Command and Scripting Interpreter: Windows Command Shell

Adversaries may abuse the Windows command shell for execution. The Windows command shell (cmd) is the primary command prompt on Windows systems. The Windows command prompt can be used to control almost any aspect of a system, with various permission levels required for different subsets of commands. The command prompt can be invoked remotely via Remote Services such as SSH.[1]

Batch files (ex: .bat or .cmd) also provide the shell with a list of sequential commands to run, as well as normal scripting operations such as conditionals and loops. Common uses of batch files include long or repetitive tasks, or the need to run the same set of commands on multiple systems.

Adversaries may leverage cmd to execute various commands and payloads. Common uses include cmd to execute a single command, or abusing cmd interactively with input and output forwarded over a command and control channel.

ID: T1059.003
Sub-technique of:  T1059
Tactic: Execution
Platforms: Windows
Permissions Required: User
Supports Remote:  Yes
Version: 1.2
Created: 09 March 2020
Last Modified: 26 July 2021
Provided by LAYER 8

Procedure Examples

ID Name Description
S0065 4H RAT

4H RAT has the capability to create a remote shell.[2]

S0469 ABK

ABK has the ability to use cmd to run a Portable Executable (PE) on the compromised host.[3]

S0202 adbupd

adbupd can run a copy of cmd.exe.[4]

G0018 admin@338

Following exploitation with LOWBALL malware, admin@338 actors created a file containing a list of commands to be executed on the compromised computer.[5]

S0045 ADVSTORESHELL

ADVSTORESHELL can create a remote shell and run a given command.[6][7]

S0504 Anchor

Anchor has used cmd.exe to run its self deletion routine.[8]

G0006 APT1

APT1 has used the Windows command shell to execute commands, and batch scripting to automate execution.[9]

G0026 APT18

APT18 uses cmd.exe to execute commands on the victim’s machine.[10][11]

G0007 APT28

An APT28 loader Trojan uses a cmd.exe and batch script to run its payload.[12] The group has also used macros to execute payloads.[13][14][15][16]

G0016 APT29

APT29 used cmd.exe to execute commands on remote machines.[17][18]

G0022 APT3

An APT3 downloader uses the Windows command "cmd.exe" /C whoami. The group also uses a tool to execute commands on remote computers.[19][20]

G0050 APT32

APT32 has used cmd.exe for execution.[21]

G0067 APT37

APT37 has used the command-line interface.[22][23]

G0082 APT38

APT38 has used a command-line tunneler, NACHOCHEESE, to give them shell access to a victim’s machine.[24]

G0096 APT41

APT41 used cmd.exe /c to execute commands on remote machines.[25]APT41 used a batch file to install persistence for the Cobalt Strike BEACON loader.[26]

S0373 Astaroth

Astaroth spawns a CMD process to execute commands. [27]

S0347 AuditCred

AuditCred can open a reverse shell on the system to execute commands.[28]

S0638 Babuk

Babuk has the ability to use the command line to control execution on compromised hosts.[29][30]

S0414 BabyShark

BabyShark has used cmd.exe to execute commands.[31]

S0475 BackConfig

BackConfig can download and run batch files to execute commands on a compromised host.[32]

S0031 BACKSPACE

Adversaries can direct BACKSPACE to execute from the command line on infected hosts, or have BACKSPACE create a reverse shell.[33]

S0128 BADNEWS

BADNEWS is capable of executing commands via cmd.exe.[34][35]

S0234 Bandook

Bandook is capable of spawning a Windows command shell.[36][37]

S0239 Bankshot

Bankshot uses the command-line interface to execute arbitrary commands.[38][39]

S0534 Bazar

Bazar can launch cmd.exe to perform reconnaissance commands.[40][41]

S0470 BBK

BBK has the ability to use cmd to run a Portable Executable (PE) on the compromised host.[3]

S0017 BISCUIT

BISCUIT has a command to launch a command shell on the system.[42]

S0268 Bisonal

Bisonal can launch cmd.exe to execute commands on the system.[43][44]

S0069 BLACKCOFFEE

BLACKCOFFEE has the capability to create a reverse shell.[45]

S0564 BlackMould

BlackMould can run cmd.exe with parameters.[46]

S0520 BLINDINGCAN

BLINDINGCAN has executed commands via cmd.exe.[47]

G0108 Blue Mockingbird

Blue Mockingbird has used batch script files to automate execution and deployment of payloads.[48]

S0360 BONDUPDATER

BONDUPDATER can read batch commands in a file sent from its C2 server and execute them with cmd.exe.[49]

S0651 BoxCaon

BoxCaon can execute arbitrary commands and utilize the "ComSpec" environment variable.[50]

G0060 BRONZE BUTLER

BRONZE BUTLER has used batch scripts and the command-line interface for execution.[51]

S0025 CALENDAR

CALENDAR has a command to run cmd.exe to execute commands.[42]

S0030 Carbanak

Carbanak has a command to create a reverse shell.[52]

S0348 Cardinal RAT

Cardinal RAT can execute commands.[53]

S0462 CARROTBAT

CARROTBAT has the ability to execute command line arguments on a compromised host.[54]

S0572 Caterpillar WebShell

Caterpillar WebShell can run commands on the compromised asset with CMD functions.[55]

S0631 Chaes

Chaes has used cmd to execute tasks on the system.[56]

G0114 Chimera

Chimera has used the Windows Command Shell and batch scripts for execution on compromised hosts.[57]

S0020 China Chopper

China Chopper's server component is capable of opening a command terminal.[58][59][60]

S0611 Clop

Clop can use cmd.exe to help execute commands on the system.[61]

S0106 cmd

cmd is used to execute programs and other actions at the command-line interface.[62]

G0080 Cobalt Group

Cobalt Group has used a JavaScript backdoor that is capable of launching cmd.exe to execute shell commands.[63] The group has used an exploit toolkit known as Threadkit that launches .bat files.[64][65][66][63][67][68]

S0154 Cobalt Strike

Cobalt Strike uses a command-line interface to interact with systems.[69][70][71]

S0338 Cobian RAT

Cobian RAT can launch a remote command shell interface for executing commands.[72]

S0369 CoinTicker

CoinTicker executes a bash script to establish a reverse shell.[73]

S0244 Comnie

Comnie executes BAT scripts.[74]

S0126 ComRAT

ComRAT has used cmd.exe to execute commands.[75]

S0575 Conti

Conti can utilize command line options to allow an attacker control over how it scans and encrypts files.[76]

S0046 CozyCar

A module in CozyCar allows arbitrary commands to be executed by invoking C:\Windows\System32\cmd.exe.[77]

S0115 Crimson

Crimson has the ability to execute commands with the COMSPEC environment variable.[78]

S0625 Cuba

Cuba has used cmd.exe /c and batch files for execution.[79]

G0070 Dark Caracal

Dark Caracal has used macros in Word documents that would download a second stage if executed.[80]

S0334 DarkComet

DarkComet can launch a remote shell to execute commands on the victim’s machine.[81]

G0012 Darkhotel

Darkhotel has dropped an mspaint.lnk shortcut to disk which launches a shell script that downloads and executes a file.[82]

S0187 Daserf

Daserf can execute shell commands.[83][51]

S0243 DealersChoice

DealersChoice makes modifications to open-source scripts from GitHub and executes them on the victim’s machine.[84]

S0354 Denis

Denis can launch a remote shell to execute arbitrary commands on the victim’s machine.[85][21]

S0200 Dipsind

Dipsind can spawn remote shells.[4]

S0186 DownPaper

DownPaper uses the command line.[86]

G0074 Dragonfly 2.0

Dragonfly 2.0 used various types of scripting to perform operations, including batch scripts.[87][88]

S0547 DropBook

DropBook can execute arbitrary shell commands on the victims' machines.[89][90]

S0567 Dtrack

Dtrack has used cmd.exe to add a persistent service.[91]

S0593 ECCENTRICBANDWAGON

ECCENTRICBANDWAGON can use cmd to execute commands on a victim’s machine.[92]

S0554 Egregor

Egregor has used batch files for execution and can launch Internet Explorer from cmd.exe.[93][94]

S0082 Emissary

Emissary has the capability to create a remote shell and execute specified commands.[95]

S0367 Emotet

Emotet has used cmd.exe to run a PowerShell script. [96]

S0363 Empire

Empire has modules for executing scripts.[97]

S0634 EnvyScout

EnvyScout can use cmd.exe to execute malicious files on compromised hosts.[98]

S0396 EvilBunny

EvilBunny has an integrated scripting engine to download and execute Lua scripts.[99]

S0343 Exaramel for Windows

Exaramel for Windows has a command to launch a remote shell and executes commands on the victim’s machine.[100]

S0171 Felismus

Felismus uses command line for execution.[101]

S0267 FELIXROOT

FELIXROOT executes batch scripts on the victim’s machine, and can launch a reverse shell for command execution.[102][103]

G0051 FIN10

FIN10 has executed malicious .bat files containing PowerShell commands.[104]

G0037 FIN6

FIN6 has used kill.bat script to disable security tools.[105]

G0046 FIN7

FIN7 used the command prompt to launch commands on the victim’s machine.[106][107]

G0061 FIN8

FIN8 has used a Batch file to automate frequently executed post compromise cleanup activities.[108] FIN8 has also executed commands remotely via cmd.[109][110]

G0117 Fox Kitten

Fox Kitten has used cmd.exe likely as a password changing mechanism.[111]

G0101 Frankenstein

Frankenstein has run a command script to set up persistence as a scheduled task named "WinUpdate", as well as other encoded commands from the command-line.[112]

G0093 GALLIUM

GALLIUM used the Windows command shell to execute commands.[113]

G0047 Gamaredon Group

Gamaredon Group has used various batch scripts to establish C2 and download additional files. Gamaredon Group's backdoor malware has also been written to a batch file.[114][115]

S0249 Gold Dragon

Gold Dragon uses cmd.exe to execute commands for discovery.[116]

S0493 GoldenSpy

GoldenSpy can execute remote commands via the command-line interface.[117]

S0588 GoldMax

GoldMax can spawn a command shell, and execute native commands.[118][119]

S0477 Goopy

Goopy has the ability to use cmd.exe to execute commands passed from an Outlook C2 channel.[21]

G0078 Gorgon Group

Gorgon Group malware can use cmd.exe to download and execute payloads and to execute commands on the system.[120]

S0237 GravityRAT

GravityRAT executes commands remotely on the infected host.[121]

S0342 GreyEnergy

GreyEnergy uses cmd.exe to execute itself in-memory.[103]

S0632 GrimAgent

GrimAgent can use the Windows Command Shell to execute commands, including its own removal.[122]

S0132 H1N1

H1N1 kills and disables services by using cmd.exe.[123]

S0246 HARDRAIN

HARDRAIN uses cmd.exe to execute netshcommands.[124]

S0391 HAWKBALL

HAWKBALL has created a cmd.exe reverse shell, executed commands, and uploaded output via the command line.[125]

S0071 hcdLoader

hcdLoader provides command-line access to the compromised system.[126]

S0170 Helminth

Helminth can provide a remote shell. One version of Helminth uses batch scripting.[127]

S0087 Hi-Zor

Hi-Zor has the ability to create a reverse shell.[128]

S0394 HiddenWasp

HiddenWasp uses a script to automate tasks on the victim's machine and to assist in execution.[129]

G0126 Higaisa

Higaisa used cmd.exe for execution.[130][131][132]

S0009 Hikit

Hikit has the ability to create a remote shell and run given commands.[133]

S0232 HOMEFRY

HOMEFRY uses a command-line interface.[134]

G0072 Honeybee

Several commands are supported by the Honeybee's implant via the command-line interface and there’s also a utility to execute any custom command on an infected endpoint.[135] Honeybee used batch scripting.[135]

S0376 HOPLIGHT

HOPLIGHT can launch cmd.exe to execute commands on the system.[136]

S0431 HotCroissant

HotCroissant can remotely open applications on the infected host with the ShellExecuteA command.[137]

S0070 HTTPBrowser

HTTPBrowser is capable of spawning a reverse shell on a victim.[138]

S0068 httpclient

httpclient opens cmd.exe on the victim.[2]

G0119 Indrik Spider

Indrik Spider has used batch scripts on victim's machines.[139]

S0259 InnaputRAT

InnaputRAT launches a shell to execute commands on the victim’s machine.[140]

S0260 InvisiMole

InvisiMole can launch a remote shell to execute commands.[141][142]

S0015 Ixeshe

Ixeshe is capable of executing commands via cmd.[143]

S0389 JCry

JCry has used cmd.exe to launch PowerShell.[144]

S0044 JHUHUGIT

JHUHUGIT uses a .bat file to execute a .dll.[13]

S0201 JPIN

JPIN can use the command-line utility cacls.exe to change file permissions.[4]

S0283 jRAT

jRAT has command line access.[145]

S0088 Kasidet

Kasidet can execute commands using cmd.exe.[146]

S0265 Kazuar

Kazuar uses cmd.exe to execute commands on the victim’s machine.[147]

G0004 Ke3chang

Ke3chang has used batch scripts in its malware to install persistence mechanisms.[148]

S0387 KeyBoy

KeyBoy can launch interactive shells for communicating with the victim machine.[149][150]

S0271 KEYMARBLE

KEYMARBLE can execute shell commands using cmd.exe.[151]

S0526 KGH_SPY

KGH_SPY has the ability to set a Registry key to run a cmd.exe command.[152]

S0250 Koadic

Koadic can open an interactive command-shell to perform command line functions on victim machines.[153] Koadic performs most of its operations using Windows Script Host (Jscript) and runs arbitrary shellcode .[153]

S0156 KOMPROGO

KOMPROGO is capable of creating a reverse shell.[154]

S0356 KONNI

KONNI has used cmd.exe execute arbitrary commands on the infected host across different stages of the infection change.[155][156]

G0032 Lazarus Group

Lazarus Group malware uses cmd.exe to execute commands on victims.[157][158][159][160] A Destover-like variant used by Lazarus Group uses a batch file mechanism to delete its binaries from the system.[161]

S0395 LightNeuron

LightNeuron is capable of executing commands via cmd.exe.[162]

S0211 Linfo

Linfo creates a backdoor through which remote attackers can start a remote shell.[163]

S0447 Lokibot

Lokibot has used cmd /c commands embedded within batch scripts.[164]

S0582 LookBack

LookBack executes the cmd.exe command.[165]

S0451 LoudMiner

LoudMiner used a batch script to run the Linux virtual machine as a service.[166]

S0532 Lucifer

Lucifer can issue shell commands to download and execute additional payloads.[167]

G0095 Machete

Machete has used batch files to initiate additional downloads of malicious files.[168]

G0059 Magic Hound

Magic Hound has used the command-line interface.[169]

S0652 MarkiRAT

MarkiRAT can utilize cmd.exe to execute commands in a victim's environment.[170]

S0449 Maze

The Maze encryption process has used batch scripts with various commands.[171][172]

S0500 MCMD

MCMD can launch a console process (cmd.exe) with redirected standard input and output.[173]

S0459 MechaFlounder

MechaFlounder has the ability to run commands on a compromised host.[174]

S0576 MegaCortex

MegaCortex has used .cmd scripts on the victim's system.[175]

G0045 menuPass

menuPass executes commands using a command-line interface and reverse shell. The group has used a modified version of pentesting script wmiexec.vbs to execute commands.[176][177][178][179] menuPass has used malicious macros embedded inside Office documents to execute files.[180][179]

S0455 Metamorfo

Metamorfo has used cmd.exe /c to execute files.[181]

S0339 Micropsia

Micropsia creates a command-line shell using cmd.exe.[182]

S0280 MirageFox

MirageFox has the capability to execute commands using cmd.exe.[183]

S0084 Mis-Type

Mis-Type uses cmd.exe to run commands for enumerating the host.[184]

S0083 Misdat

Misdat is capable of providing shell functionality to the attacker to execute commands.[184]

S0080 Mivast

Mivast has the capability to open a remote shell and run basic commands.[185]

S0553 MoleNet

MoleNet can execute commands via the command line utility.[89]

S0149 MoonWind

MoonWind can execute commands via an interactive command shell.[186] MoonWind uses batch scripts for various purposes, including to restart and uninstall itself.[186]

S0284 More_eggs

More_eggs has used cmd.exe for execution.[187][188]

S0256 Mosquito

Mosquito executes cmd.exe and uses a pipe to read the results and send back the output to the C2 server.[189]

G0069 MuddyWater

MuddyWater has used a custom tool for creating reverse shells.[190]

S0233 MURKYTOP

MURKYTOP uses the command-line interface.[134]

G0129 Mustang Panda

Mustang Panda has executed HTA files via cmd.exe, and used batch scripts for collection.[191][192]

S0336 NanoCore

NanoCore can open a remote command-line interface and execute commands.[193] NanoCore uses JavaScript files.[194]

S0247 NavRAT

NavRAT leverages cmd.exe to perform discovery techniques.[195] NavRAT loads malicious shellcode and executes it in memory.[195]

S0630 Nebulae

Nebulae can use CMD to execute a process.[196]

S0034 NETEAGLE

NETEAGLE allows adversaries to execute shell commands on the infected host.[33]

S0457 Netwalker

Operators deploying Netwalker have used batch scripts to retrieve the Netwalker payload.[197]

S0198 NETWIRE

NETWIRE can issue commands using cmd.exe.[198][199]

S0385 njRAT

njRAT can launch a command shell interface for executing commands.[200]

G0133 Nomadic Octopus

Nomadic Octopus used cmd.exe /c within a malicious macro.[201]

S0346 OceanSalt

OceanSalt can create a reverse shell on the infected endpoint using cmd.exe.[202] OceanSalt has been executed via malicious macros.[202]

G0049 OilRig

OilRig has used macros to deliver malware such as QUADAGENT and OopsIE.[203][204][205][206][207] OilRig has used batch scripts.[203][204][205][206][207]

S0439 Okrum

Okrum's backdoor has used cmd.exe to execute arbitrary commands as well as batch scripts to update itself to a newer version.[208]

S0264 OopsIE

OopsIE uses the command prompt to execute commands on the victim's machine.[205][209]

G0116 Operation Wocao

Operation Wocao has spawned a new cmd.exe process to execute commands.[210]

S0229 Orz

Orz can execute shell commands.[211] Orz can execute commands with JavaScript.[211]

S0594 Out1

Out1 can use native command line for execution.[212]

G0040 Patchwork

Patchwork ran a reverse shell with Meterpreter.[213] Patchwork used JavaScript code and .SCT files on victim machines.[35][214]

S0643 Peppy

Peppy has the ability to execute shell commands.[215]

S0158 PHOREAL

PHOREAL is capable of creating reverse shell.[154]

S0124 Pisloader

Pisloader uses cmd.exe to set the Registry Run key value. It also has a command to spawn a command shell.[216]

S0254 PLAINTEE

PLAINTEE uses cmd.exe to execute commands on the victim’s machine.[217]

S0435 PLEAD

PLEAD has the ability to execute shell commands on the compromised host.[218]

S0013 PlugX

PlugX allows actors to spawn a reverse shell on a victim.[138][219]

S0428 PoetRAT

PoetRAT has called cmd through a Word document macro.[220]

S0012 PoisonIvy

PoisonIvy creates a backdoor through which remote attackers can open a command-line interface.[221]

S0453 Pony

Pony has used batch scripts to delete itself after execution.[222]

S0139 PowerDuke

PowerDuke runs cmd.exe /c and sends the output to its C2.[223]

S0184 POWRUNER

POWRUNER can execute commands from its C2 server.[203]

S0238 Proxysvc

Proxysvc executes a binary on the system and logs the results into a temp file by using: cmd.exe /c " > %temp%\PM* .tmp 2>&1".[161]

S0147 Pteranodon

Pteranodon can execute commands on the victim.[114]

S0650 QakBot

QakBot can use cmd.exe to launch itself and to execute multiple C2 commands.[224][225][226]

S0269 QUADAGENT

QUADAGENT uses cmd.exe to execute scripts and commands on the victim’s machine.[206]

S0262 QuasarRAT

QuasarRAT can launch a remote shell to execute commands on the victim’s machine.[227]

S0481 Ragnar Locker

Ragnar Locker has used cmd.exe and batch scripts to execute commands.[228]

S0629 RainyDay

RainyDay can use the Windows Command Shell for execution.[196]

G0075 Rancor

Rancor has used cmd.exe to execute commmands.[217]

S0241 RATANKBA

RATANKBA uses cmd.exe to execute commands.[229][230]

S0495 RDAT

RDAT has executed commands using cmd.exe /c.[231]

S0153 RedLeaves

RedLeaves can receive and execute commands with cmd.exe. It can also provide a reverse shell.[177][232]

S0332 Remcos

Remcos can launch a remote command line to execute commands on the victim’s machine.[233]

S0375 Remexi

Remexi silently executes received commands with cmd.exe.[234]

S0379 Revenge RAT

Revenge RAT uses cmd.exe to execute commands and run scripts on the victim's machine.[235]

S0496 REvil

REvil can use the Windows command line to delete volume shadow copies and disable recovery.[236][237][238][239]

S0258 RGDoor

RGDoor uses cmd.exe to execute commands on the victim’s machine.[240]

S0448 Rising Sun

Rising Sun executed commands using cmd.exe.[241]

S0400 RobbinHood

RobbinHood uses cmd.exe on the victim's computer.[242]

S0270 RogueRobin

RogueRobin uses Windows Script Components.[243][244]

S0148 RTM

RTM uses the command line and rundll32.exe to execute.[245]

S0253 RunningRAT

RunningRAT uses a batch file to kill a security program task and then attempts to remove itself.[116]

S0446 Ryuk

Ryuk has used cmd.exe to create a Registry entry to establish persistence.[246]

S0074 Sakula

Sakula calls cmd.exe to run various DLL files via rundll32 and also to perform file cleanup. Sakula also has the capability to invoke a reverse shell.[247]

S0370 SamSam

SamSam uses custom batch scripts to execute some of its components.[248]

G0034 Sandworm Team

Sandworm Team has run the xp_cmdshell command in MS-SQL.[249]

S0461 SDBbot

SDBbot has the ability to use the command shell to execute commands on a compromised host.[250]

S0053 SeaDuke

SeaDuke is capable of executing commands.[251]

S0345 Seasalt

Seasalt uses cmd.exe to create a reverse shell on the infected endpoint.[42]

S0185 SEASHARPEE

SEASHARPEE can execute commands on victims.[252]

S0382 ServHelper

ServHelper can execute shell commands against cmd.[253][254]

S0639 Seth-Locker

Seth-Locker can execute commands via the command line shell.[255]

S0546 SharpStage

SharpStage can execute arbitrary commands with the command line.[89][90]

S0444 ShimRat

ShimRat can be issued a command shell function from the C2.[256]

S0610 SideTwist

SideTwist can execute shell commands on a compromised host.[257]

G0091 Silence

Silence has used Windows command-line to run commands.[258][259][260]

S0623 Siloscape

Siloscape can run cmd through an IRC channel.[261]

S0533 SLOTHFULMEDIA

SLOTHFULMEDIA can open a command line to execute commands.[262]

S0159 SNUGRIDE

SNUGRIDE is capable of executing commands and spawning a reverse shell.[232]

G0054 Sowbug

Sowbug has used command line during its intrusions.[263]

S0543 Spark

Spark can use cmd.exe to run commands.[264]

S0390 SQLRat

SQLRat has used SQL to execute JavaScript and VB scripts on the host system.[107]

S0142 StreamEx

StreamEx has the ability to remotely execute commands.[265]

G0039 Suckfly

Several tools used by Suckfly have been command-line driven.[266]

S0464 SYSCON

SYSCON has the ability to execute commands through cmd on a compromised host.[54]

G0092 TA505

TA505 has executed commands using cmd.exe.[267]

G0127 TA551

TA551 has used cmd.exe to execute commands.[268]

S0011 Taidoor

Taidoor can copy cmd.exe into the system temp folder.[269]

S0586 TAINTEDSCRIBE

TAINTEDSCRIBE can enable Windows CLI access and execute files.[270]

S0164 TDTESS

TDTESS provides a reverse shell on the victim.[271]

G0139 TeamTNT

TeamTNT has used batch scripts to download tools and executing cryptocurrency miners.[272]

S0146 TEXTMATE

TEXTMATE executes cmd.exe to provide a reverse shell to adversaries.[273][274]

G0028 Threat Group-1314

Threat Group-1314 actors spawned shells on remote systems on a victim network to execute commands.[275]

G0027 Threat Group-3390

Threat Group-3390 has used command-line interfaces for execution.[58][276]

S0004 TinyZBot

TinyZBot supports execution from the command-line.[277]

S0266 TrickBot

TrickBot has used macros in Excel documents to download and deploy the malware on the user’s machine.[278]

S0094 Trojan.Karagany

Trojan.Karagany can perform reconnaissance commands on a victim machine via a cmd.exe process.[279]

G0081 Tropic Trooper

Tropic Trooper has used Windows command scripts.[280]

S0436 TSCookie

TSCookie has the ability to execute shell commands on the infected host.[281]

S0647 Turian

Turian can create a remote shell and execute commands using cmd.[282]

G0010 Turla

Turla RPC backdoors have used cmd.exe to execute commands.[283][284]

S0199 TURNEDUP

TURNEDUP is capable of creating a reverse shell.[285]

S0263 TYPEFRAME

TYPEFRAME can uninstall malware components using a batch script.[286] TYPEFRAME can execute commands using a shell.[286]

S0333 UBoatRAT

UBoatRAT can start a command shell.[287]

S0221 Umbreon

Umbreon provides access using both standard facilities like SSH and additional access using its backdoor Espeon, providing a reverse shell upon receipt of a special packet[288]

S0275 UPPERCUT

UPPERCUT uses cmd.exe to execute commands on the victim’s machine.[179]

S0452 USBferry

USBferry can execute various Windows commands.[280]

S0180 Volgmer

Volgmer can execute commands on the victim's machine.[289][290]

S0612 WastedLocker

WastedLocker has used cmd to execute commands on the system.[291]

S0109 WEBC2

WEBC2 can open an interactive command shell.[9]

S0514 WellMess

WellMess can execute command line scripts received from C2.[292]

S0206 Wiarp

Wiarp creates a backdoor through which remote attackers can open a command line interface.[293]

G0102 Wizard Spider

Wizard Spider has used cmd.exe to execute commands on a victim's machine.[294]

S0653 xCaon

xCaon has a command to start an interactive shell.[50]

S0117 XTunnel

XTunnel has been used to execute remote commands.[295]

S0251 Zebrocy

Zebrocy uses cmd.exe to execute commands on the system.[296][297]

S0330 Zeus Panda

Zeus Panda can launch an interface where it can execute several commands on the victim’s PC.[298]

G0128 ZIRCONIUM

ZIRCONIUM has used a tool to open a Windows Command Shell on a remote host.[299]

S0086 ZLib

ZLib has the ability to execute shell commands.[184]

S0350 zwShell

zwShell can launch command-line shells.[300]

S0412 ZxShell

ZxShell can launch a reverse command shell.[25][301][302]

Mitigations

ID Mitigation Description
M1038 Execution Prevention

Use application control where appropriate.

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0009 Process Process Creation

Usage of the Windows command shell may be common on administrator, developer, or power user systems depending on job function. If scripting is restricted for normal users, then any attempt to enable scripts running on a system would be considered suspicious. If scripts are not commonly used on a system, but enabled, scripts running out of cycle from patching or other administrator functions are suspicious. Scripts should be captured from the file system when possible to determine their actions and intent.

Scripts are likely to perform actions with various effects on a system that may generate events, depending on the types of monitoring used. Monitor processes and command-line arguments for script execution and subsequent behavior. Actions may be related to network and system information Discovery, Collection, or other scriptable post-compromise behaviors and could be used as indicators of detection leading back to the source script.

References

  1. Microsoft. (2020, May 19). Tutorial: SSH in Windows Terminal. Retrieved July 26, 2021.
  2. Crowdstrike Global Intelligence Team. (2014, June 9). CrowdStrike Intelligence Report: Putter Panda. Retrieved January 22, 2016.
  3. Chen, J. et al. (2019, November). Operation ENDTRADE: TICK’s Multi-Stage Backdoors for Attacking Industries and Stealing Classified Data. Retrieved June 9, 2020.
  4. Windows Defender Advanced Threat Hunting Team. (2016, April 29). PLATINUM: Targeted attacks in South and Southeast Asia. Retrieved February 15, 2018.
  5. FireEye Threat Intelligence. (2015, December 1). China-based Cyber Threat Group Uses Dropbox for Malware Communications and Targets Hong Kong Media Outlets. Retrieved December 4, 2015.
  6. ESET. (2016, October). En Route with Sednit - Part 2: Observing the Comings and Goings. Retrieved November 21, 2016.
  7. Bitdefender. (2015, December). APT28 Under the Scope. Retrieved February 23, 2017.
  8. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020.
  9. Mandiant. (n.d.). APT1 Exposing One of China’s Cyber Espionage Units. Retrieved July 18, 2016.
  10. Grunzweig, J., et al. (2016, May 24). New Wekby Attacks Use DNS Requests As Command and Control Mechanism. Retrieved November 15, 2018.
  11. Shelmire, A. (2015, July 06). Evasive Maneuvers by the Wekby group with custom ROP-packing and DNS covert channels. Retrieved November 15, 2018.
  12. Unit 42. (2017, December 15). Unit 42 Playbook Viewer. Retrieved December 20, 2017.
  13. Mercer, W., et al. (2017, October 22). "Cyber Conflict" Decoy Document Used in Real Cyber Conflict. Retrieved November 2, 2018.
  14. Falcone, R., Lee, B. (2018, November 20). Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan. Retrieved November 26, 2018.
  15. Accenture Security. (2018, November 29). SNAKEMACKEREL. Retrieved April 15, 2019.
  16. Hacquebord, F., Remorin, L. (2020, December 17). Pawn Storm’s Lack of Sophistication as a Strategy. Retrieved January 13, 2021.
  17. Cash, D. et al. (2020, December 14). Dark Halo Leverages SolarWinds Compromise to Breach Organizations. Retrieved December 29, 2020.
  18. MSTIC. (2020, December 18). Analyzing Solorigate, the compromised DLL file that started a sophisticated cyberattack, and how Microsoft Defender helps protect customers . Retrieved January 5, 2021.
  19. Moran, N., et al. (2014, November 21). Operation Double Tap. Retrieved January 14, 2016.
  20. Symantec Security Response. (2016, September 6). Buckeye cyberespionage group shifts gaze from US to Hong Kong. Retrieved September 26, 2016.
  21. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  22. FireEye. (2018, February 20). APT37 (Reaper): The Overlooked North Korean Actor. Retrieved March 1, 2018.
  23. Mercer, W., Rascagneres, P. (2018, January 16). Korea In The Crosshairs. Retrieved May 21, 2018.
  24. FireEye. (2018, October 03). APT38: Un-usual Suspects. Retrieved November 6, 2018.
  25. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019.
  26. Glyer, C, et al. (2020, March). This Is Not a Test: APT41 Initiates Global Intrusion Campaign Using Multiple Exploits. Retrieved April 28, 2020.
  27. Salem, E. (2019, February 13). ASTAROTH MALWARE USES LEGITIMATE OS AND ANTIVIRUS PROCESSES TO STEAL PASSWORDS AND PERSONAL DATA. Retrieved April 17, 2019.
  28. Trend Micro. (2018, November 20). Lazarus Continues Heists, Mounts Attacks on Financial Organizations in Latin America. Retrieved December 3, 2018.
  29. Sogeti. (2021, March). Babuk Ransomware. Retrieved August 11, 2021.
  30. Mundo, A. et al. (2021, February). Technical Analysis of Babuk Ransomware. Retrieved August 11, 2021.
  31. Unit 42. (2019, February 22). New BabyShark Malware Targets U.S. National Security Think Tanks. Retrieved October 7, 2019.
  32. Hinchliffe, A. and Falcone, R. (2020, May 11). Updated BackConfig Malware Targeting Government and Military Organizations in South Asia. Retrieved June 17, 2020.
  33. FireEye Labs. (2015, April). APT30 AND THE MECHANICS OF A LONG-RUNNING CYBER ESPIONAGE OPERATION. Retrieved May 1, 2015.
  34. Settle, A., et al. (2016, August 8). MONSOON - Analysis Of An APT Campaign. Retrieved September 22, 2016.
  35. Lunghi, D., et al. (2017, December). Untangling the Patchwork Cyberespionage Group. Retrieved July 10, 2018.
  36. Galperin, E., Et al.. (2016, August). I Got a Letter From the Government the Other Day.... Retrieved April 25, 2018.
  37. Check Point. (2020, November 26). Bandook: Signed & Delivered. Retrieved May 31, 2021.
  38. Sherstobitoff, R. (2018, March 08). Hidden Cobra Targets Turkish Financial Sector With New Bankshot Implant. Retrieved May 18, 2018.
  39. US-CERT. (2017, December 13). Malware Analysis Report (MAR) - 10135536-B. Retrieved July 17, 2018.
  40. Cybereason Nocturnus. (2020, July 16). A BAZAR OF TRICKS: FOLLOWING TEAM9’S DEVELOPMENT CYCLES. Retrieved November 18, 2020.
  41. Sadique, M. and Singh, A. (2020, September 29). Spear Phishing Campaign Delivers Buer and Bazar Malware. Retrieved November 19, 2020.
  42. Mandiant. (n.d.). Appendix C (Digital) - The Malware Arsenal. Retrieved July 18, 2016.
  43. Hayashi, K., Ray, V. (2018, July 31). Bisonal Malware Used in Attacks Against Russia and South Korea. Retrieved August 7, 2018.
  44. Zykov, K. (2020, August 13). CactusPete APT group’s updated Bisonal backdoor. Retrieved May 5, 2021.
  45. FireEye Labs/FireEye Threat Intelligence. (2015, May 14). Hiding in Plain Sight: FireEye and Microsoft Expose Obfuscation Tactic. Retrieved January 22, 2016.
  46. MSTIC. (2019, December 12). GALLIUM: Targeting global telecom. Retrieved January 13, 2021.
  47. US-CERT. (2020, August 19). MAR-10295134-1.v1 – North Korean Remote Access Trojan: BLINDINGCAN. Retrieved August 19, 2020.
  48. Lambert, T. (2020, May 7). Introducing Blue Mockingbird. Retrieved May 26, 2020.
  49. Wilhoit, K. and Falcone, R. (2018, September 12). OilRig Uses Updated BONDUPDATER to Target Middle Eastern Government. Retrieved February 18, 2019.
  50. CheckPoint Research. (2021, July 1). IndigoZebra APT continues to attack Central Asia with evolving tools. Retrieved September 24, 2021.
  51. Counter Threat Unit Research Team. (2017, October 12). BRONZE BUTLER Targets Japanese Enterprises. Retrieved January 4, 2018.
  52. Bennett, J., Vengerik, B. (2017, June 12). Behind the CARBANAK Backdoor. Retrieved June 11, 2018.
  53. Grunzweig, J.. (2017, April 20). Cardinal RAT Active for Over Two Years. Retrieved December 8, 2018.
  54. McCabe, A. (2020, January 23). The Fractured Statue Campaign: U.S. Government Agency Targeted in Spear-Phishing Attacks. Retrieved June 2, 2020.
  55. ClearSky Cyber Security. (2021, January). “Lebanese Cedar” APT Global Lebanese Espionage Campaign Leveraging Web Servers. Retrieved February 10, 2021.
  56. Salem, E. (2020, November 17). CHAES: Novel Malware Targeting Latin American E-Commerce. Retrieved June 30, 2021.
  57. Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved January 19, 2021.
  58. Counter Threat Unit Research Team. (2017, June 27). BRONZE UNION Cyberespionage Persists Despite Disclosures. Retrieved July 13, 2017.
  59. Lee, T., Hanzlik, D., Ahl, I. (2013, August 7). Breaking Down the China Chopper Web Shell - Part I. Retrieved March 27, 2015.
  60. The Australian Cyber Security Centre (ACSC), the Canadian Centre for Cyber Security (CCCS), the New Zealand National Cyber Security Centre (NZ NCSC), CERT New Zealand, the UK National Cyber Security Centre (UK NCSC) and the US National Cybersecurity and Communications Integration Center (NCCIC). (2018, October 11). Joint report on publicly available hacking tools. Retrieved March 11, 2019.
  61. Cybereason Nocturnus. (2020, December 23). Cybereason vs. Clop Ransomware. Retrieved May 11, 2021.
  62. Microsoft. (n.d.). Cmd. Retrieved April 18, 2016.
  63. Gorelik, M. (2018, October 08). Cobalt Group 2.0. Retrieved November 5, 2018.
  64. Svajcer, V. (2018, July 31). Multiple Cobalt Personality Disorder. Retrieved September 5, 2018.
  65. Positive Technologies. (2017, August 16). Cobalt Strikes Back: An Evolving Multinational Threat to Finance. Retrieved September 5, 2018.
  66. Matveeva, V. (2017, August 15). Secrets of Cobalt. Retrieved October 10, 2018.
  67. Unit 42. (2018, October 25). New Techniques to Uncover and Attribute Financial actors Commodity Builders and Infrastructure Revealed. Retrieved December 11, 2018.
  68. Giagone, R., Bermejo, L., and Yarochkin, F. (2017, November 20). Cobalt Strikes Again: Spam Runs Use Macros and CVE-2017-8759 Exploit Against Russian Banks. Retrieved March 7, 2019.
  69. Cobalt Strike. (2017, December 8). Tactics, Techniques, and Procedures. Retrieved December 20, 2017.
  70. Mavis, N. (2020, September 21). The Art and Science of Detecting Cobalt Strike. Retrieved April 6, 2021.
  71. Strategic Cyber LLC. (2020, November 5). Cobalt Strike: Advanced Threat Tactics for Penetration Testers. Retrieved April 13, 2021.
  72. Yadav, A., et al. (2017, August 31). Cobian RAT – A backdoored RAT. Retrieved November 13, 2018.
  73. Thomas Reed. (2018, October 29). Mac cryptocurrency ticker app installs backdoors. Retrieved April 23, 2019.
  74. Grunzweig, J. (2018, January 31). Comnie Continues to Target Organizations in East Asia. Retrieved June 7, 2018.
  75. Faou, M. (2020, May). From Agent.btz to ComRAT v4: A ten-year journey. Retrieved June 15, 2020.
  76. Baskin, B. (2020, July 8). TAU Threat Discovery: Conti Ransomware. Retrieved February 17, 2021.
  77. F-Secure Labs. (2015, April 22). CozyDuke: Malware Analysis. Retrieved December 10, 2015.
  78. Dedola, G. (2020, August 20). Transparent Tribe: Evolution analysis, part 1. Retrieved September 2, 2021.
  79. Roccio, T., et al. (2021, April). Technical Analysis of Cuba Ransomware. Retrieved June 18, 2021.
  80. Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.
  81. Kujawa, A. (2018, March 27). You dirty RAT! Part 1: DarkComet. Retrieved November 6, 2018.
  82. Kaspersky Lab's Global Research & Analysis Team. (2015, August 10). Darkhotel's attacks in 2015. Retrieved November 2, 2018.
  83. Chen, J. and Hsieh, M. (2017, November 7). REDBALDKNIGHT/BRONZE BUTLER’s Daserf Backdoor Now Using Steganography. Retrieved December 27, 2017.
  84. Falcone, R. (2018, March 15). Sofacy Uses DealersChoice to Target European Government Agency. Retrieved June 4, 2018.
  85. Dahan, A. (2017, May 24). OPERATION COBALT KITTY: A LARGE-SCALE APT IN ASIA CARRIED OUT BY THE OCEANLOTUS GROUP. Retrieved November 5, 2018.
  86. ClearSky Cyber Security. (2017, December). Charming Kitten. Retrieved December 27, 2017.
  87. US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018.
  88. US-CERT. (2017, October 20). Alert (TA17-293A): Advanced Persistent Threat Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved November 2, 2017.
  89. Cybereason Nocturnus Team. (2020, December 9). MOLERATS IN THE CLOUD: New Malware Arsenal Abuses Cloud Platforms in Middle East Espionage Campaign. Retrieved December 22, 2020.
  90. Ilascu, I. (2020, December 14). Hacking group’s new malware abuses Google and Facebook services. Retrieved December 28, 2020.
  91. Hod Gavriel. (2019, November 21). Dtrack: In-depth analysis of APT on a nuclear power plant. Retrieved January 20, 2021.
  92. Cybersecurity and Infrastructure Security Agency. (2020, August 26). MAR-10301706-1.v1 - North Korean Remote Access Tool: ECCENTRICBANDWAGON. Retrieved March 18, 2021.
  93. Joe Security. (n.d.). Analysis Report fasm.dll. Retrieved January 6, 2021.
  94. Rochberger, L. (2020, November 26). Cybereason vs. Egregor Ransomware. Retrieved December 30, 2020.
  95. Falcone, R. and Miller-Osborn, J.. (2015, December 18). Attack on French Diplomat Linked to Operation Lotus Blossom. Retrieved February 15, 2016.
  96. Özarslan, S. (2018, December 21). The Christmas Card you never wanted - A new wave of Emotet is back to wreak havoc. Retrieved March 25, 2019.
  97. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  98. MSTIC. (2021, May 28). Breaking down NOBELIUM’s latest early-stage toolset. Retrieved August 4, 2021.
  99. Marschalek, M.. (2014, December 16). EvilBunny: Malware Instrumented By Lua. Retrieved June 28, 2019.
  100. Cherepanov, A., Lipovsky, R. (2018, October 11). New TeleBots backdoor: First evidence linking Industroyer to NotPetya. Retrieved November 27, 2018.
  101. Somerville, L. and Toro, A. (2017, March 30). Playing Cat & Mouse: Introducing the Felismus Malware. Retrieved November 16, 2017.
  102. Patil, S. (2018, June 26). Microsoft Office Vulnerabilities Used to Distribute FELIXROOT Backdoor in Recent Campaign. Retrieved July 31, 2018.
  103. Cherepanov, A. (2018, October). GREYENERGY A successor to BlackEnergy. Retrieved November 15, 2018.
  104. FireEye iSIGHT Intelligence. (2017, June 16). FIN10: Anatomy of a Cyber Extortion Operation. Retrieved June 25, 2017.
  105. McKeague, B. et al. (2019, April 5). Pick-Six: Intercepting a FIN6 Intrusion, an Actor Recently Tied to Ryuk and LockerGoga Ransomware. Retrieved April 17, 2019.
  106. Carr, N., et al. (2018, August 01). On the Hunt for FIN7: Pursuing an Enigmatic and Evasive Global Criminal Operation. Retrieved August 23, 2018.
  107. Platt, J. and Reeves, J.. (2019, March). FIN7 Revisited: Inside Astra Panel and SQLRat Malware. Retrieved June 18, 2019.
  108. Elovitz, S. & Ahl, I. (2016, August 18). Know Your Enemy: New Financially-Motivated & Spear-Phishing Group. Retrieved February 26, 2018.
  109. Bohannon, D. & Carr N. (2017, June 30). Obfuscation in the Wild: Targeted Attackers Lead the Way in Evasion Techniques. Retrieved February 12, 2018.
  110. Martin Zugec. (2021, July 27). Deep Dive Into a FIN8 Attack - A Forensic Investigation. Retrieved September 1, 2021.
  111. CISA. (2020, September 15). Iran-Based Threat Actor Exploits VPN Vulnerabilities. Retrieved December 21, 2020.
  112. Adamitis, D. et al. (2019, June 4). It's alive: Threat actors cobble together open-source pieces into monstrous Frankenstein campaign. Retrieved May 11, 2020.
  113. Cybereason Nocturnus. (2019, June 25). Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers. Retrieved July 18, 2019.
  114. Kasza, A. and Reichel, D. (2017, February 27). The Gamaredon Group Toolset Evolution. Retrieved March 1, 2017.
  115. Boutin, J. (2020, June 11). Gamaredon group grows its game. Retrieved June 16, 2020.
  116. Sherstobitoff, R., Saavedra-Morales, J. (2018, February 02). Gold Dragon Widens Olympics Malware Attacks, Gains Permanent Presence on Victims’ Systems. Retrieved June 6, 2018.
  117. Trustwave SpiderLabs. (2020, June 25). The Golden Tax Department and Emergence of GoldenSpy Malware. Retrieved July 23, 2020.
  118. Nafisi, R., Lelli, A. (2021, March 4). GoldMax, GoldFinder, and Sibot: Analyzing NOBELIUM’s layered persistence. Retrieved March 8, 2021.
  119. Smith, L., Leathery, J., Read, B. (2021, March 4). New SUNSHUTTLE Second-Stage Backdoor Uncovered Targeting U.S.-Based Entity; Possible Connection to UNC2452. Retrieved March 12, 2021.
  120. Falcone, R., et al. (2018, August 02). The Gorgon Group: Slithering Between Nation State and Cybercrime. Retrieved August 7, 2018.
  121. Mercer, W., Rascagneres, P. (2018, April 26). GravityRAT - The Two-Year Evolution Of An APT Targeting India. Retrieved May 16, 2018.
  122. Priego, A. (2021, July). THE BROTHERS GRIM: THE REVERSING TALE OF GRIMAGENT MALWARE USED BY RYUK. Retrieved July 16, 2021.
  123. Reynolds, J.. (2016, September 14). H1N1: Technical analysis reveals new capabilities – part 2. Retrieved September 26, 2016.
  124. US-CERT. (2018, February 05). Malware Analysis Report (MAR) - 10135536-F. Retrieved June 11, 2018.
  125. Patil, S. and Williams, M.. (2019, June 5). Government Sector in Central Asia Targeted With New HAWKBALL Backdoor Delivered via Microsoft Office Vulnerabilities. Retrieved June 20, 2019.
  126. Carvey, H.. (2014, September 2). Where you AT?: Indicators of lateral movement using at.exe on Windows 7 systems. Retrieved January 25, 2016.
  127. Falcone, R. and Lee, B.. (2016, May 26). The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor. Retrieved May 3, 2017.
  128. Fidelis Cybersecurity. (2015, December 16). Fidelis Threat Advisory #1020: Dissecting the Malware Involved in the INOCNATION Campaign. Retrieved March 24, 2016.
  129. Sanmillan, I. (2019, May 29). HiddenWasp Malware Stings Targeted Linux Systems. Retrieved June 24, 2019.
  130. Malwarebytes Threat Intelligence Team. (2020, June 4). New LNK attack tied to Higaisa APT discovered. Retrieved March 2, 2021.
  131. Singh, S. Singh, A. (2020, June 11). The Return on the Higaisa APT. Retrieved March 2, 2021.
  132. PT ESC Threat Intelligence. (2020, June 4). COVID-19 and New Year greetings: an investigation into the tools and methods used by the Higaisa group. Retrieved March 2, 2021.
  133. Glyer, C., Kazanciyan, R. (2012, August 22). The “Hikit” Rootkit: Advanced and Persistent Attack Techniques (Part 2). Retrieved May 4, 2020.
  134. FireEye. (2018, March 16). Suspected Chinese Cyber Espionage Group (TEMP.Periscope) Targeting U.S. Engineering and Maritime Industries. Retrieved April 11, 2018.
  135. Sherstobitoff, R. (2018, March 02). McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups. Retrieved May 16, 2018.
  136. US-CERT. (2019, April 10). MAR-10135536-8 – North Korean Trojan: HOPLIGHT. Retrieved April 19, 2019.
  137. Knight, S.. (2020, April 16). VMware Carbon Black TAU Threat Analysis: The Evolution of Lazarus. Retrieved May 1, 2020.
  138. Dell SecureWorks Counter Threat Unit Threat Intelligence. (2015, August 5). Threat Group-3390 Targets Organizations for Cyberespionage. Retrieved August 18, 2018.
  139. Frankoff, S., Hartley, B. (2018, November 14). Big Game Hunting: The Evolution of INDRIK SPIDER From Dridex Wire Fraud to BitPaymer Targeted Ransomware. Retrieved January 6, 2021.
  140. ASERT Team. (2018, April 04). Innaput Actors Utilize Remote Access Trojan Since 2016, Presumably Targeting Victim Files. Retrieved July 9, 2018.
  141. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018.
  142. Hromcova, Z. and Cherpanov, A. (2020, June). INVISIMOLE: THE HIDDEN PART OF THE STORY. Retrieved July 16, 2020.
  143. Sancho, D., et al. (2012, May 22). IXESHE An APT Campaign. Retrieved June 7, 2019.
  144. Lee, S.. (2019, May 14). JCry Ransomware. Retrieved June 18, 2019.
  145. Kamluk, V. & Gostev, A. (2016, February). Adwind - A Cross-Platform RAT. Retrieved April 23, 2019.
  146. Yadav, A., et al. (2016, January 29). Malicious Office files dropping Kasidet and Dridex. Retrieved March 24, 2016.
  147. Levene, B, et al. (2017, May 03). Kazuar: Multiplatform Espionage Backdoor with API Access. Retrieved July 17, 2018.
  148. Smallridge, R. (2018, March 10). APT15 is alive and strong: An analysis of RoyalCli and RoyalDNS. Retrieved April 4, 2018.
  149. Parys, B. (2017, February 11). The KeyBoys are back in town. Retrieved June 13, 2019.
  150. Guarnieri, C., Schloesser M. (2013, June 7). KeyBoy, Targeted Attacks against Vietnam and India. Retrieved June 14, 2019.
  151. US-CERT. (2018, August 09). MAR-10135536-17 – North Korean Trojan: KEYMARBLE. Retrieved August 16, 2018.
  1. Dahan, A. et al. (2020, November 2). Back to the Future: Inside the Kimsuky KGH Spyware Suite. Retrieved November 6, 2020.
  2. Magius, J., et al. (2017, July 19). Koadic. Retrieved June 18, 2018.
  3. Carr, N.. (2017, May 14). Cyber Espionage is Alive and Well: APT32 and the Threat to Global Corporations. Retrieved June 18, 2017.
  4. Rascagneres, P. (2017, May 03). KONNI: A Malware Under The Radar For Years. Retrieved November 5, 2018.
  5. Karmi, D. (2020, January 4). A Look Into Konni 2019 Campaign. Retrieved April 28, 2020.
  6. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Unraveling the Long Thread of the Sony Attack. Retrieved February 25, 2016.
  7. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Destructive Malware Report. Retrieved March 2, 2016.
  8. Sherstobitoff, R. (2018, February 12). Lazarus Resurfaces, Targets Global Banks and Bitcoin Users. Retrieved February 19, 2018.
  9. US-CERT. (2018, March 09). Malware Analysis Report (MAR) - 10135536.11.WHITE. Retrieved June 13, 2018.
  10. Sherstobitoff, R., Malhotra, A. (2018, April 24). Analyzing Operation GhostSecret: Attack Seeks to Steal Data Worldwide. Retrieved May 16, 2018.
  11. Faou, M. (2019, May). Turla LightNeuron: One email away from remote code execution. Retrieved June 24, 2019.
  12. Zhou, R. (2012, May 15). Backdoor.Linfo. Retrieved February 23, 2018.
  13. Muhammad, I., Unterbrink, H.. (2021, January 6). A Deep Dive into Lokibot Infection Chain. Retrieved August 31, 2021.
  14. Raggi, M. Schwarz, D.. (2019, August 1). LookBack Malware Targets the United States Utilities Sector with Phishing Attacks Impersonating Engineering Licensing Boards. Retrieved February 25, 2021.
  15. Malik, M. (2019, June 20). LoudMiner: Cross-platform mining in cracked VST software. Retrieved May 18, 2020.
  16. Hsu, K. et al. (2020, June 24). Lucifer: New Cryptojacking and DDoS Hybrid Malware Exploiting High and Critical Vulnerabilities to Infect Windows Devices. Retrieved November 16, 2020.
  17. kate. (2020, September 25). APT-C-43 steals Venezuelan military secrets to provide intelligence support for the reactionaries — HpReact campaign. Retrieved November 20, 2020.
  18. Lee, B. and Falcone, R. (2017, February 15). Magic Hound Campaign Attacks Saudi Targets. Retrieved December 27, 2017.
  19. GReAT. (2021, June 16). Ferocious Kitten: 6 Years of Covert Surveillance in Iran. Retrieved September 22, 2021.
  20. Kennelly, J., Goody, K., Shilko, J. (2020, May 7). Navigating the MAZE: Tactics, Techniques and Procedures Associated With MAZE Ransomware Incidents. Retrieved May 18, 2020.
  21. Brandt, A., Mackenzie, P.. (2020, September 17). Maze Attackers Adopt Ragnar Locker Virtual Machine Technique. Retrieved October 9, 2020.
  22. Secureworks. (2019, July 24). MCMD Malware Analysis. Retrieved August 13, 2020.
  23. Falcone, R. (2019, March 4). New Python-Based Payload MechaFlounder Used by Chafer. Retrieved May 27, 2020.
  24. Del Fierro, C. Kessem, L.. (2020, January 8). From Mega to Giga: Cross-Version Comparison of Top MegaCortex Modifications. Retrieved February 15, 2021.
  25. PwC and BAE Systems. (2017, April). Operation Cloud Hopper. Retrieved April 5, 2017.
  26. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017.
  27. Twi1ight. (2015, July 11). AD-Pentest-Script - wmiexec.vbs. Retrieved June 29, 2017.
  28. Matsuda, A., Muhammad I. (2018, September 13). APT10 Targeting Japanese Corporations Using Updated TTPs. Retrieved September 17, 2018.
  29. Accenture Security. (2018, April 23). Hogfish Redleaves Campaign. Retrieved July 2, 2018.
  30. Erlich, C. (2020, April 3). The Avast Abuser: Metamorfo Banking Malware Hides By Abusing Avast Executable. Retrieved May 26, 2020.
  31. Tsarfaty, Y. (2018, July 25). Micropsia Malware. Retrieved November 13, 2018.
  32. Rosenberg, J. (2018, June 14). MirageFox: APT15 Resurfaces With New Tools Based On Old Ones. Retrieved September 21, 2018.
  33. Gross, J. (2016, February 23). Operation Dust Storm. Retrieved September 19, 2017.
  34. Stama, D.. (2015, February 6). Backdoor.Mivast. Retrieved February 15, 2016.
  35. Miller-Osborn, J. and Grunzweig, J.. (2017, March 30). Trochilus and New MoonWind RATs Used In Attack Against Thai Organizations. Retrieved March 30, 2017.
  36. Villadsen, O.. (2019, August 29). More_eggs, Anyone? Threat Actor ITG08 Strikes Again. Retrieved September 16, 2019.
  37. Porolli, M. (2020, July 9). More evil: A deep look at Evilnum and its toolset. Retrieved January 22, 2021.
  38. ESET, et al. (2018, January). Diplomats in Eastern Europe bitten by a Turla mosquito. Retrieved July 3, 2018.
  39. Symantec DeepSight Adversary Intelligence Team. (2018, December 10). Seedworm: Group Compromises Government Agencies, Oil & Gas, NGOs, Telecoms, and IT Firms. Retrieved December 14, 2018.
  40. Anomali Threat Research. (2019, October 7). China-Based APT Mustang Panda Targets Minority Groups, Public and Private Sector Organizations. Retrieved April 12, 2021.
  41. Hamzeloofard, S. (2020, January 31). New wave of PlugX targets Hong Kong | Avira Blog. Retrieved April 13, 2021.
  42. Kasza, A., Halfpop, T. (2016, February 09). NanoCoreRAT Behind an Increase in Tax-Themed Phishing E-mails. Retrieved November 9, 2018.
  43. Patel, K. (2018, March 02). The NanoCore RAT Has Resurfaced From the Sewers. Retrieved November 9, 2018.
  44. Mercer, W., Rascagneres, P. (2018, May 31). NavRAT Uses US-North Korea Summit As Decoy For Attacks In South Korea. Retrieved June 11, 2018.
  45. Vrabie, V. (2021, April 23). NAIKON – Traces from a Military Cyber-Espionage Operation. Retrieved June 29, 2021.
  46. Szappanos, G., Brandt, A.. (2020, May 27). Netwalker ransomware tools give insight into threat actor. Retrieved May 27, 2020.
  47. Lambert, T. (2020, January 29). Intro to Netwire. Retrieved January 7, 2021.
  48. Proofpoint. (2020, December 2). Geofenced NetWire Campaigns. Retrieved January 7, 2021.
  49. Fidelis Cybersecurity. (2013, June 28). Fidelis Threat Advisory #1009: "njRAT" Uncovered. Retrieved June 4, 2019.
  50. Cherepanov, A. (2018, October 4). Nomadic Octopus Cyber espionage in Central Asia. Retrieved October 13, 2021.
  51. Sherstobitoff, R., Malhotra, A. (2018, October 18). ‘Operation Oceansalt’ Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group. Retrieved November 30, 2018.
  52. Sardiwal, M, et al. (2017, December 7). New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit. Retrieved December 20, 2017.
  53. Falcone, R. and Lee, B. (2017, July 27). OilRig Uses ISMDoor Variant; Possibly Linked to Greenbug Threat Group. Retrieved January 8, 2018.
  54. Lee, B., Falcone, R. (2018, February 23). OopsIE! OilRig Uses ThreeDollars to Deliver New Trojan. Retrieved July 16, 2018.
  55. Lee, B., Falcone, R. (2018, July 25). OilRig Targets Technology Service Provider and Government Agency with QUADAGENT. Retrieved August 9, 2018.
  56. Falcone, R., Wilhoit, K.. (2018, November 16). Analyzing OilRig’s Ops Tempo from Testing to Weaponization to Delivery. Retrieved April 23, 2019.
  57. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020.
  58. Falcone, R., et al. (2018, September 04). OilRig Targets a Middle Eastern Government and Adds Evasion Techniques to OopsIE. Retrieved September 24, 2018.
  59. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  60. Axel F, Pierre T. (2017, October 16). Leviathan: Espionage actor spearphishes maritime and defense targets. Retrieved February 15, 2018.
  61. Peretz, A. and Theck, E. (2021, March 5). Earth Vetala – MuddyWater Continues to Target Organizations in the Middle East. Retrieved March 18, 2021.
  62. Cymmetria. (2016). Unveiling Patchwork - The Copy-Paste APT. Retrieved August 3, 2016.
  63. Meltzer, M, et al. (2018, June 07). Patchwork APT Group Targets US Think Tanks. Retrieved July 16, 2018.
  64. Huss, D. (2016, March 1). Operation Transparent Tribe. Retrieved June 8, 2016.
  65. Grunzweig, J., et al. (2016, May 24). New Wekby Attacks Use DNS Requests As Command and Control Mechanism. Retrieved August 17, 2016.
  66. Ash, B., et al. (2018, June 26). RANCOR: Targeted Attacks in South East Asia Using PLAINTEE and DDKONG Malware Families. Retrieved July 2, 2018.
  67. Tomonaga, S.. (2018, June 8). PLEAD Downloader Used by BlackTech. Retrieved May 6, 2020.
  68. Computer Incident Response Center Luxembourg. (2013, March 29). Analysis of a PlugX variant. Retrieved November 5, 2018.
  69. Mercer, W. Rascagneres, P. Ventura, V. (2020, October 6). PoetRAT: Malware targeting public and private sector in Azerbaijan evolves . Retrieved April 9, 2021.
  70. Hayashi, K. (2005, August 18). Backdoor.Darkmoon. Retrieved February 23, 2018.
  71. hasherezade. (2016, April 11). No money, but Pony! From a mail to a trojan horse. Retrieved May 21, 2020.
  72. Adair, S.. (2016, November 9). PowerDuke: Widespread Post-Election Spear Phishing Campaigns Targeting Think Tanks and NGOs. Retrieved January 11, 2017.
  73. CS. (2020, October 7). Duck Hunting with Falcon Complete: A Fowl Banking Trojan Evolves, Part 2. Retrieved September 27, 2021.
  74. Morrow, D. (2021, April 15). The rise of QakBot. Retrieved September 27, 2021.
  75. Kuzmenko, A. et al. (2021, September 2). QakBot technical analysis. Retrieved September 27, 2021.
  76. MaxXor. (n.d.). QuasarRAT. Retrieved July 10, 2018.
  77. SophosLabs. (2020, May 21). Ragnar Locker ransomware deploys virtual machine to dodge security. Retrieved June 29, 2020.
  78. Lei, C., et al. (2018, January 24). Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool, an Evolved RATANKBA, and More. Retrieved May 22, 2018.
  79. Trend Micro. (2017, February 27). RATANKBA: Delving into Large-scale Watering Holes against Enterprises. Retrieved May 22, 2018.
  80. Falcone, R. (2020, July 22). OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory. Retrieved July 28, 2020.
  81. FireEye iSIGHT Intelligence. (2017, April 6). APT10 (MenuPass Group): New Tools, Global Campaign Latest Manifestation of Longstanding Threat. Retrieved June 29, 2017.
  82. Bacurio, F., Salvio, J. (2017, February 14). REMCOS: A New RAT In The Wild. Retrieved November 6, 2018.
  83. Legezo, D. (2019, January 30). Chafer used Remexi malware to spy on Iran-based foreign diplomatic entities. Retrieved April 17, 2019.
  84. Gannon, M. (2019, February 11). With Upgrades in Delivery and Support Infrastructure, Revenge RAT Malware is a Bigger Threat. Retrieved May 1, 2019.
  85. Cylance. (2019, July 3). hreat Spotlight: Sodinokibi Ransomware. Retrieved August 4, 2020.
  86. Cadieux, P, et al (2019, April 30). Sodinokibi ransomware exploits WebLogic Server vulnerability. Retrieved August 4, 2020.
  87. Ozarslan, S. (2020, January 15). A Brief History of Sodinokibi. Retrieved August 5, 2020.
  88. Counter Threat Unit Research Team. (2019, September 24). REvil/Sodinokibi Ransomware. Retrieved August 4, 2020.
  89. Falcone, R. (2018, January 25). OilRig uses RGDoor IIS Backdoor on Targets in the Middle East. Retrieved July 6, 2018.
  90. Sherstobitoff, R., Malhotra, A., et. al.. (2018, December 18). Operation Sharpshooter Campaign Targets Global Defense, Critical Infrastructure. Retrieved May 14, 2020.
  91. Lee, S. (2019, May 17). CB TAU Threat Intelligence Notification: RobbinHood Ransomware Stops 181 Windows Services Before Encryption. Retrieved July 29, 2019.
  92. Lee, B., Falcone, R. (2019, January 18). DarkHydrus delivers new Trojan that can use Google Drive for C2 communications. Retrieved April 17, 2019.
  93. Falcone, R., et al. (2018, July 27). New Threat Actor Group DarkHydrus Targets Middle East Government. Retrieved August 2, 2018.
  94. Faou, M. and Boutin, J. (2017, February). Read The Manual: A Guide to the RTM Banking Trojan. Retrieved March 9, 2017.
  95. Hanel, A. (2019, January 10). Big Game Hunting with Ryuk: Another Lucrative Targeted Ransomware. Retrieved May 12, 2020.
  96. Dell SecureWorks Counter Threat Unit Threat Intelligence. (2015, July 30). Sakula Malware Family. Retrieved January 26, 2016.
  97. Palotay, D. and Mackenzie, P. (2018, April). SamSam Ransomware Chooses Its Targets Carefully. Retrieved April 15, 2019.
  98. Joe Slowik. (2018, October 12). Anatomy of an Attack: Detecting and Defeating CRASHOVERRIDE. Retrieved December 18, 2020.
  99. Schwarz, D. et al. (2019, October 16). TA505 Distributes New SDBbot Remote Access Trojan with Get2 Downloader. Retrieved May 29, 2020.
  100. Grunzweig, J.. (2015, July 14). Unit 42 Technical Analysis: Seaduke. Retrieved August 3, 2016.
  101. Davis, S. and Caban, D. (2017, December 19). APT34 - New Targeted Attack in the Middle East. Retrieved December 20, 2017.
  102. Schwarz, D. and Proofpoint Staff. (2019, January 9). ServHelper and FlawedGrace - New malware introduced by TA505. Retrieved May 28, 2019.
  103. Vilkomir-Preisman, S. (2019, April 2). New ServHelper Variant Employs Excel 4.0 Macro to Drop Signed Payload. Retrieved May 28, 2019.
  104. Centero, R. et al. (2021, February 5). New in Ransomware: Seth-Locker, Babuk Locker, Maoloa, TeslaCrypt, and CobraLocker. Retrieved August 11, 2021.
  105. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020.
  106. Check Point. (2021, April 8). Iran’s APT34 Returns with an Updated Arsenal. Retrieved May 5, 2021.
  107. Skulkin, O.. (2019, January 20). Silence: Dissecting Malicious CHM Files and Performing Forensic Analysis. Retrieved May 24, 2019.
  108. GReAT. (2017, November 1). Silence – a new Trojan attacking financial organizations. Retrieved May 24, 2019.
  109. Group-IB. (2018, September). Silence: Moving Into the Darkside. Retrieved May 5, 2020.
  110. Prizmant, D. (2021, June 7). Siloscape: First Known Malware Targeting Windows Containers to Compromise Cloud Environments. Retrieved June 9, 2021.
  111. DHS/CISA, Cyber National Mission Force. (2020, October 1). Malware Analysis Report (MAR) MAR-10303705-1.v1 – Remote Access Trojan: SLOTHFULMEDIA. Retrieved October 2, 2020.
  112. Symantec Security Response. (2017, November 7). Sowbug: Cyber espionage group targets South American and Southeast Asian governments. Retrieved November 16, 2017.
  113. Falcone, R., et al. (2020, March 3). Molerats Delivers Spark Backdoor to Government and Telecommunications Organizations. Retrieved December 14, 2020.
  114. Cylance SPEAR Team. (2017, February 9). Shell Crew Variants Continue to Fly Under Big AV’s Radar. Retrieved February 15, 2017.
  115. DiMaggio, J.. (2016, May 17). Indian organizations targeted in Suckfly attacks. Retrieved August 3, 2016.
  116. Hiroaki, H. and Lu, L. (2019, June 12). Shifting Tactics: Breaking Down TA505 Group’s Use of HTML, RATs and Other Techniques in Latest Campaigns. Retrieved May 29, 2020.
  117. Duncan, B. (2021, January 7). TA551: Email Attack Campaign Switches from Valak to IcedID. Retrieved March 17, 2021.
  118. CISA, FBI, DOD. (2021, August). MAR-10292089-1.v2 – Chinese Remote Access Trojan: TAIDOOR. Retrieved August 24, 2021.
  119. USG. (2020, May 12). MAR-10288834-2.v1 – North Korean Trojan: TAINTEDSCRIBE. Retrieved March 5, 2021.
  120. ClearSky Cyber Security and Trend Micro. (2017, July). Operation Wilted Tulip: Exposing a cyber espionage apparatus. Retrieved August 21, 2017.
  121. AT&T Alien Labs. (2021, September 8). TeamTNT with new campaign aka Chimaera. Retrieved September 22, 2021.
  122. Miller, S., et al. (2017, March 7). FIN7 Spear Phishing Campaign Targets Personnel Involved in SEC Filings. Retrieved March 8, 2017.
  123. Brumaghin, E. and Grady, C.. (2017, March 2). Covert Channels and Poor Decisions: The Tale of DNSMessenger. Retrieved March 8, 2017.
  124. Dell SecureWorks Counter Threat Unit Special Operations Team. (2015, May 28). Living off the Land. Retrieved January 26, 2016.
  125. Falcone, R. and Lancaster, T. (2019, May 28). Emissary Panda Attacks Middle East Government Sharepoint Servers. Retrieved July 9, 2019.
  126. Cylance. (2014, December). Operation Cleaver. Retrieved September 14, 2017.
  127. Llimos, N., Pascual, C.. (2019, February 12). Trickbot Adds Remote Application Credential-Grabbing Capabilities to Its Repertoire. Retrieved March 12, 2019.
  128. Secureworks. (2019, July 24). Updated Karagany Malware Targets Energy Sector. Retrieved August 12, 2020.
  129. Chen, J.. (2020, May 12). Tropic Trooper’s Back: USBferry Attack Targets Air gapped Environments. Retrieved May 20, 2020.
  130. Tomonaga, S.. (2018, March 6). Malware “TSCookie”. Retrieved May 6, 2020.
  131. Adam Burgher. (2021, June 10). BackdoorDiplomacy: Upgrading from Quarian to Turian. Retrieved September 1, 2021
  132. Faou, M. and Dumont R.. (2019, May 29). A dive into Turla PowerShell usage. Retrieved June 14, 2019.
  133. Symantec DeepSight Adversary Intelligence Team. (2019, June 20). Waterbug: Espionage Group Rolls Out Brand-New Toolset in Attacks Against Governments. Retrieved July 8, 2019.
  134. O'Leary, J., et al. (2017, September 20). Insights into Iranian Cyber Espionage: APT33 Targets Aerospace and Energy Sectors and has Ties to Destructive Malware. Retrieved February 15, 2018.
  135. US-CERT. (2018, June 14). MAR-10135536-12 – North Korean Trojan: TYPEFRAME. Retrieved July 13, 2018.
  136. Hayashi, K. (2017, November 28). UBoatRAT Navigates East Asia. Retrieved January 12, 2018.
  137. Fernando Mercês. (2016, September 5). Pokémon-themed Umbreon Linux Rootkit Hits x86, ARM Systems. Retrieved March 5, 2018.
  138. US-CERT. (2017, November 22). Alert (TA17-318B): HIDDEN COBRA – North Korean Trojan: Volgmer. Retrieved December 7, 2017.
  139. US-CERT. (2017, November 01). Malware Analysis Report (MAR) - 10135536-D. Retrieved July 16, 2018.
  140. Antenucci, S., Pantazopoulos, N., Sandee, M. (2020, June 23). WastedLocker: A New Ransomware Variant Developed By The Evil Corp Group. Retrieved September 14, 2021.
  141. PWC. (2020, July 16). How WellMess malware has been used to target COVID-19 vaccines. Retrieved September 24, 2020.
  142. Zhou, R. (2012, May 15). Backdoor.Wiarp. Retrieved February 22, 2018.
  143. The DFIR Report. (2020, October 8). Ryuk’s Return. Retrieved October 9, 2020.
  144. Alperovitch, D.. (2016, June 15). Bears in the Midst: Intrusion into the Democratic National Committee. Retrieved August 3, 2016.
  145. ESET Research. (2019, May 22). A journey to Zebrocy land. Retrieved June 20, 2019.
  146. CISA. (2020, October 29). Malware Analysis Report (AR20-303B). Retrieved December 9, 2020.
  147. Ebach, L. (2017, June 22). Analysis Results of Zeus.Variant.Panda. Retrieved November 5, 2018.
  148. Singh, S. and Antil, S. (2020, October 27). APT-31 Leverages COVID-19 Vaccine Theme and Abuses Legitimate Online Services. Retrieved March 24, 2021.
  149. McAfee® Foundstone® Professional Services and McAfee Labs™. (2011, February 10). Global Energy Cyberattacks: “Night Dragon”. Retrieved February 19, 2018.
  150. Allievi, A., et al. (2014, October 28). Threat Spotlight: Group 72, Opening the ZxShell. Retrieved September 24, 2019.
  151. Counter Threat Unit Research Team. (2019, February 27). A Peek into BRONZE UNION’s Toolbox. Retrieved September 24, 2019.