Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

System Network Configuration Discovery

Adversaries may look for details about the network configuration and settings of systems they access or through information discovery of remote systems. Several operating system administration utilities exist that can be used to gather this information. Examples include Arp, ipconfig/ifconfig, nbtstat, and route.

Adversaries may use the information from System Network Configuration Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.

ID: T1016
Sub-techniques:  No sub-techniques
Tactic: Discovery
Platforms: Linux, Windows, macOS
Permissions Required: User
Data Sources: Process command-line parameters, Process monitoring
CAPEC ID: CAPEC-309
Version: 1.2
Created: 31 May 2017
Last Modified: 15 March 2020

Procedure Examples

Name Description
admin@338

admin@338 actors used the following command after exploiting a machine with LOWBALL malware to acquire information about local networks: ipconfig /all >> %temp%\download[127]

Agent Tesla

Agent Tesla can collect the IP address of the victim machine.[68]

Agent.btz

Agent.btz collects the network adapter’s IP and MAC address as well as IP addresses of the network adapter’s default gateway, primary/secondary WINS, DHCP, and DNS servers, and saves them into a log file.[56]

APT1

APT1 used the ipconfig /all command to gather network configuration information.[129]

APT19

APT19 used an HTTP malware variant and a Port 22 malware variant to collect the MAC address and IP address from the victim’s machine.[112]

APT3

A keylogging tool used by APT3 gathers network information from the victim, including the MAC address, IP address, WINS, DHCP server, and gateway.[45][113]

APT32

APT32 used the ipconfig /all command to gather the IP address from the system.[54]

APT41

APT41 collected MAC addresses from victim machines.[132]

Aria-body

Aria-body has the ability to identify the location, public IP address, and domain name on a compromised host.[106]

Arp

Arp can be used to display ARP configuration information on the host.

Astaroth

Astaroth collects the external IP address from the system. [86]

Avenger

Avenger can identify the domain of the compromised host.[109]

Azorult

Azorult can collect host IP information from the victim’s machine.[17]

BabyShark

BabyShark has executed the ipconfig /all command.[95]

Backdoor.Oldrea

Backdoor.Oldrea collects information about the Internet adapter configuration.[67]

BADCALL

BADCALL collects the network adapter information.[9]

Bisonal

Bisonal can execute ipconfig on the victim’s machine.[8]

BlackEnergy

BlackEnergy has gathered information about network IP configurations using ipconfig.exe and about routing tables using route.exe.[59][60]

Brave Prince

Brave Prince gathers network configuration information as well as the ARP cache.[27]

Calisto

Calisto runs the ifconfig command to obtain the IP address from the victim’s machine.[63]

Carbon

Carbon can collect the IP address of the victims and other computers on the network using the commands: ipconfig -all nbtstat -n, and nbtstat -s.[69][70]

Catchamas

Catchamas gathers the Mac address, IP address, and the network adapter information from the victim’s machine.[73]

Comnie

Comnie uses ipconfig /all and route PRINT to identify network adapter and interface information.[11]

Crimson

Crimson contains a command to collect the victim MAC address and LAN IP.[46]

Darkhotel

Darkhotel has collected the IP address and network adapter information from the victim’s machine.[116]

Denis

Denis uses ipconfig to gather the IP address from the system.[54]

down_new

down_new has the ability to identify the MAC address of a compromised host.[109]

Dragonfly 2.0

Dragonfly 2.0 used batch scripts to enumerate network information, including information about trusts, zones, and the domain.[124]

Duqu

The reconnaissance modules used with Duqu can collect information on network configuration.[12]

Dyre

Dyre has the ability to identify network settings on a compromised host.[110]

Elise

Elise executes ipconfig /all after initial communication is made to the remote server.[21][22]

Emissary

Emissary has the capability to execute the command ipconfig /all.[42]

Empire

Empire can acquire network configuration information like DNS servers and network proxies used by a host.[3]

Epic

Epic uses the nbtstat -n and nbtstat -s commands on the victim’s machine.[83]

FALLCHILL

FALLCHILL collects MAC address and local IP address information from the victim.[43]

Felismus

Felismus collects the victim LAN IP address and sends it to the C2 server.[35]

FELIXROOT

FELIXROOT collects information about the network including the IP address and DHCP server.[25]

Frankenstein

Frankenstein has enumerated hosts, looking for the public IP address of the system.[133]

GeminiDuke

GeminiDuke collects information on network settings and Internet proxy settings from the victim.[7]

GravityRAT

GravityRAT collects the victim IP address, MAC address, as well as the victim account domain name.[44]

HotCroissant

HotCroissant has the ability to identify the IP address of the compromised machine.[96]

Hydraq

Hydraq creates a backdoor through which remote attackers can retrieve IP addresses of compromised machines.[23][24]

ifconfig

ifconfig can be used to display adapter configuration on Unix systems, including information for TCP/IP, DNS, and DHCP.

iKitten

iKitten will look for the current IP address.[79]

InvisiMole

InvisiMole gathers informatin on the IP forwarding table, MAC address, and network SSID.[29]

ipconfig

ipconfig can be used to display adapter configuration on Windows systems, including information for TCP/IP, DNS, and DHCP.

Ixeshe

Ixeshe enumerates the IP address, network proxy settings, and domain name from a victim's system.[90]

JHUHUGIT

A JHUHUGIT variant gathers network interface card information.[20]

JPIN

JPIN can obtain network information, including DNS, IP, and proxies.[64]

jRAT

jRAT can gather victim internal and external IPs.[88]

Kazuar

Kazuar gathers information about network adapters.[36]

Ke3chang

Ke3chang performs local network configuration discovery using ipconfig.[114][115]

KeyBoy

KeyBoy can determine the public or WAN IP address for the system.[91]

KEYMARBLE

KEYMARBLE gathers the MAC address of the victim’s machine.[61]

Koadic

Koadic can retrieve information about the Windows domain.[1]

KONNI

KONNI can collect the IP address from the victim’s machine.[74]

Kwampirs

Kwampirs collects network adapter and interface information by using the commands ipconfig /all, arp -a and route print. It also collects the system's MAC address with getmac and domain configuration with net config workstation.[19]

Lazarus Group

Lazarus Group malware IndiaIndia obtains and sends to its C2 server information about the first network interface card’s configuration, including IP address, gateways, subnet mask, DHCP information, and whether WINS is available.[125][126]

LightNeuron

LightNeuron gathers information about network adapters using the Win32 API call GetAdaptersInfo.[93]

Lokibot

Lokibot has the ability to discover the domain name of the infected host.[103]

LoudMiner

LoudMiner used a script to gather the IP address of the infected machine before sending to the C2.[104]

Machete

Machete collects the MAC address of the target computer.[94]

Magic Hound

Magic Hound malware gathers the victim's local IP address, MAC address, and external IP address.[119]

menuPass

menuPass has used several tools to scan for open NetBIOS nameservers and enumerate NetBIOS sessions.[77]

Mis-Type

Mis-Type may create a file containing the results of the command cmd.exe /c ipconfig /all.[78]

MoonWind

MoonWind obtains the victim IP address.[10]

More_eggs

More_eggs has the capability to gather the IP address from the victim's machine.[65]

Mosquito

Mosquito uses the ipconfig command.[34]

MuddyWater

MuddyWater has used malware to collect the victim’s IP address and domain name.[130]

Naid

Naid collects the domain name from a compromised host.[81]

Naikon

Naikon uses commands such as netsh interface show to discover network interface settings.[82]

NanHaiShu

NanHaiShu can gather information about the victim proxy server.[18]

NanoCore

NanoCore gathers the IP address from the victim’s machine.[71]

nbtstat

nbtstat can be used to discover local NetBIOS domain names.

Nltest

Nltest may be used to enumerate the parent domain of a local machine using /parentdomain.[4]

NOKKI

NOKKI can gather information on the victim IP address.[26]

OceanSalt

OceanSalt can collect the victim’s IP address.[55]

Octopus

Octopus collects the host IP address from the victim’s machine.[72]

OilRig

OilRig has run ipconfig /all on a victim.[117][118]

Okrum

Okrum can collect network information, including the host IP address, DNS, and proxy information.[99]

Olympic Destroyer

Olympic Destroyer uses API calls to enumerate the infected system's ARP table.[84]

Orz

Orz can gather victim proxy information.[18]

OSInfo

OSInfo discovers the current domain information.[45]

Pisloader

Pisloader has a command to collect the victim's IP address.[48]

PLAINTEE

PLAINTEE uses the ipconfig /all command to gather the victim’s IP address.[15]

PoshC2

PoshC2 can enumerate network adapter information.[5]

PowerDuke

PowerDuke has a command to get the victim's domain and NetBIOS name.[47]

PowerShower

PowerShower has the ability to identify the current Windows domain of the infected host.[100]

POWERSTATS

POWERSTATS can retrieve IP, network adapter configuration information, and domain from compromised hosts.[37][38]

POWRUNER

POWRUNER may collect network configuration data by running ipconfig /all on a victim.[14]

Prikormka

A module in Prikormka collects information from the victim about its IP addresses and MAC addresses.[53]

Proxysvc

Proxysvc collects the network adapter information and domain/username information based on current remote sessions.[32]

Pupy

Pupy has built in commands to identify a host’s IP address and find out other network configuration settings by viewing connected sessions.[2]

QUADAGENT

QUADAGENT gathers the current domain the victim system belongs to.[33]

RATANKBA

RATANKBA gathers the victim’s IP address via the ipconfig -all command.[75][76]

Reaver

Reaver collects the victim's IP address.[39]

RedLeaves

RedLeaves can obtain information about network parameters.[77]

Remsec

Remsec can obtain information about network configuration, including the routing table, ARP cache, and DNS cache.[80]

Revenge RAT

Revenge RAT collects the IP address and MAC address from the system.[89]

Rifdoor

Rifdoor has the ability to identify the IP address of the compromised host.[97]

Rising Sun

Rising Sun can detect network adapter and IP address information.[102]

RogueRobin

RogueRobin gathers the IP address and domain from the victim’s machine.[57]

route

route can be used to discover routing configuration information.

Ryuk

Ryuk has called GetIpNetTable in attempt to identify all mounted drives and hosts that have Address Resolution Protocol (ARP) entries.[101]

Sandworm Team

Sandworm Team used malware to enumerate proxy settings from the M.E.Doc application.[134]

SDBot

SDBot has the ability to determine the domain name and whether a proxy is configured on a compromised host.[107]

Shamoon

Shamoon obtains the target's IP address and local network segment.[30][31]

SHARPSTATS

SHARPSTATS has the ability to identify the domain of the compromised host.[38]

ShimRatReporter

ShimRatReporter gathered the local proxy, domain, IP, routing tables, mac address, gateway, DNS servers, and DHCP status information from an infected host.[6]

Soft Cell

Soft Cell used ipconfig /all to obtain information about the victim network configuration. The group also ran a modified version of nbtscan to identify available NetBIOS name servers.[131]

SpeakUp

SpeakUp uses the ifconfig -a command. [87]

Stealth Falcon

Stealth Falcon malware gathers the Address Resolution Protocol (ARP) table from the victim.[128]

Sykipot

Sykipot may use ipconfig /all to gather system network configuration details.[13]

Sys10

Sys10 collects the local IP address of the victim and sends it to the C2.[82]

T9000

T9000 gathers and beacons the MAC and IP addresses during installation.[62]

TajMahal

TajMahal has the ability to identify the MAC address on an infected host.[108]

Threat Group-3390

Threat Group-3390 actors use nbtscan to discover vulnerable systems.[123]

TrickBot

TrickBot obtains the IP address and other relevant network information from the victim’s machine.[49][50]

Tropic Trooper

Tropic Trooper has used scripts to collect the host's network topology.[105]

TSCookie

TSCookie has the ability to identify the IP of the infected host.[98]

Turla

Turla surveys a system upon check-in to discover network configuration details using the arp -a, nbtstat -n, nbtscan, net config, ipconfig /all, and route commands.[83][120][121] Turla RPC backdoors have also retrieved registered RPC interface information from process memory.[122]

Unknown Logger

Unknown Logger can obtain information about the victim's IP address.[51]

UPPERCUT

UPPERCUT has the capability to gather the victim's proxy information.[40]

USBferry

USBferry can detect the infected machine's network topology using ipconfig and arp.[105]

Valak

Valak has the ability to identify the MAC and IP addresses of an infected machine.[111]

VERMIN

VERMIN gathers the local IP address.[66]

Volgmer

Volgmer can gather the IP address from the victim's machine.[41]

WannaCry

WannaCry will attempt to determine the local network segment it is a part of.[85]

Xbash

Xbash can collect IP addresses and local intranet information from a victim’s machine.[52]

yty

yty runs ipconfig /all and collects the domain name.[28]

Zebrocy

Zebrocy runs the ipconfig /all command.[92]

ZeroT

ZeroT gathers the victim's IP address and domain information, and then sends it to its C2 server.[16]

zwShell

zwShell can obtain the victim IP address.[58]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.

Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.

References

  1. Magius, J., et al. (2017, July 19). Koadic. Retrieved June 18, 2018.
  2. Nicolas Verdier. (n.d.). Retrieved January 29, 2018.
  3. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  4. ss64. (n.d.). NLTEST.exe - Network Location Test. Retrieved February 14, 2019.
  5. Nettitude. (2018, July 23). Python Server for PoshC2. Retrieved April 23, 2019.
  6. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020.
  7. F-Secure Labs. (2015, September 17). The Dukes: 7 years of Russian cyberespionage. Retrieved December 10, 2015.
  8. Hayashi, K., Ray, V. (2018, July 31). Bisonal Malware Used in Attacks Against Russia and South Korea. Retrieved August 7, 2018.
  9. US-CERT. (2018, February 06). Malware Analysis Report (MAR) - 10135536-G. Retrieved June 7, 2018.
  10. Miller-Osborn, J. and Grunzweig, J.. (2017, March 30). Trochilus and New MoonWind RATs Used In Attack Against Thai Organizations. Retrieved March 30, 2017.
  11. Grunzweig, J. (2018, January 31). Comnie Continues to Target Organizations in East Asia. Retrieved June 7, 2018.
  12. Symantec Security Response. (2011, November). W32.Duqu: The precursor to the next Stuxnet. Retrieved September 17, 2015.
  13. Blasco, J. (2011, December 12). Another Sykipot sample likely targeting US federal agencies. Retrieved March 28, 2016.
  14. Sardiwal, M, et al. (2017, December 7). New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit. Retrieved December 20, 2017.
  15. Ash, B., et al. (2018, June 26). RANCOR: Targeted Attacks in South East Asia Using PLAINTEE and DDKONG Malware Families. Retrieved July 2, 2018.
  16. Huss, D., et al. (2017, February 2). Oops, they did it again: APT Targets Russia and Belarus with ZeroT and PlugX. Retrieved April 5, 2018.
  17. Yan, T., et al. (2018, November 21). New Wine in Old Bottle: New Azorult Variant Found in FindMyName Campaign using Fallout Exploit Kit. Retrieved November 29, 2018.
  18. Axel F, Pierre T. (2017, October 16). Leviathan: Espionage actor spearphishes maritime and defense targets. Retrieved February 15, 2018.
  19. Symantec Security Response Attack Investigation Team. (2018, April 23). New Orangeworm attack group targets the healthcare sector in the U.S., Europe, and Asia. Retrieved May 8, 2018.
  20. Unit 42. (2017, December 15). Unit 42 Playbook Viewer. Retrieved December 20, 2017.
  21. Falcone, R., et al.. (2015, June 16). Operation Lotus Blossom. Retrieved February 15, 2016.
  22. Accenture Security. (2018, January 27). DRAGONFISH DELIVERS NEW FORM OF ELISE MALWARE TARGETING ASEAN DEFENCE MINISTERS’ MEETING AND ASSOCIATES. Retrieved November 14, 2018.
  23. Symantec Security Response. (2010, January 18). The Trojan.Hydraq Incident. Retrieved February 20, 2018.
  24. Lelli, A. (2010, January 11). Trojan.Hydraq. Retrieved February 20, 2018.
  25. Cherepanov, A. (2018, October). GREYENERGY A successor to BlackEnergy. Retrieved November 15, 2018.
  26. Grunzweig, J., Lee, B. (2018, September 27). New KONNI Malware attacking Eurasia and Southeast Asia. Retrieved November 5, 2018.
  27. Sherstobitoff, R., Saavedra-Morales, J. (2018, February 02). Gold Dragon Widens Olympics Malware Attacks, Gains Permanent Presence on Victims’ Systems. Retrieved June 6, 2018.
  28. Schwarz, D., Sopko J. (2018, March 08). Donot Team Leverages New Modular Malware Framework in South Asia. Retrieved June 11, 2018.
  29. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018.
  30. Falcone, R.. (2016, November 30). Shamoon 2: Return of the Disttrack Wiper. Retrieved January 11, 2017.
  31. Mundo, A., Roccia, T., Saavedra-Morales, J., Beek, C.. (2018, December 14). Shamoon Returns to Wipe Systems in Middle East, Europe . Retrieved May 29, 2020.
  32. Sherstobitoff, R., Malhotra, A. (2018, April 24). Analyzing Operation GhostSecret: Attack Seeks to Steal Data Worldwide. Retrieved May 16, 2018.
  33. Lee, B., Falcone, R. (2018, July 25). OilRig Targets Technology Service Provider and Government Agency with QUADAGENT. Retrieved August 9, 2018.
  34. ESET, et al. (2018, January). Diplomats in Eastern Europe bitten by a Turla mosquito. Retrieved July 3, 2018.
  35. Somerville, L. and Toro, A. (2017, March 30). Playing Cat & Mouse: Introducing the Felismus Malware. Retrieved November 16, 2017.
  36. Levene, B, et al. (2017, May 03). Kazuar: Multiplatform Espionage Backdoor with API Access. Retrieved July 17, 2018.
  37. Singh, S. et al.. (2018, March 13). Iranian Threat Group Updates Tactics, Techniques and Procedures in Spear Phishing Campaign. Retrieved April 11, 2018.
  38. Lunghi, D. and Horejsi, J.. (2019, June 10). MuddyWater Resurfaces, Uses Multi-Stage Backdoor POWERSTATS V3 and New Post-Exploitation Tools. Retrieved May 14, 2020.
  39. Grunzweig, J. and Miller-Osborn, J. (2017, November 10). New Malware with Ties to SunOrcal Discovered. Retrieved November 16, 2017.
  40. Matsuda, A., Muhammad I. (2018, September 13). APT10 Targeting Japanese Corporations Using Updated TTPs. Retrieved September 17, 2018.
  41. Yagi, J. (2014, August 24). Trojan.Volgmer. Retrieved July 16, 2018.
  42. Falcone, R. and Miller-Osborn, J.. (2016, February 3). Emissary Trojan Changelog: Did Operation Lotus Blossom Cause It to Evolve?. Retrieved February 15, 2016.
  43. US-CERT. (2017, November 22). Alert (TA17-318A): HIDDEN COBRA – North Korean Remote Administration Tool: FALLCHILL. Retrieved December 7, 2017.
  44. Mercer, W., Rascagneres, P. (2018, April 26). GravityRAT - The Two-Year Evolution Of An APT Targeting India. Retrieved May 16, 2018.
  45. Symantec Security Response. (2016, September 6). Buckeye cyberespionage group shifts gaze from US to Hong Kong. Retrieved September 26, 2016.
  46. Huss, D.. (2016, March 1). Operation Transparent Tribe. Retrieved June 8, 2016.
  47. Adair, S.. (2016, November 9). PowerDuke: Widespread Post-Election Spear Phishing Campaigns Targeting Think Tanks and NGOs. Retrieved January 11, 2017.
  48. Grunzweig, J., et al. (2016, May 24). New Wekby Attacks Use DNS Requests As Command and Control Mechanism. Retrieved August 17, 2016.
  49. Salinas, M., Holguin, J. (2017, June). Evolution of Trickbot. Retrieved July 31, 2018.
  50. Anthony, N., Pascual, C.. (2018, November 1). Trickbot Shows Off New Trick: Password Grabber Module. Retrieved November 16, 2018.
  51. Settle, A., et al. (2016, August 8). MONSOON - Analysis Of An APT Campaign. Retrieved September 22, 2016.
  52. Xiao, C. (2018, September 17). Xbash Combines Botnet, Ransomware, Coinmining in Worm that Targets Linux and Windows. Retrieved November 14, 2018.
  53. Cherepanov, A.. (2016, May 17). Operation Groundbait: Analysis of a surveillance toolkit. Retrieved May 18, 2016.
  54. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  55. Sherstobitoff, R., Malhotra, A. (2018, October 18). ‘Operation Oceansalt’ Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group. Retrieved November 30, 2018.
  56. Shevchenko, S.. (2008, November 30). Agent.btz - A Threat That Hit Pentagon. Retrieved April 8, 2016.
  57. Falcone, R., et al. (2018, July 27). New Threat Actor Group DarkHydrus Targets Middle East Government. Retrieved August 2, 2018.
  58. McAfee® Foundstone® Professional Services and McAfee Labs™. (2011, February 10). Global Energy Cyberattacks: “Night Dragon”. Retrieved February 19, 2018.
  59. F-Secure Labs. (2014). BlackEnergy & Quedagh: The convergence of crimeware and APT attacks. Retrieved March 24, 2016.
  60. Baumgartner, K. and Garnaeva, M.. (2014, November 3). BE2 custom plugins, router abuse, and target profiles. Retrieved March 24, 2016.
  61. US-CERT. (2018, August 09). MAR-10135536-17 – North Korean Trojan: KEYMARBLE. Retrieved August 16, 2018.
  62. Grunzweig, J. and Miller-Osborn, J.. (2016, February 4). T9000: Advanced Modular Backdoor Uses Complex Anti-Analysis Techniques. Retrieved April 15, 2016.
  63. Kuzin, M., Zelensky S. (2018, July 20). Calisto Trojan for macOS. Retrieved September 7, 2018.
  64. Windows Defender Advanced Threat Hunting Team. (2016, April 29). PLATINUM: Targeted attacks in South and Southeast Asia. Retrieved February 15, 2018.
  65. Svajcer, V. (2018, July 31). Multiple Cobalt Personality Disorder. Retrieved September 5, 2018.
  66. Lancaster, T., Cortes, J. (2018, January 29). VERMIN: Quasar RAT and Custom Malware Used In Ukraine. Retrieved July 5, 2018.
  67. Symantec Security Response. (2014, July 7). Dragonfly: Cyberespionage Attacks Against Energy Suppliers. Retrieved April 8, 2016.
  1. The DigiTrust Group. (2017, January 12). The Rise of Agent Tesla. Retrieved November 5, 2018.
  2. ESET. (2017, March 30). Carbon Paper: Peering into Turla’s second stage backdoor. Retrieved November 7, 2018.
  3. GovCERT. (2016, May 23). Technical Report about the Espionage Case at RUAG. Retrieved November 7, 2018.
  4. The DigiTrust Group. (2017, January 01). NanoCore Is Not Your Average RAT. Retrieved November 9, 2018.
  5. Kaspersky Lab's Global Research & Analysis Team. (2018, October 15). Octopus-infested seas of Central Asia. Retrieved November 14, 2018.
  6. Balanza, M. (2018, April 02). Infostealer.Catchamas. Retrieved July 10, 2018.
  7. Rascagneres, P. (2017, May 03). KONNI: A Malware Under The Radar For Years. Retrieved November 5, 2018.
  8. Lei, C., et al. (2018, January 24). Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool, an Evolved RATANKBA, and More. Retrieved May 22, 2018.
  9. Trend Micro. (2017, February 27). RATANKBA: Delving into Large-scale Watering Holes against Enterprises. Retrieved May 22, 2018.
  10. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017.
  11. Gross, J. (2016, February 23). Operation Dust Storm. Retrieved September 19, 2017.
  12. Patrick Wardle. (n.d.). Mac Malware of 2017. Retrieved September 21, 2018.
  13. Kaspersky Lab's Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Technical Analysis. Retrieved August 17, 2016.
  14. Neville, A. (2012, June 15). Trojan.Naid. Retrieved February 22, 2018.
  15. Baumgartner, K., Golovkin, M.. (2015, May). The MsnMM Campaigns: The Earliest Naikon APT Campaigns. Retrieved April 10, 2019.
  16. Kaspersky Lab's Global Research and Analysis Team. (2014, August 7). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroburos. Retrieved December 11, 2014.
  17. Mercer, W. and Rascagneres, P. (2018, February 12). Olympic Destroyer Takes Aim At Winter Olympics. Retrieved March 14, 2019.
  18. Counter Threat Unit Research Team. (2017, May 18). WCry Ransomware Analysis. Retrieved March 26, 2019.
  19. Doaty, J., Garrett, P.. (2018, September 10). We’re Seeing a Resurgence of the Demonic Astaroth WMIC Trojan. Retrieved April 17, 2019.
  20. Check Point Research. (2019, February 4). SpeakUp: A New Undetected Backdoor Linux Trojan. Retrieved April 17, 2019.
  21. Kamluk, V. & Gostev, A. (2016, February). Adwind - A Cross-Platform RAT. Retrieved April 23, 2019.
  22. Livelli, K, et al. (2018, November 12). Operation Shaheen. Retrieved May 1, 2019.
  23. Sancho, D., et al. (2012, May 22). IXESHE An APT Campaign. Retrieved June 7, 2019.
  24. Parys, B. (2017, February 11). The KeyBoys are back in town. Retrieved June 13, 2019.
  25. ESET Research. (2019, May 22). A journey to Zebrocy land. Retrieved June 20, 2019.
  26. Faou, M. (2019, May). Turla LightNeuron: One email away from remote code execution. Retrieved June 24, 2019.
  27. ESET. (2019, July). MACHETE JUST GOT SHARPER Venezuelan government institutions under attack. Retrieved September 13, 2019.
  28. Unit 42. (2019, February 22). New BabyShark Malware Targets U.S. National Security Think Tanks. Retrieved October 7, 2019.
  29. US-CERT. (2020, February 20). MAR-10271944-1.v1 – North Korean Trojan: HOTCROISSANT. Retrieved May 1, 2020.
  30. Knight, S.. (2020, April 16). VMware Carbon Black TAU Threat Analysis: The Evolution of Lazarus. Retrieved May 1, 2020.
  31. Tomonaga, S.. (2018, March 6). Malware “TSCookie”. Retrieved May 6, 2020.
  32. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020.
  33. GReAT. (2019, August 12). Recent Cloud Atlas activity. Retrieved May 8, 2020.
  34. Hanel, A. (2019, January 10). Big Game Hunting with Ryuk: Another Lucrative Targeted Ransomware. Retrieved May 12, 2020.
  35. Sherstobitoff, R., Malhotra, A., et. al.. (2018, December 18). Operation Sharpshooter Campaign Targets Global Defense, Critical Infrastructure. Retrieved May 14, 2020.
  36. Kazem, M. (2019, November 25). Trojan:W32/Lokibot. Retrieved May 15, 2020.
  37. Malik, M. (2019, June 20). LoudMiner: Cross-platform mining in cracked VST software. Retrieved May 18, 2020.
  38. Chen, J.. (2020, May 12). Tropic Trooper’s Back: USBferry Attack Targets Air gapped Environments. Retrieved May 20, 2020.
  39. CheckPoint. (2020, May 7). Naikon APT: Cyber Espionage Reloaded. Retrieved May 26, 2020.
  40. Schwarz, D. et al. (2019, October 16). TA505 Distributes New SDBbot Remote Access Trojan with Get2 Downloader. Retrieved May 29, 2020.
  41. GReAT. (2019, April 10). Project TajMahal – a sophisticated new APT framework. Retrieved October 14, 2019.
  42. Chen, J. et al. (2019, November). Operation ENDTRADE: TICK’s Multi-Stage Backdoors for Attacking Industries and Stealing Classified Data. Retrieved June 9, 2020.
  43. hasherezade. (2015, November 4). A Technical Look At Dyreza. Retrieved June 15, 2020.
  44. Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020.
  45. Grunzweig, J., Lee, B. (2016, January 22). New Attacks Linked to C0d0so0 Group. Retrieved August 2, 2018.
  46. Yates, M. (2017, June 18). APT3 Uncovered: The code evolution of Pirpi. Retrieved September 28, 2017.
  47. Villeneuve, N., Bennett, J. T., Moran, N., Haq, T., Scott, M., & Geers, K. (2014). OPERATION “KE3CHANG”: Targeted Attacks Against Ministries of Foreign Affairs. Retrieved November 12, 2014.
  48. Smallridge, R. (2018, March 10). APT15 is alive and strong: An analysis of RoyalCli and RoyalDNS. Retrieved April 4, 2018.
  49. Kaspersky Lab's Global Research & Analysis Team. (2015, August 10). Darkhotel's attacks in 2015. Retrieved November 2, 2018.
  50. Falcone, R. and Lee, B.. (2016, May 26). The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor. Retrieved May 3, 2017.
  51. Grunzweig, J. and Falcone, R.. (2016, October 4). OilRig Malware Campaign Updates Toolset and Expands Targets. Retrieved May 3, 2017.
  52. Lee, B. and Falcone, R. (2017, February 15). Magic Hound Campaign Attacks Saudi Targets. Retrieved December 27, 2017.
  53. Symantec DeepSight Adversary Intelligence Team. (2019, June 20). Waterbug: Espionage Group Rolls Out Brand-New Toolset in Attacks Against Governments. Retrieved July 8, 2019.
  54. Faou, M. (2020, May). From Agent.btz to ComRAT v4: A ten-year journey. Retrieved June 15, 2020.
  55. Faou, M. and Dumont R.. (2019, May 29). A dive into Turla PowerShell usage. Retrieved June 14, 2019.
  56. Dell SecureWorks Counter Threat Unit Threat Intelligence. (2015, August 5). Threat Group-3390 Targets Organizations for Cyberespionage. Retrieved August 18, 2018.
  57. US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018.
  58. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Unraveling the Long Thread of the Sony Attack. Retrieved February 25, 2016.
  59. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Loaders, Installers and Uninstallers Report. Retrieved March 2, 2016.
  60. FireEye Threat Intelligence. (2015, December 1). China-based Cyber Threat Group Uses Dropbox for Malware Communications and Targets Hong Kong Media Outlets. Retrieved December 4, 2015.
  61. Marczak, B. and Scott-Railton, J.. (2016, May 29). Keep Calm and (Don’t) Enable Macros: A New Threat Actor Targets UAE Dissidents. Retrieved June 8, 2016.
  62. Mandiant. (n.d.). APT1 Exposing One of China’s Cyber Espionage Units. Retrieved July 18, 2016.
  63. Kaspersky Lab's Global Research & Analysis Team. (2018, October 10). MuddyWater expands operations. Retrieved November 2, 2018.
  64. Cybereason Nocturnus. (2019, June 25). Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers. Retrieved July 18, 2019.
  65. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019.
  66. Adamitis, D. et al. (2019, June 4). It's alive: Threat actors cobble together open-source pieces into monstrous Frankenstein campaign. Retrieved May 11, 2020.
  67. Cherepanov, A.. (2017, July 4). Analysis of TeleBots’ cunning backdoor . Retrieved June 11, 2020.