Software Discovery: Security Software Discovery

Adversaries may attempt to get a listing of security software, configurations, defensive tools, and sensors that are installed on a system or in a cloud environment. This may include things such as firewall rules and anti-virus. Adversaries may use the information from Security Software Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.

Example commands that can be used to obtain security software information are netsh, reg query with Reg, dir with cmd, and Tasklist, but other indicators of discovery behavior may be more specific to the type of software or security system the adversary is looking for. It is becoming more common to see macOS malware perform checks for LittleSnitch and KnockKnock software.

Adversaries may also utilize cloud APIs to discover the configurations of firewall rules within an environment.[1]

ID: T1518.001
Sub-technique of:  T1518
Tactic: Discovery
Platforms: Azure AD, Google Workspace, IaaS, Linux, Office 365, SaaS, Windows, macOS
Permissions Required: User
CAPEC ID: CAPEC-581
Version: 1.2
Created: 21 February 2020
Last Modified: 29 March 2021
Provided by LAYER 8

Procedure Examples

ID Name Description
S0469 ABK

ABK has the ability to identify the installed anti-virus product on the compromised host.[2]

G0082 APT38

APT38 has identified security software, configurations, defensive tools, and sensors installed on a compromised system.[3]

S0373 Astaroth

Astaroth checks for the presence of Avast antivirus in the C:\Program\Files\ folder. [4]

S0473 Avenger

Avenger has the ability to identify installed anti-virus products on a compromised host.[2]

S0337 BadPatch

BadPatch uses WMI to enumerate installed security products in the victim’s environment.[5]

S0534 Bazar

Bazar can identify the installed antivirus engine.[6]

S0657 BLUELIGHT

BLUELIGHT can collect a list of anti-virus products installed on a machine.[7]

S0471 build_downer

build_downer has the ability to detect if the infected host is running an anti-virus process.[2]

S0484 Carberp

Carberp has queried the infected system's registry searching for specific registry keys associated with antivirus products.[8]

S0023 CHOPSTICK

CHOPSTICK checks for antivirus and forensics software.[9]

S0611 Clop

Clop can search for processes with antivirus and antimalware product names.[10][11]

G0080 Cobalt Group

Cobalt Group used a JavaScript backdoor that is capable of collecting a list of the security solutions installed on the victim's machine.[12]

S0244 Comnie

Comnie attempts to detect several anti-virus products.[13]

S0492 CookieMiner

CookieMiner has checked for the presence of "Little Snitch", macOS network monitoring and application firewall software, stopping and exiting if it is found.[14]

S0046 CozyCar

The main CozyCar dropper checks whether the victim has an anti-virus product installed. If the installed product is on a predetermined list, the dropper will exit.[15]

S0115 Crimson

Crimson contains a command to collect information about anti-virus software on the victim.[16][17]

G0012 Darkhotel

Darkhotel has searched for anti-malware strings and anti-virus processes running on the system.[18][19]

S0472 down_new

down_new has the ability to detect anti-virus products and processes on a compromised host.[2]

S0062 DustySky

DustySky checks for the existence of anti-virus.[20]

S0363 Empire

Empire can enumerate antivirus software on the target.[21]

S0091 Epic

Epic searches for anti-malware services running on the victim’s machine and terminates itself if it finds them.[22]

S0396 EvilBunny

EvilBunny has been observed querying installed antivirus software.[23]

S0568 EVILNUM

EVILNUM can search for anti-virus products on the system.[24]

S0171 Felismus

Felismus checks for processes associated with anti-virus vendors.[25]

S0267 FELIXROOT

FELIXROOT checks for installed security software like antivirus and firewall.[26]

G0061 FIN8

FIN8 has used Registry keys to detect and avoid executing in potential sandboxes.[27]

S0182 FinFisher

FinFisher probes the system to check for antimalware processes.[28][29]

S0143 Flame

Flame identifies security software such as antivirus through the Security module.[30][31]

S0381 FlawedAmmyy

FlawedAmmyy will attempt to detect anti-virus products during the initial infection.[32]

G0101 Frankenstein

Frankenstein has used WMI queries to detect if virtualization environments or analysis tools were running on the system.[33]

S0249 Gold Dragon

Gold Dragon checks for anti-malware products and processes.[34]

S0531 Grandoreiro

Grandoreiro can list installed security products including the Trusteer and Diebold Warsaw GAS Tecnologia online banking protections.[35][35]

S0260 InvisiMole

InvisiMole can check for the presence of network sniffers, AV, and BitDefender firewall.[36]

S0201 JPIN

JPIN checks for the presence of certain security-related processes and deletes its installer/uninstaller component if it identifies any of them.[37]

S0283 jRAT

jRAT can list security software, such as by using WMIC to identify anti-virus products installed on the victim’s machine and to obtain firewall details.[38][39]

S0088 Kasidet

Kasidet has the ability to identify any anti-virus installed on the infected system.[40]

S0513 LiteDuke

LiteDuke has the ability to check for the presence of Kaspersky security software.[41]

S0652 MarkiRAT

MarkiRAT can check for running processes on the victim’s machine to look for Kaspersky and Bitdefender antivirus products.[42]

S0455 Metamorfo

Metamorfo collects a list of installed antivirus software from the victim’s system.[43][44]

S0339 Micropsia

Micropsia searches for anti-virus software and firewall products installed on the victim’s machine using WMI.[45][46]

S0553 MoleNet

MoleNet can use WMI commands to check the system for firewall and antivirus software.[47]

S0284 More_eggs

More_eggs can obtain information on installed anti-malware programs.[48]

S0256 Mosquito

Mosquito's installer searches the Registry and system to see if specific antivirus tools are installed on the system.[49]

G0069 MuddyWater

MuddyWater has used malware to check running processes against a hard-coded list of security tools often used by malware researchers.[50]

G0019 Naikon

Naikon uses commands such as netsh advfirewall firewall to discover local firewall settings.[51]

S0108 netsh

netsh can be used to discover system firewall settings.[52][53]

S0457 Netwalker

Netwalker can detect and terminate active security software-related processes on infected systems.[54]

S0368 NotPetya

NotPetya determines if specific antivirus programs are running on an infected host machine.[55]

G0116 Operation Wocao

Operation Wocao has used scripts to detect security software.[56]

G0040 Patchwork

Patchwork scanned the "Program Files" directories for a directory with the string "Total Security" (the installation path of the "360 Total Security" antivirus tool).[57]

S0501 PipeMon

PipeMon can check for the presence of ESET and Kaspersky security software.[58]

S0223 POWERSTATS

POWERSTATS has detected security tools.[59]

S0184 POWRUNER

POWRUNER may collect information on the victim's anti-virus software.[60]

S0113 Prikormka

A module in Prikormka collects information from the victim about installed anti-virus software.[61]

S0196 PUNCHBUGGY

PUNCHBUGGY can gather AVs registered in the system.[62]

S0650 QakBot

QakBot can identify the installed antivirus product on a targeted system.[63][64][64][65]

S0125 Remsec

Remsec has a plugin to detect active drivers of some security products.[66]

G0106 Rocke

Rocke used scripts which detected and uninstalled antivirus software.[67][68]

S0270 RogueRobin

RogueRobin enumerates running processes to search for Wireshark and Windows Sysinternals suite.[69][70]

S0240 ROKRAT

ROKRAT checks for debugging tools.[71][72]

S0148 RTM

RTM can obtain information about security software on the victim.[73]

G0121 Sidewinder

Sidewinder has used the Windows service winmgmts:\.\root\SecurityCenter2 to check installed antivirus products.[74]

S0468 Skidmap

Skidmap has the ability to check if /usr/sbin/setenforce exists. This file controls what mode SELinux is in.[75]

S0646 SpicyOmelette

SpicyOmelette can check for the presence of 29 different antivirus tools.[76]

S0380 StoneDrill

StoneDrill can check for antivirus and antimalware programs.[77]

S0142 StreamEx

StreamEx has the ability to scan for security tools such as firewalls and antivirus tools.[78]

S0491 StrongPity

StrongPity can identify if ESET or BitDefender antivirus are installed before dropping its payload.[79]

S0603 Stuxnet

Stuxnet enumerates the currently running processes related to a variety of security products.[80]

S0559 SUNBURST

SUNBURST checked for a variety of antivirus/endpoint detection agents prior to execution.[81][82]

S0098 T9000

T9000 performs checks for various antivirus and security products during installation.[83]

S0467 TajMahal

TajMahal has the ability to identify which anti-virus products, firewalls, and anti-spyware products are in use.[84]

S0057 Tasklist

Tasklist can be used to enumerate security software currently running on a system by process name of known products.[85]

G0139 TeamTNT

TeamTNT has searched for security products on infected machines.[86]

G0089 The White Company

The White Company has checked for specific antivirus products on the target’s computer, including Kaspersky, Quick Heal, AVG, BitDefender, Avira, Sophos, Avast!, and ESET.[87]

S0595 ThiefQuest

ThiefQuest uses the kill_unwanted function to get a list of running processes, compares each process with an encrypted list of "unwanted" security related programs, and kills the processes for security related programs.[88]

G0081 Tropic Trooper

Tropic Trooper can search for anti-virus software running on the system.[89]

G0010 Turla

Turla has obtained information on security software, including security logging information that may indicate whether their malware has been detected.[90]

S0476 Valak

Valak can determine if a compromised host has security products installed.[91]

S0257 VERMIN

VERMIN uses WMI to check for anti-virus software installed on the system.[92]

S0579 Waterbear

Waterbear can find the presence of a specific security software.[93]

G0112 Windshift

Windshift has used malware to identify installed AV and commonly used forensic and malware analysis tools.[94]

S0176 Wingbird

Wingbird checks for the presence of Bitdefender security software.[95]

G0102 Wizard Spider

Wizard Spider has used WMI to identify anti-virus products installed on a victim's machine.[96]

S0653 xCaon

xCaon has checked for the existence of Kaspersky antivirus software on the system.[97]

S0658 XCSSET

XCSSET searches firewall configuration files located in /Library/Preferences/ and uses csrutil status to determine if System Integrity Protection is enabled.[98]

S0388 YAHOYAH

YAHOYAH checks for antimalware solution processes on the system.[99]

S0330 Zeus Panda

Zeus Panda checks to see if anti-virus, anti-spyware, or firewall products are installed in the victim’s environment.[100][101]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0018 Firewall Firewall Enumeration
Firewall Metadata
DS0009 Process OS API Execution
Process Creation

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as lateral movement, based on the information obtained.

Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.

In cloud environments, additionally monitor logs for the usage of APIs that may be used to gather information about security software configurations within the environment.

References

  1. A. Randazzo, B. Manahan and S. Lipton. (2020, April 28). Finding Evil in AWS. Retrieved June 25, 2020.
  2. Chen, J. et al. (2019, November). Operation ENDTRADE: TICK’s Multi-Stage Backdoors for Attacking Industries and Stealing Classified Data. Retrieved June 9, 2020.
  3. DHS/CISA. (2020, August 26). FASTCash 2.0: North Korea's BeagleBoyz Robbing Banks. Retrieved September 29, 2021.
  4. Doaty, J., Garrett, P.. (2018, September 10). We’re Seeing a Resurgence of the Demonic Astaroth WMIC Trojan. Retrieved April 17, 2019.
  5. Bar, T., Conant, S. (2017, October 20). BadPatch. Retrieved November 13, 2018.
  6. Cybereason Nocturnus. (2020, July 16). A BAZAR OF TRICKS: FOLLOWING TEAM9’S DEVELOPMENT CYCLES. Retrieved November 18, 2020.
  7. Cash, D., Grunzweig, J., Meltzer, M., Adair, S., Lancaster, T. (2021, August 17). North Korean APT InkySquid Infects Victims Using Browser Exploits. Retrieved September 30, 2021.
  8. Giuliani, M., Allievi, A. (2011, February 28). Carberp - a modular information stealing trojan. Retrieved July 15, 2020.
  9. FireEye. (2015). APT28: A WINDOW INTO RUSSIA’S CYBER ESPIONAGE OPERATIONS?. Retrieved August 19, 2015.
  10. Mundo, A. (2019, August 1). Clop Ransomware. Retrieved May 10, 2021.
  11. Cybereason Nocturnus. (2020, December 23). Cybereason vs. Clop Ransomware. Retrieved May 11, 2021.
  12. Gorelik, M. (2018, October 08). Cobalt Group 2.0. Retrieved November 5, 2018.
  13. Grunzweig, J. (2018, January 31). Comnie Continues to Target Organizations in East Asia. Retrieved June 7, 2018.
  14. Chen, y., et al. (2019, January 31). Mac Malware Steals Cryptocurrency Exchanges’ Cookies. Retrieved July 22, 2020.
  15. F-Secure Labs. (2015, April 22). CozyDuke: Malware Analysis. Retrieved December 10, 2015.
  16. Huss, D. (2016, March 1). Operation Transparent Tribe. Retrieved June 8, 2016.
  17. Dedola, G. (2020, August 20). Transparent Tribe: Evolution analysis, part 1. Retrieved September 2, 2021.
  18. Kaspersky Lab's Global Research & Analysis Team. (2015, August 10). Darkhotel's attacks in 2015. Retrieved November 2, 2018.
  19. Microsoft. (2016, June 9). Reverse-engineering DUBNIUM. Retrieved March 31, 2021.
  20. ClearSky. (2016, January 7). Operation DustySky. Retrieved January 8, 2016.
  21. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  22. Kaspersky Lab's Global Research and Analysis Team. (2014, August 7). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroburos. Retrieved December 11, 2014.
  23. Marschalek, M.. (2014, December 16). EvilBunny: Malware Instrumented By Lua. Retrieved June 28, 2019.
  24. Adamitis, D. (2020, May 6). Phantom in the Command Shell. Retrieved January 28, 2021.
  25. Somerville, L. and Toro, A. (2017, March 30). Playing Cat & Mouse: Introducing the Felismus Malware. Retrieved November 16, 2017.
  26. Cherepanov, A. (2018, October). GREYENERGY A successor to BlackEnergy. Retrieved November 15, 2018.
  27. Elovitz, S. & Ahl, I. (2016, August 18). Know Your Enemy: New Financially-Motivated & Spear-Phishing Group. Retrieved February 26, 2018.
  28. FinFisher. (n.d.). Retrieved December 20, 2017.
  29. Kaspersky Lab's Global Research & Analysis Team. (2017, October 16). BlackOasis APT and new targeted attacks leveraging zero-day exploit. Retrieved February 15, 2018.
  30. Gostev, A. (2012, May 28). The Flame: Questions and Answers. Retrieved March 1, 2017.
  31. Gostev, A. (2012, May 30). Flame: Bunny, Frog, Munch and BeetleJuice…. Retrieved March 1, 2017.
  32. Proofpoint Staff. (2018, March 7). Leaked Ammyy Admin Source Code Turned into Malware. Retrieved May 28, 2019.
  33. Adamitis, D. et al. (2019, June 4). It's alive: Threat actors cobble together open-source pieces into monstrous Frankenstein campaign. Retrieved May 11, 2020.
  34. Sherstobitoff, R., Saavedra-Morales, J. (2018, February 02). Gold Dragon Widens Olympics Malware Attacks, Gains Permanent Presence on Victims’ Systems. Retrieved June 6, 2018.
  35. ESET. (2020, April 28). Grandoreiro: How engorged can an EXE get?. Retrieved November 13, 2020.
  36. Hromcova, Z. and Cherpanov, A. (2020, June). INVISIMOLE: THE HIDDEN PART OF THE STORY. Retrieved July 16, 2020.
  37. Windows Defender Advanced Threat Hunting Team. (2016, April 29). PLATINUM: Targeted attacks in South and Southeast Asia. Retrieved February 15, 2018.
  38. Sharma, R. (2018, August 15). Revamped jRAT Uses New Anti-Parsing Techniques. Retrieved September 21, 2018.
  39. Kamluk, V. & Gostev, A. (2016, February). Adwind - A Cross-Platform RAT. Retrieved April 23, 2019.
  40. Yadav, A., et al. (2016, January 29). Malicious Office files dropping Kasidet and Dridex. Retrieved March 24, 2016.
  41. Faou, M., Tartare, M., Dupuy, T. (2019, October). OPERATION GHOST. Retrieved September 23, 2020.
  42. GReAT. (2021, June 16). Ferocious Kitten: 6 Years of Covert Surveillance in Iran. Retrieved September 22, 2021.
  43. Zhang, X.. (2020, February 4). Another Metamorfo Variant Targeting Customers of Financial Institutions in More Countries. Retrieved July 30, 2020.
  44. ESET Research. (2019, October 3). Casbaneiro: peculiarities of this banking Trojan that affects Brazil and Mexico. Retrieved September 23, 2021.
  45. Rascagneres, P., Mercer, W. (2017, June 19). Delphi Used To Score Against Palestine. Retrieved November 13, 2018.
  46. Tsarfaty, Y. (2018, July 25). Micropsia Malware. Retrieved November 13, 2018.
  47. Cybereason Nocturnus Team. (2020, December 9). MOLERATS IN THE CLOUD: New Malware Arsenal Abuses Cloud Platforms in Middle East Espionage Campaign. Retrieved December 22, 2020.
  48. Svajcer, V. (2018, July 31). Multiple Cobalt Personality Disorder. Retrieved September 5, 2018.
  49. ESET, et al. (2018, January). Diplomats in Eastern Europe bitten by a Turla mosquito. Retrieved July 3, 2018.
  50. Kaspersky Lab's Global Research & Analysis Team. (2018, October 10). MuddyWater expands operations. Retrieved November 2, 2018.
  51. Baumgartner, K., Golovkin, M.. (2015, May). The MsnMM Campaigns: The Earliest Naikon APT Campaigns. Retrieved April 10, 2019.
  1. Microsoft. (n.d.). Using Netsh. Retrieved February 13, 2017.
  2. Microsoft. (2009, June 3). Netsh Commands for Windows Firewall. Retrieved April 20, 2016.
  3. Victor, K.. (2020, May 18). Netwalker Fileless Ransomware Injected via Reflective Loading . Retrieved May 26, 2020.
  4. Scott W. Brady. (2020, October 15). United States vs. Yuriy Sergeyevich Andrienko et al.. Retrieved November 25, 2020.
  5. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  6. Cymmetria. (2016). Unveiling Patchwork - The Copy-Paste APT. Retrieved August 3, 2016.
  7. Tartare, M. et al. (2020, May 21). No “Game over” for the Winnti Group. Retrieved August 24, 2020.
  8. Singh, S. et al.. (2018, March 13). Iranian Threat Group Updates Tactics, Techniques and Procedures in Spear Phishing Campaign. Retrieved April 11, 2018.
  9. Sardiwal, M, et al. (2017, December 7). New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit. Retrieved December 20, 2017.
  10. Cherepanov, A.. (2016, May 17). Operation Groundbait: Analysis of a surveillance toolkit. Retrieved May 18, 2016.
  11. Gorelik, M.. (2019, June 10). SECURITY ALERT: FIN8 IS BACK IN BUSINESS, TARGETING THE HOSPITALITY INDUSTRY. Retrieved June 13, 2019.
  12. CS. (2020, October 7). Duck Hunting with Falcon Complete: A Fowl Banking Trojan Evolves, Part 2. Retrieved September 27, 2021.
  13. Morrow, D. (2021, April 15). The rise of QakBot. Retrieved September 27, 2021.
  14. Kuzmenko, A. et al. (2021, September 2). QakBot technical analysis. Retrieved September 27, 2021.
  15. Kaspersky Lab's Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Technical Analysis. Retrieved August 17, 2016.
  16. Liebenberg, D.. (2018, August 30). Rocke: The Champion of Monero Miners. Retrieved May 26, 2020.
  17. Xingyu, J.. (2019, January 17). Malware Used by Rocke Group Evolves to Evade Detection by Cloud Security Products. Retrieved May 26, 2020.
  18. Falcone, R., et al. (2018, July 27). New Threat Actor Group DarkHydrus Targets Middle East Government. Retrieved August 2, 2018.
  19. Lee, B., Falcone, R. (2019, January 18). DarkHydrus delivers new Trojan that can use Google Drive for C2 communications. Retrieved April 17, 2019.
  20. Mercer, W., Rascagneres, P. (2018, January 16). Korea In The Crosshairs. Retrieved May 21, 2018.
  21. Pantazopoulos, N.. (2018, November 8). RokRat Analysis. Retrieved May 21, 2020.
  22. Faou, M. and Boutin, J. (2017, February). Read The Manual: A Guide to the RTM Banking Trojan. Retrieved March 9, 2017.
  23. Rewterz. (2020, April 20). Sidewinder APT Group Campaign Analysis. Retrieved January 29, 2021.
  24. Remillano, A., Urbanec, J. (2019, September 19). Skidmap Linux Malware Uses Rootkit Capabilities to Hide Cryptocurrency-Mining Payload. Retrieved June 4, 2020.
  25. CTU. (2018, September 27). Cybercriminals Increasingly Trying to Ensnare the Big Financial Fish. Retrieved September 20, 2021.
  26. Kaspersky Lab. (2017, March 7). From Shamoon to StoneDrill: Wipers attacking Saudi organizations and beyond. Retrieved March 14, 2019.
  27. Cylance SPEAR Team. (2017, February 9). Shell Crew Variants Continue to Fly Under Big AV’s Radar. Retrieved February 15, 2017.
  28. Mercer, W. et al. (2020, June 29). PROMETHIUM extends global reach with StrongPity3 APT. Retrieved July 20, 2020.
  29. Nicolas Falliere, Liam O. Murchu, Eric Chien. (2011, February). W32.Stuxnet Dossier. Retrieved December 7, 2020.
  30. MSTIC. (2020, December 18). Analyzing Solorigate, the compromised DLL file that started a sophisticated cyberattack, and how Microsoft Defender helps protect customers . Retrieved January 5, 2021.
  31. Stephen Eckels, Jay Smith, William Ballenthin. (2020, December 24). SUNBURST Additional Technical Details. Retrieved January 6, 2021.
  32. Grunzweig, J. and Miller-Osborn, J.. (2016, February 4). T9000: Advanced Modular Backdoor Uses Complex Anti-Analysis Techniques. Retrieved April 15, 2016.
  33. GReAT. (2019, April 10). Project TajMahal – a sophisticated new APT framework. Retrieved October 14, 2019.
  34. Microsoft. (n.d.). Tasklist. Retrieved December 23, 2015.
  35. AT&T Alien Labs. (2021, September 8). TeamTNT with new campaign aka Chimaera. Retrieved September 22, 2021.
  36. Livelli, K, et al. (2018, November 12). Operation Shaheen. Retrieved May 1, 2019.
  37. Patrick Wardle. (2020, June 29). OSX.EvilQuest Uncovered part i: infection, persistence, and more!. Retrieved March 18, 2021.
  38. Ray, V. (2016, November 22). Tropic Trooper Targets Taiwanese Government and Fossil Fuel Provider With Poison Ivy. Retrieved November 9, 2018.
  39. Faou, M. (2020, May). From Agent.btz to ComRAT v4: A ten-year journey. Retrieved June 15, 2020.
  40. Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020.
  41. Lancaster, T., Cortes, J. (2018, January 29). VERMIN: Quasar RAT and Custom Malware Used In Ukraine. Retrieved July 5, 2018.
  42. Su, V. et al. (2019, December 11). Waterbear Returns, Uses API Hooking to Evade Security. Retrieved February 22, 2021.
  43. The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.
  44. Anthe, C. et al. (2016, December 14). Microsoft Security Intelligence Report Volume 21. Retrieved November 27, 2017.
  45. The DFIR Report. (2020, October 8). Ryuk’s Return. Retrieved October 9, 2020.
  46. CheckPoint Research. (2021, July 1). IndigoZebra APT continues to attack Central Asia with evolving tools. Retrieved September 24, 2021.
  47. Mac Threat Response, Mobile Research Team. (2020, August 13). The XCSSET Malware: Inserts Malicious Code Into Xcode Projects, Performs UXSS Backdoor Planting in Safari, and Leverages Two Zero-day Exploits. Retrieved October 5, 2021.
  48. Alintanahin, K. (2015). Operation Tropic Trooper: Relying on Tried-and-Tested Flaws to Infiltrate Secret Keepers. Retrieved June 14, 2019.
  49. Brumaghin, E., et al. (2017, November 02). Poisoning the Well: Banking Trojan Targets Google Search Results. Retrieved November 5, 2018.
  50. Ebach, L. (2017, June 22). Analysis Results of Zeus.Variant.Panda. Retrieved November 5, 2018.