense Contractors. Retrieved November 6, 2018.
  134. Symantec Security Response. (2016, September 6). Buckeye cyberespionage group shifts gaze from US to Hong Kong. Retrieved September 26, 2016.
  135. Symantec Security Response. (2016, August 8). Backdoor.Remsec indicators of compromise. Retrieved August 17, 2016.
  136. Kaspersky Lab's Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Technical Analysis. Retrieved August 17, 2016.
  137. Livelli, K, et al. (2018, November 12). Operation Shaheen. Retrieved May 1, 2019.
  138. Cadieux, P, et al (2019, April 30). Sodinokibi ransomware exploits WebLogic Server vulnerability. Retrieved August 4, 2020.
  139. McAfee. (2019, October 2). McAfee ATR Analyzes Sodinokibi aka REvil Ransomware-as-a-Service – What The Code Tells Us. Retrieved August 4, 2020.
  140. Ozarslan, S. (2020, January 15). A Brief History of Sodinokibi. Retrieved August 5, 2020.
  141. Falcone, R. (2018, January 25). OilRig uses RGDoor IIS Backdoor on Targets in the Middle East. Retrieved July 6, 2018.
  142. Liebenberg, D.. (2018, August 30). Rocke: The Champion of Monero Miners. Retrieved May 26, 2020.
  143. Falcone, R., et al. (2018, July 27). New Threat Actor Group DarkHydrus Targets Middle East Government. Retrieved August 2, 2018.
  144. Lee, B., Falcone, R. (2019, January 18). DarkHydrus delivers new Trojan that can use Google Drive for C2 communications. Retrieved April 17, 2019.
  145. Mercer, W., Rascagneres, P. (2017, April 03). Introducing ROKRAT. Retrieved May 21, 2018.
  146. Pantazopoulos, N.. (2018, November 8). RokRat Analysis. Retrieved May 21, 2020.
  147. Jazi, Hossein. (2021, January 6). Retrohunting APT37: North Korean APT used VBA self decode technique to inject RokRat. Retrieved March 22, 2022.
  148. Faou, M. and Boutin, J. (2017, February). Read The Manual: A Guide to the RTM Banking Trojan. Retrieved March 9, 2017.
  149. Duncan, B., Harbison, M. (2019, January 23). Russian Language Malspam Pushing Redaman Banking Malware. Retrieved June 16, 2020.
  150. Dell SecureWorks Counter Threat Unit Threat Intelligence. (2015, July 30). Sakula Malware Family. Retrieved January 26, 2016.
  151. Cherepanov, A.. (2016, December 13). The rise of TeleBots: Analyzing disruptive KillDisk attacks. Retrieved June 10, 2020.
  152. Scott W. Brady. (2020, October 15). United States vs. Yuriy Sergeyevich Andrienko et al.. Retrieved November 25, 2020.
  153. Budaca, E., et al. (2021, August 25). FIN8 Threat Actor Goes Agile with New Sardonic Backdoor. Retrieved August 9, 2023.
  154. Schwarz, D. et al. (2019, October 16). TA505 Distributes New SDBbot Remote Access Trojan with Get2 Downloader. Retrieved May 29, 2020.
  155. Grunzweig, J.. (2015, July 14). Unit 42 Technical Analysis: Seaduke. Retrieved August 3, 2016.
  156. Davis, S. and Caban, D. (2017, December 19). APT34 - New Targeted Attack in the Middle East. Retrieved December 20, 2017.
  157. Schwarz, D. and Proofpoint Staff. (2019, January 9). ServHelper and FlawedGrace - New malware introduced by TA505. Retrieved May 28, 2019.
  158. Vilkomir-Preisman, S. (2019, April 2). New ServHelper Variant Employs Excel 4.0 Macro to Drop Signed Payload. Retrieved May 28, 2019.
  159. Centero, R. et al. (2021, February 5). New in Ransomware: Seth-Locker, Babuk Locker, Maoloa, TeslaCrypt, and CobraLocker. Retrieved August 11, 2021.
  160. GReAT. (2017, August 15). ShadowPad in corporate networks. Retrieved March 22, 2021.
  161. Falcone, R.. (2016, November 30). Shamoon 2: Return of the Disttrack Wiper. Retrieved January 11, 2017.
  162. Accenture. (2021, November 9). Who are latest targets of cyber group Lyceum?. Retrieved June 16, 2022.
  163. Lunghi, D. and Horejsi, J.. (2019, June 10). MuddyWater Resurfaces, Uses Multi-Stage Backdoor POWERSTATS V3 and New Post-Exploitation Tools. Retrieved May 14, 2020.
  164. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020.
  165. Check Point. (2021, April 8). Iran’s APT34 Returns with an Updated Arsenal. Retrieved May 5, 2021.
  166. Hegel, T. (2021, January 13). A Global Perspective of the SideWinder APT. Retrieved January 27, 2021.
  167. Cyble. (2020, September 26). SideWinder APT Targets with futuristic Tactics and Techniques. Retrieved January 29, 2021.
  168. Group-IB. (2018, September). Silence: Moving Into the Darkside. Retrieved May 5, 2020.
  169. Salvati, M. (2019, August 6). SILENTTRINITY Modules. Retrieved March 24, 2022.
  170. Remillano, A., Urbanec, J. (2019, September 19). Skidmap Linux Malware Uses Rootkit Capabilities to Hide Cryptocurrency-Mining Payload. Retrieved June 4, 2020.
  171. BishopFox. (n.d.). Sliver Upload. Retrieved September 16, 2021.
  172. DHS/CISA, Cyber National Mission Force. (2020, October 1). Malware Analysis Report (MAR) MAR-10303705-1.v1 – Remote Access Trojan: SLOTHFULMEDIA. Retrieved October 2, 2020.
  173. NCSC GCHQ. (2022, January 27). Small Sieve Malware Analysis Report. Retrieved August 22, 2022.
  174. Hasherezade. (2016, September 12). Smoke Loader – downloader with a smokescreen still alive. Retrieved March 20, 2018.
  175. FireEye. (2021, June 16). Smoking Out a DARKSIDE Affiliate’s Supply Chain Software Compromise. Retrieved September 22, 2021.
  176. Lorber, N. (2021, May 7). Revealing the Snip3 Crypter, a Highly Evasive RAT Loader. Retrieved September 13, 2023.
  177. Jornet, A. (2021, December 23). Snip3, an investigation into malware. Retrieved September 19, 2023.
  178. FireEye. (2020, December 13). Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor. Retrieved January 4, 2021.
  179. CISA. (2021, May 6). Analysis Report (AR21-126A) FiveHands Ransomware. Retrieved June 7, 2021.
  180. CISA. (2020, July 16). MAR-10296782-1.v1 – SOREFANG. Retrieved September 29, 2020.
  181. National Cyber Security Centre. (2020, July 16). Advisory: APT29 targets COVID-19 vaccine development. Retrieved September 29, 2020.
  182. Check Point Research. (2019, February 4). SpeakUp: A New Undetected Backdoor Linux Trojan. Retrieved April 17, 2019.
  183. CTU. (2018, September 27). Cybercriminals Increasingly Trying to Ensnare the Big Financial Fish. Retrieved September 20, 2021.
  184. Platt, J. and Reeves, J.. (2019, March). FIN7 Revisited: Inside Astra Panel and SQLRat Malware. Retrieved June 18, 2019.
  185. Kumar, A., Stone-Gross, Brett. (2021, September 28). Squirrelwaffle: New Loader Delivering Cobalt Strike. Retrieved August 9, 2022.
  186. Palazolo, G. (2021, October 7). SquirrelWaffle: New Malware Loader Delivering Cobalt Strike and QakBot. Retrieved August 9, 2022.
  187. Kaspersky Lab. (2017, March 7). From Shamoon to StoneDrill: Wipers attacking Saudi organizations and beyond. Retrieved March 14, 2019.
  188. Cybereason Nocturnus. (2022, February 1). StrifeWater RAT: Iranian APT Moses Staff Adds New Trojan to Ransomware Operations. Retrieved August 15, 2022.
  189. Tudorica, R. et al. (2020, June 30). StrongPity APT - Revealing Trojanized Tools, Working Hours and Infrastructure. Retrieved July 20, 2020.
  190. Schlapfer, Patrick. (2022, June 6). A New Loader Gets Ready. Retrieved December 13, 2022.
  191. Daniel Lunghi. (2023, March 1). Iron Tiger’s SysUpdate Reappears, Adds Linux Targeting. Retrieved March 20, 2023.
  192. Ventura, V. (2021, September 16). Operation Layover: How we tracked an attack on the aviation industry to five years of compromise. Retrieved September 15, 2023.
  193. Salem, E. (2019, April 25). Threat Actor TA505 Targets Financial Enterprises Using LOLBins and a New Backdoor Malware. Retrieved May 28, 2019.
  194. Proofpoint Staff. (2018, July 19). TA505 Abusing SettingContent-ms within PDF files to Distribute FlawedAmmyy RAT. Retrieved April 19, 2019.
  195. Duncan, B. (2021, January 7). TA551: Email Attack Campaign Switches from Valak to IcedID. Retrieved March 17, 2021.
  196. Trend Micro. (2012). The Taidoor Campaign. Retrieved November 12, 2014.
  197. USG. (2020, May 12). MAR-10288834-2.v1 – North Korean Trojan: TAINTEDSCRIBE. Retrieved March 5, 2021.
  198. ClearSky Cyber Security and Trend Micro. (2017, July). Operation Wilted Tulip: Exposing a cyber espionage apparatus. Retrieved August 21, 2017.
  199. Fishbein, N. (2020, September 8). Attackers Abusing Legitimate Cloud Monitoring Tools to Conduct Cyber Attacks. Retrieved September 22, 2021.
  200. Darin Smith. (2022, April 21). TeamTNT targeting AWS, Alibaba. Retrieved August 4, 2022.
  201. Patrick Wardle. (2020, July 3). OSX.EvilQuest Uncovered part ii: insidious capabilities. Retrieved March 21, 2021.
  202. Lunghi, D. et al. (2020, February). Uncovering DRBControl. Retrieved November 12, 2021.
  203. Cisco Talos. (2021, September 21). TinyTurla - Turla deploys new malware to keep a secret backdoor on victim machines. Retrieved December 2, 2021.
  204. Kwiatkoswki, I. and Delcher, P. (2021, September 29). DarkHalo After SolarWinds: the Tomiris connection. Retrieved December 27, 2021.
  205. Faou, M., Tartare, M., Dupuy, T. (2021, March 10). Exchange servers under siege from at least 10 APT groups. Retrieved May 21, 2021.
  206. Antazo, F. (2016, October 31). TSPY_TRICKLOAD.N. Retrieved September 14, 2018.
  207. Radu Tudorica. (2021, July 12). A Fresh Look at Trickbot’s Ever-Improving VNC Module. Retrieved September 28, 2021.
  208. Symantec Security Response. (2014, June 30). Dragonfly: Cyberespionage Attacks Against Energy Suppliers. Retrieved April 8, 2016.
  209. Secureworks. (2019, July 24). Updated Karagany Malware Targets Energy Sector. Retrieved August 12, 2020.
  210. Chen, J.. (2020, May 12). Tropic Trooper’s Back: USBferry Attack Targets Air gapped Environments. Retrieved May 20, 2020.
  211. Tomonaga, S. (2018, March 6). Malware “TSCookie”. Retrieved May 6, 2020.
  212. ESET Research. (2018, May 22). Turla Mosquito: A shift towards more generic tools. Retrieved July 3, 2018.
  213. O'Leary, J., et al. (2017, September 20). Insights into Iranian Cyber Espionage: APT33 Targets Aerospace and Energy Sectors and has Ties to Destructive Malware. Retrieved February 15, 2018.
  214. US-CERT. (2018, June 14). MAR-10135536-12 – North Korean Trojan: TYPEFRAME. Retrieved July 13, 2018.
  215. Hayashi, K. (2017, November 28). UBoatRAT Navigates East Asia. Retrieved January 12, 2018.
  216. Matsuda, A., Muhammad I. (2018, September 13). APT10 Targeting Japanese Corporations Using Updated TTPs. Retrieved September 17, 2018.
  217. FBI et al. (2023, May 9). Hunting Russian Intelligence “Snake” Malware. Retrieved June 8, 2023.
  218. Trend Micro. (2014, December 11). PE_URSNIF.A2. Retrieved June 5, 2019.
  219. Sioting, S. (2013, June 15). BKDR_URSNIF.SM. Retrieved June 5, 2019.
  220. Duncan, B. (2020, July 24). Evolution of Valak, from Its Beginnings to Mass Distribution. Retrieved August 31, 2020.
  221. Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020.
  222. Zhou, R. (2012, May 15). Backdoor.Vasport. Retrieved February 22, 2018.
  223. GReAT. (2019, August 12). Recent Cloud Atlas activity. Retrieved May 8, 2020.
  224. Lancaster, T., Cortes, J. (2018, January 29). VERMIN: Quasar RAT and Custom Malware Used In Ukraine. Retrieved July 5, 2018.
  225. US-CERT. (2017, November 22). Alert (TA17-318B): HIDDEN COBRA – North Korean Trojan: Volgmer. Retrieved December 7, 2017.
  226. US-CERT. (2017, November 01). Malware Analysis Report (MAR) - 10135536-D. Retrieved July 16, 2018.
  227. Yagi, J. (2014, August 24). Trojan.Volgmer. Retrieved July 16, 2018.
  228. Harakhavik, Y. (2020, February 3). Warzone: Behind the enemy lines. Retrieved December 17, 2021.
  229. Su, V. et al. (2019, December 11). Waterbear Returns, Uses API Hooking to Evade Security. Retrieved February 22, 2021.
  230. Mandiant. (n.d.). APT1 Exposing One of China’s Cyber Espionage Units. Retrieved July 18, 2016.
  231. CISA. (2020, July 16). MAR-10296782-3.v1 – WELLMAIL. Retrieved September 29, 2020.
  232. CISA. (2020, July 16). MAR-10296782-2.v1 – WELLMESS. Retrieved September 24, 2020.
  233. MSTIC. (2022, January 15). Destructive malware targeting Ukrainian organizations. Retrieved March 10, 2022.
  234. Falcone, R. et al.. (2022, January 20). Threat Brief: Ongoing Russia and Ukraine Cyber Conflict. Retrieved March 10, 2022.
  235. Biasini, N. et al.. (2022, January 21). Ukraine Campaign Delivers Defacement and Wipers, in Continued Escalation. Retrieved March 14, 2022.
  236. S2W. (2022, January 18). Analysis of Destructive Malware (WhisperGate) targeting Ukraine. Retrieved March 14, 2022.
  237. Symantec. (2019, March 6). Whitefly: Espionage Group has Singapore in Its Sights. Retrieved May 26, 2020.
  238. Zhou, R. (2012, May 15). Backdoor.Wiarp. Retrieved February 22, 2018.
  239. The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.
  240. Chronicle Blog. (2019, May 15). Winnti: More than just Windows and Gates. Retrieved April 29, 2020.
  241. Novetta Threat Research Group. (2015, April 7). Winnti Analysis. Retrieved February 8, 2017.
  242. Kaspersky Lab's Global Research and Analysis Team. (2013, April 11). Winnti. More than just a game. Retrieved February 8, 2017.
  243. S2 Grupo. (2019, April 2). WIRTE Group attacking the Middle East. Retrieved May 24, 2019.
  244. Shilko, J., et al. (2021, October 7). FIN12: The Prolific Ransomware Intrusion Threat Actor That Has Aggressively Pursued Healthcare Targets. Retrieved June 15, 2023.
  245. MalwareBytes Threat Intelligence Team. (2022, August 3). Woody RAT: A new feature-rich malware spotted in the wild. Retrieved December 6, 2022.
  246. Xiao, C. (2018, September 17). Xbash Combines Botnet, Ransomware, Coinmining in Worm that Targets Linux and Windows. Retrieved November 14, 2018.
  247. Mac Threat Response, Mobile Research Team. (2020, August 13). The XCSSET Malware: Inserts Malicious Code Into Xcode Projects, Performs UXSS Backdoor Planting in Safari, and Leverages Two Zero-day Exploits. Retrieved October 5, 2021.
  248. Alintanahin, K. (2015). Operation Tropic Trooper: Relying on Tried-and-Tested Flaws to Infiltrate Secret Keepers. Retrieved June 14, 2019.
  249. Lee, B., Falcone, R. (2018, June 06). Sofacy Group’s Parallel Attacks. Retrieved June 18, 2018.
  250. ESET Research. (2019, May 22). A journey to Zebrocy land. Retrieved June 20, 2019.
  251. Huss, D., et al. (2017, February 2). Oops, they did it again: APT Targets Russia and Belarus with ZeroT and PlugX. Retrieved April 5, 2018.
  252. Ebach, L. (2017, June 22). Analysis Results of Zeus.Variant.Panda. Retrieved November 5, 2018.
  253. Singh, S. and Antil, S. (2020, October 27). APT-31 Leverages COVID-19 Vaccine Theme and Abuses Legitimate Online Services. Retrieved March 24, 2021.
  254. Allievi, A., et al. (2014, October 28). Threat Spotlight: Group 72, Opening the ZxShell. Retrieved September 24, 2019.
  255. Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016.