Software Discovery: Security Software Discovery

Adversaries may attempt to get a listing of security software, configurations, defensive tools, and sensors that are installed on a system or in a cloud environment. This may include things such as firewall rules and anti-virus. Adversaries may use the information from Security Software Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.

Example commands that can be used to obtain security software information are netsh, reg query with Reg, dir with cmd, and Tasklist, but other indicators of discovery behavior may be more specific to the type of software or security system the adversary is looking for. It is becoming more common to see macOS malware perform checks for LittleSnitch and KnockKnock software.

Adversaries may also utilize cloud APIs to discover the configurations of firewall rules within an environment.[1] For example, the permitted IP ranges, ports or user accounts for the inbound/outbound rules of security groups, virtual firewalls established within AWS for EC2 and/or VPC instances, can be revealed by the DescribeSecurityGroups action with various request parameters. [2]

ID: T1518.001
Sub-technique of:  T1518
Tactic: Discovery
Platforms: Azure AD, Google Workspace, IaaS, Linux, Office 365, SaaS, Windows, macOS
Contributors: Isif Ibrahima, Mandiant
Version: 1.4
Created: 21 February 2020
Last Modified: 21 April 2023

Procedure Examples

ID Name Description
S0469 ABK

ABK has the ability to identify the installed anti-virus product on the compromised host.[3]

S1028 Action RAT

Action RAT can identify AV products on an infected host using the following command: cmd.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List.[4]

S1025 Amadey

Amadey has checked for a variety of antivirus products.[5][6]

G0082 APT38

APT38 has identified security software, configurations, defensive tools, and sensors installed on a compromised system.[7]

G0143 Aquatic Panda

Aquatic Panda has attempted to discover third party endpoint detection and response (EDR) tools on compromised systems.[8]

S0373 Astaroth

Astaroth checks for the presence of Avast antivirus in the C:\Program\Files\ folder. [9]

S1029 AuTo Stealer

AuTo Stealer has the ability to collect information about installed AV products from an infected host.[4]

S0473 Avenger

Avenger has the ability to identify installed anti-virus products on a compromised host.[3]

S0337 BadPatch

BadPatch uses WMI to enumerate installed security products in the victim’s environment.[10]

S0534 Bazar

Bazar can identify the installed antivirus engine.[11]

S0657 BLUELIGHT

BLUELIGHT can collect a list of anti-virus products installed on a machine.[12]

S1063 Brute Ratel C4

Brute Ratel C4 can detect EDR userland hooks.[13]

S0471 build_downer

build_downer has the ability to detect if the infected host is running an anti-virus process.[3]

S1039 Bumblebee

Bumblebee can identify specific analytical tools based on running processes.[14][15][16]

S0484 Carberp

Carberp has queried the infected system's registry searching for specific registry keys associated with antivirus products.[17]

S0023 CHOPSTICK

CHOPSTICK checks for antivirus and forensics software.[18]

S0611 Clop

Clop can search for processes with antivirus and antimalware product names.[19][20]

G0080 Cobalt Group

Cobalt Group used a JavaScript backdoor that is capable of collecting a list of the security solutions installed on the victim's machine.[21]

S0244 Comnie

Comnie attempts to detect several anti-virus products.[22]

S0492 CookieMiner

CookieMiner has checked for the presence of "Little Snitch", macOS network monitoring and application firewall software, stopping and exiting if it is found.[23]

S0046 CozyCar

The main CozyCar dropper checks whether the victim has an anti-virus product installed. If the installed product is on a predetermined list, the dropper will exit.[24]

S0115 Crimson

Crimson contains a command to collect information about anti-virus software on the victim.[25][26]

G0012 Darkhotel

Darkhotel has searched for anti-malware strings and anti-virus processes running on the system.[27][28]

S1066 DarkTortilla

DarkTortilla can check for the Kaspersky Anti-Virus suite.[29]

S0673 DarkWatchman

DarkWatchman can search for anti-virus products on the system.[30]

S0472 down_new

down_new has the ability to detect anti-virus products and processes on a compromised host.[3]

S0062 DustySky

DustySky checks for the existence of anti-virus.[31]

S0363 Empire

Empire can enumerate antivirus software on the target.[32]

S0091 Epic

Epic searches for anti-malware services running on the victim’s machine and terminates itself if it finds them.[33]

S0396 EvilBunny

EvilBunny has been observed querying installed antivirus software.[34]

S0568 EVILNUM

EVILNUM can search for anti-virus products on the system.[35]

S0171 Felismus

Felismus checks for processes associated with anti-virus vendors.[36]

S0267 FELIXROOT

FELIXROOT checks for installed security software like antivirus and firewall.[37]

S0679 Ferocious

Ferocious has checked for AV software as part of its persistence process.[38]

G0061 FIN8

FIN8 has used Registry keys to detect and avoid executing in potential sandboxes.[39]

S0182 FinFisher

FinFisher probes the system to check for antimalware processes.[40][41]

S0143 Flame

Flame identifies security software such as antivirus through the Security module.[42][43]

S0381 FlawedAmmyy

FlawedAmmyy will attempt to detect anti-virus products during the initial infection.[44]

C0001 Frankenstein

During Frankenstein, the threat actors used WMI queries to determine if analysis tools were running on a compromised system.[45]

S1044 FunnyDream

FunnyDream can identify the processes for Bkav antivirus.[46]

S0666 Gelsemium

Gelsemium can check for the presence of specific security products.[47]

S0249 Gold Dragon

Gold Dragon checks for anti-malware products and processes.[48]

S0531 Grandoreiro

Grandoreiro can list installed security products including the Trusteer and Diebold Warsaw GAS Tecnologia online banking protections.[49][49]

S0260 InvisiMole

InvisiMole can check for the presence of network sniffers, AV, and BitDefender firewall.[50]

S0201 JPIN

JPIN checks for the presence of certain security-related processes and deletes its installer/uninstaller component if it identifies any of them.[51]

S0283 jRAT

jRAT can list security software, such as by using WMIC to identify anti-virus products installed on the victim’s machine and to obtain firewall details.[52][53]

S0088 Kasidet

Kasidet has the ability to identify any anti-virus installed on the infected system.[54]

G0094 Kimsuky

Kimsuky has checked for the presence of antivirus software with powershell Get-CimInstance -Namespace root/securityCenter2 – classname antivirusproduct.[55]

S0513 LiteDuke

LiteDuke has the ability to check for the presence of Kaspersky security software.[56]

S0680 LitePower

LitePower can identify installed AV software.[38]

S0681 Lizar

Lizar can search for processes associated with an anti-virus product from list.[57]

S1060 Mafalda

Mafalda can search for a variety of security software programs, EDR systems, and malware analysis tools.[58][59]

S0652 MarkiRAT

MarkiRAT can check for running processes on the victim’s machine to look for Kaspersky and Bitdefender antivirus products.[60]

S0455 Metamorfo

Metamorfo collects a list of installed antivirus software from the victim’s system.[61][62]

S0688 Meteor

Meteor has the ability to search for Kaspersky Antivirus on a victim's machine.[63]

S0339 Micropsia

Micropsia searches for anti-virus software and firewall products installed on the victim’s machine using WMI.[64][65]

S0553 MoleNet

MoleNet can use WMI commands to check the system for firewall and antivirus software.[66]

S0284 More_eggs

More_eggs can obtain information on installed anti-malware programs.[67]

S0256 Mosquito

Mosquito's installer searches the Registry and system to see if specific antivirus tools are installed on the system.[68]

G0069 MuddyWater

MuddyWater has used malware to check running processes against a hard-coded list of security tools often used by malware researchers.[69]

G0019 Naikon

Naikon uses commands such as netsh advfirewall firewall to discover local firewall settings.[70]

S0108 netsh

netsh can be used to discover system firewall settings.[71][72]

S0457 Netwalker

Netwalker can detect and terminate active security software-related processes on infected systems.[73]

S0368 NotPetya

NotPetya determines if specific antivirus programs are running on an infected host machine.[74]

C0014 Operation Wocao

During Operation Wocao, threat actors used scripts to detect security software.[75]

S1091 Pacu

Pacu can enumerate AWS security services, including WAF rules and GuardDuty detectors.[76]

G0040 Patchwork

Patchwork scanned the "Program Files" directories for a directory with the string "Total Security" (the installation path of the "360 Total Security" antivirus tool).[77]

S0501 PipeMon

PipeMon can check for the presence of ESET and Kaspersky security software.[78]

S0223 POWERSTATS

POWERSTATS has detected security tools.[79]

S0184 POWRUNER

POWRUNER may collect information on the victim's anti-virus software.[80]

S0113 Prikormka

A module in Prikormka collects information from the victim about installed anti-virus software.[81]

S0196 PUNCHBUGGY

PUNCHBUGGY can gather AVs registered in the system.[82]

S0650 QakBot

QakBot can identify the installed antivirus product on a targeted system.[83][84][84][85]

S0125 Remsec

Remsec has a plugin detect security products via active drivers.[86]

G0106 Rocke

Rocke used scripts which detected and uninstalled antivirus software.[87][88]

S0270 RogueRobin

RogueRobin enumerates running processes to search for Wireshark and Windows Sysinternals suite.[89][90]

S0148 RTM

RTM can obtain information about security software on the victim.[91]

G1008 SideCopy

SideCopy uses a loader DLL file to collect AV product names from an infected host.[4]

G0121 Sidewinder

Sidewinder has used the Windows service winmgmts:\.\root\SecurityCenter2 to check installed antivirus products.[92]

S0692 SILENTTRINITY

SILENTTRINITY can determine if an anti-virus product is installed through the resolution of the service's virtual SID.[93]

S0468 Skidmap

Skidmap has the ability to check if /usr/sbin/setenforce exists. This file controls what mode SELinux is in.[94]

S0646 SpicyOmelette

SpicyOmelette can check for the presence of 29 different antivirus tools.[95]

S0380 StoneDrill

StoneDrill can check for antivirus and antimalware programs.[96]

S0142 StreamEx

StreamEx has the ability to scan for security tools such as firewalls and antivirus tools.[97]

S0491 StrongPity

StrongPity can identify if ESET or BitDefender antivirus are installed before dropping its payload.[98]

S0603 Stuxnet

Stuxnet enumerates the currently running processes related to a variety of security products.[99]

S0559 SUNBURST

SUNBURST checked for a variety of antivirus/endpoint detection agents prior to execution.[100][101]

S0098 T9000

T9000 performs checks for various antivirus and security products during installation.[102]

G1018 TA2541

TA2541 has used tools to search victim systems for security products such as antivirus and firewall software.[103]

S0467 TajMahal

TajMahal has the ability to identify which anti-virus products, firewalls, and anti-spyware products are in use.[104]

S0057 Tasklist

Tasklist can be used to enumerate security software currently running on a system by process name of known products.[105]

G0139 TeamTNT

TeamTNT has searched for security products on infected machines.[106][107]

G0089 The White Company

The White Company has checked for specific antivirus products on the target’s computer, including Kaspersky, Quick Heal, AVG, BitDefender, Avira, Sophos, Avast!, and ESET.[108]

S0595 ThiefQuest

ThiefQuest uses the kill_unwanted function to get a list of running processes, compares each process with an encrypted list of "unwanted" security related programs, and kills the processes for security related programs.[109]

G0081 Tropic Trooper

Tropic Trooper can search for anti-virus software running on the system.[110]

G0010 Turla

Turla has obtained information on security software, including security logging information that may indicate whether their malware has been detected.[111]

S0476 Valak

Valak can determine if a compromised host has security products installed.[112]

S0257 VERMIN

VERMIN uses WMI to check for anti-virus software installed on the system.[113]

S0579 Waterbear

Waterbear can find the presence of a specific security software.[114]

S0689 WhisperGate

WhisperGate can recognize the presence of monitoring tools on a target system.[115]

G0112 Windshift

Windshift has used malware to identify installed AV and commonly used forensic and malware analysis tools.[116]

S0176 Wingbird

Wingbird checks for the presence of Bitdefender security software.[117]

G0102 Wizard Spider

Wizard Spider has used WMI to identify anti-virus products installed on a victim's machine.[118]

S1065 Woody RAT

Woody RAT can detect Avast Software, Doctor Web, Kaspersky, AVG, ESET, and Sophos antivirus programs.[119]

S0653 xCaon

xCaon has checked for the existence of Kaspersky antivirus software on the system.[120]

S0658 XCSSET

XCSSET searches firewall configuration files located in /Library/Preferences/ and uses csrutil status to determine if System Integrity Protection is enabled.[121]

S0388 YAHOYAH

YAHOYAH checks for antimalware solution processes on the system.[122]

S0330 Zeus Panda

Zeus Panda checks to see if anti-virus, anti-spyware, or firewall products are installed in the victim’s environment.[123][124]

S1013 ZxxZ

ZxxZ can search a compromised host to determine if it is running Windows Defender or Kasperky antivirus.[125]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

ID Data Source Data Component Detects
DS0017 Command Command Execution

Monitor executed commands and arguments that may attempt to get a listing of security software, configurations, defensive tools, and sensors that are installed on a system or in a cloud environment.

Note: For Windows, Event ID 4104 (from the Microsoft-Windows-Powershell/Operational log) captures Powershell script blocks, which can be analyzed and used to detect on potential Security Software Discovery.

DS0018 Firewall Firewall Enumeration

Monitor for an extracted list of available firewalls and/or their associated settings/rules (ex: Azure Network Firewall CLI Show commands)

Firewall Metadata

Monitor for contextual data about a firewall and activity around it such as name, policy, or status

DS0009 Process OS API Execution

Monitor for API calls that may attempt to get a listing of security software, configurations, defensive tools, and sensors that are installed on a system or in a cloud environment. OS API calls associated with LSASS process dumping include EnumProcesses, which can be used to enumerate the set of processes running on a host and filtered to look for security-specific processes.

Note: Most EDR tools do not support direct monitoring of API calls due to the sheer volume of calls produced by an endpoint but may have alerts or events that are based on abstractions of OS API calls. Dynamic malware analysis tools (i.e., sandboxes) can be used to trace the execution, including OS API calls, for a single PE binary.

Process Creation

Monitor newly executed processes that may attempt to get a listing of security software, configurations, defensive tools, and sensors that are installed on a system or in a cloud environment.

References

  1. A. Randazzo, B. Manahan and S. Lipton. (2020, April 28). Finding Evil in AWS. Retrieved June 25, 2020.
  2. Amazon Web Services, Inc. . (2022). DescribeSecurityGroups. Retrieved January 28, 2022.
  3. Chen, J. et al. (2019, November). Operation ENDTRADE: TICK’s Multi-Stage Backdoors for Attacking Industries and Stealing Classified Data. Retrieved June 9, 2020.
  4. Threat Intelligence Team. (2021, December 2). SideCopy APT: Connecting lures victims, payloads to infrastructure. Retrieved June 13, 2022.
  5. Financial Security Institute. (2020, February 28). Profiling of TA505 Threat Group That Continues to Attack the Financial Sector. Retrieved July 14, 2022.
  6. Kasuya, M. (2020, January 8). Threat Spotlight: Amadey Bot Targets Non-Russian Users. Retrieved July 14, 2022.
  7. DHS/CISA. (2020, August 26). FASTCash 2.0: North Korea's BeagleBoyz Robbing Banks. Retrieved September 29, 2021.
  8. Wiley, B. et al. (2021, December 29). OverWatch Exposes AQUATIC PANDA in Possession of Log4Shell Exploit Tools During Hands-on Intrusion Attempt. Retrieved January 18, 2022.
  9. Doaty, J., Garrett, P.. (2018, September 10). We’re Seeing a Resurgence of the Demonic Astaroth WMIC Trojan. Retrieved April 17, 2019.
  10. Bar, T., Conant, S. (2017, October 20). BadPatch. Retrieved November 13, 2018.
  11. Cybereason Nocturnus. (2020, July 16). A BAZAR OF TRICKS: FOLLOWING TEAM9’S DEVELOPMENT CYCLES. Retrieved November 18, 2020.
  12. Cash, D., Grunzweig, J., Meltzer, M., Adair, S., Lancaster, T. (2021, August 17). North Korean APT InkySquid Infects Victims Using Browser Exploits. Retrieved September 30, 2021.
  13. Harbison, M. and Renals, P. (2022, July 5). When Pentest Tools Go Brutal: Red-Teaming Tool Being Abused by Malicious Actors. Retrieved February 1, 2023.
  14. Merriman, K. and Trouerbach, P. (2022, April 28). This isn't Optimus Prime's Bumblebee but it's Still Transforming. Retrieved August 22, 2022.
  15. Kamble, V. (2022, June 28). Bumblebee: New Loader Rapidly Assuming Central Position in Cyber-crime Ecosystem. Retrieved August 24, 2022.
  16. Salem, A. (2022, April 27). The chronicles of Bumblebee: The Hook, the Bee, and the Trickbot connection. Retrieved September 2, 2022.
  17. Giuliani, M., Allievi, A. (2011, February 28). Carberp - a modular information stealing trojan. Retrieved July 15, 2020.
  18. FireEye. (2015). APT28: A WINDOW INTO RUSSIA’S CYBER ESPIONAGE OPERATIONS?. Retrieved August 19, 2015.
  19. Mundo, A. (2019, August 1). Clop Ransomware. Retrieved May 10, 2021.
  20. Cybereason Nocturnus. (2020, December 23). Cybereason vs. Clop Ransomware. Retrieved May 11, 2021.
  21. Gorelik, M. (2018, October 08). Cobalt Group 2.0. Retrieved November 5, 2018.
  22. Grunzweig, J. (2018, January 31). Comnie Continues to Target Organizations in East Asia. Retrieved June 7, 2018.
  23. Chen, y., et al. (2019, January 31). Mac Malware Steals Cryptocurrency Exchanges’ Cookies. Retrieved July 22, 2020.
  24. F-Secure Labs. (2015, April 22). CozyDuke: Malware Analysis. Retrieved December 10, 2015.
  25. Huss, D. (2016, March 1). Operation Transparent Tribe. Retrieved June 8, 2016.
  26. Dedola, G. (2020, August 20). Transparent Tribe: Evolution analysis, part 1. Retrieved September 2, 2021.
  27. Kaspersky Lab's Global Research & Analysis Team. (2015, August 10). Darkhotel's attacks in 2015. Retrieved November 2, 2018.
  28. Microsoft. (2016, June 9). Reverse-engineering DUBNIUM. Retrieved March 31, 2021.
  29. Secureworks Counter Threat Unit Research Team. (2022, August 17). DarkTortilla Malware Analysis. Retrieved November 3, 2022.
  30. Smith, S., Stafford, M. (2021, December 14). DarkWatchman: A new evolution in fileless techniques. Retrieved January 10, 2022.
  31. ClearSky. (2016, January 7). Operation DustySky. Retrieved January 8, 2016.
  32. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  33. Kaspersky Lab's Global Research and Analysis Team. (2014, August 7). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroburos. Retrieved December 11, 2014.
  34. Marschalek, M.. (2014, December 16). EvilBunny: Malware Instrumented By Lua. Retrieved June 28, 2019.
  35. Adamitis, D. (2020, May 6). Phantom in the Command Shell. Retrieved December 22, 2021.
  36. Somerville, L. and Toro, A. (2017, March 30). Playing Cat & Mouse: Introducing the Felismus Malware. Retrieved November 16, 2017.
  37. Cherepanov, A. (2018, October). GREYENERGY A successor to BlackEnergy. Retrieved November 15, 2018.
  38. Yamout, M. (2021, November 29). WIRTE’s campaign in the Middle East ‘living off the land’ since at least 2019. Retrieved February 1, 2022.
  39. Elovitz, S. & Ahl, I. (2016, August 18). Know Your Enemy: New Financially-Motivated & Spear-Phishing Group. Retrieved February 26, 2018.
  40. FinFisher. (n.d.). Retrieved December 20, 2017.
  41. Kaspersky Lab's Global Research & Analysis Team. (2017, October 16). BlackOasis APT and new targeted attacks leveraging zero-day exploit. Retrieved February 15, 2018.
  42. Gostev, A. (2012, May 28). The Flame: Questions and Answers. Retrieved March 1, 2017.
  43. Gostev, A. (2012, May 30). Flame: Bunny, Frog, Munch and BeetleJuice…. Retrieved March 1, 2017.
  44. Proofpoint Staff. (2018, March 7). Leaked Ammyy Admin Source Code Turned into Malware. Retrieved May 28, 2019.
  45. Adamitis, D. et al. (2019, June 4). It's alive: Threat actors cobble together open-source pieces into monstrous Frankenstein campaign. Retrieved May 11, 2020.
  46. Vrabie, V. (2020, November). Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions. Retrieved September 19, 2022.
  47. Dupuy, T. and Faou, M. (2021, June). Gelsemium. Retrieved November 30, 2021.
  48. Sherstobitoff, R., Saavedra-Morales, J. (2018, February 02). Gold Dragon Widens Olympics Malware Attacks, Gains Permanent Presence on Victims’ Systems. Retrieved June 6, 2018.
  49. ESET. (2020, April 28). Grandoreiro: How engorged can an EXE get?. Retrieved November 13, 2020.
  50. Hromcova, Z. and Cherpanov, A. (2020, June). INVISIMOLE: THE HIDDEN PART OF THE STORY. Retrieved July 16, 2020.
  51. Windows Defender Advanced Threat Hunting Team. (2016, April 29). PLATINUM: Targeted attacks in South and Southeast Asia. Retrieved February 15, 2018.
  52. Sharma, R. (2018, August 15). Revamped jRAT Uses New Anti-Parsing Techniques. Retrieved September 21, 2018.
  53. Kamluk, V. & Gostev, A. (2016, February). Adwind - A Cross-Platform RAT. Retrieved April 23, 2019.
  54. Yadav, A., et al. (2016, January 29). Malicious Office files dropping Kasidet and Dridex. Retrieved March 24, 2016.
  55. KISA. (n.d.). Phishing Target Reconnaissance and Attack Resource Analysis Operation Muzabi. Retrieved March 7, 2022.
  56. Faou, M., Tartare, M., Dupuy, T. (2019, October). OPERATION GHOST. Retrieved September 23, 2020.
  57. BI.ZONE Cyber Threats Research Team. (2021, May 13). From pentest to APT attack: cybercriminal group FIN7 disguises its malware as an ethical hacker’s toolkit. Retrieved February 2, 2022.
  58. Ehrlich, A., et al. (2022, September). THE MYSTERY OF METADOR | AN UNATTRIBUTED THREAT HIDING IN TELCOS, ISPS, AND UNIVERSITIES. Retrieved January 23, 2023.
  59. SentinelLabs. (2022, September 22). Metador Technical Appendix. Retrieved April 4, 2023.
  60. GReAT. (2021, June 16). Ferocious Kitten: 6 Years of Covert Surveillance in Iran. Retrieved September 22, 2021.
  61. Zhang, X. (2020, February 4). Another Metamorfo Variant Targeting Customers of Financial Institutions in More Countries. Retrieved July 30, 2020.
  62. ESET Research. (2019, October 3). Casbaneiro: peculiarities of this banking Trojan that affects Brazil and Mexico. Retrieved September 23, 2021.
  63. Check Point Research Team. (2021, August 14). Indra - Hackers Behind Recent Attacks on Iran. Retrieved February 17, 2022.
  1. Rascagneres, P., Mercer, W. (2017, June 19). Delphi Used To Score Against Palestine. Retrieved November 13, 2018.
  2. Tsarfaty, Y. (2018, July 25). Micropsia Malware. Retrieved November 13, 2018.
  3. Cybereason Nocturnus Team. (2020, December 9). MOLERATS IN THE CLOUD: New Malware Arsenal Abuses Cloud Platforms in Middle East Espionage Campaign. Retrieved December 22, 2020.
  4. Svajcer, V. (2018, July 31). Multiple Cobalt Personality Disorder. Retrieved September 5, 2018.
  5. ESET, et al. (2018, January). Diplomats in Eastern Europe bitten by a Turla mosquito. Retrieved July 3, 2018.
  6. Kaspersky Lab's Global Research & Analysis Team. (2018, October 10). MuddyWater expands operations. Retrieved November 2, 2018.
  7. Baumgartner, K., Golovkin, M.. (2015, May). The MsnMM Campaigns: The Earliest Naikon APT Campaigns. Retrieved April 10, 2019.
  8. Microsoft. (n.d.). Using Netsh. Retrieved February 13, 2017.
  9. Microsoft. (2009, June 3). Netsh Commands for Windows Firewall. Retrieved April 20, 2016.
  10. Victor, K.. (2020, May 18). Netwalker Fileless Ransomware Injected via Reflective Loading . Retrieved May 26, 2020.
  11. Scott W. Brady. (2020, October 15). United States vs. Yuriy Sergeyevich Andrienko et al.. Retrieved November 25, 2020.
  12. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  13. Rhino Security Labs. (2019, August 22). Pacu. Retrieved October 17, 2019.
  14. Cymmetria. (2016). Unveiling Patchwork - The Copy-Paste APT. Retrieved August 3, 2016.
  15. Tartare, M. et al. (2020, May 21). No “Game over” for the Winnti Group. Retrieved August 24, 2020.
  16. Singh, S. et al.. (2018, March 13). Iranian Threat Group Updates Tactics, Techniques and Procedures in Spear Phishing Campaign. Retrieved April 11, 2018.
  17. Sardiwal, M, et al. (2017, December 7). New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit. Retrieved December 20, 2017.
  18. Cherepanov, A.. (2016, May 17). Operation Groundbait: Analysis of a surveillance toolkit. Retrieved May 18, 2016.
  19. Gorelik, M.. (2019, June 10). SECURITY ALERT: FIN8 IS BACK IN BUSINESS, TARGETING THE HOSPITALITY INDUSTRY. Retrieved June 13, 2019.
  20. CS. (2020, October 7). Duck Hunting with Falcon Complete: A Fowl Banking Trojan Evolves, Part 2. Retrieved September 27, 2021.
  21. Morrow, D. (2021, April 15). The rise of QakBot. Retrieved September 27, 2021.
  22. Kuzmenko, A. et al. (2021, September 2). QakBot technical analysis. Retrieved September 27, 2021.
  23. Kaspersky Lab's Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Technical Analysis. Retrieved August 17, 2016.
  24. Liebenberg, D.. (2018, August 30). Rocke: The Champion of Monero Miners. Retrieved May 26, 2020.
  25. Xingyu, J.. (2019, January 17). Malware Used by Rocke Group Evolves to Evade Detection by Cloud Security Products. Retrieved May 26, 2020.
  26. Falcone, R., et al. (2018, July 27). New Threat Actor Group DarkHydrus Targets Middle East Government. Retrieved August 2, 2018.
  27. Lee, B., Falcone, R. (2019, January 18). DarkHydrus delivers new Trojan that can use Google Drive for C2 communications. Retrieved April 17, 2019.
  28. Faou, M. and Boutin, J. (2017, February). Read The Manual: A Guide to the RTM Banking Trojan. Retrieved March 9, 2017.
  29. Rewterz. (2020, April 20). Sidewinder APT Group Campaign Analysis. Retrieved January 29, 2021.
  30. Paganini, P. (2019, July 7). Croatia government agencies targeted with news SilentTrinity malware. Retrieved March 23, 2022.
  31. Remillano, A., Urbanec, J. (2019, September 19). Skidmap Linux Malware Uses Rootkit Capabilities to Hide Cryptocurrency-Mining Payload. Retrieved June 4, 2020.
  32. CTU. (2018, September 27). Cybercriminals Increasingly Trying to Ensnare the Big Financial Fish. Retrieved September 20, 2021.
  33. Kaspersky Lab. (2017, March 7). From Shamoon to StoneDrill: Wipers attacking Saudi organizations and beyond. Retrieved March 14, 2019.
  34. Cylance SPEAR Team. (2017, February 9). Shell Crew Variants Continue to Fly Under Big AV’s Radar. Retrieved February 15, 2017.
  35. Mercer, W. et al. (2020, June 29). PROMETHIUM extends global reach with StrongPity3 APT. Retrieved July 20, 2020.
  36. Nicolas Falliere, Liam O Murchu, Eric Chien 2011, February W32.Stuxnet Dossier (Version 1.4) Retrieved. 2017/09/22
  37. MSTIC. (2020, December 18). Analyzing Solorigate, the compromised DLL file that started a sophisticated cyberattack, and how Microsoft Defender helps protect customers . Retrieved January 5, 2021.
  38. Stephen Eckels, Jay Smith, William Ballenthin. (2020, December 24). SUNBURST Additional Technical Details. Retrieved January 6, 2021.
  39. Grunzweig, J. and Miller-Osborn, J.. (2016, February 4). T9000: Advanced Modular Backdoor Uses Complex Anti-Analysis Techniques. Retrieved April 15, 2016.
  40. Larson, S. and Wise, J. (2022, February 15). Charting TA2541's Flight. Retrieved September 12, 2023.
  41. GReAT. (2019, April 10). Project TajMahal – a sophisticated new APT framework. Retrieved October 14, 2019.
  42. Microsoft. (n.d.). Tasklist. Retrieved December 23, 2015.
  43. AT&T Alien Labs. (2021, September 8). TeamTNT with new campaign aka Chimaera. Retrieved September 22, 2021.
  44. Darin Smith. (2022, April 21). TeamTNT targeting AWS, Alibaba. Retrieved August 4, 2022.
  45. Livelli, K, et al. (2018, November 12). Operation Shaheen. Retrieved May 1, 2019.
  46. Patrick Wardle. (2020, June 29). OSX.EvilQuest Uncovered part i: infection, persistence, and more!. Retrieved March 18, 2021.
  47. Ray, V. (2016, November 22). Tropic Trooper Targets Taiwanese Government and Fossil Fuel Provider With Poison Ivy. Retrieved November 9, 2018.
  48. Faou, M. (2020, May). From Agent.btz to ComRAT v4: A ten-year journey. Retrieved June 15, 2020.
  49. Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020.
  50. Lancaster, T., Cortes, J. (2018, January 29). VERMIN: Quasar RAT and Custom Malware Used In Ukraine. Retrieved July 5, 2018.
  51. Su, V. et al. (2019, December 11). Waterbear Returns, Uses API Hooking to Evade Security. Retrieved February 22, 2021.
  52. Falcone, R. et al.. (2022, January 20). Threat Brief: Ongoing Russia and Ukraine Cyber Conflict. Retrieved March 10, 2022.
  53. The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.
  54. Anthe, C. et al. (2016, December 14). Microsoft Security Intelligence Report Volume 21. Retrieved November 27, 2017.
  55. The DFIR Report. (2020, October 8). Ryuk’s Return. Retrieved October 9, 2020.
  56. MalwareBytes Threat Intelligence Team. (2022, August 3). Woody RAT: A new feature-rich malware spotted in the wild. Retrieved December 6, 2022.
  57. CheckPoint Research. (2021, July 1). IndigoZebra APT continues to attack Central Asia with evolving tools. Retrieved September 24, 2021.
  58. Mac Threat Response, Mobile Research Team. (2020, August 13). The XCSSET Malware: Inserts Malicious Code Into Xcode Projects, Performs UXSS Backdoor Planting in Safari, and Leverages Two Zero-day Exploits. Retrieved October 5, 2021.
  59. Alintanahin, K. (2015). Operation Tropic Trooper: Relying on Tried-and-Tested Flaws to Infiltrate Secret Keepers. Retrieved June 14, 2019.
  60. Brumaghin, E., et al. (2017, November 02). Poisoning the Well: Banking Trojan Targets Google Search Results. Retrieved November 5, 2018.
  61. Ebach, L. (2017, June 22). Analysis Results of Zeus.Variant.Panda. Retrieved November 5, 2018.
  62. Raghuprasad, C . (2022, May 11). Bitter APT adds Bangladesh to their targets. Retrieved June 1, 2022.