Skip to content

T1016 System Network Configuration Discovery

Adversaries may look for details about the network configuration and settings, such as IP and/or MAC addresses, of systems they access or through information discovery of remote systems. Several operating system administration utilities exist that can be used to gather this information. Examples include Arp, ipconfig/ifconfig, nbtstat, and route.

Adversaries may also leverage a Network Device CLI on network devices to gather information about configurations and settings, such as IP addresses of configured interfaces and static/dynamic routes (e.g. show ip route, show ip interface).21

Adversaries may use the information from System Network Configuration Discovery during automated discovery to shape follow-on behaviors, including determining certain access within the target network and what actions to do next.

Item Value
ID T1016
Sub-techniques T1016.001
Tactics TA0007
Platforms Linux, Network, Windows, macOS
Version 1.5
Created 31 May 2017
Last Modified 30 March 2023

Procedure Examples

ID Name Description
S1028 Action RAT Action RAT has the ability to collect the MAC address of an infected host.146
S0552 AdFind AdFind can extract subnet information from Active Directory.8109
G0018 admin@338 admin@338 actors used the following command after exploiting a machine with LOWBALL malware to acquire information about local networks: ipconfig /all >> %temp%\download238
S0331 Agent Tesla Agent Tesla can collect the IP address of the victim machine and spawn instances of netsh.exe to enumerate wireless settings.8485
S0092 Agent.btz Agent.btz collects the network adapter’s IP and MAC address as well as IP addresses of the network adapter’s default gateway, primary/secondary WINS, DHCP, and DNS servers, and saves them into a log file.124
S1025 Amadey Amadey can identify the IP address of a victim machine.114
S0504 Anchor Anchor can determine the public IP and location of a compromised host.40
S0622 AppleSeed AppleSeed can identify the IP of a targeted system.122
G0006 APT1 APT1 used the ipconfig /all command to gather network configuration information.240
G0073 APT19 APT19 used an HTTP malware variant and a Port 22 malware variant to collect the MAC address and IP address from the victim’s machine.243
G0022 APT3 A keylogging tool used by APT3 gathers network information from the victim, including the MAC address, IP address, WINS, DHCP server, and gateway.188252
G0050 APT32 APT32 used the ipconfig /all command to gather the IP address from the system.120
G0096 APT41 APT41 collected MAC addresses from victim machines.222223
S0456 Aria-body Aria-body has the ability to identify the location, public IP address, and domain name on a compromised host.167
S0099 Arp Arp can be used to display ARP configuration information on the host.6
S0373 Astaroth Astaroth collects the external IP address from the system. 72
S0640 Avaddon Avaddon can collect the external IP address of the victim.25
S0473 Avenger Avenger can identify the domain of the compromised host.48
S0344 Azorult Azorult can collect host IP information from the victim’s machine.103
S0414 BabyShark BabyShark has executed the ipconfig /all command.87
S0093 Backdoor.Oldrea Backdoor.Oldrea collects information about the Internet adapter configuration.6869
S0245 BADCALL BADCALL collects the network adapter information.89
S0642 BADFLICK BADFLICK has captured victim IP address details.196
S0234 Bandook Bandook has a command to get the public IP address from a system.82
S0534 Bazar Bazar can collect the IP address and NetBIOS name of an infected machine.33
S0268 Bisonal Bisonal can execute ipconfig on the victim’s machine.100101102
S0089 BlackEnergy BlackEnergy has gathered information about network IP configurations using ipconfig.exe and about routing tables using route.exe.203204
S0520 BLINDINGCAN BLINDINGCAN has collected the victim machine’s local IP address information and MAC address.54
S0657 BLUELIGHT BLUELIGHT can collect IP information from the victim’s machine.74
S0486 Bonadan Bonadan can find the external IP address of the infected host.36
S0651 BoxCaon BoxCaon can collect the victim’s MAC address by using the GetAdaptersInfo API.111
S0252 Brave Prince Brave Prince gathers network configuration information as well as the ARP cache.142
C0015 C0015 During C0015, the threat actors used code to obtain the external public-facing IPv4 address of the compromised host.256
C0017 C0017 During C0017, APT41 used cmd.exe /c ping %userdomain% for discovery.38
C0018 C0018 During C0018, the threat actors ran nslookup and Advanced IP Scanner on the target network.255
S0274 Calisto Calisto runs the ifconfig command to obtain the IP address from the victim’s machine.192
S0335 Carbon Carbon can collect the IP address of the victims and other computers on the network using the commands: ipconfig -all nbtstat -n, and nbtstat -s.7778
S0261 Catchamas Catchamas gathers the Mac address, IP address, and the network adapter information from the victim’s machine.92
S0572 Caterpillar WebShell Caterpillar WebShell can gather the IP address from the victim’s machine using the IP config command.190
S0674 CharmPower CharmPower has the ability to use ipconfig to enumerate system network settings.29
G0114 Chimera Chimera has used ipconfig, Ping, and tracert to enumerate the IP address and network environment and settings of the local host.249
S0667 Chrommme Chrommme can enumerate the IP address of a compromised host.194
S0660 Clambling Clambling can enumerate the IP address of a compromised machine.2324
S0154 Cobalt Strike Cobalt Strike can determine the NetBios name and the IP addresses of targets machines including domain controllers.182210
S0244 Comnie Comnie uses ipconfig /all and route PRINT to identify network adapter and interface information.53
S0575 Conti Conti can retrieve the ARP cache from the local system by using the GetIpNetTable() API call and check to ensure IP addresses it connects to are for local, non-Internet, systems.157
S0488 CrackMapExec CrackMapExec can collect DNS information from the targeted system.13
S1024 CreepySnail CreepySnail can use getmac and Get-NetIPAddress to enumerate network settings.153
S0115 Crimson Crimson contains a command to collect the victim MAC address and LAN IP.109110
S0625 Cuba Cuba can retrieve the ARP cache from the local system by using GetIpNetTable.183
S0687 Cyclops Blink Cyclops Blink can use the Linux API if_nameindex to gather network interface names.134135
G0012 Darkhotel Darkhotel has collected the IP address and network adapter information from the victim’s machine.235236
S1052 DEADEYE DEADEYE can discover the DNS domain name of a targeted system.38
S0354 Denis Denis uses ipconfig to gather the IP address from the system.120
S0659 Diavol Diavol can enumerate victims’ local and external IPs when registering with C2.144
S0472 down_new down_new has the ability to identify the MAC address of a compromised host.48
G0035 Dragonfly Dragonfly has used batch scripts to enumerate network information, including information about trusts, zones, and the domain.247
S0567 Dtrack Dtrack can collect the host’s IP addresses using the ipconfig command.169170
S0038 Duqu The reconnaissance modules used with Duqu can collect information on network configuration.166
S0024 Dyre Dyre has the ability to identify network settings on a compromised host.213
G1006 Earth Lusca Earth Lusca used the command ipconfig to obtain information about network configurations.221
S0605 EKANS EKANS can determine the domain of a compromised host.119
S0081 Elise Elise executes ipconfig /all after initial communication is made to the remote server.5152
S0082 Emissary Emissary has the capability to execute the command ipconfig /all.178
S0363 Empire Empire can acquire network configuration information like DNS servers, public IP, and network proxies used by a host.1716
S0091 Epic Epic uses the nbtstat -n and nbtstat -s commands on the victim’s machine.41
S0569 Explosive Explosive has collected the MAC address from the victim’s machine.137
S0181 FALLCHILL FALLCHILL collects MAC address and local IP address information from the victim.128
S0512 FatDuke FatDuke can identify the MAC address on the target computer.117
S0171 Felismus Felismus collects the victim LAN IP address and sends it to the C2 server.97
S0267 FELIXROOT FELIXROOT collects information about the network including the IP address and DHCP server.63
S0696 Flagpro Flagpro has been used to execute the ipconfig /all command on a victim system.211
C0001 Frankenstein During Frankenstein, the threat actors used Empire to find the public IP address of a compromised system.16
S1044 FunnyDream FunnyDream can parse the ProxyServer string in the Registry to discover http proxies.5
C0007 FunnyDream During FunnyDream, the threat actors used ipconfig for discovery on remote systems.5
G0093 GALLIUM GALLIUM used ipconfig /all to obtain information about the victim network configuration. The group also ran a modified version of NBTscan to identify available NetBIOS name servers.225
S0049 GeminiDuke GeminiDuke collects information on network settings and Internet proxy settings from the victim.75
S0588 GoldMax GoldMax retrieved a list of the system’s network interface after execution.90
S0531 Grandoreiro Grandoreiro can determine the IP and physical location of the compromised host via IPinfo.193
S0237 GravityRAT GravityRAT collects the victim IP address, MAC address, as well as the victim account domain name.121
S0690 Green Lambert Green Lambert can obtain proxy information from a victim’s machine using system environment variables.150151
S0632 GrimAgent GrimAgent can enumerate the IP and domain of a target system.107
G0125 HAFNIUM HAFNIUM has collected IP information via IPInfo.237
G1001 HEXANE HEXANE has used Ping and tracert for network discovery.73
G0126 Higaisa Higaisa used ipconfig to gather network configuration information.241242
S0431 HotCroissant HotCroissant has the ability to identify the IP address of the compromised machine.91
S0203 Hydraq Hydraq creates a backdoor through which remote attackers can retrieve IP addresses of compromised machines.163164
S1022 IceApple The IceApple ifconfig module can iterate over all network interfaces on the host and retrieve the name, description, MAC address, DNS suffix, DNS servers, gateways, IPv4 addresses, and subnet masks.30
S0101 ifconfig ifconfig can be used to display adapter configuration on Unix systems, including information for TCP/IP, DNS, and DHCP.
S0278 iKitten iKitten will look for the current IP address.212
S0604 Industroyer Industroyer’s 61850 payload component enumerates connected network adapters and their corresponding IP addresses.79
S0260 InvisiMole InvisiMole gathers information on the IP forwarding table, MAC address, configured proxy, and network SSID.186187
S0100 ipconfig ipconfig can be used to display adapter configuration on Windows systems, including information for TCP/IP, DNS, and DHCP.
S0015 Ixeshe Ixeshe enumerates the IP address, network proxy settings, and domain name from a victim’s system.133
S0044 JHUHUGIT A JHUHUGIT variant gathers network interface card information.45
S0201 JPIN JPIN can obtain network information, including DNS, IP, and proxies.173
S0283 jRAT jRAT can gather victim internal and external IPs.145
S0265 Kazuar Kazuar gathers information about network adapters.148
G0004 Ke3chang Ke3chang has performed local network configuration discovery using ipconfig.226227138
S0487 Kessel Kessel has collected the DNS address of the infected host.36
S1020 Kevin Kevin can collect the MAC address and other information from a victim machine using ipconfig/all.73
S0387 KeyBoy KeyBoy can determine the public or WAN IP address for the system.112
S0271 KEYMARBLE KEYMARBLE gathers the MAC address of the victim’s machine.98
G0094 Kimsuky Kimsuky has used ipconfig/all to gather network configuration information.224
S0250 Koadic Koadic can retrieve the contents of the IP routing table as well as information about the Windows domain.1918
S0641 Kobalos Kobalos can record the IP address of the target machine.207
S0356 KONNI KONNI can collect the IP address from the victim’s machine.209
S0236 Kwampirs Kwampirs collects network adapter and interface information by using the commands ipconfig /all, arp -a and route print. It also collects the system’s MAC address with getmac and domain configuration with net config workstation.96
G0032 Lazarus Group Lazarus Group malware IndiaIndia obtains and sends to its C2 server information about the first network interface card’s configuration, including IP address, gateways, subnet mask, DHCP information, and whether WINS is available.233232
S0395 LightNeuron LightNeuron gathers information about network adapters using the Win32 API call GetAdaptersInfo.58
S0513 LiteDuke LiteDuke has the ability to discover the proxy configuration of Firefox and/or Opera.117
S0681 Lizar Lizar can retrieve network information from a compromised host.125
S0447 Lokibot Lokibot has the ability to discover the domain name of the infected host.130
S0451 LoudMiner LoudMiner used a script to gather the IP address of the infected machine before sending to the C2.171
S0532 Lucifer Lucifer can collect the IP address of a compromised host.147
S0409 Machete Machete collects the MAC address of the target computer and other network configuration information.105106
S1016 MacMa MacMa can collect IP addresses from a compromised host.176
S1060 Mafalda Mafalda can use the GetAdaptersInfo function to retrieve information about network adapters and the GetIpNetTable function to retrieve the IPv4 to physical network address mapping table.214
G0059 Magic Hound Magic Hound malware gathers the victim’s local IP address, MAC address, and external IP address.246245244
G0045 menuPass menuPass has used several tools to scan for open NetBIOS nameservers and enumerate NetBIOS sessions.165
S1015 Milan Milan can run C:\Windows\system32\cmd.exe /c cmd /c ipconfig /all 2>&1 to discover network settings.28
S0084 Mis-Type Mis-Type may create a file containing the results of the command cmd.exe /c ipconfig /all.35
S0149 MoonWind MoonWind obtains the victim IP address.195
S0284 More_eggs More_eggs has the capability to gather the IP address from the victim’s machine.88
G1009 Moses Staff Moses Staff has collected the domain name of a compromised network.253
S0256 Mosquito Mosquito uses the ipconfig command.31
G0069 MuddyWater MuddyWater has used malware to collect the victim’s IP address and domain name.250
G0129 Mustang Panda Mustang Panda has used ipconfig and arp to determine network configuration information.220
S0205 Naid Naid collects the domain name from a compromised host.206
G0019 Naikon Naikon uses commands such as netsh interface show to discover network interface settings.131
S0228 NanHaiShu NanHaiShu can gather information about the victim proxy server.57
S0336 NanoCore NanoCore gathers the IP address from the victim’s machine.136
S0590 NBTscan NBTscan can be used to collect MAC addresses.1112
S0102 nbtstat nbtstat can be used to discover local NetBIOS domain names.
S0691 Neoichor Neoichor can gather the IP address from an infected host.138
S0198 NETWIRE NETWIRE can collect the IP address of a compromised host.5556
S0359 Nltest Nltest may be used to enumerate the parent domain of a local machine using /parentdomain.14
S0353 NOKKI NOKKI can gather information on the victim IP address.172
S0346 OceanSalt OceanSalt can collect the victim’s IP address.99
S0340 Octopus Octopus can collect the host IP address from the victim’s machine.191
G0049 OilRig OilRig has run ipconfig /all on a victim.228229
S0439 Okrum Okrum can collect network information, including the host IP address, DNS, and proxy information.26
S0365 Olympic Destroyer Olympic Destroyer uses API calls to enumerate the infected system’s ARP table.94
C0012 Operation CuckooBees During Operation CuckooBees, the threat actors used ipconfig, nbtstat, tracert, route print, and cat /etc/hosts commands.254
C0014 Operation Wocao During Operation Wocao, threat actors discovered the local network configuration with ipconfig.257
S0229 Orz Orz can gather victim proxy information.57
S0165 OSInfo OSInfo discovers the current domain information.188
S0352 OSX_OCEANLOTUS.D OSX_OCEANLOTUS.D can collect the network interface MAC address on the infected host.6667
S0556 Pay2Key Pay2Key can identify the IP and MAC addresses of the compromised host.76
S1050 PcShare PcShare can obtain the proxy settings of a compromised machine using InternetQueryOptionA and its IP address by running nslookup myip.opendns.comresolver1.opendns.com\r\n.5
S0587 Penquin Penquin can report the IP of the compromised host to attacker controlled infrastructure.27
S1031 PingPull PingPull can retrieve the IP address of a compromised host.216
S0501 PipeMon PipeMon can collect and send the local IP address, RDP information, and the network adapter physical address as a part of its C2 beacon.149
S0124 Pisloader Pisloader has a command to collect the victim’s IP address.162
S0254 PLAINTEE PLAINTEE uses the ipconfig /all command to gather the victim’s IP address.83
S0378 PoshC2 PoshC2 can enumerate network adapter information.20
S0139 PowerDuke PowerDuke has a command to get the victim’s domain and NetBIOS name.197
S0441 PowerShower PowerShower has the ability to identify the current Windows domain of the infected host.93
S0223 POWERSTATS POWERSTATS can retrieve IP, network adapter configuration information, and domain from compromised hosts.168115
S0184 POWRUNER POWRUNER may collect network configuration data by running ipconfig /all on a victim.156
S0113 Prikormka A module in Prikormka collects information from the victim about its IP addresses and MAC addresses.80
S0238 Proxysvc Proxysvc collects the network adapter information and domain/username information based on current remote sessions.140
S0192 Pupy Pupy has built in commands to identify a host’s IP address and find out other network configuration settings by viewing connected sessions.4
S0583 Pysa Pysa can perform network reconnaissance using the Advanced IP Scanner tool.141
S0650 QakBot QakBot can use net config workstation, arp -a, nslookup, and ipconfig /all to gather network configuration information.59626061
S0269 QUADAGENT QUADAGENT gathers the current domain the victim system belongs to.215
S0262 QuasarRAT QuasarRAT has the ability to enumerate the Wide Area Network (WAN) IP through requests to ip-api[.]com, freegeoip[.]net, or api[.]ipify[.]org observed with user-agent string Mozilla/5.0 (Windows NT 6.3; rv:48.0) Gecko/20100101 Firefox/48.0.3
S0458 Ramsay Ramsay can use ipconfig and Arp to collect network configuration information, including routing information and ARP tables.21
S0241 RATANKBA RATANKBA gathers the victim’s IP address via the ipconfig -all command.201202
S0172 Reaver Reaver collects the victim’s IP address.43
S0153 RedLeaves RedLeaves can obtain information about network parameters.165
S0125 Remsec Remsec can obtain information about network configuration, including the routing table, ARP cache, and DNS cache.32
S0379 Revenge RAT Revenge RAT collects the IP address and MAC address from the system.71
S0433 Rifdoor Rifdoor has the ability to identify the IP address of the compromised host.116
S0448 Rising Sun Rising Sun can detect network adapter and IP address information.70
S0270 RogueRobin RogueRobin gathers the IP address and domain from the victim’s machine.179
S0103 route route can be used to discover routing configuration information.
S1073 Royal Royal can enumerate IP addresses using GetIpAddrTable.86
S0446 Ryuk Ryuk has called GetIpNetTable in attempt to identify all mounted drives and hosts that have Address Resolution Protocol (ARP) entries.198199
S0085 S-Type S-Type has used ipconfig /all on a compromised host.35
S1018 Saint Bot Saint Bot can collect the IP address of a victim machine.189
S0461 SDBbot SDBbot has the ability to determine the domain name and whether a proxy is configured on a compromised host.44
S0596 ShadowPad ShadowPad has collected the domain name of the victim system.175
S0140 Shamoon Shamoon obtains the target’s IP address and local network segment.4950
S0450 SHARPSTATS SHARPSTATS has the ability to identify the domain of the compromised host.115
S0445 ShimRatReporter ShimRatReporter gathered the local proxy, domain, IP, routing tables, mac address, gateway, DNS servers, and DHCP status information from an infected host.7
S0589 Sibot Sibot checked if the compromised system is configured to use proxies.90
G1008 SideCopy SideCopy has identified the IP address of a compromised host.146
S0610 SideTwist SideTwist has the ability to collect the domain name on a compromised host.104
G0121 Sidewinder Sidewinder has used malware to collect information on network interfaces, including the MAC address.239
S0633 Sliver Sliver has the ability to gather network configuration information.15
S1035 Small Sieve Small Sieve can obtain the IP address of a victim host.37
S0516 SoreFang SoreFang can collect the TCP/IP, DNS, DHCP, and network adapter configuration on a compromised host via ipconfig.exe /all.47
S0374 SpeakUp SpeakUp uses the ifconfig -a command. 64
S0646 SpicyOmelette SpicyOmelette can identify the IP of a compromised system.127
S1030 Squirrelwaffle Squirrelwaffle has collected the victim’s external IP address.152
S1037 STARWHALE STARWHALE has the ability to collect the IP address of an infected host.177
G0038 Stealth Falcon Stealth Falcon malware gathers the Address Resolution Protocol (ARP) table from the victim.230
S0491 StrongPity StrongPity can identify the IP address of a compromised host.65
S0603 Stuxnet Stuxnet collects the IP address of a compromised system.139
S0559 SUNBURST SUNBURST collected all network interface MAC addresses that are up and not loopback devices, as well as IP address, DHCP configuration, and domain information.200
S0018 Sykipot Sykipot may use ipconfig /all to gather system network configuration details.208
S0060 Sys10 Sys10 collects the local IP address of the victim and sends it to the C2.131
S0663 SysUpdate SysUpdate can collected the IP address and domain name of a compromised host.174
S0098 T9000 T9000 gathers and beacons the MAC and IP addresses during installation.126
S0011 Taidoor Taidoor has collected the MAC address of a compromised host; it can also use GetAdaptersInfo to identify network adapters.158159
S0467 TajMahal TajMahal has the ability to identify the MAC address on an infected host.22
G0139 TeamTNT TeamTNT has enumerated the host machine’s IP address.248
G0027 Threat Group-3390 Threat Group-3390 actors use NBTscan to discover vulnerable systems.234
S0678 Torisma Torisma can collect the local MAC address using GetAdaptersInfo as well as the system’s IP address.39
S0266 TrickBot TrickBot obtains the IP address, location, and other relevant network information from the victim’s machine.180181182
S0094 Trojan.Karagany Trojan.Karagany can gather information on the network configuration of a compromised host.154
G0081 Tropic Trooper Tropic Trooper has used scripts to collect the host’s network topology.129
S0436 TSCookie TSCookie has the ability to identify the IP of the infected host.118
S0647 Turian Turian can retrieve the internal IP address of a compromised host.34
G0010 Turla Turla surveys a system upon check-in to discover network configuration details using the arp -a, nbtstat -n, net config, ipconfig /all, and route commands, as well as NBTscan.41217218 Turla RPC backdoors have also retrieved registered RPC interface information from process memory.219
S0130 Unknown Logger Unknown Logger can obtain information about the victim’s IP address.113
S0275 UPPERCUT UPPERCUT has the capability to gather the victim’s proxy information.81
S0452 USBferry USBferry can detect the infected machine’s network topology using ipconfig and arp.129
S0476 Valak Valak has the ability to identify the domain and the MAC and IP addresses of an infected machine.46
S0257 VERMIN VERMIN gathers the local IP address.42
S0180 Volgmer Volgmer can gather the IP address from the victim’s machine.205
S0366 WannaCry WannaCry will attempt to determine the local network segment it is a part of.143
S0515 WellMail WellMail can identify the IP address of the victim system.108
S0514 WellMess WellMess can identify the IP address and user domain on the target machine.160161
G0102 Wizard Spider Wizard Spider has used “ipconfig” to identify the network configuration of a victim machine.251
S1065 Woody RAT Woody RAT can retrieve network interface and proxy information.155
S0341 Xbash Xbash can collect IP addresses and local intranet information from a victim’s machine.132
S0653 xCaon xCaon has used the GetAdaptersInfo() API call to get the victim’s MAC address.111
S0248 yty yty runs ipconfig /all and collects the domain name.123
S0251 Zebrocy Zebrocy runs the ipconfig /all command.185
S0230 ZeroT ZeroT gathers the victim’s IP address and domain information, and then sends it to its C2 server.184
G0128 ZIRCONIUM ZIRCONIUM has used a tool to enumerate proxy settings in the target environment.231
S0350 zwShell zwShell can obtain the victim IP address.95

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0009 Process OS API Execution
DS0012 Script Script Execution

References


  1. Gyler, C.,Perez D.,Jones, S.,Miller, S.. (2021, February 25). This is Not a Test: APT41 Initiates Global Intrusion Campaign Using Multiple Exploits. Retrieved February 17, 2022. 

  2. US-CERT. (2018, April 20). Alert (TA18-106A) Russian State-Sponsored Cyber Actors Targeting Network Infrastructure Devices. Retrieved October 19, 2020. 

  3. CISA. (2018, December 18). Analysis Report (AR18-352A) Quasar Open-Source Remote Administration Tool. Retrieved August 1, 2022. 

  4. Nicolas Verdier. (n.d.). Retrieved January 29, 2018. 

  5. Vrabie, V. (2020, November). Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions. Retrieved September 19, 2022. 

  6. Microsoft. (n.d.). Arp. Retrieved April 17, 2016. 

  7. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020. 

  8. Brian Donohue, Katie Nickels, Paul Michaud, Adina Bodkins, Taylor Chapman, Tony Lambert, Jeff Felling, Kyle Rainey, Mike Haag, Matt Graeber, Aaron Didier.. (2020, October 29). A Bazar start: How one hospital thwarted a Ryuk ransomware outbreak. Retrieved October 30, 2020. 

  9. Goody, K., et al (2019, January 11). A Nasty Trick: From Credential Theft Malware to Business Disruption. Retrieved May 12, 2020. 

  10. McKeague, B. et al. (2019, April 5). Pick-Six: Intercepting a FIN6 Intrusion, an Actor Recently Tied to Ryuk and LockerGoga Ransomware. Retrieved April 17, 2019. 

  11. Bezroutchko, A. (2019, November 19). NBTscan man page. Retrieved March 17, 2021. 

  12. SecTools. (2003, June 11). NBTscan. Retrieved March 17, 2021. 

  13. byt3bl33d3r. (2018, September 8). SMB: Command Reference. Retrieved July 17, 2020. 

  14. ss64. (n.d.). NLTEST.exe - Network Location Test. Retrieved February 14, 2019. 

  15. BishopFox. (n.d.). Sliver Ifconfig. Retrieved September 16, 2021. 

  16. Adamitis, D. et al. (2019, June 4). It’s alive: Threat actors cobble together open-source pieces into monstrous Frankenstein campaign. Retrieved May 11, 2020. 

  17. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016. 

  18. Jazi, H. (2021, February). LazyScripter: From Empire to double RAT. Retrieved November 24, 2021. 

  19. Magius, J., et al. (2017, July 19). Koadic. Retrieved June 18, 2018. 

  20. Nettitude. (2018, July 23). Python Server for PoshC2. Retrieved April 23, 2019. 

  21. Antiy CERT. (2020, April 20). Analysis of Ramsay components of Darkhotel’s infiltration and isolation network. Retrieved March 24, 2021. 

  22. GReAT. (2019, April 10). Project TajMahal – a sophisticated new APT framework. Retrieved October 14, 2019. 

  23. Lunghi, D. et al. (2020, February). Uncovering DRBControl. Retrieved November 12, 2021. 

  24. Chen, T. and Chen, Z. (2020, February 17). CLAMBLING - A New Backdoor Base On Dropbox. Retrieved November 12, 2021. 

  25. Gahlot, A. (n.d.). Threat Hunting for Avaddon Ransomware. Retrieved August 19, 2021. 

  26. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020. 

  27. Leonardo. (2020, May 29). MALWARE TECHNICAL INSIGHT TURLA “Penquin_x64”. Retrieved March 11, 2021. 

  28. ClearSky Cyber Security . (2021, August). New Iranian Espionage Campaign By “Siamesekitten” - Lyceum. Retrieved June 6, 2022. 

  29. Check Point. (2022, January 11). APT35 exploits Log4j vulnerability to distribute new modular PowerShell toolkit. Retrieved January 24, 2022. 

  30. CrowdStrike. (2022, May). ICEAPPLE: A NOVEL INTERNET INFORMATION SERVICES (IIS) POST-EXPLOITATION FRAMEWORK. Retrieved June 27, 2022. 

  31. ESET, et al. (2018, January). Diplomats in Eastern Europe bitten by a Turla mosquito. Retrieved July 3, 2018. 

  32. Kaspersky Lab’s Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Technical Analysis. Retrieved August 17, 2016. 

  33. Cybereason Nocturnus. (2020, July 16). A BAZAR OF TRICKS: FOLLOWING TEAM9’S DEVELOPMENT CYCLES. Retrieved November 18, 2020. 

  34. Adam Burgher. (2021, June 10). BackdoorDiplomacy: Upgrading from Quarian to Turian. Retrieved September 1, 2021 

  35. Gross, J. (2016, February 23). Operation Dust Storm. Retrieved December 22, 2021. 

  36. Dumont, R., M.Léveillé, M., Porcher, H. (2018, December 1). THE DARK SIDE OF THE FORSSHE A landscape of OpenSSH backdoors. Retrieved July 16, 2020. 

  37. NCSC GCHQ. (2022, January 27). Small Sieve Malware Analysis Report. Retrieved August 22, 2022. 

  38. Rufus Brown, Van Ta, Douglas Bienstock, Geoff Ackerman, John Wolfram. (2022, March 8). Does This Look Infected? A Summary of APT41 Targeting U.S. State Governments. Retrieved July 8, 2022. 

  39. Beek, C. (2020, November 5). Operation North Star: Behind The Scenes. Retrieved December 20, 2021. 

  40. Grange, W. (2020, July 13). Anchor_dns malware goes cross platform. Retrieved September 10, 2020. 

  41. Kaspersky Lab’s Global Research and Analysis Team. (2014, August 7). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroburos. Retrieved December 11, 2014. 

  42. Lancaster, T., Cortes, J. (2018, January 29). VERMIN: Quasar RAT and Custom Malware Used In Ukraine. Retrieved July 5, 2018. 

  43. Grunzweig, J. and Miller-Osborn, J. (2017, November 10). New Malware with Ties to SunOrcal Discovered. Retrieved November 16, 2017. 

  44. Schwarz, D. et al. (2019, October 16). TA505 Distributes New SDBbot Remote Access Trojan with Get2 Downloader. Retrieved May 29, 2020. 

  45. Unit 42. (2017, December 15). Unit 42 Playbook Viewer. Retrieved December 20, 2017. 

  46. Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020. 

  47. CISA. (2020, July 16). MAR-10296782-1.v1 – SOREFANG. Retrieved September 29, 2020. 

  48. Chen, J. et al. (2019, November). Operation ENDTRADE: TICK’s Multi-Stage Backdoors for Attacking Industries and Stealing Classified Data. Retrieved June 9, 2020. 

  49. Falcone, R.. (2016, November 30). Shamoon 2: Return of the Disttrack Wiper. Retrieved January 11, 2017. 

  50. Mundo, A., Roccia, T., Saavedra-Morales, J., Beek, C.. (2018, December 14). Shamoon Returns to Wipe Systems in Middle East, Europe . Retrieved May 29, 2020. 

  51. Falcone, R., et al.. (2015, June 16). Operation Lotus Blossom. Retrieved February 15, 2016. 

  52. Accenture Security. (2018, January 27). DRAGONFISH DELIVERS NEW FORM OF ELISE MALWARE TARGETING ASEAN DEFENCE MINISTERS’ MEETING AND ASSOCIATES. Retrieved November 14, 2018. 

  53. Grunzweig, J. (2018, January 31). Comnie Continues to Target Organizations in East Asia. Retrieved June 7, 2018. 

  54. US-CERT. (2020, August 19). MAR-10295134-1.v1 – North Korean Remote Access Trojan: BLINDINGCAN. Retrieved August 19, 2020. 

  55. Lambert, T. (2020, January 29). Intro to Netwire. Retrieved January 7, 2021. 

  56. Proofpoint. (2020, December 2). Geofenced NetWire Campaigns. Retrieved January 7, 2021. 

  57. Axel F, Pierre T. (2017, October 16). Leviathan: Espionage actor spearphishes maritime and defense targets. Retrieved February 15, 2018. 

  58. Faou, M. (2019, May). Turla LightNeuron: One email away from remote code execution. Retrieved June 24, 2019. 

  59. CS. (2020, October 7). Duck Hunting with Falcon Complete: A Fowl Banking Trojan Evolves, Part 2. Retrieved September 27, 2021. 

  60. Group IB. (2020, September). LOCK LIKE A PRO. Retrieved September 27, 2021. 

  61. Kenefick, I. et al. (2022, October 12). Black Basta Ransomware Gang Infiltrates Networks via QAKBOT, Brute Ratel, and Cobalt Strike. Retrieved February 6, 2023. 

  62. Kuzmenko, A. et al. (2021, September 2). QakBot technical analysis. Retrieved September 27, 2021. 

  63. Cherepanov, A. (2018, October). GREYENERGY A successor to BlackEnergy. Retrieved November 15, 2018. 

  64. Check Point Research. (2019, February 4). SpeakUp: A New Undetected Backdoor Linux Trojan. Retrieved April 17, 2019. 

  65. Mercer, W. et al. (2020, June 29). PROMETHIUM extends global reach with StrongPity3 APT. Retrieved July 20, 2020. 

  66. Horejsi, J. (2018, April 04). New MacOS Backdoor Linked to OceanLotus Found. Retrieved November 13, 2018. 

  67. Magisa, L. (2020, November 27). New MacOS Backdoor Connected to OceanLotus Surfaces. Retrieved December 2, 2020. 

  68. Symantec Security Response. (2014, June 30). Dragonfly: Cyberespionage Attacks Against Energy Suppliers. Retrieved April 8, 2016. 

  69. Slowik, J. (2021, October). THE BAFFLING BERSERK BEAR: A DECADE’S ACTIVITY TARGETING CRITICAL INFRASTRUCTURE. Retrieved December 6, 2021. 

  70. Sherstobitoff, R., Malhotra, A., et. al.. (2018, December 18). Operation Sharpshooter Campaign Targets Global Defense, Critical Infrastructure. Retrieved May 14, 2020. 

  71. Livelli, K, et al. (2018, November 12). Operation Shaheen. Retrieved May 1, 2019. 

  72. Doaty, J., Garrett, P.. (2018, September 10). We’re Seeing a Resurgence of the Demonic Astaroth WMIC Trojan. Retrieved April 17, 2019. 

  73. Kayal, A. et al. (2021, October). LYCEUM REBORN: COUNTERINTELLIGENCE IN THE MIDDLE EAST. Retrieved June 14, 2022. 

  74. Cash, D., Grunzweig, J., Meltzer, M., Adair, S., Lancaster, T. (2021, August 17). North Korean APT InkySquid Infects Victims Using Browser Exploits. Retrieved September 30, 2021. 

  75. F-Secure Labs. (2015, September 17). The Dukes: 7 years of Russian cyberespionage. Retrieved December 10, 2015. 

  76. Check Point. (2020, November 6). Ransomware Alert: Pay2Key. Retrieved January 4, 2021. 

  77. ESET. (2017, March 30). Carbon Paper: Peering into Turla’s second stage backdoor. Retrieved November 7, 2018. 

  78. GovCERT. (2016, May 23). Technical Report about the Espionage Case at RUAG. Retrieved November 7, 2018. 

  79. Anton Cherepanov. (2017, June 12). Win32/Industroyer: A new threat for industrial controls systems. Retrieved December 18, 2020. 

  80. Cherepanov, A.. (2016, May 17). Operation Groundbait: Analysis of a surveillance toolkit. Retrieved May 18, 2016. 

  81. Matsuda, A., Muhammad I. (2018, September 13). APT10 Targeting Japanese Corporations Using Updated TTPs. Retrieved September 17, 2018. 

  82. Check Point. (2020, November 26). Bandook: Signed & Delivered. Retrieved May 31, 2021. 

  83. Ash, B., et al. (2018, June 26). RANCOR: Targeted Attacks in South East Asia Using PLAINTEE and DDKONG Malware Families. Retrieved July 2, 2018. 

  84. The DigiTrust Group. (2017, January 12). The Rise of Agent Tesla. Retrieved November 5, 2018. 

  85. Walter, J. (2020, August 10). Agent Tesla | Old RAT Uses New Tricks to Stay on Top. Retrieved December 11, 2020. 

  86. Cybereason Global SOC and Cybereason Security Research Teams. (2022, December 14). Royal Rumble: Analysis of Royal Ransomware. Retrieved March 30, 2023. 

  87. Unit 42. (2019, February 22). New BabyShark Malware Targets U.S. National Security Think Tanks. Retrieved October 7, 2019. 

  88. Svajcer, V. (2018, July 31). Multiple Cobalt Personality Disorder. Retrieved September 5, 2018. 

  89. US-CERT. (2018, February 06). Malware Analysis Report (MAR) - 10135536-G. Retrieved June 7, 2018. 

  90. Nafisi, R., Lelli, A. (2021, March 4). GoldMax, GoldFinder, and Sibot: Analyzing NOBELIUM’s layered persistence. Retrieved March 8, 2021. 

  91. US-CERT. (2020, February 20). MAR-10271944-1.v1 – North Korean Trojan: HOTCROISSANT. Retrieved May 1, 2020. 

  92. Balanza, M. (2018, April 02). Infostealer.Catchamas. Retrieved July 10, 2018. 

  93. GReAT. (2019, August 12). Recent Cloud Atlas activity. Retrieved May 8, 2020. 

  94. Mercer, W. and Rascagneres, P. (2018, February 12). Olympic Destroyer Takes Aim At Winter Olympics. Retrieved March 14, 2019. 

  95. McAfee® Foundstone® Professional Services and McAfee Labs™. (2011, February 10). Global Energy Cyberattacks: “Night Dragon”. Retrieved February 19, 2018. 

  96. Symantec Security Response Attack Investigation Team. (2018, April 23). New Orangeworm attack group targets the healthcare sector in the U.S., Europe, and Asia. Retrieved May 8, 2018. 

  97. Somerville, L. and Toro, A. (2017, March 30). Playing Cat & Mouse: Introducing the Felismus Malware. Retrieved November 16, 2017. 

  98. US-CERT. (2018, August 09). MAR-10135536-17 – North Korean Trojan: KEYMARBLE. Retrieved August 16, 2018. 

  99. Sherstobitoff, R., Malhotra, A. (2018, October 18). ‘Operation Oceansalt’ Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group. Retrieved November 30, 2018. 

  100. Hayashi, K., Ray, V. (2018, July 31). Bisonal Malware Used in Attacks Against Russia and South Korea. Retrieved August 7, 2018. 

  101. Zykov, K. (2020, August 13). CactusPete APT group’s updated Bisonal backdoor. Retrieved May 5, 2021. 

  102. Mercer, W., et al. (2020, March 5). Bisonal: 10 years of play. Retrieved January 26, 2022. 

  103. Yan, T., et al. (2018, November 21). New Wine in Old Bottle: New Azorult Variant Found in FindMyName Campaign using Fallout Exploit Kit. Retrieved November 29, 2018. 

  104. Check Point. (2021, April 8). Iran’s APT34 Returns with an Updated Arsenal. Retrieved May 5, 2021. 

  105. ESET. (2019, July). MACHETE JUST GOT SHARPER Venezuelan government institutions under attack. Retrieved September 13, 2019. 

  106. kate. (2020, September 25). APT-C-43 steals Venezuelan military secrets to provide intelligence support for the reactionaries — HpReact campaign. Retrieved November 20, 2020. 

  107. Priego, A. (2021, July). THE BROTHERS GRIM: THE REVERSING TALE OF GRIMAGENT MALWARE USED BY RYUK. Retrieved July 16, 2021. 

  108. CISA. (2020, July 16). MAR-10296782-3.v1 – WELLMAIL. Retrieved September 29, 2020. 

  109. Huss, D. (2016, March 1). Operation Transparent Tribe. Retrieved June 8, 2016. 

  110. Dedola, G. (2020, August 20). Transparent Tribe: Evolution analysis, part 1. Retrieved September 2, 2021. 

  111. CheckPoint Research. (2021, July 1). IndigoZebra APT continues to attack Central Asia with evolving tools. Retrieved September 24, 2021. 

  112. Parys, B. (2017, February 11). The KeyBoys are back in town. Retrieved June 13, 2019. 

  113. Settle, A., et al. (2016, August 8). MONSOON - Analysis Of An APT Campaign. Retrieved September 22, 2016. 

  114. Kasuya, M. (2020, January 8). Threat Spotlight: Amadey Bot Targets Non-Russian Users. Retrieved July 14, 2022. 

  115. Lunghi, D. and Horejsi, J.. (2019, June 10). MuddyWater Resurfaces, Uses Multi-Stage Backdoor POWERSTATS V3 and New Post-Exploitation Tools. Retrieved May 14, 2020. 

  116. Knight, S.. (2020, April 16). VMware Carbon Black TAU Threat Analysis: The Evolution of Lazarus. Retrieved May 1, 2020. 

  117. Faou, M., Tartare, M., Dupuy, T. (2019, October). OPERATION GHOST. Retrieved September 23, 2020. 

  118. Tomonaga, S. (2018, March 6). Malware “TSCookie”. Retrieved May 6, 2020. 

  119. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018. 

  120. Mercer, W., Rascagneres, P. (2018, April 26). GravityRAT - The Two-Year Evolution Of An APT Targeting India. Retrieved May 16, 2018. 

  121. Jazi, H. (2021, June 1). Kimsuky APT continues to target South Korean government using AppleSeed backdoor. Retrieved June 10, 2021. 

  122. Schwarz, D., Sopko J. (2018, March 08). Donot Team Leverages New Modular Malware Framework in South Asia. Retrieved June 11, 2018. 

  123. Shevchenko, S.. (2008, November 30). Agent.btz - A Threat That Hit Pentagon. Retrieved April 8, 2016. 

  124. BI.ZONE Cyber Threats Research Team. (2021, May 13). From pentest to APT attack: cybercriminal group FIN7 disguises its malware as an ethical hacker’s toolkit. Retrieved February 2, 2022. 

  125. Grunzweig, J. and Miller-Osborn, J.. (2016, February 4). T9000: Advanced Modular Backdoor Uses Complex Anti-Analysis Techniques. Retrieved April 15, 2016. 

  126. CTU. (2018, September 27). Cybercriminals Increasingly Trying to Ensnare the Big Financial Fish. Retrieved September 20, 2021. 

  127. US-CERT. (2017, November 22). Alert (TA17-318A): HIDDEN COBRA – North Korean Remote Administration Tool: FALLCHILL. Retrieved December 7, 2017. 

  128. Chen, J.. (2020, May 12). Tropic Trooper’s Back: USBferry Attack Targets Air gapped Environments. Retrieved May 20, 2020. 

  129. Kazem, M. (2019, November 25). Trojan:W32/Lokibot. Retrieved May 15, 2020. 

  130. Baumgartner, K., Golovkin, M.. (2015, May). The MsnMM Campaigns: The Earliest Naikon APT Campaigns. Retrieved April 10, 2019. 

  131. Xiao, C. (2018, September 17). Xbash Combines Botnet, Ransomware, Coinmining in Worm that Targets Linux and Windows. Retrieved November 14, 2018. 

  132. Sancho, D., et al. (2012, May 22). IXESHE An APT Campaign. Retrieved June 7, 2019. 

  133. The DigiTrust Group. (2017, January 01). NanoCore Is Not Your Average RAT. Retrieved November 9, 2018. 

  134. Threat Intelligence and Research. (2015, March 30). VOLATILE CEDAR. Retrieved February 8, 2021. 

  135. MSTIC. (2021, December 6). NICKEL targeting government organizations across Latin America and Europe. Retrieved March 18, 2022. 

  136. Nicolas Falliere, Liam O Murchu, Eric Chien 2011, February W32.Stuxnet Dossier (Version 1.4) Retrieved. 2017/09/22  

  137. Sherstobitoff, R., Malhotra, A. (2018, April 24). Analyzing Operation GhostSecret: Attack Seeks to Steal Data Worldwide. Retrieved May 16, 2018. 

  138. CERT-FR. (2020, April 1). ATTACKS INVOLVING THE MESPINOZA/PYSA RANSOMWARE. Retrieved March 1, 2021. 

  139. Sherstobitoff, R., Saavedra-Morales, J. (2018, February 02). Gold Dragon Widens Olympics Malware Attacks, Gains Permanent Presence on Victims’ Systems. Retrieved June 6, 2018. 

  140. Counter Threat Unit Research Team. (2017, May 18). WCry Ransomware Analysis. Retrieved March 26, 2019. 

  141. Neeamni, D., Rubinfeld, A.. (2021, July 1). Diavol - A New Ransomware Used By Wizard Spider?. Retrieved November 12, 2021. 

  142. Kamluk, V. & Gostev, A. (2016, February). Adwind - A Cross-Platform RAT. Retrieved April 23, 2019. 

  143. Threat Intelligence Team. (2021, December 2). SideCopy APT: Connecting lures victims, payloads to infrastructure. Retrieved June 13, 2022. 

  144. Hsu, K. et al. (2020, June 24). Lucifer: New Cryptojacking and DDoS Hybrid Malware Exploiting High and Critical Vulnerabilities to Infect Windows Devices. Retrieved November 16, 2020. 

  145. Levene, B, et al. (2017, May 03). Kazuar: Multiplatform Espionage Backdoor with API Access. Retrieved July 17, 2018. 

  146. Tartare, M. et al. (2020, May 21). No “Game over” for the Winnti Group. Retrieved August 24, 2020. 

  147. Sandvik, Runa. (2021, October 1). Made In America: Green Lambert for OS X. Retrieved March 21, 2022. 

  148. Sandvik, Runa. (2021, October 18). Green Lambert and ATT&CK. Retrieved March 21, 2022. 

  149. Kumar, A., Stone-Gross, Brett. (2021, September 28). Squirrelwaffle: New Loader Delivering Cobalt Strike. Retrieved August 9, 2022. 

  150. Microsoft. (2022, June 2). Exposing POLONIUM activity and infrastructure targeting Israeli organizations. Retrieved July 1, 2022. 

  151. Secureworks. (2019, July 24). Updated Karagany Malware Targets Energy Sector. Retrieved August 12, 2020. 

  152. MalwareBytes Threat Intelligence Team. (2022, August 3). Woody RAT: A new feature-rich malware spotted in the wild. Retrieved December 6, 2022. 

  153. Sardiwal, M, et al. (2017, December 7). New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit. Retrieved December 20, 2017. 

  154. Baskin, B. (2020, July 8). TAU Threat Discovery: Conti Ransomware. Retrieved February 17, 2021. 

  155. Trend Micro. (2012). The Taidoor Campaign. Retrieved November 12, 2014. 

  156. CISA, FBI, DOD. (2021, August). MAR-10292089-1.v2 – Chinese Remote Access Trojan: TAIDOOR. Retrieved August 24, 2021. 

  157. PWC. (2020, July 16). How WellMess malware has been used to target COVID-19 vaccines. Retrieved September 24, 2020. 

  158. CISA. (2020, July 16). MAR-10296782-2.v1 – WELLMESS. Retrieved September 24, 2020. 

  159. Grunzweig, J., et al. (2016, May 24). New Wekby Attacks Use DNS Requests As Command and Control Mechanism. Retrieved August 17, 2016. 

  160. Symantec Security Response. (2010, January 18). The Trojan.Hydraq Incident. Retrieved February 20, 2018. 

  161. Lelli, A. (2010, January 11). Trojan.Hydraq. Retrieved February 20, 2018. 

  162. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017. 

  163. Symantec Security Response. (2011, November). W32.Duqu: The precursor to the next Stuxnet. Retrieved September 17, 2015. 

  164. CheckPoint. (2020, May 7). Naikon APT: Cyber Espionage Reloaded. Retrieved May 26, 2020. 

  165. Singh, S. et al.. (2018, March 13). Iranian Threat Group Updates Tactics, Techniques and Procedures in Spear Phishing Campaign. Retrieved April 11, 2018. 

  166. Konstantin Zykov. (2019, September 23). Hello! My name is Dtrack. Retrieved January 20, 2021. 

  167. Hod Gavriel. (2019, November 21). Dtrack: In-depth analysis of APT on a nuclear power plant. Retrieved January 20, 2021. 

  168. Malik, M. (2019, June 20). LoudMiner: Cross-platform mining in cracked VST software. Retrieved May 18, 2020. 

  169. Grunzweig, J., Lee, B. (2018, September 27). New KONNI Malware attacking Eurasia and Southeast Asia. Retrieved November 5, 2018. 

  170. Windows Defender Advanced Threat Hunting Team. (2016, April 29). PLATINUM: Targeted attacks in South and Southeast Asia. Retrieved February 15, 2018. 

  171. Daniel Lunghi. (2023, March 1). Iron Tiger’s SysUpdate Reappears, Adds Linux Targeting. Retrieved March 20, 2023. 

  172. Kaspersky Lab. (2017, August). ShadowPad: popular server management software hit in supply chain attack. Retrieved March 22, 2021. 

  173. M.Léveillé, M., Cherepanov, A.. (2022, January 25). Watering hole deploys new macOS malware, DazzleSpy, in Asia. Retrieved May 6, 2022. 

  174. FBI, CISA, CNMF, NCSC-UK. (2022, February 24). Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks. Retrieved September 27, 2022. 

  175. Falcone, R. and Miller-Osborn, J. (2016, February 3). Emissary Trojan Changelog: Did Operation Lotus Blossom Cause It to Evolve?. Retrieved February 15, 2016. 

  176. Falcone, R., et al. (2018, July 27). New Threat Actor Group DarkHydrus Targets Middle East Government. Retrieved August 2, 2018. 

  177. Salinas, M., Holguin, J. (2017, June). Evolution of Trickbot. Retrieved July 31, 2018. 

  178. Anthony, N., Pascual, C.. (2018, November 1). Trickbot Shows Off New Trick: Password Grabber Module. Retrieved November 16, 2018. 

  179. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020. 

  180. Roccio, T., et al. (2021, April). Technical Analysis of Cuba Ransomware. Retrieved June 18, 2021. 

  181. Huss, D., et al. (2017, February 2). Oops, they did it again: APT Targets Russia and Belarus with ZeroT and PlugX. Retrieved April 5, 2018. 

  182. ESET Research. (2019, May 22). A journey to Zebrocy land. Retrieved June 20, 2019. 

  183. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018. 

  184. Hromcova, Z. and Cherpanov, A. (2020, June). INVISIMOLE: THE HIDDEN PART OF THE STORY. Retrieved July 16, 2020. 

  185. Symantec Security Response. (2016, September 6). Buckeye cyberespionage group shifts gaze from US to Hong Kong. Retrieved September 26, 2016. 

  186. Hasherezade. (2021, April 6). A deep dive into Saint Bot, a new downloader. Retrieved June 9, 2022. 

  187. ClearSky Cyber Security. (2021, January). “Lebanese Cedar” APT Global Lebanese Espionage Campaign Leveraging Web Servers. Retrieved February 10, 2021. 

  188. Kaspersky Lab’s Global Research & Analysis Team. (2018, October 15). Octopus-infested seas of Central Asia. Retrieved November 14, 2018. 

  189. Kuzin, M., Zelensky S. (2018, July 20). Calisto Trojan for macOS. Retrieved September 7, 2018. 

  190. ESET. (2020, April 28). Grandoreiro: How engorged can an EXE get?. Retrieved November 13, 2020. 

  191. Dupuy, T. and Faou, M. (2021, June). Gelsemium. Retrieved November 30, 2021. 

  192. Miller-Osborn, J. and Grunzweig, J.. (2017, March 30). Trochilus and New MoonWind RATs Used In Attack Against Thai Organizations. Retrieved March 30, 2017. 

  193. Accenture iDefense Unit. (2019, March 5). Mudcarp’s Focus on Submarine Technologies. Retrieved August 24, 2021. 

  194. Adair, S.. (2016, November 9). PowerDuke: Widespread Post-Election Spear Phishing Campaigns Targeting Think Tanks and NGOs. Retrieved January 11, 2017. 

  195. Hanel, A. (2019, January 10). Big Game Hunting with Ryuk: Another Lucrative Targeted Ransomware. Retrieved May 12, 2020. 

  196. Abrams, L. (2021, January 14). Ryuk Ransomware Uses Wake-on-Lan To Encrypt Offline Devices. Retrieved February 11, 2021. 

  197. FireEye. (2020, December 13). Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor. Retrieved January 4, 2021. 

  198. Lei, C., et al. (2018, January 24). Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool, an Evolved RATANKBA, and More. Retrieved May 22, 2018. 

  199. Trend Micro. (2017, February 27). RATANKBA: Delving into Large-scale Watering Holes against Enterprises. Retrieved May 22, 2018. 

  200. F-Secure Labs. (2014). BlackEnergy & Quedagh: The convergence of crimeware and APT attacks. Retrieved March 24, 2016. 

  201. Baumgartner, K. and Garnaeva, M.. (2014, November 3). BE2 custom plugins, router abuse, and target profiles. Retrieved March 24, 2016. 

  202. Yagi, J. (2014, August 24). Trojan.Volgmer. Retrieved July 16, 2018. 

  203. Neville, A. (2012, June 15). Trojan.Naid. Retrieved February 22, 2018. 

  204. M.Leveille, M., Sanmillan, I. (2021, January). A WILD KOBALOS APPEARS Tricksy Linux malware goes after HPCs. Retrieved August 24, 2021. 

  205. Blasco, J. (2011, December 12). Another Sykipot sample likely targeting US federal agencies. Retrieved March 28, 2016. 

  206. Rascagneres, P. (2017, May 03). KONNI: A Malware Under The Radar For Years. Retrieved November 5, 2018. 

  207. Strategic Cyber LLC. (2020, November 5). Cobalt Strike: Advanced Threat Tactics for Penetration Testers. Retrieved April 13, 2021. 

  208. Hada, H. (2021, December 28). Flagpro The new malware used by BlackTech. Retrieved March 25, 2022. 

  209. Patrick Wardle. (n.d.). Mac Malware of 2017. Retrieved September 21, 2018. 

  210. hasherezade. (2015, November 4). A Technical Look At Dyreza. Retrieved June 15, 2020. 

  211. Ehrlich, A., et al. (2022, September). THE MYSTERY OF METADOR | AN UNATTRIBUTED THREAT HIDING IN TELCOS, ISPS, AND UNIVERSITIES. Retrieved January 23, 2023. 

  212. Lee, B., Falcone, R. (2018, July 25). OilRig Targets Technology Service Provider and Government Agency with QUADAGENT. Retrieved August 9, 2018. 

  213. Unit 42. (2022, June 13). GALLIUM Expands Targeting Across Telecommunications, Government and Finance Sectors With New PingPull Tool. Retrieved August 7, 2022. 

  214. Symantec DeepSight Adversary Intelligence Team. (2019, June 20). Waterbug: Espionage Group Rolls Out Brand-New Toolset in Attacks Against Governments. Retrieved July 8, 2019. 

  215. Faou, M. (2020, May). From Agent.btz to ComRAT v4: A ten-year journey. Retrieved June 15, 2020. 

  216. Faou, M. and Dumont R.. (2019, May 29). A dive into Turla PowerShell usage. Retrieved June 14, 2019. 

  217. Hamzeloofard, S. (2020, January 31). New wave of PlugX targets Hong Kong | Avira Blog. Retrieved April 13, 2021. 

  218. Chen, J., et al. (2022). Delving Deep: An Analysis of Earth Lusca’s Operations. Retrieved July 1, 2022. 

  219. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019. 

  220. Rostovcev, N. (2021, June 10). Big airline heist APT41 likely behind a third-party attack on Air India. Retrieved August 26, 2021. 

  221. An, J and Malhotra, A. (2021, November 10). North Korean attackers use malicious blogs to deliver malware to high-profile South Korean targets. Retrieved December 29, 2021. 

  222. Cybereason Nocturnus. (2019, June 25). Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers. Retrieved July 18, 2019. 

  223. Villeneuve, N., Bennett, J. T., Moran, N., Haq, T., Scott, M., & Geers, K. (2014). OPERATION “KE3CHANG”: Targeted Attacks Against Ministries of Foreign Affairs. Retrieved November 12, 2014. 

  224. Smallridge, R. (2018, March 10). APT15 is alive and strong: An analysis of RoyalCli and RoyalDNS. Retrieved April 4, 2018. 

  225. Falcone, R. and Lee, B.. (2016, May 26). The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor. Retrieved May 3, 2017. 

  226. Grunzweig, J. and Falcone, R.. (2016, October 4). OilRig Malware Campaign Updates Toolset and Expands Targets. Retrieved May 3, 2017. 

  227. Marczak, B. and Scott-Railton, J.. (2016, May 29). Keep Calm and (Don’t) Enable Macros: A New Threat Actor Targets UAE Dissidents. Retrieved June 8, 2016. 

  228. Singh, S. and Antil, S. (2020, October 27). APT-31 Leverages COVID-19 Vaccine Theme and Abuses Legitimate Online Services. Retrieved March 24, 2021. 

  229. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Loaders, Installers and Uninstallers Report. Retrieved March 2, 2016. 

  230. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Unraveling the Long Thread of the Sony Attack. Retrieved February 25, 2016. 

  231. Dell SecureWorks Counter Threat Unit Threat Intelligence. (2015, August 5). Threat Group-3390 Targets Organizations for Cyberespionage. Retrieved August 18, 2018. 

  232. Kaspersky Lab’s Global Research & Analysis Team. (2015, August 10). Darkhotel’s attacks in 2015. Retrieved November 2, 2018. 

  233. Microsoft. (2016, July 14). Reverse engineering DUBNIUM – Stage 2 payload analysis . Retrieved March 31, 2021. 

  234. Eoin Miller. (2021, March 23). Defending Against the Zero Day: Analyzing Attacker Behavior Post-Exploitation of Microsoft Exchange. Retrieved October 27, 2022. 

  235. FireEye Threat Intelligence. (2015, December 1). China-based Cyber Threat Group Uses Dropbox for Malware Communications and Targets Hong Kong Media Outlets. Retrieved December 4, 2015. 

  236. Hegel, T. (2021, January 13). A Global Perspective of the SideWinder APT. Retrieved January 27, 2021. 

  237. Mandiant. (n.d.). APT1 Exposing One of China’s Cyber Espionage Units. Retrieved July 18, 2016. 

  238. Malwarebytes Threat Intelligence Team. (2020, June 4). New LNK attack tied to Higaisa APT discovered. Retrieved March 2, 2021. 

  239. Singh, S. Singh, A. (2020, June 11). The Return on the Higaisa APT. Retrieved March 2, 2021. 

  240. Grunzweig, J., Lee, B. (2016, January 22). New Attacks Linked to C0d0so0 Group. Retrieved August 2, 2018. 

  241. DFIR Report. (2021, November 15). Exchange Exploit Leads to Domain Wide Ransomware. Retrieved January 5, 2023. 

  242. DFIR Report. (2022, March 21). APT35 Automates Initial Access Using ProxyShell. Retrieved May 25, 2022. 

  243. Lee, B. and Falcone, R. (2017, February 15). Magic Hound Campaign Attacks Saudi Targets. Retrieved December 27, 2017. 

  244. US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018. 

  245. Fiser, D. Oliveira, A. (n.d.). Tracking the Activities of TeamTNT A Closer Look at a Cloud-Focused Malicious Actor Group. Retrieved September 22, 2021. 

  246. Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved January 19, 2021. 

  247. Kaspersky Lab’s Global Research & Analysis Team. (2018, October 10). MuddyWater expands operations. Retrieved November 2, 2018. 

  248. Sean Gallagher, Peter Mackenzie, Elida Leite, Syed Shahram, Bill Kearney, Anand Aijan, Sivagnanam Gn, Suraj Mundalik. (2020, October 14). They’re back: inside a new Ryuk ransomware attack. Retrieved October 14, 2020. 

  249. Yates, M. (2017, June 18). APT3 Uncovered: The code evolution of Pirpi. Retrieved September 28, 2017. 

  250. Checkpoint Research. (2021, November 15). Uncovering MosesStaff techniques: Ideology over Money. Retrieved August 11, 2022. 

  251. Cybereason Nocturnus. (2022, May 4). Operation CuckooBees: Deep-Dive into Stealthy Winnti Techniques. Retrieved September 22, 2022. 

  252. Costa, F. (2022, May 1). RaaS AvosLocker Incident Response Analysis. Retrieved January 11, 2023. 

  253. DFIR Report. (2021, November 29). CONTInuing the Bazar Ransomware Story. Retrieved September 29, 2022. 

  254. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.