System Owner/User Discovery

Adversaries may attempt to identify the primary user, currently logged in user, set of users that commonly uses a system, or whether a user is actively using the system. They may do this, for example, by retrieving account usernames or by using OS Credential Dumping. The information may be collected in a number of different ways using other Discovery techniques, because user and username details are prevalent throughout a system and include running process ownership, file/directory ownership, session information, and system logs. Adversaries may use the information from System Owner/User Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.

Various utilities and commands may acquire this information, including whoami. In macOS and Linux, the currently logged in user can be identified with w and who. On macOS the dscl . list /Users | grep -v '_' command can also be used to enumerate user accounts. Environment variables, such as %USERNAME% and $USER, may also be used to access this information.

ID: T1033
Sub-techniques:  No sub-techniques
Tactic: Discovery
Platforms: Linux, Windows, macOS
Permissions Required: Administrator, User
CAPEC ID: CAPEC-577
Version: 1.3
Created: 31 May 2017
Last Modified: 12 August 2021
Provided by LAYER 8

Procedure Examples

ID Name Description
S0331 Agent Tesla

Agent Tesla can collect the username from the victim’s machine.[1][2][3]

S0092 Agent.btz

Agent.btz obtains the victim username and saves it to a file.[4]

G0073 APT19

APT19 used an HTTP malware variant and a Port 22 malware variant to collect the victim’s username.[5]

G0022 APT3

An APT3 downloader uses the Windows command "cmd.exe" /C whoami to verify that it is running with the elevated privileges of "System."[6]

G0050 APT32

APT32 collected the victim's username and executed the whoami command on the victim's machine. APT32 executed shellcode to collect the username on the victim's machine. [7][8][9]

G0067 APT37

APT37 identifies the victim username.[10]

G0082 APT38

APT38 has identified primary users, currently logged in users, sets of users that commonly use a system, or inactive users.[11]

G0087 APT39

APT39 used Remexi to collect usernames from the system.[12]

G0096 APT41

APT41 used the WMIEXEC utility to execute whoami commands on remote machines.[13]

S0456 Aria-body

Aria-body has the ability to identify the username on a compromised host.[14]

S0344 Azorult

Azorult can collect the username from the victim’s machine.[15]

S0414 BabyShark

BabyShark has executed the whoami command.[16]

S0093 Backdoor.Oldrea

Backdoor.Oldrea collects the current username from the victim.[17]

S0534 Bazar

Bazar can identify the username of the infected user.[18]

S0017 BISCUIT

BISCUIT has a command to gather the username from the system.[19]

S0521 BloodHound

BloodHound can collect information on user sessions.[20]

S0657 BLUELIGHT

BLUELIGHT can collect the username on a compromised host.[21]

S0486 Bonadan

Bonadan has discovered the username of the user running the backdoor.[22]

S0635 BoomBox

BoomBox can enumerate the username on a compromised host.[23]

S0351 Cannon

Cannon can gather the username from the system.[24]

S0348 Cardinal RAT

Cardinal RAT can collect the username from a victim machine.[25]

S0572 Caterpillar WebShell

Caterpillar WebShell can obtain a list of user accounts from a victim's machine.[26]

S0631 Chaes

Chaes has collected the username and UID from the infected machine.[27]

G0114 Chimera

Chimera has used the quser command to show currently logged on users.[28]

S0115 Crimson

Crimson can identify the user on a targeted system.[29][30]

S0498 Cryptoistic

Cryptoistic can gather data on the user of a compromised host.[31]

S0334 DarkComet

DarkComet gathers the username from the victim’s machine.[32]

S0354 Denis

Denis enumerates and collects the username from the victim’s machine.[33][9]

S0021 Derusbi

A Linux version of Derusbi checks if the victim user ID is anything other than zero (normally used for root), and the malware will not execute if it does not have root privileges. Derusbi also gathers the username of the victim.[34]

S0186 DownPaper

DownPaper collects the victim username and sends it to the C2 server.[35]

G0074 Dragonfly 2.0

Dragonfly 2.0 used the command query user on victim hosts.[36]

S0024 Dyre

Dyre has the ability to identify the users on a compromised host.[37]

S0554 Egregor

Egregor has used tools to gather information about users.[38]

S0091 Epic

Epic collects the user name from the victim’s machine.[39]

S0568 EVILNUM

EVILNUM can obtain the username from the victim's machine.[40]

S0401 Exaramel for Linux

Exaramel for Linux can run whoami to identify the system owner.[41]

S0569 Explosive

Explosive has collected the username from the infected host.[42]

S0171 Felismus

Felismus collects the current username and sends it to the C2 server.[43]

S0267 FELIXROOT

FELIXROOT collects the username from the victim’s machine.[44][45]

G0051 FIN10

FIN10 has used Meterpreter to enumerate users on remote systems.[46]

S0381 FlawedAmmyy

FlawedAmmyy enumerates the current user during the initial infection.[47]

G0101 Frankenstein

Frankenstein has enumerated hosts, gathering username, machine name, and administrative permissions information.[48]

G0093 GALLIUM

GALLIUM used whoami and query user to obtain information about the victim user.[49]

G0047 Gamaredon Group

A Gamaredon Group file stealer can gather the victim's username to send to a C2 server.[50]

S0168 Gazer

Gazer obtains the current user's security identifier.[51]

S0460 Get2

Get2 has the ability to identify the current username of an infected host.[52]

S0249 Gold Dragon

Gold Dragon collects the endpoint victim's username and uses it as a basis for downloading additional components from the C2 server.[53]

S0477 Goopy

Goopy has the ability to enumerate the infected system's user name.[9]

S0531 Grandoreiro

Grandoreiro can collect the username from the victim's machine.[54]

S0237 GravityRAT

GravityRAT collects the victim username along with other account information (account type, description, full name, SID and status).[55]

S0632 GrimAgent

GrimAgent can identify the user id on a target machine.[56]

S0214 HAPPYWORK

can collect the victim user name.[57]

S0391 HAWKBALL

HAWKBALL can collect the user name of the system.[58]

S0431 HotCroissant

HotCroissant has the ability to collect the username on the infected host.[59]

S0260 InvisiMole

InvisiMole lists local users and session information.[60]

S0015 Ixeshe

Ixeshe collects the username from the victim’s machine.[61]

S0201 JPIN

JPIN can obtain the victim user name.[62]

S0265 Kazuar

Kazuar gathers information on users.[63]

S0250 Koadic

Koadic can identify logged in users across the domain and views user sessions.[64]

S0162 Komplex

The OsInfo function in Komplex collects the current running username.[65]

S0356 KONNI

KONNI can collect the username from the victim’s machine.[66]

S0236 Kwampirs

Kwampirs collects registered owner details by using the commands systeminfo and net config workstation.[67]

G0032 Lazarus Group

Various Lazarus Group malware enumerates logged-on users.[68][69][70][71][72][31]

S0362 Linux Rabbit

Linux Rabbit opens a socket on port 22 and if it receives a response it attempts to obtain the machine's hostname and Top-Level Domain. [73]

S0513 LiteDuke

LiteDuke can enumerate the account name on a targeted system.[74]

S0447 Lokibot

Lokibot has the ability to discover the username on the infected host.[75]

S0532 Lucifer

Lucifer has the ability to identify the username on a compromised host.[76]

G0059 Magic Hound

Magic Hound malware has obtained the victim username and sent it to the C2 server.[77]

S0652 MarkiRAT

MarkiRAT can retrieve the victim’s username.[78]

S0459 MechaFlounder

MechaFlounder has the ability to identify the username and hostname on a compromised host.[79]

S0455 Metamorfo

Metamorfo has collected the username from the victim's machine.[80]

S0339 Micropsia

Micropsia collects the username from the victim’s machine.[81]

S0280 MirageFox

MirageFox can gather the username from the victim’s machine.[82]

S0084 Mis-Type

Mis-Type runs tests to determine the privilege level of the compromised user.[83]

S0149 MoonWind

MoonWind obtains the victim username.[84]

S0284 More_eggs

More_eggs has the capability to gather the username from the victim's machine.[85][86]

S0256 Mosquito

Mosquito runs whoami on the victim’s machine.[87]

G0069 MuddyWater

MuddyWater has used malware that can collect the victim’s username.[88][89]

S0228 NanHaiShu

NanHaiShu collects the username from the victim.[90]

S0590 NBTscan

NBTscan can list active users on the system.[91][92]

S0272 NDiskMonitor

NDiskMonitor obtains the victim username and encrypts the information to send over its C2 channel.[93]

S0385 njRAT

njRAT enumerates the current user during the initial infection.[94]

S0353 NOKKI

NOKKI can collect the username from the victim’s machine.[95]

S0644 ObliqueRAT

ObliqueRAT can check for blocklisted usernames on infected endpoints.[96]

S0340 Octopus

Octopus can collect the username from the victim’s machine.[97]

G0049 OilRig

OilRig has run whoami on a victim.[98][99][100]

S0439 Okrum

Okrum can collect the victim username.[101]

G0116 Operation Wocao

Operation Wocao has enumerated sessions and users on a remote host, and identified privileged users logged into a targeted system.[102]

G0040 Patchwork

Patchwork collected the victim username and whether it was running as admin, then sent the information to its C2 server.[103][93]

S0428 PoetRAT

PoetRAT sent username, computer name, and the previously generated UUID in reply to a "who" command from C2.[104]

S0139 PowerDuke

PowerDuke has commands to get the current user's name and SID.[105]

S0441 PowerShower

PowerShower has the ability to identify the current user on the infected host.[106]

S0223 POWERSTATS

POWERSTATS has the ability to identify the username on the compromised host.[107]

S0184 POWRUNER

POWRUNER may collect information about the currently logged in user by running whoami on a victim.[108]

S0113 Prikormka

A module in Prikormka collects information from the victim about the current user name.[109]

S0192 Pupy

Pupy can enumerate local information for Linux hosts and find currently logged on users for Windows hosts.[110]

S0650 QakBot

QakBot can identify the user name on a compromised system.[111]

S0269 QUADAGENT

QUADAGENT gathers the victim username.[112]

S0241 RATANKBA

RATANKBA runs the whoami and query user commands.[113]

S0172 Reaver

Reaver collects the victim's username.[114]

S0153 RedLeaves

RedLeaves can obtain information about the logged on user both locally and for Remote Desktop sessions.[115]

S0125 Remsec

Remsec can obtain information about the current user.[116]

S0379 Revenge RAT

Revenge RAT gathers the username from the system.[117]

S0258 RGDoor

RGDoor executes the whoami on the victim’s machine.[118]

S0433 Rifdoor

Rifdoor has the ability to identify the username on the compromised host.[59]

S0448 Rising Sun

Rising Sun can detect the username of the infected host.[119]

S0270 RogueRobin

RogueRobin collects the victim’s username and whether that user is an admin.[120]

S0148 RTM

RTM can obtain the victim username and permissions.[121]

G0034 Sandworm Team

Sandworm Team has collected the username from a compromised host.[122]

S0461 SDBbot

SDBbot has the ability to identify the user on a compromised host.[52]

S0382 ServHelper

ServHelper will attempt to enumerate the username of the victim.[123]

S0596 ShadowPad

ShadowPad has collected the username of the victim system.[124]

S0450 SHARPSTATS

SHARPSTATS has the ability to identify the username on the compromised host.[107]

S0610 SideTwist

SideTwist can collect the username on a targeted system.[100]

G0121 Sidewinder

Sidewinder has used tools to identify the user of a compromised host.[125]

S0533 SLOTHFULMEDIA

SLOTHFULMEDIA has collected the username from a victim machine.[126]

S0649 SMOKEDHAM

SMOKEDHAM has used whoami commands to identify system owners.[127]

S0627 SodaMaster

SodaMaster can identify the username on a compromised host.[128]

S0615 SombRAT

SombRAT can execute getinfo to identify the username on a compromised host.[129][130]

S0543 Spark

Spark has run the whoami command and has a built-in command to identify the user logged in.[131]

S0374 SpeakUp

SpeakUp uses the whoami command. [132]

S0058 SslMM

SslMM sends the logged-on username to its hard-coded C2.[133]

G0038 Stealth Falcon

Stealth Falcon malware gathers the registered user and primary owner name via WMI.[134]

S0559 SUNBURST

SUNBURST collected the username from a compromised host.[135][136]

S0242 SynAck

SynAck gathers user names from infected hosts.[137]

S0060 Sys10

Sys10 collects the account name of the logged-in user and sends it to the C2.[133]

S0098 T9000

T9000 gathers and beacons the username of the logged in account during installation. It will also gather the username of running processes to determine if it is running as SYSTEM.[138]

S0266 TrickBot

TrickBot can identify the user and groups the user belongs to on a compromised host.[139]

S0094 Trojan.Karagany

Trojan.Karagany can gather information about the user on a compromised host.[140]

G0081 Tropic Trooper

Tropic Trooper used letmein to scan for saved usernames on the target system.[141]

S0647 Turian

Turian can retrieve usernames.[142]

S0130 Unknown Logger

Unknown Logger can obtain information about the victim usernames.[143]

S0275 UPPERCUT

UPPERCUT has the capability to collect the current logged on user’s username from a machine.[144]

S0476 Valak

Valak can gather information regarding the user.[145]

S0257 VERMIN

VERMIN gathers the username from the victim’s machine.[146]

S0515 WellMail

WellMail can identify the current username on the victim system.[147]

S0514 WellMess

WellMess can collect the username on the victim machine to send to C2.[148]

S0155 WINDSHIELD

WINDSHIELD can gather the victim user name.[149]

G0112 Windshift

Windshift has used malware to identify the username on a compromised host.[150]

S0219 WINERACK

WINERACK can gather information on the victim username.[57]

S0059 WinMM

WinMM uses NetUser-GetInfo to identify that it is running under an "Admin" account on the local system.[133]

G0102 Wizard Spider

Wizard Spider has used "whoami" to identify the local user and their privileges.[151]

S0161 XAgentOSX

XAgentOSX contains the getInfoOSX function to return the OS X version as well as the current user.[152]

S0248 yty

yty collects the victim’s username.[153]

S0251 Zebrocy

Zebrocy gets the username from the system.[154][155]

G0128 ZIRCONIUM

ZIRCONIUM has used a tool to capture the username on a compromised host in order to register it with C2.[156]

S0350 zwShell

zwShell can obtain the name of the logged-in user on the victim.[157]

S0412 ZxShell

ZxShell can collect the owner and organization information from the target workstation.[158]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0009 Process Process Creation

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities based on the information obtained.

Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.

References

  1. The DigiTrust Group. (2017, January 12). The Rise of Agent Tesla. Retrieved November 5, 2018.
  2. Zhang, X. (2018, April 05). Analysis of New Agent Tesla Spyware Variant. Retrieved November 5, 2018.
  3. Jazi, H. (2020, April 16). New AgentTesla variant steals WiFi credentials. Retrieved May 19, 2020.
  4. Shevchenko, S.. (2008, November 30). Agent.btz - A Threat That Hit Pentagon. Retrieved April 8, 2016.
  5. Grunzweig, J., Lee, B. (2016, January 22). New Attacks Linked to C0d0so0 Group. Retrieved August 2, 2018.
  6. Moran, N., et al. (2014, November 21). Operation Double Tap. Retrieved January 14, 2016.
  7. Henderson, S., et al. (2020, April 22). Vietnamese Threat Actors APT32 Targeting Wuhan Government and Chinese Ministry of Emergency Management in Latest Example of COVID-19 Related Espionage. Retrieved April 28, 2020.
  8. Foltýn, T. (2018, March 13). OceanLotus ships new backdoor using old tricks. Retrieved May 22, 2018.
  9. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  10. Mercer, W., Rascagneres, P. (2018, January 16). Korea In The Crosshairs. Retrieved May 21, 2018.
  11. DHS/CISA. (2020, August 26). FASTCash 2.0: North Korea's BeagleBoyz Robbing Banks. Retrieved September 29, 2021.
  12. Symantec Security Response. (2015, December 7). Iran-based attackers use back door threats to spy on Middle Eastern targets. Retrieved April 17, 2019.
  13. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019.
  14. CheckPoint. (2020, May 7). Naikon APT: Cyber Espionage Reloaded. Retrieved May 26, 2020.
  15. Yan, T., et al. (2018, November 21). New Wine in Old Bottle: New Azorult Variant Found in FindMyName Campaign using Fallout Exploit Kit. Retrieved November 29, 2018.
  16. Unit 42. (2019, February 22). New BabyShark Malware Targets U.S. National Security Think Tanks. Retrieved October 7, 2019.
  17. Symantec Security Response. (2014, July 7). Dragonfly: Cyberespionage Attacks Against Energy Suppliers. Retrieved April 8, 2016.
  18. Pantazopoulos, N. (2020, June 2). In-depth analysis of the new Team9 malware family. Retrieved December 1, 2020.
  19. Mandiant. (n.d.). Appendix C (Digital) - The Malware Arsenal. Retrieved July 18, 2016.
  20. Red Team Labs. (2018, April 24). Hidden Administrative Accounts: BloodHound to the Rescue. Retrieved October 28, 2020.
  21. Cash, D., Grunzweig, J., Meltzer, M., Adair, S., Lancaster, T. (2021, August 17). North Korean APT InkySquid Infects Victims Using Browser Exploits. Retrieved September 30, 2021.
  22. Dumont, R., M.Léveillé, M., Porcher, H. (2018, December 1). THE DARK SIDE OF THE FORSSHE A landscape of OpenSSH backdoors. Retrieved July 16, 2020.
  23. MSTIC. (2021, May 28). Breaking down NOBELIUM’s latest early-stage toolset. Retrieved August 4, 2021.
  24. Falcone, R., Lee, B. (2018, November 20). Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan. Retrieved November 26, 2018.
  25. Grunzweig, J.. (2017, April 20). Cardinal RAT Active for Over Two Years. Retrieved December 8, 2018.
  26. ClearSky Cyber Security. (2021, January). “Lebanese Cedar” APT Global Lebanese Espionage Campaign Leveraging Web Servers. Retrieved February 10, 2021.
  27. Salem, E. (2020, November 17). CHAES: Novel Malware Targeting Latin American E-Commerce. Retrieved June 30, 2021.
  28. Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved January 19, 2021.
  29. Huss, D. (2016, March 1). Operation Transparent Tribe. Retrieved June 8, 2016.
  30. Dedola, G. (2020, August 20). Transparent Tribe: Evolution analysis, part 1. Retrieved September 2, 2021.
  31. Stokes, P. (2020, July 27). Four Distinct Families of Lazarus Malware Target Apple’s macOS Platform. Retrieved August 7, 2020.
  32. TrendMicro. (2014, September 03). DARKCOMET. Retrieved November 6, 2018.
  33. Shulmin, A., Yunakovsky, S. (2017, April 28). Use of DNS Tunneling for C&C Communications. Retrieved November 5, 2018.
  34. Fidelis Cybersecurity. (2016, February 29). The Turbo Campaign, Featuring Derusbi for 64-bit Linux. Retrieved March 2, 2016.
  35. ClearSky Cyber Security. (2017, December). Charming Kitten. Retrieved December 27, 2017.
  36. US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018.
  37. hasherezade. (2015, November 4). A Technical Look At Dyreza. Retrieved June 15, 2020.
  38. Bichet, J. (2020, November 12). Egregor – Prolock: Fraternal Twins ?. Retrieved January 6, 2021.
  39. Kaspersky Lab's Global Research & Analysis Team. (2014, August 06). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroboros. Retrieved November 7, 2018.
  40. Adamitis, D. (2020, May 6). Phantom in the Command Shell. Retrieved January 28, 2021.
  41. ANSSI. (2021, January 27). SANDWORM INTRUSION SET CAMPAIGN TARGETING CENTREON SYSTEMS. Retrieved March 30, 2021.
  42. Threat Intelligence and Research. (2015, March 30). VOLATILE CEDAR. Retrieved February 8, 2021.
  43. Somerville, L. and Toro, A. (2017, March 30). Playing Cat & Mouse: Introducing the Felismus Malware. Retrieved November 16, 2017.
  44. Patil, S. (2018, June 26). Microsoft Office Vulnerabilities Used to Distribute FELIXROOT Backdoor in Recent Campaign. Retrieved July 31, 2018.
  45. Cherepanov, A. (2018, October). GREYENERGY A successor to BlackEnergy. Retrieved November 15, 2018.
  46. FireEye iSIGHT Intelligence. (2017, June 16). FIN10: Anatomy of a Cyber Extortion Operation. Retrieved June 25, 2017.
  47. Proofpoint Staff. (2018, March 7). Leaked Ammyy Admin Source Code Turned into Malware. Retrieved May 28, 2019.
  48. Adamitis, D. et al. (2019, June 4). It's alive: Threat actors cobble together open-source pieces into monstrous Frankenstein campaign. Retrieved May 11, 2020.
  49. Cybereason Nocturnus. (2019, June 25). Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers. Retrieved July 18, 2019.
  50. Kasza, A. and Reichel, D. (2017, February 27). The Gamaredon Group Toolset Evolution. Retrieved March 1, 2017.
  51. Kaspersky Lab's Global Research & Analysis Team. (2017, August 30). Introducing WhiteBear. Retrieved September 21, 2017.
  52. Schwarz, D. et al. (2019, October 16). TA505 Distributes New SDBbot Remote Access Trojan with Get2 Downloader. Retrieved May 29, 2020.
  53. Sherstobitoff, R., Saavedra-Morales, J. (2018, February 02). Gold Dragon Widens Olympics Malware Attacks, Gains Permanent Presence on Victims’ Systems. Retrieved June 6, 2018.
  54. ESET. (2020, April 28). Grandoreiro: How engorged can an EXE get?. Retrieved November 13, 2020.
  55. Mercer, W., Rascagneres, P. (2018, April 26). GravityRAT - The Two-Year Evolution Of An APT Targeting India. Retrieved May 16, 2018.
  56. Priego, A. (2021, July). THE BROTHERS GRIM: THE REVERSING TALE OF GRIMAGENT MALWARE USED BY RYUK. Retrieved July 16, 2021.
  57. FireEye. (2018, February 20). APT37 (Reaper): The Overlooked North Korean Actor. Retrieved March 1, 2018.
  58. Patil, S. and Williams, M.. (2019, June 5). Government Sector in Central Asia Targeted With New HAWKBALL Backdoor Delivered via Microsoft Office Vulnerabilities. Retrieved June 20, 2019.
  59. Knight, S.. (2020, April 16). VMware Carbon Black TAU Threat Analysis: The Evolution of Lazarus. Retrieved May 1, 2020.
  60. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018.
  61. Sancho, D., et al. (2012, May 22). IXESHE An APT Campaign. Retrieved June 7, 2019.
  62. Windows Defender Advanced Threat Hunting Team. (2016, April 29). PLATINUM: Targeted attacks in South and Southeast Asia. Retrieved February 15, 2018.
  63. Levene, B, et al. (2017, May 03). Kazuar: Multiplatform Espionage Backdoor with API Access. Retrieved July 17, 2018.
  64. Magius, J., et al. (2017, July 19). Koadic. Retrieved June 18, 2018.
  65. Dani Creus, Tyler Halfpop, Robert Falcone. (2016, September 26). Sofacy's 'Komplex' OS X Trojan. Retrieved July 8, 2017.
  66. Rascagneres, P. (2017, May 03). KONNI: A Malware Under The Radar For Years. Retrieved November 5, 2018.
  67. Symantec Security Response Attack Investigation Team. (2018, April 23). New Orangeworm attack group targets the healthcare sector in the U.S., Europe, and Asia. Retrieved May 8, 2018.
  68. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Unraveling the Long Thread of the Sony Attack. Retrieved February 25, 2016.
  69. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Destructive Malware Report. Retrieved March 2, 2016.
  70. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Loaders, Installers and Uninstallers Report. Retrieved March 2, 2016.
  71. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Remote Administration Tools & Content Staging Malware Report. Retrieved March 16, 2016.
  72. Sherstobitoff, R. (2018, February 12). Lazarus Resurfaces, Targets Global Banks and Bitcoin Users. Retrieved February 19, 2018.
  73. Anomali Labs. (2018, December 6). Pulling Linux Rabbit/Rabbot Malware Out of a Hat. Retrieved March 4, 2019.
  74. Faou, M., Tartare, M., Dupuy, T. (2019, October). OPERATION GHOST. Retrieved September 23, 2020.
  75. Kazem, M. (2019, November 25). Trojan:W32/Lokibot. Retrieved May 15, 2020.
  76. Hsu, K. et al. (2020, June 24). Lucifer: New Cryptojacking and DDoS Hybrid Malware Exploiting High and Critical Vulnerabilities to Infect Windows Devices. Retrieved November 16, 2020.
  77. Lee, B. and Falcone, R. (2017, February 15). Magic Hound Campaign Attacks Saudi Targets. Retrieved December 27, 2017.
  78. GReAT. (2021, June 16). Ferocious Kitten: 6 Years of Covert Surveillance in Iran. Retrieved September 22, 2021.
  79. Falcone, R. (2019, March 4). New Python-Based Payload MechaFlounder Used by Chafer. Retrieved May 27, 2020.
  1. ESET Research. (2019, October 3). Casbaneiro: peculiarities of this banking Trojan that affects Brazil and Mexico. Retrieved September 23, 2021.
  2. Rascagneres, P., Mercer, W. (2017, June 19). Delphi Used To Score Against Palestine. Retrieved November 13, 2018.
  3. Rosenberg, J. (2018, June 14). MirageFox: APT15 Resurfaces With New Tools Based On Old Ones. Retrieved September 21, 2018.
  4. Gross, J. (2016, February 23). Operation Dust Storm. Retrieved September 19, 2017.
  5. Miller-Osborn, J. and Grunzweig, J.. (2017, March 30). Trochilus and New MoonWind RATs Used In Attack Against Thai Organizations. Retrieved March 30, 2017.
  6. Svajcer, V. (2018, July 31). Multiple Cobalt Personality Disorder. Retrieved September 5, 2018.
  7. Villadsen, O.. (2019, August 29). More_eggs, Anyone? Threat Actor ITG08 Strikes Again. Retrieved September 16, 2019.
  8. ESET, et al. (2018, January). Diplomats in Eastern Europe bitten by a Turla mosquito. Retrieved July 3, 2018.
  9. Kaspersky Lab's Global Research & Analysis Team. (2018, October 10). MuddyWater expands operations. Retrieved November 2, 2018.
  10. Peretz, A. and Theck, E. (2021, March 5). Earth Vetala – MuddyWater Continues to Target Organizations in the Middle East. Retrieved March 18, 2021.
  11. F-Secure Labs. (2016, July). NANHAISHU RATing the South China Sea. Retrieved July 6, 2018.
  12. Bezroutchko, A. (2019, November 19). NBTscan man page. Retrieved March 17, 2021.
  13. SecTools. (2003, June 11). NBTscan. Retrieved March 17, 2021.
  14. Lunghi, D., et al. (2017, December). Untangling the Patchwork Cyberespionage Group. Retrieved July 10, 2018.
  15. Fidelis Cybersecurity. (2013, June 28). Fidelis Threat Advisory #1009: "njRAT" Uncovered. Retrieved June 4, 2019.
  16. Grunzweig, J., Lee, B. (2018, September 27). New KONNI Malware attacking Eurasia and Southeast Asia. Retrieved November 5, 2018.
  17. Malhotra, A. (2021, March 2). ObliqueRAT returns with new campaign using hijacked websites. Retrieved September 2, 2021.
  18. Kaspersky Lab's Global Research & Analysis Team. (2018, October 15). Octopus-infested seas of Central Asia. Retrieved November 14, 2018.
  19. Falcone, R. and Lee, B.. (2016, May 26). The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor. Retrieved May 3, 2017.
  20. Grunzweig, J. and Falcone, R.. (2016, October 4). OilRig Malware Campaign Updates Toolset and Expands Targets. Retrieved May 3, 2017.
  21. Check Point. (2021, April 8). Iran’s APT34 Returns with an Updated Arsenal. Retrieved May 5, 2021.
  22. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020.
  23. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  24. Cymmetria. (2016). Unveiling Patchwork - The Copy-Paste APT. Retrieved August 3, 2016.
  25. Mercer, W, et al. (2020, April 16). PoetRAT: Python RAT uses COVID-19 lures to target Azerbaijan public and private sectors. Retrieved April 27, 2020.
  26. Adair, S.. (2016, November 9). PowerDuke: Widespread Post-Election Spear Phishing Campaigns Targeting Think Tanks and NGOs. Retrieved January 11, 2017.
  27. GReAT. (2019, August 12). Recent Cloud Atlas activity. Retrieved May 8, 2020.
  28. Lunghi, D. and Horejsi, J.. (2019, June 10). MuddyWater Resurfaces, Uses Multi-Stage Backdoor POWERSTATS V3 and New Post-Exploitation Tools. Retrieved May 14, 2020.
  29. Sardiwal, M, et al. (2017, December 7). New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit. Retrieved December 20, 2017.
  30. Cherepanov, A.. (2016, May 17). Operation Groundbait: Analysis of a surveillance toolkit. Retrieved May 18, 2016.
  31. Nicolas Verdier. (n.d.). Retrieved January 29, 2018.
  32. Kuzmenko, A. et al. (2021, September 2). QakBot technical analysis. Retrieved September 27, 2021.
  33. Lee, B., Falcone, R. (2018, July 25). OilRig Targets Technology Service Provider and Government Agency with QUADAGENT. Retrieved August 9, 2018.
  34. Trend Micro. (2017, February 27). RATANKBA: Delving into Large-scale Watering Holes against Enterprises. Retrieved May 22, 2018.
  35. Grunzweig, J. and Miller-Osborn, J. (2017, November 10). New Malware with Ties to SunOrcal Discovered. Retrieved November 16, 2017.
  36. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017.
  37. Kaspersky Lab's Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Technical Analysis. Retrieved August 17, 2016.
  38. Livelli, K, et al. (2018, November 12). Operation Shaheen. Retrieved May 1, 2019.
  39. Falcone, R. (2018, January 25). OilRig uses RGDoor IIS Backdoor on Targets in the Middle East. Retrieved July 6, 2018.
  40. Sherstobitoff, R., Malhotra, A., et. al.. (2018, December 18). Operation Sharpshooter Campaign Targets Global Defense, Critical Infrastructure. Retrieved May 14, 2020.
  41. Falcone, R., et al. (2018, July 27). New Threat Actor Group DarkHydrus Targets Middle East Government. Retrieved August 2, 2018.
  42. Faou, M. and Boutin, J. (2017, February). Read The Manual: A Guide to the RTM Banking Trojan. Retrieved March 9, 2017.
  43. Scott W. Brady. (2020, October 15). United States vs. Yuriy Sergeyevich Andrienko et al.. Retrieved November 25, 2020.
  44. Schwarz, D. and Proofpoint Staff. (2019, January 9). ServHelper and FlawedGrace - New malware introduced by TA505. Retrieved May 28, 2019.
  45. Kaspersky Lab. (2017, August). ShadowPad: popular server management software hit in supply chain attack. Retrieved March 22, 2021.
  46. Hegel, T. (2021, January 13). A Global Perspective of the SideWinder APT. Retrieved January 27, 2021.
  47. DHS/CISA, Cyber National Mission Force. (2020, October 1). Malware Analysis Report (MAR) MAR-10303705-1.v1 – Remote Access Trojan: SLOTHFULMEDIA. Retrieved October 2, 2020.
  48. FireEye. (2021, June 16). Smoking Out a DARKSIDE Affiliate’s Supply Chain Software Compromise. Retrieved September 22, 2021.
  49. GREAT. (2021, March 30). APT10: sophisticated multi-layered loader Ecipekac discovered in A41APT campaign. Retrieved June 17, 2021.
  50. The BlackBerry Research and Intelligence Team. (2020, November 12). The CostaRicto Campaign: Cyber-Espionage Outsourced. Retrieved May 24, 2021.
  51. CISA. (2021, May 6). Analysis Report (AR21-126A) FiveHands Ransomware. Retrieved June 7, 2021.
  52. Falcone, R., et al. (2020, March 3). Molerats Delivers Spark Backdoor to Government and Telecommunications Organizations. Retrieved December 14, 2020.
  53. Check Point Research. (2019, February 4). SpeakUp: A New Undetected Backdoor Linux Trojan. Retrieved April 17, 2019.
  54. Baumgartner, K., Golovkin, M.. (2015, May). The MsnMM Campaigns: The Earliest Naikon APT Campaigns. Retrieved April 10, 2019.
  55. Marczak, B. and Scott-Railton, J.. (2016, May 29). Keep Calm and (Don’t) Enable Macros: A New Threat Actor Targets UAE Dissidents. Retrieved June 8, 2016.
  56. FireEye. (2020, December 13). Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor. Retrieved January 4, 2021.
  57. MSTIC. (2020, December 18). Analyzing Solorigate, the compromised DLL file that started a sophisticated cyberattack, and how Microsoft Defender helps protect customers . Retrieved January 5, 2021.
  58. Ivanov, A. et al. (2018, May 7). SynAck targeted ransomware uses the Doppelgänging technique. Retrieved May 22, 2018.
  59. Grunzweig, J. and Miller-Osborn, J.. (2016, February 4). T9000: Advanced Modular Backdoor Uses Complex Anti-Analysis Techniques. Retrieved April 15, 2016.
  60. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020.
  61. Secureworks. (2019, July 24). Updated Karagany Malware Targets Energy Sector. Retrieved August 12, 2020.
  62. Alintanahin, K. (2015). Operation Tropic Trooper: Relying on Tried-and-Tested Flaws to Infiltrate Secret Keepers. Retrieved June 14, 2019.
  63. Adam Burgher. (2021, June 10). BackdoorDiplomacy: Upgrading from Quarian to Turian. Retrieved September 1, 2021
  64. Settle, A., et al. (2016, August 8). MONSOON - Analysis Of An APT Campaign. Retrieved September 22, 2016.
  65. Matsuda, A., Muhammad I. (2018, September 13). APT10 Targeting Japanese Corporations Using Updated TTPs. Retrieved September 17, 2018.
  66. Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020.
  67. Lancaster, T., Cortes, J. (2018, January 29). VERMIN: Quasar RAT and Custom Malware Used In Ukraine. Retrieved July 5, 2018.
  68. CISA. (2020, July 16). MAR-10296782-3.v1 – WELLMAIL. Retrieved September 29, 2020.
  69. CISA. (2020, July 16). MAR-10296782-2.v1 – WELLMESS. Retrieved September 24, 2020.
  70. Carr, N.. (2017, May 14). Cyber Espionage is Alive and Well: APT32 and the Threat to Global Corporations. Retrieved June 18, 2017.
  71. The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.
  72. Sean Gallagher, Peter Mackenzie, Elida Leite, Syed Shahram, Bill Kearney, Anand Aijan, Sivagnanam Gn, Suraj Mundalik. (2020, October 14). They’re back: inside a new Ryuk ransomware attack. Retrieved October 14, 2020.
  73. Robert Falcone. (2017, February 14). XAgentOSX: Sofacy's Xagent macOS Tool. Retrieved July 12, 2017.
  74. Schwarz, D., Sopko J. (2018, March 08). Donot Team Leverages New Modular Malware Framework in South Asia. Retrieved June 11, 2018.
  75. ESET. (2018, November 20). Sednit: What’s going on with Zebrocy?. Retrieved February 12, 2019.
  76. CISA. (2020, October 29). Malware Analysis Report (AR20-303B). Retrieved December 9, 2020.
  77. Singh, S. and Antil, S. (2020, October 27). APT-31 Leverages COVID-19 Vaccine Theme and Abuses Legitimate Online Services. Retrieved March 24, 2021.
  78. McAfee® Foundstone® Professional Services and McAfee Labs™. (2011, February 10). Global Energy Cyberattacks: “Night Dragon”. Retrieved February 19, 2018.
  79. Allievi, A., et al. (2014, October 28). Threat Spotlight: Group 72, Opening the ZxShell. Retrieved September 24, 2019.