Currently viewing ATT&CK v8.2 which was live between October 27, 2020 and April 28, 2021. Learn more about the versioning system or see the live site.

System Owner/User Discovery

Adversaries may attempt to identify the primary user, currently logged in user, set of users that commonly uses a system, or whether a user is actively using the system. They may do this, for example, by retrieving account usernames or by using OS Credential Dumping. The information may be collected in a number of different ways using other Discovery techniques, because user and username details are prevalent throughout a system and include running process ownership, file/directory ownership, session information, and system logs. Adversaries may use the information from System Owner/User Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.

Utilities and commands that acquire this information include whoami. In Mac and Linux, the currently logged in user can be identified with w and who.

ID: T1033
Sub-techniques:  No sub-techniques
Tactic: Discovery
Platforms: Linux, Windows, macOS
Permissions Required: Administrator, User
Data Sources: File monitoring, Process command-line parameters, Process monitoring
CAPEC ID: CAPEC-577
Version: 1.2
Created: 31 May 2017
Last Modified: 15 March 2020

Procedure Examples

Name Description
Agent Tesla

Agent Tesla can collect the username from the victim’s machine.[1][2][3]

Agent.btz

Agent.btz obtains the victim username and saves it to a file.[4]

APT19

APT19 used an HTTP malware variant and a Port 22 malware variant to collect the victim’s username.[5]

APT3

An APT3 downloader uses the Windows command "cmd.exe" /C whoami to verify that it is running with the elevated privileges of "System."[6]

APT32

APT32 collected the victim's username and executed the whoami command on the victim's machine. APT32 executed shellcode to collect the username on the victim's machine. [7][8][9]

APT37

APT37 identifies the victim username.[10]

APT39

APT39 used Remexi to collect usernames from the system. [11]

APT41

APT41 used the WMIEXEC utility to execute whoami commands on remote machines.[12]

Aria-body

Aria-body has the ability to identify the username on a compromised host.[13]

Azorult

Azorult can collect the username from the victim’s machine.[14]

BabyShark

BabyShark has executed the whoami command.[15]

Backdoor.Oldrea

Backdoor.Oldrea collects the current username from the victim.[16]

BISCUIT

BISCUIT has a command to gather the username from the system.[17]

BloodHound

BloodHound can collect information on user sessions.[18]

Bonadan

Bonadan has discovered the username of the user running the backdoor.[19]

Cannon

Cannon can gather the username from the system.[20]

Cardinal RAT

Cardinal RAT can collect the username from a victim machine.[21]

Cryptoistic

Cryptoistic can gather data on the user of a compromised host.[22]

DarkComet

DarkComet gathers the username from the victim’s machine.[23]

Denis

Denis enumerates and collects the username from the victim’s machine.[24][9]

Derusbi

A Linux version of Derusbi checks if the victim user ID is anything other than zero (normally used for root), and the malware will not execute if it does not have root privileges. Derusbi also gathers the username of the victim.[25]

DownPaper

DownPaper collects the victim username and sends it to the C2 server.[26]

Dragonfly 2.0

Dragonfly 2.0 used the command query user on victim hosts.[27]

Dyre

Dyre has the ability to identify the users on a compromised host.[28]

Epic

Epic collects the user name from the victim’s machine.[29]

Felismus

Felismus collects the current username and sends it to the C2 server.[30]

FELIXROOT

FELIXROOT collects the username from the victim’s machine.[31][32]

FIN10

FIN10 has used Meterpreter to enumerate users on remote systems.[33]

FlawedAmmyy

FlawedAmmyy enumerates the current user during the initial infection.[34]

Frankenstein

Frankenstein has enumerated hosts, gathering username, machine name, and administrative permissions information.[35]

Gamaredon Group

A Gamaredon Group file stealer can gather the victim's username to send to a C2 server.[36]

Gazer

Gazer obtains the current user's security identifier.[37]

Get2

Get2 has the ability to identify the current username of an infected host.[38]

Gold Dragon

Gold Dragon collects the endpoint victim's username and uses it as a basis for downloading additional components from the C2 server.[39]

Goopy

Goopy has the ability to enumerate the infected system's user name.[9]

GravityRAT

GravityRAT collects the victim username along with other account information (account type, description, full name, SID and status).[40]

HAPPYWORK

can collect the victim user name.[41]

HAWKBALL

HAWKBALL can collect the user name of the system.[42]

HotCroissant

HotCroissant has the ability to collect the username on the infected host.[43]

InvisiMole

InvisiMole lists local users and session information.[44]

Ixeshe

Ixeshe collects the username from the victim’s machine.[45]

JPIN

JPIN can obtain the victim user name.[46]

Kazuar

Kazuar gathers information on users.[47]

Koadic

Koadic can identify logged in users across the domain and views user sessions.[48]

Komplex

The OsInfo function in Komplex collects the current running username.[49]

KONNI

KONNI can collect the username from the victim’s machine.[50]

Kwampirs

Kwampirs collects registered owner details by using the commands systeminfo and net config workstation.[51]

Lazarus Group

Various Lazarus Group malware enumerates logged-on users.[52][53][54][55][56][22]

Linux Rabbit

Linux Rabbit opens a socket on port 22 and if it receives a response it attempts to obtain the machine's hostname and Top-Level Domain. [57]

Lokibot

Lokibot has the ability to discover the username on the infected host.[58]

Magic Hound

Magic Hound malware has obtained the victim username and sent it to the C2 server.[59]

MechaFlounder

MechaFlounder has the ability to identify the username and hostname on a compromised host.[60]

Micropsia

Micropsia collects the username from the victim’s machine.[61]

MirageFox

MirageFox can gather the username from the victim’s machine.[62]

Mis-Type

Mis-Type runs tests to determine the privilege level of the compromised user.[63]

MoonWind

MoonWind obtains the victim username.[64]

More_eggs

More_eggs has the capability to gather the username from the victim's machine.[65][66]

Mosquito

Mosquito runs whoami on the victim’s machine.[67]

MuddyWater

MuddyWater has used malware that can collect the victim’s username.[68]

NanHaiShu

NanHaiShu collects the username from the victim.[69]

NDiskMonitor

NDiskMonitor obtains the victim username and encrypts the information to send over its C2 channel.[70]

njRAT

njRAT enumerates the current user during the initial infection.[71]

NOKKI

NOKKI can collect the username from the victim’s machine.[72]

Octopus

Octopus collects the username from the victim’s machine.[73]

OilRig

OilRig has run whoami on a victim.[74][75]

Okrum

Okrum can collect the victim username.[76]

Patchwork

Patchwork collected the victim username and whether it was running as admin, then sent the information to its C2 server.[77][70]

PoetRAT

PoetRAT sent username, computer name, and the previously generated UUID in reply to a "who" command from C2.[78]

PowerDuke

PowerDuke has commands to get the current user's name and SID.[79]

PowerShower

PowerShower has the ability to identify the current user on the infected host.[80]

POWERSTATS

POWERSTATS has the ability to identify the username on the compromised host.[81]

POWRUNER

POWRUNER may collect information about the currently logged in user by running whoami on a victim.[82]

Prikormka

A module in Prikormka collects information from the victim about the current user name.[83]

Pupy

Pupy can enumerate local information for Linux hosts and find currently logged on users for Windows hosts.[84]

QUADAGENT

QUADAGENT gathers the victim username.[85]

RATANKBA

RATANKBA runs the whoami and query user commands.[86]

Reaver

Reaver collects the victim's username.[87]

RedLeaves

RedLeaves can obtain information about the logged on user both locally and for Remote Desktop sessions.[88]

Remsec

Remsec can obtain information about the current user.[89]

Revenge RAT

Revenge RAT gathers the username from the system.[90]

RGDoor

RGDoor executes the whoami on the victim’s machine.[91]

Rifdoor

Rifdoor has the ability to identify the username on the compromised host.[43]

Rising Sun

Rising Sun can detect the username of the infected host.[92]

RogueRobin

RogueRobin collects the victim’s username and whether that user is an admin.[93]

RTM

RTM can obtain the victim username and permissions.[94]

SDBot

SDBot has the ability to identify the user on a compromised host.[38]

ServHelper

ServHelper will attempt to enumerate the username of the victim.[95]

SHARPSTATS

SHARPSTATS has the ability to identify the username on the compromised host.[81]

Soft Cell

Soft Cell used whoami and query user to obtain information about the victim user.[96]

SpeakUp

SpeakUp uses the whoami command. [97]

SslMM

SslMM sends the logged-on username to its hard-coded C2.[98]

Stealth Falcon

Stealth Falcon malware gathers the registered user and primary owner name via WMI.[99]

Sunburst

Sunburst collected the username from a compromised host.[100][101]

SynAck

SynAck gathers user names from infected hosts.[102]

Sys10

Sys10 collects the account name of the logged-in user and sends it to the C2.[98]

T9000

T9000 gathers and beacons the username of the logged in account during installation. It will also gather the username of running processes to determine if it is running as SYSTEM.[103]

TrickBot

TrickBot can identify the user and groups the user belongs to on a compromised host.[104]

Trojan.Karagany

Trojan.Karagany can gather information about the user on a compromised host.[105]

Tropic Trooper

Tropic Trooper used letmein to scan for saved usernames on the target system.[106]

Unknown Logger

Unknown Logger can obtain information about the victim usernames.[107]

UPPERCUT

UPPERCUT has the capability to collect the current logged on user’s username from a machine.[108]

Valak

Valak can gather information regarding the user.[109]

VERMIN

VERMIN gathers the username from the victim’s machine.[110]

WellMail

WellMail can identify the current username on the victim system.[111]

WellMess

WellMess can collect the username on the victim machine to send to C2.[112]

WINDSHIELD

WINDSHIELD can gather the victim user name.[113]

WINERACK

WINERACK can gather information on the victim username.[41]

WinMM

WinMM uses NetUser-GetInfo to identify that it is running under an "Admin" account on the local system.[98]

Wizard Spider

Wizard Spider has used "whoami" to identify the local user and their privileges.[114]

XAgentOSX

XAgentOSX contains the getInfoOSX function to return the OS X version as well as the current user.[115]

yty

yty collects the victim’s username.[116]

Zebrocy

Zebrocy gets the username from the system.[117]

zwShell

zwShell can obtain the name of the logged-in user on the victim.[118]

ZxShell

ZxShell can collect the owner and organization information from the target workstation.[119]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities based on the information obtained.

Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.

References

  1. The DigiTrust Group. (2017, January 12). The Rise of Agent Tesla. Retrieved November 5, 2018.
  2. Zhang, X. (2018, April 05). Analysis of New Agent Tesla Spyware Variant. Retrieved November 5, 2018.
  3. Jazi, H. (2020, April 16). New AgentTesla variant steals WiFi credentials. Retrieved May 19, 2020.
  4. Shevchenko, S.. (2008, November 30). Agent.btz - A Threat That Hit Pentagon. Retrieved April 8, 2016.
  5. Grunzweig, J., Lee, B. (2016, January 22). New Attacks Linked to C0d0so0 Group. Retrieved August 2, 2018.
  6. Moran, N., et al. (2014, November 21). Operation Double Tap. Retrieved January 14, 2016.
  7. Henderson, S., et al. (2020, April 22). Vietnamese Threat Actors APT32 Targeting Wuhan Government and Chinese Ministry of Emergency Management in Latest Example of COVID-19 Related Espionage. Retrieved April 28, 2020.
  8. Foltýn, T. (2018, March 13). OceanLotus ships new backdoor using old tricks. Retrieved May 22, 2018.
  9. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  10. Mercer, W., Rascagneres, P. (2018, January 16). Korea In The Crosshairs. Retrieved May 21, 2018.
  11. Symantec Security Response. (2015, December 7). Iran-based attackers use back door threats to spy on Middle Eastern targets. Retrieved April 17, 2019.
  12. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019.
  13. CheckPoint. (2020, May 7). Naikon APT: Cyber Espionage Reloaded. Retrieved May 26, 2020.
  14. Yan, T., et al. (2018, November 21). New Wine in Old Bottle: New Azorult Variant Found in FindMyName Campaign using Fallout Exploit Kit. Retrieved November 29, 2018.
  15. Unit 42. (2019, February 22). New BabyShark Malware Targets U.S. National Security Think Tanks. Retrieved October 7, 2019.
  16. Symantec Security Response. (2014, July 7). Dragonfly: Cyberespionage Attacks Against Energy Suppliers. Retrieved April 8, 2016.
  17. Mandiant. (n.d.). Appendix C (Digital) - The Malware Arsenal. Retrieved July 18, 2016.
  18. Red Team Labs. (2018, April 24). Hidden Administrative Accounts: BloodHound to the Rescue. Retrieved October 28, 2020.
  19. Dumont, R., M.Léveillé, M., Porcher, H. (2018, December 1). THE DARK SIDE OF THE FORSSHE A landscape of OpenSSH backdoors. Retrieved July 16, 2020.
  20. Falcone, R., Lee, B. (2018, November 20). Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan. Retrieved November 26, 2018.
  21. Grunzweig, J.. (2017, April 20). Cardinal RAT Active for Over Two Years. Retrieved December 8, 2018.
  22. Stokes, P. (2020, July 27). Four Distinct Families of Lazarus Malware Target Apple’s macOS Platform. Retrieved August 7, 2020.
  23. TrendMicro. (2014, September 03). DARKCOMET. Retrieved November 6, 2018.
  24. Shulmin, A., Yunakovsky, S. (2017, April 28). Use of DNS Tunneling for C&C Communications. Retrieved November 5, 2018.
  25. Fidelis Cybersecurity. (2016, February 29). The Turbo Campaign, Featuring Derusbi for 64-bit Linux. Retrieved March 2, 2016.
  26. ClearSky Cyber Security. (2017, December). Charming Kitten. Retrieved December 27, 2017.
  27. US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018.
  28. hasherezade. (2015, November 4). A Technical Look At Dyreza. Retrieved June 15, 2020.
  29. Kaspersky Lab's Global Research & Analysis Team. (2014, August 06). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroboros. Retrieved November 7, 2018.
  30. Somerville, L. and Toro, A. (2017, March 30). Playing Cat & Mouse: Introducing the Felismus Malware. Retrieved November 16, 2017.
  31. Patil, S. (2018, June 26). Microsoft Office Vulnerabilities Used to Distribute FELIXROOT Backdoor in Recent Campaign. Retrieved July 31, 2018.
  32. Cherepanov, A. (2018, October). GREYENERGY A successor to BlackEnergy. Retrieved November 15, 2018.
  33. FireEye iSIGHT Intelligence. (2017, June 16). FIN10: Anatomy of a Cyber Extortion Operation. Retrieved June 25, 2017.
  34. Proofpoint Staff. (2018, March 7). Leaked Ammyy Admin Source Code Turned into Malware. Retrieved May 28, 2019.
  35. Adamitis, D. et al. (2019, June 4). It's alive: Threat actors cobble together open-source pieces into monstrous Frankenstein campaign. Retrieved May 11, 2020.
  36. Kasza, A. and Reichel, D. (2017, February 27). The Gamaredon Group Toolset Evolution. Retrieved March 1, 2017.
  37. Kaspersky Lab's Global Research & Analysis Team. (2017, August 30). Introducing WhiteBear. Retrieved September 21, 2017.
  38. Schwarz, D. et al. (2019, October 16). TA505 Distributes New SDBbot Remote Access Trojan with Get2 Downloader. Retrieved May 29, 2020.
  39. Sherstobitoff, R., Saavedra-Morales, J. (2018, February 02). Gold Dragon Widens Olympics Malware Attacks, Gains Permanent Presence on Victims’ Systems. Retrieved June 6, 2018.
  40. Mercer, W., Rascagneres, P. (2018, April 26). GravityRAT - The Two-Year Evolution Of An APT Targeting India. Retrieved May 16, 2018.
  41. FireEye. (2018, February 20). APT37 (Reaper): The Overlooked North Korean Actor. Retrieved March 1, 2018.
  42. Patil, S. and Williams, M.. (2019, June 5). Government Sector in Central Asia Targeted With New HAWKBALL Backdoor Delivered via Microsoft Office Vulnerabilities. Retrieved June 20, 2019.
  43. Knight, S.. (2020, April 16). VMware Carbon Black TAU Threat Analysis: The Evolution of Lazarus. Retrieved May 1, 2020.
  44. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018.
  45. Sancho, D., et al. (2012, May 22). IXESHE An APT Campaign. Retrieved June 7, 2019.
  46. Windows Defender Advanced Threat Hunting Team. (2016, April 29). PLATINUM: Targeted attacks in South and Southeast Asia. Retrieved February 15, 2018.
  47. Levene, B, et al. (2017, May 03). Kazuar: Multiplatform Espionage Backdoor with API Access. Retrieved July 17, 2018.
  48. Magius, J., et al. (2017, July 19). Koadic. Retrieved June 18, 2018.
  49. Dani Creus, Tyler Halfpop, Robert Falcone. (2016, September 26). Sofacy's 'Komplex' OS X Trojan. Retrieved July 8, 2017.
  50. Rascagneres, P. (2017, May 03). KONNI: A Malware Under The Radar For Years. Retrieved November 5, 2018.
  51. Symantec Security Response Attack Investigation Team. (2018, April 23). New Orangeworm attack group targets the healthcare sector in the U.S., Europe, and Asia. Retrieved May 8, 2018.
  52. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Unraveling the Long Thread of the Sony Attack. Retrieved February 25, 2016.
  53. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Destructive Malware Report. Retrieved March 2, 2016.
  54. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Loaders, Installers and Uninstallers Report. Retrieved March 2, 2016.
  55. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Remote Administration Tools & Content Staging Malware Report. Retrieved March 16, 2016.
  56. Sherstobitoff, R. (2018, February 12). Lazarus Resurfaces, Targets Global Banks and Bitcoin Users. Retrieved February 19, 2018.
  57. Anomali Labs. (2018, December 6). Pulling Linux Rabbit/Rabbot Malware Out of a Hat. Retrieved March 4, 2019.
  58. Kazem, M. (2019, November 25). Trojan:W32/Lokibot. Retrieved May 15, 2020.
  59. Lee, B. and Falcone, R. (2017, February 15). Magic Hound Campaign Attacks Saudi Targets. Retrieved December 27, 2017.
  60. Falcone, R. (2019, March 4). New Python-Based Payload MechaFlounder Used by Chafer. Retrieved May 27, 2020.
  1. Rascagneres, P., Mercer, W. (2017, June 19). Delphi Used To Score Against Palestine. Retrieved November 13, 2018.
  2. Rosenberg, J. (2018, June 14). MirageFox: APT15 Resurfaces With New Tools Based On Old Ones. Retrieved September 21, 2018.
  3. Gross, J. (2016, February 23). Operation Dust Storm. Retrieved September 19, 2017.
  4. Miller-Osborn, J. and Grunzweig, J.. (2017, March 30). Trochilus and New MoonWind RATs Used In Attack Against Thai Organizations. Retrieved March 30, 2017.
  5. Svajcer, V. (2018, July 31). Multiple Cobalt Personality Disorder. Retrieved September 5, 2018.
  6. Villadsen, O.. (2019, August 29). More_eggs, Anyone? Threat Actor ITG08 Strikes Again. Retrieved September 16, 2019.
  7. ESET, et al. (2018, January). Diplomats in Eastern Europe bitten by a Turla mosquito. Retrieved July 3, 2018.
  8. Kaspersky Lab's Global Research & Analysis Team. (2018, October 10). MuddyWater expands operations. Retrieved November 2, 2018.
  9. F-Secure Labs. (2016, July). NANHAISHU RATing the South China Sea. Retrieved July 6, 2018.
  10. Lunghi, D., et al. (2017, December). Untangling the Patchwork Cyberespionage Group. Retrieved July 10, 2018.
  11. Fidelis Cybersecurity. (2013, June 28). Fidelis Threat Advisory #1009: "njRAT" Uncovered. Retrieved June 4, 2019.
  12. Grunzweig, J., Lee, B. (2018, September 27). New KONNI Malware attacking Eurasia and Southeast Asia. Retrieved November 5, 2018.
  13. Kaspersky Lab's Global Research & Analysis Team. (2018, October 15). Octopus-infested seas of Central Asia. Retrieved November 14, 2018.
  14. Falcone, R. and Lee, B.. (2016, May 26). The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor. Retrieved May 3, 2017.
  15. Grunzweig, J. and Falcone, R.. (2016, October 4). OilRig Malware Campaign Updates Toolset and Expands Targets. Retrieved May 3, 2017.
  16. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020.
  17. Cymmetria. (2016). Unveiling Patchwork - The Copy-Paste APT. Retrieved August 3, 2016.
  18. Mercer, W, et al. (2020, April 16). PoetRAT: Python RAT uses COVID-19 lures to target Azerbaijan public and private sectors. Retrieved April 27, 2020.
  19. Adair, S.. (2016, November 9). PowerDuke: Widespread Post-Election Spear Phishing Campaigns Targeting Think Tanks and NGOs. Retrieved January 11, 2017.
  20. GReAT. (2019, August 12). Recent Cloud Atlas activity. Retrieved May 8, 2020.
  21. Lunghi, D. and Horejsi, J.. (2019, June 10). MuddyWater Resurfaces, Uses Multi-Stage Backdoor POWERSTATS V3 and New Post-Exploitation Tools. Retrieved May 14, 2020.
  22. Sardiwal, M, et al. (2017, December 7). New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit. Retrieved December 20, 2017.
  23. Cherepanov, A.. (2016, May 17). Operation Groundbait: Analysis of a surveillance toolkit. Retrieved May 18, 2016.
  24. Nicolas Verdier. (n.d.). Retrieved January 29, 2018.
  25. Lee, B., Falcone, R. (2018, July 25). OilRig Targets Technology Service Provider and Government Agency with QUADAGENT. Retrieved August 9, 2018.
  26. Trend Micro. (2017, February 27). RATANKBA: Delving into Large-scale Watering Holes against Enterprises. Retrieved May 22, 2018.
  27. Grunzweig, J. and Miller-Osborn, J. (2017, November 10). New Malware with Ties to SunOrcal Discovered. Retrieved November 16, 2017.
  28. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017.
  29. Kaspersky Lab's Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Technical Analysis. Retrieved August 17, 2016.
  30. Livelli, K, et al. (2018, November 12). Operation Shaheen. Retrieved May 1, 2019.
  31. Falcone, R. (2018, January 25). OilRig uses RGDoor IIS Backdoor on Targets in the Middle East. Retrieved July 6, 2018.
  32. Sherstobitoff, R., Malhotra, A., et. al.. (2018, December 18). Operation Sharpshooter Campaign Targets Global Defense, Critical Infrastructure. Retrieved May 14, 2020.
  33. Falcone, R., et al. (2018, July 27). New Threat Actor Group DarkHydrus Targets Middle East Government. Retrieved August 2, 2018.
  34. Faou, M. and Boutin, J. (2017, February). Read The Manual: A Guide to the RTM Banking Trojan. Retrieved March 9, 2017.
  35. Schwarz, D. and Proofpoint Staff. (2019, January 9). ServHelper and FlawedGrace - New malware introduced by TA505. Retrieved May 28, 2019.
  36. Cybereason Nocturnus. (2019, June 25). Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers. Retrieved July 18, 2019.
  37. Check Point Research. (2019, February 4). SpeakUp: A New Undetected Backdoor Linux Trojan. Retrieved April 17, 2019.
  38. Baumgartner, K., Golovkin, M.. (2015, May). The MsnMM Campaigns: The Earliest Naikon APT Campaigns. Retrieved April 10, 2019.
  39. Marczak, B. and Scott-Railton, J.. (2016, May 29). Keep Calm and (Don’t) Enable Macros: A New Threat Actor Targets UAE Dissidents. Retrieved June 8, 2016.
  40. FireEye. (2020, December 13). Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor. Retrieved January 4, 2021.
  41. MSTIC. (2020, December 18). Analyzing Solorigate, the compromised DLL file that started a sophisticated cyberattack, and how Microsoft Defender helps protect customers . Retrieved January 5, 2021.
  42. Ivanov, A. et al.. (2018, May 7). SynAck targeted ransomware uses the Doppelgänging technique. Retrieved May 22, 2018.
  43. Grunzweig, J. and Miller-Osborn, J.. (2016, February 4). T9000: Advanced Modular Backdoor Uses Complex Anti-Analysis Techniques. Retrieved April 15, 2016.
  44. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020.
  45. Secureworks. (2019, July 24). Updated Karagany Malware Targets Energy Sector. Retrieved August 12, 2020.
  46. Alintanahin, K. (2015). Operation Tropic Trooper: Relying on Tried-and-Tested Flaws to Infiltrate Secret Keepers. Retrieved June 14, 2019.
  47. Settle, A., et al. (2016, August 8). MONSOON - Analysis Of An APT Campaign. Retrieved September 22, 2016.
  48. Matsuda, A., Muhammad I. (2018, September 13). APT10 Targeting Japanese Corporations Using Updated TTPs. Retrieved September 17, 2018.
  49. Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020.
  50. Lancaster, T., Cortes, J. (2018, January 29). VERMIN: Quasar RAT and Custom Malware Used In Ukraine. Retrieved July 5, 2018.
  51. CISA. (2020, July 16). MAR-10296782-3.v1 – WELLMAIL. Retrieved September 29, 2020.
  52. CISA. (2020, July 16). MAR-10296782-2.v1 – WELLMESS. Retrieved September 24, 2020.
  53. Carr, N.. (2017, May 14). Cyber Espionage is Alive and Well: APT32 and the Threat to Global Corporations. Retrieved June 18, 2017.
  54. Sean Gallagher, Peter Mackenzie, Elida Leite, Syed Shahram, Bill Kearney, Anand Aijan, Sivagnanam Gn, Suraj Mundalik. (2020, October 14). They’re back: inside a new Ryuk ransomware attack. Retrieved October 14, 2020.
  55. Robert Falcone. (2017, February 14). XAgentOSX: Sofacy's Xagent macOS Tool. Retrieved July 12, 2017.
  56. Schwarz, D., Sopko J. (2018, March 08). Donot Team Leverages New Modular Malware Framework in South Asia. Retrieved June 11, 2018.
  57. ESET. (2018, November 20). Sednit: What’s going on with Zebrocy?. Retrieved February 12, 2019.
  58. McAfee® Foundstone® Professional Services and McAfee Labs™. (2011, February 10). Global Energy Cyberattacks: “Night Dragon”. Retrieved February 19, 2018.
  59. Allievi, A., et al. (2014, October 28). Threat Spotlight: Group 72, Opening the ZxShell. Retrieved September 24, 2019.