Skip to content

T1113 Screen Capture

Adversaries may attempt to take screen captures of the desktop to gather information over the course of an operation. Screen capturing functionality may be included as a feature of a remote access tool used in post-compromise operations. Taking a screenshot is also typically possible through native utilities or API calls, such as CopyFromScreen, xwd, or screencapture.12

Item Value
ID T1113
Sub-techniques
Tactics TA0009
Platforms Linux, Windows, macOS
Version 1.1
Created 31 May 2017
Last Modified 30 March 2023

Procedure Examples

ID Name Description
S0331 Agent Tesla Agent Tesla can capture screenshots of the victim’s desktop.146147148149150
S0622 AppleSeed AppleSeed can take screenshots on a compromised host by calling a series of APIs.137138
G0007 APT28 APT28 has used tools to take screenshots from victims.173118139174
G0087 APT39 APT39 has used a screen capture utility to take screenshots on a compromised host.176177
S0456 Aria-body Aria-body has the ability to capture screenshots on compromised hosts.96
S0438 Attor Attor‘s has a plugin that captures screenshots of the target applications.109
S0344 Azorult Azorult can capture screenshots of the victim’s machines.61
S0128 BADNEWS BADNEWS has a command to take a screenshot and send it to the C2 server.115116
S0337 BadPatch BadPatch captures screenshots in .jpg format and then exfiltrates them.82
S0234 Bandook Bandook is capable of taking an image of and uploading the current desktop.54153
S0017 BISCUIT BISCUIT has a command to periodically take screenshots of the system.17
S0089 BlackEnergy BlackEnergy is capable of taking screenshots.123
S0657 BLUELIGHT BLUELIGHT has captured a screenshot of the display every 30 seconds for the first 5 minutes after initiating a C2 loop, and then once every five minutes thereafter.29
G0060 BRONZE BUTLER BRONZE BUTLER has used a tool to capture screenshots.131186
S1063 Brute Ratel C4 Brute Ratel C4 can take screenshots on compromised hosts.4
S0454 Cadelspy Cadelspy has the ability to capture screenshots and webcam photos.15
S0351 Cannon Cannon can take a screenshot of the desktop.38
S0030 Carbanak Carbanak performs desktop video recording and captures screenshots of the desktop and sends it to the C2 server.73
S0484 Carberp Carberp can capture display screenshots with the screens_dll.dll plugin.63
S0348 Cardinal RAT Cardinal RAT can capture screenshots.66
S0261 Catchamas Catchamas captures screenshots based on specific keywords in the window’s title.171
S0631 Chaes Chaes can capture screenshots of the infected machine.16
S0674 CharmPower CharmPower has the ability to capture screenshots.140
S0023 CHOPSTICK CHOPSTICK has the capability to capture screenshots.139
S0667 Chrommme Chrommme has the ability to capture screenshots.75
S0660 Clambling Clambling has the ability to capture screenshots.144
S0154 Cobalt Strike Cobalt Strike‘s Beacon payload is capable of capturing screenshots.575859
S0338 Cobian RAT Cobian RAT has a feature to perform screen capture.60
S0591 ConnectWise ConnectWise can take screenshots on remote hosts.8
S0050 CosmicDuke CosmicDuke takes periodic screenshots and exfiltrates them.53
S0115 Crimson Crimson contains a command to perform screen captures.129141142
S0235 CrossRAT CrossRAT is capable of taking screen captures.54
G0070 Dark Caracal Dark Caracal took screenshots using their Windows malware.54
S0187 Daserf Daserf can take screenshots.130131
S0021 Derusbi Derusbi is capable of performing screen captures.108
S0213 DOGCALL DOGCALL is capable of capturing screenshots of the victim’s machine.14107
G0035 Dragonfly Dragonfly has performed screen captures of victims, including by using a tool, scr.exe (which matched the hash of ScreenUtil).182183184
S0062 DustySky DustySky captures PNG screenshots of the main screen.98
S0593 ECCENTRICBANDWAGON ECCENTRICBANDWAGON can capture screenshots and store them locally.134
S0363 Empire Empire is capable of capturing screenshots on Windows and macOS systems.9
S0152 EvilGrab EvilGrab has the capability to capture screenshots.106
G0046 FIN7 FIN7 captured screenshots and desktop video recordings.187
S0182 FinFisher FinFisher takes a screenshot of the screen and displays it on top of all other windows for few seconds in an apparent attempt to hide some messages showed by the system during the setup process.124125
S0143 Flame Flame can take regular screenshots when certain applications are open that are sent to the command and control server.21
S0381 FlawedAmmyy FlawedAmmyy can capture screenshots.126
S0277 FruitFly FruitFly takes screenshots of the user’s desktop.44
S1044 FunnyDream The FunnyDream ScreenCap component can take screenshots on a compromised host.5
G0047 Gamaredon Group Gamaredon Group‘s malware can take screenshots of the compromised computer every minute.188
S0032 gh0st RAT gh0st RAT can capture the victim’s screen remotely.46
G0115 GOLD SOUTHFIELD GOLD SOUTHFIELD has used the remote monitoring and management tool ConnectWise to obtain screen captures from victim’s machines.178
S0417 GRIFFON GRIFFON has used a screenshot module that can be used to take a screenshot of the remote system.145
G0043 Group5 Malware used by Group5 is capable of watching the victim’s screen.172
S0151 HALFBAKED HALFBAKED can obtain screenshots from the victim.133
S0431 HotCroissant HotCroissant has the ability to do real time screen viewing on an infected host.112
S0203 Hydraq Hydraq includes a component based on the code of VNC that can stream a live feed of the desktop of an infected host.143
S0398 HyperBro HyperBro has the ability to take screenshots.79
S0260 InvisiMole InvisiMole can capture screenshots of not only the entire screen, but of each separate window open, in case they are overlapping.2728
S0163 Janicab Janicab captured screenshots and sent them out to a C2 server.3334
S0044 JHUHUGIT A JHUHUGIT variant takes screenshots by simulating the user pressing the “Take Screenshot” key (VK_SCREENSHOT), accessing the screenshot saved in the clipboard, and converting it to a JPG image.2526
S0283 jRAT jRAT has the capability to take screenshots of the victim’s machine.8788
S0088 Kasidet Kasidet has the ability to initiate keylogging and screen captures.151
S0265 Kazuar Kazuar captures screenshots of the victim’s screen.56
S0387 KeyBoy KeyBoy has a command to perform screen grabbing.76
S0271 KEYMARBLE KEYMARBLE can capture screenshots of the victim’s machine.157
S0437 Kivars Kivars has the ability to capture screenshots on the infected host.30
S0356 KONNI KONNI can take screenshots of the victim’s machine.93
S0680 LitePower LitePower can take system screenshots and save them to %AppData%.163
S0681 Lizar Lizar can take JPEG screenshots of an infected system.9091
S0582 LookBack LookBack can take desktop screenshots.52
S0409 Machete Machete captures screenshots.158159160161
S1016 MacMa MacMa has used Apple’s Core Graphic APIs, such as CGWindowListCreateImageFromArray, to capture the user’s screen and open windows.3132
S0282 MacSpy MacSpy can capture screenshots of the desktop over multiple monitors.44
S1060 Mafalda Mafalda can take a screenshot of the target machine and save it to a file.68
G0059 Magic Hound Magic Hound malware can take a screenshot and upload the file to its C2 server.179
S0652 MarkiRAT MarkiRAT can capture screenshots that are initially saved as ‘scr.jpg’.162
S0167 Matryoshka Matryoshka is capable of performing screen captures.1819
S1059 metaMain metaMain can take and save screenshots.6869
S0455 Metamorfo Metamorfo can collect screenshots of the victim’s machine.99100
S0339 Micropsia Micropsia takes screenshots every 90 seconds by calling the Gdi32.BitBlt API.22
G0069 MuddyWater MuddyWater has used malware that can capture screenshots of the victim’s machine.185
S0198 NETWIRE NETWIRE can capture the victim’s screen.167168169170
S0385 njRAT njRAT can capture screenshots of the victim’s machines.164
S0644 ObliqueRAT ObliqueRAT can capture a screenshot of the current screen.120
S0340 Octopus Octopus can capture screenshots of the victims’ machine.102103104
G0049 OilRig OilRig has a tool called CANDYKING to capture a screenshot of user’s desktop.175
S1050 PcShare PcShare can take screen shots of a compromised machine.5
S0643 Peppy Peppy can take screenshots on targeted systems.129
S0013 PlugX PlugX allows the operator to capture screenshots.97
S0428 PoetRAT PoetRAT has the ability to take screen captures.127128
S0216 POORAIM POORAIM can perform screen capturing.14
S0194 PowerSploit PowerSploit‘s Get-TimedScreenshot Exfiltration module can take screenshots at regular intervals.1011
S0223 POWERSTATS POWERSTATS can retrieve screenshots from compromised hosts.121122
S0184 POWRUNER POWRUNER can capture a screenshot from a victim.24
S0113 Prikormka Prikormka contains a module that captures screenshots of the victim’s desktop.45
S0279 Proton Proton captures the content of the desktop with the screencapture binary.44
S0147 Pteranodon Pteranodon can capture screenshots at a configurable interval.8081
S0192 Pupy Pupy can drop a mouse-logger that will take small screenshots around at each click and then send back to the server.13
S0686 QuietSieve QuietSieve has taken screenshots every five minutes and saved them to the user’s local Application Data folder under Temp\SymbolSourceSymbols\icons or Temp\ModeAuto\icons.113
S0629 RainyDay RainyDay has the ability to capture screenshots.86
S0458 Ramsay Ramsay can take screenshots every 30 seconds as well as when an external removable storage device is connected.92
S0662 RCSession RCSession can capture screenshots from a compromised host.105
S0495 RDAT RDAT can take a screenshot on the infected system.117
S0153 RedLeaves RedLeaves can capture screenshots.6564
S0332 Remcos Remcos takes automated screenshots of the infected machine.12
S0375 Remexi Remexi takes screenshots of windows of interest.62
S0592 RemoteUtilities RemoteUtilities can take screenshots on a compromised host.6
S0379 Revenge RAT Revenge RAT has a plugin for screen capture.101
S0270 RogueRobin RogueRobin has a command named $screenshot that may be responsible for taking screenshots of the victim machine.110
S0240 ROKRAT ROKRAT can capture screenshots of the infected system using the gdi32 library.4748495051
S0090 Rover Rover takes screenshots of the compromised system’s desktop and saves them to C:\system\screenshot.bmp for exfiltration every 60 minutes.95
S0148 RTM RTM can capture screenshots.3637
S0546 SharpStage SharpStage has the ability to capture the victim’s screen.8384
S0217 SHUTTERSPEED SHUTTERSPEED can capture screenshots.14
G0091 Silence Silence can capture victim screen activity.180181
S0692 SILENTTRINITY SILENTTRINITY can take a screenshot of the current desktop.7
S0633 Sliver Sliver can take screenshots of the victim’s active display.3
S0533 SLOTHFULMEDIA SLOTHFULMEDIA has taken a screenshot of a victim’s desktop, named it “Filter3.jpg”, and stored it in the local directory.132
S0649 SMOKEDHAM SMOKEDHAM can capture screenshots of the victim’s desktop.165166
S0273 Socksbot Socksbot can take screenshots.114
S0380 StoneDrill StoneDrill can take screenshots.94
S1034 StrifeWater StrifeWater has the ability to take screen captures.70
S1064 SVCReady SVCReady can take a screenshot from an infected host.85
S0663 SysUpdate SysUpdate has the ability to capture screenshots.67
S0098 T9000 T9000 can take screenshots of the desktop and target application windows, saving them to user directories as one byte XOR encrypted .dat files.155
S0467 TajMahal TajMahal has the ability to take screenshots on an infected host including capturing content from windows of instant messaging applications.77
S0004 TinyZBot TinyZBot contains screen capture functionality.154
S0094 Trojan.Karagany Trojan.Karagany can take a desktop screenshot and save the file into \ProgramData\Mail\MailAg\shot.png.7172
S0647 Turian Turian has the ability to take screenshots.23
S0199 TURNEDUP TURNEDUP is capable of taking screenshots.156
S0275 UPPERCUT UPPERCUT can capture desktop screenshots in the PNG format and send them to the C2 server.152
S0386 Ursnif Ursnif has used hooked APIs to take screenshots.135136
S0476 Valak Valak has the ability to take screenshots on a compromised host.74
S0257 VERMIN VERMIN can perform screen captures of the victim’s machine.55
S1065 Woody RAT Woody RAT has the ability to take a screenshot of the infected host desktop using Windows GDI+.119
S0161 XAgentOSX XAgentOSX contains the takeScreenShot (along with startTakeScreenShot and stopTakeScreenShot) functions to take screenshots using the CGGetActiveDisplayList, CGDisplayCreateImage, and NSImage:initWithCGImage methods.118
S0658 XCSSET XCSSET saves a screen capture of the victim’s system with a numbered filename and .jpg extension. Screen captures are taken at specified intervals based on the system. 78
S0248 yty yty collects screenshots of the victim machine.89
S0251 Zebrocy A variant of Zebrocy captures screenshots of the victim’s machine in JPEG and BMP format.383940414243
S0330 Zeus Panda Zeus Panda can take screenshots of the victim’s machine.35
S0086 ZLib ZLib has the ability to obtain screenshots of the compromised system.111
S0412 ZxShell ZxShell can capture screenshots.20

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0009 Process OS API Execution

References


  1. Microsoft. (n.d.). Graphics.CopyFromScreen Method. Retrieved March 24, 2020. 

  2. Thomas Reed. (2017, January 18). New Mac backdoor using antiquated code. Retrieved July 5, 2017. 

  3. BishopFox. (n.d.). Sliver Screenshot. Retrieved September 16, 2021. 

  4. Harbison, M. and Renals, P. (2022, July 5). When Pentest Tools Go Brutal: Red-Teaming Tool Being Abused by Malicious Actors. Retrieved February 1, 2023. 

  5. Vrabie, V. (2020, November). Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions. Retrieved September 19, 2022. 

  6. Peretz, A. and Theck, E. (2021, March 5). Earth Vetala – MuddyWater Continues to Target Organizations in the Middle East. Retrieved March 18, 2021. 

  7. Salvati, M. (2019, August 6). SILENTTRINITY Modules. Retrieved March 24, 2022. 

  8. Mele, G. et al. (2021, February 10). Probable Iranian Cyber Actors, Static Kitten, Conducting Cyberespionage Campaign Targeting UAE and Kuwait Government Agencies. Retrieved March 17, 2021. 

  9. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016. 

  10. PowerShellMafia. (2012, May 26). PowerSploit - A PowerShell Post-Exploitation Framework. Retrieved February 6, 2018. 

  11. PowerSploit. (n.d.). PowerSploit. Retrieved February 6, 2018. 

  12. Klijnsma, Y. (2018, January 23). Espionage Campaign Leverages Spear Phishing, RATs Against Turkish Defense Contractors. Retrieved November 6, 2018. 

  13. Nicolas Verdier. (n.d.). Retrieved January 29, 2018. 

  14. FireEye. (2018, February 20). APT37 (Reaper): The Overlooked North Korean Actor. Retrieved March 1, 2018. 

  15. Symantec Security Response. (2015, December 7). Iran-based attackers use back door threats to spy on Middle Eastern targets. Retrieved April 17, 2019. 

  16. Salem, E. (2020, November 17). CHAES: Novel Malware Targeting Latin American E-Commerce. Retrieved June 30, 2021. 

  17. Mandiant. (n.d.). Appendix C (Digital) - The Malware Arsenal. Retrieved July 18, 2016. 

  18. ClearSky Cyber Security and Trend Micro. (2017, July). Operation Wilted Tulip: Exposing a cyber espionage apparatus. Retrieved August 21, 2017. 

  19. Minerva Labs LTD and ClearSky Cyber Security. (2015, November 23). CopyKittens Attack Group. Retrieved September 11, 2017. 

  20. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019. 

  21. Gostev, A. (2012, May 28). The Flame: Questions and Answers. Retrieved March 1, 2017. 

  22. Tsarfaty, Y. (2018, July 25). Micropsia Malware. Retrieved November 13, 2018. 

  23. Adam Burgher. (2021, June 10). BackdoorDiplomacy: Upgrading from Quarian to Turian. Retrieved September 1, 2021 

  24. Sardiwal, M, et al. (2017, December 7). New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit. Retrieved December 20, 2017. 

  25. Unit 42. (2017, December 15). Unit 42 Playbook Viewer. Retrieved December 20, 2017. 

  26. Mercer, W., et al. (2017, October 22). “Cyber Conflict” Decoy Document Used in Real Cyber Conflict. Retrieved November 2, 2018. 

  27. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018. 

  28. Hromcova, Z. and Cherpanov, A. (2020, June). INVISIMOLE: THE HIDDEN PART OF THE STORY. Retrieved July 16, 2020. 

  29. Cash, D., Grunzweig, J., Meltzer, M., Adair, S., Lancaster, T. (2021, August 17). North Korean APT InkySquid Infects Victims Using Browser Exploits. Retrieved September 30, 2021. 

  30. Bermejo, L., et al. (2017, June 22). Following the Trail of BlackTech’s Cyber Espionage Campaigns. Retrieved May 5, 2020. 

  31. M.Léveillé, M., Cherepanov, A.. (2022, January 25). Watering hole deploys new macOS malware, DazzleSpy, in Asia. Retrieved May 6, 2022. 

  32. Wardle, P. (2021, November 11). OSX.CDDS (OSX.MacMa). Retrieved June 30, 2022. 

  33. Brod. (2013, July 15). Signed Mac Malware Using Right-to-Left Override Trick. Retrieved July 17, 2017. 

  34. Thomas. (2013, July 15). New signed malware called Janicab. Retrieved July 17, 2017. 

  35. Ebach, L. (2017, June 22). Analysis Results of Zeus.Variant.Panda. Retrieved November 5, 2018. 

  36. Faou, M. and Boutin, J. (2017, February). Read The Manual: A Guide to the RTM Banking Trojan. Retrieved March 9, 2017. 

  37. Duncan, B., Harbison, M. (2019, January 23). Russian Language Malspam Pushing Redaman Banking Malware. Retrieved June 16, 2020. 

  38. Falcone, R., Lee, B. (2018, November 20). Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan. Retrieved November 26, 2018. 

  39. ESET. (2018, November 20). Sednit: What’s going on with Zebrocy?. Retrieved February 12, 2019. 

  40. Lee, B., Falcone, R. (2018, December 12). Dear Joohn: The Sofacy Group’s Global Campaign. Retrieved April 19, 2019. 

  41. ESET Research. (2019, May 22). A journey to Zebrocy land. Retrieved June 20, 2019. 

  42. Accenture Security. (2018, November 29). SNAKEMACKEREL. Retrieved April 15, 2019. 

  43. CISA. (2020, October 29). Malware Analysis Report (AR20-303B). Retrieved December 9, 2020. 

  44. Patrick Wardle. (n.d.). Mac Malware of 2017. Retrieved September 21, 2018. 

  45. Cherepanov, A.. (2016, May 17). Operation Groundbait: Analysis of a surveillance toolkit. Retrieved May 18, 2016. 

  46. Pantazopoulos, N. (2018, April 17). Decoding network data from a Gh0st RAT variant. Retrieved November 2, 2018. 

  47. Mercer, W., Rascagneres, P. (2017, April 03). Introducing ROKRAT. Retrieved May 21, 2018. 

  48. Mercer, W., Rascagneres, P. (2017, November 28). ROKRAT Reloaded. Retrieved May 21, 2018. 

  49. GReAT. (2019, May 13). ScarCruft continues to evolve, introduces Bluetooth harvester. Retrieved June 4, 2019. 

  50. Pantazopoulos, N.. (2018, November 8). RokRat Analysis. Retrieved May 21, 2020. 

  51. Jazi, Hossein. (2021, January 6). Retrohunting APT37: North Korean APT used VBA self decode technique to inject RokRat. Retrieved March 22, 2022. 

  52. Raggi, M. Schwarz, D.. (2019, August 1). LookBack Malware Targets the United States Utilities Sector with Phishing Attacks Impersonating Engineering Licensing Boards. Retrieved February 25, 2021. 

  53. F-Secure Labs. (2014, July). COSMICDUKE Cosmu with a twist of MiniDuke. Retrieved July 3, 2014. 

  54. Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018. 

  55. Lancaster, T., Cortes, J. (2018, January 29). VERMIN: Quasar RAT and Custom Malware Used In Ukraine. Retrieved July 5, 2018. 

  56. Levene, B, et al. (2017, May 03). Kazuar: Multiplatform Espionage Backdoor with API Access. Retrieved July 17, 2018. 

  57. Strategic Cyber LLC. (2017, March 14). Cobalt Strike Manual. Retrieved May 24, 2017. 

  58. Amnesty International. (2021, February 24). Vietnamese activists targeted by notorious hacking group. Retrieved March 1, 2021. 

  59. Strategic Cyber LLC. (2020, November 5). Cobalt Strike: Advanced Threat Tactics for Penetration Testers. Retrieved April 13, 2021. 

  60. Yadav, A., et al. (2017, August 31). Cobian RAT – A backdoored RAT. Retrieved November 13, 2018. 

  61. Yan, T., et al. (2018, November 21). New Wine in Old Bottle: New Azorult Variant Found in FindMyName Campaign using Fallout Exploit Kit. Retrieved November 29, 2018. 

  62. Legezo, D. (2019, January 30). Chafer used Remexi malware to spy on Iran-based foreign diplomatic entities. Retrieved April 17, 2019. 

  63. Giuliani, M., Allievi, A. (2011, February 28). Carberp - a modular information stealing trojan. Retrieved July 15, 2020. 

  64. Accenture Security. (2018, April 23). Hogfish Redleaves Campaign. Retrieved July 2, 2018. 

  65. FireEye iSIGHT Intelligence. (2017, April 6). APT10 (MenuPass Group): New Tools, Global Campaign Latest Manifestation of Longstanding Threat. Retrieved June 29, 2017. 

  66. Grunzweig, J.. (2017, April 20). Cardinal RAT Active for Over Two Years. Retrieved December 8, 2018. 

  67. Lunghi, D. and Lu, K. (2021, April 9). Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware. Retrieved November 12, 2021. 

  68. Ehrlich, A., et al. (2022, September). THE MYSTERY OF METADOR | AN UNATTRIBUTED THREAT HIDING IN TELCOS, ISPS, AND UNIVERSITIES. Retrieved January 23, 2023. 

  69. SentinelLabs. (2022, September 22). Metador Technical Appendix. Retrieved April 4, 2023. 

  70. Cybereason Nocturnus. (2022, February 1). StrifeWater RAT: Iranian APT Moses Staff Adds New Trojan to Ransomware Operations. Retrieved August 15, 2022. 

  71. Symantec Security Response. (2014, June 30). Dragonfly: Cyberespionage Attacks Against Energy Suppliers. Retrieved April 8, 2016. 

  72. Secureworks. (2019, July 24). Updated Karagany Malware Targets Energy Sector. Retrieved August 12, 2020. 

  73. Bennett, J., Vengerik, B. (2017, June 12). Behind the CARBANAK Backdoor. Retrieved June 11, 2018. 

  74. Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020. 

  75. Dupuy, T. and Faou, M. (2021, June). Gelsemium. Retrieved November 30, 2021. 

  76. Parys, B. (2017, February 11). The KeyBoys are back in town. Retrieved June 13, 2019. 

  77. GReAT. (2019, April 10). Project TajMahal – a sophisticated new APT framework. Retrieved October 14, 2019. 

  78. Mac Threat Response, Mobile Research Team. (2020, August 13). The XCSSET Malware: Inserts Malicious Code Into Xcode Projects, Performs UXSS Backdoor Planting in Safari, and Leverages Two Zero-day Exploits. Retrieved October 5, 2021. 

  79. Falcone, R. and Lancaster, T. (2019, May 28). Emissary Panda Attacks Middle East Government Sharepoint Servers. Retrieved July 9, 2019. 

  80. Kasza, A. and Reichel, D. (2017, February 27). The Gamaredon Group Toolset Evolution. Retrieved March 1, 2017. 

  81. Unit 42. (2022, February 3). Russia’s Gamaredon aka Primitive Bear APT Group Actively Targeting Ukraine. Retrieved February 21, 2022. 

  82. Bar, T., Conant, S. (2017, October 20). BadPatch. Retrieved November 13, 2018. 

  83. Cybereason Nocturnus Team. (2020, December 9). MOLERATS IN THE CLOUD: New Malware Arsenal Abuses Cloud Platforms in Middle East Espionage Campaign. Retrieved December 22, 2020. 

  84. Ilascu, I. (2020, December 14). Hacking group’s new malware abuses Google and Facebook services. Retrieved December 28, 2020. 

  85. Schlapfer, Patrick. (2022, June 6). A New Loader Gets Ready. Retrieved December 13, 2022. 

  86. Vrabie, V. (2021, April 23). NAIKON – Traces from a Military Cyber-Espionage Operation. Retrieved June 29, 2021. 

  87. Sharma, R. (2018, August 15). Revamped jRAT Uses New Anti-Parsing Techniques. Retrieved September 21, 2018. 

  88. Kamluk, V. & Gostev, A. (2016, February). Adwind - A Cross-Platform RAT. Retrieved April 23, 2019. 

  89. Schwarz, D., Sopko J. (2018, March 08). Donot Team Leverages New Modular Malware Framework in South Asia. Retrieved June 11, 2018. 

  90. Seals, T. (2021, May 14). FIN7 Backdoor Masquerades as Ethical Hacking Tool. Retrieved February 2, 2022. 

  91. BI.ZONE Cyber Threats Research Team. (2021, May 13). From pentest to APT attack: cybercriminal group FIN7 disguises its malware as an ethical hacker’s toolkit. Retrieved February 2, 2022. 

  92. Antiy CERT. (2020, April 20). Analysis of Ramsay components of Darkhotel’s infiltration and isolation network. Retrieved March 24, 2021. 

  93. Rascagneres, P. (2017, May 03). KONNI: A Malware Under The Radar For Years. Retrieved November 5, 2018. 

  94. Kaspersky Lab. (2017, March 7). From Shamoon to StoneDrill: Wipers attacking Saudi organizations and beyond. Retrieved March 14, 2019. 

  95. Ray, V., Hayashi, K. (2016, February 29). New Malware ‘Rover’ Targets Indian Ambassador to Afghanistan. Retrieved February 29, 2016. 

  96. CheckPoint. (2020, May 7). Naikon APT: Cyber Espionage Reloaded. Retrieved May 26, 2020. 

  97. Computer Incident Response Center Luxembourg. (2013, March 29). Analysis of a PlugX variant. Retrieved November 5, 2018. 

  98. GReAT. (2019, April 10). Gaza Cybergang Group1, operation SneakyPastes. Retrieved May 13, 2020. 

  99. Sierra, E., Iglesias, G.. (2018, April 24). Metamorfo Campaigns Targeting Brazilian Users. Retrieved July 30, 2020. 

  100. ESET Research. (2019, October 3). Casbaneiro: peculiarities of this banking Trojan that affects Brazil and Mexico. Retrieved September 23, 2021. 

  101. Livelli, K, et al. (2018, November 12). Operation Shaheen. Retrieved May 1, 2019. 

  102. Kaspersky Lab’s Global Research & Analysis Team. (2018, October 15). Octopus-infested seas of Central Asia. Retrieved November 14, 2018. 

  103. Paganini, P. (2018, October 16). Russia-linked APT group DustSquad targets diplomatic entities in Central Asia. Retrieved August 24, 2021. 

  104. Cherepanov, A. (2018, October 4). Nomadic Octopus Cyber espionage in Central Asia. Retrieved October 13, 2021. 

  105. Global Threat Center, Intelligence Team. (2020, December). APT27 Turns to Ransomware. Retrieved November 12, 2021. 

  106. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017. 

  107. Grunzweig, J. (2018, October 01). NOKKI Almost Ties the Knot with DOGCALL: Reaper Group Uses New Malware to Deploy RAT. Retrieved November 5, 2018. 

  108. FireEye. (2018, March 16). Suspected Chinese Cyber Espionage Group (TEMP.Periscope) Targeting U.S. Engineering and Maritime Industries. Retrieved April 11, 2018. 

  109. Hromcova, Z. (2019, October). AT COMMANDS, TOR-BASED COMMUNICATIONS: MEET ATTOR, A FANTASY CREATURE AND ALSO A SPY PLATFORM. Retrieved May 6, 2020. 

  110. Falcone, R., et al. (2018, July 27). New Threat Actor Group DarkHydrus Targets Middle East Government. Retrieved August 2, 2018. 

  111. Gross, J. (2016, February 23). Operation Dust Storm. Retrieved December 22, 2021. 

  112. Knight, S.. (2020, April 16). VMware Carbon Black TAU Threat Analysis: The Evolution of Lazarus. Retrieved May 1, 2020. 

  113. Microsoft Threat Intelligence Center. (2022, February 4). ACTINIUM targets Ukrainian organizations. Retrieved February 18, 2022. 

  114. Lunghi, D., et al. (2017, December). Untangling the Patchwork Cyberespionage Group. Retrieved July 10, 2018. 

  115. Settle, A., et al. (2016, August 8). MONSOON - Analysis Of An APT Campaign. Retrieved September 22, 2016. 

  116. Levene, B. et al.. (2018, March 7). Patchwork Continues to Deliver BADNEWS to the Indian Subcontinent. Retrieved March 31, 2018. 

  117. Falcone, R. (2020, July 22). OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory. Retrieved July 28, 2020. 

  118. Robert Falcone. (2017, February 14). XAgentOSX: Sofacy’s Xagent macOS Tool. Retrieved July 12, 2017. 

  119. MalwareBytes Threat Intelligence Team. (2022, August 3). Woody RAT: A new feature-rich malware spotted in the wild. Retrieved December 6, 2022. 

  120. Malhotra, A. (2021, March 2). ObliqueRAT returns with new campaign using hijacked websites. Retrieved September 2, 2021. 

  121. Singh, S. et al.. (2018, March 13). Iranian Threat Group Updates Tactics, Techniques and Procedures in Spear Phishing Campaign. Retrieved April 11, 2018. 

  122. Lunghi, D. and Horejsi, J.. (2019, June 10). MuddyWater Resurfaces, Uses Multi-Stage Backdoor POWERSTATS V3 and New Post-Exploitation Tools. Retrieved May 14, 2020. 

  123. Baumgartner, K. and Garnaeva, M.. (2014, November 3). BE2 custom plugins, router abuse, and target profiles. Retrieved March 24, 2016. 

  124. FinFisher. (n.d.). Retrieved December 20, 2017. 

  125. Allievi, A.,Flori, E. (2018, March 01). FinFisher exposed: A researcher’s tale of defeating traps, tricks, and complex virtual machines. Retrieved July 9, 2018. 

  126. Financial Security Institute. (2020, February 28). Profiling of TA505 Threat Group That Continues to Attack the Financial Sector. Retrieved July 14, 2022. 

  127. Mercer, W, et al. (2020, April 16). PoetRAT: Python RAT uses COVID-19 lures to target Azerbaijan public and private sectors. Retrieved April 27, 2020. 

  128. Dragos. (n.d.). ICS Cybersecurity Year in Review 2020. Retrieved February 25, 2021. 

  129. Huss, D. (2016, March 1). Operation Transparent Tribe. Retrieved June 8, 2016. 

  130. Chen, J. and Hsieh, M. (2017, November 7). REDBALDKNIGHT/BRONZE BUTLER’s Daserf Backdoor Now Using Steganography. Retrieved December 27, 2017. 

  131. Counter Threat Unit Research Team. (2017, October 12). BRONZE BUTLER Targets Japanese Enterprises. Retrieved January 4, 2018. 

  132. DHS/CISA, Cyber National Mission Force. (2020, October 1). Malware Analysis Report (MAR) MAR-10303705-1.v1 – Remote Access Trojan: SLOTHFULMEDIA. Retrieved October 2, 2020. 

  133. Carr, N., et al. (2017, April 24). FIN7 Evolution and the Phishing LNK. Retrieved April 24, 2017. 

  134. Cybersecurity and Infrastructure Security Agency. (2020, August 26). MAR-10301706-1.v1 - North Korean Remote Access Tool: ECCENTRICBANDWAGON. Retrieved March 18, 2021. 

  135. Caragay, R. (2015, March 26). URSNIF: The Multifaceted Malware. Retrieved June 5, 2019. 

  136. Sioting, S. (2013, June 15). BKDR_URSNIF.SM. Retrieved June 5, 2019. 

  137. Jazi, H. (2021, June 1). Kimsuky APT continues to target South Korean government using AppleSeed backdoor. Retrieved June 10, 2021. 

  138. KISA. (n.d.). Phishing Target Reconnaissance and Attack Resource Analysis Operation Muzabi. Retrieved March 7, 2022. 

  139. Mueller, R. (2018, July 13). Indictment - United States of America vs. VIKTOR BORISOVICH NETYKSHO, et al. Retrieved September 13, 2018. 

  140. Check Point. (2022, January 11). APT35 exploits Log4j vulnerability to distribute new modular PowerShell toolkit. Retrieved January 24, 2022. 

  141. Dedola, G. (2020, August 20). Transparent Tribe: Evolution analysis, part 1. Retrieved September 2, 2021. 

  142. N. Baisini. (2022, July 13). Transparent Tribe begins targeting education sector in latest campaign. Retrieved September 22, 2022. 

  143. Lelli, A. (2010, January 11). Trojan.Hydraq. Retrieved February 20, 2018. 

  144. Lunghi, D. et al. (2020, February). Uncovering DRBControl. Retrieved November 12, 2021. 

  145. Namestnikov, Y. and Aime, F. (2019, May 8). FIN7.5: the infamous cybercrime rig “FIN7” continues its activities. Retrieved October 11, 2019. 

  146. Brumaghin, E., et al. (2018, October 15). Old dog, new tricks - Analysing new RTF-based campaign distributing Agent Tesla, Loki with PyREbox. Retrieved November 5, 2018. 

  147. The DigiTrust Group. (2017, January 12). The Rise of Agent Tesla. Retrieved November 5, 2018. 

  148. Zhang, X. (2018, April 05). Analysis of New Agent Tesla Spyware Variant. Retrieved November 5, 2018. 

  149. Zhang, X. (2017, June 28). In-Depth Analysis of A New Variant of .NET Malware AgentTesla. Retrieved November 5, 2018. 

  150. Arsene, L. (2020, April 21). Oil & Gas Spearphishing Campaigns Drop Agent Tesla Spyware in Advance of Historic OPEC+ Deal. Retrieved May 19, 2020. 

  151. Yadav, A., et al. (2016, January 29). Malicious Office files dropping Kasidet and Dridex. Retrieved March 24, 2016. 

  152. Matsuda, A., Muhammad I. (2018, September 13). APT10 Targeting Japanese Corporations Using Updated TTPs. Retrieved September 17, 2018. 

  153. Check Point. (2020, November 26). Bandook: Signed & Delivered. Retrieved May 31, 2021. 

  154. Cylance. (2014, December). Operation Cleaver. Retrieved September 14, 2017. 

  155. Grunzweig, J. and Miller-Osborn, J.. (2016, February 4). T9000: Advanced Modular Backdoor Uses Complex Anti-Analysis Techniques. Retrieved April 15, 2016. 

  156. O’Leary, J., et al. (2017, September 20). Insights into Iranian Cyber Espionage: APT33 Targets Aerospace and Energy Sectors and has Ties to Destructive Malware. Retrieved February 15, 2018. 

  157. US-CERT. (2018, August 09). MAR-10135536-17 – North Korean Trojan: KEYMARBLE. Retrieved August 16, 2018. 

  158. ESET. (2019, July). MACHETE JUST GOT SHARPER Venezuelan government institutions under attack. Retrieved September 13, 2019. 

  159. Kaspersky Global Research and Analysis Team. (2014, August 20). El Machete. Retrieved September 13, 2019. 

  160. The Cylance Threat Research Team. (2017, March 22). El Machete’s Malware Attacks Cut Through LATAM. Retrieved September 13, 2019. 

  161. kate. (2020, September 25). APT-C-43 steals Venezuelan military secrets to provide intelligence support for the reactionaries — HpReact campaign. Retrieved November 20, 2020. 

  162. GReAT. (2021, June 16). Ferocious Kitten: 6 Years of Covert Surveillance in Iran. Retrieved September 22, 2021. 

  163. Yamout, M. (2021, November 29). WIRTE’s campaign in the Middle East ‘living off the land’ since at least 2019. Retrieved February 1, 2022. 

  164. Pascual, C. (2018, November 27). AutoIt-Compiled Worm Affecting Removable Media Delivers Fileless Version of BLADABINDI/njRAT Backdoor. Retrieved June 4, 2019. 

  165. FireEye. (2021, May 11). Shining a Light on DARKSIDE Ransomware Operations. Retrieved September 22, 2021. 

  166. FireEye. (2021, June 16). Smoking Out a DARKSIDE Affiliate’s Supply Chain Software Compromise. Retrieved September 22, 2021. 

  167. McAfee. (2015, March 2). Netwire RAT Behind Recent Targeted Attacks. Retrieved February 15, 2018. 

  168. Maniath, S. and Kadam P. (2019, March 19). Dissecting a NETWIRE Phishing Campaign’s Usage of Process Hollowing. Retrieved January 7, 2021. 

  169. Lambert, T. (2020, January 29). Intro to Netwire. Retrieved January 7, 2021. 

  170. Proofpoint. (2020, December 2). Geofenced NetWire Campaigns. Retrieved January 7, 2021. 

  171. Balanza, M. (2018, April 02). Infostealer.Catchamas. Retrieved July 10, 2018. 

  172. Scott-Railton, J., et al. (2016, August 2). Group5: Syria and the Iranian Connection. Retrieved September 26, 2016. 

  173. ESET. (2016, October). En Route with Sednit - Part 2: Observing the Comings and Goings. Retrieved November 21, 2016. 

  174. Secureworks CTU. (2017, March 30). IRON TWILIGHT Supports Active Measures. Retrieved February 28, 2022. 

  175. Davis, S. and Caban, D. (2017, December 19). APT34 - New Targeted Attack in the Middle East. Retrieved December 20, 2017. 

  176. Symantec. (2018, February 28). Chafer: Latest Attacks Reveal Heightened Ambitions. Retrieved May 22, 2020. 

  177. FBI. (2020, September 17). Indicators of Compromise Associated with Rana Intelligence Computing, also known as Advanced Persistent Threat 39, Chafer, Cadelspy, Remexi, and ITG07. Retrieved December 10, 2020. 

  178. Tetra Defense. (2020, March). CAUSE AND EFFECT: SODINOKIBI RANSOMWARE ANALYSIS. Retrieved December 14, 2020. 

  179. Lee, B. and Falcone, R. (2017, February 15). Magic Hound Campaign Attacks Saudi Targets. Retrieved December 27, 2017. 

  180. GReAT. (2017, November 1). Silence – a new Trojan attacking financial organizations. Retrieved May 24, 2019. 

  181. Group-IB. (2018, September). Silence: Moving Into the Darkside. Retrieved May 5, 2020. 

  182. US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018. 

  183. Symantec Security Response. (2014, July 7). Dragonfly: Western energy sector targeted by sophisticated attack group. Retrieved September 9, 2017. 

  184. Slowik, J. (2021, October). THE BAFFLING BERSERK BEAR: A DECADE’S ACTIVITY TARGETING CRITICAL INFRASTRUCTURE. Retrieved December 6, 2021. 

  185. Kaspersky Lab’s Global Research & Analysis Team. (2018, October 10). MuddyWater expands operations. Retrieved November 2, 2018. 

  186. Chen, J. et al. (2019, November). Operation ENDTRADE: TICK’s Multi-Stage Backdoors for Attacking Industries and Stealing Classified Data. Retrieved June 9, 2020. 

  187. Department of Justice. (2018, August 01). HOW FIN7 ATTACKED AND STOLE DATA. Retrieved August 24, 2018. 

  188. Boutin, J. (2020, June 11). Gamaredon group grows its game. Retrieved June 16, 2020.