Skip to content

T1105 Ingress Tool Transfer

Adversaries may transfer tools or other files from an external system into a compromised environment. Tools or files may be copied from an external adversary-controlled system to the victim network through the command and control channel or through alternate protocols such as ftp. Once present, adversaries may also transfer/spread tools between victim devices within a compromised environment (i.e. Lateral Tool Transfer).

Files can also be transferred using various Web Services as well as native or otherwise present tools on the victim system.3

On Windows, adversaries may use various utilities to download tools, such as copy, finger, certutil, and PowerShell commands such as IEX(New-Object Net.WebClient).downloadString() and Invoke-WebRequest. On Linux and macOS systems, a variety of utilities also exist, such as curl, scp, sftp, tftp, rsync, finger, and wget.2

Item Value
ID T1105
Sub-techniques
Tactics TA0011
Platforms Linux, Windows, macOS
Version 2.2
Created 31 May 2017
Last Modified 14 April 2023

Procedure Examples

ID Name Description
S0469 ABK ABK has the ability to download files from C2.44
S1028 Action RAT Action RAT has the ability to download additional payloads onto an infected machine.298
S0331 Agent Tesla Agent Tesla can download additional files for execution on the victim’s machine.3132
S0092 Agent.btz Agent.btz attempts to download an encrypted binary from a specified domain.86
G0130 Ajax Security Team Ajax Security Team has used Wrapper/Gholee, custom-developed malware, which downloaded additional malware to the infected system.416
S1025 Amadey Amadey can download and execute files to further infect a host machine with additional malware.270
S0504 Anchor Anchor can download additional payloads.197198
G0138 Andariel Andariel has downloaded additional tools and malware onto compromised hosts.464
G0099 APT-C-36 APT-C-36 has downloaded binary data from a specified domain after the malicious document is opened.468
G0026 APT18 APT18 can upload a file to the victim’s machine.396
G0007 APT28 APT28 has downloaded additional files, including by using a first-stage downloader to contact the C2 server to obtain the second-stage implant.399400354401402
G0016 APT29 APT29 has downloaded additional tools and malware onto compromised networks.479357196
G0022 APT3 APT3 has a tool that can copy files to remote machines.398
G0050 APT32 APT32 has added JavaScript to victim websites to download additional frameworks that profile and compromise website visitors.449
G0064 APT33 APT33 has downloaded additional files and programs from its C2 server.414415
G0067 APT37 APT37 has downloaded second stage malware from compromised websites.41476347317
G0082 APT38 APT38 used a backdoor, NESTEGG, that has the capability to download and upload files to and from a victim’s machine.431
G0087 APT39 APT39 has downloaded tools to compromised hosts.434435
G0096 APT41 APT41 used certutil to download additional files.411404412
G0143 Aquatic Panda Aquatic Panda has downloaded additional malware onto compromised hosts.463
S0456 Aria-body Aria-body has the ability to download additional payloads from C2.385
S0373 Astaroth Astaroth uses certutil and BITSAdmin to download additional malware. 38038180
S0438 Attor Attor can download additional plugins, updates and other files. 103
S0347 AuditCred AuditCred can download files and additional malware.351
S0473 Avenger Avenger has the ability to download files from C2 to a compromised host.44
S0344 Azorult Azorult can download and execute additional files. Azorult has also downloaded a ransomware payload called Hermes.5152
S0414 BabyShark BabyShark has downloaded additional files from the C2.185186
S0475 BackConfig BackConfig can download and execute additional payloads on a compromised host.258
S0093 Backdoor.Oldrea Backdoor.Oldrea can download additional modules from C2.303
G0135 BackdoorDiplomacy BackdoorDiplomacy has downloaded additional files and tools onto a compromised host.269
S0642 BADFLICK BADFLICK has download files from its C2 server.324
S0128 BADNEWS BADNEWS is capable of downloading additional files through C2 channels, including a new version of itself.202249136
S0337 BadPatch BadPatch can download and execute or update malware.311
S0234 Bandook Bandook can download files to the system.297
S0239 Bankshot Bankshot uploads files and secondary payloads to the victim’s machine.210
S0534 Bazar Bazar can download and deploy additional payloads, including ransomware and post-exploitation frameworks such as Cobalt Strike.62636465
S0470 BBK BBK has the ability to download files from C2 to the infected host.44
S0574 BendyBear BendyBear is designed to download an implant from a C2 server.117
S0017 BISCUIT BISCUIT has a command to download a file from the C2 server.111
S0268 Bisonal Bisonal has the capability to download files to execute on the victim’s machine.149150151
S0190 BITSAdmin BITSAdmin can be used to create BITS Jobs to upload and/or download files.26
G1002 BITTER BITTER has downloaded additional malware and tools onto a compromised host.211471
S0564 BlackMould BlackMould has the ability to download files to the victim’s machine.332
S0520 BLINDINGCAN BLINDINGCAN has downloaded files to a victim machine.152
S0657 BLUELIGHT BLUELIGHT can download additional files onto the host.347
S0486 Bonadan Bonadan can download additional modules from the C2 server.50
S0360 BONDUPDATER BONDUPDATER can download or upload files from its C2 server.323
S0635 BoomBox BoomBox has the ability to download next stage malware components to a compromised system.184
S0651 BoxCaon BoxCaon can download files.141
S0204 Briba Briba downloads files onto infected hosts.193
G0060 BRONZE BUTLER BRONZE BUTLER has used various tools to download files, including DGet (a similar tool to wget).257
S1063 Brute Ratel C4
Brute Ratel C4 can download files to compromised hosts.12
S0471 build_downer build_downer has the ability to download files from C2 to the infected host.44
S1039 Bumblebee Bumblebee can download and execute additional payloads including through the use of a Dex command.338337336
S0482 Bundlore Bundlore can download and execute new versions of itself.161
C0010 C0010 During C0010, UNC3890 actors downloaded tools and malware onto a compromised host.492
C0015 C0015 During C0015, the threat actors downloaded additional tools and files onto a compromised network.487
C0017 C0017 During C0017, APT41 downloaded malicious payloads onto compromised systems.483
C0018 C0018 During C0018, the threat actors downloaded additional tools, such as Mimikatz and Sliver, as well as Cobalt Strike and AvosLocker ransomware onto the victim network.486485
C0021 C0021 During C0021, the threat actors downloaded additional tools and files onto victim machines.491490
S0274 Calisto Calisto has the capability to upload and download files to the victim’s machine.58
S0077 CallMe CallMe has the capability to download a file to the victim from the C2 server.153
S0351 Cannon Cannon can download a payload for execution.171
S0484 Carberp Carberp can download and execute new plugins from the C2 server. 367368
S0348 Cardinal RAT Cardinal RAT can download and execute additional payloads.238
S0465 CARROTBALL CARROTBALL has the ability to download and install a remote payload.8
S0462 CARROTBAT CARROTBAT has the ability to download and execute a remote file via certutil.179
S0572 Caterpillar WebShell Caterpillar WebShell has a module to download and upload files to the system.169
S0160 certutil certutil can be used to download files from a given URL.2324
S0631 Chaes Chaes can download additional files onto an infected machine.113
S0674 CharmPower CharmPower has the ability to download additional modules to a compromised host.299
S0144 ChChes ChChes is capable of downloading files, including additional modules.130131132
G0114 Chimera Chimera has remotely copied tools and malware onto targeted systems.433
S0020 China Chopper China Chopper‘s server component can download remote files.283284285282
S0023 CHOPSTICK CHOPSTICK is capable of performing remote file transmission.291
S0667 Chrommme Chrommme can download its code from C2.102
S0054 CloudDuke CloudDuke downloads and executes additional malware from either a Web address or a Microsoft OneDrive account.196
S0106 cmd cmd can be used to copy files to/from a remotely connected external system.4
G0080 Cobalt Group Cobalt Group has used public sites such as github.com and sendspace.com to upload files and then download them to victim computers.4073 The group’s JavaScript backdoor is also capable of downloading files.408
S0154 Cobalt Strike Cobalt Strike can deliver additional payloads to victim machines.7071
S0369 CoinTicker CoinTicker executes a Python script to download its second stage.383
S0608 Conficker Conficker downloads an HTTP server to the infected machine.314
G0142 Confucius Confucius has downloaded additional files and payloads onto a compromised host following initial access.467466
S0492 CookieMiner CookieMiner can download additional scripts from a web server.218
S0137 CORESHELL CORESHELL downloads another dropper from its C2 server.45
S0614 CostaBricks CostaBricks has been used to load SombRAT onto a compromised host.35
C0004 CostaRicto During CostaRicto, the threat actors downloaded malware and tools onto a compromised host.35
S1023 CreepyDrive CreepyDrive can download files to the compromised host.309
S0115 Crimson Crimson contains a command to retrieve files from its C2 server.148228229
S0498 Cryptoistic Cryptoistic has the ability to send and receive files.326
S0527 CSPY Downloader CSPY Downloader can download additional tools to a compromised host.19
S0625 Cuba Cuba can download files from its C2 server.140
S0687 Cyclops Blink Cyclops Blink has the ability to download files to target systems.277276
S0497 Dacls Dacls can download its payload from a C2 server.326377
S1014 DanBot DanBot can download additional files to a targeted system.382
S0334 DarkComet DarkComet can load any files onto the infected machine to execute.246247
G0012 Darkhotel Darkhotel has used first-stage payloads that download additional malware from C2 servers.421
S1066 DarkTortilla DarkTortilla can download additional packages for keylogging, cryptocurrency mining, and other capabilities; it can also retrieve malicious payloads such as Agent Tesla, AsyncRat, NanoCore, RedLine, Cobalt Strike, and Metasploit.378
S0187 Daserf Daserf can download remote files.256257
S0255 DDKONG DDKONG downloads and uploads files on the victim’s machine.48
S0616 DEATHRANSOM DEATHRANSOM can download files to a compromised host.36
S0354 Denis Denis deploys additional backdoors and hacking tools to the system.281
S0659 Diavol Diavol can receive configuration updates and additional payloads including wscpy.exe from C2.30
S0200 Dipsind Dipsind can download remote files.85
S1021 DnsSystem DnsSystem can download files to compromised systems after receiving a command with the string downloaddd.348
S0213 DOGCALL DOGCALL can download and execute additional payloads.53
S0600 Doki Doki has downloaded scripts from C2.339
S0695 Donut Donut can download and execute previously staged shellcode payloads.25
S0472 down_new down_new has the ability to download files to the compromised host.44
S0134 Downdelph After downloading its main config file, Downdelph downloads multiple payloads from C2 servers.207
G0035 Dragonfly Dragonfly has copied and installed tools for operations once in the victim environment.422
S0694 DRATzarus DRATzarus can deploy additional tools onto an infected machine.343
S0547 DropBook DropBook can download and execute additional files.27170
S0502 Drovorub Drovorub can download files to a compromised host.128
S0567 Dtrack Dtrack’s can download and upload a file to the victim’s computer.182183
S0024 Dyre Dyre has a command to download and executes additional files.160
S0624 Ecipekac Ecipekac can download additional payloads to a compromised host.66
S0554 Egregor Egregor has the ability to download files from its C2 server.320321
G0066 Elderwood The Ritsol backdoor trojan used by Elderwood can download files onto a compromised host from a remote location.133
S0081 Elise Elise can download additional files from the C2 server for execution.55
G1003 Ember Bear Ember Bear has used tools to download malicious code.142
S0082 Emissary Emissary has the capability to download files from the C2 server.265
S0363 Empire Empire can upload and download to and from a victim machine.16
S0404 esentutl esentutl can be used to copy files from a given URL.9
S0396 EvilBunny EvilBunny has downloaded additional Lua scripts from the C2.261
S0568 EVILNUM EVILNUM can download and upload files to the victim’s computer.231232
G0120 Evilnum Evilnum can deploy additional components or tools as needed.231
S0401 Exaramel for Linux Exaramel for Linux has a command to download a file from and to a remote C2 server.349105
S0569 Explosive Explosive has a function to download a file to the infected system.129
S0171 Felismus Felismus can download files from remote servers.84
S0267 FELIXROOT FELIXROOT downloads and uploads files to and from the victim’s machine.7367
G0046 FIN7 FIN7 has downloaded additional malware to execute on the victim’s machine, including by using a PowerShell script to launch shellcode that retrieves an additional payload.394395
G0061 FIN8 FIN8 has used remote code execution to download subsequent payloads.439440
S0696 Flagpro Flagpro can download additional malware from the C2 server.333
S0381 FlawedAmmyy FlawedAmmyy can transfer files from C2.364
S0661 FoggyWeb FoggyWeb can receive additional malicious components from an actor controlled C2 server and execute them on a compromised AD FS server.135
G0117 Fox Kitten Fox Kitten has downloaded additional tools including PsExec directly to endpoints.442
C0001 Frankenstein During Frankenstein, the threat actors downloaded files and tools onto a victim machine.493
S0095 ftp ftp may be abused by adversaries to transfer tools or files from an external system into a compromised environment.1718
S1044 FunnyDream FunnyDream can download additional files onto a compromised host.88
C0007 FunnyDream During FunnyDream, the threat actors downloaded additional droppers and backdoors onto a compromised system.88
S0628 FYAnti FYAnti can download additional payloads to a compromised host.66
G0093 GALLIUM GALLIUM dropped additional tools to victims during their operation, including portqry.exe, a renamed cmd.exe file, winrar, and HTRAN.460332
G0047 Gamaredon Group Gamaredon Group has downloaded additional malware and tools onto a compromised host.344420419143
S0168 Gazer Gazer can execute a task to download a file.7475
S0666 Gelsemium Gelsemium can download additional plug-ins to a compromised host.102
S0032 gh0st RAT gh0st RAT can download files to the victim’s machine.199200
S0249 Gold Dragon Gold Dragon can download additional components from the C2 server.68
S0493 GoldenSpy GoldenSpy constantly attempts to download and execute files from the remote C2, including GoldenSpy itself if not found on the system.372
S0588 GoldMax GoldMax can download and execute additional files.5657
G0078 Gorgon Group Gorgon Group malware can download additional files from C2 servers.418
S0531 Grandoreiro Grandoreiro can download its second stage from a hardcoded URL within the loader’s code.99100
S0342 GreyEnergy GreyEnergy can download additional modules and payloads.67
S0632 GrimAgent GrimAgent has the ability to download and execute additional payloads.124
S0561 GuLoader GuLoader can download further malware for execution on the victim’s machine.33
S0132 H1N1 H1N1 contains a command to download and execute a file from a remotely hosted URL using WinINet HTTP requests.49
G0125 HAFNIUM HAFNIUM has downloaded malware and tools–including Nishang and PowerCat–onto a compromised host.465282
S0499 Hancitor Hancitor has the ability to download additional files from C2.215
S0214 HAPPYWORK can download and execute a second-stage payload.41
S0170 Helminth Helminth can download additional files.328
G1001 HEXANE HEXANE has downloaded additional payloads and malicious scripts onto a compromised host.389
S0087 Hi-Zor Hi-Zor has the ability to upload and download files from its C2 server.329
S0394 HiddenWasp HiddenWasp downloads a tar compressed archive from a download server to the system.46
S0009 Hikit Hikit has the ability to download files to a compromised host.81
S0601 Hildegard Hildegard has downloaded additional scripts that build and run Monero cryptocurrency miners.362
S0376 HOPLIGHT HOPLIGHT has the ability to connect to a remote host in order to upload and download files.125
S0431 HotCroissant HotCroissant has the ability to upload a file from the command and control (C2) server to the victim machine.106
S0070 HTTPBrowser HTTPBrowser is capable of writing a file to the compromised system from the C2 server.222
S0203 Hydraq Hydraq creates a backdoor through which remote attackers can download files and additional malware components.233234
S0398 HyperBro HyperBro has the ability to download additional files.322
S0483 IcedID IcedID has the ability to download additional modules and a configuration file from C2.286287
G0136 IndigoZebra IndigoZebra has downloaded additional files and tools from its C2 server.141
G0119 Indrik Spider Indrik Spider has downloaded additional scripts, malware, and tools onto a compromised host.469470
S0604 Industroyer Industroyer downloads a shellcode payload from a remote C2 server and loads it into memory.253
S0260 InvisiMole InvisiMole can upload files to the victim’s machine for operations.144145
S0015 Ixeshe Ixeshe can download and execute additional files.157
S0528 Javali Javali can download payloads from remote C2 servers.80
S0044 JHUHUGIT JHUHUGIT can retrieve an additional payload from its C2 server.369370 JHUHUGIT has a command to download files to the victim’s machine.371
S0201 JPIN JPIN can download files and upgrade itself.85
S0283 jRAT jRAT can download and execute files.219220221
S0648 JSS Loader JSS Loader has the ability to download malicious executables to a compromised host.363
S0215 KARAE KARAE can upload and download files, including second-stage malware.41
S0088 Kasidet Kasidet has the ability to download and execute additional files.330
S0265 Kazuar Kazuar downloads additional plug-ins to load on the victim’s machine, including the ability to upgrade and replace its own binary.252
G0004 Ke3chang Ke3chang has used tools to download files to compromised machines.393
S0585 Kerrdown Kerrdown can download specific payloads to a compromised host based on OS architecture.201
S0487 Kessel Kessel can download additional modules from the C2 server.50
S1020 Kevin Kevin can download files to the compromised host.389
S0387 KeyBoy KeyBoy has a download and upload functionality.195194
S0271 KEYMARBLE KEYMARBLE can upload files to the victim’s machine and can download additional payloads.288
S0526 KGH_SPY KGH_SPY has the ability to download and execute code from remote servers.19
G0094 Kimsuky Kimsuky has downloaded additional scripts, tools, and malware onto victim systems.404403
S0599 Kinsing Kinsing has downloaded additional lateral movement scripts from C2.107
S0437 Kivars Kivars has the ability to download and execute files.29
S0250 Koadic Koadic can download additional files and tools.65
S0669 KOCTOPUS KOCTOPUS has executed a PowerShell command to download a file to the system.5
S0356 KONNI KONNI can download files and execute them on the victim’s machine.8990
S0236 Kwampirs Kwampirs downloads additional files from C2 servers.34
G0032 Lazarus Group Lazarus Group has downloaded files, malware, and tools from its C2 onto a compromised host.426424425326377248429428427423
G0140 LazyScripter LazyScripter had downloaded additional tools to a compromised host.5
G0065 Leviathan Leviathan has downloaded additional scripts and files from adversary-controlled servers.271283
S0395 LightNeuron LightNeuron has the ability to download and execute additional files.301
S0211 Linfo Linfo creates a backdoor through which remote attackers can download files onto compromised hosts.212
S0513 LiteDuke LiteDuke has the ability to download files.42
S0680 LitePower LitePower has the ability to download payloads containing system commands to a compromised host.356
S0681 Lizar Lizar can download additional plugins, files, and tools.134
S0447 Lokibot Lokibot downloaded several staged items onto the victim’s machine.217
S0451 LoudMiner LoudMiner used SCP to update the miner from the C2.78
S0042 LOWBALL LOWBALL uses the Dropbox API to request two files, one of which is the same file as the one dropped by the malicious email attachment. This is most likely meant to be a mechanism to update the compromised host with a new version of the LOWBALL malware.87
S0532 Lucifer Lucifer can download and execute a replica of itself using certutil.331
G1014 LuminousMoth LuminousMoth has downloaded additional malware and tools onto a compromised host.462461
S0409 Machete Machete can download additional files for execution on the victim’s machine.227
S1016 MacMa MacMa has downloaded additional files, including an exploit for used privilege escalation.386387
S1048 macOS.OSAMiner macOS.OSAMiner has used curl to download a Stripped Payloads from a public facing adversary-controlled webpage.
S1060 Mafalda Mafalda can download additional files onto the compromised host.101
G0059 Magic Hound Magic Hound has downloaded additional code and files from servers onto victims.455454453456
S0652 MarkiRAT MarkiRAT can download additional files and tools from its C2 server, including through the use of BITSAdmin.379
S0500 MCMD MCMD can upload additional files to a compromised host.22
S0459 MechaFlounder MechaFlounder has the ability to upload and download files to and from a compromised host.126
S0530 Melcoz Melcoz has the ability to download additional files to a compromised host.80
G0045 menuPass menuPass has installed updates and new malware on victims.458459
G1013 Metador Metador has downloaded tools and malware onto a compromised system.235
S1059 metaMain metaMain can download files onto compromised systems.235101
S0455 Metamorfo Metamorfo has used MSI files to download additional files to execute.165166167168
S0688 Meteor Meteor has the ability to download additional files for execution on the victim’s machine.47
S0339 Micropsia Micropsia can download and execute an executable from the C2 server.162163
S1015 Milan Milan has received files from C2 and stored them in log folders beginning with the character sequence a9850d2f.192
S0051 MiniDuke MiniDuke can download additional encrypted backdoors onto the victim via GIF files.16442
S0084 Mis-Type Mis-Type has downloaded additional malware and files onto a compromised host.72
S0083 Misdat Misdat is capable of downloading files from the C2.72
S0080 Mivast Mivast has the capability to download and execute .exe files.239
S0079 MobileOrder MobileOrder has a command to download a file from the C2 server to the victim mobile device’s SD card.153
S0553 MoleNet MoleNet can download additional payloads from the C2.27
G0021 Molerats Molerats used executables to download malicious files from different sources.450451
S1026 Mongall Mongall can download files to targeted systems.156
S0284 More_eggs More_eggs can download and launch additional payloads.273274
G1009 Moses Staff Moses Staff has downloaded and installed web shells to following path C:\inetpub\wwwroot\aspnet_client\system_web\IISpool.aspx.457
S0256 Mosquito Mosquito can upload and download files to the victim.313
G0069 MuddyWater MuddyWater has used malware that can upload additional files to the victim’s machine.43643743814
G0129 Mustang Panda Mustang Panda has downloaded additional executables following the initial infection stage.417
S0228 NanHaiShu NanHaiShu can download additional files from URLs.271
S0336 NanoCore NanoCore has the capability to download and activate additional modules for execution.208209
S0247 NavRAT NavRAT can download files remotely.365
S0272 NDiskMonitor NDiskMonitor can download and execute a file from given URL.136
S0630 Nebulae Nebulae can download files from C2.290
S0691 Neoichor Neoichor can download additional files onto a compromised host.393
S0210 Nerex Nerex creates a backdoor through which remote attackers can download files onto a compromised host.133
S0457 Netwalker Operators deploying Netwalker have used psexec and certutil to retrieve the Netwalker payload.116
S0198 NETWIRE NETWIRE can downloaded payloads from C2 to the compromised host.3940
S0118 Nidiran Nidiran can download and execute files.335
C0002 Night Dragon During Night Dragon, threat actors used administrative utilities to deliver Trojan components to remote systems.484
S0385 njRAT njRAT can download files to the victim’s machine.295296
S0353 NOKKI NOKKI has downloaded a remote module for execution.205
G0133 Nomadic Octopus Nomadic Octopus has used malicious macros to download additional files to the victim’s machine.245
S0340 Octopus Octopus can download additional files and tools onto the victim’s machine.243244245
G0049 OilRig OilRig can download remote files onto victims.206
S0439 Okrum Okrum has built-in commands for uploading, downloading, and executing files to the system.230
S0264 OopsIE OopsIE can download files from its C2 server to the victim’s machine.203204
C0022 Operation Dream Job During Operation Dream Job, Lazarus Group downloaded multistage malware and tools onto a compromised host.343480481
C0006 Operation Honeybee During Operation Honeybee, the threat actors downloaded additional malware and malicious scripts onto a compromised host.489
C0013 Operation Sharpshooter During Operation Sharpshooter, additional payloads were downloaded after a target was infected with a first-stage downloader.482
C0014 Operation Wocao During Operation Wocao, threat actors downloaded additional files to the infected system.488
S0229 Orz Orz can download files onto the victim.271
S0402 OSX/Shlayer OSX/Shlayer can download payloads, and extract bytes from files. OSX/Shlayer uses the curl -fsL “$url” >$tmp_path command to download malicious payloads into a temporary directory.118120121119
S0352 OSX_OCEANLOTUS.D OSX_OCEANLOTUS.D has a command to download and execute a file on the victim’s machine.180181
S1017 OutSteel OutSteel can download files from its C2 server.142
S0598 P.A.S. Webshell P.A.S. Webshell can upload and download files to and from compromised hosts.105
S0626 P8RAT P8RAT can download additional payloads to a target system.66
S0664 Pandora Pandora can load additional drivers and files onto a victim machine.213
S0208 Pasam Pasam creates a backdoor through which remote attackers can upload files.94
G0040 Patchwork Patchwork payloads download additional files from the C2 server.446136
S0587 Penquin Penquin can execute the command code do_download to retrieve remote files from C2.139
S0643 Peppy Peppy can download and execute remote files.148
S0501 PipeMon PipeMon can install additional modules via C2 commands.61
S0124 Pisloader Pisloader has a command to upload a file to the victim machine.147
S0254 PLAINTEE PLAINTEE has downloaded and executed additional plugins.48
G0068 PLATINUM PLATINUM has transferred files using the Intel® Active Management Technology (AMT) Serial-over-LAN (SOL) channel.444
S0435 PLEAD PLEAD has the ability to upload and download files to and from an infected host.361
S0013 PlugX PlugX has a module to download and execute files on the compromised machine.122123
S0428 PoetRAT PoetRAT has the ability to copy files and download/upload files into C2 channels using FTP and HTTPS.187188
S0012 PoisonIvy PoisonIvy creates a backdoor through which remote attackers can upload files.112
S0518 PolyglotDuke PolyglotDuke can retrieve payloads from the C2 server.42
S0453 Pony Pony can download additional files onto the infected system.43
S0150 POSHSPY POSHSPY downloads and executes additional PowerShell code and Windows binaries.109
S0139 PowerDuke PowerDuke has a command to download a file.280
S1012 PowerLess PowerLess can download additional payloads to a compromised host.279
S0685 PowerPunch PowerPunch can download payloads from adversary infrastructure.143
S0145 POWERSOURCE POWERSOURCE has been observed being used to download TEXTMATE and the Cobalt Strike Beacon payload onto victims.236
S0223 POWERSTATS POWERSTATS can retrieve and execute additional PowerShell payloads from the C2 server.384
S0184 POWRUNER POWRUNER can download or upload files from its C2 server.206
S0613 PS1 CostaBricks can download additional payloads onto a compromised host.35
S0078 Psylo Psylo has a command to download a file to the system from its C2 server.153
S0147 Pteranodon Pteranodon can download and execute additional files.344345346
S0196 PUNCHBUGGY PUNCHBUGGY can download additional files and payloads to compromised hosts.7677
S0192 Pupy Pupy can upload and download to/from a victim machine.20
S0650 QakBot QakBot has the ability to download additional components and malware.172173174175176177
S0262 QuasarRAT QuasarRAT can download files to the victim’s machine and execute them.1011
S0686 QuietSieve QuietSieve can download and execute payloads on a target host.143
S0629 RainyDay RainyDay can download files to a compromised host.290
G0075 Rancor Rancor has downloaded additional malware, including by using certutil.48
S0055 RARSTONE RARSTONE downloads its backdoor component from a C2 server and loads it directly into memory.91
S0241 RATANKBA RATANKBA uploads and downloads information.375376
S0662 RCSession RCSession has the ability to drop additional files to an infected machine.373
S0495 RDAT RDAT can download files via DNS.272
S0153 RedLeaves RedLeaves is capable of downloading a file from a specified URL.54
S0511 RegDuke RegDuke can download files from C2.42
S0332 Remcos Remcos can upload and download files to and from the victim’s machine.13
S0166 RemoteCMD RemoteCMD copies a file over to the remote system before execution.278
S0592 RemoteUtilities RemoteUtilities can upload and download files to and from a target machine.14
S0125 Remsec Remsec contains a network loader to receive executable modules from remote attackers and run them on the local victim. It can also upload and download files over HTTP and HTTPS.158159
S0379 Revenge RAT Revenge RAT has the ability to upload and download files.312
S0496 REvil REvil can download a copy of itself from an attacker controlled IP address to the victim machine.340341342
S0258 RGDoor RGDoor uploads and downloads files to and from the victim’s machine.79
G0106 Rocke Rocke used malware to download additional malicious files to the target system.443
S0270 RogueRobin RogueRobin can save a new file to the system from the C2 server.254255
S0240 ROKRAT ROKRAT can retrieve additional malicious payloads from its C2 server.315316317318
S0148 RTM RTM can download additional files.5960
S0085 S-Type S-Type can download additional files onto a compromised host.72
S1018 Saint Bot Saint Bot can download additional files onto a compromised host.142
S0074 Sakula Sakula has the capability to download files.115
G0034 Sandworm Team Sandworm Team has pushed additional malicious tools onto an infected system to steal user credentials, move laterally, and destroy data.405406
S0461 SDBbot SDBbot has the ability to download a DLL from C2 to a compromised host.289
S0053 SeaDuke SeaDuke is capable of uploading and downloading files.304
S0345 Seasalt Seasalt has a command to download additional files.111111
S0185 SEASHARPEE SEASHARPEE can download remote files onto victims.104
S0382 ServHelper ServHelper may download additional files to execute.305306
S0639 Seth-Locker Seth-Locker has the ability to download and execute files on a compromised host.308
S0596 ShadowPad ShadowPad has downloaded code from a C2 server.95
S0140 Shamoon Shamoon can download an executable to run on the victim.190
S1019 Shark Shark can download additional files from its C2 via HTTP or DNS.192191
S0546 SharpStage SharpStage has the ability to download and execute additional payloads via a DropBox API.27170
S0450 SHARPSTATS SHARPSTATS has the ability to upload and download files.108
S0444 ShimRat ShimRat can download additional files.7
S0445 ShimRatReporter ShimRatReporter had the ability to download additional payloads.7
S0217 SHUTTERSPEED SHUTTERSPEED can download and execute an arbitary executable.41
S0589 Sibot Sibot can download and execute a payload onto a compromised system.56
G1008 SideCopy SideCopy has delivered trojanized executables via spearphishing emails that contacts actor-controlled servers to download malicious payloads.298
S0610 SideTwist SideTwist has the ability to download additional files.300
G0121 Sidewinder Sidewinder has used LNK files to download remote files to the victim’s network.474475
G0091 Silence Silence has downloaded additional modules and malware to victim’s machines.478
S0692 SILENTTRINITY SILENTTRINITY can load additional files and tools, including Mimikatz.15
S0468 Skidmap Skidmap has the ability to download files on an infected host.388
S0633 Sliver Sliver can upload files from the C2 server to the victim machine using the upload command.21
S0533 SLOTHFULMEDIA SLOTHFULMEDIA has downloaded files onto a victim machine.264
S0218 SLOWDRIFT SLOWDRIFT downloads additional payloads.41
S1035 Small Sieve Small Sieve has the ability to download files.325
S0226 Smoke Loader Smoke Loader downloads a new version of itself once it has installed. It also downloads additional plugins.250
S0649 SMOKEDHAM SMOKEDHAM has used Powershell to download UltraVNC and Ngrok from third-party file sharing sites.127
S0627 SodaMaster SodaMaster has the ability to download additional payloads from C2 to the targeted system.66
C0024 SolarWinds Compromise During the SolarWinds Compromise, APT29 downloaded additional malware, such as TEARDROP and Cobalt Strike, onto a compromised host following initial access.275
S0615 SombRAT SombRAT has the ability to download and execute additional payloads.353637
S0516 SoreFang SoreFang can download additional payloads from C2.9293
S0374 SpeakUp SpeakUp downloads and executes additional files from a remote server. 189
S0646 SpicyOmelette SpicyOmelette can download malicious files from threat actor controlled AWS URL’s.82
S0390 SQLRat SQLRat can make a direct SQL connection to a Microsoft database controlled by the attackers, retrieve an item from the bindata table, then write and execute the file on disk.268
S1030 Squirrelwaffle Squirrelwaffle has downloaded and executed additional encoded payloads.293294
S0380 StoneDrill StoneDrill has downloaded and dropped temporary files containing scripts; it additionally has a function to upload files from the victims machine.355
S1034 StrifeWater StrifeWater can download updates and auxiliary modules.292
S0491 StrongPity StrongPity can download files to specified targets.251
S0559 SUNBURST SUNBURST delivered different payloads, including TEARDROP in at least one instance.275
S1064 SVCReady SVCReady has the ability to download additional tools such as the RedLine Stealer to an infected host.307
S0663 SysUpdate SysUpdate has the ability to download files to a compromised host.213319
G0092 TA505 TA505 has downloaded additional malware to execute on victim systems.472306473
G0127 TA551 TA551 has retrieved DLLs and installer binaries for malware execution from C2.397
S0011 Taidoor Taidoor has downloaded additional files onto a compromised host.237
S0586 TAINTEDSCRIBE TAINTEDSCRIBE can download additional modules from its C2 server.178
S0164 TDTESS TDTESS has a command to download and execute an additional file.216
G0139 TeamTNT TeamTNT has the curl and wget commands as well as batch scripts to download new tools.448447
S0595 ThiefQuest ThiefQuest can download and execute payloads in-memory or from disk.155
G0027 Threat Group-3390 Threat Group-3390 has downloaded additional malware and tools, including through the use of certutil, onto a compromised host .222441
S0665 ThreatNeedle ThreatNeedle can download additional tools to enable lateral movement.248
S0668 TinyTurla TinyTurla has the ability to act as a second-stage dropper used to infect the system with additional malware.110
S0671 Tomiris Tomiris can download files and execute them on a victim’s system.302
G0131 Tonto Team Tonto Team has downloaded malicious DLLs which served as a ShadowPad loader.410
S0266 TrickBot TrickBot downloads several additional files and saves them to the victim’s machine.240241
S0094 Trojan.Karagany Trojan.Karagany can upload, download, and execute files on the victim.359360
G0081 Tropic Trooper Tropic Trooper has used a delivered trojan to download additional files.477
S0436 TSCookie TSCookie has the ability to upload and download files to and from the infected host.310
S0647 Turian Turian can download additional files and tools from its C2.269
G0010 Turla Turla has used shellcode to download Meterpreter after compromising a victim.445
S0199 TURNEDUP TURNEDUP is capable of downloading additional files.38
S0263 TYPEFRAME TYPEFRAME can upload and download files to the victim’s machine.146
S0333 UBoatRAT UBoatRAT can upload and download files to the victim’s machine.137
S0130 Unknown Logger Unknown Logger is capable of downloading remote files.202
S0275 UPPERCUT UPPERCUT can download and upload files to and from the victim’s machine.28
S0386 Ursnif Ursnif has dropped payload and configuration files to disk. Ursnif has also been used to download and execute additional payloads.266267
S0476 Valak Valak has downloaded a variety of modules and payloads to the compromised host, including IcedID and NetSupport Manager RAT-based malware.9798
S0636 VaporRage VaporRage has the ability to download malicious shellcode to compromised systems.184
S0207 Vasport Vasport can download files.242
S0442 VBShower VBShower has the ability to download VBS files to the target computer.350
S0257 VERMIN VERMIN can download and upload files to the victim’s machine.262
G0123 Volatile Cedar Volatile Cedar can deploy additional tools.169
S0180 Volgmer Volgmer can download remote files and additional payloads to the victim’s machine.391390392
S0670 WarzoneRAT WarzoneRAT can download and execute additional files.259
S0579 Waterbear Waterbear can receive and load executables from remote C2 servers.260
S0109 WEBC2 WEBC2 can download and execute a file.366
S0515 WellMail WellMail can receive data and executable scripts from C2.83
S0514 WellMess WellMess can write files to a compromised host.357358
S0689 WhisperGate WhisperGate can download additional stages of malware from a Discord CDN channel.225224223226
G0107 Whitefly Whitefly has the ability to download additional tools from the C2.452
S0206 Wiarp Wiarp creates a backdoor through which remote attackers can download files.114
G0112 Windshift Windshift has used tools to deploy additional payloads to compromised hosts.432
S0430 Winnti for Linux Winnti for Linux has the ability to deploy modules directly from command and control (C2) servers, possibly for remote command execution, file exfiltration, and socks5 proxying on the infected host. 334
S0141 Winnti for Windows The Winnti for Windows dropper can place malicious payloads on targeted systems.214
G0044 Winnti Group Winnti Group has downloaded an auxiliary program named ff.exe to infected machines.413
G0090 WIRTE WIRTE has downloaded PowerShell code from the C2 server to be executed.430
S1065 Woody RAT Woody RAT can download files from its C2 server, including the .NET DLLs, WoodySharpExecutor and WoodyPowerSession.263
S0341 Xbash Xbash can download additional malicious files from its C2 server.374
S0653 xCaon xCaon has a command to download files to the victim’s machine.141
S0658 XCSSET XCSSET downloads browser specific AppleScript modules using a constructed URL with the curl command, https://” & domain & “/agent/scripts/” & moduleName & “.applescript.138
S0388 YAHOYAH YAHOYAH uses HTTP GET requests to download other files that are executed in memory.154
S0251 Zebrocy Zebrocy obtains additional code to execute on the victim’s machine, including the downloading of a secondary payload.352171353354
S0230 ZeroT ZeroT can download additional payloads onto the victim.327
S0330 Zeus Panda Zeus Panda can download additional malware plug-in modules and execute them on the victim’s machine.69
G0128 ZIRCONIUM ZIRCONIUM has used tools to download malicious files to compromised hosts.409
S0086 ZLib ZLib has the ability to download files.72
S0672 Zox Zox can download files to a compromised machine.81
S0412 ZxShell ZxShell has a command to transfer files from a remote host.96
S1013 ZxxZ ZxxZ can download and execute additional files.211

Mitigations

ID Mitigation Description
M1031 Network Intrusion Prevention Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware or unusual data transfer over known protocols like FTP can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools.1

Detection

ID Data Source Data Component
DS0022 File File Creation
DS0029 Network Traffic Network Connection Creation

References


  1. Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016. 

  2. LOLBAS. (n.d.). LOLBAS Mapped to T1105. Retrieved March 11, 2022. 

  3. Positive Technologies. (2016, December 16). Cobalt Snatch. Retrieved October 9, 2018. 

  4. Microsoft. (n.d.). Copy. Retrieved April 26, 2016. 

  5. Jazi, H. (2021, February). LazyScripter: From Empire to double RAT. Retrieved November 24, 2021. 

  6. Magius, J., et al. (2017, July 19). Koadic. Retrieved June 18, 2018. 

  7. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020. 

  8. McCabe, A. (2020, January 23). The Fractured Statue Campaign: U.S. Government Agency Targeted in Spear-Phishing Attacks. Retrieved June 2, 2020. 

  9. LOLBAS. (n.d.). Esentutl.exe. Retrieved September 3, 2019. 

  10. MaxXor. (n.d.). QuasarRAT. Retrieved July 10, 2018. 

  11. Meltzer, M, et al. (2018, June 07). Patchwork APT Group Targets US Think Tanks. Retrieved July 16, 2018. 

  12. Harbison, M. and Renals, P. (2022, July 5). When Pentest Tools Go Brutal: Red-Teaming Tool Being Abused by Malicious Actors. Retrieved February 1, 2023. 

  13. Klijnsma, Y. (2018, January 23). Espionage Campaign Leverages Spear Phishing, RATs Against Turkish Defense Contractors. Retrieved November 6, 2018. 

  14. Peretz, A. and Theck, E. (2021, March 5). Earth Vetala – MuddyWater Continues to Target Organizations in the Middle East. Retrieved March 18, 2021. 

  15. Salvati, M. (2019, August 6). SILENTTRINITY Modules. Retrieved March 24, 2022. 

  16. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016. 

  17. Microsoft. (2021, July 21). ftp. Retrieved February 25, 2022. 

  18. N/A. (n.d.). ftp(1) - Linux man page. Retrieved February 25, 2022. 

  19. Dahan, A. et al. (2020, November 2). Back to the Future: Inside the Kimsuky KGH Spyware Suite. Retrieved November 6, 2020. 

  20. Nicolas Verdier. (n.d.). Retrieved January 29, 2018. 

  21. BishopFox. (n.d.). Sliver Upload. Retrieved September 16, 2021. 

  22. Secureworks. (2019, July 24). MCMD Malware Analysis. Retrieved August 13, 2020. 

  23. Microsoft. (2012, November 14). Certutil. Retrieved July 3, 2017. 

  24. LOLBAS. (n.d.). Certutil.exe. Retrieved July 31, 2019. 

  25. TheWover. (2019, May 9). donut. Retrieved March 25, 2022. 

  26. Microsoft. (n.d.). BITSAdmin Tool. Retrieved January 12, 2018. 

  27. Cybereason Nocturnus Team. (2020, December 9). MOLERATS IN THE CLOUD: New Malware Arsenal Abuses Cloud Platforms in Middle East Espionage Campaign. Retrieved December 22, 2020. 

  28. Matsuda, A., Muhammad I. (2018, September 13). APT10 Targeting Japanese Corporations Using Updated TTPs. Retrieved September 17, 2018. 

  29. Bermejo, L., et al. (2017, June 22). Following the Trail of BlackTech’s Cyber Espionage Campaigns. Retrieved May 5, 2020. 

  30. Neeamni, D., Rubinfeld, A.. (2021, July 1). Diavol - A New Ransomware Used By Wizard Spider?. Retrieved November 12, 2021. 

  31. Brumaghin, E., et al. (2018, October 15). Old dog, new tricks - Analysing new RTF-based campaign distributing Agent Tesla, Loki with PyREbox. Retrieved November 5, 2018. 

  32. The DigiTrust Group. (2017, January 12). The Rise of Agent Tesla. Retrieved November 5, 2018. 

  33. Salem, E. (2021, April 19). Dancing With Shellcodes: Cracking the latest version of Guloader. Retrieved July 7, 2021. 

  34. Moench, B. and Aboud, E. (2016, August 23). Trojan.Kwampirs. Retrieved May 10, 2018. 

  35. The BlackBerry Research and Intelligence Team. (2020, November 12). The CostaRicto Campaign: Cyber-Espionage Outsourced. Retrieved May 24, 2021. 

  36. McLellan, T. and Moore, J. et al. (2021, April 29). UNC2447 SOMBRAT and FIVEHANDS Ransomware: A Sophisticated Financial Threat. Retrieved June 2, 2021. 

  37. CISA. (2021, May 6). Analysis Report (AR21-126A) FiveHands Ransomware. Retrieved June 7, 2021. 

  38. O’Leary, J., et al. (2017, September 20). Insights into Iranian Cyber Espionage: APT33 Targets Aerospace and Energy Sectors and has Ties to Destructive Malware. Retrieved February 15, 2018. 

  39. Maniath, S. and Kadam P. (2019, March 19). Dissecting a NETWIRE Phishing Campaign’s Usage of Process Hollowing. Retrieved January 7, 2021. 

  40. Proofpoint. (2020, December 2). Geofenced NetWire Campaigns. Retrieved January 7, 2021. 

  41. FireEye. (2018, February 20). APT37 (Reaper): The Overlooked North Korean Actor. Retrieved March 1, 2018. 

  42. Faou, M., Tartare, M., Dupuy, T. (2019, October). OPERATION GHOST. Retrieved September 23, 2020. 

  43. hasherezade. (2016, April 11). No money, but Pony! From a mail to a trojan horse. Retrieved May 21, 2020. 

  44. Chen, J. et al. (2019, November). Operation ENDTRADE: TICK’s Multi-Stage Backdoors for Attacking Industries and Stealing Classified Data. Retrieved June 9, 2020. 

  45. FireEye. (2015). APT28: A WINDOW INTO RUSSIA’S CYBER ESPIONAGE OPERATIONS?. Retrieved August 19, 2015. 

  46. Sanmillan, I. (2019, May 29). HiddenWasp Malware Stings Targeted Linux Systems. Retrieved June 24, 2019. 

  47. Check Point Research Team. (2021, August 14). Indra - Hackers Behind Recent Attacks on Iran. Retrieved February 17, 2022. 

  48. Ash, B., et al. (2018, June 26). RANCOR: Targeted Attacks in South East Asia Using PLAINTEE and DDKONG Malware Families. Retrieved July 2, 2018. 

  49. Reynolds, J.. (2016, September 14). H1N1: Technical analysis reveals new capabilities – part 2. Retrieved September 26, 2016. 

  50. Dumont, R., M.Léveillé, M., Porcher, H. (2018, December 1). THE DARK SIDE OF THE FORSSHE A landscape of OpenSSH backdoors. Retrieved July 16, 2020. 

  51. Yan, T., et al. (2018, November 21). New Wine in Old Bottle: New Azorult Variant Found in FindMyName Campaign using Fallout Exploit Kit. Retrieved November 29, 2018. 

  52. Proofpoint. (2018, July 30). New version of AZORult stealer improves loading features, spreads alongside ransomware in new campaign. Retrieved November 29, 2018. 

  53. Grunzweig, J. (2018, October 01). NOKKI Almost Ties the Knot with DOGCALL: Reaper Group Uses New Malware to Deploy RAT. Retrieved November 5, 2018. 

  54. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017. 

  55. Accenture Security. (2018, January 27). DRAGONFISH DELIVERS NEW FORM OF ELISE MALWARE TARGETING ASEAN DEFENCE MINISTERS’ MEETING AND ASSOCIATES. Retrieved November 14, 2018. 

  56. Nafisi, R., Lelli, A. (2021, March 4). GoldMax, GoldFinder, and Sibot: Analyzing NOBELIUM’s layered persistence. Retrieved March 8, 2021. 

  57. Smith, L., Leathery, J., Read, B. (2021, March 4). New SUNSHUTTLE Second-Stage Backdoor Uncovered Targeting U.S.-Based Entity; Possible Connection to UNC2452. Retrieved March 12, 2021. 

  58. Pantig, J. (2018, July 30). OSX.Calisto. Retrieved September 7, 2018. 

  59. Faou, M. and Boutin, J. (2017, February). Read The Manual: A Guide to the RTM Banking Trojan. Retrieved March 9, 2017. 

  60. Duncan, B., Harbison, M. (2019, January 23). Russian Language Malspam Pushing Redaman Banking Malware. Retrieved June 16, 2020. 

  61. Tartare, M. et al. (2020, May 21). No “Game over” for the Winnti Group. Retrieved August 24, 2020. 

  62. Cybereason Nocturnus. (2020, July 16). A BAZAR OF TRICKS: FOLLOWING TEAM9’S DEVELOPMENT CYCLES. Retrieved November 18, 2020. 

  63. Sadique, M. and Singh, A. (2020, September 29). Spear Phishing Campaign Delivers Buer and Bazar Malware. Retrieved November 19, 2020. 

  64. Pantazopoulos, N. (2020, June 2). In-depth analysis of the new Team9 malware family. Retrieved December 1, 2020. 

  65. Podlosky, A., Hanel, A. et al. (2020, October 16). WIZARD SPIDER Update: Resilient, Reactive and Resolute. Retrieved June 15, 2021. 

  66. GREAT. (2021, March 30). APT10: sophisticated multi-layered loader Ecipekac discovered in A41APT campaign. Retrieved June 17, 2021. 

  67. Cherepanov, A. (2018, October). GREYENERGY A successor to BlackEnergy. Retrieved November 15, 2018. 

  68. Sherstobitoff, R., Saavedra-Morales, J. (2018, February 02). Gold Dragon Widens Olympics Malware Attacks, Gains Permanent Presence on Victims’ Systems. Retrieved June 6, 2018. 

  69. Ebach, L. (2017, June 22). Analysis Results of Zeus.Variant.Panda. Retrieved November 5, 2018. 

  70. Mavis, N. (2020, September 21). The Art and Science of Detecting Cobalt Strike. Retrieved April 6, 2021. 

  71. Strategic Cyber LLC. (2020, November 5). Cobalt Strike: Advanced Threat Tactics for Penetration Testers. Retrieved April 13, 2021. 

  72. Gross, J. (2016, February 23). Operation Dust Storm. Retrieved December 22, 2021. 

  73. Patil, S. (2018, June 26). Microsoft Office Vulnerabilities Used to Distribute FELIXROOT Backdoor in Recent Campaign. Retrieved July 31, 2018. 

  74. ESET. (2017, August). Gazing at Gazer: Turla’s new second stage backdoor. Retrieved September 14, 2017. 

  75. Kaspersky Lab’s Global Research & Analysis Team. (2017, August 30). Introducing WhiteBear. Retrieved September 21, 2017. 

  76. Elovitz, S. & Ahl, I. (2016, August 18). Know Your Enemy: New Financially-Motivated & Spear-Phishing Group. Retrieved February 26, 2018. 

  77. Gorelik, M.. (2019, June 10). SECURITY ALERT: FIN8 IS BACK IN BUSINESS, TARGETING THE HOSPITALITY INDUSTRY. Retrieved June 13, 2019. 

  78. Malik, M. (2019, June 20). LoudMiner: Cross-platform mining in cracked VST software. Retrieved May 18, 2020. 

  79. Falcone, R. (2018, January 25). OilRig uses RGDoor IIS Backdoor on Targets in the Middle East. Retrieved July 6, 2018. 

  80. GReAT. (2020, July 14). The Tetrade: Brazilian banking malware goes global. Retrieved November 9, 2020. 

  81. Novetta. (n.d.). Operation SMN: Axiom Threat Actor Group Report. Retrieved November 12, 2014. 

  82. CTU. (2018, September 27). Cybercriminals Increasingly Trying to Ensnare the Big Financial Fish. Retrieved September 20, 2021. 

  83. CISA. (2020, July 16). MAR-10296782-3.v1 – WELLMAIL. Retrieved September 29, 2020. 

  84. Somerville, L. and Toro, A. (2017, March 30). Playing Cat & Mouse: Introducing the Felismus Malware. Retrieved November 16, 2017. 

  85. Windows Defender Advanced Threat Hunting Team. (2016, April 29). PLATINUM: Targeted attacks in South and Southeast Asia. Retrieved February 15, 2018. 

  86. Shevchenko, S.. (2008, November 30). Agent.btz - A Threat That Hit Pentagon. Retrieved April 8, 2016. 

  87. FireEye Threat Intelligence. (2015, December 1). China-based Cyber Threat Group Uses Dropbox for Malware Communications and Targets Hong Kong Media Outlets. Retrieved December 4, 2015. 

  88. Vrabie, V. (2020, November). Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions. Retrieved September 19, 2022. 

  89. Rascagneres, P. (2017, May 03). KONNI: A Malware Under The Radar For Years. Retrieved November 5, 2018. 

  90. Threat Intelligence Team. (2021, August 23). New variant of Konni malware used in campaign targetting Russia. Retrieved January 5, 2022. 

  91. Aquino, M. (2013, June 13). RARSTONE Found In Targeted Attacks. Retrieved December 17, 2015. 

  92. CISA. (2020, July 16). MAR-10296782-1.v1 – SOREFANG. Retrieved September 29, 2020. 

  93. National Cyber Security Centre. (2020, July 16). Advisory: APT29 targets COVID-19 vaccine development. Retrieved September 29, 2020. 

  94. Mullaney, C. & Honda, H. (2012, May 4). Trojan.Pasam. Retrieved February 22, 2018. 

  95. GReAT. (2017, August 15). ShadowPad in corporate networks. Retrieved March 22, 2021. 

  96. Allievi, A., et al. (2014, October 28). Threat Spotlight: Group 72, Opening the ZxShell. Retrieved September 24, 2019. 

  97. Duncan, B. (2020, July 24). Evolution of Valak, from Its Beginnings to Mass Distribution. Retrieved August 31, 2020. 

  98. Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020. 

  99. Abramov, D. (2020, April 13). Grandoreiro Malware Now Targeting Banks in Spain. Retrieved November 12, 2020. 

  100. ESET. (2020, April 28). Grandoreiro: How engorged can an EXE get?. Retrieved November 13, 2020. 

  101. SentinelLabs. (2022, September 22). Metador Technical Appendix. Retrieved April 4, 2023. 

  102. Dupuy, T. and Faou, M. (2021, June). Gelsemium. Retrieved November 30, 2021. 

  103. Hromcova, Z. (2019, October). AT COMMANDS, TOR-BASED COMMUNICATIONS: MEET ATTOR, A FANTASY CREATURE AND ALSO A SPY PLATFORM. Retrieved May 6, 2020. 

  104. Davis, S. and Caban, D. (2017, December 19). APT34 - New Targeted Attack in the Middle East. Retrieved December 20, 2017. 

  105. ANSSI. (2021, January 27). SANDWORM INTRUSION SET CAMPAIGN TARGETING CENTREON SYSTEMS. Retrieved March 30, 2021. 

  106. Knight, S.. (2020, April 16). VMware Carbon Black TAU Threat Analysis: The Evolution of Lazarus. Retrieved May 1, 2020. 

  107. Singer, G. (2020, April 3). Threat Alert: Kinsing Malware Attacks Targeting Container Environments. Retrieved April 1, 2021. 

  108. Lunghi, D. and Horejsi, J.. (2019, June 10). MuddyWater Resurfaces, Uses Multi-Stage Backdoor POWERSTATS V3 and New Post-Exploitation Tools. Retrieved May 14, 2020. 

  109. Dunwoody, M.. (2017, April 3). Dissecting One of APT29’s Fileless WMI and PowerShell Backdoors (POSHSPY). Retrieved April 5, 2017. 

  110. Cisco Talos. (2021, September 21). TinyTurla - Turla deploys new malware to keep a secret backdoor on victim machines. Retrieved December 2, 2021. 

  111. Mandiant. (n.d.). Appendix C (Digital) - The Malware Arsenal. Retrieved July 18, 2016. 

  112. Hayashi, K. (2005, August 18). Backdoor.Darkmoon. Retrieved February 23, 2018. 

  113. Salem, E. (2020, November 17). CHAES: Novel Malware Targeting Latin American E-Commerce. Retrieved June 30, 2021. 

  114. Zhou, R. (2012, May 15). Backdoor.Wiarp. Retrieved February 22, 2018. 

  115. Dell SecureWorks Counter Threat Unit Threat Intelligence. (2015, July 30). Sakula Malware Family. Retrieved January 26, 2016. 

  116. Szappanos, G., Brandt, A.. (2020, May 27). Netwalker ransomware tools give insight into threat actor. Retrieved May 27, 2020. 

  117. Harbison, M. (2021, February 9). BendyBear: Novel Chinese Shellcode Linked With Cyber Espionage Group BlackTech. Retrieved February 16, 2021. 

  118. Carbon Black Threat Analysis Unit. (2019, February 12). New macOS Malware Variant of Shlayer (OSX) Discovered. Retrieved August 8, 2019. 

  119. Patrick Wardle. (2020, August 30). Apple Approved Malware malicious code …now notarized!? #2020. Retrieved September 13, 2021. 

  120. Phil Stokes. (2020, September 8). Coming Out of Your Shell: From Shlayer to ZShlayer. Retrieved September 13, 2021. 

  121. Phil Stokes. (2021, February 16). 20 Common Tools & Techniques Used by macOS Threat Actors & Malware. Retrieved August 23, 2021. 

  122. Computer Incident Response Center Luxembourg. (2013, March 29). Analysis of a PlugX variant. Retrieved November 5, 2018. 

  123. Raggi, M. et al. (2022, March 7). The Good, the Bad, and the Web Bug: TA416 Increases Operational Tempo Against European Governments as Conflict in Ukraine Escalates. Retrieved March 16, 2022. 

  124. Priego, A. (2021, July). THE BROTHERS GRIM: THE REVERSING TALE OF GRIMAGENT MALWARE USED BY RYUK. Retrieved July 16, 2021. 

  125. US-CERT. (2019, April 10). MAR-10135536-8 – North Korean Trojan: HOPLIGHT. Retrieved April 19, 2019. 

  126. Falcone, R. (2019, March 4). New Python-Based Payload MechaFlounder Used by Chafer. Retrieved May 27, 2020. 

  127. FireEye. (2021, June 16). Smoking Out a DARKSIDE Affiliate’s Supply Chain Software Compromise. Retrieved September 22, 2021. 

  128. NSA/FBI. (2020, August). Russian GRU 85th GTsSS Deploys Previously Undisclosed Drovorub Malware. Retrieved August 25, 2020. 

  129. Threat Intelligence and Research. (2015, March 30). VOLATILE CEDAR. Retrieved February 8, 2021. 

  130. Nakamura, Y.. (2017, February 17). ChChes - Malware that Communicates with C&C Servers Using Cookie Headers. Retrieved March 1, 2017. 

  131. FireEye iSIGHT Intelligence. (2017, April 6). APT10 (MenuPass Group): New Tools, Global Campaign Latest Manifestation of Longstanding Threat. Retrieved June 29, 2017. 

  132. Ladley, F. (2012, May 15). Backdoor.Ritsol. Retrieved February 23, 2018. 

  133. BI.ZONE Cyber Threats Research Team. (2021, May 13). From pentest to APT attack: cybercriminal group FIN7 disguises its malware as an ethical hacker’s toolkit. Retrieved February 2, 2022. 

  134. Ramin Nafisi. (2021, September 27). FoggyWeb: Targeted NOBELIUM malware leads to persistent backdoor. Retrieved October 4, 2021. 

  135. Lunghi, D., et al. (2017, December). Untangling the Patchwork Cyberespionage Group. Retrieved July 10, 2018. 

  136. Hayashi, K. (2017, November 28). UBoatRAT Navigates East Asia. Retrieved January 12, 2018. 

  137. Mac Threat Response, Mobile Research Team. (2020, August 13). The XCSSET Malware: Inserts Malicious Code Into Xcode Projects, Performs UXSS Backdoor Planting in Safari, and Leverages Two Zero-day Exploits. Retrieved October 5, 2021. 

  138. Leonardo. (2020, May 29). MALWARE TECHNICAL INSIGHT TURLA “Penquin_x64”. Retrieved March 11, 2021. 

  139. Roccio, T., et al. (2021, April). Technical Analysis of Cuba Ransomware. Retrieved June 18, 2021. 

  140. CheckPoint Research. (2021, July 1). IndigoZebra APT continues to attack Central Asia with evolving tools. Retrieved September 24, 2021. 

  141. Unit 42. (2022, February 25). Spear Phishing Attacks Target Organizations in Ukraine, Payloads Include the Document Stealer OutSteel and the Downloader SaintBot. Retrieved June 9, 2022. 

  142. Microsoft Threat Intelligence Center. (2022, February 4). ACTINIUM targets Ukrainian organizations. Retrieved February 18, 2022. 

  143. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018. 

  144. Hromcova, Z. and Cherpanov, A. (2020, June). INVISIMOLE: THE HIDDEN PART OF THE STORY. Retrieved July 16, 2020. 

  145. US-CERT. (2018, June 14). MAR-10135536-12 – North Korean Trojan: TYPEFRAME. Retrieved July 13, 2018. 

  146. Grunzweig, J., et al. (2016, May 24). New Wekby Attacks Use DNS Requests As Command and Control Mechanism. Retrieved August 17, 2016. 

  147. Huss, D. (2016, March 1). Operation Transparent Tribe. Retrieved June 8, 2016. 

  148. Hayashi, K., Ray, V. (2018, July 31). Bisonal Malware Used in Attacks Against Russia and South Korea. Retrieved August 7, 2018. 

  149. Zykov, K. (2020, August 13). CactusPete APT group’s updated Bisonal backdoor. Retrieved May 5, 2021. 

  150. Mercer, W., et al. (2020, March 5). Bisonal: 10 years of play. Retrieved January 26, 2022. 

  151. US-CERT. (2020, August 19). MAR-10295134-1.v1 – North Korean Remote Access Trojan: BLINDINGCAN. Retrieved August 19, 2020. 

  152. Falcone, R. and Miller-Osborn, J.. (2016, January 24). Scarlet Mimic: Years-Long Espionage Campaign Targets Minority Activists. Retrieved February 10, 2016. 

  153. Alintanahin, K. (2015). Operation Tropic Trooper: Relying on Tried-and-Tested Flaws to Infiltrate Secret Keepers. Retrieved June 14, 2019. 

  154. Patrick Wardle. (2020, July 3). OSX.EvilQuest Uncovered part ii: insidious capabilities. Retrieved March 21, 2021. 

  155. Chen, Joey. (2022, June 9). Aoqin Dragon | Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Years. Retrieved July 14, 2022. 

  156. Sancho, D., et al. (2012, May 22). IXESHE An APT Campaign. Retrieved June 7, 2019. 

  157. Symantec Security Response. (2016, August 8). Backdoor.Remsec indicators of compromise. Retrieved August 17, 2016. 

  158. Kaspersky Lab’s Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Technical Analysis. Retrieved August 17, 2016. 

  159. Symantec Security Response. (2015, June 23). Dyre: Emerging threat on financial fraud landscape. Retrieved August 23, 2018. 

  160. Sushko, O. (2019, April 17). macOS Bundlore: Mac Virus Bypassing macOS Security Features. Retrieved June 30, 2020. 

  161. Rascagneres, P., Mercer, W. (2017, June 19). Delphi Used To Score Against Palestine. Retrieved November 13, 2018. 

  162. Tsarfaty, Y. (2018, July 25). Micropsia Malware. Retrieved November 13, 2018. 

  163. Kaspersky Lab’s Global Research & Analysis Team. (2013, February 27). The MiniDuke Mystery: PDF 0-day Government Spy Assembler 0x29A Micro Backdoor. Retrieved April 5, 2017. 

  164. Erlich, C. (2020, April 3). The Avast Abuser: Metamorfo Banking Malware Hides By Abusing Avast Executable. Retrieved May 26, 2020. 

  165. Sierra, E., Iglesias, G.. (2018, April 24). Metamorfo Campaigns Targeting Brazilian Users. Retrieved July 30, 2020. 

  166. Zhang, X. (2020, February 4). Another Metamorfo Variant Targeting Customers of Financial Institutions in More Countries. Retrieved July 30, 2020. 

  167. ESET Research. (2019, October 3). Casbaneiro: peculiarities of this banking Trojan that affects Brazil and Mexico. Retrieved September 23, 2021. 

  168. ClearSky Cyber Security. (2021, January). “Lebanese Cedar” APT Global Lebanese Espionage Campaign Leveraging Web Servers. Retrieved February 10, 2021. 

  169. Ilascu, I. (2020, December 14). Hacking group’s new malware abuses Google and Facebook services. Retrieved December 28, 2020. 

  170. Falcone, R., Lee, B. (2018, November 20). Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan. Retrieved November 26, 2018. 

  171. Mendoza, E. et al. (2020, May 25). Qakbot Resurges, Spreads through VBS Files. Retrieved September 27, 2021. 

  172. CS. (2020, October 7). Duck Hunting with Falcon Complete: A Fowl Banking Trojan Evolves, Part 2. Retrieved September 27, 2021. 

  173. Trend Micro. (2020, December 17). QAKBOT: A decade-old malware still with new tricks. Retrieved September 27, 2021. 

  174. Cyberint. (2021, May 25). Qakbot Banking Trojan. Retrieved September 27, 2021. 

  175. Kuzmenko, A. et al. (2021, September 2). QakBot technical analysis. Retrieved September 27, 2021. 

  176. Group IB. (2020, September). LOCK LIKE A PRO. Retrieved September 27, 2021. 

  177. USG. (2020, May 12). MAR-10288834-2.v1 – North Korean Trojan: TAINTEDSCRIBE. Retrieved March 5, 2021. 

  178. Grunzweig, J. and Wilhoit, K. (2018, November 29). The Fractured Block Campaign: CARROTBAT Used to Deliver Malware Targeting Southeast Asia. Retrieved June 2, 2020. 

  179. Horejsi, J. (2018, April 04). New MacOS Backdoor Linked to OceanLotus Found. Retrieved November 13, 2018. 

  180. Magisa, L. (2020, November 27). New MacOS Backdoor Connected to OceanLotus Surfaces. Retrieved December 2, 2020. 

  181. Konstantin Zykov. (2019, September 23). Hello! My name is Dtrack. Retrieved January 20, 2021. 

  182. Hod Gavriel. (2019, November 21). Dtrack: In-depth analysis of APT on a nuclear power plant. Retrieved January 20, 2021. 

  183. MSTIC. (2021, May 28). Breaking down NOBELIUM’s latest early-stage toolset. Retrieved August 4, 2021. 

  184. Lim, M.. (2019, April 26). BabyShark Malware Part Two – Attacks Continue Using KimJongRAT and PCRat . Retrieved October 7, 2019. 

  185. CISA, FBI, CNMF. (2020, October 27). https://us-cert.cisa.gov/ncas/alerts/aa20-301a. Retrieved November 4, 2020. 

  186. Mercer, W, et al. (2020, April 16). PoetRAT: Python RAT uses COVID-19 lures to target Azerbaijan public and private sectors. Retrieved April 27, 2020. 

  187. Mercer, W. Rascagneres, P. Ventura, V. (2020, October 6). PoetRAT: Malware targeting public and private sector in Azerbaijan evolves . Retrieved April 9, 2021. 

  188. Check Point Research. (2019, February 4). SpeakUp: A New Undetected Backdoor Linux Trojan. Retrieved April 17, 2019. 

  189. Falcone, R.. (2016, November 30). Shamoon 2: Return of the Disttrack Wiper. Retrieved January 11, 2017. 

  190. Accenture. (2021, November 9). Who are latest targets of cyber group Lyceum?. Retrieved June 16, 2022. 

  191. ClearSky Cyber Security . (2021, August). New Iranian Espionage Campaign By “Siamesekitten” - Lyceum. Retrieved June 6, 2022. 

  192. Ladley, F. (2012, May 15). Backdoor.Briba. Retrieved February 21, 2018. 

  193. Guarnieri, C., Schloesser M. (2013, June 7). KeyBoy, Targeted Attacks against Vietnam and India. Retrieved June 14, 2019. 

  194. Parys, B. (2017, February 11). The KeyBoys are back in town. Retrieved June 13, 2019. 

  195. F-Secure Labs. (2015, September 17). The Dukes: 7 years of Russian cyberespionage. Retrieved December 10, 2015. 

  196. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020. 

  197. Grange, W. (2020, July 13). Anchor_dns malware goes cross platform. Retrieved September 10, 2020. 

  198. Pantazopoulos, N. (2018, April 17). Decoding network data from a Gh0st RAT variant. Retrieved November 2, 2018. 

  199. Quinn, J. (2019, March 25). The odd case of a Gh0stRAT variant. Retrieved July 15, 2020. 

  200. Ray, V. and Hayashi, K. (2019, February 1). Tracking OceanLotus’ new Downloader, KerrDown. Retrieved October 1, 2021. 

  201. Settle, A., et al. (2016, August 8). MONSOON - Analysis Of An APT Campaign. Retrieved September 22, 2016. 

  202. Lee, B., Falcone, R. (2018, February 23). OopsIE! OilRig Uses ThreeDollars to Deliver New Trojan. Retrieved July 16, 2018. 

  203. Falcone, R., et al. (2018, September 04). OilRig Targets a Middle Eastern Government and Adds Evasion Techniques to OopsIE. Retrieved September 24, 2018. 

  204. Grunzweig, J., Lee, B. (2018, September 27). New KONNI Malware attacking Eurasia and Southeast Asia. Retrieved November 5, 2018. 

  205. Sardiwal, M, et al. (2017, December 7). New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit. Retrieved December 20, 2017. 

  206. ESET. (2016, October). En Route with Sednit - Part 3: A Mysterious Downloader. Retrieved November 21, 2016. 

  207. The DigiTrust Group. (2017, January 01). NanoCore Is Not Your Average RAT. Retrieved November 9, 2018. 

  208. Kasza, A., Halfpop, T. (2016, February 09). NanoCoreRAT Behind an Increase in Tax-Themed Phishing E-mails. Retrieved November 9, 2018. 

  209. US-CERT. (2017, December 13). Malware Analysis Report (MAR) - 10135536-B. Retrieved July 17, 2018. 

  210. Raghuprasad, C . (2022, May 11). Bitter APT adds Bangladesh to their targets. Retrieved June 1, 2022. 

  211. Zhou, R. (2012, May 15). Backdoor.Linfo. Retrieved February 23, 2018. 

  212. Lunghi, D. and Lu, K. (2021, April 9). Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware. Retrieved November 12, 2021. 

  213. Novetta Threat Research Group. (2015, April 7). Winnti Analysis. Retrieved February 8, 2017. 

  214. Tom Spring. (2017, January 11). Spammers Revive Hancitor Downloader Campaigns. Retrieved August 13, 2020. 

  215. ClearSky Cyber Security and Trend Micro. (2017, July). Operation Wilted Tulip: Exposing a cyber espionage apparatus. Retrieved August 21, 2017. 

  216. Muhammad, I., Unterbrink, H.. (2021, January 6). A Deep Dive into Lokibot Infection Chain. Retrieved August 31, 2021. 

  217. Chen, y., et al. (2019, January 31). Mac Malware Steals Cryptocurrency Exchanges’ Cookies. Retrieved July 22, 2020. 

  218. Sharma, R. (2018, August 15). Revamped jRAT Uses New Anti-Parsing Techniques. Retrieved September 21, 2018. 

  219. Kamluk, V. & Gostev, A. (2016, February). Adwind - A Cross-Platform RAT. Retrieved April 23, 2019. 

  220. Bingham, J. (2013, February 11). Cross-Platform Frutas RAT Builder and Back Door. Retrieved April 23, 2019. 

  221. Dell SecureWorks Counter Threat Unit Threat Intelligence. (2015, August 5). Threat Group-3390 Targets Organizations for Cyberespionage. Retrieved August 18, 2018. 

  222. Biasini, N. et al.. (2022, January 21). Ukraine Campaign Delivers Defacement and Wipers, in Continued Escalation. Retrieved March 14, 2022. 

  223. Falcone, R. et al.. (2022, January 20). Threat Brief: Ongoing Russia and Ukraine Cyber Conflict. Retrieved March 10, 2022. 

  224. MSTIC. (2022, January 15). Destructive malware targeting Ukrainian organizations. Retrieved March 10, 2022. 

  225. S2W. (2022, January 18). Analysis of Destructive Malware (WhisperGate) targeting Ukraine. Retrieved March 14, 2022. 

  226. ESET. (2019, July). MACHETE JUST GOT SHARPER Venezuelan government institutions under attack. Retrieved September 13, 2019. 

  227. Dedola, G. (2020, August 20). Transparent Tribe: Evolution analysis, part 1. Retrieved September 2, 2021. 

  228. N. Baisini. (2022, July 13). Transparent Tribe begins targeting education sector in latest campaign. Retrieved September 22, 2022. 

  229. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020. 

  230. Porolli, M. (2020, July 9). More evil: A deep look at Evilnum and its toolset. Retrieved January 22, 2021. 

  231. Adamitis, D. (2020, May 6). Phantom in the Command Shell. Retrieved December 22, 2021. 

  232. Symantec Security Response. (2010, January 18). The Trojan.Hydraq Incident. Retrieved February 20, 2018. 

  233. Lelli, A. (2010, January 11). Trojan.Hydraq. Retrieved February 20, 2018. 

  234. Ehrlich, A., et al. (2022, September). THE MYSTERY OF METADOR | AN UNATTRIBUTED THREAT HIDING IN TELCOS, ISPS, AND UNIVERSITIES. Retrieved January 23, 2023. 

  235. Miller, S., et al. (2017, March 7). FIN7 Spear Phishing Campaign Targets Personnel Involved in SEC Filings. Retrieved March 8, 2017. 

  236. Trend Micro. (2012). The Taidoor Campaign. Retrieved November 12, 2014. 

  237. Grunzweig, J.. (2017, April 20). Cardinal RAT Active for Over Two Years. Retrieved December 8, 2018. 

  238. Stama, D.. (2015, February 6). Backdoor.Mivast. Retrieved February 15, 2016. 

  239. Antazo, F. (2016, October 31). TSPY_TRICKLOAD.N. Retrieved September 14, 2018. 

  240. Radu Tudorica. (2021, July 12). A Fresh Look at Trickbot’s Ever-Improving VNC Module. Retrieved September 28, 2021. 

  241. Zhou, R. (2012, May 15). Backdoor.Vasport. Retrieved February 22, 2018. 

  242. Kaspersky Lab’s Global Research & Analysis Team. (2018, October 15). Octopus-infested seas of Central Asia. Retrieved November 14, 2018. 

  243. Paganini, P. (2018, October 16). Russia-linked APT group DustSquad targets diplomatic entities in Central Asia. Retrieved August 24, 2021. 

  244. Cherepanov, A. (2018, October 4). Nomadic Octopus Cyber espionage in Central Asia. Retrieved October 13, 2021. 

  245. TrendMicro. (2014, September 03). DARKCOMET. Retrieved November 6, 2018. 

  246. Kujawa, A. (2018, March 27). You dirty RAT! Part 1: DarkComet. Retrieved November 6, 2018. 

  247. Vyacheslav Kopeytsev and Seongsu Park. (2021, February 25). Lazarus targets defense industry with ThreatNeedle. Retrieved October 27, 2021. 

  248. Levene, B. et al.. (2018, March 7). Patchwork Continues to Deliver BADNEWS to the Indian Subcontinent. Retrieved March 31, 2018. 

  249. Hasherezade. (2016, September 12). Smoke Loader – downloader with a smokescreen still alive. Retrieved March 20, 2018. 

  250. Tudorica, R. et al. (2020, June 30). StrongPity APT - Revealing Trojanized Tools, Working Hours and Infrastructure. Retrieved July 20, 2020. 

  251. Levene, B, et al. (2017, May 03). Kazuar: Multiplatform Espionage Backdoor with API Access. Retrieved July 17, 2018. 

  252. Anton Cherepanov. (2017, June 12). Win32/Industroyer: A new threat for industrial controls systems. Retrieved December 18, 2020. 

  253. Falcone, R., et al. (2018, July 27). New Threat Actor Group DarkHydrus Targets Middle East Government. Retrieved August 2, 2018. 

  254. Lee, B., Falcone, R. (2019, January 18). DarkHydrus delivers new Trojan that can use Google Drive for C2 communications. Retrieved April 17, 2019. 

  255. Chen, J. and Hsieh, M. (2017, November 7). REDBALDKNIGHT/BRONZE BUTLER’s Daserf Backdoor Now Using Steganography. Retrieved December 27, 2017. 

  256. Counter Threat Unit Research Team. (2017, October 12). BRONZE BUTLER Targets Japanese Enterprises. Retrieved January 4, 2018. 

  257. Hinchliffe, A. and Falcone, R. (2020, May 11). Updated BackConfig Malware Targeting Government and Military Organizations in South Asia. Retrieved June 17, 2020. 

  258. Harakhavik, Y. (2020, February 3). Warzone: Behind the enemy lines. Retrieved December 17, 2021. 

  259. Su, V. et al. (2019, December 11). Waterbear Returns, Uses API Hooking to Evade Security. Retrieved February 22, 2021. 

  260. Marschalek, M.. (2014, December 16). EvilBunny: Malware Instrumented By Lua. Retrieved June 28, 2019. 

  261. Lancaster, T., Cortes, J. (2018, January 29). VERMIN: Quasar RAT and Custom Malware Used In Ukraine. Retrieved July 5, 2018. 

  262. MalwareBytes Threat Intelligence Team. (2022, August 3). Woody RAT: A new feature-rich malware spotted in the wild. Retrieved December 6, 2022. 

  263. DHS/CISA, Cyber National Mission Force. (2020, October 1). Malware Analysis Report (MAR) MAR-10303705-1.v1 – Remote Access Trojan: SLOTHFULMEDIA. Retrieved October 2, 2020. 

  264. Falcone, R. and Miller-Osborn, J.. (2015, December 18). Attack on French Diplomat Linked to Operation Lotus Blossom. Retrieved February 15, 2016. 

  265. Trend Micro. (2014, December 11). PE_URSNIF.A2. Retrieved June 5, 2019. 

  266. Sioting, S. (2013, June 15). BKDR_URSNIF.SM. Retrieved June 5, 2019. 

  267. Platt, J. and Reeves, J.. (2019, March). FIN7 Revisited: Inside Astra Panel and SQLRat Malware. Retrieved June 18, 2019. 

  268. Adam Burgher. (2021, June 10). BackdoorDiplomacy: Upgrading from Quarian to Turian. Retrieved September 1, 2021 

  269. Kasuya, M. (2020, January 8). Threat Spotlight: Amadey Bot Targets Non-Russian Users. Retrieved July 14, 2022. 

  270. Axel F, Pierre T. (2017, October 16). Leviathan: Espionage actor spearphishes maritime and defense targets. Retrieved February 15, 2018. 

  271. Falcone, R. (2020, July 22). OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory. Retrieved July 28, 2020. 

  272. Svajcer, V. (2018, July 31). Multiple Cobalt Personality Disorder. Retrieved September 5, 2018. 

  273. Villadsen, O.. (2019, August 29). More_eggs, Anyone? Threat Actor ITG08 Strikes Again. Retrieved September 16, 2019. 

  274. FireEye. (2020, December 13). Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor. Retrieved January 4, 2021. 

  275. Symantec Security Response. (2016, September 6). Buckeye cyberespionage group shifts gaze from US to Hong Kong. Retrieved September 26, 2016. 

  276. Cybereason Nocturnus. (2022, February 1). PowerLess Trojan: Iranian APT Phosphorus Adds New PowerShell Backdoor for Espionage. Retrieved June 1, 2022. 

  277. Adair, S.. (2016, November 9). PowerDuke: Widespread Post-Election Spear Phishing Campaigns Targeting Think Tanks and NGOs. Retrieved January 11, 2017. 

  278. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018. 

  279. Eoin Miller. (2021, March 23). Defending Against the Zero Day: Analyzing Attacker Behavior Post-Exploitation of Microsoft Exchange. Retrieved October 27, 2022. 

  280. FireEye. (2018, March 16). Suspected Chinese Cyber Espionage Group (TEMP.Periscope) Targeting U.S. Engineering and Maritime Industries. Retrieved April 11, 2018. 

  281. Lee, T., Hanzlik, D., Ahl, I. (2013, August 7). Breaking Down the China Chopper Web Shell - Part I. Retrieved March 27, 2015. 

  282. The Australian Cyber Security Centre (ACSC), the Canadian Centre for Cyber Security (CCCS), the New Zealand National Cyber Security Centre (NZ NCSC), CERT New Zealand, the UK National Cyber Security Centre (UK NCSC) and the US National Cybersecurity and Communications Integration Center (NCCIC). (2018, October 11). Joint report on publicly available hacking tools. Retrieved March 11, 2019. 

  283. Kessem, L., et al. (2017, November 13). New Banking Trojan IcedID Discovered by IBM X-Force Research. Retrieved July 14, 2020. 

  284. Kimayong, P. (2020, June 18). COVID-19 and FMLA Campaigns used to install new IcedID banking malware. Retrieved July 14, 2020. 

  285. US-CERT. (2018, August 09). MAR-10135536-17 – North Korean Trojan: KEYMARBLE. Retrieved August 16, 2018. 

  286. Schwarz, D. et al. (2019, October 16). TA505 Distributes New SDBbot Remote Access Trojan with Get2 Downloader. Retrieved May 29, 2020. 

  287. Vrabie, V. (2021, April 23). NAIKON – Traces from a Military Cyber-Espionage Operation. Retrieved June 29, 2021. 

  288. Alperovitch, D.. (2016, June 15). Bears in the Midst: Intrusion into the Democratic National Committee. Retrieved August 3, 2016. 

  289. Cybereason Nocturnus. (2022, February 1). StrifeWater RAT: Iranian APT Moses Staff Adds New Trojan to Ransomware Operations. Retrieved August 15, 2022. 

  290. Kumar, A., Stone-Gross, Brett. (2021, September 28). Squirrelwaffle: New Loader Delivering Cobalt Strike. Retrieved August 9, 2022. 

  291. Palazolo, G. (2021, October 7). SquirrelWaffle: New Malware Loader Delivering Cobalt Strike and QakBot. Retrieved August 9, 2022. 

  292. Fidelis Cybersecurity. (2013, June 28). Fidelis Threat Advisory #1009: “njRAT” Uncovered. Retrieved June 4, 2019. 

  293. Pascual, C. (2018, November 27). AutoIt-Compiled Worm Affecting Removable Media Delivers Fileless Version of BLADABINDI/njRAT Backdoor. Retrieved June 4, 2019. 

  294. Check Point. (2020, November 26). Bandook: Signed & Delivered. Retrieved May 31, 2021. 

  295. Threat Intelligence Team. (2021, December 2). SideCopy APT: Connecting lures victims, payloads to infrastructure. Retrieved June 13, 2022. 

  296. Check Point. (2022, January 11). APT35 exploits Log4j vulnerability to distribute new modular PowerShell toolkit. Retrieved January 24, 2022. 

  297. Check Point. (2021, April 8). Iran’s APT34 Returns with an Updated Arsenal. Retrieved May 5, 2021. 

  298. Faou, M. (2019, May). Turla LightNeuron: One email away from remote code execution. Retrieved June 24, 2019. 

  299. Kwiatkoswki, I. and Delcher, P. (2021, September 29). DarkHalo After SolarWinds: the Tomiris connection. Retrieved December 27, 2021. 

  300. Slowik, J. (2021, October). THE BAFFLING BERSERK BEAR: A DECADE’S ACTIVITY TARGETING CRITICAL INFRASTRUCTURE. Retrieved December 6, 2021. 

  301. Grunzweig, J.. (2015, July 14). Unit 42 Technical Analysis: Seaduke. Retrieved August 3, 2016. 

  302. Schwarz, D. and Proofpoint Staff. (2019, January 9). ServHelper and FlawedGrace - New malware introduced by TA505. Retrieved May 28, 2019. 

  303. Vilkomir-Preisman, S. (2019, April 2). New ServHelper Variant Employs Excel 4.0 Macro to Drop Signed Payload. Retrieved May 28, 2019. 

  304. Schlapfer, Patrick. (2022, June 6). A New Loader Gets Ready. Retrieved December 13, 2022. 

  305. Centero, R. et al. (2021, February 5). New in Ransomware: Seth-Locker, Babuk Locker, Maoloa, TeslaCrypt, and CobraLocker. Retrieved August 11, 2021. 

  306. Microsoft. (2022, June 2). Exposing POLONIUM activity and infrastructure targeting Israeli organizations. Retrieved July 1, 2022. 

  307. Tomonaga, S. (2018, March 6). Malware “TSCookie”. Retrieved May 6, 2020. 

  308. Bar, T., Conant, S. (2017, October 20). BadPatch. Retrieved November 13, 2018. 

  309. Livelli, K, et al. (2018, November 12). Operation Shaheen. Retrieved May 1, 2019. 

  310. ESET, et al. (2018, January). Diplomats in Eastern Europe bitten by a Turla mosquito. Retrieved July 3, 2018. 

  311. Burton, K. (n.d.). The Conficker Worm. Retrieved February 18, 2021. 

  312. Mercer, W., Rascagneres, P. (2017, April 03). Introducing ROKRAT. Retrieved May 21, 2018. 

  313. Pantazopoulos, N.. (2018, November 8). RokRat Analysis. Retrieved May 21, 2020. 

  314. Cash, D., Grunzweig, J., Adair, S., Lancaster, T. (2021, August 25). North Korean BLUELIGHT Special: InkySquid Deploys RokRAT. Retrieved October 1, 2021. 

  315. Jazi, Hossein. (2021, January 6). Retrohunting APT37: North Korean APT used VBA self decode technique to inject RokRat. Retrieved March 22, 2022. 

  316. Daniel Lunghi. (2023, March 1). Iron Tiger’s SysUpdate Reappears, Adds Linux Targeting. Retrieved March 20, 2023. 

  317. Rochberger, L. (2020, November 26). Cybereason vs. Egregor Ransomware. Retrieved December 30, 2020. 

  318. Bichet, J. (2020, November 12). Egregor – Prolock: Fraternal Twins ?. Retrieved January 6, 2021. 

  319. Falcone, R. and Lancaster, T. (2019, May 28). Emissary Panda Attacks Middle East Government Sharepoint Servers. Retrieved July 9, 2019. 

  320. Wilhoit, K. and Falcone, R. (2018, September 12). OilRig Uses Updated BONDUPDATER to Target Middle Eastern Government. Retrieved February 18, 2019. 

  321. Accenture iDefense Unit. (2019, March 5). Mudcarp’s Focus on Submarine Technologies. Retrieved August 24, 2021. 

  322. NCSC GCHQ. (2022, January 27). Small Sieve Malware Analysis Report. Retrieved August 22, 2022. 

  323. Stokes, P. (2020, July 27). Four Distinct Families of Lazarus Malware Target Apple’s macOS Platform. Retrieved August 7, 2020. 

  324. Huss, D., et al. (2017, February 2). Oops, they did it again: APT Targets Russia and Belarus with ZeroT and PlugX. Retrieved April 5, 2018. 

  325. Falcone, R. and Lee, B.. (2016, May 26). The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor. Retrieved May 3, 2017. 

  326. Fidelis Cybersecurity. (2015, December 16). Fidelis Threat Advisory #1020: Dissecting the Malware Involved in the INOCNATION Campaign. Retrieved March 24, 2016. 

  327. Yadav, A., et al. (2016, January 29). Malicious Office files dropping Kasidet and Dridex. Retrieved March 24, 2016. 

  328. Hsu, K. et al. (2020, June 24). Lucifer: New Cryptojacking and DDoS Hybrid Malware Exploiting High and Critical Vulnerabilities to Infect Windows Devices. Retrieved November 16, 2020. 

  329. MSTIC. (2019, December 12). GALLIUM: Targeting global telecom. Retrieved January 13, 2021. 

  330. Hada, H. (2021, December 28). Flagpro The new malware used by BlackTech. Retrieved March 25, 2022. 

  331. Chronicle Blog. (2019, May 15). Winnti: More than just Windows and Gates. Retrieved April 29, 2020. 

  332. Sponchioni, R.. (2016, March 11). Backdoor.Nidiran. Retrieved August 3, 2016. 

  333. Kamble, V. (2022, June 28). Bumblebee: New Loader Rapidly Assuming Central Position in Cyber-crime Ecosystem. Retrieved August 24, 2022. 

  334. Merriman, K. and Trouerbach, P. (2022, April 28). This isn’t Optimus Prime’s Bumblebee but it’s Still Transforming. Retrieved August 22, 2022. 

  335. Stolyarov, V. (2022, March 17). Exposing initial access broker with ties to Conti. Retrieved August 18, 2022. 

  336. Fishbein, N., Kajiloti, M.. (2020, July 28). Watch Your Containers: Doki Infecting Docker Servers in the Cloud. Retrieved March 30, 2021. 

  337. Cadieux, P, et al (2019, April 30). Sodinokibi ransomware exploits WebLogic Server vulnerability. Retrieved August 4, 2020. 

  338. McAfee. (2019, October 2). McAfee ATR Analyzes Sodinokibi aka REvil Ransomware-as-a-Service – What The Code Tells Us. Retrieved August 4, 2020. 

  339. Ozarslan, S. (2020, January 15). A Brief History of Sodinokibi. Retrieved August 5, 2020. 

  340. ClearSky Research Team. (2020, August 13). Operation ‘Dream Job’ Widespread North Korean Espionage Campaign. Retrieved December 20, 2021. 

  341. Kasza, A. and Reichel, D. (2017, February 27). The Gamaredon Group Toolset Evolution. Retrieved March 1, 2017. 

  342. Symantec. (2022, January 31). Shuckworm Continues Cyber-Espionage Attacks Against Ukraine. Retrieved February 17, 2022. 

  343. Unit 42. (2022, February 3). Russia’s Gamaredon aka Primitive Bear APT Group Actively Targeting Ukraine. Retrieved February 21, 2022. 

  344. Cash, D., Grunzweig, J., Meltzer, M., Adair, S., Lancaster, T. (2021, August 17). North Korean APT InkySquid Infects Victims Using Browser Exploits. Retrieved September 30, 2021. 

  345. Shivtarkar, N. and Kumar, A. (2022, June 9). Lyceum .NET DNS Backdoor. Retrieved June 23, 2022. 

  346. Cherepanov, A., Lipovsky, R. (2018, October 11). New TeleBots backdoor: First evidence linking Industroyer to NotPetya. Retrieved November 27, 2018. 

  347. GReAT. (2019, August 12). Recent Cloud Atlas activity. Retrieved May 8, 2020. 

  348. Trend Micro. (2018, November 20). Lazarus Continues Heists, Mounts Attacks on Financial Organizations in Latin America. Retrieved December 3, 2018. 

  349. Lee, B., Falcone, R. (2018, June 06). Sofacy Group’s Parallel Attacks. Retrieved June 18, 2018. 

  350. ESET Research. (2019, May 22). A journey to Zebrocy land. Retrieved June 20, 2019. 

  351. Accenture Security. (2018, November 29). SNAKEMACKEREL. Retrieved April 15, 2019. 

  352. Kaspersky Lab. (2017, March 7). From Shamoon to StoneDrill: Wipers attacking Saudi organizations and beyond. Retrieved March 14, 2019. 

  353. Yamout, M. (2021, November 29). WIRTE’s campaign in the Middle East ‘living off the land’ since at least 2019. Retrieved February 1, 2022. 

  354. PWC. (2020, July 16). How WellMess malware has been used to target COVID-19 vaccines. Retrieved September 24, 2020. 

  355. CISA. (2020, July 16). MAR-10296782-2.v1 – WELLMESS. Retrieved September 24, 2020. 

  356. Symantec Security Response. (2014, June 30). Dragonfly: Cyberespionage Attacks Against Energy Suppliers. Retrieved April 8, 2016. 

  357. Secureworks. (2019, July 24). Updated Karagany Malware Targets Energy Sector. Retrieved August 12, 2020. 

  358. Tomonaga, S. (2018, June 8). PLEAD Downloader Used by BlackTech. Retrieved May 6, 2020. 

  359. Chen, J. et al. (2021, February 3). Hildegard: New TeamTNT Cryptojacking Malware Targeting Kubernetes. Retrieved April 5, 2021. 

  360. Loui, E. and Reynolds, J. (2021, August 30). CARBON SPIDER Embraces Big Game Hunting, Part 1. Retrieved September 20, 2021. 

  361. Financial Security Institute. (2020, February 28). Profiling of TA505 Threat Group That Continues to Attack the Financial Sector. Retrieved July 14, 2022. 

  362. Mandiant. (n.d.). APT1 Exposing One of China’s Cyber Espionage Units. Retrieved July 18, 2016. 

  363. Giuliani, M., Allievi, A. (2011, February 28). Carberp - a modular information stealing trojan. Retrieved July 15, 2020. 

  364. Trusteer Fraud Prevention Center. (2010, October 7). Carberp Under the Hood of Carberp: Malware & Configuration Analysis. Retrieved July 15, 2020. 

  365. ESET. (2016, October). En Route with Sednit - Part 1: Approaching the Target. Retrieved November 8, 2016. 

  366. Lee, B, et al. (2018, February 28). Sofacy Attacks Multiple Government Entities. Retrieved March 15, 2018. 

  367. Mercer, W., et al. (2017, October 22). “Cyber Conflict” Decoy Document Used in Real Cyber Conflict. Retrieved November 2, 2018. 

  368. Trustwave SpiderLabs. (2020, June 25). The Golden Tax Department and Emergence of GoldenSpy Malware. Retrieved July 23, 2020. 

  369. Global Threat Center, Intelligence Team. (2020, December). APT27 Turns to Ransomware. Retrieved November 12, 2021. 

  370. Xiao, C. (2018, September 17). Xbash Combines Botnet, Ransomware, Coinmining in Worm that Targets Linux and Windows. Retrieved November 14, 2018. 

  371. Lei, C., et al. (2018, January 24). Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool, an Evolved RATANKBA, and More. Retrieved May 22, 2018. 

  372. Trend Micro. (2017, February 27). RATANKBA: Delving into Large-scale Watering Holes against Enterprises. Retrieved May 22, 2018. 

  373. Mabutas, G. (2020, May 11). New MacOS Dacls RAT Backdoor Shows Lazarus’ Multi-Platform Attack Capability. Retrieved August 10, 2020. 

  374. Secureworks Counter Threat Unit Research Team. (2022, August 17). DarkTortilla Malware Analysis. Retrieved November 3, 2022. 

  375. GReAT. (2021, June 16). Ferocious Kitten: 6 Years of Covert Surveillance in Iran. Retrieved September 22, 2021. 

  376. Doaty, J., Garrett, P.. (2018, September 10). We’re Seeing a Resurgence of the Demonic Astaroth WMIC Trojan. Retrieved April 17, 2019. 

  377. Salem, E. (2019, February 13). ASTAROTH MALWARE USES LEGITIMATE OS AND ANTIVIRUS PROCESSES TO STEAL PASSWORDS AND PERSONAL DATA. Retrieved April 17, 2019. 

  378. SecureWorks 2019, August 27 LYCEUM Takes Center Stage in Middle East Campaign Retrieved. 2019/11/19  

  379. Thomas Reed. (2018, October 29). Mac cryptocurrency ticker app installs backdoors. Retrieved April 23, 2019. 

  380. Singh, S. et al.. (2018, March 13). Iranian Threat Group Updates Tactics, Techniques and Procedures in Spear Phishing Campaign. Retrieved April 11, 2018. 

  381. CheckPoint. (2020, May 7). Naikon APT: Cyber Espionage Reloaded. Retrieved May 26, 2020. 

  382. M.Léveillé, M., Cherepanov, A.. (2022, January 25). Watering hole deploys new macOS malware, DazzleSpy, in Asia. Retrieved May 6, 2022. 

  383. Wardle, P. (2021, November 11). OSX.CDDS (OSX.MacMa). Retrieved June 30, 2022. 

  384. Remillano, A., Urbanec, J. (2019, September 19). Skidmap Linux Malware Uses Rootkit Capabilities to Hide Cryptocurrency-Mining Payload. Retrieved June 4, 2020. 

  385. Kayal, A. et al. (2021, October). LYCEUM REBORN: COUNTERINTELLIGENCE IN THE MIDDLE EAST. Retrieved June 14, 2022. 

  386. US-CERT. (2017, November 01). Malware Analysis Report (MAR) - 10135536-D. Retrieved July 16, 2018. 

  387. US-CERT. (2017, November 22). Alert (TA17-318B): HIDDEN COBRA – North Korean Trojan: Volgmer. Retrieved December 7, 2017. 

  388. Yagi, J. (2014, August 24). Trojan.Volgmer. Retrieved July 16, 2018. 

  389. MSTIC. (2021, December 6). NICKEL targeting government organizations across Latin America and Europe. Retrieved March 18, 2022. 

  390. Carr, N., et al. (2017, April 24). FIN7 Evolution and the Phishing LNK. Retrieved April 24, 2017. 

  391. Department of Justice. (2018, August 01). HOW FIN7 ATTACKED AND STOLE DATA. Retrieved August 24, 2018. 

  392. Grunzweig, J., et al. (2016, May 24). New Wekby Attacks Use DNS Requests As Command and Control Mechanism. Retrieved November 15, 2018. 

  393. Duncan, B. (2021, January 7). TA551: Email Attack Campaign Switches from Valak to IcedID. Retrieved March 17, 2021. 

  394. Chen, X., Scott, M., Caselden, D.. (2014, April 26). New Zero-Day Exploit targeting Internet Explorer Versions 9 through 11 Identified in Targeted Attacks. Retrieved January 14, 2016. 

  395. Bitdefender. (2015, December). APT28 Under the Scope. Retrieved February 23, 2017. 

  396. Unit 42. (2017, December 15). Unit 42 Playbook Viewer. Retrieved December 20, 2017. 

  397. Hacquebord, F., Remorin, L. (2020, December 17). Pawn Storm’s Lack of Sophistication as a Strategy. Retrieved January 13, 2021. 

  398. NSA, CISA, FBI, NCSC. (2021, July). Russian GRU Conducting Global Brute Force Campaign to Compromise Enterprise and Cloud Environments. Retrieved July 26, 2021. 

  399. An, J and Malhotra, A. (2021, November 10). North Korean attackers use malicious blogs to deliver malware to high-profile South Korean targets. Retrieved December 29, 2021. 

  400. Crowdstrike. (2020, March 2). 2020 Global Threat Report. Retrieved December 11, 2020. 

  401. Cherepanov, A.. (2016, December 13). The rise of TeleBots: Analyzing disruptive KillDisk attacks. Retrieved June 10, 2020. 

  402. Scott W. Brady. (2020, October 15). United States vs. Yuriy Sergeyevich Andrienko et al.. Retrieved November 25, 2020. 

  403. Positive Technologies. (2017, August 16). Cobalt Strikes Back: An Evolving Multinational Threat to Finance. Retrieved September 5, 2018. 

  404. Gorelik, M. (2018, October 08). Cobalt Group 2.0. Retrieved November 5, 2018. 

  405. Singh, S. and Antil, S. (2020, October 27). APT-31 Leverages COVID-19 Vaccine Theme and Abuses Legitimate Online Services. Retrieved March 24, 2021. 

  406. Faou, M., Tartare, M., Dupuy, T. (2021, March 10). Exchange servers under siege from at least 10 APT groups. Retrieved May 21, 2021. 

  407. Glyer, C, et al. (2020, March). This Is Not a Test: APT41 Initiates Global Intrusion Campaign Using Multiple Exploits. Retrieved April 28, 2020. 

  408. Rostovcev, N. (2021, June 10). Big airline heist APT41 likely behind a third-party attack on Air India. Retrieved August 26, 2021. 

  409. Kaspersky Lab’s Global Research and Analysis Team. (2013, April 11). Winnti. More than just a game. Retrieved February 8, 2017. 

  410. Security Response attack Investigation Team. (2019, March 27). Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S.. Retrieved April 10, 2019. 

  411. Microsoft Threat Protection Intelligence Team. (2020, June 18). Inside Microsoft Threat Protection: Mapping attack chains from cloud to endpoint. Retrieved June 22, 2020. 

  412. Check Point Software Technologies. (2015). ROCKET KITTEN: A CAMPAIGN WITH 9 LIVES. Retrieved March 16, 2018. 

  413. Insikt Group. (2020, July 28). CHINESE STATE-SPONSORED GROUP ‘REDDELTA’ TARGETS THE VATICAN AND CATHOLIC ORGANIZATIONS. Retrieved April 13, 2021. 

  414. Falcone, R., et al. (2018, August 02). The Gorgon Group: Slithering Between Nation State and Cybercrime. Retrieved August 7, 2018. 

  415. Boutin, J. (2020, June 11). Gamaredon group grows its game. Retrieved June 16, 2020. 

  416. Kakara, H., Maruyama, E. (2020, April 17). Gamaredon APT Group Use Covid-19 Lure in Campaigns. Retrieved May 19, 2020. 

  417. Microsoft. (2016, June 9). Reverse-engineering DUBNIUM. Retrieved March 31, 2021. 

  418. US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018. 

  419. Cherepanov, Anton. (2019, November 10). ESETresearch discovered a trojanized IDA Pro installer. Retrieved March 2, 2022. 

  420. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Destructive Malware Report. Retrieved March 2, 2016. 

  421. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Loaders, Installers and Uninstallers Report. Retrieved March 2, 2016. 

  422. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Unraveling the Long Thread of the Sony Attack. Retrieved February 25, 2016. 

  423. Pradhan, A. (2022, February 8). LolZarus: Lazarus Group Incorporating Lolbins into Campaigns. Retrieved March 22, 2022. 

  424. Saini, A. and Hossein, J. (2022, January 27). North Korea’s Lazarus APT leverages Windows Update client, GitHub in latest campaign. Retrieved January 27, 2022. 

  425. Weidemann, A. (2021, January 25). New campaign targeting security researchers. Retrieved December 20, 2021. 

  426. S2 Grupo. (2019, April 2). WIRTE Group attacking the Middle East. Retrieved May 24, 2019. 

  427. FireEye. (2018, October 03). APT38: Un-usual Suspects. Retrieved November 6, 2018. 

  428. The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021. 

  429. Cycraft. (2020, April 15). APT Group Chimera - APT Operation Skeleton key Targets Taiwan Semiconductor Vendors. Retrieved August 24, 2020. 

  430. Symantec. (2018, February 28). Chafer: Latest Attacks Reveal Heightened Ambitions. Retrieved May 22, 2020. 

  431. FBI. (2020, September 17). Indicators of Compromise Associated with Rana Intelligence Computing, also known as Advanced Persistent Threat 39, Chafer, Cadelspy, Remexi, and ITG07. Retrieved December 10, 2020. 

  432. Kaspersky Lab’s Global Research & Analysis Team. (2018, October 10). MuddyWater expands operations. Retrieved November 2, 2018. 

  433. ClearSky Cyber Security. (2018, November). MuddyWater Operations in Lebanon and Oman: Using an Israeli compromised domain for a two-stage campaign. Retrieved November 29, 2018. 

  434. Reaqta. (2017, November 22). A dive into MuddyWater APT targeting Middle-East. Retrieved May 18, 2020. 

  435. Kizhakkinan, D. et al.. (2016, May 11). Threat Actor Leverages Windows Zero-day Exploit in Payment Card Data Attacks. Retrieved February 12, 2018. 

  436. Martin Zugec. (2021, July 27). Deep Dive Into a FIN8 Attack - A Forensic Investigation. Retrieved September 1, 2021. 

  437. Lunghi, D. et al. (2020, February). Uncovering DRBControl. Retrieved November 12, 2021. 

  438. CISA. (2020, September 15). Iran-Based Threat Actor Exploits VPN Vulnerabilities. Retrieved December 21, 2020. 

  439. Liebenberg, D.. (2018, August 30). Rocke: The Champion of Monero Miners. Retrieved May 26, 2020. 

  440. Kaplan, D, et al. (2017, June 7). PLATINUM continues to evolve, find ways to maintain invisibility. Retrieved February 19, 2018. 

  441. ESET Research. (2018, May 22). Turla Mosquito: A shift towards more generic tools. Retrieved July 3, 2018. 

  442. Kaspersky Lab’s Global Research & Analysis Team. (2016, July 8). The Dropping Elephant – aggressive cyber-espionage in the Asian region. Retrieved August 3, 2016. 

  443. Darin Smith. (2022, April 21). TeamTNT targeting AWS, Alibaba. Retrieved August 4, 2022. 

  444. Fishbein, N. (2020, September 8). Attackers Abusing Legitimate Cloud Monitoring Tools to Conduct Cyber Attacks. Retrieved September 22, 2021. 

  445. Lassalle, D., et al. (2017, November 6). OceanLotus Blossoms: Mass Digital Surveillance and Attacks Targeting ASEAN, Asian Nations, the Media, Human Rights Groups, and Civil Society. Retrieved November 6, 2017. 

  446. GReAT. (2019, April 10). Gaza Cybergang Group1, operation SneakyPastes. Retrieved May 13, 2020. 

  447. Falcone, R., et al. (2020, March 3). Molerats Delivers Spark Backdoor to Government and Telecommunications Organizations. Retrieved December 14, 2020. 

  448. Symantec. (2019, March 6). Whitefly: Espionage Group has Singapore in Its Sights. Retrieved May 26, 2020. 

  449. DFIR Report. (2021, November 15). Exchange Exploit Leads to Domain Wide Ransomware. Retrieved January 5, 2023. 

  450. DFIR Report. (2022, March 21). APT35 Automates Initial Access Using ProxyShell. Retrieved May 25, 2022. 

  451. Lee, B. and Falcone, R. (2017, February 15). Magic Hound Campaign Attacks Saudi Targets. Retrieved December 27, 2017. 

  452. Checkpoint Research. (2021, November 15). Uncovering MosesStaff techniques: Ideology over Money. Retrieved August 11, 2022. 

  453. PwC and BAE Systems. (2017, April). Operation Cloud Hopper. Retrieved April 5, 2017. 

  454. US District Court Southern District of New York. (2018, December 17). United States v. Zhu Hua Indictment. Retrieved December 17, 2020. 

  455. Cybereason Nocturnus. (2019, June 25). Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers. Retrieved July 18, 2019. 

  456. Botezatu, B and etl. (2021, July 21). LuminousMoth - PlugX, File Exfiltration and Persistence Revisited. Retrieved October 20, 2022. 

  457. Lechtik, M, and etl. (2021, July 14). LuminousMoth APT: Sweeping attacks for the chosen few. Retrieved October 20, 2022. 

  458. Wiley, B. et al. (2021, December 29). OverWatch Exposes AQUATIC PANDA in Possession of Log4Shell Exploit Tools During Hands-on Intrusion Attempt. Retrieved January 18, 2022. 

  459. AhnLab. (2018, June 23). Targeted attacks by Andariel Threat Group, a subgroup of the Lazarus. Retrieved September 29, 2021. 

  460. MSTIC. (2021, March 2). HAFNIUM targeting Exchange Servers with 0-day exploits. Retrieved March 3, 2021. 

  461. Lunghi, D. (2021, August 17). Confucius Uses Pegasus Spyware-related Lures to Target Pakistani Military. Retrieved December 26, 2021. 

  462. Uptycs Threat Research Team. (2021, January 12). Confucius APT deploys Warzone RAT. Retrieved December 17, 2021. 

  463. QiAnXin Threat Intelligence Center. (2019, February 18). APT-C-36: Continuous Attacks Targeting Colombian Government Institutions and Corporations. Retrieved May 5, 2020. 

  464. Frankoff, S., Hartley, B. (2018, November 14). Big Game Hunting: The Evolution of INDRIK SPIDER From Dridex Wire Fraud to BitPaymer Targeted Ransomware. Retrieved January 6, 2021. 

  465. Symantec Threat Intelligence. (2020, June 25). WastedLocker: Symantec Identifies Wave of Attacks Against U.S. Organizations. Retrieved May 20, 2021. 

  466. Dela Paz, R. (2016, October 21). BITTER: a targeted attack against Pakistan. Retrieved June 1, 2022. 

  467. Salem, E. (2019, April 25). Threat Actor TA505 Targets Financial Enterprises Using LOLBins and a New Backdoor Malware. Retrieved May 28, 2019. 

  468. Proofpoint Staff. (2018, July 19). TA505 Abusing SettingContent-ms within PDF files to Distribute FlawedAmmyy RAT. Retrieved April 19, 2019. 

  469. Hegel, T. (2021, January 13). A Global Perspective of the SideWinder APT. Retrieved January 27, 2021. 

  470. Cyble. (2020, September 26). SideWinder APT Targets with futuristic Tactics and Techniques. Retrieved January 29, 2021. 

  471. GReAT. (2019, May 13). ScarCruft continues to evolve, introduces Bluetooth harvester. Retrieved June 4, 2019. 

  472. Chen, J.. (2020, May 12). Tropic Trooper’s Back: USBferry Attack Targets Air gapped Environments. Retrieved May 20, 2020. 

  473. Group-IB. (2018, September). Silence: Moving Into the Darkside. Retrieved May 5, 2020. 

  474. Dunwoody, M. and Carr, N.. (2016, September 27). No Easy Breach DerbyCon 2016. Retrieved October 4, 2016. 

  475. Breitenbacher, D and Osis, K. (2020, June 17). OPERATION IN(TER)CEPTION: Targeted Attacks Against European Aerospace and Military Companies. Retrieved December 20, 2021. 

  476. Cashman, M. (2020, July 29). Operation North Star Campaign. Retrieved December 20, 2021. 

  477. Sherstobitoff, R., Malhotra, A., et. al.. (2018, December 18). Operation Sharpshooter Campaign Targets Global Defense, Critical Infrastructure. Retrieved May 14, 2020. 

  478. Rufus Brown, Van Ta, Douglas Bienstock, Geoff Ackerman, John Wolfram. (2022, March 8). Does This Look Infected? A Summary of APT41 Targeting U.S. State Governments. Retrieved July 8, 2022. 

  479. McAfee® Foundstone® Professional Services and McAfee Labs™. (2011, February 10). Global Energy Cyberattacks: “Night Dragon”. Retrieved February 19, 2018. 

  480. Costa, F. (2022, May 1). RaaS AvosLocker Incident Response Analysis. Retrieved January 11, 2023. 

  481. Venere, G. Neal, C. (2022, June 21). Avos ransomware group expands with new attack arsenal. Retrieved January 11, 2023. 

  482. DFIR Report. (2021, November 29). CONTInuing the Bazar Ransomware Story. Retrieved September 29, 2022. 

  483. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020. 

  484. Sherstobitoff, R. (2018, March 02). McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups. Retrieved May 16, 2018. 

  485. Dunwoody, M., et al. (2018, November 19). Not So Cozy: An Uncomfortable Examination of a Suspected APT29 Phishing Campaign. Retrieved November 27, 2018. 

  486. Microsoft Defender Research Team. (2018, December 3). Analysis of cyberattack on U.S. think tanks, non-profits, public sector by unidentified attackers. Retrieved April 15, 2019. 

  487. Mandiant Israel Research Team. (2022, August 17). Suspected Iranian Actor Targeting Israeli Shipping, Healthcare, Government and Energy Sectors. Retrieved September 21, 2022. 

  488. Adamitis, D. et al. (2019, June 4). It’s alive: Threat actors cobble together open-source pieces into monstrous Frankenstein campaign. Retrieved May 11, 2020.