Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Screen Capture

Adversaries may attempt to take screen captures of the desktop to gather information over the course of an operation. Screen capturing functionality may be included as a feature of a remote access tool used in post-compromise operations. Taking a screenshot is also typically possible through native utilities or API calls, such as CopyFromScreen, xwd, or screencapture.[1][2]

ID: T1113
Sub-techniques:  No sub-techniques
Tactic: Collection
Platforms: Linux, Windows, macOS
Data Sources: API monitoring, File monitoring, Process monitoring
CAPEC ID: CAPEC-648
Version: 1.1
Created: 31 May 2017
Last Modified: 24 March 2020

Procedure Examples

Name Description
Agent Tesla

Agent Tesla can capture screenshots of the victim’s desktop.[67][68][69][70][71]

APT28

APT28 has used tools to take screenshots from victims.[111][27][53]

APT39

APT39 has used a screen capture utility to take screenshots on a compromised host.[121]

Aria-body

Aria-body has the ability to capture screenshots on compromised hosts.[107]

Attor

Attor's has a plugin that captures screenshots of the target applications.[104]

Azorult

Azorult can capture screenshots of the victim’s machines.[83]

BADNEWS

BADNEWS has a command to take a screenshot and send it to the C2 server.[37][38]

BadPatch

BadPatch captures screenshots in .jpg format and then exfiltrates them.[74]

Bandook

Bandook is capable of taking an image of and uploading the current desktop.[13]

BISCUIT

BISCUIT has a command to periodically take screenshots of the system.[81]

BlackEnergy

BlackEnergy is capable of taking screenshots.[12]

BRONZE BUTLER

BRONZE BUTLER has used a tool to capture screenshots.[29][113]

Cadelspy

Cadelspy has the ability to capture screenshots and webcam photos.[106]

Cannon

Cannon can take a screenshot of the desktop.[25]

Carbanak

Carbanak performs desktop video recording and captures screenshots of the desktop and sends it to the C2 server.[54]

Cardinal RAT

Cardinal RAT can capture screenshots.[82]

Catchamas

Catchamas captures screenshots based on specific keywords in the window’s title.[80]

CHOPSTICK

CHOPSTICK has the capability to capture screenshots.[53]

Cobalt Strike

Cobalt Strike's "beacon" payload is capable of capturing screenshots.[3]

Cobian RAT

Cobian RAT has a feature to perform screen capture.[56]

CosmicDuke

CosmicDuke takes periodic screenshots and exfiltrates them.[20]

Crimson

Crimson contains a command to perform screen captures.[46]

CrossRAT

CrossRAT is capable of taking screen captures.[13]

Dark Caracal

Dark Caracal took screenshots using their Windows malware.[13]

Daserf

Daserf can take screenshots.[28][29]

Derusbi

Derusbi is capable of performing screen captures.[11]

DOGCALL

DOGCALL is capable of capturing screenshots of the victim's machine.[9][10]

Dragonfly 2.0

Dragonfly 2.0 has performed screen captures of victims, including by using a tool, scr.exe (which matched the hash of ScreenUtil).[115][116]

DustySky

DustySky captures PNG screenshots of the main screen.[105]

Empire

Empire is capable of capturing screenshots on Windows and macOS systems.[8]

EvilGrab

EvilGrab has the capability to capture screenshots.[78]

FIN7

FIN7 captured screenshots and desktop video recordings.[117]

FinFisher

FinFisher takes a screenshot of the screen and displays it on top of all other windows for few seconds in an apparent attempt to hide some messages showed by the system during the setup process.[30][31]

Flame

Flame can take regular screenshots when certain applications are open that are sent to the command and control server.[77]

FruitFly

FruitFly takes screenshots of the user's desktop.[40]

Gamaredon Group

Gamaredon Group's malware can take screenshots of the compromised computer every minute.[122]

gh0st RAT

gh0st RAT can capture the victim’s screen remotely.[52]

GRIFFON

GRIFFON has used a screenshot module that can be used to take a screenshot of the remote system.[100]

Group5

Malware used by Group5 is capable of watching the victim's screen.[112]

HALFBAKED

HALFBAKED can obtain screenshots from the victim.[43]

HotCroissant

HotCroissant has the ability to do real time screen viewing on an infected host.[102]

Hydraq

Hydraq includes a component based on the code of VNC that can stream a live feed of the desktop of an infected host.[76]

HyperBro

HyperBro has the ability to take screenshots.[96]

InvisiMole

InvisiMole can capture screenshots of not only the entire screen, but of each separate window open, in case they are overlapping.[57]

Janicab

Janicab captured screenshots and sent them out to a C2 server.[61][62]

JHUHUGIT

A JHUHUGIT variant takes screenshots by simulating the user pressing the "Take Screenshot" key (VK_SCREENSHOT), accessing the screenshot saved in the clipboard, and converting it to a JPG image.[41][42]

jRAT

jRAT has the capability to take screenshots of the victim’s machine.[72][73]

Kasidet

Kasidet has the ability to initiate keylogging and screen captures.[33]

Kazuar

Kazuar captures screenshots of the victim’s screen.[39]

KeyBoy

KeyBoy has a command to perform screen grabbing.[95]

KEYMARBLE

KEYMARBLE can capture screenshots of the victim’s machine.[32]

Kivars

Kivars has the ability to capture screenshots on the infected host.[103]

KONNI

KONNI can take screenshots of the victim’s machine.[66]

Machete

Machete captures screenshots.[97][98]

MacSpy

MacSpy can capture screenshots of the desktop over multiple monitors.[40]

Magic Hound

Magic Hound malware can take a screenshot and upload the file to its C2 server.[118]

Matroyshka

Matroyshka is capable of performing screen captures.[21][22]

Micropsia

Micropsia takes screenshots every 90 seconds by calling the Gdi32.BitBlt API.[59]

MuddyWater

MuddyWater has used malware that can capture screenshots of the victim’s machine.[114]

NETWIRE

NETWIRE can capture the victim's screen.[79]

njRAT

njRAT can capture screenshots of the victim’s machines.[92]

Octopus

Octopus can capture screenshots of the victims’ machine.[64]

OilRig

OilRig has a tool called CANDYKING to capture a screenshot of user's desktop.[110]

PlugX

PlugX allows the operator to capture screenshots.[55]

PoetRAT

PoetRAT has the ability to take screen captures.[101]

POORAIM

POORAIM can perform screen capturing.[9]

PowerSploit

PowerSploit's Get-TimedScreenshot Exfiltration module can take screenshots at regular intervals.[5][6]

POWERSTATS

POWERSTATS can retrieve screenshots from compromised hosts.[34][35]

POWRUNER

POWRUNER can capture a screenshot from a victim.[44]

Prikormka

Prikormka contains a module that captures screenshots of the victim's desktop.[75]

Proton

Proton captures the content of the desktop with the screencapture binary.[40]

Pteranodon

Pteranodon can capture screenshots at a configurable interval.[36]

Pupy

Pupy can drop a mouse-logger that will take small screenshots around at each click and then send back to the server.[7]

RedLeaves

RedLeaves can capture screenshots.[49][50]

Remcos

Remcos takes automated screenshots of the infected machine.[4]

Remexi

Remexi takes screenshots of windows of interest.[89]

Revenge RAT

Revenge RAT has a plugin for screen capture.[90]

RogueRobin

RogueRobin has a command named $screenshot that may be responsible for taking screenshots of the victim machine.[51]

ROKRAT

ROKRAT captures screenshots of the infected system using the gdi32 library.[16][17][18][19]

Rover

Rover takes screenshots of the compromised system's desktop and saves them to C:\system\screenshot.bmp for exfiltration every 60 minutes.[15]

RTM

RTM can capture screenshots.[47][48]

SHUTTERSPEED

SHUTTERSPEED can capture screenshots.[9]

Silence

Silence can capture victim screen activity.[119][120]

Socksbot

Socksbot can take screenshots.[60]

StoneDrill

StoneDrill can take screenshots.[91]

T9000

T9000 can take screenshots of the desktop and target application windows, saving them to user directories as one byte XOR encrypted .dat files.[45]

TajMahal

TajMahal has the ability to take screenshots on an infected host including capturing content from windows of instant messaging applications.[108]

TinyZBot

TinyZBot contains screen capture functionality.[23]

Trojan.Karagany

Trojan.Karagany can take a desktop screenshot and save the file into \ProgramData\Mail\MailAg\shot.png.[88]

TURNEDUP

TURNEDUP is capable of taking screenshots.[14]

UPPERCUT

UPPERCUT can capture desktop screenshots in the PNG format and send them to the C2 server.[24]

Ursnif

Ursnif has used hooked APIs to take screenshots.[93][94]

Valak

Valak has the ability to take screenshots on a compromised host.[109]

VERMIN

VERMIN can perform screen captures of the victim’s machine.[65]

XAgentOSX

XAgentOSX contains the takeScreenShot (along with startTakeScreenShot and stopTakeScreenShot) functions to take screenshots using the CGGetActiveDisplayList, CGDisplayCreateImage, and NSImage:initWithCGImage methods.[27]

yty

yty collects screenshots of the victim machine.[63]

Zebrocy

A variant of Zebrocy captures screenshots of the victim’s machine in JPEG and BMP format.[25][84][85][86][87]

Zeus Panda

Zeus Panda can take screenshots of the victim’s machine.[58]

ZLib

ZLib has the ability to obtain screenshots of the compromised system.[26]

ZxShell

ZxShell can capture screenshots.[99]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

Monitoring for screen capture behavior will depend on the method used to obtain data from the operating system and write output files. Detection methods could include collecting information from unusual processes using API calls used to obtain image data, and monitoring for image files written to disk. The sensor data may need to be correlated with other events to identify malicious activity, depending on the legitimacy of this behavior within a given network environment.

References

  1. Microsoft. (n.d.). Graphics.CopyFromScreen Method. Retrieved March 24, 2020.
  2. Thomas Reed. (2017, January 18). New Mac backdoor using antiquated code. Retrieved July 5, 2017.
  3. Strategic Cyber LLC. (2017, March 14). Cobalt Strike Manual. Retrieved May 24, 2017.
  4. Klijnsma, Y. (2018, January 23). Espionage Campaign Leverages Spear Phishing, RATs Against Turkish Defense Contractors. Retrieved November 6, 2018.
  5. PowerShellMafia. (2012, May 26). PowerSploit - A PowerShell Post-Exploitation Framework. Retrieved February 6, 2018.
  6. PowerSploit. (n.d.). PowerSploit. Retrieved February 6, 2018.
  7. Nicolas Verdier. (n.d.). Retrieved January 29, 2018.
  8. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  9. FireEye. (2018, February 20). APT37 (Reaper): The Overlooked North Korean Actor. Retrieved March 1, 2018.
  10. Grunzweig, J. (2018, October 01). NOKKI Almost Ties the Knot with DOGCALL: Reaper Group Uses New Malware to Deploy RAT. Retrieved November 5, 2018.
  11. FireEye. (2018, March 16). Suspected Chinese Cyber Espionage Group (TEMP.Periscope) Targeting U.S. Engineering and Maritime Industries. Retrieved April 11, 2018.
  12. Baumgartner, K. and Garnaeva, M.. (2014, November 3). BE2 custom plugins, router abuse, and target profiles. Retrieved March 24, 2016.
  13. Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.
  14. O'Leary, J., et al. (2017, September 20). Insights into Iranian Cyber Espionage: APT33 Targets Aerospace and Energy Sectors and has Ties to Destructive Malware. Retrieved February 15, 2018.
  15. Ray, V., Hayashi, K. (2016, February 29). New Malware ‘Rover’ Targets Indian Ambassador to Afghanistan. Retrieved February 29, 2016.
  16. Mercer, W., Rascagneres, P. (2017, April 03). Introducing ROKRAT. Retrieved May 21, 2018.
  17. Mercer, W., Rascagneres, P. (2017, November 28). ROKRAT Reloaded. Retrieved May 21, 2018.
  18. GReAT. (2019, May 13). ScarCruft continues to evolve, introduces Bluetooth harvester. Retrieved June 4, 2019.
  19. Pantazopoulos, N.. (2018, November 8). RokRat Analysis. Retrieved May 21, 2020.
  20. F-Secure Labs. (2014, July). COSMICDUKE Cosmu with a twist of MiniDuke. Retrieved July 3, 2014.
  21. ClearSky Cyber Security and Trend Micro. (2017, July). Operation Wilted Tulip: Exposing a cyber espionage apparatus. Retrieved August 21, 2017.
  22. Minerva Labs LTD and ClearSky Cyber Security. (2015, November 23). CopyKittens Attack Group. Retrieved September 11, 2017.
  23. Cylance. (2014, December). Operation Cleaver. Retrieved September 14, 2017.
  24. Matsuda, A., Muhammad I. (2018, September 13). APT10 Targeting Japanese Corporations Using Updated TTPs. Retrieved September 17, 2018.
  25. Falcone, R., Lee, B. (2018, November 20). Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan. Retrieved November 26, 2018.
  26. Gross, J. (2016, February 23). Operation Dust Storm. Retrieved September 19, 2017.
  27. Robert Falcone. (2017, February 14). XAgentOSX: Sofacy's Xagent macOS Tool. Retrieved July 12, 2017.
  28. Chen, J. and Hsieh, M. (2017, November 7). REDBALDKNIGHT/BRONZE BUTLER’s Daserf Backdoor Now Using Steganography. Retrieved December 27, 2017.
  29. Counter Threat Unit Research Team. (2017, October 12). BRONZE BUTLER Targets Japanese Enterprises. Retrieved January 4, 2018.
  30. FinFisher. (n.d.). Retrieved December 20, 2017.
  31. Allievi, A.,Flori, E. (2018, March 01). FinFisher exposed: A researcher’s tale of defeating traps, tricks, and complex virtual machines. Retrieved July 9, 2018.
  32. US-CERT. (2018, August 09). MAR-10135536-17 – North Korean Trojan: KEYMARBLE. Retrieved August 16, 2018.
  33. Yadav, A., et al. (2016, January 29). Malicious Office files dropping Kasidet and Dridex. Retrieved March 24, 2016.
  34. Singh, S. et al.. (2018, March 13). Iranian Threat Group Updates Tactics, Techniques and Procedures in Spear Phishing Campaign. Retrieved April 11, 2018.
  35. Lunghi, D. and Horejsi, J.. (2019, June 10). MuddyWater Resurfaces, Uses Multi-Stage Backdoor POWERSTATS V3 and New Post-Exploitation Tools. Retrieved May 14, 2020.
  36. Kasza, A. and Reichel, D. (2017, February 27). The Gamaredon Group Toolset Evolution. Retrieved March 1, 2017.
  37. Settle, A., et al. (2016, August 8). MONSOON - Analysis Of An APT Campaign. Retrieved September 22, 2016.
  38. Levene, B. et al.. (2018, March 7). Patchwork Continues to Deliver BADNEWS to the Indian Subcontinent. Retrieved March 31, 2018.
  39. Levene, B, et al. (2017, May 03). Kazuar: Multiplatform Espionage Backdoor with API Access. Retrieved July 17, 2018.
  40. Patrick Wardle. (n.d.). Mac Malware of 2017. Retrieved September 21, 2018.
  41. Unit 42. (2017, December 15). Unit 42 Playbook Viewer. Retrieved December 20, 2017.
  42. Mercer, W., et al. (2017, October 22). "Cyber Conflict" Decoy Document Used in Real Cyber Conflict. Retrieved November 2, 2018.
  43. Carr, N., et al. (2017, April 24). FIN7 Evolution and the Phishing LNK. Retrieved April 24, 2017.
  44. Sardiwal, M, et al. (2017, December 7). New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit. Retrieved December 20, 2017.
  45. Grunzweig, J. and Miller-Osborn, J.. (2016, February 4). T9000: Advanced Modular Backdoor Uses Complex Anti-Analysis Techniques. Retrieved April 15, 2016.
  46. Huss, D.. (2016, March 1). Operation Transparent Tribe. Retrieved June 8, 2016.
  47. Faou, M. and Boutin, J. (2017, February). Read The Manual: A Guide to the RTM Banking Trojan. Retrieved March 9, 2017.
  48. Duncan, B., Harbison, M. (2019, January 23). Russian Language Malspam Pushing Redaman Banking Malware. Retrieved June 16, 2020.
  49. FireEye iSIGHT Intelligence. (2017, April 6). APT10 (MenuPass Group): New Tools, Global Campaign Latest Manifestation of Longstanding Threat. Retrieved June 29, 2017.
  50. Accenture Security. (2018, April 23). Hogfish Redleaves Campaign. Retrieved July 2, 2018.
  51. Falcone, R., et al. (2018, July 27). New Threat Actor Group DarkHydrus Targets Middle East Government. Retrieved August 2, 2018.
  52. Pantazopoulos, N. (2018, April 17). Decoding network data from a Gh0st RAT variant. Retrieved November 2, 2018.
  53. Mueller, R. (2018, July 13). Indictment - United States of America vs. VIKTOR BORISOVICH NETYKSHO, et al. Retrieved September 13, 2018.
  54. Bennett, J., Vengerik, B. (2017, June 12). Behind the CARBANAK Backdoor. Retrieved June 11, 2018.
  55. Computer Incident Response Center Luxembourg. (2013, March 29). Analysis of a PlugX variant. Retrieved November 5, 2018.
  56. Yadav, A., et al. (2017, August 31). Cobian RAT – A backdoored RAT. Retrieved November 13, 2018.
  57. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018.
  58. Ebach, L. (2017, June 22). Analysis Results of Zeus.Variant.Panda. Retrieved November 5, 2018.
  59. Tsarfaty, Y. (2018, July 25). Micropsia Malware. Retrieved November 13, 2018.
  60. Lunghi, D., et al. (2017, December). Untangling the Patchwork Cyberespionage Group. Retrieved July 10, 2018.
  61. Brod. (2013, July 15). Signed Mac Malware Using Right-to-Left Override Trick. Retrieved July 17, 2017.
  1. Thomas. (2013, July 15). New signed malware called Janicab. Retrieved July 17, 2017.
  2. Schwarz, D., Sopko J. (2018, March 08). Donot Team Leverages New Modular Malware Framework in South Asia. Retrieved June 11, 2018.
  3. Kaspersky Lab's Global Research & Analysis Team. (2018, October 15). Octopus-infested seas of Central Asia. Retrieved November 14, 2018.
  4. Lancaster, T., Cortes, J. (2018, January 29). VERMIN: Quasar RAT and Custom Malware Used In Ukraine. Retrieved July 5, 2018.
  5. Rascagneres, P. (2017, May 03). KONNI: A Malware Under The Radar For Years. Retrieved November 5, 2018.
  6. Brumaghin, E., et al. (2018, October 15). Old dog, new tricks - Analysing new RTF-based campaign distributing Agent Tesla, Loki with PyREbox. Retrieved November 5, 2018.
  7. The DigiTrust Group. (2017, January 12). The Rise of Agent Tesla. Retrieved November 5, 2018.
  8. Zhang, X. (2018, April 05). Analysis of New Agent Tesla Spyware Variant. Retrieved November 5, 2018.
  9. Zhang, X. (2017, June 28). In-Depth Analysis of A New Variant of .NET Malware AgentTesla. Retrieved November 5, 2018.
  10. Arsene, L. (2020, April 21). Oil & Gas Spearphishing Campaigns Drop Agent Tesla Spyware in Advance of Historic OPEC+ Deal. Retrieved May 19, 2020.
  11. Sharma, R. (2018, August 15). Revamped jRAT Uses New Anti-Parsing Techniques. Retrieved September 21, 2018.
  12. Kamluk, V. & Gostev, A. (2016, February). Adwind - A Cross-Platform RAT. Retrieved April 23, 2019.
  13. Bar, T., Conant, S. (2017, October 20). BadPatch. Retrieved November 13, 2018.
  14. Cherepanov, A.. (2016, May 17). Operation Groundbait: Analysis of a surveillance toolkit. Retrieved May 18, 2016.
  15. Lelli, A. (2010, January 11). Trojan.Hydraq. Retrieved February 20, 2018.
  16. Gostev, A. (2012, May 28). The Flame: Questions and Answers. Retrieved March 1, 2017.
  17. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017.
  18. McAfee. (2015, March 2). Netwire RAT Behind Recent Targeted Attacks. Retrieved February 15, 2018.
  19. Balanza, M. (2018, April 02). Infostealer.Catchamas. Retrieved July 10, 2018.
  20. Mandiant. (n.d.). Appendix C (Digital) - The Malware Arsenal. Retrieved July 18, 2016.
  21. Grunzweig, J.. (2017, April 20). Cardinal RAT Active for Over Two Years. Retrieved December 8, 2018.
  22. Yan, T., et al. (2018, November 21). New Wine in Old Bottle: New Azorult Variant Found in FindMyName Campaign using Fallout Exploit Kit. Retrieved November 29, 2018.
  23. ESET. (2018, November 20). Sednit: What’s going on with Zebrocy?. Retrieved February 12, 2019.
  24. Lee, B., Falcone, R. (2018, December 12). Dear Joohn: The Sofacy Group’s Global Campaign. Retrieved April 19, 2019.
  25. ESET Research. (2019, May 22). A journey to Zebrocy land. Retrieved June 20, 2019.
  26. Accenture Security. (2018, November 29). SNAKEMACKEREL. Retrieved April 15, 2019.
  27. Symantec Security Response. (2014, July 7). Dragonfly: Cyberespionage Attacks Against Energy Suppliers. Retrieved April 8, 2016.
  28. Legezo, D. (2019, January 30). Chafer used Remexi malware to spy on Iran-based foreign diplomatic entities. Retrieved April 17, 2019.
  29. Livelli, K, et al. (2018, November 12). Operation Shaheen. Retrieved May 1, 2019.
  30. Kaspersky Lab. (2017, March 7). From Shamoon to StoneDrill: Wipers attacking Saudi organizations and beyond. Retrieved March 14, 2019.
  31. Pascual, C. (2018, November 27). AutoIt-Compiled Worm Affecting Removable Media Delivers Fileless Version of BLADABINDI/njRAT Backdoor. Retrieved June 4, 2019.
  32. Caragay, R. (2015, March 26). URSNIF: The Multifaceted Malware. Retrieved June 5, 2019.
  33. Sioting, S. (2013, June 15). BKDR_URSNIF.SM. Retrieved June 5, 2019.
  34. Parys, B. (2017, February 11). The KeyBoys are back in town. Retrieved June 13, 2019.
  35. Falcone, R. and Lancaster, T.. (2019, May 28). Emissary Panda Attacks Middle East Government Sharepoint Servers. Retrieved July 9, 2019.
  36. ESET. (2019, July). MACHETE JUST GOT SHARPER Venezuelan government institutions under attack. Retrieved September 13, 2019.
  37. Kaspersky Global Research and Analysis Team. (2014, August 20). El Machete. Retrieved September 13, 2019.
  38. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019.
  39. Namestnikov, Y. and Aime, F. (2019, May 8). FIN7.5: the infamous cybercrime rig “FIN7” continues its activities. Retrieved October 11, 2019.
  40. Mercer, W, et al. (2020, April 16). PoetRAT: Python RAT uses COVID-19 lures to target Azerbaijan public and private sectors. Retrieved April 27, 2020.
  41. Knight, S.. (2020, April 16). VMware Carbon Black TAU Threat Analysis: The Evolution of Lazarus. Retrieved May 1, 2020.
  42. Bermejo, L., et al. (2017, June 22). Following the Trail of BlackTech’s Cyber Espionage Campaigns. Retrieved May 5, 2020.
  43. Hromcova, Z. (2019, October). AT COMMANDS, TOR-BASED COMMUNICATIONS: MEET ATTOR, A FANTASY CREATURE AND ALSO A SPY PLATFORM. Retrieved May 6, 2020.
  44. GReAT. (2019, April 10). Gaza Cybergang Group1, operation SneakyPastes. Retrieved May 13, 2020.
  45. Symantec Security Response. (2015, December 7). Iran-based attackers use back door threats to spy on Middle Eastern targets. Retrieved April 17, 2019.
  46. CheckPoint. (2020, May 7). Naikon APT: Cyber Espionage Reloaded. Retrieved May 26, 2020.
  47. GReAT. (2019, April 10). Project TajMahal – a sophisticated new APT framework. Retrieved October 14, 2019.
  48. Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020.
  49. Davis, S. and Caban, D. (2017, December 19). APT34 - New Targeted Attack in the Middle East. Retrieved December 20, 2017.
  50. ESET. (2016, October). En Route with Sednit - Part 2: Observing the Comings and Goings. Retrieved November 21, 2016.
  51. Scott-Railton, J., et al. (2016, August 2). Group5: Syria and the Iranian Connection. Retrieved September 26, 2016.
  52. Chen, J. et al. (2019, November). Operation ENDTRADE: TICK’s Multi-Stage Backdoors for Attacking Industries and Stealing Classified Data. Retrieved June 9, 2020.
  53. Kaspersky Lab's Global Research & Analysis Team. (2018, October 10). MuddyWater expands operations. Retrieved November 2, 2018.
  54. US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018.
  55. Symantec Security Response. (2017, September 6). Dragonfly: Western energy sector targeted by sophisticated attack group. Retrieved September 9, 2017.
  56. Department of Justice. (2018, August 01). HOW FIN7 ATTACKED AND STOLE DATA. Retrieved August 24, 2018.
  57. Lee, B. and Falcone, R. (2017, February 15). Magic Hound Campaign Attacks Saudi Targets. Retrieved December 27, 2017.
  58. GReAT. (2017, November 1). Silence – a new Trojan attacking financial organizations. Retrieved May 24, 2019.
  59. Group-IB. (2018, September). Silence: Moving Into the Darkside. Retrieved May 5, 2020.
  60. Symantec. (2018, February 28). Chafer: Latest Attacks Reveal Heightened Ambitions. Retrieved May 22, 2020.
  61. Boutin, J. (2020, June 11). Gamaredon group grows its game. Retrieved June 16, 2020.