Native API

Adversaries may interact with the native OS application programming interface (API) to execute behaviors. Native APIs provide a controlled means of calling low-level OS services within the kernel, such as those involving hardware/devices, memory, and processes.[1][2] These native APIs are leveraged by the OS during system boot (when other system components are not yet initialized) as well as carrying out tasks and requests during routine operations.

Adversaries may abuse these OS API functions as a means of executing behaviors. Similar to Command and Scripting Interpreter, the native API and its hierarchy of interfaces provide mechanisms to interact with and utilize various components of a victimized system.

Native API functions (such as NtCreateProcess) may be directed invoked via system calls / syscalls, but these features are also often exposed to user-mode applications via interfaces and libraries.[3][4][5] For example, functions such as the Windows API CreateProcess() or GNU fork() will allow programs and scripts to start other processes.[6][7] This may allow API callers to execute a binary, run a CLI command, load modules, etc. as thousands of similar API functions exist for various system operations.[8][9][10]

Higher level software frameworks, such as Microsoft .NET and macOS Cocoa, are also available to interact with native APIs. These frameworks typically provide language wrappers/abstractions to API functionalities and are designed for ease-of-use/portability of code.[11][12][13][14]

Adversaries may use assembly to directly or in-directly invoke syscalls in an attempt to subvert defensive sensors and detection signatures such as user mode API-hooks.[15] Adversaries may also attempt to tamper with sensors and defensive tools associated with API monitoring, such as unhooking monitored functions via Disable or Modify Tools.

ID: T1106
Sub-techniques:  No sub-techniques
Tactic: Execution
Platforms: Linux, Windows, macOS
Contributors: Gordon Long, Box, Inc., @ethicalhax; Stefan Kanthak; Tristan Madani (Cybereason)
Version: 2.2
Created: 31 May 2017
Last Modified: 13 October 2023

Procedure Examples

ID Name Description
S0045 ADVSTORESHELL

ADVSTORESHELL is capable of starting a process using CreateProcess.[16]

S1025 Amadey

Amadey has used a variety of Windows API calls, including GetComputerNameA, GetUserNameA, and CreateProcessA.[17]

S0622 AppleSeed

AppleSeed has the ability to use multiple dynamically resolved API calls.[18]

G0067 APT37

APT37 leverages the Windows API calls: VirtualAlloc(), WriteProcessMemory(), and CreateRemoteThread() for process injection.[19]

G0082 APT38

APT38 has used the Windows API to execute code within a victim's system.[20]

S0456 Aria-body

Aria-body has the ability to launch files using ShellExecute.[21]

S1087 AsyncRAT

AsyncRAT has the ability to use OS APIs including CheckRemoteDebuggerPresent.[22]

S0438 Attor

Attor's dispatcher has used CreateProcessW API for execution.[23]

S0640 Avaddon

Avaddon has used the Windows Crypto API to generate an AES key.[24]

S1053 AvosLocker

AvosLocker has used a variety of Windows API calls, including NtCurrentPeb and GetLogicalDrives.[25]

S0638 Babuk

Babuk can use multiple Windows API calls for actions on compromised hosts including discovery and execution.[26][27][28]

S0475 BackConfig

BackConfig can leverage API functions such as ShellExecuteA and HttpOpenRequestA in the process of downloading and executing files.[29]

S0606 Bad Rabbit

Bad Rabbit has used various Windows API calls.[30]

S1081 BADHATCH

BADHATCH can utilize Native API functions such as, ToolHelp32 and Rt1AdjustPrivilege to enable SeDebugPrivilege on a compromised machine.[31]

S0128 BADNEWS

BADNEWS has a command to download an .exe and execute it via CreateProcess API. It can also run with ShellExecute.[32][33]

S0234 Bandook

Bandook has used the ShellExecuteW() function call.[34]

S0239 Bankshot

Bankshot creates processes using the Windows API calls: CreateProcessA() and CreateProcessAsUserA().[35]

S0534 Bazar

Bazar can use various APIs to allocate memory and facilitate code execution/injection.[36]

S0470 BBK

BBK has the ability to use the CreatePipe API to add a sub-process for execution via cmd.[37]

S0574 BendyBear

BendyBear can load and execute modules and Windows Application Programming (API) calls using standard shellcode API hashing.[38]

S0268 Bisonal

Bisonal has used the Windows API to communicate with the Service Control Manager to execute a thread.[39]

S0570 BitPaymer

BitPaymer has used dynamic API resolution to avoid identifiable strings within the binary, including RegEnumKeyW.[40]

S1070 Black Basta

Black Basta has the ability to use native APIs for numerous functions including discovery and defense evasion.[41][42][43][44]

G0098 BlackTech

BlackTech has used built-in API functions.[45]

S0521 BloodHound

BloodHound can use .NET API calls in the SharpHound ingestor component to pull Active Directory data.[46]

S0651 BoxCaon

BoxCaon has used Windows API calls to obtain information about the compromised host.[47]

S1063 Brute Ratel C4

Brute Ratel C4 can call multiple Windows APIs for execution, to share memory, and defense evasion.[48][49]

S0471 build_downer

build_downer has the ability to use the WinExec API to execute malware on a compromised host.[37]

S1039 Bumblebee

Bumblebee can use multiple Native APIs.[50][51]

S0693 CaddyWiper

CaddyWiper has the ability to dynamically resolve and use APIs, including SeTakeOwnershipPrivilege.[52]

S0484 Carberp

Carberp has used the NtQueryDirectoryFile and ZwQueryDirectoryFile functions to hide files and directories.[53]

S0631 Chaes

Chaes used the CreateFileW() API function with read permissions to access downloaded payloads.[54]

G0114 Chimera

Chimera has used direct Windows system calls by leveraging Dumpert.[55]

S0667 Chrommme

Chrommme can use Windows API including WinExec for execution.[56]

S0611 Clop

Clop has used built-in API functions such as WNetOpenEnumW(), WNetEnumResourceW(), WNetCloseEnum(), GetProcAddress(), and VirtualAlloc().[57][58]

S0154 Cobalt Strike

Cobalt Strike's Beacon payload is capable of running shell commands without cmd.exe and PowerShell commands without powershell.exe[59][60][61]

S0126 ComRAT

ComRAT can load a PE file from memory or the file system and execute it with CreateProcessW.[62]

S0575 Conti

Conti has used API calls during execution.[63][64]

S0614 CostaBricks

CostaBricks has used a number of API calls, including VirtualAlloc, VirtualFree, LoadLibraryA, GetProcAddress, and ExitProcess.[65]

S0625 Cuba

Cuba has used several built-in API functions for discovery like GetIpNetTable and NetShareEnum.[66]

S0687 Cyclops Blink

Cyclops Blink can use various Linux API functions including those for execution and discovery.[67]

S1066 DarkTortilla

DarkTortilla can use a variety of API calls for persistence and defense evasion.[68]

S1033 DCSrv

DCSrv has used various Windows API functions, including DeviceIoControl, as part of its encryption process.[69]

S1052 DEADEYE

DEADEYE can execute the GetComputerNameA and GetComputerNameExA WinAPI functions.[70]

S0354 Denis

Denis used the IsDebuggerPresent, OutputDebugString, and SetLastError APIs to avoid debugging. Denis used GetProcAddress and LoadLibrary to dynamically resolve APIs. Denis also used the Wow64SetThreadContext API as part of a process hollowing process.[71]

S0659 Diavol

Diavol has used several API calls like GetLogicalDriveStrings, SleepEx, SystemParametersInfoAPI, CryptEncrypt, and others to execute parts of its attack.[72]

S0695 Donut

Donut code modules use various API functions to load and inject code.[73]

S0694 DRATzarus

DRATzarus can use various API calls to see if it is running in a sandbox.[74]

S0384 Dridex

Dridex has used the OutputDebugStringW function to avoid malware analysis as part of its anti-debugging technique.[75]

S0554 Egregor

Egregor has used the Windows API to make detection more difficult.[76]

S0367 Emotet

Emotet has used CreateProcess to create a new process to run its executable and WNetEnumResourceW to enumerate non-hidden shares.[77]

S0363 Empire

Empire contains a variety of enumeration modules that have an option to use API calls to carry out tasks.[78]

S0396 EvilBunny

EvilBunny has used various API calls as part of its checks to see if the malware is running in a sandbox.[79]

S0569 Explosive

Explosive has a function to call the OpenClipboard wrapper.[80]

S0512 FatDuke

FatDuke can call ShellExecuteW to open the default browser on the URL localhost.[81]

S0696 Flagpro

Flagpro can use Native API to enable obfuscation including GetLastError and GetTickCount.[82]

S0661 FoggyWeb

FoggyWeb's loader can use API functions to load the FoggyWeb backdoor into the same Application Domain within which the legitimate AD FS managed code is executed.[83]

S1044 FunnyDream

FunnyDream can use Native API for defense evasion, discovery, and collection.[84]

G0047 Gamaredon Group

Gamaredon Group malware has used CreateProcess to launch additional malicious components.[85]

S0666 Gelsemium

Gelsemium has the ability to use various Windows API functions to perform tasks.[56]

S0032 gh0st RAT

gh0st RAT has used the InterlockedExchange, SeShutdownPrivilege, and ExitWindowsEx Windows API functions.[86]

S0493 GoldenSpy

GoldenSpy can execute remote commands in the Windows command shell using the WinExec() API.[87]

S0477 Goopy

Goopy has the ability to enumerate the infected system's user name via GetUserNameW.[71]

G0078 Gorgon Group

Gorgon Group malware can leverage the Windows API call, CreateProcessA(), for execution.[88]

S0531 Grandoreiro

Grandoreiro can execute through the WinExec API.[89]

S0632 GrimAgent

GrimAgent can use Native API including GetProcAddress and ShellExecuteW.[90]

S0561 GuLoader

GuLoader can use a number of different APIs for discovery and execution.[91]

S0499 Hancitor

Hancitor has used CallWindowProc and EnumResourceTypesA to interpret and execute shellcode.[92]

S0391 HAWKBALL

HAWKBALL has leveraged several Windows API calls to create processes, gather disk information, and detect debugger activity.[93]

S0697 HermeticWiper

HermeticWiper can call multiple Windows API functions used for privilege escalation, service execution, and to overwrite random bites of data.[94][95][96][97]

S0698 HermeticWizard

HermeticWizard can connect to remote shares using WNetAddConnection2W.[96]

G0126 Higaisa

Higaisa has called various native OS APIs.[98]

S0431 HotCroissant

HotCroissant can perform dynamic DLL importing and API lookups using LoadLibrary and GetProcAddress on obfuscated strings.[99]

S0398 HyperBro

HyperBro has the ability to run an application (CreateProcessW) or script/file (ShellExecuteW) via API.[100]

S0537 HyperStack

HyperStack can use Windows API's ConnectNamedPipe and WNetAddConnection2 to detect incoming connections and connect to remote shares.[101]

S0483 IcedID

IcedID has called ZwWriteVirtualMemory, ZwProtectVirtualMemory, ZwQueueApcThread, and NtResumeThread to inject itself into a remote process.[102]

S0434 Imminent Monitor

Imminent Monitor has leveraged CreateProcessW() call to execute the debugger.[103]

S0259 InnaputRAT

InnaputRAT uses the API call ShellExecuteW for execution.[104]

S0260 InvisiMole

InvisiMole can use winapiexec tool for indirect execution of ShellExecuteW and CreateProcessA.[105]

S1020 Kevin

Kevin can use the ShowWindow API to avoid detection.[106]

S0607 KillDisk

KillDisk has called the Windows API to retrieve the hard disk handle and shut down the machine.[107]

S0669 KOCTOPUS

KOCTOPUS can use the LoadResource and CreateProcessW APIs for execution.[108]

S0356 KONNI

KONNI has hardcoded API calls within its functions to use on the victim's machine.[109]

G0032 Lazarus Group

Lazarus Group has used the Windows API ObtainUserAgentString to obtain the User-Agent from a compromised host to connect to a C2 server.[110] Lazarus Group has also used various, often lesser known, functions to perform various types of Discovery and Process Injection.[111][112]

S0395 LightNeuron

LightNeuron is capable of starting a process using CreateProcess.[113]

S0680 LitePower

LitePower can use various API calls.[114]

S0681 Lizar

Lizar has used various Windows API functions on a victim's machine.[115]

S0447 Lokibot

Lokibot has used LoadLibrary(), GetProcAddress() and CreateRemoteThread() API functions to execute its shellcode.[116]

S1016 MacMa

MacMa has used macOS API functions to perform tasks.[117][118]

S1060 Mafalda

Mafalda can use a variety of API calls.[119]

S0652 MarkiRAT

MarkiRAT can run the ShellExecuteW API via the Windows Command Shell.[120]

S0449 Maze

Maze has used several Windows API functions throughout the encryption process including IsDebuggerPresent, TerminateProcess, Process32FirstW, among others.[121]

S0576 MegaCortex

After escalating privileges, MegaCortex calls TerminateProcess(), CreateRemoteThread, and other Win32 APIs.[122]

G0045 menuPass

menuPass has used native APIs including GetModuleFileName, lstrcat, CreateFile, and ReadFile.[123]

S1059 metaMain

metaMain can execute an operator-provided Windows command by leveraging functions such as WinExec, WriteFile, and ReadFile.[119][124]

S0455 Metamorfo

Metamorfo has used native WINAPI calls.[125][126]

S0688 Meteor

Meteor can use WinAPI to remove a victim machine from an Active Directory domain.[127]

S1015 Milan

Milan can use the API DnsQuery_A for DNS resolution.[106]

S0084 Mis-Type

Mis-Type has used Windows API calls, including NetUserAdd and NetUserDel.[128]

S0083 Misdat

Misdat has used Windows APIs, including ExitWindowsEx and GetKeyboardType.[128]

S0256 Mosquito

Mosquito leverages the CreateProcess() and LoadLibrary() calls to execute files with the .dll and .exe extensions.[129]

S0630 Nebulae

Nebulae has the ability to use CreateProcess to execute a process.[130]

S0457 Netwalker

Netwalker can use Windows API functions to inject the ransomware DLL.[131]

S0198 NETWIRE

NETWIRE can use Native API including CreateProcess GetProcessById, and WriteProcessMemory.[132]

S1090 NightClub

NightClub can use multiple native APIs including GetKeyState, GetForegroundWindow, GetWindowThreadProcessId, and GetKeyboardLayout.[133]

S0385 njRAT

njRAT has used the ShellExecute() function within a script.[134]

C0022 Operation Dream Job

During Operation Dream Job, Lazarus Group used Windows API ObtainUserAgentString to obtain the victim's User-Agent and used the value to connect to their C2 server.[110]

C0006 Operation Honeybee

During Operation Honeybee, the threat actors deployed malware that used API calls, including CreateProcessAsUser.[135]

C0013 Operation Sharpshooter

During Operation Sharpshooter, the first stage downloader resolved various Windows libraries and APIs, including LoadLibraryA(), GetProcAddress(), and CreateProcessA().[136]

C0014 Operation Wocao

During Operation Wocao, threat actors used the CreateProcessA and ShellExecute API functions to launch commands after being injected into a selected process.[137]

S1050 PcShare

PcShare has used a variety of Windows API functions.[84]

S0517 Pillowmint

Pillowmint has used multiple native Windows APIs to execute and conduct process injections.[138]

S0501 PipeMon

PipeMon's first stage has been executed by a call to CreateProcess with the decryption password in an argument. PipeMon has used a call to LoadLibrary to load its installer.[139]

S0435 PLEAD

PLEAD can use ShellExecute to execute applications.[140]

S0013 PlugX

PlugX can use the Windows API functions GetProcAddress, LoadLibrary, and CreateProcess to execute another process.[141][142]

S0518 PolyglotDuke

PolyglotDuke can use LoadLibraryW and CreateProcess to load and execute code.[81]

S0453 Pony

Pony has used several Windows functions for various purposes.[143]

S1058 Prestige

Prestige has used the Wow64DisableWow64FsRedirection() and Wow64RevertWow64FsRedirection() functions to disable and restore file system redirection.[144]

S0147 Pteranodon

Pteranodon has used various API calls.[145]

S0650 QakBot

QakBot can use GetProcAddress to help delete malicious strings from memory.[146]

S1076 QUIETCANARY

QUIETCANARY can call System.Net.HttpWebRequest to identify the default proxy configured on the victim computer.[147]

S0629 RainyDay

The file collection tool used by RainyDay can utilize native API including ReadDirectoryChangeW for folder monitoring.[130]

S0458 Ramsay

Ramsay can use Windows API functions such as WriteFile, CloseHandle, and GetCurrentHwProfile during its collection and file storage operations. Ramsay can execute its embedded components via CreateProcessA and ShellExecute.[148]

S0662 RCSession

RCSession can use WinSock API for communication including WSASend and WSARecv.[149]

S0416 RDFSNIFFER

RDFSNIFFER has used several Win32 API functions to interact with the victim machine.[150]

S0496 REvil

REvil can use Native API for execution and to retrieve active services.[151][152]

S0448 Rising Sun

Rising Sun used dynamic API resolutions to various Windows APIs by leveraging LoadLibrary() and GetProcAddress().[136]

S0240 ROKRAT

ROKRAT can use a variety of API calls to execute shellcode.[153]

S1078 RotaJakiro

When executing with non-root permissions, RotaJakiro uses the the shmget API to create shared memory between other known RotaJakiro processes. RotaJakiro also uses the execvp API to help its dead process "resurrect".[154]

S1073 Royal

Royal can use multiple APIs for discovery, communication, and execution.[155]

S0148 RTM

RTM can use the FindNextUrlCacheEntryA and FindFirstUrlCacheEntryA functions to search for specific strings within browser history.[156]

S0446 Ryuk

Ryuk has used multiple native APIs including ShellExecuteW to run executables,GetWindowsDirectoryW to create folders, and VirtualAlloc, WriteProcessMemory, and CreateRemoteThread for process injection.[157]

S0085 S-Type

S-Type has used Windows APIs, including GetKeyboardType, NetUserAdd, and NetUserDel.[128]

S1018 Saint Bot

Saint Bot has used different API calls, including GetProcAddress, VirtualAllocEx, WriteProcessMemory, CreateProcessA, and SetThreadContext.[158][159]

S1085 Sardonic

Sardonic has the ability to call Win32 API functions to determine if powershell.exe is running.[160]

S1089 SharpDisco

SharpDisco can leverage Native APIs through plugins including GetLogicalDrives.[133]

S0444 ShimRat

ShimRat has used Windows API functions to install the service and shim.[161]

S0445 ShimRatReporter

ShimRatReporter used several Windows API functions to gather information from the infected system.[161]

G1008 SideCopy

SideCopy has executed malware by calling the API function CreateProcessW.[162]

S0610 SideTwist

SideTwist can use GetUserNameW, GetComputerNameW, and GetComputerNameExW to gather information.[163]

G0091 Silence

Silence has leveraged the Windows API, including using CreateProcess() or ShellExecute(), to perform a variety of tasks.[164][165]

S0692 SILENTTRINITY

SILENTTRINITY has the ability to leverage API including GetProcAddress and LoadLibrary.[166]

S0623 Siloscape

Siloscape makes various native API calls.[167]

S0627 SodaMaster

SodaMaster can use RegOpenKeyW to access the Registry.[168]

S0615 SombRAT

SombRAT has the ability to respawn itself using ShellExecuteW and CreateProcessW.[65]

S1034 StrifeWater

StrifeWater can use a variety of APIs for execution.[169]

S0603 Stuxnet

Stuxnet uses the SetSecurityDescriptorDacl API to reduce object integrity levels.[170]

S0562 SUNSPOT

SUNSPOT used Windows API functions such as MoveFileEx and NtQueryInformationProcess as part of the SUNBURST injection process.[171]

S1064 SVCReady

SVCReady can use Windows API calls to gather information from an infected host.[172]

S0242 SynAck

SynAck parses the export tables of system DLLs to locate and call various Windows API functions.[173][174]

S0663 SysUpdate

SysUpdate can call the GetNetworkParams API as part of its C2 establishment process.[175]

G0092 TA505

TA505 has deployed payloads that use Windows API calls on a compromised host.[176]

S0011 Taidoor

Taidoor has the ability to use native APIs for execution including GetProcessHeap, GetProcAddress, and LoadLibrary.[177][178]

S0595 ThiefQuest

ThiefQuest uses various API to perform behaviors such as executing payloads and performing local enumeration.[179]

S0668 TinyTurla

TinyTurla has used WinHTTP, CreateProcess, and other APIs for C2 communications and other functions.[180]

S0678 Torisma

Torisma has used various Windows API calls.[181]

S0266 TrickBot

TrickBot uses the Windows API call, CreateProcessW(), to manage execution flow.[182] TrickBot has also used Nt* API functions to perform Process Injection.[183]

G0081 Tropic Trooper

Tropic Trooper has used multiple Windows APIs including HttpInitialize, HttpCreateHttpHandle, and HttpAddUrl.[184]

G0010 Turla

Turla and its RPC backdoors have used APIs calls for various tasks related to subverting AMSI and accessing then executing commands through RPC and/or named pipes.[185]

S0022 Uroburos

Uroburos can use native Windows APIs including GetHostByName.[186]

S0386 Ursnif

Ursnif has used CreateProcessW to create child processes.[187]

S0180 Volgmer

Volgmer executes payloads using the Windows API call CreateProcessW().[188]

S0670 WarzoneRAT

WarzoneRAT can use a variety of API calls on a compromised host.[189]

S0612 WastedLocker

WastedLocker's custom crypter, CryptOne, leveraged the VirtualAlloc() API function to help execute the payload.[190]

S0579 Waterbear

Waterbear can leverage API functions for execution.[191]

S0689 WhisperGate

WhisperGate has used the ExitWindowsEx to flush file buffers to disk and stop running processes and other API calls.[192][193]

S0466 WindTail

WindTail can invoke Apple APIs contentsOfDirectoryAtPath, pathExtension, and (string) compare.[194]

S0141 Winnti for Windows

Winnti for Windows can use Native API to create a new process and to start services.[195]

S1065 Woody RAT

Woody RAT can use multiple native APIs, including WriteProcessMemory, CreateProcess, and CreateRemoteThread for process injection.[196]

S0161 XAgentOSX

XAgentOSX contains the execFile function to execute a specified file on the system using the NSTask:launch method.[197]

S0653 xCaon

xCaon has leveraged native OS function calls to retrieve victim's network adapter's information using GetAdapterInfo() API.[47]

S0412 ZxShell

ZxShell can leverage native API including RegisterServiceCtrlHandler to register a service.RegisterServiceCtrlHandler

S1013 ZxxZ

ZxxZ has used API functions such as Process32First, Process32Next, and ShellExecuteA.[198]

Mitigations

ID Mitigation Description
M1040 Behavior Prevention on Endpoint

On Windows 10, enable Attack Surface Reduction (ASR) rules to prevent Office VBA macros from calling Win32 APIs. [199]

M1038 Execution Prevention

Identify and block potentially malicious software executed that may be executed through this technique by using application control [200] tools, like Windows Defender Application Control[201], AppLocker, [202] [203] or Software Restriction Policies [204] where appropriate. [205]

Detection

ID Data Source Data Component Detects
DS0011 Module Module Load

Monitor DLL/PE file events, specifically creation of these binary files as well as the loading of DLLs into processes. Utilization of the Windows APIs may involve processes loading/accessing system DLLs associated with providing called functions (ex: ntdll.dll, kernel32.dll, advapi32.dll, user32.dll, and gdi32.dll). Monitoring for DLL loads, especially to abnormal/unusual or potentially malicious processes, may indicate abuse of the Windows API. Though noisy, this data can be combined with other indicators to identify adversary activity.

DS0009 Process OS API Execution

Monitoring API calls may generate a significant amount of data and may not be useful for defense unless collected under specific circumstances, since benign use of API functions are common and may be difficult to distinguish from malicious behavior. Correlation of other events with behavior surrounding API function calls using API monitoring will provide additional context to an event that may assist in determining if it is due to malicious behavior. Correlation of activity by process lineage by process ID may be sufficient.

References

  1. The NTinterlnals.net team. (n.d.). Nowak, T. Retrieved June 25, 2020.
  2. Linux Kernel Organization, Inc. (n.d.). The Linux Kernel API. Retrieved June 25, 2020.
  3. de Plaa, C. (2019, June 19). Red Team Tactics: Combining Direct System Calls and sRDI to bypass AV/EDR. Retrieved September 29, 2021.
  4. Gavriel, H. (2018, November 27). Malware Mitigation when Direct System Calls are Used. Retrieved September 29, 2021.
  5. MDSec Research. (2020, December). Bypassing User-Mode Hooks and Direct Invocation of System Calls for Red Teams. Retrieved September 29, 2021.
  6. Microsoft. (n.d.). CreateProcess function. Retrieved December 5, 2014.
  7. Free Software Foundation, Inc.. (2020, June 18). Creating a Process. Retrieved June 25, 2020.
  8. Microsoft. (n.d.). Programming reference for the Win32 API. Retrieved March 15, 2020.
  9. Kerrisk, M. (2016, December 12). libc(7) — Linux manual page. Retrieved June 25, 2020.
  10. glibc developer community. (2020, February 1). The GNU C Library (glibc). Retrieved June 25, 2020.
  11. Microsoft. (n.d.). What is .NET Framework?. Retrieved March 15, 2020.
  12. Apple. (n.d.). Core Services. Retrieved June 25, 2020.
  13. Apple. (2015, September 16). Cocoa Application Layer. Retrieved June 25, 2020.
  14. Apple. (n.d.). Foundation. Retrieved July 1, 2020.
  15. Feichter, D. (2023, June 30). Direct Syscalls vs Indirect Syscalls. Retrieved September 27, 2023.
  16. Bitdefender. (2015, December). APT28 Under the Scope. Retrieved February 23, 2017.
  17. Kasuya, M. (2020, January 8). Threat Spotlight: Amadey Bot Targets Non-Russian Users. Retrieved July 14, 2022.
  18. Jazi, H. (2021, June 1). Kimsuky APT continues to target South Korean government using AppleSeed backdoor. Retrieved June 10, 2021.
  19. Mercer, W., Rascagneres, P. (2018, January 16). Korea In The Crosshairs. Retrieved May 21, 2018.
  20. DHS/CISA. (2020, August 26). FASTCash 2.0: North Korea's BeagleBoyz Robbing Banks. Retrieved September 29, 2021.
  21. CheckPoint. (2020, May 7). Naikon APT: Cyber Espionage Reloaded. Retrieved May 26, 2020.
  22. Jornet, A. (2021, December 23). Snip3, an investigation into malware. Retrieved September 19, 2023.
  23. Hromcova, Z. (2019, October). AT COMMANDS, TOR-BASED COMMUNICATIONS: MEET ATTOR, A FANTASY CREATURE AND ALSO A SPY PLATFORM. Retrieved May 6, 2020.
  24. Security Lab. (2020, June 5). Avaddon: From seeking affiliates to in-the-wild in 2 days. Retrieved August 19, 2021.
  25. Hasherezade. (2021, July 23). AvosLocker enters the ransomware scene, asks for partners. Retrieved January 11, 2023.
  26. Sogeti. (2021, March). Babuk Ransomware. Retrieved August 11, 2021.
  27. Mundo, A. et al. (2021, February). Technical Analysis of Babuk Ransomware. Retrieved August 11, 2021.
  28. Sebdraven. (2021, February 8). Babuk is distributed packed. Retrieved August 11, 2021.
  29. Hinchliffe, A. and Falcone, R. (2020, May 11). Updated BackConfig Malware Targeting Government and Military Organizations in South Asia. Retrieved June 17, 2020.
  30. M.Léveille, M-E.. (2017, October 24). Bad Rabbit: Not‑Petya is back with improved ransomware. Retrieved January 28, 2021.
  31. Savelesky, K., et al. (2019, July 23). ABADBABE 8BADFOOD: Discovering BADHATCH and a Detailed Look at FIN8's Tooling. Retrieved September 8, 2021.
  32. Settle, A., et al. (2016, August 8). MONSOON - Analysis Of An APT Campaign. Retrieved September 22, 2016.
  33. Lunghi, D., et al. (2017, December). Untangling the Patchwork Cyberespionage Group. Retrieved July 10, 2018.
  34. Check Point. (2020, November 26). Bandook: Signed & Delivered. Retrieved May 31, 2021.
  35. Sherstobitoff, R. (2018, March 08). Hidden Cobra Targets Turkish Financial Sector With New Bankshot Implant. Retrieved May 18, 2018.
  36. Cybereason Nocturnus. (2020, July 16). A BAZAR OF TRICKS: FOLLOWING TEAM9’S DEVELOPMENT CYCLES. Retrieved November 18, 2020.
  37. Chen, J. et al. (2019, November). Operation ENDTRADE: TICK’s Multi-Stage Backdoors for Attacking Industries and Stealing Classified Data. Retrieved June 9, 2020.
  38. Harbison, M. (2021, February 9). BendyBear: Novel Chinese Shellcode Linked With Cyber Espionage Group BlackTech. Retrieved February 16, 2021.
  39. Mercer, W., et al. (2020, March 5). Bisonal: 10 years of play. Retrieved January 26, 2022.
  40. Frankoff, S., Hartley, B. (2018, November 14). Big Game Hunting: The Evolution of INDRIK SPIDER From Dridex Wire Fraud to BitPaymer Targeted Ransomware. Retrieved January 6, 2021.
  41. Zargarov, N. (2022, May 2). New Black Basta Ransomware Hijacks Windows Fax Service. Retrieved March 7, 2023.
  42. Cyble. (2022, May 6). New ransomware variant targeting high-value organizations. Retrieved March 7, 2023.
  43. Avertium. (2022, June 1). AN IN-DEPTH LOOK AT BLACK BASTA RANSOMWARE. Retrieved March 7, 2023.
  44. Check Point. (2022, October 20). BLACK BASTA AND THE UNNOTICED DELIVERY. Retrieved March 8, 2023.
  45. Demboski, M., et al. (2021, October 26). China cyber attacks: the current threat landscape. Retrieved March 25, 2022.
  46. Robbins, A., Vazarkar, R., and Schroeder, W. (2016, April 17). Bloodhound: Six Degrees of Domain Admin. Retrieved March 5, 2019.
  47. CheckPoint Research. (2021, July 1). IndigoZebra APT continues to attack Central Asia with evolving tools. Retrieved September 24, 2021.
  48. Harbison, M. and Renals, P. (2022, July 5). When Pentest Tools Go Brutal: Red-Teaming Tool Being Abused by Malicious Actors. Retrieved February 1, 2023.
  49. Chell, D. PART 3: How I Met Your Beacon – Brute Ratel. Retrieved February 6, 2023.
  50. Merriman, K. and Trouerbach, P. (2022, April 28). This isn't Optimus Prime's Bumblebee but it's Still Transforming. Retrieved August 22, 2022.
  51. Salem, A. (2022, April 27). The chronicles of Bumblebee: The Hook, the Bee, and the Trickbot connection. Retrieved September 2, 2022.
  52. Malhotra, A. (2022, March 15). Threat Advisory: CaddyWiper. Retrieved March 23, 2022.
  53. Trusteer Fraud Prevention Center. (2010, October 7). Carberp Under the Hood of Carberp: Malware & Configuration Analysis. Retrieved July 15, 2020.
  54. Salem, E. (2020, November 17). CHAES: Novel Malware Targeting Latin American E-Commerce. Retrieved June 30, 2021.
  55. Cycraft. (2020, April 15). APT Group Chimera - APT Operation Skeleton key Targets Taiwan Semiconductor Vendors. Retrieved August 24, 2020.
  56. Dupuy, T. and Faou, M. (2021, June). Gelsemium. Retrieved November 30, 2021.
  57. Mundo, A. (2019, August 1). Clop Ransomware. Retrieved May 10, 2021.
  58. Cybereason Nocturnus. (2020, December 23). Cybereason vs. Clop Ransomware. Retrieved May 11, 2021.
  59. Strategic Cyber LLC. (2017, March 14). Cobalt Strike Manual. Retrieved May 24, 2017.
  60. Mavis, N. (2020, September 21). The Art and Science of Detecting Cobalt Strike. Retrieved April 6, 2021.
  61. Strategic Cyber LLC. (2020, November 5). Cobalt Strike: Advanced Threat Tactics for Penetration Testers. Retrieved April 13, 2021.
  62. Faou, M. (2020, May). From Agent.btz to ComRAT v4: A ten-year journey. Retrieved June 15, 2020.
  63. Rochberger, L. (2021, January 12). Cybereason vs. Conti Ransomware. Retrieved February 17, 2021.
  64. Baskin, B. (2020, July 8). TAU Threat Discovery: Conti Ransomware. Retrieved February 17, 2021.
  65. The BlackBerry Research and Intelligence Team. (2020, November 12). The CostaRicto Campaign: Cyber-Espionage Outsourced. Retrieved May 24, 2021.
  66. Roccio, T., et al. (2021, April). Technical Analysis of Cuba Ransomware. Retrieved June 18, 2021.
  67. NCSC. (2022, February 23). Cyclops Blink Malware Analysis Report. Retrieved March 3, 2022.
  68. Secureworks Counter Threat Unit Research Team. (2022, August 17). DarkTortilla Malware Analysis. Retrieved November 3, 2022.
  69. Checkpoint Research. (2021, November 15). Uncovering MosesStaff techniques: Ideology over Money. Retrieved August 11, 2022.
  70. Rufus Brown, Van Ta, Douglas Bienstock, Geoff Ackerman, John Wolfram. (2022, March 8). Does This Look Infected? A Summary of APT41 Targeting U.S. State Governments. Retrieved July 8, 2022.
  71. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  72. Neeamni, D., Rubinfeld, A.. (2021, July 1). Diavol - A New Ransomware Used By Wizard Spider?. Retrieved November 12, 2021.
  73. TheWover. (2019, May 9). donut. Retrieved March 25, 2022.
  74. ClearSky Research Team. (2020, August 13). Operation 'Dream Job' Widespread North Korean Espionage Campaign. Retrieved December 20, 2021.
  75. Check Point Research. (2021, January 4). Stopping Serial Killer: Catching the Next Strike. Retrieved September 7, 2021.
  76. Cybleinc. (2020, October 31). Egregor Ransomware – A Deep Dive Into Its Activities and Techniques. Retrieved December 29, 2020.
  77. Binary Defense. (n.d.). Emotet Evolves With new Wi-Fi Spreader. Retrieved September 8, 2023.
  78. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  79. Marschalek, M.. (2014, December 16). EvilBunny: Malware Instrumented By Lua. Retrieved June 28, 2019.
  80. Threat Intelligence and Research. (2015, March 30). VOLATILE CEDAR. Retrieved February 8, 2021.
  81. Faou, M., Tartare, M., Dupuy, T. (2019, October). OPERATION GHOST. Retrieved September 23, 2020.
  82. Hada, H. (2021, December 28). Flagpro The new malware used by BlackTech. Retrieved March 25, 2022.
  83. Ramin Nafisi. (2021, September 27). FoggyWeb: Targeted NOBELIUM malware leads to persistent backdoor. Retrieved October 4, 2021.
  84. Vrabie, V. (2020, November). Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions. Retrieved September 19, 2022.
  85. Boutin, J. (2020, June 11). Gamaredon group grows its game. Retrieved June 16, 2020.
  86. Quinn, J. (2019, March 25). The odd case of a Gh0stRAT variant. Retrieved July 15, 2020.
  87. Trustwave SpiderLabs. (2020, June 25). The Golden Tax Department and Emergence of GoldenSpy Malware. Retrieved July 23, 2020.
  88. Falcone, R., et al. (2018, August 02). The Gorgon Group: Slithering Between Nation State and Cybercrime. Retrieved August 7, 2018.
  89. ESET. (2020, April 28). Grandoreiro: How engorged can an EXE get?. Retrieved November 13, 2020.
  90. Priego, A. (2021, July). THE BROTHERS GRIM: THE REVERSING TALE OF GRIMAGENT MALWARE USED BY RYUK. Retrieved July 16, 2021.
  91. Salem, E. (2021, April 19). Dancing With Shellcodes: Cracking the latest version of Guloader. Retrieved July 7, 2021.
  92. Anubhav, A., Jallepalli, D. (2016, September 23). Hancitor (AKA Chanitor) observed using multiple attack approaches. Retrieved August 13, 2020.
  93. Patil, S. and Williams, M.. (2019, June 5). Government Sector in Central Asia Targeted With New HAWKBALL Backdoor Delivered via Microsoft Office Vulnerabilities. Retrieved June 20, 2019.
  94. Guerrero-Saade, J. (2022, February 23). HermeticWiper | New Destructive Malware Used In Cyber Attacks on Ukraine. Retrieved March 25, 2022.
  95. Thomas, W. et al. (2022, February 25). CrowdStrike Falcon Protects from New Wiper Malware Used in Ukraine Cyberattacks. Retrieved March 25, 2022.
  96. ESET. (2022, March 1). IsaacWiper and HermeticWizard: New wiper and worm targetingUkraine. Retrieved April 10, 2022.
  97. Dani, M. (2022, March 1). Ukrainian Targets Hit by HermeticWiper, New Datawiper Malware. Retrieved March 25, 2022.
  98. Singh, S. Singh, A. (2020, June 11). The Return on the Higaisa APT. Retrieved March 2, 2021.
  99. US-CERT. (2020, February 20). MAR-10271944-1.v1 – North Korean Trojan: HOTCROISSANT. Retrieved May 1, 2020.
  100. Falcone, R. and Lancaster, T. (2019, May 28). Emissary Panda Attacks Middle East Government Sharepoint Servers. Retrieved July 9, 2019.
  101. Accenture. (2020, October). Turla uses HyperStack, Carbon, and Kazuar to compromise government entity. Retrieved December 2, 2020.
  102. Kimayong, P. (2020, June 18). COVID-19 and FMLA Campaigns used to install new IcedID banking malware. Retrieved July 14, 2020.
  103. QiAnXin Threat Intelligence Center. (2019, February 18). APT-C-36: Continuous Attacks Targeting Colombian Government Institutions and Corporations. Retrieved May 5, 2020.
  1. ASERT Team. (2018, April 04). Innaput Actors Utilize Remote Access Trojan Since 2016, Presumably Targeting Victim Files. Retrieved July 9, 2018.
  2. Hromcova, Z. and Cherpanov, A. (2020, June). INVISIMOLE: THE HIDDEN PART OF THE STORY. Retrieved July 16, 2020.
  3. Kayal, A. et al. (2021, October). LYCEUM REBORN: COUNTERINTELLIGENCE IN THE MIDDLE EAST. Retrieved June 14, 2022.
  4. Fernando Merces, Byron Gelera, Martin Co. (2018, June 7). KillDisk Variant Hits Latin American Finance Industry. Retrieved January 12, 2021.
  5. Jazi, H. (2021, February). LazyScripter: From Empire to double RAT. Retrieved November 24, 2021.
  6. Threat Intelligence Team. (2021, August 23). New variant of Konni malware used in campaign targetting Russia. Retrieved January 5, 2022.
  7. Cashman, M. (2020, July 29). Operation North Star Campaign. Retrieved December 20, 2021.
  8. Saini, A. and Hossein, J. (2022, January 27). North Korea’s Lazarus APT leverages Windows Update client, GitHub in latest campaign. Retrieved January 27, 2022.
  9. Pradhan, A. (2022, February 8). LolZarus: Lazarus Group Incorporating Lolbins into Campaigns. Retrieved March 22, 2022.
  10. Faou, M. (2019, May). Turla LightNeuron: One email away from remote code execution. Retrieved June 24, 2019.
  11. Yamout, M. (2021, November 29). WIRTE’s campaign in the Middle East ‘living off the land’ since at least 2019. Retrieved February 1, 2022.
  12. BI.ZONE Cyber Threats Research Team. (2021, May 13). From pentest to APT attack: cybercriminal group FIN7 disguises its malware as an ethical hacker’s toolkit. Retrieved February 2, 2022.
  13. Muhammad, I., Unterbrink, H.. (2021, January 6). A Deep Dive into Lokibot Infection Chain. Retrieved August 31, 2021.
  14. M.Léveillé, M., Cherepanov, A.. (2022, January 25). Watering hole deploys new macOS malware, DazzleSpy, in Asia. Retrieved May 6, 2022.
  15. Wardle, P. (2021, November 11). OSX.CDDS (OSX.MacMa). Retrieved June 30, 2022.
  16. Ehrlich, A., et al. (2022, September). THE MYSTERY OF METADOR | AN UNATTRIBUTED THREAT HIDING IN TELCOS, ISPS, AND UNIVERSITIES. Retrieved January 23, 2023.
  17. GReAT. (2021, June 16). Ferocious Kitten: 6 Years of Covert Surveillance in Iran. Retrieved September 22, 2021.
  18. Mundo, A. (2020, March 26). Ransomware Maze. Retrieved May 18, 2020.
  19. Del Fierro, C. Kessem, L.. (2020, January 8). From Mega to Giga: Cross-Version Comparison of Top MegaCortex Modifications. Retrieved February 15, 2021.
  20. Symantec. (2020, November 17). Japan-Linked Organizations Targeted in Long-Running and Sophisticated Attack Campaign. Retrieved December 17, 2020.
  21. SentinelLabs. (2022, September 22). Metador Technical Appendix. Retrieved April 4, 2023.
  22. Erlich, C. (2020, April 3). The Avast Abuser: Metamorfo Banking Malware Hides By Abusing Avast Executable. Retrieved May 26, 2020.
  23. Zhang, X. (2020, February 4). Another Metamorfo Variant Targeting Customers of Financial Institutions in More Countries. Retrieved July 30, 2020.
  24. Check Point Research Team. (2021, August 14). Indra - Hackers Behind Recent Attacks on Iran. Retrieved February 17, 2022.
  25. Gross, J. (2016, February 23). Operation Dust Storm. Retrieved December 22, 2021.
  26. ESET, et al. (2018, January). Diplomats in Eastern Europe bitten by a Turla mosquito. Retrieved July 3, 2018.
  27. Vrabie, V. (2021, April 23). NAIKON – Traces from a Military Cyber-Espionage Operation. Retrieved June 29, 2021.
  28. Victor, K.. (2020, May 18). Netwalker Fileless Ransomware Injected via Reflective Loading . Retrieved May 26, 2020.
  29. Maniath, S. and Kadam P. (2019, March 19). Dissecting a NETWIRE Phishing Campaign's Usage of Process Hollowing. Retrieved January 7, 2021.
  30. Faou, M. (2023, August 10). MoustachedBouncer: Espionage against foreign diplomats in Belarus. Retrieved September 25, 2023.
  31. Pascual, C. (2018, November 27). AutoIt-Compiled Worm Affecting Removable Media Delivers Fileless Version of BLADABINDI/njRAT Backdoor. Retrieved June 4, 2019.
  32. Sherstobitoff, R. (2018, March 02). McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups. Retrieved May 16, 2018.
  33. Sherstobitoff, R., Malhotra, A., et. al.. (2018, December 18). Operation Sharpshooter Campaign Targets Global Defense, Critical Infrastructure. Retrieved May 14, 2020.
  34. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  35. Trustwave SpiderLabs. (2020, June 22). Pillowmint: FIN7’s Monkey Thief . Retrieved July 27, 2020.
  36. Tartare, M. et al. (2020, May 21). No “Game over” for the Winnti Group. Retrieved August 24, 2020.
  37. Bermejo, L., et al. (2017, June 22). Following the Trail of BlackTech’s Cyber Espionage Campaigns. Retrieved May 5, 2020.
  38. Vasilenko, R. (2013, December 17). An Analysis of PlugX Malware. Retrieved November 24, 2015.
  39. Raggi, M. et al. (2022, March 7). The Good, the Bad, and the Web Bug: TA416 Increases Operational Tempo Against European Governments as Conflict in Ukraine Escalates. Retrieved March 16, 2022.
  40. hasherezade. (2016, April 11). No money, but Pony! From a mail to a trojan horse. Retrieved May 21, 2020.
  41. MSTIC. (2022, October 14). New “Prestige” ransomware impacts organizations in Ukraine and Poland. Retrieved January 19, 2023.
  42. Microsoft Threat Intelligence Center. (2022, February 4). ACTINIUM targets Ukrainian organizations. Retrieved February 18, 2022.
  43. Morrow, D. (2021, April 15). The rise of QakBot. Retrieved September 27, 2021.
  44. Hawley, S. et al. (2023, February 2). Turla: A Galaxy of Opportunity. Retrieved May 15, 2023.
  45. Sanmillan, I.. (2020, May 13). Ramsay: A cyber‑espionage toolkit tailored for air‑gapped networks. Retrieved May 27, 2020.
  46. Global Threat Center, Intelligence Team. (2020, December). APT27 Turns to Ransomware. Retrieved November 12, 2021.
  47. Carr, N, et all. (2019, October 10). Mahalo FIN7: Responding to the Criminal Operators’ New Tools and Techniques. Retrieved October 11, 2019.
  48. Counter Threat Unit Research Team. (2019, September 24). REvil/Sodinokibi Ransomware. Retrieved August 4, 2020.
  49. Intel 471 Malware Intelligence team. (2020, March 31). REvil Ransomware-as-a-Service – An analysis of a ransomware affiliate operation. Retrieved August 4, 2020.
  50. Jazi, Hossein. (2021, January 6). Retrohunting APT37: North Korean APT used VBA self decode technique to inject RokRat. Retrieved March 22, 2022.
  51. Alex Turing, Hui Wang. (2021, April 28). RotaJakiro: A long live secret backdoor with 0 VT detection. Retrieved June 14, 2023.
  52. Cybereason Global SOC and Cybereason Security Research Teams. (2022, December 14). Royal Rumble: Analysis of Royal Ransomware. Retrieved March 30, 2023.
  53. Faou, M. and Boutin, J. (2017, February). Read The Manual: A Guide to the RTM Banking Trojan. Retrieved March 9, 2017.
  54. Hanel, A. (2019, January 10). Big Game Hunting with Ryuk: Another Lucrative Targeted Ransomware. Retrieved May 12, 2020.
  55. Hasherezade. (2021, April 6). A deep dive into Saint Bot, a new downloader. Retrieved June 9, 2022.
  56. Unit 42. (2022, February 25). Spear Phishing Attacks Target Organizations in Ukraine, Payloads Include the Document Stealer OutSteel and the Downloader SaintBot. Retrieved June 9, 2022.
  57. Budaca, E., et al. (2021, August 25). FIN8 Threat Actor Goes Agile with New Sardonic Backdoor. Retrieved August 9, 2023.
  58. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020.
  59. Threat Intelligence Team. (2021, December 2). SideCopy APT: Connecting lures victims, payloads to infrastructure. Retrieved June 13, 2022.
  60. Check Point. (2021, April 8). Iran’s APT34 Returns with an Updated Arsenal. Retrieved May 5, 2021.
  61. GReAT. (2017, November 1). Silence – a new Trojan attacking financial organizations. Retrieved May 24, 2019.
  62. Group-IB. (2018, September). Silence: Moving Into the Darkside. Retrieved May 5, 2020.
  63. Salvati, M. (2019, August 6). SILENTTRINITY Modules. Retrieved March 24, 2022.
  64. Prizmant, D. (2021, June 7). Siloscape: First Known Malware Targeting Windows Containers to Compromise Cloud Environments. Retrieved June 9, 2021.
  65. GREAT. (2021, March 30). APT10: sophisticated multi-layered loader Ecipekac discovered in A41APT campaign. Retrieved June 17, 2021.
  66. Cybereason Nocturnus. (2022, February 1). StrifeWater RAT: Iranian APT Moses Staff Adds New Trojan to Ransomware Operations. Retrieved August 15, 2022.
  67. Nicolas Falliere, Liam O Murchu, Eric Chien 2011, February W32.Stuxnet Dossier (Version 1.4) Retrieved. 2017/09/22
  68. CrowdStrike Intelligence Team. (2021, January 11). SUNSPOT: An Implant in the Build Process. Retrieved January 11, 2021.
  69. Schlapfer, Patrick. (2022, June 6). A New Loader Gets Ready. Retrieved December 13, 2022.
  70. Ivanov, A. et al. (2018, May 7). SynAck targeted ransomware uses the Doppelgänging technique. Retrieved May 22, 2018.
  71. Bettencourt, J. (2018, May 7). Kaspersky Lab finds new variant of SynAck ransomware using sophisticated Doppelgänging technique. Retrieved May 24, 2018.
  72. Daniel Lunghi. (2023, March 1). Iron Tiger’s SysUpdate Reappears, Adds Linux Targeting. Retrieved March 20, 2023.
  73. Financial Security Institute. (2020, February 28). Profiling of TA505 Threat Group That Continues to Attack the Financial Sector. Retrieved July 14, 2022.
  74. Trend Micro. (2012). The Taidoor Campaign. Retrieved November 12, 2014.
  75. CISA, FBI, DOD. (2021, August). MAR-10292089-1.v2 – Chinese Remote Access Trojan: TAIDOOR. Retrieved August 24, 2021.
  76. Patrick Wardle. (2020, July 3). OSX.EvilQuest Uncovered part ii: insidious capabilities. Retrieved March 21, 2021.
  77. Cisco Talos. (2021, September 21). TinyTurla - Turla deploys new malware to keep a secret backdoor on victim machines. Retrieved December 2, 2021.
  78. Beek, C. (2020, November 5). Operation North Star: Behind The Scenes. Retrieved December 20, 2021.
  79. Salinas, M., Holguin, J. (2017, June). Evolution of Trickbot. Retrieved July 31, 2018.
  80. Joe Security. (2020, July 13). TrickBot's new API-Hammering explained. Retrieved September 30, 2021.
  81. Chen, J.. (2020, May 12). Tropic Trooper’s Back: USBferry Attack Targets Air gapped Environments. Retrieved May 20, 2020.
  82. Faou, M. and Dumont R.. (2019, May 29). A dive into Turla PowerShell usage. Retrieved June 14, 2019.
  83. FBI et al. (2023, May 9). Hunting Russian Intelligence “Snake” Malware. Retrieved June 8, 2023.
  84. Vaish, A. & Nemes, S. (2017, November 28). Newly Observed Ursnif Variant Employs Malicious TLS Callback Technique to Achieve Process Injection. Retrieved June 5, 2019.
  85. US-CERT. (2017, November 01). Malware Analysis Report (MAR) - 10135536-D. Retrieved July 16, 2018.
  86. Mohanta, A. (2020, November 25). Warzone RAT comes with UAC bypass technique. Retrieved April 7, 2022.
  87. Antenucci, S., Pantazopoulos, N., Sandee, M. (2020, June 23). WastedLocker: A New Ransomware Variant Developed By The Evil Corp Group. Retrieved September 14, 2021.
  88. Su, V. et al. (2019, December 11). Waterbear Returns, Uses API Hooking to Evade Security. Retrieved February 22, 2021.
  89. Biasini, N. et al.. (2022, January 21). Ukraine Campaign Delivers Defacement and Wipers, in Continued Escalation. Retrieved March 14, 2022.
  90. Insikt Group. (2020, January 28). WhisperGate Malware Corrupts Computers in Ukraine. Retrieved March 31, 2023.
  91. Wardle, Patrick. (2019, January 15). Middle East Cyber-Espionage analyzing WindShift's implant: OSX.WindTail (part 2). Retrieved October 3, 2019.
  92. Novetta Threat Research Group. (2015, April 7). Winnti Analysis. Retrieved February 8, 2017.
  93. MalwareBytes Threat Intelligence Team. (2022, August 3). Woody RAT: A new feature-rich malware spotted in the wild. Retrieved December 6, 2022.
  94. Robert Falcone. (2017, February 14). XAgentOSX: Sofacy's Xagent macOS Tool. Retrieved July 12, 2017.
  95. Raghuprasad, C . (2022, May 11). Bitter APT adds Bangladesh to their targets. Retrieved June 1, 2022.
  96. Microsoft. (2021, July 2). Use attack surface reduction rules to prevent malware infection. Retrieved June 24, 2021.
  97. Beechey, J. (2010, December). Application Whitelisting: Panacea or Propaganda?. Retrieved November 18, 2014.
  98. Gorzelany, A., Hall, J., Poggemeyer, L.. (2019, January 7). Windows Defender Application Control. Retrieved July 16, 2019.
  99. Tomonaga, S. (2016, January 26). Windows Commands Abused by Attackers. Retrieved February 2, 2016.
  100. NSA Information Assurance Directorate. (2014, August). Application Whitelisting Using Microsoft AppLocker. Retrieved March 31, 2016.
  101. Corio, C., & Sayana, D. P. (2008, June). Application Lockdown with Software Restriction Policies. Retrieved November 18, 2014.
  102. Microsoft. (2012, June 27). Using Software Restriction Policies and AppLocker Policies. Retrieved April 7, 2016.