Currently viewing ATT&CK v8.2 which was live between October 27, 2020 and April 28, 2021. Learn more about the versioning system or see the live site.

Indicator Removal on Host: File Deletion

Adversaries may delete files left behind by the actions of their intrusion activity. Malware, tools, or other non-native files dropped or created on a system by an adversary may leave traces to indicate to what was done within a network and how. Removal of these files can occur during an intrusion, or as part of a post-intrusion process to minimize the adversary's footprint.

There are tools available from the host operating system to perform cleanup, but adversaries may use other tools as well. Examples include native cmd functions such as DEL, secure deletion tools such as Windows Sysinternals SDelete, or other third-party file deletion tools. [1]

ID: T1070.004
Sub-technique of:  T1070
Tactic: Defense Evasion
Platforms: Linux, Windows, macOS
Permissions Required: User
Data Sources: Binary file metadata, File monitoring, Process command-line parameters
Defense Bypassed: Host forensic analysis
Contributors: Walker Johnson
Version: 1.0
Created: 31 January 2020
Last Modified: 29 March 2020

Procedure Examples

Name Description
ADVSTORESHELL

ADVSTORESHELL can delete files and directories.[2]

Anchor

Anchor can self delete its dropper after the malware is successfully deployed.[3]

APT18

APT18 actors deleted tools and batch files from victim systems.[4]

APT28

APT28 has intentionally deleted computer files to cover their tracks, including with use of the program CCleaner.[5]

APT29

APT29 used SDelete to remove artifacts from victims.[6]

APT3

APT3 has a tool that can delete files.[7]

APT32

APT32's macOS backdoor can receive a "delete" command.[8]

APT38

APT38 has used a utility called CLOSESHAVE that can securely delete a file from the system.[9]

APT41

APT41 deleted files from the system.[10]

Aria-body

Aria-body has the ability to delete files and directories on compromised hosts.[11]

Attor

Attor’s plugin deletes the collected files and log files after exfiltration.[12]

AuditCred

AuditCred can delete files from the system.[13]

Azorult

Azorult can delete files from victim machines.[14]

BabyShark

BabyShark has cleaned up all files associated with the secondary payload execution.[15]

BackConfig

BackConfig has the ability to remove files and folders related to previous infections.[16]

Backdoor.Oldrea

Backdoor.Oldrea contains a cleanup module that removes traces of itself from the victim.[17]

Bankshot

Bankshot marks files to be deleted upon the next system reboot and uninstalls and removes itself from the system.[18]

BBSRAT

BBSRAT can delete files and directories.[19]

Bisonal

Bisonal deletes its dropper and VBS scripts from the victim’s machine.[20]

BLACKCOFFEE

BLACKCOFFEE has the capability to delete files.[21]

BRONZE BUTLER

The BRONZE BUTLER uploader or malware the uploader uses command to delete the RAR archives after they have been exfiltrated.[22]

Calisto

Calisto has the capability to use rm -rf to remove folders and files from the victim's machine.[23]

Carbanak

Carbanak has a command to delete files.[24]

Cardinal RAT

Cardinal RAT can uninstall itself, including deleting its executable.[25]

CARROTBAT

CARROTBAT has the ability to delete downloaded files from a compromised host.[26]

Cherry Picker

Recent versions of Cherry Picker delete files and registry keys created by the malware.[27]

cmd

cmd can be used to delete files from the file system.[28]

Cobalt Group

Cobalt Group deleted the DLL dropper from the victim’s machine to cover their tracks.[29]

Cryptoistic

Cryptoistic has the ability delete files from a compromised host.[30]

Denis

Denis has a command to delete files from the victim’s machine.[31][32]

Derusbi

Derusbi is capable of deleting files. It has been observed loading a Linux Kernel Module (LKM) and then deleting it from the hard disk as well as overwriting the data with null bytes.[33][34]

Dragonfly 2.0

Dragonfly 2.0 deleted many of its files used during operations as part of cleanup, including removing applications and deleting screenshots.[35][36]

Drovorub

Drovorub can delete specific files from a compromised host.[37]

DustySky

DustySky can delete files it creates from the infected system.[38]

Elise

Elise is capable of launching a remote shell on the host to delete itself.[39]

Epic

Epic has a command to delete a file from the machine.[40]

EvilBunny

EvilBunny has deleted the initial dropper after running through the environment checks.[41]

FALLCHILL

FALLCHILL can delete malware and associated artifacts from the victim.[42]

FatDuke

FatDuke can secure delete its DLL.[43]

FELIXROOT

FELIXROOT deletes the .LNK file from the startup directory as well as the dropper components.[44]

FIN10

FIN10 has used batch scripts and scheduled tasks to delete critical system files.[45]

FIN5

FIN5 uses SDelete to clean up the environment and attempt to prevent detection.[46]

FIN6

FIN6 has removed files from victim machines.[47]

FIN8

FIN8 has deleted tmp and prefetch files during post compromise cleanup activities.[48]

FruitFly

FruitFly will delete files on the system.[49]

Fysbis

Fysbis has the ability to delete files.[50]

Gamaredon Group

Gamaredon Group tools can delete files used during an infection.[51]

Gazer

Gazer has commands to delete files and persistence mechanisms from the victim.[52][53]

gh0st RAT

gh0st RAT has the capability to to delete files.[54][55]

Gold Dragon

Gold Dragon deletes one of its files, 2.hwp, from the endpoint after establishing persistence.[56]

GoldenSpy

GoldenSpy's uninstaller can delete registry entries, files and folders, and finally itself once these tasks have been completed.[57]

GreyEnergy

GreyEnergy can securely delete a file by hooking into the DeleteFileA and DeleteFileW functions in the Windows API.[58]

Group5

Malware used by Group5 is capable of remotely deleting files from victims.[59]

HALFBAKED

HALFBAKED can delete a specified file.[60]

Hancitor

Hancitor has deleted files using the VBA kill function.[61]

HAWKBALL

HAWKBALL has the ability to delete files.[62]

Hi-Zor

Hi-Zor deletes its RAT installer file as it executes its DLL payload file.[63]

Honeybee

Honeybee removes batch files to reduce fingerprint on the system as well as deletes the CAB file that gets encoded upon infection.[64]

HotCroissant

HotCroissant has the ability to clean up installed files, delete files, and delete itself from the victim’s machine.[65]

HTTPBrowser

HTTPBrowser deletes its original installer file once installation is complete.[66]

Hydraq

Hydraq creates a backdoor through which remote attackers can delete files.[67][68]

HyperBro

HyperBro has the ability to delete a specified file.[69]

Imminent Monitor

Imminent Monitor has deleted files related to its dynamic debugger feature.[70]

InnaputRAT

InnaputRAT has a command to delete files.[71]

InvisiMole

InvisiMole has deleted files and directories including XML and files successfully uploaded to C2 servers.[72][73]

Ixeshe

Ixeshe has a command to delete a file from the machine.[74]

JHUHUGIT

The JHUHUGIT dropper can delete itself from the victim. Another JHUHUGIT variant has the capability to delete specified files.[75][76]

JPIN

JPIN's installer/uninstaller component deletes itself if it encounters a version of Windows earlier than Windows XP or identifies security-related processes running.[77]

jRAT

jRAT has a function to delete files from the victim’s machine.[78]

Kazuar

Kazuar can delete files.[79]

KEYMARBLE

KEYMARBLE has the capability to delete files off the victim’s machine.[80]

Kimsuky

Kimsuky has deleted the exfiltrated data on disk after transmission.[81]

Kivars

Kivars has the ability to uninstall malware from the infected host.[82]

Komplex

The Komplex trojan supports file deletion.[83]

KONNI

KONNI can delete files.[84]

Lazarus Group

Lazarus Group malware deletes files in various ways, including "suicide scripts" to delete malware binaries from the victim. Lazarus Group also uses secure file deletion to delete files from the victim.[85][86][87]

LightNeuron

LightNeuron has a function to delete files.[88]

Linfo

Linfo creates a backdoor through which remote attackers can delete files.[89]

LockerGoga

LockerGoga has been observed deleting its original launcher after execution.[90]

LoudMiner

LoudMiner deleted installation files after completion.[91]

Machete

Once a file is uploaded, Machete will delete it from the machine.[92]

MacSpy

MacSpy deletes any temporary files it creates[93]

Magic Hound

Magic Hound has deleted and overwrote files to cover tracks.[94][95]

menuPass

A menuPass macro deletes files after it has decoded and decompressed them.[96][97]

MESSAGETAP

Once loaded into memory, MESSAGETAP deletes the keyword_parm.txt and parm.txt configuration files from disk. [98]

Metamorfo

Metamorfo has deleted itself from the system after execution.[99][100]

Misdat

Misdat is capable of deleting the backdoor file.[101]

MoonWind

MoonWind can delete itself or specified files.[102]

More_eggs

More_eggs can remove itself from a system.[29][103]

Mosquito

Mosquito deletes files using DeleteFileW API call.[104]

MURKYTOP

MURKYTOP has the capability to delete local files.[34]

NanHaiShu

NanHaiShu launches a script to delete their original decoy file to cover tracks.[105]

NOKKI

NOKKI can delete files to cover tracks.[106]

OceanSalt

OceanSalt can delete files from the system.[107]

OilRig

OilRig has deleted files associated with their payload after execution.[108][109]

Okrum

Okrum's backdoor deletes files after they have been successfully uploaded to C2 servers.[110]

OopsIE

OopsIE has the capability to delete files and scripts from the victim's machine.[111]

OSX_OCEANLOTUS.D

OSX_OCEANLOTUS.D has a command to delete a file from the system.[112]

Pasam

Pasam creates a backdoor through which remote attackers can delete files.[113]

Patchwork

Patchwork removed certain files and replaced them so they could not be retrieved.[114]

Pillowmint

Pillowmint has deleted the filepath %APPDATA%\Intel\devmonsrv.exe.[115]

PLEAD

PLEAD has the ability to delete files on the compromised host.[82]

pngdowner

pngdowner deletes content from C2 communications that was saved to the user's temporary directory.[116]

Pony

Pony has used scripts to delete itself after execution.[117]

PowerDuke

PowerDuke has a command to write random data across a file and delete it.[118]

PowerShower

PowerShower has the ability to remove all files created during the dropper process.[119]

POWERSTATS

POWERSTATS can delete all files on the C:\, D:\, E:\ and, F:\ drives using PowerShell Remove-Item commands.[120]

Proton

Proton removes all files in the /tmp directory.[49]

Proxysvc

Proxysvc can delete files indicated by the attacker and remove itself from disk using a batch file.[86]

Pteranodon

Pteranodon can delete files that may interfere with it executing. It also can delete temporary files and itself after the initial script executes.[121]

PUNCHBUGGY

PUNCHBUGGY can delete files written to disk.[48][122]

QUADAGENT

QUADAGENT has a command to delete its Registry key and scheduled task.[123]

RDAT

RDAT can issue SOAP requests to delete already processed C2 emails. RDAT can also delete itself from the infected system.[124]

RDFSNIFFER

RDFSNIFFER has the capability of deleting local files.[125]

Reaver

Reaver deletes the original dropped file from the victim.[126]

RedLeaves

RedLeaves can delete specified files.[127]

Remsec

Remsec is capable of deleting files on the victim. It also securely removes itself after collecting and exfiltrating data.[128][129][130]

REvil

REvil can mark its binary code for deletion after reboot.[131]

Rising Sun

Rising Sun can delete files specified by the C2.[132]

Rocke

Rocke has deleted files on infected machines.[133]

ROKRAT

ROKRAT can request to delete files.[134]

RTM

RTM can delete all files created during its execution.[135][136]

RunningRAT

RunningRAT contains code to delete files from the victim’s machine.[56]

Sakula

Some Sakula samples use cmd.exe to delete temporary files.[137]

SamSam

SamSam has been seen deleting its own files and payloads to make analysis of the attack more difficult.[138]

Sandworm Team

Sandworm Team has used backdoors that can delete files used in an attack from an infected system.[139][140]

SDBot

SDBot has the ability to delete files from a compromised host.[141]

SDelete

SDelete deletes data in a way that makes it unrecoverable.[142]

SeaDuke

SeaDuke can securely delete files, including deleting itself from the victim.[143]

Seasalt

Seasalt has a command to delete a specified file.[144]

ServHelper

ServHelper has a module to delete itself from the infected machine.[145][146]

ShimRat

ShimRat can uninstall itself from compromised hosts, as well create and modify directories, delete, move, copy, and rename files.[147]

Silence

Silence has deleted artifacts, including scheduled tasks, communicates files from the C2 and other logs.[148][149]

SpeakUp

SpeakUp deletes files to remove evidence on the machine. [150]

SQLRat

SQLRat has used been observed deleting scripts once used.[151]

StoneDrill

StoneDrill has been observed deleting the temporary files once they fulfill their task.[152]

StrongPity

StrongPity can delete previously exfiltrated files from the compromised host.[153][154]

Sunburst

Sunburst had a command to delete files.[155][156]

Sunspot

Following the successful injection of Sunburst, Sunspot deleted a temporary file it created named InventoryManager.bk after restoring the original SolarWinds Orion source code to the software library.[157]

TDTESS

TDTESS creates then deletes log files during installation of itself as a service.[158]

TEMP.Veles

TEMP.Veles routinely deleted tools, logs, and other files after they were finished with them.[159]

The White Company

The White Company has the ability to delete its malware entirely from the target system.[160]

Threat Group-3390

Threat Group-3390 has deleted existing logs and exfiltrated file archives from a victim.[161]

Trojan.Karagany

Trojan.Karagany has used plugins with a self-delete capability.[162]

Tropic Trooper

Tropic Trooper has deleted dropper files on an infected system using command scripts.[163]

TYPEFRAME

TYPEFRAME can delete files off the system.[164]

UNC2452

UNC2452 routinely removed their tools, including custom backdoors, once remote access was achieved.[155]

Ursnif

Ursnif has deleted data staged in tmp files after exfiltration.[165]

USBStealer

USBStealer has several commands to delete files associated with the malware from the victim.[166]

VBShower

VBShower has attempted to complicate forensic analysis by deleting all the files contained in %APPDATA%..\Local\Temporary Internet Files\Content.Word and %APPDATA%..\Local Settings\Temporary Internet Files\Content.Word\.[167]

VERMIN

VERMIN can delete files on the victim’s machine.[168]

Volgmer

Volgmer can delete files and itself after infection to avoid analysis.[169]

WINDSHIELD

WINDSHIELD is capable of file deletion along with other file system interaction.[170]

WindTail

WindTail has the ability to receive and execute a self-delete command.[171]

Wingbird

Wingbird deletes its payload along with the payload's parent process after it finishes copying files.[172]

Wizard Spider

Wizard Spider has used file deletion to remove some modules and configurations from an infected host after use.[173]

XAgentOSX

XAgentOSX contains the deletFileFromPath function to delete a specified file using the NSFileManager:removeFileAtPath method.[174]

Zebrocy

Zebrocy has a command to delete files and directories.[175][176]

Zeus Panda

Zeus Panda has a command to delete a file. It also can uninstall scripts and delete files to cover its track.[177]

zwShell

zwShell has deleted itself after creating a service as well as deleted a temporary file when the system reboots.[178]

ZxShell

ZxShell can delete files from the system.[10][179]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

It may be uncommon for events related to benign command-line functions such as DEL or third-party utilities or tools to be found in an environment, depending on the user base and how systems are typically used. Monitoring for command-line deletion functions to correlate with binaries or other files that an adversary may drop and remove may lead to detection of malicious activity. Another good practice is monitoring for known deletion and secure deletion tools that are not already on systems within an enterprise network that an adversary could introduce. Some monitoring tools may collect command-line arguments, but may not capture DEL commands since DEL is a native function within cmd.exe.

References

  1. Wilhoit, K. (2013, March 4). In-Depth Look: APT Attack Tools of the Trade. Retrieved December 2, 2015.
  2. ESET. (2016, October). En Route with Sednit - Part 2: Observing the Comings and Goings. Retrieved November 21, 2016.
  3. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020.
  4. Carvey, H.. (2014, September 2). Where you AT?: Indicators of lateral movement using at.exe on Windows 7 systems. Retrieved January 25, 2016.
  5. Mueller, R. (2018, July 13). Indictment - United States of America vs. VIKTOR BORISOVICH NETYKSHO, et al. Retrieved September 13, 2018.
  6. Dunwoody, M. and Carr, N.. (2016, September 27). No Easy Breach DerbyCon 2016. Retrieved October 4, 2016.
  7. Chen, X., Scott, M., Caselden, D.. (2014, April 26). New Zero-Day Exploit targeting Internet Explorer Versions 9 through 11 Identified in Targeted Attacks. Retrieved January 14, 2016.
  8. Dumont, R.. (2019, April 9). OceanLotus: macOS malware update. Retrieved April 15, 2019.
  9. FireEye. (2018, October 03). APT38: Un-usual Suspects. Retrieved November 6, 2018.
  10. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019.
  11. CheckPoint. (2020, May 7). Naikon APT: Cyber Espionage Reloaded. Retrieved May 26, 2020.
  12. Hromcova, Z. (2019, October). AT COMMANDS, TOR-BASED COMMUNICATIONS: MEET ATTOR, A FANTASY CREATURE AND ALSO A SPY PLATFORM. Retrieved May 6, 2020.
  13. Trend Micro. (2018, November 20). Lazarus Continues Heists, Mounts Attacks on Financial Organizations in Latin America. Retrieved December 3, 2018.
  14. Yan, T., et al. (2018, November 21). New Wine in Old Bottle: New Azorult Variant Found in FindMyName Campaign using Fallout Exploit Kit. Retrieved November 29, 2018.
  15. Lim, M.. (2019, April 26). BabyShark Malware Part Two – Attacks Continue Using KimJongRAT and PCRat . Retrieved October 7, 2019.
  16. Hinchliffe, A. and Falcone, R. (2020, May 11). Updated BackConfig Malware Targeting Government and Military Organizations in South Asia. Retrieved June 17, 2020.
  17. Symantec Security Response. (2014, July 7). Dragonfly: Cyberespionage Attacks Against Energy Suppliers. Retrieved April 8, 2016.
  18. Sherstobitoff, R. (2018, March 08). Hidden Cobra Targets Turkish Financial Sector With New Bankshot Implant. Retrieved May 18, 2018.
  19. Lee, B. Grunzweig, J. (2015, December 22). BBSRAT Attacks Targeting Russian Organizations Linked to Roaming Tiger. Retrieved August 19, 2016.
  20. Hayashi, K., Ray, V. (2018, July 31). Bisonal Malware Used in Attacks Against Russia and South Korea. Retrieved August 7, 2018.
  21. FireEye Labs/FireEye Threat Intelligence. (2015, May 14). Hiding in Plain Sight: FireEye and Microsoft Expose Obfuscation Tactic. Retrieved January 22, 2016.
  22. Counter Threat Unit Research Team. (2017, October 12). BRONZE BUTLER Targets Japanese Enterprises. Retrieved January 4, 2018.
  23. Kuzin, M., Zelensky S. (2018, July 20). Calisto Trojan for macOS. Retrieved September 7, 2018.
  24. Bennett, J., Vengerik, B. (2017, June 12). Behind the CARBANAK Backdoor. Retrieved June 11, 2018.
  25. Grunzweig, J.. (2017, April 20). Cardinal RAT Active for Over Two Years. Retrieved December 8, 2018.
  26. Grunzweig, J. and Wilhoit, K. (2018, November 29). The Fractured Block Campaign: CARROTBAT Used to Deliver Malware Targeting Southeast Asia. Retrieved June 2, 2020.
  27. Merritt, E.. (2015, November 16). Shining the Spotlight on Cherry Picker PoS Malware. Retrieved April 20, 2016.
  28. Microsoft. (n.d.). Del. Retrieved April 22, 2016.
  29. Svajcer, V. (2018, July 31). Multiple Cobalt Personality Disorder. Retrieved September 5, 2018.
  30. Stokes, P. (2020, July 27). Four Distinct Families of Lazarus Malware Target Apple’s macOS Platform. Retrieved August 7, 2020.
  31. Dahan, A. (2017, May 24). OPERATION COBALT KITTY: A LARGE-SCALE APT IN ASIA CARRIED OUT BY THE OCEANLOTUS GROUP. Retrieved November 5, 2018.
  32. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  33. Fidelis Cybersecurity. (2016, February 29). The Turbo Campaign, Featuring Derusbi for 64-bit Linux. Retrieved March 2, 2016.
  34. FireEye. (2018, March 16). Suspected Chinese Cyber Espionage Group (TEMP.Periscope) Targeting U.S. Engineering and Maritime Industries. Retrieved April 11, 2018.
  35. US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018.
  36. US-CERT. (2017, October 20). Alert (TA17-293A): Advanced Persistent Threat Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved November 2, 2017.
  37. NSA/FBI. (2020, August). Russian GRU 85th GTsSS Deploys Previously Undisclosed Drovorub Malware. Retrieved August 25, 2020.
  38. GReAT. (2019, April 10). Gaza Cybergang Group1, operation SneakyPastes. Retrieved May 13, 2020.
  39. Accenture Security. (2018, January 27). DRAGONFISH DELIVERS NEW FORM OF ELISE MALWARE TARGETING ASEAN DEFENCE MINISTERS’ MEETING AND ASSOCIATES. Retrieved November 14, 2018.
  40. Kaspersky Lab's Global Research & Analysis Team. (2014, August 06). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroboros. Retrieved November 7, 2018.
  41. Marschalek, M.. (2014, December 16). EvilBunny: Malware Instrumented By Lua. Retrieved June 28, 2019.
  42. US-CERT. (2017, November 22). Alert (TA17-318A): HIDDEN COBRA – North Korean Remote Administration Tool: FALLCHILL. Retrieved December 7, 2017.
  43. Faou, M., Tartare, M., Dupuy, T. (2019, October). OPERATION GHOST. Retrieved September 23, 2020.
  44. Patil, S. (2018, June 26). Microsoft Office Vulnerabilities Used to Distribute FELIXROOT Backdoor in Recent Campaign. Retrieved July 31, 2018.
  45. FireEye iSIGHT Intelligence. (2017, June 16). FIN10: Anatomy of a Cyber Extortion Operation. Retrieved June 25, 2017.
  46. Bromiley, M. and Lewis, P. (2016, October 7). Attacking the Hospitality and Gaming Industries: Tracking an Attacker Around the World in 7 Years. Retrieved October 6, 2017.
  47. FireEye Threat Intelligence. (2016, April). Follow the Money: Dissecting the Operations of the Cyber Crime Group FIN6. Retrieved June 1, 2016.
  48. Elovitz, S. & Ahl, I. (2016, August 18). Know Your Enemy: New Financially-Motivated & Spear-Phishing Group. Retrieved February 26, 2018.
  49. Patrick Wardle. (n.d.). Mac Malware of 2017. Retrieved September 21, 2018.
  50. Doctor Web. (2014, November 21). Linux.BackDoor.Fysbis.1. Retrieved December 7, 2017.
  51. Kakara, H., Maruyama, E. (2020, April 17). Gamaredon APT Group Use Covid-19 Lure in Campaigns. Retrieved May 19, 2020.
  52. ESET. (2017, August). Gazing at Gazer: Turla’s new second stage backdoor. Retrieved September 14, 2017.
  53. Kaspersky Lab's Global Research & Analysis Team. (2017, August 30). Introducing WhiteBear. Retrieved September 21, 2017.
  54. FireEye Threat Intelligence. (2015, July 13). Demonstrating Hustle, Chinese APT Groups Quickly Use Zero-Day Vulnerability (CVE-2015-5119) Following Hacking Team Leak. Retrieved January 25, 2016.
  55. Quinn, J. (2019, March 25). The odd case of a Gh0stRAT variant. Retrieved July 15, 2020.
  56. Sherstobitoff, R., Saavedra-Morales, J. (2018, February 02). Gold Dragon Widens Olympics Malware Attacks, Gains Permanent Presence on Victims’ Systems. Retrieved June 6, 2018.
  57. Trustwave SpiderLabs. (2020, June 26). GoldenSpy: Chapter Two – The Uninstaller. Retrieved July 23, 2020.
  58. Cherepanov, A. (2018, October). GREYENERGY A successor to BlackEnergy. Retrieved November 15, 2018.
  59. Scott-Railton, J., et al. (2016, August 2). Group5: Syria and the Iranian Connection. Retrieved September 26, 2016.
  60. Carr, N., et al. (2017, April 24). FIN7 Evolution and the Phishing LNK. Retrieved April 24, 2017.
  61. Anubhav, A., Jallepalli, D. (2016, September 23). Hancitor (AKA Chanitor) observed using multiple attack approaches. Retrieved August 13, 2020.
  62. Patil, S. and Williams, M.. (2019, June 5). Government Sector in Central Asia Targeted With New HAWKBALL Backdoor Delivered via Microsoft Office Vulnerabilities. Retrieved June 20, 2019.
  63. Fidelis Cybersecurity. (2015, December 16). Fidelis Threat Advisory #1020: Dissecting the Malware Involved in the INOCNATION Campaign. Retrieved March 24, 2016.
  64. Sherstobitoff, R. (2018, March 02). McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups. Retrieved May 16, 2018.
  65. Knight, S.. (2020, April 16). VMware Carbon Black TAU Threat Analysis: The Evolution of Lazarus. Retrieved May 1, 2020.
  66. Desai, D.. (2015, August 14). Chinese cyber espionage APT group leveraging recently leaked Hacking Team exploits to target a Financial Services Firm. Retrieved January 26, 2016.
  67. Symantec Security Response. (2010, January 18). The Trojan.Hydraq Incident. Retrieved February 20, 2018.
  68. Lelli, A. (2010, January 11). Trojan.Hydraq. Retrieved February 20, 2018.
  69. Falcone, R. and Lancaster, T.. (2019, May 28). Emissary Panda Attacks Middle East Government Sharepoint Servers. Retrieved July 9, 2019.
  70. QiAnXin Threat Intelligence Center. (2019, February 18). APT-C-36: Continuous Attacks Targeting Colombian Government Institutions and Corporations. Retrieved May 5, 2020.
  71. ASERT Team. (2018, April 04). Innaput Actors Utilize Remote Access Trojan Since 2016, Presumably Targeting Victim Files. Retrieved July 9, 2018.
  72. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018.
  73. Hromcova, Z. and Cherpanov, A. (2020, June). INVISIMOLE: THE HIDDEN PART OF THE STORY. Retrieved July 16, 2020.
  74. Sancho, D., et al. (2012, May 22). IXESHE An APT Campaign. Retrieved June 7, 2019.
  75. ESET. (2016, October). En Route with Sednit - Part 1: Approaching the Target. Retrieved November 8, 2016.
  76. Lee, B, et al. (2018, February 28). Sofacy Attacks Multiple Government Entities. Retrieved March 15, 2018.
  77. Windows Defender Advanced Threat Hunting Team. (2016, April 29). PLATINUM: Targeted attacks in South and Southeast Asia. Retrieved February 15, 2018.
  78. Sharma, R. (2018, August 15). Revamped jRAT Uses New Anti-Parsing Techniques. Retrieved September 21, 2018.
  79. Levene, B, et al. (2017, May 03). Kazuar: Multiplatform Espionage Backdoor with API Access. Retrieved July 17, 2018.
  80. US-CERT. (2018, August 09). MAR-10135536-17 – North Korean Trojan: KEYMARBLE. Retrieved August 16, 2018.
  81. Tarakanov , D.. (2013, September 11). The “Kimsuky” Operation: A North Korean APT?. Retrieved August 13, 2019.
  82. Bermejo, L., et al. (2017, June 22). Following the Trail of BlackTech’s Cyber Espionage Campaigns. Retrieved May 5, 2020.
  83. Dani Creus, Tyler Halfpop, Robert Falcone. (2016, September 26). Sofacy's 'Komplex' OS X Trojan. Retrieved July 8, 2017.
  84. Rascagneres, P. (2017, May 03). KONNI: A Malware Under The Radar For Years. Retrieved November 5, 2018.
  85. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Unraveling the Long Thread of the Sony Attack. Retrieved February 25, 2016.
  86. Sherstobitoff, R., Malhotra, A. (2018, April 24). Analyzing Operation GhostSecret: Attack Seeks to Steal Data Worldwide. Retrieved May 16, 2018.
  87. F-Secure Labs. (2020, August 18). Lazarus Group Campaign Targeting the Cryptocurrency Vertical. Retrieved September 1, 2020.
  88. Faou, M. (2019, May). Turla LightNeuron: One email away from remote code execution. Retrieved June 24, 2019.
  89. Zhou, R. (2012, May 15). Backdoor.Linfo. Retrieved February 23, 2018.
  90. CarbonBlack Threat Analysis Unit. (2019, March 22). TAU Threat Intelligence Notification – LockerGoga Ransomware. Retrieved April 16, 2019.
  1. Malik, M. (2019, June 20). LoudMiner: Cross-platform mining in cracked VST software. Retrieved May 18, 2020.
  2. ESET. (2019, July). MACHETE JUST GOT SHARPER Venezuelan government institutions under attack. Retrieved September 13, 2019.
  3. PETER EWANE. (2017, June 9). MacSpy: OS X RAT as a Service. Retrieved September 21, 2018.
  4. Lee, B. and Falcone, R. (2017, February 15). Magic Hound Campaign Attacks Saudi Targets. Retrieved December 27, 2017.
  5. Mandiant. (2018). Mandiant M-Trends 2018. Retrieved July 9, 2018.
  6. Accenture Security. (2018, April 23). Hogfish Redleaves Campaign. Retrieved July 2, 2018.
  7. United States District Court Southern District of New York (USDC SDNY) . (2018, December 17). United States of America v. Zhu Hua and Zhang Shilong. Retrieved April 17, 2019.
  8. Leong, R., Perez, D., Dean, T. (2019, October 31). MESSAGETAP: Who’s Reading Your Text Messages?. Retrieved May 11, 2020.
  9. Erlich, C. (2020, April 3). The Avast Abuser: Metamorfo Banking Malware Hides By Abusing Avast Executable. Retrieved May 26, 2020.
  10. Zhang, X.. (2020, February 4). Another Metamorfo Variant Targeting Customers of Financial Institutions in More Countries. Retrieved July 30, 2020.
  11. Gross, J. (2016, February 23). Operation Dust Storm. Retrieved September 19, 2017.
  12. Miller-Osborn, J. and Grunzweig, J.. (2017, March 30). Trochilus and New MoonWind RATs Used In Attack Against Thai Organizations. Retrieved March 30, 2017.
  13. Villadsen, O.. (2019, August 29). More_eggs, Anyone? Threat Actor ITG08 Strikes Again. Retrieved September 16, 2019.
  14. ESET, et al. (2018, January). Diplomats in Eastern Europe bitten by a Turla mosquito. Retrieved July 3, 2018.
  15. F-Secure Labs. (2016, July). NANHAISHU RATing the South China Sea. Retrieved July 6, 2018.
  16. Grunzweig, J., Lee, B. (2018, September 27). New KONNI Malware attacking Eurasia and Southeast Asia. Retrieved November 5, 2018.
  17. Sherstobitoff, R., Malhotra, A. (2018, October 18). ‘Operation Oceansalt’ Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group. Retrieved November 30, 2018.
  18. Sardiwal, M, et al. (2017, December 7). New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit. Retrieved December 20, 2017.
  19. Lee, B., Falcone, R. (2018, February 23). OopsIE! OilRig Uses ThreeDollars to Deliver New Trojan. Retrieved July 16, 2018.
  20. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020.
  21. Falcone, R., et al. (2018, September 04). OilRig Targets a Middle Eastern Government and Adds Evasion Techniques to OopsIE. Retrieved September 24, 2018.
  22. Horejsi, J. (2018, April 04). New MacOS Backdoor Linked to OceanLotus Found. Retrieved November 13, 2018.
  23. Mullaney, C. & Honda, H. (2012, May 4). Trojan.Pasam. Retrieved February 22, 2018.
  24. Lunghi, D., et al. (2017, December). Untangling the Patchwork Cyberespionage Group. Retrieved July 10, 2018.
  25. Trustwave SpiderLabs. (2020, June 22). Pillowmint: FIN7’s Monkey Thief . Retrieved July 27, 2020.
  26. Crowdstrike Global Intelligence Team. (2014, June 9). CrowdStrike Intelligence Report: Putter Panda. Retrieved January 22, 2016.
  27. hasherezade. (2016, April 11). No money, but Pony! From a mail to a trojan horse. Retrieved May 21, 2020.
  28. Adair, S.. (2016, November 9). PowerDuke: Widespread Post-Election Spear Phishing Campaigns Targeting Think Tanks and NGOs. Retrieved January 11, 2017.
  29. Lancaster, T. (2018, November 5). Inception Attackers Target Europe with Year-old Office Vulnerability. Retrieved May 8, 2020.
  30. Singh, S. et al.. (2018, March 13). Iranian Threat Group Updates Tactics, Techniques and Procedures in Spear Phishing Campaign. Retrieved April 11, 2018.
  31. Kasza, A. and Reichel, D. (2017, February 27). The Gamaredon Group Toolset Evolution. Retrieved March 1, 2017.
  32. Gorelik, M.. (2019, June 10). SECURITY ALERT: FIN8 IS BACK IN BUSINESS, TARGETING THE HOSPITALITY INDUSTRY. Retrieved June 13, 2019.
  33. Lee, B., Falcone, R. (2018, July 25). OilRig Targets Technology Service Provider and Government Agency with QUADAGENT. Retrieved August 9, 2018.
  34. Falcone, R. (2020, July 22). OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory. Retrieved July 28, 2020.
  35. Carr, N, et all. (2019, October 10). Mahalo FIN7: Responding to the Criminal Operators’ New Tools and Techniques. Retrieved October 11, 2019.
  36. Grunzweig, J. and Miller-Osborn, J. (2017, November 10). New Malware with Ties to SunOrcal Discovered. Retrieved November 16, 2017.
  37. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017.
  38. Symantec Security Response. (2016, August 8). Backdoor.Remsec indicators of compromise. Retrieved August 17, 2016.
  39. Kaspersky Lab's Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Retrieved August 17, 2016.
  40. Kaspersky Lab's Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Technical Analysis. Retrieved August 17, 2016.
  41. Intel 471 Malware Intelligence team. (2020, March 31). REvil Ransomware-as-a-Service – An analysis of a ransomware affiliate operation. Retrieved August 4, 2020.
  42. Sherstobitoff, R., Malhotra, A., et. al.. (2018, December 18). Operation Sharpshooter Campaign Targets Global Defense, Critical Infrastructure. Retrieved May 14, 2020.
  43. Anomali Labs. (2019, March 15). Rocke Evolves Its Arsenal With a New Malware Family Written in Golang. Retrieved April 24, 2019.
  44. Pantazopoulos, N.. (2018, November 8). RokRat Analysis. Retrieved May 21, 2020.
  45. Faou, M. and Boutin, J. (2017, February). Read The Manual: A Guide to the RTM Banking Trojan. Retrieved March 9, 2017.
  46. Duncan, B., Harbison, M. (2019, January 23). Russian Language Malspam Pushing Redaman Banking Malware. Retrieved June 16, 2020.
  47. Dell SecureWorks Counter Threat Unit Threat Intelligence. (2015, July 30). Sakula Malware Family. Retrieved January 26, 2016.
  48. Palotay, D. and Mackenzie, P. (2018, April). SamSam Ransomware Chooses Its Targets Carefully. Retrieved April 15, 2019.
  49. Cherepanov, A.. (2016, December 13). The rise of TeleBots: Analyzing disruptive KillDisk attacks. Retrieved June 10, 2020.
  50. Cherepanov, A.. (2017, July 4). Analysis of TeleBots’ cunning backdoor . Retrieved June 11, 2020.
  51. Schwarz, D. et al. (2019, October 16). TA505 Distributes New SDBbot Remote Access Trojan with Get2 Downloader. Retrieved May 29, 2020.
  52. Russinovich, M. (2016, July 4). SDelete v2.0. Retrieved February 8, 2018.
  53. Symantec Security Response. (2015, July 13). “Forkmeiamfamous”: Seaduke, latest weapon in the Duke armory. Retrieved July 22, 2015.
  54. Mandiant. (n.d.). Appendix C (Digital) - The Malware Arsenal. Retrieved July 18, 2016.
  55. Schwarz, D. and Proofpoint Staff. (2019, January 9). ServHelper and FlawedGrace - New malware introduced by TA505. Retrieved May 28, 2019.
  56. Vilkomir-Preisman, S. (2019, April 2). New ServHelper Variant Employs Excel 4.0 Macro to Drop Signed Payload. Retrieved May 28, 2019.
  57. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020.
  58. Skulkin, O.. (2019, January 20). Silence: Dissecting Malicious CHM Files and Performing Forensic Analysis. Retrieved May 24, 2019.
  59. Group-IB. (2018, September). Silence: Moving Into the Darkside. Retrieved May 5, 2020.
  60. Check Point Research. (2019, February 4). SpeakUp: A New Undetected Backdoor Linux Trojan. Retrieved April 17, 2019.
  61. Platt, J. and Reeves, J.. (2019, March). FIN7 Revisited: Inside Astra Panel and SQLRat Malware. Retrieved June 18, 2019.
  62. Kaspersky Lab. (2017, March 7). From Shamoon to StoneDrill: Wipers attacking Saudi organizations and beyond. Retrieved March 14, 2019.
  63. Mercer, W. et al. (2020, June 29). PROMETHIUM extends global reach with StrongPity3 APT. Retrieved July 20, 2020.
  64. Tudorica, R. et al. (2020, June 30). StrongPity APT - Revealing Trojanized Tools, Working Hours and Infrastructure. Retrieved July 20, 2020.
  65. FireEye. (2020, December 13). Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor. Retrieved January 4, 2021.
  66. MSTIC. (2020, December 18). Analyzing Solorigate, the compromised DLL file that started a sophisticated cyberattack, and how Microsoft Defender helps protect customers . Retrieved January 5, 2021.
  67. CrowdStrike Intelligence Team. (2021, January 11). SUNSPOT: An Implant in the Build Process. Retrieved January 11, 2021.
  68. ClearSky Cyber Security and Trend Micro. (2017, July). Operation Wilted Tulip: Exposing a cyber espionage apparatus. Retrieved August 21, 2017.
  69. Miller, S, et al. (2019, April 10). TRITON Actor TTP Profile, Custom Attack Tools, Detections, and ATT&CK Mapping. Retrieved April 16, 2019.
  70. Livelli, K, et al. (2018, November 12). Operation Shaheen. Retrieved May 1, 2019.
  71. Counter Threat Unit Research Team. (2017, June 27). BRONZE UNION Cyberespionage Persists Despite Disclosures. Retrieved July 13, 2017.
  72. Secureworks. (2019, July 24). Updated Karagany Malware Targets Energy Sector. Retrieved August 12, 2020.
  73. Chen, J.. (2020, May 12). Tropic Trooper’s Back: USBferry Attack Targets Air gapped Environments. Retrieved May 20, 2020.
  74. US-CERT. (2018, June 14). MAR-10135536-12 – North Korean Trojan: TYPEFRAME. Retrieved July 13, 2018.
  75. Caragay, R. (2015, March 26). URSNIF: The Multifaceted Malware. Retrieved June 5, 2019.
  76. Calvet, J. (2014, November 11). Sednit Espionage Group Attacking Air-Gapped Networks. Retrieved January 4, 2017.
  77. GReAT. (2019, August 12). Recent Cloud Atlas activity. Retrieved May 8, 2020.
  78. Lancaster, T., Cortes, J. (2018, January 29). VERMIN: Quasar RAT and Custom Malware Used In Ukraine. Retrieved July 5, 2018.
  79. US-CERT. (2017, November 01). Malware Analysis Report (MAR) - 10135536-D. Retrieved July 16, 2018.
  80. Carr, N.. (2017, May 14). Cyber Espionage is Alive and Well: APT32 and the Threat to Global Corporations. Retrieved June 18, 2017.
  81. Wardle, Patrick. (2019, January 15). Middle East Cyber-Espionage analyzing WindShift's implant: OSX.WindTail (part 2). Retrieved October 3, 2019.
  82. Anthe, C. et al. (2016, December 14). Microsoft Security Intelligence Report Volume 21. Retrieved November 27, 2017.
  83. John, E. and Carvey, H. (2019, May 30). Unraveling the Spiderweb: Timelining ATT&CK Artifacts Used by GRIM SPIDER. Retrieved May 12, 2020.
  84. Robert Falcone. (2017, February 14). XAgentOSX: Sofacy's Xagent macOS Tool. Retrieved July 12, 2017.
  85. ESET. (2018, November 20). Sednit: What’s going on with Zebrocy?. Retrieved February 12, 2019.
  86. ESET Research. (2019, May 22). A journey to Zebrocy land. Retrieved June 20, 2019.
  87. Ebach, L. (2017, June 22). Analysis Results of Zeus.Variant.Panda. Retrieved November 5, 2018.
  88. McAfee® Foundstone® Professional Services and McAfee Labs™. (2011, February 10). Global Energy Cyberattacks: “Night Dragon”. Retrieved February 19, 2018.
  89. Allievi, A., et al. (2014, October 28). Threat Spotlight: Group 72, Opening the ZxShell. Retrieved September 24, 2019.