diff --git a/galaxy.html b/galaxy.html index 1cc1a93..4996b59 100755 --- a/galaxy.html +++ b/galaxy.html @@ -14149,7 +14149,7 @@ Exploit-Kit is a cluster galaxy available in JSON format at Malpedia
-

Malware galaxy based on Malpedia archive..

+

Malware galaxy cluster based on Malpedia..

@@ -14167,14 +14167,14 @@ Malpedia is a cluster galaxy available in JSON format at authors
-

Daniel Plohmann - Andrea Garavaglia - Davide Arcuri

+

Daniel Plohmann - Steffen Enders - Andrea Garavaglia - Davide Arcuri

-

reGeorg

+

AdultSwine

-

reGeorg is also known as:

+

AdultSwine is also known as:

@@ -14186,529 +14186,10 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + - - - -
Table 585. Table References

https://sensepost.com/discover/tools/reGeorg/

https://malpedia.caad.fkie.fraunhofer.de/details/apk.adultswine

https://github.com/sensepost/reGeorg

-
-
-

Quant Loader

-
-

Quant Loader is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 586. Table References

Links

https://malwarebreakdown.com/2017/10/10/malvertising-campaign-uses-rig-ek-to-drop-quant-loader-which-downloads-formbook/

https://blog.trendmicro.com/trendlabs-security-intelligence/necurs-evolves-to-evade-spam-detection-via-internet-shortcut-file/

https://blogs.forcepoint.com/security-labs/locky-distributor-uses-newly-released-quant-loader-sold-russian-underground

https://www.proofpoint.com/us/threat-insight/post/leaked-source-code-ammyy-admin-turned-flawedammyy-rat

https://blog.malwarebytes.com/threat-analysis/2018/03/an-in-depth-malware-analysis-of-quantloader/

-
-
-

Unidentified 049 (Lazarus/RAT)

-
-

Unidentified 049 (Lazarus/RAT) is also known as:

-
- - --- - - - - - - - - -
Table 587. Table References

Links

https://www.welivesecurity.com/2017/02/16/demystifying-targeted-malware-used-polish-banks/

-
-
-

HawkEye Keylogger

-
-

HawkEye Keylogger is also known as:

-
-
-
    -
  • -

    Predator Pain

    -
  • -
-
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 588. Table References

Links

https://nakedsecurity.sophos.com/2016/02/29/the-hawkeye-attack-how-cybercrooks-target-small-businesses-for-big-money/

https://www.trustwave.com/Resources/SpiderLabs-Blog/How-I-Cracked-a-Keylogger-and-Ended-Up-in-Someone-s-Inbox/

https://www.fireeye.com/blog/threat-research/2017/07/hawkeye-malware-distributed-in-phishing-campaign.html

http://stopmalvertising.com/malware-reports/analysis-of-the-predator-pain-keylogger.html

https://researchcenter.paloaltonetworks.com/2015/10/surveillance-malware-trends-tracking-predator-pain-and-hawkeye/

-
-
-

Kegotip

-
-

Kegotip is also known as:

-
- - --- - - - - - -
Table 589. Table References

Links

-
-
-

Rover

-
-

Rover is also known as:

-
- - --- - - - - - - - - -
Table 590. Table References

Links

http://researchcenter.paloaltonetworks.com/2016/02/new-malware-rover-targets-indian-ambassador-to-afghanistan/

-
-
-

Loki

-
-

Loki is also known as:

-
- - --- - - - - - - - - -
Table 591. Table References

Links

http://blog.checkpoint.com/2017/03/10/preinstalled-malware-targeting-mobile-users/

-
-
-

Vermin

-
-

Vermin is also known as:

-
- - --- - - - - - - - - -
Table 592. Table References

Links

https://researchcenter.paloaltonetworks.com/2018/01/unit42-vermin-quasar-rat-custom-malware-used-ukraine/

-
-
-

LokiBot

-
-

Android banker Trojan with the standard banking capabilities such as overlays, SMS stealing. It also features ransomware functionality. Note, the network traffic is obfuscated the same way as in Android Bankbot.

-
-
-

LokiBot is also known as:

-
- - --- - - - - - - - - -
Table 593. Table References

Links

https://www.threatfabric.com/blogs/lokibot_the_first_hybrid_android_malware.html

-
-
-

Leash

-
-

Leash is also known as:

-
- - --- - - - - - - - - -
Table 594. Table References

Links

https://researchcenter.paloaltonetworks.com/2017/02/unit42-magic-hound-campaign-attacks-saudi-targets/

-
-
-

Unidentified 022 (Ransom)

-
-

Unidentified 022 (Ransom) is also known as:

-
- - --- - - - - - -
Table 595. Table References

Links

-
-
-

Wonknu

-
-

Wonknu is also known as:

-
- - --- - - - - - - - - -
Table 596. Table References

Links

https://labsblog.f-secure.com/2015/11/24/wonknu-a-spy-for-the-3rd-asean-us-summit/

-
-
-

Unidentified 044

-
-

Unidentified 044 is also known as:

-
- - --- - - - - - -
Table 597. Table References

Links

-
-
-

Wipbot

-
-

Wipbot is also known as:

-
- - --- - - - - - - - - -
Table 598. Table References

Links

https://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/waterbug-attack-group.pdf

-
-
-

Remcos

-
-

Remcos is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - - - - -
Table 599. Table References

Links

http://malware-traffic-analysis.net/2017/12/22/index.html

https://blog.fortinet.com/2017/02/14/remcos-a-new-rat-in-the-wild-2

https://krabsonsecurity.com/2018/03/02/analysing-remcos-rats-executable/

https://myonlinesecurity.co.uk/fake-order-spoofed-from-finchers-ltd-sankyo-rubber-delivers-remcos-rat-via-ace-attachments/

https://www.riskiq.com/blog/labs/spear-phishing-turkish-defense-contractors/

https://secrary.com/ReversingMalware/RemcosRAT/

-
-
-

CradleCore

-
-

CradleCore is also known as:

-
- - --- - - - - - - - - -
Table 600. Table References

Links

https://blogs.forcepoint.com/security-labs/cradlecore-ransomware-source-code-sale

-
-
-

Taleret

-
-

Taleret is also known as:

-
- - --- - - - - - - - - - - - -
Table 601. Table References

Links

https://www.fireeye.com/blog/threat-research/2013/09/evasive-tactics-taidoor-3.html

http://contagioexchange.blogspot.com/2013/08/taleret-strings-apt-1.html

-
-
-

SynFlooder

-
-

SynFlooder is also known as:

-
- - --- - - - - - - - - -
Table 602. Table References

Links

https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance_Operation_Cleaver_Report.pdf

-
-
-

Poweliks Dropper

-
-

Poweliks Dropper is also known as:

-
- - --- - - - - - - - - -
Table 603. Table References

Links

https://www.zscaler.com/blogs/research/malvertising-targeting-european-transit-users

-
-
-

Vflooder

-
-

Vflooder floods VirusTotal by infinitely submitting a copy of itself. Some variants apparently also try to flood Twitter. The impact on these services are negligible, but for researchers it can be a nuisance. Most versions are protectd by VMProtect.

-
-
-

Vflooder is also known as:

-
- - --- - - - - - - - - -
Table 604. Table References

Links

https://blog.malwarebytes.com/threat-analysis/2017/10/analyzing-malware-by-api-calls/

-
-
-

Cerber

-
-

A prolific ransomware which originally added ".cerber" as a file extension to encrypted files. Has undergone multiple iterations in which the extension has changed. Uses a very readily identifiable set of of UDP activity to checkin and report infections. Primarily uses TOR for payment information.

-
-
-

Cerber is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 605. Table References

Links

http://blog.trendmicro.com/trendlabs-security-intelligence/cerber-starts-evading-machine-learning/

https://blog.malwarebytes.com/threat-analysis/2016/03/cerber-ransomware-new-but-mature/

https://www.virusbulletin.com/virusbulletin/2017/12/vb2017-paper-nine-circles-cerber/

-
-
-

SysGet

-
-

SysGet is also known as:

-
- - --- - - - - - - - - -
Table 606. Table References

Links

http://researchcenter.paloaltonetworks.com/2017/01/unit42-dragonok-updates-toolset-targets-multiple-geographic-regions/

-
-
-

Shim RAT

-
-

Shim RAT is also known as:

-
- - --- - - - - - - - - -
Table 607. Table References

Links

https://foxitsecurity.files.wordpress.com/2016/06/fox-it_mofang_threatreport_tlp-white.pdf

-
-
-

Uroburos

-
-

Uroburos is also known as:

-
-
-
    -
  • -

    Snake

    -
  • -
-
- - --- - - - +
Table 608. Table References

Links

https://research.checkpoint.com/malware-displaying-porn-ads-discovered-in-game-apps-on-google-play/

@@ -14722,6 +14203,618 @@ Malpedia is a cluster galaxy available in JSON format at +Table 586. Table References + + + + + +

Links

+ + +

https://malpedia.caad.fkie.fraunhofer.de/details/apk.androrat

+ + +

https://hotforsecurity.bitdefender.com/blog/possibly-italy-born-android-rat-reported-in-china-find-bitdefender-researchers-16264.html

+ + +

https://github.com/DesignativeDave/androrat

+ + + +
+
+

AnubisSpy

+
+

AnubisSpy is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 587. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/apk.anubisspy

http://blog.trendmicro.com/trendlabs-security-intelligence/cyberespionage-campaign-sphinx-goes-mobile-anubisspy/

https://documents.trendmicro.com/assets/tech-brief-cyberespionage-campaign-sphinx-goes-mobile-with-anubisspy.pdf

+
+
+

Bahamut

+
+

Bahamut is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 588. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/apk.bahamut

https://www.bellingcat.com/news/mena/2017/06/12/bahamut-pursuing-cyber-espionage-actor-middle-east/

https://www.bellingcat.com/resources/case-studies/2017/10/27/bahamut-revisited-cyber-espionage-middle-east-south-asia/

+
+
+

BankBot

+
+

BankBot is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 589. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/apk.bankbot

http://blog.koodous.com/2017/04/decrypting-bankbot-communications.html

http://b0n1.blogspot.de/2017/05/tracking-android-bankbot.html

http://blog.koodous.com/2017/05/bankbot-on-google-play.html

https://securityintelligence.com/after-big-takedown-efforts-20-more-bankbot-mobile-malware-apps-make-it-into-google-play/

https://www.welivesecurity.com/2017/11/21/new-campaigns-spread-banking-malware-google-play/

+
+
+

Catelites

+
+

Catelites Bot (identified by Avast and SfyLabs in December 2017) is an Android trojan, with ties to CronBot. Once the malicious app is installed, attackers use social engineering tricks and window overlays to get credit card details from the victim. +The distribution vector seems to be fake apps from third-party app stores (not Google Play) or via malvertisement. After installation and activation, the app creates fake Gmail, Google Play and Chrome icons. Furthermore, the malware sends a fake system notification, telling the victim that they need to re-authenticate with Google Services and ask for their credit card details to be entered. +Currently the malware has overlays for over 2,200 apps of banks and financial institutions.

+
+
+

Catelites is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 590. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/apk.catelites

https://blog.avast.com/new-version-of-mobile-malware-catelites-possibly-linked-to-cron-cyber-gang

https://www.youtube.com/watch?v=1LOy0ZyjEOk

+
+
+

Charger

+
+

Charger is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 591. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/apk.charger

http://blog.checkpoint.com/2017/01/24/charger-malware/

http://blog.joesecurity.org/2017/01/deep-analysis-of-android-ransom-charger.html

+
+
+

Chrysaor

+
+

Chrysaor is also known as:

+
+
+
    +
  • +

    Pegasus

    +
  • +
  • +

    JigglyPuff

    +
  • +
+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 592. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/apk.chrysaor

https://android-developers.googleblog.com/2017/04/an-investigation-of-chrysaor-malware-on.html

https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-android-technical-analysis.pdf

https://security.googleblog.com/2017/04/an-investigation-of-chrysaor-malware-on.html

https://media.ccc.de/v/33c3-7901-pegasus_internals

https://citizenlab.ca/2018/09/hide-and-seek-tracking-nso-groups-pegasus-spyware-to-operations-in-45-countries/

+
+
+

Clientor

+
+

Clientor is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 593. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/apk.clientor

https://twitter.com/LukasStefanko/status/1042297855602503681

+
+
+

Connic

+
+

Connic is also known as:

+
+
+
    +
  • +

    SpyBanker

    +
  • +
+
+ + +++ + + + + + + + + + + + +
Table 594. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/apk.connic

https://www.welivesecurity.com/2017/12/11/banking-malware-targets-polish-banks/

+
+
+

Cpuminer

+
+

Cpuminer is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 595. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/apk.cpuminer

https://blog.trendmicro.com/trendlabs-security-intelligence/coin-miner-mobile-malware-returns-hits-google-play/

+
+
+

DoubleLocker

+
+

DoubleLocker is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 596. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/apk.doublelocker

https://www.welivesecurity.com/2017/10/13/doublelocker-innovative-android-malware/

+
+
+

DualToy

+
+

DualToy is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 597. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/apk.dualtoy

http://researchcenter.paloaltonetworks.com/2016/09/dualtoy-new-windows-trojan-sideloads-risky-apps-to-android-and-ios-devices/

+
+
+

Dvmap

+
+

Dvmap is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 598. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/apk.dvmap

https://securelist.com/dvmap-the-first-android-malware-with-code-injection/78648/

+
+
+

ExoBot

+
+

ExoBot is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 599. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/apk.exobot

https://securityintelligence.com/ibm-x-force-delves-into-exobots-leaked-source-code/

+
+
+

FlexiSpy

+
+

FlexiSpy is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 600. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/apk.flexispy

https://www.randhome.io/blog/2017/04/23/lets-talk-about-flexispy/

+
+
+

FlexNet

+
+

FlexNet is also known as:

+
+
+
    +
  • +

    gugi

    +
  • +
+
+ + +++ + + + + + + + + + + + +
Table 601. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/apk.flexnet

https://twitter.com/LukasStefanko/status/886849558143279104

+
+
+

GhostCtrl

+
+

GhostCtrl is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 602. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/apk.ghostctrl

https://blog.trendmicro.com/trendlabs-security-intelligence/android-backdoor-ghostctrl-can-silently-record-your-audio-video-and-more/

+
+
+

GlanceLove

+
+

GlanceLove is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 603. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/apk.glancelove

https://www.clearskysec.com/glancelove/

https://www.haaretz.com/israel-news/hamas-cyber-ops-spied-on-israeli-soldiers-using-fake-world-cup-app-1.6241773

https://www.idf.il/en/minisites/hamas/hamas-uses-fake-facebook-profiles-to-target-israeli-soldiers/

https://securelist.com/breaking-the-weakest-link-of-the-strongest-chain/77562/

https://www.ci-project.org/blog/2017/3/4/arid-viper

+
+
+

HeroRAT

+
+

HeroRAT is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 604. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/apk.hero_rat

https://www.welivesecurity.com/2018/06/18/new-telegram-abusing-android-rat/

+
+
+

IRRat

+
+

IRRat is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 605. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/apk.irrat

https://researchcenter.paloaltonetworks.com/2018/03/unit42-telerat-another-android-trojan-leveraging-telegrams-bot-api-to-target-iranian-users/

+
+
+

JadeRAT

+
+

JadeRAT is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 606. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/apk.jaderat

https://blog.lookout.com/mobile-threat-jaderat

+
+
+

KevDroid

+
+

KevDroid is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 607. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/apk.kevdroid

https://blog.talosintelligence.com/2018/04/fake-av-investigation-unearths-kevdroid.html

https://researchcenter.paloaltonetworks.com/2018/04/unit42-reaper-groups-updated-mobile-arsenal/

+
+
+

Koler

+
+

Koler is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 608. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/apk.koler

https://twitter.com/LukasStefanko/status/928262059875213312

+
+
+

Lazarus

+
+

Lazarus is also known as:

+
+@@ -14731,18 +14824,18 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + - +
Table 609. Table References

https://github.com/DesignativeDave/androrat

https://malpedia.caad.fkie.fraunhofer.de/details/apk.lazarus

https://hotforsecurity.bitdefender.com/blog/possibly-italy-born-android-rat-reported-in-china-find-bitdefender-researchers-16264.html

https://securingtomorrow.mcafee.com/mcafee-labs/android-malware-appears-linked-to-lazarus-cybercrime-group/

-

CodeKey

+

Lazarus ELF Backdoor

-

CodeKey is also known as:

+

Lazarus ELF Backdoor is also known as:

@@ -14754,34 +14847,18 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + + + +
Table 610. Table References

https://www.rsa.com/content/dam/pdfs/2-2017/kingslayer-a-supply-chain-attack.pdf

https://malpedia.caad.fkie.fraunhofer.de/details/apk.lazarus_elf

https://securingtomorrow.mcafee.com/mcafee-labs/android-malware-appears-linked-to-lazarus-cybercrime-group/#sf174581990

-

TinyNuke

+

Loki

-

TinyNuke is a fully-fledged banking trojan including HiddenDesktop/VNC server and a reverse socks4 server. The author destroyed his own reputation on hacker forums by promoting his development too aggressively. As a displacement activity, he published his source code on Github. XBot is an off-spring of TinyNuke, but very similar to its ancestor.

-
-
-

TinyNuke is also known as:

-
-
-
    -
  • -

    Xbot

    -
  • -
  • -

    MicroBankingTrojan

    -
  • -
  • -

    NukeBot

    -
  • -
  • -

    Nuclear Bot

    -
  • -
+

Loki is also known as:

@@ -14793,43 +14870,21 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + - - - - - - - - - - - - - - - - +
Table 611. Table References

http://www.kernelmode.info/forum/viewtopic.php?f=16&t=4596

https://malpedia.caad.fkie.fraunhofer.de/details/apk.loki

https://forums.juniper.net/t5/Threat-Research/Nukebot-Banking-Trojan-targeting-people-in-France/ba-p/326702

https://www.bitsighttech.com/blog/break-out-of-the-tinynuke-botnet

https://benkowlab.blogspot.de/2017/08/quick-look-at-another-alina-fork-xbot.html

https://securityintelligence.com/the-nukebot-trojan-a-bruised-ego-and-a-surprising-source-code-leak/

https://securelist.com/the-nukebot-banking-trojan-from-rough-drafts-to-real-threats/78957/

https://www.arbornetworks.com/blog/asert/dismantling-nuclear-bot/

http://blog.checkpoint.com/2017/03/10/preinstalled-malware-targeting-mobile-users/

-

UACMe

+

LokiBot

-

A toolkit maintained by hfiref0x which incorporates numerous UAC bypass techniques for Windows 7 - Windows 10. Typically, components of this tool are stripped out and reused by malicious actors.

+

Android banker Trojan with the standard banking capabilities such as overlays, SMS stealing. It also features ransomware functionality. Note, the network traffic is obfuscated the same way as in Android Bankbot.

-

UACMe is also known as:

-
-
-
    -
  • -

    Akagi

    -
  • -
+

LokiBot is also known as:

@@ -14841,15 +14896,25 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + + + +
Table 612. Table References

https://github.com/hfiref0x/UACME

https://malpedia.caad.fkie.fraunhofer.de/details/apk.lokibot

https://www.threatfabric.com/blogs/lokibot_the_first_hybrid_android_malware.html

-

RadRAT

+

Marcher

-

RadRAT is also known as:

+

Marcher is also known as:

+
+
+
    +
  • +

    ExoBot

    +
  • +
@@ -14861,22 +14926,24 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + + + + + + + + + +
Table 613. Table References

https://labs.bitdefender.com/2018/04/radrat-an-all-in-one-toolkit-for-complex-espionage-ops/

https://malpedia.caad.fkie.fraunhofer.de/details/apk.marcher

https://www.zscaler.de/blogs/research/android-marcher-continuously-evolving-mobile-malware

https://www.clientsidedetection.com/marcher.html

https://www.clientsidedetection.com/exobot_v2_update_staying_ahead_of_the_competition.html[https://www.clientsidedetection.com/exobot_v2_update_staying_ahead_of_the_competition.html]

-

SNEEPY

+

MazarBot

-

SNEEPY is also known as:

-
-
-
    -
  • -

    ByeByeShell

    -
  • -
+

MazarBot is also known as:

@@ -14888,15 +14955,24 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + + + + + + +
Table 614. Table References

https://researchcenter.paloaltonetworks.com/2016/09/unit42-confucius-says-malware-families-get-further-by-abusing-legitimate-websites/

https://malpedia.caad.fkie.fraunhofer.de/details/apk.mazarbot

https://heimdalsecurity.com/blog/security-alert-mazar-bot-active-attacks-android-malware/

https://b0n1.blogspot.de/2017/08/phishing-attack-at-raiffeisen-bank-by.html

-

Misdat

+

MysteryBot

-

Misdat is also known as:

+

MysteryBot is an Android banking Trojan with overlay capabilities with support for Android 7/8 but also provides other features such as key logging and ransomware functionality.

+
+
+

MysteryBot is also known as:

@@ -14908,25 +14984,18 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + + + +
Table 615. Table References

https://www.cylance.com/content/dam/cylance/pdfs/reports/Op_Dust_Storm_Report.pdf

https://malpedia.caad.fkie.fraunhofer.de/details/apk.mysterybot

https://www.threatfabric.com/blogs/mysterybota_new_android_banking_trojan_ready_for_android_7_and_8.html[https://www.threatfabric.com/blogs/mysterybota_new_android_banking_trojan_ready_for_android_7_and_8.html]

-

DreamBot

+

OmniRAT

-

2010 Gozi v2.0, Gozi ISFB, ISFB, Pandemyia(*) -2014 Dreambot (Gozi ISFB variant)

-
-
-

In 2014, a variant of Gozi ISFB was developed. Mainly, the dropper performs additional anti-vm checks (vmware, vbox, qemu), while the actual bot-dll remains unchanged in most parts. New functionality, such as TOR support, was added though and often, the Fluxxy fast-flux network is used.

-
-
-

See win.gozi for additional historical information.

-
-
-

DreamBot is also known as:

+

OmniRAT is also known as:

@@ -14938,18 +15007,28 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + - + + + +
Table 616. Table References

https://lokalhost.pl/gozi_tree.txt

https://malpedia.caad.fkie.fraunhofer.de/details/apk.omnirat

https://www.proofpoint.com/us/threat-insight/post/ursnif-variant-dreambot-adds-tor-functionality

https://securityintelligence.com/news/omnirat-takes-over-android-devices-through-social-engineering-tricks/

https://blog.avast.com/2015/11/05/droidjack-isnt-the-only-spying-software-out-there-avast-discovers-that-omnirat-is-currently-being-used-and-spread-by-criminals-to-gain-full-remote-co

-

OneKeyLocker

+

X-Agent

-

OneKeyLocker is also known as:

+

X-Agent is also known as:

+
+
+
    +
  • +

    Popr-d30

    +
  • +
@@ -14961,15 +15040,21 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + + + + + + +
Table 617. Table References

https://twitter.com/malwrhunterteam/status/1001461507513880576

https://malpedia.caad.fkie.fraunhofer.de/details/apk.popr-d30

http://blog.crysys.hu/2017/01/technical-details-on-the-fancy-bear-android-malware-poprd30-apk/

http://blog.crysys.hu/2017/03/update-on-the-fancy-bear-android-malware-poprd30-apk/

-

HesperBot

+

Fake Pornhub

-

HesperBot is also known as:

+

Fake Pornhub is also known as:

@@ -14980,13 +15065,16 @@ Malpedia is a cluster galaxy available in JSON format at

Links

+
+ +
Table 618. Table References

https://malpedia.caad.fkie.fraunhofer.de/details/apk.pornhub

-

GlassRAT

+

Raxir

-

GlassRAT is also known as:

+

Raxir is also known as:

@@ -14998,15 +15086,23 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + + + +
Table 619. Table References

https://community.rsa.com/community/products/netwitness/blog/2015/11/25/detecting-glassrat-using-security-analytics-and-ecat

https://malpedia.caad.fkie.fraunhofer.de/details/apk.raxir

https://twitter.com/PhysicalDrive0/statuses/798825019316916224

-

BackSwap

+

RedAlert2

-

BackSwap is also known as:

+

RedAlert 2 is an new Android malware used by an attacker to gain access to login credentials of various e-banking apps. The malware works by overlaying a login screen with a fake display that sends the credentials to a C2 server. +The malware also has the ability to block incoming calls from banks, to prevent the victim of being notified. +As a distribution vector RedAlert 2 uses third-party app stores and imitates real Android apps like Viber, Whatsapp or fake Adobe Flash Player updates.

+
+
+

RedAlert2 is also known as:

@@ -15018,18 +15114,24 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + - + + + +
Table 620. Table References

https://www.welivesecurity.com/2018/05/25/backswap-malware-empty-bank-accounts/

https://malpedia.caad.fkie.fraunhofer.de/details/apk.redalert2

https://www.cert.pl/en/news/single/backswap-malware-analysis/

https://clientsidedetection.com/new_android_trojan_targeting_over_60_banks_and_social_apps.html

https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/red-alert-2-0-android-trojan-spreads-via-third-party-app-stores

-

CryptoFortress

+

Retefe

-

CryptoFortress is also known as:

+

The Android app using for Retefe is a SMS stealer, used to forward mTAN codes to the threat actor. Further is a bank logo added to the specific Android app to trick users into thinking this is a legitimate app. Moreover, if the victim is not a real victim, the link to download the APK is not the malicious APK, but the real 'Signal Private Messenger' tool, hence the victim’s phone doesn’t get infected.

+
+
+

Retefe is also known as:

@@ -15041,21 +15143,33 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + - + - + + + + + + + + + + + + +
Table 621. Table References

https://www.welivesecurity.com/2015/03/09/cryptofortress-mimics-torrentlocker-different-ransomware/

https://malpedia.caad.fkie.fraunhofer.de/details/apk.retefe

https://www.lexsi.com/securityhub/cryptofortress/?lang=en

http://blog.dornea.nu/2014/07/07/disect-android-apks-like-a-pro-static-code-analysis/

http://malware.dontneedcoffee.com/2015/03/cryptofortress-teeraca-aka.html

http://maldr0id.blogspot.ch/2014/09/android-malware-based-on-sms-encryption.html

http://blog.angelalonso.es/2015/10/reversing-c2c-http-emmental.html

http://blog.angelalonso.es/2015/11/reversing-sms-c-protocol-of-emmental.html

https://www.govcert.admin.ch/blog/33/the-retefe-saga

http://blog.angelalonso.es/2017/02/hunting-retefe-with-splunk-some24.html

-

vSkimmer

+

Roaming Mantis

-

vSkimmer is also known as:

+

Roaming Mantis is also known as:

@@ -15067,21 +15181,21 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + - + - +
Table 622. Table References

http://www.xylibox.com/2013/01/vskimmer.html

https://malpedia.caad.fkie.fraunhofer.de/details/apk.roaming_mantis

http://vkremez.weebly.com/cyber-security/-backdoor-win32hesetoxa-vskimmer-pos-malware-analysis

https://securelist.com/roaming-mantis-dabbles-in-mining-and-phishing-multilingually/85607/

https://securingtomorrow.mcafee.com/mcafee-labs/vskimmer-botnet-targets-credit-card-payment-terminals/

https://securelist.com/roaming-mantis-uses-dns-hijacking-to-infect-android-smartphones/85178/

-

GlobeImposter

+

Rootnik

-

GlobeImposter is also known as:

+

Rootnik is also known as:

@@ -15093,30 +15207,21 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + - + - - - - - - - - - - +
Table 623. Table References

https://www.bleepingcomputer.com/news/security/new-doc-globeimposter-ransomware-variant-malspam-campaign-underway/

https://malpedia.caad.fkie.fraunhofer.de/details/apk.rootnik

https://blog.fortinet.com/2017/08/05/analysis-of-new-globeimposter-ransomware-variant

https://blog.fortinet.com/2017/01/24/deep-analysis-of-android-rootnik-malware-using-advanced-anti-debug-and-anti-hook-part-i-debugging-in-the-scope-of-native-layer

https://info.phishlabs.com/blog/globe-imposter-ransomware-makes-a-new-run

https://isc.sans.edu/diary/23417

https://blog.ensilo.com/globeimposter-ransomware-technical

https://www.acronis.com/en-us/blog/posts/globeimposter-ransomware-holiday-gift-necurs-botnet

https://blog.fortinet.com/2017/01/26/deep-analysis-of-android-rootnik-malware-using-advanced-anti-debug-and-anti-hook-part-ii-analysis-of-the-scope-of-java

-

Unidentified 003

+

Skygofree

-

Unidentified 003 is also known as:

+

Skygofree is also known as:

@@ -15127,21 +15232,27 @@ Malpedia is a cluster galaxy available in JSON format at

Links

+
+ + + + + + + +
Table 624. Table References

https://malpedia.caad.fkie.fraunhofer.de/details/apk.skygofree

https://securelist.com/skygofree-following-in-the-footsteps-of-hackingteam/83603/

https://cdn.securelist.com/files/2018/01/Skygofree_appendix_eng.pdf

-

Daserf

+

Slempo

-

Daserf is also known as:

+

Slempo is also known as:

  • -

    Nioupale

    -
  • -
  • -

    Muirim

    +

    SlemBunk

@@ -15155,21 +15266,21 @@ Malpedia is a cluster galaxy available in JSON format at

Links

-

http://blog.trendmicro.com/trendlabs-security-intelligence/redbaldknight-bronze-butler-daserf-backdoor-now-using-steganography/

+

https://malpedia.caad.fkie.fraunhofer.de/details/apk.slempo

-

https://www.secureworks.com/research/bronze-butler-targets-japanese-businesses

+

https://www.pcworld.com/article/3035725/source-code-for-powerful-android-banking-malware-is-leaked.html

-

https://researchcenter.paloaltonetworks.com/2017/07/unit42-tick-group-continues-attacks/

+

https://www.fireeye.com/blog/threat-research/2015/12/slembunk_an_evolvin.html

-

Morphine

+

Slocker

-

Morphine is also known as:

+

Slocker is also known as:

@@ -15180,13 +15291,19 @@ Malpedia is a cluster galaxy available in JSON format at

Links

+
+ + + + +
Table 626. Table References

https://malpedia.caad.fkie.fraunhofer.de/details/apk.slocker

https://blog.trendmicro.com/trendlabs-security-intelligence/slocker-mobile-ransomware-starts-mimicking-wannacry/

-

MajikPos

+

SMSspy

-

MajikPos is also known as:

+

SMSspy is also known as:

@@ -15198,15 +15315,15 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- +
Table 627. Table References

http://blog.trendmicro.com/trendlabs-security-intelligence/majikpos-combines-pos-malware-and-rats/

https://malpedia.caad.fkie.fraunhofer.de/details/apk.smsspy

-

ATMitch

+

SpyBanker

-

ATMitch is also known as:

+

SpyBanker is also known as:

@@ -15218,15 +15335,21 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + + + + + + +
Table 628. Table References

https://securelist.com/blog/sas/77918/atmitch-remote-administration-of-atms/

https://malpedia.caad.fkie.fraunhofer.de/details/apk.spybanker

https://news.drweb.com/show/?i=11104&lng=en

http://www.welivesecurity.com/2017/02/23/released-android-malware-source-code-used-run-banking-botnet/

-

ScanPOS

+

SpyNote

-

ScanPOS is also known as:

+

SpyNote is also known as:

@@ -15238,21 +15361,18 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + - +
Table 629. Table References

https://www.morphick.com/resources/news/scanpos-new-pos-malware-being-distributed-kronos

https://malpedia.caad.fkie.fraunhofer.de/details/apk.spynote

https://www.proofpoint.com/us/threat-insight/post/kronos-banking-trojan-used-to-deliver-new-point-of-sale-malware

https://docs.google.com/document/d/1oYX3uN6KxIX_StzTH0s0yFNNoHDnV8VgmVqU5WoeErc/edit#heading=h.hcd1wvpsrgfr

-

Quasar RAT

+

StealthAgent

-

Quasar RAT is a malware family written in .NET which is used by a variety of attackers. The malware is fully functional and open source, and is often packed to make analysis of the source more difficult.

-
-
-

Quasar RAT is also known as:

+

StealthAgent is also known as:

@@ -15264,36 +15384,18 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + - - - - - - - - - - - - - - - - - - - +
Table 630. Table References

https://researchcenter.paloaltonetworks.com/2018/01/unit42-vermin-quasar-rat-custom-malware-used-ukraine/

https://malpedia.caad.fkie.fraunhofer.de/details/apk.stealthagent

https://github.com/quasar/QuasarRAT/tree/master/Client

https://www.volexity.com/blog/2018/06/07/patchwork-apt-group-targets-us-think-tanks/

https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf

https://documents.trendmicro.com/assets/tech-brief-untangling-the-patchwork-cyberespionage-group.pdf?platform=hootsuite

https://ti.360.net/blog/articles/analysis-of-apt-c-09-target-china/

https://twitter.com/malwrhunterteam/status/789153556255342596

http://researchcenter.paloaltonetworks.com/2017/01/unit42-downeks-and-quasar-rat-used-in-recent-targeted-attacks-against-governments

https://www.amnesty.org/download/Documents/ASA3383662018ENGLISH.PDF

-

Icefog

+

Stealth Mango

-

Icefog is also known as:

+

Stealth Mango is also known as:

@@ -15305,15 +15407,18 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + + + +
Table 631. Table References

http://www.kz-cert.kz/page/502

https://malpedia.caad.fkie.fraunhofer.de/details/apk.stealthmango

https://www.lookout.com/info/stealth-mango-report-ty

-

Unidentified 037

+

Svpeng

-

Unidentified 037 is also known as:

+

Svpeng is also known as:

@@ -15324,20 +15429,19 @@ Malpedia is a cluster galaxy available in JSON format at

Links

+
+ + + + +
Table 632. Table References

https://malpedia.caad.fkie.fraunhofer.de/details/apk.svpeng

https://securelist.com/a-new-era-in-mobile-banking-trojans/79198/

-

Glasses

+

Switcher

-

Glasses is also known as:

-
-
-
    -
  • -

    Wordpress Bruteforcer

    -
  • -
+

Switcher is also known as:

@@ -15349,15 +15453,18 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + + + +
Table 633. Table References

https://forum.exploit.in/pda/index.php/t102378.html

https://malpedia.caad.fkie.fraunhofer.de/details/apk.switcher

https://securelist.com/blog/mobile/76969/switcher-android-joins-the-attack-the-router-club/

-

ZhCat

+

TeleRAT

-

ZhCat is also known as:

+

TeleRAT is also known as:

@@ -15369,15 +15476,18 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + + + +
Table 634. Table References

https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance_Operation_Cleaver_Report.pdf

https://malpedia.caad.fkie.fraunhofer.de/details/apk.telerat

https://researchcenter.paloaltonetworks.com/2018/03/unit42-telerat-another-android-trojan-leveraging-telegrams-bot-api-to-target-iranian-users/

-

Koler

+

TemptingCedar Spyware

-

Koler is also known as:

+

TemptingCedar Spyware is also known as:

@@ -15389,20 +15499,26 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + + + +
Table 635. Table References

https://twitter.com/LukasStefanko/status/928262059875213312

https://malpedia.caad.fkie.fraunhofer.de/details/apk.tempting_cedar

https://blog.avast.com/avast-tracks-down-tempting-cedar-spyware

-

Sanny

+

TinyZ

-

Sanny is also known as:

+

TinyZ is also known as:

  • -

    Daws

    +

    Catelites Android Bot

    +
  • +
  • +

    MarsElite Android Bot

@@ -15416,15 +15532,18 @@ Malpedia is a cluster galaxy available in JSON format at

Links

-

http://contagiodump.blogspot.com/2012/12/end-of-year-presents-continue.html

+

https://malpedia.caad.fkie.fraunhofer.de/details/apk.tinyz

+ + +

http://blog.group-ib.com/cron

-

Micrass

+

Titan

-

Micrass is also known as:

+

Titan is also known as:

@@ -15436,22 +15555,21 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + + + + + + +
Table 637. Table References

https://researchcenter.paloaltonetworks.com/2016/09/mile-tea-cyber-espionage-campaign-targets-asia-pacific-businesses-and-government-agencies/

https://malpedia.caad.fkie.fraunhofer.de/details/apk.titan

https://blog.lookout.com/titan-mobile-threat

https://www.alienvault.com/blogs/labs-research/delivery-keyboy

-

Yahoyah

+

Triada

-

Yahoyah is also known as:

-
-
-
    -
  • -

    KeyBoy

    -
  • -
+

Triada is also known as:

@@ -15463,15 +15581,30 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + + + + + + + + + + + + + + + +
Table 638. Table References

http://researchcenter.paloaltonetworks.com/2016/11/unit42-tropic-trooper-targets-taiwanese-government-and-fossil-fuel-provider-with-poison-ivy/

https://malpedia.caad.fkie.fraunhofer.de/details/apk.triada

https://www.nowsecure.com/blog/2016/11/21/android-malware-analysis-radare-triada-trojan/

http://contagiominidump.blogspot.de/2016/07/android-triada-modular-trojan.html

https://securelist.com/everyone-sees-not-what-they-want-to-see/74997/

https://securelist.com/attack-on-zygote-a-new-twist-in-the-evolution-of-mobile-threats/74032/

https://blog.checkpoint.com/2016/06/17/in-the-wild-mobile-malware-implements-new-features/

-

Limitail

+

Unidentified APK 001

-

Limitail is also known as:

+

Unidentified APK 001 is also known as:

@@ -15482,20 +15615,19 @@ Malpedia is a cluster galaxy available in JSON format at

Links

+
+ + + + +
Table 639. Table References

https://malpedia.caad.fkie.fraunhofer.de/details/apk.unidentified_001

https://twitter.com/illegalFawn/status/826775250583035904

-

Bolek

+

Unidentified APK 002

-

Bolek is also known as:

-
-
-
    -
  • -

    KBOT

    -
  • -
+

Unidentified APK 002 is also known as:

@@ -15507,28 +15639,15 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- - - - +
Table 640. Table References

https://asert.arbornetworks.com/communications-bolek-trojan/

http://www.cert.pl/news/11379

https://malpedia.caad.fkie.fraunhofer.de/details/apk.unidentified_002

-

Dharma

+

Viper RAT

-

Dharma is also known as:

-
-
-
    -
  • -

    Arena

    -
  • -
  • -

    Crysis

    -
  • -
+

Viper RAT is also known as:

@@ -15540,22 +15659,21 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + + + + + + +
Table 641. Table References

https://www.bleepingcomputer.com/news/security/new-arena-crysis-ransomware-variant-released/

https://malpedia.caad.fkie.fraunhofer.de/details/apk.viper_rat

https://securelist.com/blog/incidents/77562/breaking-the-weakest-link-of-the-strongest-chain/

https://blog.lookout.com/blog/2017/02/16/viperrat-mobile-apt/

-

ModPOS

+

WireX

-

ModPOS is also known as:

-
-
-
    -
  • -

    straxbot

    -
  • -
+

WireX is also known as:

@@ -15567,18 +15685,21 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + - + + + +
Table 642. Table References

https://www.fireeye.com/blog/threat-research/2015/11/modpos.html

https://malpedia.caad.fkie.fraunhofer.de/details/apk.wirex

https://twitter.com/physicaldrive0/status/670258429202530306

https://www.flashpoint-intel.com/blog/wirex-botnet-industry-collaboration/

https://krebsonsecurity.com/2017/08/tech-firms-team-up-to-take-down-wirex-android-ddos-botnet/

-

Unidentified 046

+

Xbot

-

Unidentified 046 is also known as:

+

Xbot is also known as:

@@ -15590,15 +15711,21 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + + + + + + +
Table 643. Table References

https://twitter.com/DrunkBinary/status/1006534471687004160

https://malpedia.caad.fkie.fraunhofer.de/details/apk.xbot

https://researchcenter.paloaltonetworks.com/2016/02/new-android-trojan-xbot-phishes-credit-cards-and-bank-accounts-encrypts-devices-for-ransom/

https://blog.avast.com/2015/02/17/angry-android-hacker-hides-xbot-malware-in-popular-application-icons/

-

CreativeUpdater

+

XRat

-

CreativeUpdater is also known as:

+

XRat is also known as:

@@ -15610,21 +15737,18 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + - - - - +
Table 644. Table References

https://blog.malwarebytes.com/threat-analysis/2018/02/new-mac-cryptominer-distributed-via-a-macupdate-hack/

https://malpedia.caad.fkie.fraunhofer.de/details/apk.xrat

https://objective-see.com/blog/blog_0x29.html

https://digitasecurity.com/blog/2018/02/05/creativeupdater/

https://blog.lookout.com/xrat-mobile-threat

-

Gravity RAT

+

ZooPark

-

Gravity RAT is also known as:

+

ZooPark is also known as:

@@ -15636,23 +15760,26 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + - + + + +
Table 645. Table References

https://www.virusbulletin.com/blog/2018/04/gravityrat-malware-takes-your-systems-temperature/

https://malpedia.caad.fkie.fraunhofer.de/details/apk.zoopark

https://blog.talosintelligence.com/2018/04/gravityrat-two-year-evolution-of-apt.html

https://securelist.com/whos-who-in-the-zoo/85394

https://media.kasperskycontenthub.com/wp-content/uploads/sites/43/2018/05/03114450/ZooPark_for_public_final_edit.pdf

-

SOUNDBITE

+

Ztorg

-

SOUNDBITE is also known as:

+

Ztorg is also known as:

  • -

    denis

    +

    Qysly

@@ -15666,18 +15793,24 @@ Malpedia is a cluster galaxy available in JSON format at

Links

-

https://attack.mitre.org/wiki/Software/S0157

+

https://malpedia.caad.fkie.fraunhofer.de/details/apk.ztorg

-

https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html

+

https://blog.fortinet.com/2017/03/15/teardown-of-a-recent-variant-of-android-ztorg-part-1

+ + +

http://blog.fortinet.com/2017/03/08/teardown-of-android-ztorg-part-2

+ + +

https://securelist.com/ztorg-from-rooting-to-sms/78775/

-

Datper

+

Irc16

-

Datper is also known as:

+

Irc16 is also known as:

@@ -15689,21 +15822,37 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + - - - - +
Table 647. Table References

http://blog.trendmicro.com/trendlabs-security-intelligence/redbaldknight-bronze-butler-daserf-backdoor-now-using-steganography/

https://malpedia.caad.fkie.fraunhofer.de/details/elf.backdoor_irc16

https://www.secureworks.com/research/bronze-butler-targets-japanese-businesses

http://blog.jpcert.or.jp/2017/08/detecting-datper-malware-from-proxy-logs.html

https://news.drweb.com/show/?c=5&i=10193&lng=en

-

FF RAT

+

Bashlite

-

FF RAT is also known as:

+

Bashlite is also known as:

+
+
+
    +
  • +

    gayfgt

    +
  • +
  • +

    Gafgyt

    +
  • +
  • +

    qbot

    +
  • +
  • +

    torlus

    +
  • +
  • +

    lizkebab

    +
  • +
@@ -15715,15 +15864,34 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + + + + + + + + + +
Table 648. Table References

https://www.cylance.com/en_us/blog/breaking-down-ff-rat-malware.html

https://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite

http://blog.trendmicro.com/trendlabs-security-intelligence/bashlite-affects-devices-running-on-busybox/

https://krebsonsecurity.com/2016/09/krebsonsecurity-hit-with-record-ddos/

https://honeynet.org/sites/default/files/Bots_Keep_Talking_To_Us.pdf

-

CycBot

+

CDorked

-

CycBot is also known as:

+

This is in the same family as eBury, Calfbot, and is also likely related to DarkLeech

+
+
+

CDorked is also known as:

+
+
+
    +
  • +

    CDorked.A

    +
  • +
@@ -15735,15 +15903,30 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + + + + + + + + + + + + + + + +
Table 649. Table References

https://www.welivesecurity.com/2011/07/14/cycbot-ready-to-ride/

https://malpedia.caad.fkie.fraunhofer.de/details/elf.cdorked

https://www.symantec.com/security-center/writeup/2013-050214-5501-99

https://blogs.cisco.com/security/linuxcdorked-faqs

https://www.welivesecurity.com/2013/05/02/the-stealthiness-of-linuxcdorked-a-clarification/

https://www.welivesecurity.com/2013/04/26/linuxcdorked-new-apache-backdoor-in-the-wild-serves-blackhole/

https://blog.sucuri.net/2014/03/windigo-linux-analysis-ebury-and-cdorked.html

-

pupy

+

Chapro

-

pupy is also known as:

+

Chapro is also known as:

@@ -15755,16 +15938,4133 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + - + - + + + +
Table 650. Table References

https://www.secureworks.com/blog/iranian-pupyrat-bites-middle-eastern-organizations

https://malpedia.caad.fkie.fraunhofer.de/details/elf.chapro

https://blog.cyber4sight.com/2017/02/malicious-powershell-script-analysis-indicates-shamoon-actors-used-pupy-rat/

http://contagiodump.blogspot.com/2012/12/dec-2012-linuxchapro-trojan-apache.html

https://researchcenter.paloaltonetworks.com/2017/02/unit42-magic-hound-campaign-attacks-saudi-targets/

http://blog.eset.com/2012/12/18/malicious-apache-module-used-for-content-injection-linuxchapro-a

+
+
+

Cpuminer

+
+

This was observed to be pushed by IoT malware, abusing devices for LiteCoin and BitCoin mining.

+
+
+

Cpuminer is also known as:

+
+ + +++ + + + - + + + + + + +
Table 651. Table References

Links

https://github.com/n1nj4sec/pupy

https://malpedia.caad.fkie.fraunhofer.de/details/elf.cpuminer

https://github.com/pooler/cpuminer

+
+
+

Ebury

+
+

This payload has been used to compromise kernel.org back in August of 2011 and has hit cPanel Support which in turn, has infected quite a few cPanel servers. It is a credential stealing payload which steals SSH keys, passwords, and potentially other credentials.

+
+
+

This family is part of a wider range of tools which are described in detail in the operation windigo whitepaper by ESET.

+
+
+

Ebury is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 652. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.ebury

https://www.justice.gov/opa/pr/russian-citizen-pleads-guilty-involvement-global-botnet-conspiracy

https://www.welivesecurity.com/wp-content/uploads/2014/03/operation_windigo.pdf

https://www.welivesecurity.com/2014/02/21/an-in-depth-analysis-of-linuxebury/

https://www.welivesecurity.com/2017/10/30/windigo-ebury-update-2/

+
+
+

Erebus

+
+

Erebus is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 653. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.erebus

https://blog.trendmicro.com/trendlabs-security-intelligence/erebus-resurfaces-as-linux-ransomware/

+
+
+

ext4

+
+

ext4 is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 654. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.ext4

https://www.recordedfuture.com/chinese-cyberespionage-operations/

+
+
+

Hajime

+
+

Hajime is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 655. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.hajime

https://security.rapiditynetworks.com/publications/2016-10-16/hajime.pdf

https://honeynet.org/sites/default/files/Bots_Keep_Talking_To_Us.pdf

https://x86.re/blog/hajime-a-follow-up/

http://blog.netlab.360.com/hajime-status-report-en/

https://www.symantec.com/connect/blogs/hajime-worm-battles-mirai-control-internet-things

https://security.radware.com/WorkArea/DownloadAsset.aspx?id=1461

https://blog.netlab.360.com/quick-summary-port-8291-scan-en/

https://github.com/Psychotropos/hajime_hashes

+
+
+

Hakai

+
+

Hakai is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 656. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.hakai

https://researchcenter.paloaltonetworks.com/2018/07/unit42-finds-new-mirai-gafgyt-iotlinux-botnet-campaigns/

+
+
+

Hide and Seek

+
+

Hide and Seek is also known as:

+
+
+
    +
  • +

    HNS

    +
  • +
+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 657. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.hideandseek

https://labs.bitdefender.com/2018/01/new-hide-n-seek-iot-botnet-using-custom-built-peer-to-peer-communication-spotted-in-the-wild/

https://labs.bitdefender.com/2018/05/hide-and-seek-iot-botnet-resurfaces-with-new-tricks-persistence/

https://www.bleepingcomputer.com/news/security/hide-and-seek-becomes-first-iot-botnet-capable-of-surviving-device-reboots/

https://www.bleepingcomputer.com/news/security/new-hns-iot-botnet-has-already-amassed-14k-bots/

https://www.bleepingcomputer.com/news/security/hns-evolves-from-iot-to-cross-platform-botnet/

https://blog.netlab.360.com/hns-botnet-recent-activities-en/

+
+
+

IoT Reaper

+
+

IoT Reaper is also known as:

+
+
+
    +
  • +

    IoTroop

    +
  • +
  • +

    Reaper

    +
  • +
+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 658. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.iot_reaper

https://research.checkpoint.com/new-iot-botnet-storm-coming/

http://blog.netlab.360.com/iot_reaper-a-rappid-spreading-new-iot-botnet-en/

https://krebsonsecurity.com/2017/10/reaper-calm-before-the-iot-security-storm

https://embedi.com/blog/grim-iot-reaper-1-and-0-day-vulnerabilities-at-the-service-of-botnets/

+
+
+

JenX

+
+

JenX is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 659. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.jenx

https://blog.radware.com/security/2018/02/jenx-los-calvos-de-san-calvicie/

+
+
+

Kaiten

+
+

Kaiten is also known as:

+
+
+
    +
  • +

    STD

    +
  • +
+
+ + +++ + + + + + + + + + + + +
Table 660. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.kaiten

https://www.akamai.com/us/en/multimedia/documents/state-of-the-internet/kaiten-std-router-ddos-malware-threat-advisory.pdf

+
+
+

Lady

+
+

Lady is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 661. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.lady

https://news.drweb.com/news/?i=10140&lng=en

+
+
+

MiKey

+
+

MiKey is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 662. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.mikey

http://www.morphick.com/resources/lab-blog/mikey-linux-keylogger

+
+
+

Mirai

+
+

Mirai is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 663. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

https://www.bleepingcomputer.com/news/security/mirai-activity-picks-up-once-more-after-publication-of-poc-exploit-code/

http://osint.bambenekconsulting.com/feeds/

https://krebsonsecurity.com/2017/12/mirai-iot-botnet-co-authors-plead-guilty/

https://honeynet.org/sites/default/files/Bots_Keep_Talking_To_Us.pdf

https://krebsonsecurity.com/2016/10/source-code-for-iot-botnet-mirai-released/

https://isc.sans.edu/diary/22786

https://github.com/jgamblin/Mirai-Source-Code

http://www.simonroses.com/2016/10/mirai-ddos-botnet-source-code-binary-analysis/

https://researchcenter.paloaltonetworks.com/2018/07/unit42-finds-new-mirai-gafgyt-iotlinux-botnet-campaigns/

+
+
+

Mokes

+
+

Mokes is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 664. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.mokes

https://securelist.com/from-linux-to-windows-new-family-of-cross-platform-desktop-backdoors-discovered/73503/

+
+
+

Moose

+
+

Moose is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 665. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.moose

http://www.welivesecurity.com/2015/05/26/moose-router-worm/

http://www.welivesecurity.com/2016/11/02/linuxmoose-still-breathing/

http://gosecure.net/2016/11/02/exposing-the-ego-market-the-cybercrime-performed-by-the-linux-moose-botnet/

+
+
+

MrBlack

+
+

MrBlack is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 666. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.mrblack

https://news.drweb.com/?i=5760&c=23&lng=en

+
+
+

Owari

+
+

Mirai variant by actor "Anarchy" that used CVE-2017-17215 in July 2018 to compromise 18,000+ devices.

+
+
+

Owari is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 667. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.owari

https://www.bleepingcomputer.com/news/security/router-crapfest-malware-author-builds-18-000-strong-botnet-in-a-day/

https://twitter.com/ankit_anubhav/status/1019647993547550720

https://twitter.com/360Netlab/status/1019759516789821441

https://twitter.com/hrbrmstr/status/1019922651203227653

https://blog.newskysecurity.com/understanding-the-iot-hacker-a-conversation-with-owari-sora-iot-botnet-author-117feff56863

https://www.fortinet.com/blog/threat-research/a-wicked-family-of-bots.html

https://www.scmagazine.com/malware-author-anarchy-builds-18000-strong-huawei-router-botnet/article/782395/

+
+
+

Penquin Turla

+
+

Penquin Turla is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 668. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.penquin_turla

https://securelist.com/files/2017/04/Penquins_Moonlit_Maze_PDF_eng.pdf

https://securelist.com/files/2017/04/Penquins_Moonlit_Maze_AppendixB.pdf

https://twitter.com/juanandres_gs/status/944741575837528064

+
+
+

Persirai

+
+

Persirai is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 669. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.persirai

http://blog.trendmicro.com/trendlabs-security-intelligence/persirai-new-internet-things-iot-botnet-targets-ip-cameras/

+
+
+

r2r2

+
+

r2r2 is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 670. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.r2r2

https://www.guardicore.com/2018/06/operation-prowli-traffic-manipulation-cryptocurrency-mining/

+
+
+

Rakos

+
+

Rakos is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 671. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.rakos

http://www.welivesecurity.com/2016/12/20/new-linuxrakos-threat-devices-servers-ssh-scan/

+
+
+

Rex

+
+

Rex is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 672. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.rex

https://thisissecurity.net/2016/10/28/octopus-rex-evolution-of-a-multi-task-botnet/

https://rednaga.io/2016/09/21/reversing_go_binaries_like_a_pro/

+
+
+

Satori

+
+

Satori is a variation of elf.mirai which was first detected around 2017-11-27 by 360 Netlab. It uses exploit to exhibit worm-like behaviour to spread over ports 37215 and 52869 (CVE-2014-8361).

+
+
+

Satori is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 673. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.satori

http://blog.netlab.360.com/warning-satori-a-new-mirai-variant-is-spreading-in-worm-style-on-port-37215-and-52869-en/

http://www.eweek.com/security/collaborative-takedown-kills-iot-worm-satori

http://blog.netlab.360.com/art-of-steal-satori-variant-is-robbing-eth-bitcoin-by-replacing-wallet-address-en/

https://www.arbornetworks.com/blog/asert/the-arc-of-satori/

https://blog.radware.com/security/botnets/2018/02/new-satori-botnet-variant-enslaves-thousands-dasan-wifi-routers/

https://krebsonsecurity.com/2018/09/alleged-satori-iot-botnet-operator-sought-media-spotlight-got-indicted/

+
+
+

ShellBind

+
+

ShellBind is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 674. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.shellbind

http://blog.trendmicro.com/trendlabs-security-intelligence/linux-users-urged-update-new-threat-exploits-sambacry

+
+
+

Shishiga

+
+

Shishiga is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 675. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.shishiga

https://www.welivesecurity.com/2017/04/25/linux-shishiga-malware-using-lua-scripts/

+
+
+

Spamtorte

+
+

Spamtorte is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 676. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.spamtorte

http://cyber.verint.com/resource/spamtorte-v2-investigating-a-multi-layered-spam-botnet/

+
+
+

SSHDoor

+
+

SSHDoor is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 677. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.sshdoor

http://contagiodump.blogspot.com/2013/02/linux-sshdoor-sample.html

+
+
+

Stantinko

+
+

Stantinko is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 678. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.stantinko

https://www.welivesecurity.com/2017/07/20/stantinko-massive-adware-campaign-operating-covertly-since-2012/

+
+
+

Torii

+
+

Torii is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 679. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.torii

https://blog.avast.com/new-torii-botnet-threat-research

+
+
+

Trump Bot

+
+

Trump Bot is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 680. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.trump_bot

http://paper.seebug.org/345/

+
+
+

Tsunami

+
+

Tsunami is also known as:

+
+
+
    +
  • +

    Amnesia

    +
  • +
  • +

    Radiation

    +
  • +
+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 681. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.tsunami

https://www.8ackprotect.com/blog/big_brother_is_attacking_you

http://researchcenter.paloaltonetworks.com/2017/04/unit42-new-iotlinux-malware-targets-dvrs-forms-botnet/

http://get.cyberx-labs.com/radiation-report

+
+
+

Turla RAT

+
+

Turla RAT is also known as:

+
+ + +++ + + + + + + + + +
Table 682. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.turla_rat

+
+
+

Umbreon

+
+

Umbreon is also known as:

+
+
+
    +
  • +

    Espeon

    +
  • +
+
+ + +++ + + + + + + + + + + + + + + +
Table 683. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.umbreon

http://blog.trendmicro.com/trendlabs-security-intelligence/pokemon-themed-umbreon-linux-rootkit-hits-x86-arm-systems/

http://contagiodump.blogspot.com/2018/03/rootkit-umbreon-umreon-x86-arm-samples.html

+
+
+

elf.vpnfilter

+
+

elf.vpnfilter is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 684. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.vpnfilter

https://blog.talosintelligence.com/2018/06/vpnfilter-update.html?m=1

https://blog.talosintelligence.com/2018/09/vpnfilter-part-3.html

https://securelist.com/vpnfilter-exif-to-c2-mechanism-analysed/85721/

https://blog.trendmicro.com/trendlabs-security-intelligence/vpnfilter-affected-devices-still-riddled-with-19-vulnerabilities

https://www.justice.gov/opa/pr/justice-department-announces-actions-disrupt-advanced-persistent-threat-28-botnet-infected

https://blog.talosintelligence.com/2018/05/VPNFilter.html

https://www.sophos.com/en-us/medialibrary/PDFs/technical-papers/sophos-VPN-Filter-analysis-v2.pdf?la=en

https://www.symantec.com/blogs/threat-intelligence/vpnfilter-iot-malware

+
+
+

elf.wellmess

+
+

elf.wellmess is also known as:

+
+ + +++ + + + + + + + + +
Table 685. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.wellmess

+
+
+

Wirenet

+
+

Wirenet is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 686. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.wirenet

http://contagiodump.blogspot.com/2012/12/aug-2012-backdoorwirenet-osx-and-linux.html

https://news.drweb.com/show/?i=2679&lng=en&c=14

+
+
+

X-Agent

+
+

X-Agent is also known as:

+
+
+
    +
  • +

    splm

    +
  • +
  • +

    chopstick

    +
  • +
  • +

    fysbis

    +
  • +
+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 687. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.xagent

https://contagiodump.blogspot.de/2017/02/russian-apt-apt28-collection-of-samples.html

https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/

http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part-2.pdf

https://download.bitdefender.com/resources/media/materials/white-papers/en/Bitdefender_In-depth_analysis_of_APT28%E2%80%93The_Political_Cyber-Espionage.pdf

http://researchcenter.paloaltonetworks.com/2016/02/a-look-into-fysbis-sofacys-linux-backdoor/

+
+
+

Xaynnalc

+
+

Xaynnalc is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 688. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.xaynnalc

https://twitter.com/michalmalik/status/846368624147353601

+
+
+

XOR DDoS

+
+

Linux DDoS C&C Malware

+
+
+

XOR DDoS is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 689. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.xorddos

https://en.wikipedia.org/wiki/Xor_DDoS

https://www.cdnetworks.com/resources/whitepapers/sg/Whitepaper23.pdf

https://www.fireeye.com/blog/threat-research/2015/02/anatomy_of_a_brutef.html

+
+
+

Zollard

+
+

Zollard is also known as:

+
+
+
    +
  • +

    darlloz

    +
  • +
+
+ + +++ + + + + + + + + + + + +
Table 690. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/elf.zollard

https://blogs.cisco.com/security/the-internet-of-everything-including-malware

+
+
+

DualToy

+
+

DualToy is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 691. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/ios.dualtoy

http://researchcenter.paloaltonetworks.com/2016/09/dualtoy-new-windows-trojan-sideloads-risky-apps-to-android-and-ios-devices/

+
+
+

GuiInject

+
+

GuiInject is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 692. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/ios.guiinject

https://sentinelone.com/blogs/analysis-ios-guiinject-adware-library/

+
+
+

WireLurker

+
+

The iOS malware that is installed over USB by osx.wirelurker

+
+
+

WireLurker is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 693. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/ios.wirelurker

https://www.paloaltonetworks.com/content/dam/pan/en_US/assets/pdf/reports/Unit_42/unit42-wirelurker.pdf

+
+
+

AdWind

+
+

Part of Malware-as-service platform +Used as a generic name for Java-based RAT +Functionality +- collect general system and user information +- terminate process +-log keystroke +-take screenshot and access webcam +- steal cache password from local or web forms +- download and execute Malware +- modify registry +- download components +- Denial of Service attacks +- Acquire VPN certificates

+
+
+

Initial infection vector +1. Email to JAR files attached +2. Malspam URL to downlaod the malware

+
+
+

Persistence +- Runkey - HKCU\Software\Microsoft\Windows\current version\run

+
+
+

Hiding +Uses attrib.exe

+
+
+

Notes on Adwind +The malware is not known to be proxy aware

+
+
+

AdWind is also known as:

+
+
+
    +
  • +

    AlienSpy

    +
  • +
  • +

    JSocket

    +
  • +
  • +

    Frutas

    +
  • +
  • +

    UNRECOM

    +
  • +
  • +

    JBifrost

    +
  • +
  • +

    Sockrat

    +
  • +
+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 694. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/jar.adwind

https://www.fortinet.com/blog/threat-research/new-jrat-adwind-variant-being-spread-with-package-delivery-scam.html

http://blog.trendmicro.com/trendlabs-security-intelligence/spam-remote-access-trojan-adwind-jrat

http://malware-traffic-analysis.net/2017/07/04/index.html

https://codemetrix.net/decrypting-adwind-jrat-jbifrost-trojan/

https://gist.github.com/herrcore/8336975475e88f9bc539d94000412885

https://blog.talosintelligence.com/2018/09/adwind-dodgesav-dde.html

+
+
+

CrossRAT

+
+

CrossRAT is also known as:

+
+
+
    +
  • +

    Trupto

    +
  • +
+
+ + +++ + + + + + + + + + + + + + + +
Table 695. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/jar.crossrat

https://objective-see.com/blog/blog_0x28.html

https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf

+
+
+

jRAT

+
+

jRAT, also known as Jacksbot, is a RAT with history, written in Java. It has support for macOS, Linux, Windows and various BSD. It also has functionality to participate in DDoS-attacks as well as to perform click fraud. Note that the Adwind family often is mistakenly labeled as jRAT, because of of a red hering reference to jrat.io.

+
+
+

jRAT is also known as:

+
+
+
    +
  • +

    Jacksbot

    +
  • +
+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 696. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/jar.jrat

https://github.com/java-rat

https://www.intego.com/mac-security-blog/new-multiplatform-backdoor-jacksbot-discovered

https://blog.trendmicro.com/trendlabs-security-intelligence/jacksbot-has-some-dirty-tricks-up-its-sleeves/

+
+
+

jSpy

+
+

jSpy is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 697. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/jar.jspy

https://how-to-hack.net/hacking-guides/review-of-jspy-rat-jspy-net/

+
+
+

Qarallax RAT

+
+

According to SpiderLabs, in May 2015 the "company" Quaverse offered a RAT known as Quaverse RAT or QRAT. At around May 2016, this QRAT evolved into another RAT which became known as Qarallax RAT, because its C2 is at qarallax.com. Quaverse also offers a service to encrypt Java payloads (Qrypter), and thus qrypted payloads are sometimes confused with Quaverse RATs (QRAT / Qarallax RAT).

+
+
+

Qarallax RAT is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 698. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/jar.qarallax_rat

https://labsblog.f-secure.com/2016/06/07/qarallax-rat-spying-on-us-visa-applicants/

http://www.certego.net/en/news/nearly-undetectable-qarallax-rat-spreading-via-spam/

+
+
+

QRat

+
+

QRat, also known as Quaverse RAT, was introduced in May 2015 as undetectable (because of multiple layers of obfuscation). It offers the usual functionality (password dumper, file browser, keylogger, screen shots/streaming, …​), and it comes as a SaaS. For additional historical context, please see jar.qarallax.

+
+
+

QRat is also known as:

+
+
+
    +
  • +

    Quaverse RAT

    +
  • +
+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 699. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/jar.qrat

https://www.trustwave.com/Resources/SpiderLabs-Blog/Quaverse-RAT—​Remote-Access-as-a-Service/

https://www.digitrustgroup.com/java-rat-qrat/

https://blogs.forcepoint.com/security-labs/look-qrypter-adwind%E2%80%99s-major-rival-cross-platform-maas-market

+
+
+

Ratty

+
+

Ratty is an open source Java RAT, made available on GitHub and promoted heavily on HackForums. At some point in 2016 / 2017 the original author deleted his repository, but several clones exist.

+
+
+

Ratty is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 700. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/jar.ratty

https://github.com/shotskeber/Ratty

+
+
+

AIRBREAK

+
+

AIRBREAK is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 701. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/js.airbreak

https://www.fireeye.com/blog/threat-research/2018/07/chinese-espionage-group-targets-cambodia-ahead-of-elections.html

+
+
+

Bateleur

+
+

Bateleur is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 702. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/js.bateleur

https://www.proofpoint.com/us/threat-insight/post/fin7carbanak-threat-actor-unleashes-bateleur-jscript-backdoor

+
+
+

CryptoNight

+
+

WebAssembly-based crpyto miner.

+
+
+

CryptoNight is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 703. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/js.cryptonight

https://gist.github.com/JohnLaTwC/112483eb9aed27dd2184966711c722ec

https://twitter.com/JohnLaTwC/status/983011262731714565

+
+
+

CukieGrab

+
+

CukieGrab is also known as:

+
+
+
    +
  • +

    Roblox Trade Assist

    +
  • +
+
+ + +++ + + + + + + + + + + + +
Table 704. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/js.cukiegrab_crx

http://blog.trendmicro.com/trendlabs-security-intelligence/malicous-chrome-extensions-stealing-roblox-game-currency-sending-cookies-via-discord/

+
+
+

KopiLuwak

+
+

KopiLuwak is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 705. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/js.kopiluwak

https://securelist.com/blog/research/77429/kopiluwak-a-new-javascript-payload-from-turla/

https://www.proofpoint.com/us/threat-insight/post/turla-apt-actor-refreshes-kopiluwak-javascript-backdoor-use-g20-themed-attack

+
+
+

magecart

+
+

magecart is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 706. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/js.magecart

https://www.riskiq.com/blog/labs/magecart-ticketmaster-breach/

+
+
+

More_eggs

+
+

More_eggs is a JavaScript backdoor used by the Cobalt group. It attempts to connect to its C&C server and retrieve tasks to carry out, some of which are: +- d&exec = download and execute PE file +- gtfo = delete files/startup entries and terminate +- more_eggs = download additional/new scripts +- more_onion = run new script and terminate current script +- more_power = run command shell commands

+
+
+

More_eggs is also known as:

+
+
+
    +
  • +

    SpicyOmelette

    +
  • +
+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 707. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/js.more_eggs

https://blog.trendmicro.com/trendlabs-security-intelligence/backdoor-carrying-emails-set-sights-on-russian-speaking-businesses/

https://reaqta.com/2018/03/spear-phishing-campaign-leveraging-msxsl/

https://www.secureworks.com/blog/cybercriminals-increasingly-trying-to-ensnare-the-big-financial-fish

https://blog.trendmicro.com/trendlabs-security-intelligence/cobalt-spam-runs-use-macros-cve-2017-8759-exploit/

https://blog.talosintelligence.com/2018/07/multiple-cobalt-personality-disorder.html

https://asert.arbornetworks.com/double-the-infection-double-the-fun/

https://blog.morphisec.com/cobalt-gang-2.0

+
+
+

Powmet

+
+

Powmet is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 708. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/js.powmet

http://blog.trendmicro.com/trendlabs-security-intelligence/look-js_powmet-completely-fileless-malware/

+
+
+

scanbox

+
+

scanbox is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 709. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/js.scanbox

https://www.alienvault.com/blogs/labs-research/scanbox-a-reconnaissance-framework-used-on-watering-hole-attacks

http://resources.infosecinstitute.com/scanbox-framework/

+
+
+

HTML5 Encoding

+
+

HTML5 Encoding is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 710. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/js.turla_ff_ext

https://www.welivesecurity.com/2017/06/06/turlas-watering-hole-campaign-updated-firefox-extension-abusing-instagram/

+
+
+

Maintools.js

+
+

Expects a parameter to run: needs to be started as 'maintools.js EzZETcSXyKAdF_e5I2i1'.

+
+
+

Maintools.js is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 711. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/js.turla_maintools

https://twitter.com/JohnLaTwC/status/915590893155098629

+
+
+

Unidentified 050 (APT32 Profiler)

+
+

Unidentified 050 (APT32 Profiler) is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 712. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/js.unidentified_050

https://gist.github.com/9b/141a5c7ab8b4280901722e2cd931b7ef

https://community.riskiq.com/projects/53b4bd1e-dad0-306b-7712-d2a608400c8f

+
+
+

witchcoven

+
+

witchcoven is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 713. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/js.witchcoven

https://www2.fireeye.com/rs/848-DID-242/images/rpt-witchcoven.pdf

+
+
+

Bella

+
+

Bella is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 714. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.bella

https://blog.malwarebytes.com/threat-analysis/2017/05/another-osx-dok-dropper-found-installing-new-backdoor/

https://github.com/kai5263499/Bella

+
+
+

Careto

+
+

Careto is also known as:

+
+
+
    +
  • +

    Mask

    +
  • +
  • +

    Appetite

    +
  • +
+
+ + +++ + + + + + + + + + + + +
Table 715. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.careto

https://www.alienvault.com/blogs/labs-research/os-x-malware-samples-analyzed

+
+
+

CoinThief

+
+

CoinThief is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 716. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.cointhief

https://www.alienvault.com/blogs/labs-research/os-x-malware-samples-analyzed

+
+
+

Coldroot RAT

+
+

Coldroot RAT is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 717. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.coldroot_rat

https://objective-see.com/blog/blog_0x2A.html

+
+
+

CpuMeaner

+
+

CpuMeaner is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 718. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.cpumeaner

https://www.sentinelone.com/blog/osx-cpumeaner-miner-trojan-software-pirates/

+
+
+

CreativeUpdater

+
+

CreativeUpdater is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 719. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.creative_updater

https://blog.malwarebytes.com/threat-analysis/2018/02/new-mac-cryptominer-distributed-via-a-macupdate-hack/

https://digitasecurity.com/blog/2018/02/05/creativeupdater/

https://objective-see.com/blog/blog_0x29.html

+
+
+

Crisis

+
+

Crisis is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 720. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.crisis

http://contagiodump.blogspot.com/2012/12/aug-2012-w32crisis-and-osxcrisis-jar.html

https://www.symantec.com/connect/blogs/crisis-windows-sneaks-virtual-machines

https://www.intego.com/mac-security-blog/new-apple-mac-trojan-called-osxcrisis-discovered-by-intego-virus-team/?

+
+
+

Crossrider

+
+

Crossrider is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 721. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.crossrider

https://blog.malwarebytes.com/threat-analysis/2018/04/new-crossrider-variant-installs-configuration-profiles-on-macs/?utm_source=twitter&utm_medium=social

+
+
+

Dockster

+
+

Dockster is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 722. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.dockster

http://contagiodump.blogspot.com/2012/12/osxdockstera-and-win32trojanagentaxmo.html

https://www.f-secure.com/weblog/archives/00002466.html

+
+
+

Dummy

+
+

Dummy is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 723. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.dummy

https://objective-see.com/blog/blog_0x32.html

+
+
+

EvilOSX

+
+

EvilOSX is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 724. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.evilosx

https://github.com/Marten4n6/EvilOSX

https://twitter.com/JohnLaTwC/status/966139336436498432

+
+
+

FlashBack

+
+

FlashBack is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 725. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.flashback

https://www.alienvault.com/blogs/labs-research/os-x-malware-samples-analyzed

http://contagiodump.blogspot.com/2012/04/osxflashbacko-sample-some-domains.html

http://contagiodump.blogspot.com/2012/04/osxflashbackk-sample-mac-os-malware.html

+
+
+

FruitFly

+
+

FruitFly is also known as:

+
+
+
    +
  • +

    Quimitchin

    +
  • +
+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 726. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.fruitfly

https://blog.malwarebytes.com/threat-analysis/2017/01/new-mac-backdoor-using-antiquated-code/

https://arstechnica.com/security/2017/01/newly-discovered-mac-malware-may-have-circulated-in-the-wild-for-2-years/

https://arstechnica.com/security/2017/07/perverse-malware-infecting-hundreds-of-macs-remained-undetected-for-years/

https://www.virusbulletin.com/virusbulletin/2017/11/vb2017-paper-offensive-malware-analysis-dissecting-osxfruitflyb-custom-cc-server/

https://www.documentcloud.org/documents/4346338-Phillip-Durachinsky-Indictment.html

https://media.defcon.org/DEF%20CON%2025/DEF%20CON%2025%20presentations/DEFCON-25-Patrick-Wardle-Offensive-Malware-Analysis-Fruit-Fly-UPDATED..pdf

+
+
+

HiddenLotus

+
+

HiddenLotus is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 727. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.hiddenlotus

https://blog.malwarebytes.com/threat-analysis/2017/12/interesting-disguise-employed-by-new-mac-malware/

+
+
+

iMuler

+
+

iMuler is also known as:

+
+
+
    +
  • +

    Revir

    +
  • +
+
+ + +++ + + + + + + + + + + + + + + +
Table 728. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.imuler

http://contagiodump.blogspot.com/2012/11/group-photoszip-osxrevir-osximuler.html

https://nakedsecurity.sophos.com/2012/11/13/new-mac-trojan/

+
+
+

KeRanger

+
+

KeRanger is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 729. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.keranger

https://objective-see.com/blog/blog_0x16.html

http://researchcenter.paloaltonetworks.com/2016/03/new-os-x-ransomware-keranger-infected-transmission-bittorrent-client-installer/

https://www.macworld.com/article/3234650/macs/keranger-the-first-in-the-wild-ransomware-for-macs-but-certainly-not-the-last.html

+
+
+

Keydnap

+
+

Keydnap is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 730. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.keydnap

https://objective-see.com/blog/blog_0x16.html

http://www.welivesecurity.com/2016/07/06/new-osxkeydnap-malware-hungry-credentials/

https://github.com/eset/malware-ioc/tree/master/keydnap

+
+
+

Kitmos

+
+

Kitmos is also known as:

+
+
+
    +
  • +

    KitM

    +
  • +
+
+ + +++ + + + + + + + + + + + +
Table 731. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.kitmos

https://www.f-secure.com/weblog/archives/00002558.html

+
+
+

Komplex

+
+

Komplex is also known as:

+
+
+
    +
  • +

    SedUploader

    +
  • +
  • +

    JHUHUGIT

    +
  • +
  • +

    JKEYSKW

    +
  • +
+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 732. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.komplex

http://researchcenter.paloaltonetworks.com/2016/09/unit42-sofacys-komplex-os-x-trojan/

https://objective-see.com/blog/blog_0x16.html

https://blog.malwarebytes.com/threat-analysis/2016/09/komplex-mac-backdoor-answers-old-questions/

https://contagiodump.blogspot.de/2017/02/russian-apt-apt28-collection-of-samples.html

http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part1.pdf

+
+
+

Laoshu

+
+

Laoshu is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 733. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.laoshu

https://objective-see.com/blog/blog_0x16.html

https://nakedsecurity.sophos.com/2014/01/21/data-stealing-malware-targets-mac-users-in-undelivered-courier-item-attack/

+
+
+

Leverage

+
+

Leverage is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 734. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.leverage

https://www.volexity.com/blog/2017/07/24/real-news-fake-flash-mac-os-x-users-targeted/

https://www.alienvault.com/blogs/labs-research/osx-leveragea-analysis

+
+
+

MacDownloader

+
+

MacDownloader is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 735. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.macdownloader

https://iranthreats.github.io/resources/macdownloader-macos-malware/

+
+
+

MacInstaller

+
+

MacInstaller is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 736. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.macinstaller

https://objective-see.com/blog/blog_0x16.html

+
+
+

MacRansom

+
+

MacRansom is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 737. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.macransom

https://blog.fortinet.com/2017/06/09/macransom-offered-as-ransomware-as-a-service

https://objective-see.com/blog/blog_0x1E.html

+
+
+

MacSpy

+
+

MacSpy is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 738. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.macspy

https://www.alienvault.com/blogs/labs-research/macspy-os-x-rat-as-a-service

+
+
+

MacVX

+
+

MacVX is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 739. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.macvx

https://objective-see.com/blog/blog_0x16.html

+
+
+

MaMi

+
+

MaMi is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 740. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.mami

https://objective-see.com/blog/blog_0x26.html

+
+
+

Mokes

+
+

Mokes is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 741. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.mokes

https://objective-see.com/blog/blog_0x16.html

https://securelist.com/blog/research/75990/the-missing-piece-sophisticated-os-x-backdoor-discovered/

+
+
+

Mughthesec

+
+

Mughthesec is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 742. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.mughthesec

https://objective-see.com/blog/blog_0x20.html

+
+
+

OceanLotus

+
+

OceanLotus is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 743. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.oceanlotus

https://www.alienvault.com/blogs/labs-research/oceanlotus-for-os-x-an-application-bundle-pretending-to-be-an-adobe-flash-update

https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html

https://researchcenter.paloaltonetworks.com/2017/06/unit42-new-improved-macos-backdoor-oceanlotus/

https://blog.trendmicro.com/trendlabs-security-intelligence/new-macos-backdoor-linked-to-oceanlotus-found/

+
+
+

Olyx

+
+

Olyx is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 744. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.olyx

http://contagiodump.blogspot.com/2011/07/jul-25-mac-olyx-gh0st-backdoor-in-rar.html

https://news.drweb.com/show/?i=1750&lng=en&c=14

+
+
+

Patcher

+
+

Patcher is also known as:

+
+
+
    +
  • +

    Findzip

    +
  • +
+
+ + +++ + + + + + + + + + + + +
Table 745. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.patcher

http://www.welivesecurity.com/2017/02/22/new-crypto-ransomware-hits-macos/

+
+
+

Pirrit

+
+

Pirrit is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 746. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.pirrit

http://go.cybereason.com/rs/996-YZT-709/images/Cybereason-Lab-Analysis-OSX-Pirrit-4-6-16.pdf

http://www.zdnet.com/article/maker-of-sneaky-mac-adware-sends-security-researcher-cease-and-desist-letter/

+
+
+

Proton RAT

+
+

Proton RAT is also known as:

+
+
+
    +
  • +

    Calisto

    +
  • +
+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 747. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.proton_rat

https://www.cybereason.com/labs-blog/labs-proton-b-what-this-mac-malware-actually-does

https://blog.malwarebytes.com/threat-analysis/mac-threat-analysis/2017/11/osx-proton-spreading-through-fake-symantec-blog/

https://objective-see.com/blog/blog_0x1D.html

https://securelist.com/calisto-trojan-for-macos/86543/

https://threatpost.com/handbrake-for-mac-compromised-with-proton-spyware/125518/

https://objective-see.com/blog/blog_0x1F.html

https://www.welivesecurity.com/2017/10/20/osx-proton-supply-chain-attack-elmedia/

https://www.hackread.com/hackers-selling-undetectable-proton-mac-malware/

https://www.cybersixgill.com/wp-content/uploads/2017/02/02072017%20-%20Proton%20-%20A%20New%20MAC%20OS%20RAT%20-%20Sixgill%20Threat%20Report.pdf

+
+
+

Pwnet

+
+

Cryptocurrency miner that was distributed masquerading as a Counter-Strike: Global Offensive hack.

+
+
+

Pwnet is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 748. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.pwnet

https://sentinelone.com/blog/osx-pwnet-a-csgo-hack-and-sneaky-miner/

+
+
+

Dok

+
+

Dok is also known as:

+
+
+
    +
  • +

    Retefe

    +
  • +
+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 749. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.retefe

http://blog.checkpoint.com/2017/04/27/osx-malware-catching-wants-read-https-traffic/

http://www.brycampbell.co.uk/new-blog/2017/4/30/retefe-and-osxdok-one-and-the-same

https://blog.checkpoint.com/2017/07/13/osxdok-refuses-go-away-money/

https://www.govcert.admin.ch/blog/33/the-retefe-saga

+
+
+

systemd

+
+

General purpose backdoor

+
+
+

systemd is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 750. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.systemd

https://vms.drweb.com/virus/?_is=1&i=15299312&lng=en

+
+
+

Uroburos

+
+

Uroburos is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 751. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.uroburos

https://blog.fox-it.com/2017/05/03/snake-coming-soon-in-mac-os-x-flavour/

https://blog.malwarebytes.com/threat-analysis/2017/05/snake-malware-ported-windows-mac/

+
+
+

Winnti

+
+

Winnti is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 752. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.winnti

https://401trg.pw/an-update-on-winnti/

https://401trg.pw/winnti-evolution-going-open-source/

+
+
+

WireLurker

+
+

WireLurker is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 753. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.wirelurker

https://objective-see.com/blog/blog_0x16.html

https://www.paloaltonetworks.com/content/dam/pan/en_US/assets/pdf/reports/Unit_42/unit42-wirelurker.pdf

+
+
+

Wirenet

+
+

Wirenet is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 754. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.wirenet

http://contagiodump.blogspot.com/2012/12/aug-2012-backdoorwirenet-osx-and-linux.html

https://news.drweb.com/show/?i=2679&lng=en&c=14

+
+
+

X-Agent

+
+

X-Agent is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 755. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.xagent

https://twitter.com/PhysicalDrive0/status/845009226388918273

https://download.bitdefender.com/resources/files/News/CaseStudies/study/143/Bitdefender-Whitepaper-APT-Mac-A4-en-EN-web.pdf

http://researchcenter.paloaltonetworks.com/2017/02/unit42-xagentosx-sofacys-xagent-macos-tool/

+
+
+

XSLCmd

+
+

XSLCmd is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 756. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/osx.xslcmd

https://objective-see.com/blog/blog_0x16.html

+
+
+

PAS

+
+

PAS is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 757. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/php.pas

https://www.us-cert.gov/security-publications/GRIZZLY-STEPPE-Russian-Malicious-Cyber-Activity

https://blog.erratasec.com/2016/12/some-notes-on-iocs.html

+
+
+

WSO

+
+

WSO is also known as:

+
+
+
    +
  • +

    Webshell by Orb

    +
  • +
+
+ + +++ + + + + + + + + + + + + + + +
Table 758. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/php.wso

https://github.com/wso-shell

https://securelist.com/energetic-bear-crouching-yeti/85345/

+
+
+

Silence DDoS

+
+

Silence DDoS is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 759. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/pl.silence_ddos

https://www.group-ib.com/resources/threat-research/silence.html

+
+
+

BONDUPDATER

+
+

BONDUPDATER is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 760. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/ps1.bondupdater

https://www.boozallen.com/s/insight/blog/dark-labs-discovers-apt34-malware-variants.html?cid=spo-csatb-2

+
+
+

GhostMiner

+
+

GhostMiner is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 761. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/ps1.ghostminer

https://blog.minerva-labs.com/ghostminer-cryptomining-malware-goes-fileless

+
+
+

POSHSPY

+
+

POSHSPY is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 762. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/ps1.poshspy

https://www.fireeye.com/blog/threat-research/2017/03/dissecting_one_ofap.html

https://github.com/matthewdunwoody/POSHSPY

+
+
+

PowerWare

+
+

PowerWare is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 763. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/ps1.powerware

https://blog.cylance.com/ransomware-update-todays-bountiful-cornucopia-of-extortive-threats

+
+
+

POWRUNER

+
+

POWRUNER is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 764. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/ps1.powruner

https://www.boozallen.com/s/insight/blog/dark-labs-discovers-apt34-malware-variants.html?cid=spo-csatb-2

+
+
+

QUADAGENT

+
+

QUADAGENT is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 765. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/ps1.quadagent

https://docs.google.com/document/d/1oYX3uN6KxIX_StzTH0s0yFNNoHDnV8VgmVqU5WoeErc/edit#heading=h.ez428aw98bca

+
+
+

RogueRobin

+
+

RogueRobin is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 766. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/ps1.roguerobin

https://researchcenter.paloaltonetworks.com/2018/07/unit42-new-threat-actor-group-darkhydrus-targets-middle-east-government/

https://docs.google.com/document/d/1oYX3uN6KxIX_StzTH0s0yFNNoHDnV8VgmVqU5WoeErc/edit#heading=h.ez428aw98bca

+
+
+

Tater PrivEsc

+
+

Tater PrivEsc is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 767. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/ps1.tater

https://github.com/Kevin-Robertson/Tater

+
+
+

ThunderShell

+
+

ThunderShell is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 768. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/ps1.thundershell

https://github.com/Mr-Un1k0d3r/ThunderShell

+
+
+

WMImplant

+
+

WMImplant is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 769. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/ps1.wmimplant

https://www.fireeye.com/blog/threat-research/2017/03/wmimplant_a_wmi_ba.html

+
+
+

BrickerBot

+
+

BrickerBot is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 770. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/py.brickerbot

https://www.bleepingcomputer.com/news/security/brickerbot-author-claims-he-bricked-two-million-devices/

https://www.bleepingcomputer.com/news/security/brickerbot-author-retires-claiming-to-have-bricked-over-10-million-iot-devices/

https://ics-cert.us-cert.gov/alerts/ICS-ALERT-17-102-01A

http://seclists.org/fulldisclosure/2017/Mar/7

https://security.radware.com/ddos-threats-attacks/brickerbot-pdos-permanent-denial-of-service/

https://www.trustwave.com/Resources/SpiderLabs-Blog/BrickerBot-mod_plaintext-Analysis/

https://honeynet.org/sites/default/files/Bots_Keep_Talking_To_Us.pdf

http://depastedihrn3jtw.onion/show.php?md5=2c822a990ff22d56f3b9eb89ed722c3f

+
+
+

Saphyra

+
+

Saphyra is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 771. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/py.saphyra

https://securityintelligence.com/dissecting-hacktivists-ddos-tool-saphyra-revealed/

https://www.youtube.com/watch?v=Bk-utzAlYFI

+
+
+

FlexiSpy

+
+

FlexiSpy is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 772. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/symbian.flexispy

https://www.randhome.io/blog/2017/04/23/lets-talk-about-flexispy/

+
+
+

7ev3n

+
+

The NJCCIC describes 7ev3n as a ransomware "that targets the Windows OS and spreads via spam emails containing malicious attachments, as well as file sharing networks. It installs multiple files in the LocalAppData folder, each of which controls different functions including disabling bootup recovery options, deleting the ransomware installation file, encrypting data, and gaining administrator privileges. This variant also adds registry keys that disables various Windows function keys such as F1, F3, F4, F10, Alt, Num Lock, Ctrl, Enter, Escape, Shift, and Tab. Files encrypted by 7ev3n are labeled with a .R5A extension. It also locks victims out of Windows recovery options making it challenging to repair the damage done by 7ev3n."

+
+
+

7ev3n is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 773. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.7ev3n

https://blog.malwarebytes.com/threat-analysis/2016/05/7ev3n-ransomware/

https://www.cyber.nj.gov/threat-profiles/ransomware-variants/7ev3n

+
+
+

9002 RAT

+
+

9002 RAT is also known as:

+
+
+
    +
  • +

    Hydraq

    +
  • +
  • +

    McRAT

    +
  • +
+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 774. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.9002

https://www.fireeye.com/blog/threat-research/2013/11/operation-ephemeral-hydra-ie-zero-day-linked-to-deputydog-uses-diskless-method.html

https://www.arbornetworks.com/blog/asert/wp-content/uploads/2016/01/ASERT-Threat-Intelligence-Brief-2015-08-Uncovering-the-Seven-Point-Dagger.pdf

https://researchcenter.paloaltonetworks.com/2015/09/chinese-actors-use-3102-malware-in-attacks-on-us-government-and-eu-media/

https://community.hpe.com/t5/Security-Research/9002-RAT-a-second-building-on-the-left/ba-p/6894315

http://researchcenter.paloaltonetworks.com/2016/07/unit-42-attack-delivers-9002-trojan-through-google-drive/

https://www.fireeye.com/blog/threat-research/2013/05/ready-for-summer-the-sunshop-campaign.html

https://www.fireeye.com/blog/threat-research/2013/02/lady-boyle-comes-to-town-with-a-new-exploit.html

https://www.proofpoint.com/us/threat-insight/post/operation-rat-cook-chinese-apt-actors-use-fake-game-thrones-leaks-lures

https://blog.trendmicro.com/trendlabs-security-intelligence/supply-chain-attack-operation-red-signature-targets-south-korean-organizations/

+
+
+

AbaddonPOS

+
+

AbaddonPOS is also known as:

+
+
+
    +
  • +

    PinkKite

    +
  • +
+
+ + +++ + + + + + + + + + + + + + + +
Table 775. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.abaddon_pos

https://www.proofpoint.com/us/threat-insight/post/AbaddonPOS-A-New-Point-Of-Sale-Threat-Linked-To-Vawtrak

https://threatpost.com/new-pos-malware-pinkkite-takes-flight/130428/

+
+
+

Abbath Banker

+
+

Abbath Banker is also known as:

+
+ + +++ + + + + + + + + +
Table 776. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.abbath_banker

+
+
+

AcridRain

+
+

AcridRain is a password stealer written in C/C++. This malware can steal credentials, cookies, credit cards from multiple browsers. It can also dump Telegram and Steam sessions, rob Filezilla recent connections, and more.

+
+
+

AcridRain is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 777. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.acridrain

https://thisissecurity.stormshield.com/2018/08/28/acridrain-stealer/

+
+
+

Acronym

+
+

Acronym is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 778. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.acronym

https://www.arbornetworks.com/blog/asert/acronym-m-is-for-malware/

+
+
+

AdamLocker

+
+

Adam Locker (detected as RANSOM_ADAMLOCK.A) is a ransomware that encrypts targeted files on a victim’s system but offers them a free decryption key which can be accessed through Adf.ly, a URL shortening and advertising service.

+
+
+

AdamLocker is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 779. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.adam_locker

https://twitter.com/JaromirHorejsi/status/813712587997249536

https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/ransomware-recap-dec-19-dec-31-2016

+
+
+

win.adkoob

+
+

win.adkoob is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 780. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.adkoob

https://news.sophos.com/en-us/2018/07/29/adkoob-information-thief-targets-facebook-ad-purchase-info/

+
+
+

AdvisorsBot

+
+

AdvisorsBot is a downloader named after early command and control domains that all contained the word "advisors". The malware is written in C and employs a number of anti-analysis features such as junk code, stack strings and Windows API function hashing.

+
+
+

AdvisorsBot is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 781. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.advisorsbot

https://www.proofpoint.com/us/threat-insight/post/new-modular-downloaders-fingerprint-systems-part-2-advisorsbot

+
+
+

Adylkuzz

+
+

Adylkuzz is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 782. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.adylkuzz

https://www.proofpoint.com/us/threat-insight/post/adylkuzz-cryptocurrency-mining-malware-spreading-for-weeks-via-eternalblue-doublepulsar

+
+
+

Agent.BTZ

+
+

Agent.BTZ is also known as:

+
+
+
    +
  • +

    ComRAT

    +
  • +
  • +

    Sun rootkit

    +
  • +
+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 783. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_btz

http://blog.threatexpert.com/2008/11/agentbtz-threat-that-hit-pentagon.html

https://securelist.com/blog/virus-watch/58551/agent-btz-a-source-of-inspiration/

https://www.gdatasoftware.com/blog/2014/11/23937-the-uroburos-case-new-sophisticated-rat-identified

https://blog.gdata.de/2015/01/23779-weiterentwicklung-anspruchsvoller-spyware-von-agent-btz-zu-comrat

https://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/waterbug-attack-group.pdf

http://www.intezer.com/new-variants-of-agent-btz-comrat-found/

http://www.intezer.com/new-variants-of-agent-btz-comrat-found-part-2/

+
+
+

Agent Tesla

+
+

A .NET based keylogger and RAT readily available to actors. Logs keystrokes and the host’s clipboard and beacons this information back to the C2.

+
+
+

Agent Tesla is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 784. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla

https://researchcenter.paloaltonetworks.com/2017/09/unit42-analyzing-various-layers-agentteslas-packing/

https://malwarebreakdown.com/2018/01/11/malspam-entitled-invoice-attched-for-your-reference-delivers-agent-tesla-keylogger/

https://www.zscaler.com/blogs/research/agent-tesla-keylogger-delivered-using-cybersquatting

https://blog.fortinet.com/2017/06/28/in-depth-analysis-of-net-malware-javaupdtr

https://www.fortinet.com/blog/threat-research/analysis-of-new-agent-tesla-spyware-variant.html

https://thisissecurity.stormshield.com/2018/01/12/agent-tesla-campaign/

https://blogs.forcepoint.com/security-labs/part-two-camouflage-netting

+
+
+

Aldibot

+
+

According to Trend Micro Encyclopia: +ALDIBOT first appeared in late August 2012 in relevant forums. Variants can steal passwords from the browser Mozilla Firefox, instant messenger client Pidgin, and the download manager jDownloader. ALDIBOT variants send the gathered information to their command-and-control (C&C) servers.

+
+
+

This malware family can also launch Distributed Denial of Service (DDoS) attacks using different protocols such as HTTP, TCP, UDP, and SYN. It can also perform flood attacks via Slowloris and Layer 7.

+
+
+

This bot can also be set up as a SOCKS proxy to abuse the infected machine as a proxy for any protocols.

+
+
+

This malware family can download and execute arbitrary files, and update itself. Variants can steal information, gathering the infected machine’s hardware identification (HWID), host name, local IP address, and OS version.

+
+
+

This backdoor executes commands from a remote malicious user, effectively compromising the affected system.

+
+
+

Aldibot is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 785. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.aldibot

https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/aldibot

+
+
+

Project Alice

+
+

Project Alice is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 786. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.alice_atm

http://blog.trendmicro.com/trendlabs-security-intelligence/alice-lightweight-compact-no-nonsense-atm-malware/

+
+
+

Alina POS

+
+

Alina POS is also known as:

+
+
+
    +
  • +

    alina_spark

    +
  • +
  • +

    katrina

    +
  • +
  • +

    alina_eagle

    +
  • +
+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 787. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.alina_pos

http://www.xylibox.com/2013/02/alina-34-pos-malware.html

https://www.trustwave.com/Resources/SpiderLabs-Blog/Alina—​Casting-a-Shadow-on-POS/

https://www.trustwave.com/Resources/SpiderLabs-Blog/Alina—​Following-The-Shadow-Part-2/

https://www.trustwave.com/Resources/SpiderLabs-Blog/Alina—​Following-The-Shadow-Part-1/

https://blog.trendmicro.com/trendlabs-security-intelligence/two-new-pos-malware-affecting-us-smbs/

https://www.nuix.com/blog/alina-continues-spread-its-wings

https://www.trustwave.com/Resources/SpiderLabs-Blog/Alina-POS-malware—​sparks—​off-a-new-variant/

+
+
+

Allaple

+
+

Allaple is also known as:

+
+
+
    +
  • +

    Starman

    +
  • +
+
+ + +++ + + + + + + + + + + + + + + +
Table 788. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.allaple

https://researchcenter.paloaltonetworks.com/2014/08/hunting-mutex/

https://trapx.com/wp-content/uploads/2017/08/White_Paper_TrapX_AllapleWorm.pdf

+
+
+

Alma Communicator

+
+

Alma Communicator is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 789. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.alma_communicator

https://researchcenter.paloaltonetworks.com/2017/11/unit42-oilrig-deploys-alma-communicator-dns-tunneling-trojan/

+
+
+

AlmaLocker

+
+

AlmaLocker is also known as:

+
+ + +++ + + + + + + + + +
Table 790. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.alma_locker

+
+
+

ALPC Local PrivEsc

+
+

ALPC Local PrivEsc is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 791. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.alpc_lpe

https://www.welivesecurity.com/2018/09/05/powerpool-malware-exploits-zero-day-vulnerability/

+
+
+

Alphabet Ransomware

+
+

Alphabet Ransomware is also known as:

+
+ + +++ + + + + + + + + +
Table 792. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.alphabet_ransomware

https://twitter.com/JaromirHorejsi/status/813714602466877440

@@ -15787,7 +20087,7 @@ Malpedia is a cluster galaxy available in JSON format at -Table 651. Table References +Table 793. Table References @@ -15796,18 +20096,21 @@ Malpedia is a cluster galaxy available in JSON format at

Links

+

https://malpedia.caad.fkie.fraunhofer.de/details/win.alphalocker

+ +

https://blog.cylance.com/an-introduction-to-alphalocker

-

Unidentified 050 (APT32 Profiler)

+

AlphaNC

-

Unidentified 050 (APT32 Profiler) is also known as:

+

AlphaNC is also known as:

- + @@ -15816,21 +20119,21 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + - +
Table 652. Table ReferencesTable 794. Table References

https://community.riskiq.com/projects/53b4bd1e-dad0-306b-7712-d2a608400c8f

https://malpedia.caad.fkie.fraunhofer.de/details/win.alphanc

https://gist.github.com/9b/141a5c7ab8b4280901722e2cd931b7ef

https://www.symantec.com/connect/blogs/wannacry-ransomware-attacks-show-strong-links-lazarus-group

-

TURNEDUP

+

Alreay

-

TURNEDUP is also known as:

+

Alreay is also known as:

- + @@ -15839,194 +20142,37 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + + + +
Table 653. Table ReferencesTable 795. Table References

https://www.fireeye.com/blog/threat-research/2017/09/apt33-insights-into-iranian-cyber-espionage.html

https://malpedia.caad.fkie.fraunhofer.de/details/win.alreay

https://securelist.com/blog/sas/77908/lazarus-under-the-hood/

-

backspace

+

Alureon

-

backspace is also known as:

-
- - --- - - - - - - - - -
Table 654. Table References

Links

https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf

-
-
-

Devil’s Rat

-
-

Devil’s Rat is also known as:

-
- - --- - - - - - -
Table 655. Table References

Links

-
-
-

RoyalCli

-
-

RoyalCli is also known as:

-
- - --- - - - - - - - - - - - -
Table 656. Table References

Links

https://github.com/nccgroup/Royal_APT

https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2018/march/apt15-is-alive-and-strong-an-analysis-of-royalcli-and-royaldns/

-
-
-

RapidStealer

-
-

RapidStealer is also known as:

-
- - --- - - - - - - - - -
Table 657. Table References

Links

http://pwc.blogs.com/cyber_security_updates/2014/09/malware-microevolution.html

-
-
-

WaterSpout

-
-

WaterSpout is also known as:

-
- - --- - - - - - - - - -
Table 658. Table References

Links

https://www.fireeye.com/blog/threat-research/2014/09/darwins-favorite-apt-group-2.html

-
-
-

SuppoBox

-
-

SuppoBox is also known as:

-
- - --- - - - - - -
Table 659. Table References

Links

-
-
-

HiddenTear

-
-

HiddenTear is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 660. Table References

Links

https://www.tripwire.com/state-of-security/security-data-protection/cyber-security/hidden-tear-project-forbidden-fruit-is-the-sweetest/

https://twitter.com/struppigel/status/950787783353884672

https://github.com/goliate/hidden-tear

-
-
-

Brambul

-
-

Brambul is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 661. Table References

Links

https://www.us-cert.gov/ncas/alerts/TA18-149A

https://www.us-cert.gov/ncas/analysis-reports/AR18-149A

https://www.acalvio.com/lateral-movement-technique-employed-by-hidden-cobra/

-
-
-

SHARPKNOT

-
-

SHARPKNOT is also known as:

+

Alureon is also known as:

  • -

    Bitrep

    +

    Olmarik

    +
  • +
  • +

    Pihar

    +
  • +
  • +

    TDSS

    +
  • +
  • +

    TDL

- + @@ -16035,83 +20181,34 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + - + + + + + + +
Table 662. Table ReferencesTable 796. Table References

https://eromang.zataz.com/tag/agentbase-exe/

https://malpedia.caad.fkie.fraunhofer.de/details/win.alureon

https://www.us-cert.gov/sites/default/files/publications/MAR-10135536.11.WHITE.pdf

http://contagiodump.blogspot.com/2012/02/purple-haze-bootkit.html

http://contagiodump.blogspot.com/2011/02/tdss-tdl-4-alureon-32-bit-and-64-bit.html

http://contagiodump.blogspot.com/2010/02/list-of-aurora-hydraq-roarur-files.html

-

StrongPity

+

AMTsol

-

StrongPity is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 663. Table References

Links

https://twitter.com/physicaldrive0/status/786293008278970368

https://www.welivesecurity.com/2017/12/08/strongpity-like-spyware-replaces-finfisher/

https://securelist.com/blog/research/76147/on-the-strongpity-waterhole-attacks-targeting-italian-and-belgian-encryption-users/

https://citizenlab.ca/2018/03/bad-traffic-sandvines-packetlogic-devices-deploy-government-spyware-turkey-syria/

-
-
-

Furtim

-
-

Furtim is also known as:

-
- - --- - - - - - - - - - - - -
Table 664. Table References

Links

https://sentinelone.com/blogs/sfg-furtims-parent/

http://www.kernelmode.info/forum/viewtopic.php?f=16&t=4341&sid=af76b944112a234fa933cc934d21cd9f

-
-
-

pgift

-
-

Information gathering and downloading tool used to deliver second stage malware to the infected system

-
-
-

pgift is also known as:

+

AMTsol is also known as:

  • -

    ReRol

    +

    Adupihan

- + @@ -16120,564 +20217,13 @@ Malpedia is a cluster galaxy available in JSON format at

Links

- + - -
Table 665. Table ReferencesTable 797. Table References

https://community.fireeye.com/external/1093

https://malpedia.caad.fkie.fraunhofer.de/details/win.amtsol

-
-
-

QtBot

-
-

QtBot is also known as:

-
-
-
    -
  • -

    qtproject

    -
  • -
-
- - --- - - + - - - -
Table 666. Table References

Links

https://blogs.technet.microsoft.com/mmpc/2017/06/07/platinum-continues-to-evolve-find-ways-to-maintain-invisibility/

https://researchcenter.paloaltonetworks.com/2017/11/unit42-everybody-gets-one-qtbot-used-distribute-trickbot-locky/

-
-
-

Combos

-
-

Combos is also known as:

-
- - --- - - - - - - - - -
Table 667. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

Sinowal

-
-

Sinowal is also known as:

-
-
-
    -
  • -

    Quarian

    -
  • -
  • -

    Mebroot

    -
  • -
  • -

    Anserin

    -
  • -
  • -

    Theola

    -
  • -
-
- - --- - - - - - - - - - - - - - - -
Table 668. Table References

Links

https://www.symantec.com/security_response/writeup.jsp?docid=2008-010718-3448-99&tabid=2

https://www.welivesecurity.com/2013/03/13/how-theola-malware-uses-a-chrome-plugin-for-banking-fraud/

https://www.virusbulletin.com/virusbulletin/2014/06/sinowal-banking-trojan

-
-
-

gsecdump

-
-

gsecdump is also known as:

-
- - --- - - - - - - - - -
Table 669. Table References

Links

https://attack.mitre.org/wiki/Technique/T1003

-
-
-

nRansom

-
-

nRansom is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 670. Table References

Links

https://twitter.com/malwrhunterteam/status/910952333084971008

https://motherboard.vice.com/en_us/article/yw3w47/this-ransomware-demands-nudes-instead-of-bitcoin

https://www.kaspersky.com/blog/nransom-nude-ransomware/18597/

-
-
-

RedAlert2

-
-

RedAlert 2 is an new Android malware used by an attacker to gain access to login credentials of various e-banking apps. The malware works by overlaying a login screen with a fake display that sends the credentials to a C2 server. -The malware also has the ability to block incoming calls from banks, to prevent the victim of being notified. -As a distribution vector RedAlert 2 uses third-party app stores and imitates real Android apps like Viber, Whatsapp or fake Adobe Flash Player updates.

-
-
-

RedAlert2 is also known as:

-
- - --- - - - - - - - - - - - -
Table 671. Table References

Links

https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/red-alert-2-0-android-trojan-spreads-via-third-party-app-stores

https://clientsidedetection.com/new_android_trojan_targeting_over_60_banks_and_social_apps.html

-
-
-

Qadars

-
-

Qadars is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - - - - -
Table 672. Table References

Links

https://securityintelligence.com/meanwhile-britain-qadars-v3-hardens-evasion-targets-18-uk-banks/

https://pages.phishlabs.com/rs/130-BFB-942/images/Qadars%20-%20Final.pdf

https://securityintelligence.com/an-analysis-of-the-qadars-trojan/

https://info.phishlabs.com/blog/dissecting-the-qadars-banking-trojan

https://www.johannesbader.ch/2016/04/the-dga-of-qadars/

https://www.welivesecurity.com/2013/12/18/qadars-a-banking-trojan-with-the-netherlands-in-its-sights/

-
-
-

Retadup

-
-

Retadup is also known as:

-
- - --- - - - - - - - - -
Table 673. Table References

Links

http://blog.trendmicro.com/trendlabs-security-intelligence/information-stealer-found-hitting-israeli-hospitals/

-
-
-

Unlock92

-
-

Unlock92 is also known as:

-
- - --- - - - - - - - - - - - -
Table 674. Table References

Links

https://twitter.com/struppigel/status/810753660737073153

https://twitter.com/bartblaze/status/976188821078462465

-
-
-

Jimmy

-
-

Jimmy is also known as:

-
- - --- - - - - - - - - -
Table 675. Table References

Links

https://securelist.com/jimmy-nukebot-from-neutrino-with-love/81667/

-
-
-

X-Agent

-
-

X-Agent is also known as:

-
-
-
    -
  • -

    fysbis

    -
  • -
  • -

    splm

    -
  • -
  • -

    chopstick

    -
  • -
-
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 676. Table References

Links

https://contagiodump.blogspot.de/2017/02/russian-apt-apt28-collection-of-samples.html

https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/

http://researchcenter.paloaltonetworks.com/2016/02/a-look-into-fysbis-sofacys-linux-backdoor/

https://download.bitdefender.com/resources/media/materials/white-papers/en/Bitdefender_In-depth_analysis_of_APT28%E2%80%93The_Political_Cyber-Espionage.pdf

http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part-2.pdf

-
-
-

Kronos

-
-

Kronos is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 677. Table References

Links

https://blog.malwarebytes.com/threat-analysis/2016/10/new-looking-sundown-ek-drops-smoke-loader-kronos-banker/

https://www.lexsi.com/securityhub/overview-kronos-banking-malware-rootkit/?lang=en

https://research.checkpoint.com/deep-dive-upas-kit-vs-kronos/

https://www.lexsi.com/securityhub/kronos-decrypting-the-configuration-file-and-injects/?lang=en

https://blog.malwarebytes.com/cybercrime/2017/08/inside-kronos-malware-p2/

https://www.morphick.com/resources/news/scanpos-new-pos-malware-being-distributed-kronos

https://www.proofpoint.com/us/threat-insight/post/kronos-banking-trojan-used-to-deliver-new-point-of-sale-malware

https://blog.malwarebytes.com/cybercrime/2017/08/inside-kronos-malware/

-
-
-

WebC2-Bolid

-
-

WebC2-Bolid is also known as:

-
- - --- - - - - - - - - -
Table 678. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

Erebus

-
-

Erebus is also known as:

-
- - --- - - - - - - - - -
Table 679. Table References

Links

https://www.bleepingcomputer.com/news/security/erebus-ransomware-utilizes-a-uac-bypass-and-request-a-90-ransom-payment/

-
-
-

Mirai

-
-

Mirai is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 680. Table References

Links

https://www.bleepingcomputer.com/news/security/mirai-activity-picks-up-once-more-after-publication-of-poc-exploit-code/

https://krebsonsecurity.com/2017/12/mirai-iot-botnet-co-authors-plead-guilty/

https://honeynet.org/sites/default/files/Bots_Keep_Talking_To_Us.pdf

https://krebsonsecurity.com/2016/10/source-code-for-iot-botnet-mirai-released/

https://isc.sans.edu/diary/22786

https://github.com/jgamblin/Mirai-Source-Code

http://www.simonroses.com/2016/10/mirai-ddos-botnet-source-code-binary-analysis/

-
-
-

PandaBanker

-
-

According to Arbor, Forcepoint and Proofpoint, Panda is a variant of the well-known Zeus banking trojan(*). Fox IT discovered it in February 2016.

-
-
-

This banking trojan uses the infamous ATS (Automatic Transfer System/Scripts) to automate online bank portal actions.

-
-
-

The baseconfig (c2, crypto material, botnet name, version) is embedded in the malware itself. It then obtains a dynamic config from the c2, with further information about how to grab the webinjects and additional modules, such as vnc, backsocks and grabber.

-
-
-

Panda does have some DGA implemented, but according to Arbor, a bug prevents it from using it.

-
-
-

PandaBanker is also known as:

-
-
-
    -
  • -

    ZeusPanda

    -
  • -
-
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 681. Table References

Links

https://github.com/JR0driguezB/malware_configs/tree/master/PandaBanker

https://cyber.wtf/2017/02/03/zeus-panda-webinjects-a-case-study/

https://www.proofpoint.com/us/threat-insight/post/zeus-panda-banking-trojan-targets-online-holiday-shoppers

https://www.proofpoint.com/tw/threat-insight/post/panda-banker-new-banking-trojan-hits-the-market

https://f5.com/labs/articles/threat-intelligence/malware/panda-malware-broadens-targets-to-cryptocurrency-exchanges-and-social-media

https://www.arbornetworks.com/blog/asert/panda-bankers-future-dga/

https://www.spamhaus.org/news/article/771/

http://blog.talosintelligence.com/2017/11/zeus-panda-campaign.html

https://blogs.forcepoint.com/security-labs/zeus-panda-delivered-sundown-targets-uk-banks

https://www.arbornetworks.com/blog/asert/panda-banker-zeros-in-on-japanese-targets/

https://cyberwtf.files.wordpress.com/2017/07/panda-whitepaper.pdf

https://www.arbornetworks.com/blog/asert/let-pandas-zeus-zeus-zeus-zeus/

http://www.vkremez.com/2018/01/lets-learn-dissect-panda-banking.html

https://cyber.wtf/2017/03/13/zeus-panda-webinjects-dont-trust-your-eyes/

-
-
-

SmokeLoader

-
-

The SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.

-
-
-

SmokeLoader is also known as:

-
-
-
    -
  • -

    Dofoil

    -
  • -
-
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - +
Table 682. Table References

Links

https://cloudblogs.microsoft.com/microsoftsecure/2018/04/04/hunting-down-dofoil-with-windows-defender-atp/

https://blog.talosintelligence.com/2018/07/smoking-guns-smoke-loader-learned-new.html

https://eternal-todo.com/blog/smokeloader-analysis-yulia-photo

https://blog.malwarebytes.com/threat-analysis/2016/08/smoke-loader-downloader-with-a-smokescreen-still-alive/

https://blog.malwarebytes.com/threat-analysis/2016/10/new-looking-sundown-ek-drops-smoke-loader-kronos-banker/

https://info.phishlabs.com/blog/smoke-loader-adds-additional-obfuscation-methods-to-mitigate-analysis

https://www.spamhaus.org/news/article/774/smoke-loader-improves-encryption-after-microsoft-spoils-its-campaign

https://malwarebreakdown.com/2017/04/03/shadow-server-domains-leads-to-rig-exploit-kit-dropping-smoke-loader-which-downloads-neutrino-bot-aka-kasidet/

https://blog.malwarebytes.com/cybercrime/2018/01/fake-spectre-and-meltdown-patch-pushes-smoke-loader/

http://download.microsoft.com/download/2/2/5/225BFE3E-E1DE-4F5B-A77B-71200928D209/Platinum%20feature%20article%20-%20Targeted%20attacks%20in%20South%20and%20Southeast%20Asia%20April%202016.pdf

@@ -16704,7 +20250,7 @@ As a distribution vector RedAlert 2 uses third-party app stores and imitates rea
- + @@ -16713,60 +20259,63 @@ As a distribution vector RedAlert 2 uses third-party app stores and imitates rea - - - - - - - - - - - - - + - + - + - - - - - - - - - - + - + + + + + + + + + + + + + + + + + + + + + + + + +
Table 683. Table ReferencesTable 798. Table References

Links

https://blog.fortinet.com/2014/04/16/a-good-look-at-the-andromeda-botnet

https://www.europol.europa.eu/newsroom/news/andromeda-botnet-dismantled-in-international-cyber-operation

https://blog.avast.com/andromeda-under-the-microscope

https://www.virusbulletin.com/virusbulletin/2013/08/andromeda-2-7-features

http://resources.infosecinstitute.com/andromeda-bot-analysis-part-two/

https://malpedia.caad.fkie.fraunhofer.de/details/win.andromeda

http://blog.morphisec.com/andromeda-tactics-analyzed

https://eternal-todo.com/blog/yet-another-andromeda-gamarue-analysis

https://blog.avast.com/andromeda-under-the-microscope

http://resources.infosecinstitute.com/andromeda-bot-analysis/

https://eternal-todo.com/blog/yet-another-andromeda-gamarue-analysis

http://www.0xebfe.net/blog/2013/03/30/fooled-by-andromeda/

https://blog.fortinet.com/2014/05/19/new-anti-analysis-tricks-in-andromeda-2-08

https://blogs.technet.microsoft.com/mmpc/2017/12/04/microsoft-teams-up-with-law-enforcement-and-other-partners-to-disrupt-gamarue-andromeda/

https://www.virusbulletin.com/virusbulletin/2018/02/review-evolution-andromeda-over-years-we-say-goodbye/

https://eternal-todo.com/blog/andromeda-gamarue-loves-json

https://byte-atlas.blogspot.ch/2015/04/kf-andromeda-bruteforcing.html

https://blog.fortinet.com/2014/04/23/andromeda-2-7-features

https://byte-atlas.blogspot.ch/2015/04/kf-andromeda-bruteforcing.html

https://blog.fortinet.com/2014/05/19/new-anti-analysis-tricks-in-andromeda-2-08

https://www.virusbulletin.com/virusbulletin/2013/08/andromeda-2-7-features

https://blog.fortinet.com/2014/04/16/a-good-look-at-the-andromeda-botnet

http://resources.infosecinstitute.com/andromeda-bot-analysis-part-two/

http://resources.infosecinstitute.com/andromeda-bot-analysis/

https://blogs.technet.microsoft.com/mmpc/2017/12/04/microsoft-teams-up-with-law-enforcement-and-other-partners-to-disrupt-gamarue-andromeda/

https://eternal-todo.com/blog/andromeda-gamarue-loves-json

https://www.europol.europa.eu/newsroom/news/andromeda-botnet-dismantled-in-international-cyber-operation

https://www.virusbulletin.com/virusbulletin/2018/02/review-evolution-andromeda-over-years-we-say-goodbye/

-

DE Loader

+

Anel

-

DE Loader is also known as:

+

Anel is also known as:

- + @@ -16775,10 +20324,3413 @@ As a distribution vector RedAlert 2 uses third-party app stores and imitates rea - + - + + + +
Table 684. Table ReferencesTable 799. Table References

Links

https://blogs.forcepoint.com/security-labs/zeus-delivered-deloader-defraud-customers-canadian-banks

https://malpedia.caad.fkie.fraunhofer.de/details/win.anel

https://blog.fortinet.com/2016/06/21/the-curious-case-of-an-unknown-trojan-targeting-german-speaking-users

https://blog.trendmicro.com/trendlabs-security-intelligence/chessmaster-adds-updated-tools-to-its-arsenal/

+
+
+

Antilam

+
+

Antilam is also known as:

+
+
+ +
+ + +++ + + + + + + + + +
Table 800. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.antilam

+
+
+

Apocalipto

+
+

Apocalipto is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 801. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.apocalipto

https://www.visakorea.com/dam/VCOM/download/merchants/Grocery_Malware_04242013.pdf

+
+
+

Apocalypse

+
+

Apocalypse is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 802. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.apocalypse_ransom

http://blog.emsisoft.com/2016/06/29/apocalypse-ransomware-which-targets-companies-through-insecure-rdp/

+
+
+

ArdaMax

+
+

ArdaMax is also known as:

+
+ + +++ + + + + + + + + +
Table 803. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.ardamax

+
+
+

Arefty

+
+

Arefty is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 804. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.arefty

http://www.welivesecurity.com/2016/03/23/new-self-protecting-usb-trojan-able-to-avoid-detection/

+
+
+

Arik Keylogger

+
+

Arik Keylogger is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 805. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.arik_keylogger

https://www.invincea.com/2016/09/crimeware-as-a-service-goes-mainstream/

http://remote-keylogger.net/

+
+
+

ARS VBS Loader

+
+

ARS VBS Loader is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 806. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.ars_loader

https://www.flashpoint-intel.com/blog/meet-ars-vbs-loader/

https://twitter.com/Racco42/status/1001374490339790849

https://www.blueliv.com/blog-news/research/ars-loader-evolution-zeroevil-ta545-airnaine/

+
+
+

AscentLoader

+
+

AscentLoader is also known as:

+
+ + +++ + + + + + + + + +
Table 807. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.ascentloader

+
+
+

ASPC

+
+

ASPC is also known as:

+
+ + +++ + + + + + + + + +
Table 808. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.aspc

+
+
+

Asprox

+
+

Asprox is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 809. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.asprox

http://oalabs.openanalysis.net/2014/12/04/inside-the-new-asprox-kuluoz-october-2013-january-2014/

https://researchcenter.paloaltonetworks.com/2015/08/whats-next-in-malware-after-kuluoz/

+
+
+

AthenaGo RAT

+
+

AthenaGo RAT is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 810. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.athenago

http://blog.talosintel.com/2017/02/athena-go.html

+
+
+

ATI-Agent

+
+

ATI-Agent is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 811. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.ati_agent

https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/

+
+
+

ATMii

+
+

ATMii is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 812. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.atmii

https://securelist.com/atmii-a-small-but-effective-atm-robber/82707/

+
+
+

ATMitch

+
+

ATMitch is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 813. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.atmitch

https://securelist.com/blog/sas/77918/atmitch-remote-administration-of-atms/

+
+
+

Atmosphere

+
+

Atmosphere is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 814. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.atmosphere

https://www.group-ib.com/resources/threat-research/silence.html

+
+
+

ATMSpitter

+
+

The ATMSpitter family consists of command-line tools designed to control the cash dispenser of an ATM through function calls to either CSCWCNG.dll or MFSXFS.dll. +Both libraries are legitimate Windows drivers used to interact with the components of different ATM models.

+
+
+

ATMSpitter is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 815. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.atmspitter

https://quoscient.io/reports/QuoINT_INTBRI_New_ATMSpitter.pdf

https://quoscient.io/reports/QuoINT_INTBRI_ATMSpitter_v2.pdf

+
+
+

August Stealer

+
+

August Stealer is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 816. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.august_stealer

https://hazmalware.blogspot.de/2016/12/analysis-of-august-stealer-malware.html

https://www.proofpoint.com/us/threat-insight/post/august-in-december-new-information-stealer-hits-the-scene

+
+
+

Auriga

+
+

Auriga is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 817. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.auriga

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

Aurora

+
+

Ransomware

+
+
+

Aurora is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 818. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.aurora

https://www.bleepingcomputer.com/news/security/azorult-trojan-serving-aurora-ransomware-by-malactor-oktropys/

+
+
+

AvastDisabler

+
+

AvastDisabler is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 819. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.avast_disabler

https://securityintelligence.com/exposing-av-disabling-drivers-just-in-time-for-lunch/

+
+
+

AVCrypt

+
+

AVCrypt is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 820. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.avcrypt

https://www.bleepingcomputer.com/news/security/the-avcrypt-ransomware-tries-to-uninstall-your-av-software/

+
+
+

Aveo

+
+

Aveo is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 821. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.aveo

http://researchcenter.paloaltonetworks.com/2016/08/unit42-aveo-malware-family-targets-japanese-speaking-users/

+
+
+

Avzhan

+
+

Avzhan is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 822. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.avzhan

https://blog.malwarebytes.com/threat-analysis/2018/02/avzhan-ddos-bot-dropped-by-chinese-drive-by-attack/

+
+
+

Ayegent

+
+

Ayegent is also known as:

+
+ + +++ + + + + + + + + +
Table 823. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.ayegent

+
+
+

Azorult

+
+

AZORult is a credential and payment card information stealer. Among other things, version 2 added support for .bit-domains. It has been observed in conjunction with Chthonic as well as being dropped by Ramnit.

+
+
+

Azorult is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 824. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.azorult

https://www.bleepingcomputer.com/news/security/azorult-trojan-serving-aurora-ransomware-by-malactor-oktropys/

https://blog.minerva-labs.com/puffstealer-evasion-in-a-cloak-of-multiple-layers

https://malwarebreakdown.com/2017/07/24/the-seamless-campaign-drops-ramnit-follow-up-malware-azorult-stealer-smoke-loader-etc/

https://www.proofpoint.com/us/threat-insight/post/threat-actors-using-legitimate-paypal-accounts-to-distribute-chthonic-banking-trojan

http://www.vkremez.com/2017/07/lets-learn-reversing-credential-and.html

https://malwarebreakdown.com/2017/11/12/seamless-campaign-delivers-ramnit-via-rig-ek-at-188-225-82-158-follow-up-malware-is-azorult-stealer/

https://www.proofpoint.com/us/threat-insight/post/new-version-azorult-stealer-improves-loading-features-spreads-alongside

+
+
+

Babar

+
+

Babar is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 825. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.babar

https://www.cyphort.com/babar-suspected-nation-state-spyware-spotlight/

https://www.gdatasoftware.com/blog/2015/02/24270-babar-espionage-software-finally-found-and-put-under-the-microscope

http://www.spiegel.de/media/media-35683.pdf

https://drive.google.com/a/cyphort.com/file/d/0B9Mrr-en8FX4dzJqLWhDblhseTA/

https://researchcenter.paloaltonetworks.com/2017/09/unit42-analysing-10-year-old-snowball/

+
+
+

BABYMETAL

+
+

BABYMETAL is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 826. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.babymetal

https://www.fireeye.com/blog/threat-research/2018/08/fin7-pursuing-an-enigmatic-and-evasive-global-criminal-operation.html

+
+
+

backspace

+
+

backspace is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 827. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.backspace

https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf

+
+
+

BackSwap

+
+

BackSwap is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 828. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.backswap

https://securityintelligence.com/backswap-malware-now-targets-six-banks-in-spain/

https://www.cyberbit.com/blog/endpoint-security/backswap-banker-malware-hides-inside-replicas-of-legitimate-programs/

https://www.welivesecurity.com/2018/05/25/backswap-malware-empty-bank-accounts/

https://www.cert.pl/en/news/single/backswap-malware-analysis/

+
+
+

BadEncript

+
+

BadEncript is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 829. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.badencript

https://twitter.com/PhysicalDrive0/status/833067081981710336

+
+
+

badflick

+
+

badflick is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 830. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.badflick

https://www.fireeye.com/blog/threat-research/2018/03/suspected-chinese-espionage-group-targeting-maritime-and-engineering-industries.html

+
+
+

BadNews

+
+

BadNews is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 831. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.badnews

https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf

http://blog.fortinet.com/2017/04/05/in-depth-look-at-new-variant-of-monsoon-apt-backdoor-part-1

http://blog.fortinet.com/2017/04/05/in-depth-look-at-new-variant-of-monsoon-apt-backdoor-part-2

https://documents.trendmicro.com/assets/tech-brief-untangling-the-patchwork-cyberespionage-group.pdf

https://researchcenter.paloaltonetworks.com/2018/03/unit42-patchwork-continues-deliver-badnews-indian-subcontinent/

+
+
+

Bagle

+
+

Bagle is also known as:

+
+ + +++ + + + + + + + + +
Table 832. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.bagle

+
+
+

Bahamut

+
+

Bahamut is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 833. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.bahamut

https://www.bellingcat.com/news/mena/2017/06/12/bahamut-pursuing-cyber-espionage-actor-middle-east/

https://www.bellingcat.com/resources/case-studies/2017/10/27/bahamut-revisited-cyber-espionage-middle-east-south-asia/

+
+
+

Banatrix

+
+

Banatrix is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 834. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.banatrix

https://www.cert.pl/en/news/single/banatrix-an-indepth-look/

+
+
+

bangat

+
+

bangat is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 835. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.bangat

https://www.slideshare.net/YuryChemerkin/appendix-c-digital-the-malware-arsenal

+
+
+

Banjori

+
+

Banjori is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 836. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.banjori

http://blog.kleissner.org/?p=69

http://osint.bambenekconsulting.com/feeds/

http://blog.kleissner.org/?p=192

https://www.johannesbader.ch/2015/02/the-dga-of-banjori/

+
+
+

Bankshot

+
+

Bankshot is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 837. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.bankshot

https://www.us-cert.gov/sites/default/files/publications/MAR-10135536-B_WHITE.PDF

https://securingtomorrow.mcafee.com/mcafee-labs/hidden-cobra-targets-turkish-financial-sector-new-bankshot-implant/

+
+
+

Bart

+
+

Bart is also known as:

+
+ + +++ + + + + + + + + +
Table 838. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.bart

+
+
+

BatchWiper

+
+

BatchWiper is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 839. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.batchwiper

http://contagiodump.blogspot.com/2012/12/batchwiper-samples.html

+
+
+

Batel

+
+

Batel is also known as:

+
+ + +++ + + + + + + + + +
Table 840. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.batel

+
+
+

BBSRAT

+
+

BBSRAT is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 841. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.bbsrat

https://researchcenter.paloaltonetworks.com/2016/03/digital-quartermaster-scenario-demonstrated-in-attacks-against-the-mongolian-government/

+
+
+

Bedep

+
+

Bedep is also known as:

+
+ + +++ + + + + + + + + +
Table 842. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.bedep

+
+
+

beendoor

+
+

beendoor is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 843. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.beendoor

https://www.proofpoint.com/sites/default/files/proofpoint-operation-transparent-tribe-threat-insight-en.pdf

+
+
+

BernhardPOS

+
+

BernhardPOS is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 844. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.bernhardpos

https://www.morphick.com/resources/news/bernhardpos-new-pos-malware-discovered-morphick

+
+
+

BetaBot

+
+

BetaBot is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 845. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.betabot

https://medium.com/@woj_ciech/betabot-still-alive-with-multi-stage-packing-fbe8ef211d39

https://www.ccn-cert.cni.es/seguridad-al-dia/comunicados-ccn-cert/6087-betabot-y-fleercivet-dos-nuevos-informes-de-codigo-danino-del-ccn-cert.html

http://www.xylibox.com/2015/04/betabot-retrospective.html

http://resources.infosecinstitute.com/beta-bot-analysis-part-1/#gref

https://www.arbornetworks.com/blog/asert/beta-bot-a-code-review/

https://www.sophos.com/en-us/medialibrary/PDFs/technical-papers/BetaBot.pdf?la=en

http://www.malwaredigger.com/2013/09/how-to-extract-betabot-config-info.html

+
+
+

BfBot

+
+

BfBot is also known as:

+
+ + +++ + + + + + + + + +
Table 846. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.bfbot

+
+
+

BillGates

+
+

BillGates is a modularized malware, of supposedly Chinese origin. Its main functionality is to perform DDoS attacks, with support for DNS amplification. Often, BillGates is delivered with one or many backdoor modules.

+
+
+

BillGates is available for *nix-based systems as well as for Windows.

+
+
+

On Windows, the (Bill)Gates installer typically contains the various modules as linked resources.

+
+
+

BillGates is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 847. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.billgates

https://securelist.com/versatile-ddos-trojan-for-linux/64361/

https://www.akamai.com/kr/ko/multimedia/documents/state-of-the-internet/bill-gates-botnet-threat-advisory.pdf

https://habrahabr.ru/post/213973/

+
+
+

Biscuit

+
+

Biscuit is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 848. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.biscuit

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

Bitsran

+
+

Bitsran is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 849. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.bitsran

http://baesystemsai.blogspot.de/2017/10/taiwan-heist-lazarus-tools.html

+
+
+

BKA Trojaner

+
+

BKA Trojaner is a screenlocker ransomware that was active in 2011, displaying a police-themed message in German language.

+
+
+

BKA Trojaner is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 850. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.bka_trojaner

https://www.evild3ad.com/405/bka-trojaner-ransomware/

+
+
+

BlackEnergy

+
+

BlackEnergy is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 851. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.blackenergy

https://securelist.com/be2-custom-plugins-router-abuse-and-target-profiles/67353/

https://securelist.com/be2-extraordinary-plugins-siemens-targeting-dev-fails/68838/

https://securelist.com/blackenergy-apt-attacks-in-ukraine-employ-spearphishing-with-word-documents/73440/

+
+
+

BlackPOS

+
+

BlackPOS infects computers running on Windows that have credit card readers connected to them and are part of a POS system. POS system computers can be easily infected if they do not have the most up to date operating systems and antivirus programs to prevent security breaches or if the computer database systems have weak administration login credentials.

+
+
+

BlackPOS is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 852. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.blackpos

https://blog.trendmicro.com/trendlabs-security-intelligence/new-blackpos-malware-emerges-in-the-wild-targets-retail-accounts/

+
+
+

BlackRevolution

+
+

BlackRevolution is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 853. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.blackrevolution

https://www.arbornetworks.com/blog/asert/the-revolution-will-be-written-in-delphi/

+
+
+

BlackShades

+
+

BlackShades is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 854. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.blackshades

https://blog.malwarebytes.com/threat-analysis/2014/05/taking-off-the-blackshades/

https://blog.malwarebytes.com/threat-analysis/2012/06/you-dirty-rat-part-2-blackshades-net/

https://blog.malwarebytes.com/threat-analysis/2012/06/blackshades-in-syria/

http://contagiodump.blogspot.com/2012/06/rat-samples-from-syrian-targeted.html

+
+
+

Boaxxe

+
+

Boaxxe is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 855. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.boaxxe

https://www.welivesecurity.com/2014/03/18/operation-windigo-the-vivisection-of-a-large-linux-server-side-credential-stealing-malware-campaign/

+
+
+

Bohmini

+
+

Bohmini is also known as:

+
+ + +++ + + + + + + + + +
Table 856. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.bohmini

+
+
+

Bolek

+
+

Bolek is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 857. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.bolek

https://asert.arbornetworks.com/communications-bolek-trojan/

http://www.cert.pl/news/11379

+
+
+

Bouncer

+
+

Bouncer is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 858. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.bouncer

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

Bozok

+
+

Bozok is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 859. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.bozok

https://www.fireeye.com/blog/threat-research/2013/10/know-your-enemy-tracking-a-rapidly-evolving-apt-actor.html

+
+
+

Brambul

+
+

Brambul is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 860. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.brambul

https://www.us-cert.gov/ncas/alerts/TA18-149A

https://www.us-cert.gov/ncas/analysis-reports/AR18-149A

https://www.acalvio.com/lateral-movement-technique-employed-by-hidden-cobra/

+
+
+

BravoNC

+
+

BravoNC is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 861. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.bravonc

https://www.symantec.com/connect/blogs/wannacry-ransomware-attacks-show-strong-links-lazarus-group

+
+
+

Breakthrough

+
+

There is no reference available for this family and all known samples have version 1.0.0.

+
+
+

Pdb-strings in the samples suggest that this is an "exclusive" loader, known as "breakthrough" (maybe), e.g. C:\Users\Exclusiv\Desktop\хп-пробив\Release\build.pdb

+
+
+

The communication url parameters are pretty unique in this combination: +gate.php?hwid=<guid>&os=<OS>&build=1.0.0&cpu=8

+
+
+

<OS> is one of: +Windows95 +Windows98 +WindowsMe +Windows95family +WindowsNT3 +WindowsNT4 +Windows2000 +WindowsXP +WindowsServer2003 +WindowsNTfamily +WindowsVista +Windows7 +Windows8 +Windows10

+
+
+

Breakthrough is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 862. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.breakthrough_loader

https://malpedia.caad.fkie.fraunhofer.de

+
+
+

Bredolab

+
+

Bredolab is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 863. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.bredolab

https://www.fireeye.com/blog/threat-research/2010/10/bredolab-its-not-the-size-of-the-dog-in-fight.html

https://securelist.com/end-of-the-line-for-the-bredolab-botnet/36335/

+
+
+

BrutPOS

+
+

BrutPOS is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 864. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.brutpos

https://www.fireeye.com/blog/threat-research/2014/07/brutpos-rdp-bruteforcing-botnet-targeting-pos-systems.html

+
+
+

BS2005

+
+

BS2005 is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 865. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.bs2005

https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2018/march/apt15-is-alive-and-strong-an-analysis-of-royalcli-and-royaldns/

https://github.com/nccgroup/Royal_APT

+
+
+

BTCWare

+
+

BTCWare is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 866. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.btcware

https://www.bleepingcomputer.com/news/security/new-nuclear-btcware-ransomware-released-updated/

+
+
+

Bugat

+
+

Bugat is also known as:

+
+ + +++ + + + + + + + + +
Table 867. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.bugat_alreadydump

+
+
+

Buhtrap

+
+

Buhtrap is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 868. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.buhtrap

https://www.arbornetworks.com/blog/asert/diving-buhtrap-banking-trojan-activity/

https://www.symantec.com/connect/blogs/russian-bank-employees-received-fake-job-offers-targeted-email-attack

https://www.group-ib.com/brochures/gib-buhtrap-report.pdf

https://www.welivesecurity.com/2015/04/09/operation-buhtrap/

+
+
+

Bundestrojaner

+
+

Bundestrojaner is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 869. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.bundestrojaner

http://www.ccc.de/system/uploads/76/original/staatstrojaner-report23.pdf

http://www.stoned-vienna.com/analysis-of-german-bundestrojaner.html

https://www.f-secure.com/weblog/archives/00002249.html

+
+
+

Bunitu

+
+

Bunitu is a trojan that exposes infected computers to be used as a proxy for remote clients. It registers itself at startup by providing its address and open ports. Access to Bunitu proxies is available by using criminal VPN services (e.g.VIP72).

+
+
+

Bunitu is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 870. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.bunitu

https://blog.malwarebytes.com/threat-analysis/2015/07/revisiting-the-bunitu-trojan/

https://blog.malwarebytes.com/threat-analysis/2015/08/whos-behind-your-proxy-uncovering-bunitus-secrets/

http://malware-traffic-analysis.net/2017/05/09/index.html

https://zerophagemalware.com/2017/06/07/rig-ek-via-fake-eve-online-website-drops-bunitu/

+
+
+

Buterat

+
+

Buterat is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 871. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.buterat

http://antivirnews.blogspot.com/2011/01/backdoorwin32-buteratafj.html

+
+
+

Buzus

+
+

Buzus is also known as:

+
+ + +++ + + + + + + + + +
Table 872. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.buzus

+
+
+

BYEBY

+
+

BYEBY is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 873. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.byeby

https://researchcenter.paloaltonetworks.com/2017/09/unit42-threat-actors-target-government-belarus-using-cmstar-trojan

+
+
+

c0d0so0

+
+

c0d0so0 is also known as:

+
+ + +++ + + + + + + + + +
Table 874. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.c0d0so0

+
+
+

CabArt

+
+

CabArt is also known as:

+
+ + +++ + + + + + + + + +
Table 875. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cabart

+
+
+

CadelSpy

+
+

CadelSpy is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 876. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cadelspy

http://www.symantec.com/content/en/us/enterprise/media/security_response/docs/CadelSpy-Remexi-IOC.pdf

+
+
+

CamuBot

+
+

There is no lot of IOCs in this article so we take one sample and try to extract some interesting IOCs, our findings below :

+
+
+

CamuBot sample : 37ca2e37e1dc26d6b66ba041ed653dc8ee43e1db71a705df4546449dd7591479

+
+
+

Dropped Files on disk :

+
+
+

C:\Users\user~1\AppData\Local\Temp\protecao.exe : 0af612461174eedec813ce670ba35e74a9433361eacb3ceab6d79232a6fe13c1

+
+
+

C:\Users\user~1\AppData\Local\Temp\Renci.SshNet.dll : 3E3CD9E8D94FC45F811720F5E911B892A17EE00F971E498EAA8B5CAE44A6A8D8

+
+
+

C:\ProgramData\m.msi : AD90D4ADFED0BDCB2E56871B13CC7E857F64C906E2CF3283D30D6CFD24CD2190

+
+
+

Protecao.exe try to download hxxp://www.usb-over-network.com/usb-over-network-64bit.msi

+
+
+

A new driver is installed : C:\Windows\system32\drivers\ftusbload2.sys : 9255E8B64FB278BC5FFE5B8F70D68AF8

+
+
+

ftusbload2.sys set 28 IRP handlers.

+
+
+

CamuBot is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 877. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.camubot

https://securityintelligence.com/camubot-new-financial-malware-targets-brazilian-banking-customers/

+
+
+

Cannibal Rat

+
+

Cannibal Rat is a python written remote access trojan with 4 versions as of March 2018. The RAT is reported to impact users of a Brazilian public sector management school. The RAT is distributed in a py2exe format, with the python27.dll and the python bytecode stored as a PE resource and the additional libraries zipped in the overlay of the executable.

+
+
+

Cannibal Rat is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 878. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cannibal_rat

http://blog.talosintelligence.com/2018/02/cannibalrat-targets-brazil.html

+
+
+

Carbanak

+
+

Carbanak is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 879. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.carbanak

https://securelist.com/files/2015/02/Carbanak_APT_eng.pdf

https://www.fox-it.com/en/wp-content/uploads/sites/11/Anunak_APT-against-financial-institutions2.pdf

https://www.fireeye.com/blog/threat-research/2017/06/behind-the-carbanak-backdoor.html

+
+
+

Carberp

+
+

Carberp is also known as:

+
+ + +++ + + + + + + + + +
Table 880. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.carberp

+
+
+

Cardinal RAT

+
+

Cardinal RAT is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 881. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cardinal_rat

http://researchcenter.paloaltonetworks.com/2017/04/unit42-cardinal-rat-active-two-years/?adbsc=social71702736&adbid=855028404965433346&adbpl=tw&adbpr=4487645412

+
+
+

Casper

+
+

ESET describes Casper as a well-developed reconnaissance tool, making extensive efforts to remain unseen on targeted machines. Of particular note are the specific strategies adopted against anti-malware software. Casper was used against Syrian targets in April 2014, which makes it the most recent malware from this group publicly known at this time.

+
+
+

Casper is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 882. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.casper

https://www.welivesecurity.com/2015/03/05/casper-malware-babar-bunny-another-espionage-cartoon/

+
+
+

Catchamas

+
+

Catchamas is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 883. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.catchamas

https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets

+
+
+

CCleaner Backdoor

+
+

CCleaner Backdoor is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 884. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.ccleaner_backdoor

https://blog.avast.com/new-investigations-in-ccleaner-incident-point-to-a-possible-third-stage-that-had-keylogger-capacities

https://www.crowdstrike.com/blog/protecting-software-supply-chain-deep-insights-ccleaner-backdoor/

http://www.intezer.com/evidence-aurora-operation-still-active-part-2-more-ties-uncovered-between-ccleaner-hack-chinese-hackers/

https://blog.avast.com/avast-threat-labs-analysis-of-ccleaner-incident

http://blog.talosintelligence.com/2017/09/avast-distributes-malware.html

http://www.intezer.com/evidence-aurora-operation-still-active-supply-chain-attack-through-ccleaner/

https://blog.avast.com/progress-on-ccleaner-investigation

https://www.wired.com/story/ccleaner-malware-targeted-tech-firms

https://blog.avast.com/update-ccleaner-attackers-entered-via-teamviewer

https://twitter.com/craiu/status/910148928796061696

https://blog.avast.com/additional-information-regarding-the-recent-ccleaner-apt-security-incident

http://blog.morphisec.com/morphisec-discovers-ccleaner-backdoor

https://www.crowdstrike.com/blog/in-depth-analysis-of-the-ccleaner-backdoor-stage-2-dropper-and-its-payload/

http://blog.talosintelligence.com/2017/09/ccleaner-c2-concern.html

+
+
+

CenterPOS

+
+

CenterPOS is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 885. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.centerpos

https://www.fireeye.com/blog/threat-research/2016/01/centerpos_an_evolvi.html

+
+
+

Cerber

+
+

A prolific ransomware which originally added ".cerber" as a file extension to encrypted files. Has undergone multiple iterations in which the extension has changed. Uses a very readily identifiable set of of UDP activity to checkin and report infections. Primarily uses TOR for payment information.

+
+
+

Cerber is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 886. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cerber

http://blog.trendmicro.com/trendlabs-security-intelligence/cerber-starts-evading-machine-learning/

https://blog.malwarebytes.com/threat-analysis/2016/03/cerber-ransomware-new-but-mature/

https://www.virusbulletin.com/virusbulletin/2017/12/vb2017-paper-nine-circles-cerber/

https://rinseandrepeatanalysis.blogspot.com/2018/08/reversing-cerber-raas.html

+
+
+

Cerbu

+
+

Cerbu is also known as:

+
+ + +++ + + + + + + + + +
Table 887. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cerbu_miner

+
+
+

ChChes

+
+

ChChes is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 888. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.chches

https://www.cylance.com/en_us/blog/the-deception-project-a-new-japanese-centric-threat.html

https://www.jpcert.or.jp/magazine/acreport-ChChes_ps1.html

https://www.jpcert.or.jp/magazine/acreport-ChChes.html

http://researchcenter.paloaltonetworks.com/2017/02/unit42-menupass-returns-new-malware-new-attacks-japanese-academics-organizations/

https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf

+
+
+

CherryPicker POS

+
+

CherryPicker POS is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 889. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cherry_picker

https://www.trustwave.com/Resources/SpiderLabs-Blog/Shining-the-Spotlight-on-Cherry-Picker-PoS-Malware/

https://www.trustwave.com/Resources/SpiderLabs-Blog/New-Memory-Scraping-Technique-in-Cherry-Picker-PoS-Malware/

+
+
+

ChewBacca

+
+

ChewBacca is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 890. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.chewbacca

http://vinsula.com/2014/03/01/chewbacca-tor-based-pos-malware/

+
+
+

Chinad

+
+

Adware that shows advertisements using plugin techniques for popular browsers

+
+
+

Chinad is also known as:

+
+ + +++ + + + + + + + + +
Table 891. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.chinad

+
+
+

Chir

+
+

Chir is also known as:

+
+ + +++ + + + + + + + + +
Table 892. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.chir

+
+
+

Chthonic

+
+

Chthonic is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 893. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.chthonic

https://www.proofpoint.com/us/threat-insight/post/threat-actors-using-legitimate-paypal-accounts-to-distribute-chthonic-banking-trojan

https://www.s21sec.com/en/blog/2017/07/androkins/

https://securelist.com/chthonic-a-new-modification-of-zeus/68176/

+
+
+

Citadel

+
+

Citadel is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 894. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.citadel

https://blog.malwarebytes.com/threat-analysis/2012/11/citadel-a-cyber-criminals-ultimate-weapon/

http://www.xylibox.com/2016/02/citadel-0011-atmos.html

http://blog.jpcert.or.jp/2016/02/banking-trojan—​27d6.html

https://www.arbornetworks.com/blog/asert/the-citadel-and-gameover-campaigns-of-5cb682c10440b2ebaf9f28c1fe438468/

+
+
+

Client Maximus

+
+

Client Maximus is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 895. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.client_maximus

https://securityintelligence.com/client-maximus-new-remote-overlay-malware-highlights-rising-malcode-sophistication-in-brazil/

+
+
+

Cloud Duke

+
+

Cloud Duke is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 896. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cloud_duke

https://www.f-secure.com/weblog/archives/00002822.html

+
+
+

CMSBrute

+
+

CMSBrute is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 897. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cmsbrute

https://securelist.com/the-shade-encryptor-a-double-threat/72087/

+
+
+

CMSTAR

+
+

CMSTAR is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 898. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cmstar

https://researchcenter.paloaltonetworks.com/2016/03/digital-quartermaster-scenario-demonstrated-in-attacks-against-the-mongolian-government/

https://researchcenter.paloaltonetworks.com/2017/09/unit42-threat-actors-target-government-belarus-using-cmstar-trojan

https://twitter.com/ClearskySec/status/963829930776723461

https://www.votiro.com/single-post/2018/02/13/New-campaign-targeting-Ukrainians-holds-secrets-in-documents-properties

+
+
+

Cobalt Strike

+
+

Cobalt Strike is a paid penetration testing product that allows an attacker to deploy an agent named 'Beacon' on the victim machine. Beacon includes a wealth of functionality to the attacker, including, but not limited to:

+
+
+ +
+
+

The Beacon implant has become popular amongst targeted attackers and criminal users as it is well written, stable, and highly customizable.

+
+
+

Cobalt Strike is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 899. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cobalt_strike

https://www.symantec.com/connect/blogs/odinaff-new-trojan-used-high-level-financial-attacks

https://www.fireeye.com/blog/threat-research/2017/06/phished-at-the-request-of-counsel.html

https://blog.cobaltstrike.com/2018/04/09/cobalt-strike-3-11-the-snake-that-eats-its-tail/

https://www.lac.co.jp/lacwatch/people/20180521_001638.html

+
+
+

Cobian RAT

+
+

Cobian RAT is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 900. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cobian_rat

https://www.zscaler.com/blogs/research/cobian-rat-backdoored-rat

https://securityaffairs.co/wordpress/62573/malware/cobian-rat-backdoor.html

+
+
+

CobInt

+
+

CobInt, is a self-developed backdoor of the Cobalt group. The modular tool has capabilities to collect initial intelligence information about the compromised machine and stream video from its desktop. If the operator decides that the system is of interest, the backdoor will download and launch CobaltStrike framework stager.

+
+
+

CobInt is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 901. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cobint

https://www.proofpoint.com/us/threat-insight/post/new-modular-downloaders-fingerprint-systems-part-3-cobint

https://www.group-ib.com/blog/renaissance

https://asert.arbornetworks.com/double-the-infection-double-the-fun/

+
+
+

Cobra Carbon System

+
+

Cobra Carbon System is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 902. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cobra

https://blog.gdatasoftware.com/2015/01/23926-analysis-of-project-cobra

https://www.melani.admin.ch/dam/melani/de/dokumente/2016/technical%20report%20ruag.pdf.download.pdf/Report_Ruag-Espionage-Case.pdf

https://securelist.com/analysis/publications/65545/the-epic-turla-operation/

https://www.welivesecurity.com/2017/03/30/carbon-paper-peering-turlas-second-stage-backdoor/

https://github.com/hfiref0x/TDL

+
+
+

CockBlocker

+
+

CockBlocker is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 903. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cockblocker

https://twitter.com/JaromirHorejsi/status/817311664391524352

+
+
+

CodeKey

+
+

CodeKey is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 904. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.codekey

https://www.rsa.com/content/dam/pdfs/2-2017/kingslayer-a-supply-chain-attack.pdf

+
+
+

Cohhoc

+
+

Cohhoc is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 905. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cohhoc

https://public.gdatasoftware.com/Presse/Publikationen/Whitepaper/EN/GDATA_TooHash_CaseStudy_102014_EN_v1.pdf

+
+
+

Coinminer

+
+

Coinminer is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 906. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.coinminer

https://secrary.com/ReversingMalware/CoinMiner/

https://blog.malwarebytes.com/threat-analysis/2018/01/a-coin-miner-with-a-heavens-gate/amp/

+
+
+

Colony

+
+

Colony is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 907. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.colony

https://twitter.com/anyrun_app/status/976385355384590337

https://secrary.com/ReversingMalware/Colony_Bandios/

https://pastebin.com/GtjBXDmz

+
+
+

Combojack

+
+

Combojack is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 908. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.combojack

https://researchcenter.paloaltonetworks.com/2018/03/unit42-sure-ill-take-new-combojack-malware-alters-clipboards-steal-cryptocurrency/

+
+
+

Combos

+
+

Combos is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 909. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.combos

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

ComodoSec

+
+

ComodoSec is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 910. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.comodosec

https://techhelplist.com/down/malware-ransom-comodosec-mrcr1.txt

+
+
+

Computrace

+
+

Computrace is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 911. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.computrace

https://asert.arbornetworks.com/lojack-becomes-a-double-agent/

https://bartblaze.blogspot.de/2014/11/thoughts-on-absolute-computrace.html

https://www.absolute.com/en/resources/faq/absolute-response-to-arbor-lojack-research

https://www.lastline.com/labsblog/apt28-rollercoaster-the-lowdown-on-hijacked-lojack/

+
+
+

ComradeCircle

+
+

ComradeCircle is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 912. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.comrade_circle

https://twitter.com/struppigel/status/816926371867926528

+
+
+

concealment_troy

+
+

concealment_troy is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 913. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.concealment_troy

https://www.mcafee.com/enterprise/en-us/assets/white-papers/wp-dissecting-operation-troy.pdf

http://www.malware-reversing.com/2013/04/5-south-korea-incident-new-malware.html

+
+
+

Conficker

+
+

Conficker is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 914. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.conficker

http://contagiodump.blogspot.com/2009/05/win32conficker.html

+
+
+

Confucius

+
+

Confucius is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 915. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.confucius

https://researchcenter.paloaltonetworks.com/2016/09/unit42-confucius-says-malware-families-get-further-by-abusing-legitimate-websites/

https://researchcenter.paloaltonetworks.com/2017/11/unit42-recent-inpage-exploits-lead-multiple-malware-families/

+
+
+

Contopee

+
+

Contopee is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 916. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.contopee

https://www.symantec.com/connect/blogs/swift-attackers-malware-linked-more-financial-attacks

+
+
+

CookieBag

+
+

CookieBag is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 917. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cookiebag

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

Corebot

+
+

Corebot is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 918. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.corebot

https://www.arbornetworks.com/blog/asert/wp-content/uploads/2016/02/ASERT-Threat-Intelligence-Brief-2016-02-Corebot-1.pdf

https://malwarebreakdown.com/2017/09/11/re-details-malspam-downloads-corebot-banking-trojan/

http://blog.deepinstinct.com/2017/11/08/a-deeper-dive-into-corebots-comeback/

+
+
+

Coreshell

+
+

Coreshell is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 919. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.coreshell

https://contagiodump.blogspot.de/2017/02/russian-apt-apt28-collection-of-samples.html

http://www2.fireeye.com/rs/fireye/images/rpt-apt28.pdf

http://malware.prevenity.com/2014/08/malware-info.html

http://www.malware-reversing.com/2012/12/3-disclosure-of-another-0day-malware.html

+
+
+

CradleCore

+
+

CradleCore is also known as:

+
+ + +++ + + + + + + + + +
Table 920. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cradlecore

https://blogs.forcepoint.com/security-labs/cradlecore-ransomware-source-code-sale

@@ -16799,7 +23751,7 @@ As a distribution vector RedAlert 2 uses third-party app stores and imitates rea
- + @@ -16808,18 +23760,2081 @@ As a distribution vector RedAlert 2 uses third-party app stores and imitates rea - + + + +
Table 685. Table ReferencesTable 921. Table References

Links

https://www.welivesecurity.com/2017/06/12/industroyer-biggest-threat-industrial-control-systems-since-stuxnet/

https://malpedia.caad.fkie.fraunhofer.de/details/win.crashoverride

https://dragos.com/blog/crashoverride/CrashOverride-01.pdf

https://www.welivesecurity.com/2017/06/12/industroyer-biggest-threat-industrial-control-systems-since-stuxnet/

https://www.welivesecurity.com/wp-content/uploads/2017/06/Win32_Industroyer.pdf

+

Credraptor

+
+

Credraptor is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 922. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.credraptor

http://www.welivesecurity.com/2016/12/13/rise-telebots-analyzing-disruptive-killdisk-attacks/

+
+
+

Crenufs

+
+

Crenufs is also known as:

+
+ + +++ + + + + + + + + +
Table 923. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.crenufs

+
+
+

Crimson

+
+

Crimson is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 924. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.crimson

https://www.amnesty.org/download/Documents/ASA3383662018ENGLISH.PDF

+
+
+

Crisis

+
+

Crisis is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 925. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.crisis

http://contagiodump.blogspot.com/2012/12/aug-2012-w32crisis-and-osxcrisis-jar.html

https://www.symantec.com/connect/blogs/crisis-windows-sneaks-virtual-machines

https://www.intego.com/mac-security-blog/new-apple-mac-trojan-called-osxcrisis-discovered-by-intego-virus-team/?

+
+
+

Cryakl

+
+

Cryakl is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 926. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cryakl

https://hackmag.com/security/ransomware-russian-style/

https://securelist.ru/shifrovalshhik-cryakl-ili-fantomas-razbushevalsya/24070/

https://www.sophos.com/en-us/threat-center/threat-analyses/viruses-and-spyware/TrojCryakl-B/detailed-analysis.aspx[https://www.sophos.com/en-us/threat-center/threat-analyses/viruses-and-spyware/TrojCryakl-B/detailed-analysis.aspx]

https://www.v3.co.uk/v3-uk/news/3026414/belgian-police-release-decryption-keys-for-cryakl-ransomware

https://twitter.com/demonslay335/status/971164798376468481

+
+
+

CryLocker

+
+

CryLocker is also known as:

+
+ + +++ + + + + + + + + +
Table 927. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.crylocker

+
+
+

CrypMic

+
+

CrypMic is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 928. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.crypmic

https://blog.trendmicro.com/trendlabs-security-intelligence/crypmic-ransomware-wants-to-follow-cryptxxx/

https://www.cert.pl/news/single/cryptxxx-crypmic-ransomware-dystrybuowany-ramach-exploit-kitow/

+
+
+

Crypt0l0cker

+
+

Crypt0l0cker is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 929. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.crypt0l0cker

http://blog.talosintelligence.com/2017/08/first-look-crypt0l0cker.html

+
+
+

CryptoLocker

+
+

CryptoLocker is a new sophisticated malware that was launched in the late 2013. It is designed to attack Windows operating system by encrypting all the files from the system using a RSA-2048 public key. To decrypt the mentioned files, the user has to pay a ransom (usually 300 USD/EUR) or 2 BitCoins.

+
+
+

CryptoLocker is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 930. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cryptolocker

https://www.secureworks.com/research/cryptolocker-ransomware

https://www.justice.gov/opa/pr/us-leads-multi-national-action-against-gameover-zeus-botnet-and-cryptolocker-ransomware

+
+
+

CryptoLuck

+
+

CryptoLuck is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 931. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cryptoluck

http://www.bleepingcomputer.com/news/security/cryptoluck-ransomware-being-malvertised-via-rig-e-exploit-kits/

+
+
+

CryptoMix

+
+

CryptoMix is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 932. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cryptomix

https://www.cert.pl/en/news/single/technical-analysis-of-cryptomixcryptfile2-ransomware/

https://www.bleepingcomputer.com/news/security/work-cryptomix-ransomware-variant-released/

+
+
+

Cryptorium

+
+

Cryptorium is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 933. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cryptorium

https://twitter.com/struppigel/status/810770490491043840

+
+
+

CryptoShield

+
+

CryptoShield is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 934. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cryptoshield

https://www.bleepingcomputer.com/news/security/revenge-ransomware-a-cryptomix-variant-being-distributed-by-rig-exploit-kit/

http://www.broadanalysis.com/2017/03/14/rig-exploit-kit-via-the-eitest-delivers-cryptoshieldrevenge-ransomware/

+
+
+

CryptoShuffler

+
+

CryptoShuffler is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 935. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cryptoshuffler

https://www.bleepingcomputer.com/news/security/cryptoshuffler-stole-150-000-by-replacing-bitcoin-wallet-ids-in-pc-clipboards/

+
+
+

Cryptowall

+
+

Cryptowall is also known as:

+
+ + +++ + + + + + + + + +
Table 936. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cryptowall

+
+
+

CryptoWire

+
+

CryptoWire is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 937. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cryptowire

https://www.bleepingcomputer.com/news/security/-proof-of-concept-cryptowire-ransomware-spawns-lomix-and-ultralocker-families/

+
+
+

CryptoFortress

+
+

CryptoFortress is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 938. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.crypto_fortress

https://www.welivesecurity.com/2015/03/09/cryptofortress-mimics-torrentlocker-different-ransomware/

https://www.lexsi.com/securityhub/cryptofortress/?lang=en

http://malware.dontneedcoffee.com/2015/03/cryptofortress-teeraca-aka.html

+
+
+

CryptoRansomeware

+
+

CryptoRansomeware is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 939. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.crypto_ransomeware

https://twitter.com/JaromirHorejsi/status/818369717371027456

+
+
+

CryptXXXX

+
+

CryptXXXX is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 940. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cryptxxxx

https://www.cert.pl/news/single/cryptxxx-crypmic-ransomware-dystrybuowany-ramach-exploit-kitow/

+
+
+

CsExt

+
+

CsExt is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 941. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.csext

https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance_Operation_Cleaver_Report.pdf

+
+
+

Cuegoe

+
+

Cuegoe is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 942. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cuegoe

https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html

https://www.eff.org/deeplinks/2014/01/vietnamese-malware-gets-personal

http://blog.malwaremustdie.org/2014/08/another-country-sponsored-malware.html

http://www.kernelmode.info/forum/viewtopic.php?f=16&t=3451

+
+
+

Cueisfry

+
+

Cueisfry is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 943. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cueisfry

https://www.secureworks.com/blog/apt-campaign-leverages-the-cueisfry-trojan-and-microsoft-word-vulnerability-cve-2014-1761

+
+
+

Cutlet

+
+

Cutlet is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 944. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cutlet

http://www.vkremez.com/2017/12/lets-learn-cutlet-atm-malware-internals.html

+
+
+

Cutwail

+
+

Cutwail is also known as:

+
+ + +++ + + + + + + + + +
Table 945. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cutwail

+
+
+

CyberGate

+
+

CyberGate is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 946. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cybergate

https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process

+
+
+

CyberSplitter

+
+

CyberSplitter is also known as:

+
+ + +++ + + + + + + + + +
Table 947. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cyber_splitter

+
+
+

CycBot

+
+

CycBot is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 948. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.cycbot

https://www.welivesecurity.com/2011/07/14/cycbot-ready-to-ride/

+
+
+

Dairy

+
+

Dairy is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 949. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.dairy

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

DanaBot

+
+

Proofpoints describes DanaBot as the latest example of malware focused on persistence and stealing useful information that can later be monetized rather than demanding an immediate ransom from victims. The social engineering in the low-volume DanaBot campaigns we have observed so far has been well-crafted, again pointing to a renewed focus on “quality over quantity” in email-based threats. DanaBot’s modular nature enables it to download additional components, increasing the flexibility and robust stealing and remote monitoring capabilities of this banker.

+
+
+

DanaBot is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 950. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.danabot

https://0ffset.wordpress.com/2018/06/05/post-0x08-analyzing-danabot-downloader/

https://www.proofpoint.com/us/threat-insight/post/danabot-new-banking-trojan-surfaces-down-under-0

https://www.trustwave.com/Resources/SpiderLabs-Blog/DanaBot-Riding-Fake-MYOB-Invoice-Emails/

https://www.proofpoint.com/us/threat-insight/post/danabot-gains-popularity-and-targets-us-organizations-large-campaigns

https://www.welivesecurity.com/2018/09/21/danabot-targeting-europe-adds-new-features/

+
+
+

DarkComet

+
+

DarkComet is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 951. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.darkcomet

https://blog.malwarebytes.com/threat-analysis/2012/06/you-dirty-rat-part-1-darkcomet/

https://blog.malwarebytes.com/threat-analysis/2012/10/dark-comet-2-electric-boogaloo/

https://darkcomet.net

http://contagiodump.blogspot.com/2012/06/rat-samples-from-syrian-targeted.html

+
+
+

DarkMegi

+
+

DarkMegi is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 952. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.darkmegi

http://contagiodump.blogspot.com/2012/04/this-is-darkmegie-rootkit-sample-kindly.html

http://stopmalvertising.com/rootkits/analysis-of-darkmegi-aka-npcdark.html

+
+
+

Darkmoon

+
+

Darkmoon is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 953. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.darkmoon

http://contagiodump.blogspot.com/2010/01/jan-17-trojan-darkmoonb-exe-haiti.html

http://contagiodump.blogspot.com/2010/07/cve-2010-2568-keylogger-win32chyminea.html

https://www.f-secure.com/v-descs/trojan-downloader_w32_chymine_a.shtml

+
+
+

DarkPulsar

+
+

DarkPulsar is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 954. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.darkpulsar

https://labs.nettitude.com/blog/a-quick-analysis-of-the-latest-shadow-brokers-dump/

+
+
+

DarkShell

+
+

DarkShell is a DDoS bot seemingly of Chinese origin, discovered in 2011. During 2011, DarkShell was reported to target the industrial food processing industry.

+
+
+

DarkShell is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 955. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.darkshell

https://www.arbornetworks.com/blog/asert/darkshell-a-ddos-bot-targetting-vendors-of-industrial-food-processing-equipment/

+
+
+

Darksky

+
+

DarkSky is a botnet that is capable of downloading malware, conducting a number of network and application-layer distributed denial-of-service (DDoS) attacks, and detecting and evading security controls, such as sandboxes and virtual machines. It is advertised for sale on the dark web for $20. Much of the malware that DarkSky has available to download onto targeted systems is associated with cryptocurrency-mining activity. The DDoS attacks that DarkSky can perform include DNS amplification attacks, TCP (SYN) flood, UDP flood, and HTTP flood. The botnet can also perform a check to determine whether or not the DDoS attack succeeded and turn infected systems into a SOCKS/HTTP proxy to route traffic to a remote server.

+
+
+

Darksky is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 956. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.darksky

https://blog.radware.com/security/2018/02/darksky-botnet/

http://telegra.ph/Analiz-botneta-DarkSky-12-30

https://github.com/ims0rry/DarkSky-botnet

+
+
+

DarkStRat

+
+

DarkStRat is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 957. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.darkstrat

https://www.welivesecurity.com/2014/11/12/korplug-military-targeted-attacks-afghanistan-tajikistan/

+
+
+

DarkTequila

+
+

Dark Tequila is a complex malicious campaign targeting Mexican users, with the primary purpose of stealing financial information, as well as login credentials to popular websites that range from code versioning repositories to public file storage accounts and domain registrars.

+
+
+

DarkTequila is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 958. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.darktequila

https://securelist.com/dark-tequila-anejo/87528/

+
+
+

Darktrack RAT

+
+

Darktrack RAT is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 959. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.darktrack_rat

http://news.softpedia.com/news/free-darktrack-rat-has-the-potential-of-being-the-best-rat-on-the-market-508179.shtml

https://nioguard.blogspot.de/2017/05/targeted-attack-against-ukrainian.html

+
+
+

Daserf

+
+

Daserf is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 960. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.daserf

https://researchcenter.paloaltonetworks.com/2017/07/unit42-tick-group-continues-attacks/

http://blog.trendmicro.com/trendlabs-security-intelligence/redbaldknight-bronze-butler-daserf-backdoor-now-using-steganography/

https://www.secureworks.com/research/bronze-butler-targets-japanese-businesses

+
+
+

Datper

+
+

Datper is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 961. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.datper

https://www.secureworks.com/research/bronze-butler-targets-japanese-businesses

http://blog.trendmicro.com/trendlabs-security-intelligence/redbaldknight-bronze-butler-daserf-backdoor-now-using-steganography/

http://blog.jpcert.or.jp/2017/08/detecting-datper-malware-from-proxy-logs.html

+
+
+

DDKONG

+
+

DDKONG is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 962. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.ddkong

https://researchcenter.paloaltonetworks.com/2018/06/unit42-rancor-targeted-attacks-south-east-asia-using-plaintee-ddkong-malware-families/

+
+
+

Decebal

+
+

Decebal is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 963. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.decebal

https://www.wired.com/wp-content/uploads/2014/09/wp-pos-ram-scraper-malware.pdf

https://community.softwaregrp.com/t5/Security-Research/POS-malware-a-look-at-Dexter-and-Decebal/ba-p/272157

https://www.fireeye.com/blog/threat-research/2014/10/data-theft-in-aisle-9-a-fireeye-look-at-threats-to-retailers.html

+
+
+

Delta(Alfa,Bravo, …​)

+
+

Delta(Alfa,Bravo, …​) is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 964. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.deltas

https://www.arbornetworks.com/blog/asert/pivoting-off-hidden-cobra-indicators/

+
+
+

Dented

+
+

Dented is a banking bot written in C. It supports IE, Firefox, Chrome, Opera and Edge and comes with a simple POS grabber. Due to its modularity, reverse socks 5, tor and vnc can be added.

+
+
+

Dented is also known as:

+
+ + +++ + + + + + + + + +
Table 965. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.dented

+
+
+

DeputyDog

+
+

DeputyDog is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 966. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.deputydog

https://www.fireeye.com/blog/threat-research/2013/09/operation-deputydog-zero-day-cve-2013-3893-attack-against-japanese-targets.html

+
+
+

DeriaLock

+
+

DeriaLock is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 967. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.deria_lock

https://twitter.com/struppigel/status/812601286088597505

+
+
+

Derusbi

+
+

Derusbi is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 968. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.derusbi

https://www.virusbulletin.com/uploads/pdf/conference_slides/2015/Pun-etal-VB2015.pdf

http://www.novetta.com/wp-content/uploads/2014/11/Derusbi.pdf

https://www.threatconnect.com/the-anthem-hack-all-roads-lead-to-china/

+
+
+

Devil’s Rat

+
+

Devil’s Rat is also known as:

+
+ + +++ + + + + + + + + +
Table 969. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.devils_rat

+
+
+

Dexter

+
+

Dexter is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 970. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.dexter

https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/25000/PD25658/en_US/McAfee_Labs_Threat_Advisory-LusyPOS.pdf

https://www.trustwave.com/Resources/SpiderLabs-Blog/The-Dexter-Malware—​Getting-Your-Hands-Dirty/

https://blog.fortinet.com/2014/03/10/how-dexter-steals-credit-card-information

https://securitykitten.github.io/2014/12/01/lusypos-and-tor.html

http://contagiodump.blogspot.com/2012/12/dexter-pos-infostealer-samples-and.html

https://blog.trendmicro.com/trendlabs-security-intelligence/infostealer-dexter-targets-checkout-systems/

https://volatility-labs.blogspot.com/2012/12/unpacking-dexter-pos-memory-dump.html

+
+
+

DE Loader

+
+

DE Loader is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 971. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.de_loader

https://blog.fortinet.com/2016/06/21/the-curious-case-of-an-unknown-trojan-targeting-german-speaking-users

https://blogs.forcepoint.com/security-labs/zeus-delivered-deloader-defraud-customers-canadian-banks

https://int0xcc.svbtle.com/dissecting-obfuscated-deloader-malware

+
+
+

Dharma

+
+

Dharma is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 972. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.dharma

https://www.bleepingcomputer.com/news/security/new-arena-crysis-ransomware-variant-released/

+
+
+

DiamondFox

+
+

DiamondFox is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 973. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.diamondfox

https://www.scmagazine.com/inside-diamondfox/article/578478/

https://blog.malwarebytes.com/threat-analysis/2017/03/diamond-fox-p1/

https://blog.malwarebytes.com/threat-analysis/2017/04/diamond-fox-p2/

http://blog.checkpoint.com/2017/05/10/diamondfox-modular-malware-one-stop-shop/

https://blog.cylance.com/a-study-in-bots-diamondfox

+
+
+

Dimnie

+
+

Dimnie is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 974. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.dimnie

http://researchcenter.paloaltonetworks.com/2017/03/unit42-dimnie-hiding-plain-sight/

+
+
+

DirCrypt

+
+

DirCrypt is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 975. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.dircrypt

https://www.johannesbader.ch/2015/03/the-dga-of-dircrypt/

https://www.checkpoint.com/download/public-files/TCC_WP_Hacking_The_Hacker.pdf

+
+
+

DistTrack

+
+

DistTrack is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 976. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.disttrack

https://www.codeandsec.com/Sophisticated-CyberWeapon-Shamoon-2-Malware-Analysis

http://researchcenter.paloaltonetworks.com/2016/11/unit42-shamoon-2-return-disttrack-wiper/?adbsc=social68389776&adbid=804134348374970368&adbpl=tw&adbpr=4487645412

https://www.symantec.com/connect/blogs/greenbug-cyberespionage-group-targeting-middle-east-possible-links-shamoon

http://www.vinransomware.com/blog/detailed-threat-analysis-of-shamoon-2-0-malware

http://researchcenter.paloaltonetworks.com/2017/03/unit42-shamoon-2-delivering-disttrack/

http://contagiodump.blogspot.com/2012/08/shamoon-or-disttracka-samples.html

+
+
+

DMA Locker

+
+

DMA Locker is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 977. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.dma_locker

https://blog.malwarebytes.com/threat-analysis/2016/02/dma-locker-a-new-ransomware-but-no-reason-to-panic/

https://blog.malwarebytes.com/threat-analysis/2016/02/dma-locker-strikes-back/

https://blog.malwarebytes.com/threat-analysis/2016/05/dma-locker-4-0-known-ransomware-preparing-for-a-massive-distribution/

+
+
+

DNSMessenger

+
+

DNSMessenger makes use of DNS TXT record queries and responses to create a bidirectional Command and Control (C2) channel. This allows the attacker to use DNS communications to submit new commands to be run on infected machines and return the results of the command execution to the attacker.

+
+
+

DNSMessenger is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 978. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.dnsmessenger

https://blog.talosintelligence.com/2017/03/dnsmessenger.html

http://wraithhacker.com/2017/10/11/more-info-on-evolved-dnsmessenger/

https://blog.talosintelligence.com/2017/10/dnsmessenger-sec-campaign.html

+
+
+

DogHousePower

+
+

DogHousePower is a PyInstaller-based ransomware targeting web and database servers. It is delivered through a PowerShell downloader and was hosted on Github.

+
+
+

DogHousePower is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 979. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.doghousepower

http://www1.paladion.net/hubfs/Newsletter/DogHousePower-%20Newly%20Identified%20Python-Based%20Ransomware.pdf

+
+
+

NgrBot

+
+

NgrBot is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 980. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.dorkbot_ngrbot

https://securingtomorrow.mcafee.com/mcafee-labs/ngrbot-spreads-via-chat/

http://stopmalvertising.com/rootkits/analysis-of-ngrbot.html

https://research.checkpoint.com/dorkbot-an-investigation/

+
+
+

Dorshel

+
+

Dorshel is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 981. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.dorshel

https://www.symantec.com/connect/blogs/dragonfly-western-energy-sector-targeted-sophisticated-attack-group

+
+
+

DoublePulsar

+
+

DoublePulsar is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 982. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.doublepulsar

https://labs.nettitude.com/blog/a-quick-analysis-of-the-latest-shadow-brokers-dump/

https://github.com/countercept/doublepulsar-c2-traffic-decryptor

https://countercept.com/our-thinking/analyzing-the-doublepulsar-kernel-dll-injection-technique/

https://countercept.com/our-thinking/doublepulsar-usermode-analysis-generic-reflective-dll-loader/

+
+
+

Downdelph

+
+

Downdelph is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 983. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.downdelph

https://contagiodump.blogspot.de/2017/02/russian-apt-apt28-collection-of-samples.html

http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part3.pdf

+
+
+

Downeks

+
+

Downeks is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 984. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.downeks

http://researchcenter.paloaltonetworks.com/2017/01/unit42-downeks-and-quasar-rat-used-in-recent-targeted-attacks-against-governments/?adbsc=social69739136&adbid=826218465723756545&adbpl=tw&adbpr=4487645412

+
+
+

DownPaper

+
+

DownPaper is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 985. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.downpaper

http://www.clearskysec.com/charmingkitten/

+
+
+

DramNudge

+
+

DramNudge is also known as:

+
+ + +++ + + + + + + + + +
Table 986. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.dramnudge

+
+
+

DreamBot

+
+

2010 Gozi v2.0, Gozi ISFB, ISFB, Pandemyia(*) +2014 Dreambot (Gozi ISFB variant)

+
+
+

In 2014, a variant of Gozi ISFB was developed. Mainly, the dropper performs additional anti-vm checks (vmware, vbox, qemu), while the actual bot-dll remains unchanged in most parts. New functionality, such as TOR support, was added though and often, the Fluxxy fast-flux network is used.

+
+
+

See win.gozi for additional historical information.

+
+
+

DreamBot is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 987. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.dreambot

https://lokalhost.pl/gozi_tree.txt

https://www.proofpoint.com/us/threat-insight/post/ursnif-variant-dreambot-adds-tor-functionality

+
+
+

Dridex

+
+

OxCERT blog describes Dridex as "an evasive, information-stealing malware variant; its goal is to acquire as many credentials as possible and return them via an encrypted tunnel to a Command-and-Control (C&C) server. These C&C servers are numerous and scattered all over the Internet, if the malware cannot reach one server it will try another. For this reason, network-based measures such as blocking the C&C IPs is effective only in the short-term." +According to MalwareBytes, "Dridex uses an older tactic of infection by attaching a Word document that utilizes macros to install malware. However, once new versions of Microsoft Office came out and users generally updated, such a threat subsided because it was no longer simple to infect a user with this method." +IBM X-Force discovered "a new version of the Dridex banking Trojan that takes advantage of a code injection technique called AtomBombing to infect systems. AtomBombing is a technique for injecting malicious code into the 'atom tables' that almost all versions of Windows uses to store certain application data. It is a variation of typical code injection attacks that take advantage of input validation errors to insert and to execute malicious code in a legitimate process or application. Dridex v4 is the first malware that uses the AtomBombing process to try and infect systems."

+
+
+

Dridex is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 988. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.dridex

https://securelist.com/analysis/publications/78531/dridex-a-history-of-evolution/

https://blogs.it.ox.ac.uk/oxcert/2015/11/09/major-dridex-banking-malware-outbreak/

https://securityintelligence.com/dridexs-cold-war-enter-atombombing/

https://www.blueliv.com/downloads/documentation/reports/Network_insights_of_Dyre_and_Dridex_Trojan_bankers.pdf

https://www.govcert.admin.ch/blog/28/the-rise-of-dridex-and-the-role-of-esps

https://www.cert.pl/en/news/single/talking-dridex-part-0-inside-the-dropper/

https://viql.github.io/dridex/

https://www.flashpoint-intel.com/blog-dridex-banking-trojan-returns/

https://www.welivesecurity.com/2018/01/26/friedex-bitpaymer-ransomware-work-dridex-authors/

+
+
+

DROPSHOT

+
+

DROPSHOT is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 989. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.dropshot

https://www.fireeye.com/blog/threat-research/2017/09/apt33-insights-into-iranian-cyber-espionage.html

https://www.megabeets.net/decrypting-dropshot-with-radare2-and-cutter-part-1/

https://www.megabeets.net/decrypting-dropshot-with-radare2-and-cutter-part-2/

+
+
+

DtBackdoor

+
+

DtBackdoor is also known as:

+
+ + +++ + + + + + + + + +
Table 990. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.dtbackdoor

+
+
+

DualToy

+
+

DualToy is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 991. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.dualtoy

https://researchcenter.paloaltonetworks.com/2016/09/dualtoy-new-windows-trojan-sideloads-risky-apps-to-android-and-ios-devices/

+
+
+

DarkHotel

+
+

DarkHotel is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 992. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.dubnium_darkhotel

https://blogs.technet.microsoft.com/mmpc/2016/06/09/reverse-engineering-dubnium-2/3/

http://blog.jpcert.or.jp/2016/06/asruex-malware-infecting-through-shortcut-files.html

https://securelist.com/blog/research/71713/darkhotels-attacks-in-2015/

https://labs.bitdefender.com/wp-content/uploads/downloads/inexsmar-an-unusual-darkhotel-campaign/

+
+
+

DUBrute

+
+

DUBrute is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 993. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.dubrute

https://github.com/ch0sys/DUBrute

+
+
+

Dumador

+
+

Dumador is also known as:

+
+ + +++ + + + + + + + + +
Table 994. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.dumador

+
+
+

DuQu

+
+

DuQu is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 995. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.duqu

http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/w32_duqu_the_precursor_to_the_next_stuxnet_research.pdf

+
+
+

Duuzer

+
+

Duuzer is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 996. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.duuzer

https://www.symantec.com/connect/blogs/wannacry-ransomware-attacks-show-strong-links-lazarus-group

+
+

Dyre

Dyre is also known as:

@@ -16832,7 +25847,7 @@ As a distribution vector RedAlert 2 uses third-party app stores and imitates rea
- + @@ -16841,7 +25856,7 @@ As a distribution vector RedAlert 2 uses third-party app stores and imitates rea - + @@ -16849,16 +25864,19 @@ As a distribution vector RedAlert 2 uses third-party app stores and imitates rea + + +
Table 686. Table ReferencesTable 997. Table References

Links

https://www.blueliv.com/downloads/documentation/reports/Network_insights_of_Dyre_and_Dridex_Trojan_bankers.pdf

https://malpedia.caad.fkie.fraunhofer.de/details/win.dyre

https://blog.malwarebytes.com/threat-analysis/2015/11/a-technical-look-at-dyreza/

https://www.forbes.com/sites/thomasbrewster/2017/05/04/dyre-hackers-stealing-millions-from-american-coporates

https://www.blueliv.com/downloads/documentation/reports/Network_insights_of_Dyre_and_Dridex_Trojan_bankers.pdf

-

MaMi

+

EDA2

-

MaMi is also known as:

+

EDA2 is also known as:

- + @@ -16867,25 +25885,21 @@ As a distribution vector RedAlert 2 uses third-party app stores and imitates rea - + + + +
Table 687. Table ReferencesTable 998. Table References

Links

https://objective-see.com/blog/blog_0x26.html

https://malpedia.caad.fkie.fraunhofer.de/details/win.eda2_ransom

https://twitter.com/JaromirHorejsi/status/815861135882780673

-

Xtreme RAT

+

EHDevel

-

Xtreme RAT is also known as:

-
-
- +

EHDevel is also known as:

- + @@ -16894,27 +25908,21 @@ As a distribution vector RedAlert 2 uses third-party app stores and imitates rea - + - - - - - - - +
Table 688. Table ReferencesTable 999. Table References

Links

https://community.rsa.com/community/products/netwitness/blog/2017/08/02/malspam-delivers-xtreme-rat-8-1-2017

https://malpedia.caad.fkie.fraunhofer.de/details/win.ehdevel

https://www.fireeye.com/blog/threat-research/2014/02/xtremerat-nuisance-or-threat.html

https://www.symantec.com/connect/blogs/colombians-major-target-email-campaigns-delivering-xtreme-rat

https://malware.lu/articles/2012/07/22/xtreme-rat-analysis.html

https://labs.bitdefender.com/2017/09/ehdevel-the-story-of-a-continuously-improving-advanced-threat-creation-toolkit/

-

IcedID Downloader

+

Elirks

-

IcedID Downloader is also known as:

+

Elirks is also known as:

- + @@ -16923,323 +25931,7 @@ As a distribution vector RedAlert 2 uses third-party app stores and imitates rea - - - - - - -
Table 689. Table ReferencesTable 1000. Table References

Links

http://www.intezer.com/icedid-banking-trojan-shares-code-pony-2-0-trojan/

https://securityintelligence.com/new-banking-trojan-icedid-discovered-by-ibm-x-force-research/

-
-
-

elf.wellmess

-
-

elf.wellmess is also known as:

-
- - --- - - - - - -
Table 690. Table References

Links

-
-
-

MalumPOS

-
-

MalumPOS is also known as:

-
- - --- - - - - - - - - -
Table 691. Table References

Links

http://documents.trendmicro.com/images/tex/pdf/MalumPOS%20Technical%20Brief.pdf

-
-
-

Banatrix

-
-

Banatrix is also known as:

-
- - --- - - - - - - - - -
Table 692. Table References

Links

https://www.cert.pl/en/news/single/banatrix-an-indepth-look/

-
-
-

UPAS

-
-

UPAS is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - -
Table 693. Table References

Links

https://malware.dontneedcoffee.com/2012/08/inside-upas-kit1.0.1.1.html

https://twitter.com/ulexec/status/1005096227741020160

https://research.checkpoint.com/deep-dive-upas-kit-vs-kronos/

-
-
-

Imminent Monitor RAT

-
-

Imminent Monitor RAT is also known as:

-
- - --- - - - - - - - - -
Table 694. Table References

Links

https://itsjack.cc/blog/2016/01/imminent-monitor-4-rat-analysis-a-glance/

-
-
-

CryptXXXX

-
-

CryptXXXX is also known as:

-
- - --- - - - - - - - - -
Table 695. Table References

Links

https://www.cert.pl/news/single/cryptxxx-crypmic-ransomware-dystrybuowany-ramach-exploit-kitow/

-
-
-

LatentBot

-
-

LatentBot is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 696. Table References

Links

https://www.fireeye.com/blog/threat-research/2015/12/latentbot_trace_me.html

https://cys-centrum.com/ru/news/module_trojan_for_unauthorized_access

http://malware-traffic-analysis.net/2017/04/25/index.html

https://blog.malwarebytes.com/threat-analysis/2017/06/latentbot/

https://www.cert.pl/news/single/latentbot-modularny-i-silnie-zaciemniony-bot/

-
-
-

PowerDuke

-
-

PowerDuke is also known as:

-
- - --- - - - - - - - - -
Table 697. Table References

Links

https://www.volexity.com/blog/2016/11/09/powerduke-post-election-spear-phishing-campaigns-targeting-think-tanks-and-ngos/

-
-
-

Rombertik

-
-

Rombertik is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 698. Table References

Links

http://blogs.cisco.com/security/talos/rombertik

-
-
-

MirageFox

-
-

MirageFox is also known as:

-
- - --- - - - - - - - - -
Table 699. Table References

Links

https://www.intezer.com/miragefox-apt15-resurfaces-with-new-tools-based-on-old-ones/

-
-
-

Tempedreve

-
-

Tempedreve is also known as:

-
- - --- - - - - - -
Table 700. Table References

Links

-
-
-

IRRat

-
-

IRRat is also known as:

-
- - --- - - - - - - - - -
Table 701. Table References

Links

https://researchcenter.paloaltonetworks.com/2018/03/unit42-telerat-another-android-trojan-leveraging-telegrams-bot-api-to-target-iranian-users/

-
-
-

Kuaibu

-
-

Kuaibu is also known as:

-
-
- -
- - --- - - - - - -
Table 702. Table References

Links

-
-
-

Logedrut

-
-

Logedrut is also known as:

-
- - --- - - - + @@ -17248,12 +25940,12 @@ As a distribution vector RedAlert 2 uses third-party app stores and imitates rea
Table 703. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.elirks

https://researchcenter.paloaltonetworks.com/2016/09/mile-tea-cyber-espionage-campaign-targets-asia-pacific-businesses-and-government-agencies/

-

Jager Decryptor

+

Elise

-

Jager Decryptor is also known as:

+

Elise is also known as:

- + @@ -17261,16 +25953,31 @@ As a distribution vector RedAlert 2 uses third-party app stores and imitates rea + + + + + + + + + + + + + + +
Table 704. Table ReferencesTable 1001. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.elise

https://securelist.com/blog/research/70726/the-spring-dragon-apt/

https://www.accenture.com/t20180127T003755Zw/us-en/_acnmedia/PDF-46/Accenture-Security-Dragonfish-Threat-Analysis.pdf[https://www.accenture.com/t20180127T003755Zw/us-en/_acnmedia/PDF-46/Accenture-Security-Dragonfish-Threat-Analysis.pdf]

https://researchcenter.paloaltonetworks.com/2016/02/emissary-trojan-changelog-did-operation-lotus-blossom-cause-it-to-evolve/

https://www.joesecurity.org/blog/8409877569366580427

-

BrutPOS

+

Emdivi

-

BrutPOS is also known as:

+

Emdivi is also known as:

- + @@ -17279,18 +25986,30 @@ As a distribution vector RedAlert 2 uses third-party app stores and imitates rea - + + + + + + + + + + + + +
Table 705. Table ReferencesTable 1002. Table References

Links

https://www.fireeye.com/blog/threat-research/2014/07/brutpos-rdp-bruteforcing-botnet-targeting-pos-systems.html

https://malpedia.caad.fkie.fraunhofer.de/details/win.emdivi

http://blog.trendmicro.com/trendlabs-security-intelligence/attackers-target-organizations-in-japan-transform-local-sites-into-cc-servers-for-emdivi-backdoor/

http://blog.trendmicro.com/trendlabs-security-intelligence/chessmaster-cyber-espionage-campaign/

https://securelist.com/new-activity-of-the-blue-termite-apt/71876/

http://blog.jpcert.or.jp/2015/11/decrypting-strings-in-emdivi.html

-

Joao

+

Empire Downloader

-

Joao is also known as:

+

Empire Downloader is also known as:

- + @@ -17299,7 +26018,418 @@ As a distribution vector RedAlert 2 uses third-party app stores and imitates rea - + + + + + + +
Table 706. Table ReferencesTable 1003. Table References

Links

https://www.welivesecurity.com/2017/08/22/gamescom-2017-fun-blackhats/

https://malpedia.caad.fkie.fraunhofer.de/details/win.empire_downloader

https://twitter.com/thor_scanner/status/992036762515050496

+
+
+

Enfal

+
+

Enfal is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1004. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.enfal

https://www.bsk-consulting.de/2015/10/17/how-to-write-simple-but-sound-yara-rules-part-2/

http://la.trendmicro.com/media/misc/lurid-downloader-enfal-report-en.pdf

https://researchcenter.paloaltonetworks.com/2015/05/cmstar-downloader-lurid-and-enfals-new-cousin/

+
+
+

EquationDrug

+
+

EquationDrug is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1005. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.equationdrug

http://artemonsecurity.blogspot.com/2017/03/equationdrug-rootkit-analysis-mstcp32sys.html

https://securelist.com/equation-the-death-star-of-malware-galaxy/68750/

https://securelist.com/inside-the-equationdrug-espionage-platform/69203/

https://cdn.securelist.com/files/2015/02/Equation_group_questions_and_answers.pdf

+
+
+

Equationgroup (Sorting)

+
+

Rough collection EQGRP samples, to be sorted

+
+
+

Equationgroup (Sorting) is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1006. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.equationgroup

https://laanwj.github.io/2016/09/23/seconddate-adventures.html

https://laanwj.github.io/2016/09/17/seconddate-cnc.html

https://laanwj.github.io/2016/09/13/blatsting-rsa.html

https://laanwj.github.io/2016/09/11/buzzdirection.html

https://laanwj.github.io/2016/09/09/blatsting-lp-transcript.html

https://laanwj.github.io/2016/09/04/blatsting-command-and-control.html

https://laanwj.github.io/2016/09/01/tadaqueos.html

https://laanwj.github.io/2016/08/28/feintcloud.html

https://laanwj.github.io/2016/08/22/blatsting.html

+
+
+

Erebus

+
+

Erebus is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1007. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.erebus

https://www.bleepingcomputer.com/news/security/erebus-ransomware-utilizes-a-uac-bypass-and-request-a-90-ransom-payment/

+
+
+

Eredel

+
+

Eredel Stealer is a low price malware that allows for extracting passwords, cookies, screen desktop from browsers and programs.

+
+
+

According to nulled[.]to:

+
+
+

Supported browsers +Chromium Based: Chromium, Google Chrome, Kometa, Amigo, Torch, Orbitum, Opera, Opera Neon, Comodo Dragon, Nichrome (Rambler), Yandex Browser, Maxthon5, Sputnik, Epic Privacy Browser, Vivaldi, CocCoc and other Chromium Based browsers.

+
+
+ +
+
+

Eredel is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1008. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.eredel

https://webcache.googleusercontent.com/search?q=cache:3hU62-Lr2t8J:hXXps://www.nulled.to/topic/486274-eredel-stealer-lite-private-having-control-via-the-web-panel-multifunctional-stealer/&cd=1&hl=en&ct=clnk&gl=ch&client=firefox-b-ab[https://webcache.googleusercontent.com/search?q=cache:3hU62-Lr2t8J:hXXps://www.nulled.to/topic/486274-eredel-stealer-lite-private-having-control-via-the-web-panel-multifunctional-stealer/&cd=1&hl=en&ct=clnk&gl=ch&client=firefox-b-ab]

+
+
+

EternalPetya

+
+

EternalPetya is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1009. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.eternal_petya

https://securelist.com/schroedingers-petya/78870/

https://securelist.com/expetrpetyanotpetya-is-a-wiper-not-ransomware/78902/

https://securelist.com/from-blackenergy-to-expetr/78937/

https://medium.com/@thegrugq/pnyetya-yet-another-ransomware-outbreak-59afd1ee89d4

https://tisiphone.net/2017/06/28/why-notpetya-kept-me-awake-you-should-worry-too/

https://labsblog.f-secure.com/2017/06/29/petya-i-want-to-believe/

http://blog.erratasec.com/2017/06/nonpetya-no-evidence-it-was-smokescreen.html

https://blog.comae.io/petya-2017-is-a-wiper-not-a-ransomware-9ea1d8961d3b

https://blog.malwarebytes.com/threat-analysis/2017/06/eternalpetya-lost-salsa20-key/

https://www.bleepingcomputer.com/news/security/ransomware-attacks-continue-in-ukraine-with-mysterious-wannacry-clone/

http://blog.talosintelligence.com/2017/06/worldwide-ransomware-variant.html

https://labsblog.f-secure.com/2017/06/30/eternal-petya-from-a-developers-perspective/

https://www.welivesecurity.com/2017/06/30/telebots-back-supply-chain-attacks-against-ukraine/

https://isc.sans.edu/forums/diary/Checking+out+the+new+Petya+variant/22562/

https://blog.malwarebytes.com/threat-analysis/2017/06/eternalpetya-yet-another-stolen-piece-package/

https://blogs.technet.microsoft.com/mmpc/2017/06/29/windows-10-platform-resilience-against-the-petya-ransomware-attack/

https://www.gdatasoftware.com/blog/2017/07/29859-who-is-behind-petna

https://www.crowdstrike.com/blog/fast-spreading-petrwrap-ransomware-attack-combines-eternalblue-exploit-credential-stealing/

https://www.crowdstrike.com/blog/petrwrap-technical-analysis-part-2-further-findings-and-potential-for-mbr-recovery/

https://www.theguardian.com/technology/2017/jul/03/notpetya-malware-attacks-ukraine-warrant-retaliation-nato-researcher-tomas-minarik

https://blog.malwarebytes.com/cybercrime/2017/07/keeping-up-with-the-petyas-demystifying-the-malware-family/

https://threatpost.com/ukrainian-man-arrested-charged-in-notpetya-distribution/127391/

https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2017/september/eternalglue-part-one-rebuilding-notpetya-to-assess-real-world-resilience/

https://www.welivesecurity.com/2017/10/24/kiev-metro-hit-new-variant-infamous-diskcoder-ransomware/?utm_content=buffer8ffe4&utm_medium=social&utm_source=twitter.com&utm_campaign=buffer

https://securelist.com/bad-rabbit-ransomware/82851/

https://www.wired.com/story/badrabbit-ransomware-notpetya-russia-ukraine/

https://www.welivesecurity.com/2017/10/24/bad-rabbit-not-petya-back/

http://blog.talosintelligence.com/2017/10/bad-rabbit.html

http://www.intezer.com/notpetya-returns-bad-rabbit/

https://www.riskiq.com/blog/labs/badrabbit/

https://www.fireeye.com/blog/threat-research/2017/10/backswing-pulling-a-badrabbit-out-of-a-hat.html

https://labsblog.f-secure.com/2017/10/27/the-big-difference-with-bad-rabbit/

https://www.reversinglabs.com/newsroom/news/reversinglabs-yara-rule-detects-badrabbit-encryption-routine-specifics.html

https://www.washingtonpost.com/world/national-security/russian-military-was-behind-notpetya-cyberattack-in-ukraine-cia-concludes/2018/01/12/048d8506-f7ca-11e7-b34a-b85626af34ef_story.html

+
+
+

EtumBot

+
+

EtumBot is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1010. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.etumbot

https://www.arbornetworks.com/blog/asert/wp-content/uploads/2014/06/ASERT-Threat-Intelligence-Brief-2014-07-Illuminating-Etumbot-APT.pdf

https://www.zscaler.com/blogs/research/cnacom-open-source-exploitation-strategic-web-compromise

https://www.fireeye.com/blog/threat-research/2014/09/darwins-favorite-apt-group-2.html

+
+
+

Evilbunny

+
+

Evilbunny is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1011. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.evilbunny

https://www.gdatasoftware.com/blog/2015/02/24270-babar-espionage-software-finally-found-and-put-under-the-microscope

https://www.cyphort.com/evilbunny-malware-instrumented-lua/

@@ -17317,7 +26447,7 @@ As a distribution vector RedAlert 2 uses third-party app stores and imitates rea
- + @@ -17326,89 +26456,31 @@ As a distribution vector RedAlert 2 uses third-party app stores and imitates rea + + +
Table 707. Table ReferencesTable 1012. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.evilgrab

https://www.arbornetworks.com/blog/asert/wp-content/uploads/2016/01/ASERT-Threat-Intelligence-Brief-2015-08-Uncovering-the-Seven-Point-Dagger.pdf

-

KAgent

+

EvilPony

-

KAgent is also known as:

-
- - --- - - - - - - - - -
Table 708. Table References

Links

https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance_Operation_Cleaver_Report.pdf

-
-
-

GlanceLove

-
-

GlanceLove is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 709. Table References

Links

https://www.haaretz.com/israel-news/hamas-cyber-ops-spied-on-israeli-soldiers-using-fake-world-cup-app-1.6241773

https://www.ci-project.org/blog/2017/3/4/arid-viper

https://securelist.com/breaking-the-weakest-link-of-the-strongest-chain/77562/

https://www.idf.il/en/minisites/hamas/hamas-uses-fake-facebook-profiles-to-target-israeli-soldiers/

https://www.clearskysec.com/glancelove/

-
-
-

NetWire RC

-
-

Netwire is a RAT, its functionality seems focused on password stealing and keylogging, but includes remote control capabilities as well.

+

Privately modded version of the Pony stealer.

-

Keylog files are stored on the infected machine in an obfuscated form. The algorithm is:

-
-
-
-
for i in range(0,num_read):
-    buffer[i] = ((buffer[i]-0x24)^0x9D)&0xFF
-
-
-
-

NetWire RC is also known as:

+

EvilPony is also known as:

- + @@ -17417,37 +26489,60 @@ As a distribution vector RedAlert 2 uses third-party app stores and imitates rea - + - + - + - - - - +
Table 710. Table ReferencesTable 1013. Table References

Links

https://www.fireeye.com/blog/threat-research/2017/09/apt33-insights-into-iranian-cyber-espionage.html

https://malpedia.caad.fkie.fraunhofer.de/details/win.evilpony

http://researchcenter.paloaltonetworks.com/2014/08/new-release-decrypting-netwire-c2-traffic/

https://techhelplist.com/spam-list/1104-2017-03-27-your-amazon-com-order-has-shipped-malware

https://www.secureworks.com/blog/netwire-rat-steals-payment-card-data

https://threatpost.com/docusign-phishing-campaign-includes-hancitor-downloader/125724/

http://blog.talosintelligence.com/2017/12/recam-redux-deconfusing-confuserex.html

https://www.circl.lu/pub/tr-23/

https://www.s21sec.com/en/blog/2017/07/ramnit-and-its-pony-module/

-

GetMyPass

+

Evrial

-

GetMyPass is also known as:

+

Evrial is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1014. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.evrial

https://www.bleepingcomputer.com/news/security/evrial-trojan-switches-bitcoin-addresses-copied-to-windows-clipboard/

+
+
+

Excalibur

+
+

Excalibur is also known as:

- + @@ -17456,27 +26551,21 @@ As a distribution vector RedAlert 2 uses third-party app stores and imitates rea - + - - - - - - - +
Table 711. Table ReferencesTable 1015. Table References

Links

https://blog.trendmicro.com/trendlabs-security-intelligence/new-pos-malware-kicks-off-holiday-shopping-weekend/

https://malpedia.caad.fkie.fraunhofer.de/details/win.excalibur

https://securitykitten.github.io/2014/11/26/getmypass-point-of-sale-malware.html

https://securitykitten.github.io/2015/01/08/getmypass-point-of-sale-malware-update.html

https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/the-evolution-of-point-of-sale-pos-malware

https://blog.cylance.com/digitally-signed-malware-targeting-gaming-companies

-

Bella

+

MS Exchange Tool

-

Bella is also known as:

+

MS Exchange Tool is also known as:

- + @@ -17485,31 +26574,31 @@ As a distribution vector RedAlert 2 uses third-party app stores and imitates rea - + - + + + +
Table 712. Table ReferencesTable 1016. Table References

Links

https://github.com/kai5263499/Bella

https://malpedia.caad.fkie.fraunhofer.de/details/win.exchange_tool

https://blog.malwarebytes.com/threat-analysis/2017/05/another-osx-dok-dropper-found-installing-new-backdoor/

https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2018/march/apt15-is-alive-and-strong-an-analysis-of-royalcli-and-royaldns/

https://github.com/nccgroup/Royal_APT

-

jRAT

+

Xtreme RAT

-

jRAT, also known as Jacksbot, is a RAT with history, written in Java. It has support for macOS, Linux, Windows and various BSD. It also has functionality to participate in DDoS-attacks as well as to perform click fraud. Note that the Adwind family often is mistakenly labeled as jRAT, because of of a red hering reference to jrat.io.

-
-
-

jRAT is also known as:

+

Xtreme RAT is also known as:

- + @@ -17518,31 +26607,30 @@ As a distribution vector RedAlert 2 uses third-party app stores and imitates rea - + - + - + + + + + + +
Table 713. Table ReferencesTable 1017. Table References

Links

https://blog.trendmicro.com/trendlabs-security-intelligence/jacksbot-has-some-dirty-tricks-up-its-sleeves/

https://malpedia.caad.fkie.fraunhofer.de/details/win.extreme_rat

https://github.com/java-rat

https://www.fireeye.com/blog/threat-research/2014/02/xtremerat-nuisance-or-threat.html

https://www.intego.com/mac-security-blog/new-multiplatform-backdoor-jacksbot-discovered

https://malware.lu/articles/2012/07/22/xtreme-rat-analysis.html

https://community.rsa.com/community/products/netwitness/blog/2017/08/02/malspam-delivers-xtreme-rat-8-1-2017

https://www.symantec.com/connect/blogs/colombians-major-target-email-campaigns-delivering-xtreme-rat

-

Solarbot

+

Eye Pyramid

-

Solarbot is also known as:

-
-
- +

Eye Pyramid is also known as:

- + @@ -17551,230 +26639,13 @@ As a distribution vector RedAlert 2 uses third-party app stores and imitates rea - + - - - -
Table 714. Table ReferencesTable 1018. Table References

Links

https://www.welivesecurity.com/2013/09/25/win32napolar-a-new-bot-on-the-block/

https://malpedia.caad.fkie.fraunhofer.de/details/win.eye_pyramid

https://blog.malwarebytes.com/threat-analysis/2013/09/new-solarbot-malware-debuts-creator-publicly-advertising/

-
-
-

CoinThief

-
-

CoinThief is also known as:

-
- - --- - - - + - - - -
Table 715. Table References

Links

https://securelist.com/blog/incidents/77098/the-eyepyramid-attacks/

https://www.alienvault.com/blogs/labs-research/os-x-malware-samples-analyzed

-
-
-

VM Zeus

-
-

VM Zeus is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - -
Table 716. Table References

Links

https://blog.malwarebytes.com/threat-analysis/2014/02/hiding-in-plain-sight-a-story-about-a-sneaky-banking-trojan/

https://securityintelligence.com/new-zberp-trojan-discovered-zeus-zbot-carberp/

https://asert.arbornetworks.com/wp-content/uploads/2015/08/ZeusVM_Bits_and_Pieces.pdf

-
-
-

SocksBot

-
-

SocksBot is also known as:

-
- - --- - - - - - - - - -
Table 717. Table References

Links

https://documents.trendmicro.com/assets/tech-brief-untangling-the-patchwork-cyberespionage-group.pdf

-
-
-

Emdivi

-
-

Emdivi is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 718. Table References

Links

http://blog.trendmicro.com/trendlabs-security-intelligence/chessmaster-cyber-espionage-campaign/

http://blog.jpcert.or.jp/2015/11/decrypting-strings-in-emdivi.html

https://securelist.com/new-activity-of-the-blue-termite-apt/71876/

http://blog.trendmicro.com/trendlabs-security-intelligence/attackers-target-organizations-in-japan-transform-local-sites-into-cc-servers-for-emdivi-backdoor/

-
-
-

Satan Ransomware

-
-

Satan Ransomware is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 719. Table References

Links

https://www.alienvault.com/blogs/labs-research/satan-ransomware-spawns-new-methods-to-spread

https://www.bleepingcomputer.com/news/security/new-satan-ransomware-available-through-a-ransomware-as-a-service-/

https://bartblaze.blogspot.com/2018/04/satan-ransomware-adds-eternalblue.html

-
-
-

Microcin

-
-

Microcin is also known as:

-
- - --- - - - - - - - - - - - -
Table 720. Table References

Links

https://securelist.com/a-simple-example-of-a-complex-cyberattack/82636/

https://cdn.securelist.com/files/2017/09/Microcin_Technical_4PDF_eng_final_s.pdf

-
-
-

Tapaoux

-
-

Tapaoux is also known as:

-
- - --- - - - - - - - - -
Table 721. Table References

Links

https://securelist.com/files/2014/11/darkhotel_kl_07.11.pdf

-
-
-

MysteryBot

-
-

MysteryBot is an Android banking Trojan with overlay capabilities with support for Android 7/8 but also provides other features such as key logging and ransomware functionality.

-
-
-

MysteryBot is also known as:

-
- - --- - - - - - - - - -
Table 722. Table References

Links

https://www.threatfabric.com/blogs/mysterybota_new_android_banking_trojan_ready_for_android_7_and_8.html[https://www.threatfabric.com/blogs/mysterybota_new_android_banking_trojan_ready_for_android_7_and_8.html]

-
-
-

Cohhoc

-
-

Cohhoc is also known as:

-
- - --- - - - - - - +
Table 723. Table References

Links

https://public.gdatasoftware.com/Presse/Publikationen/Whitepaper/EN/GDATA_TooHash_CaseStudy_102014_EN_v1.pdf

http://blog.talosintel.com/2017/01/Eye-Pyramid.html

@@ -17798,7 +26669,7 @@ As a distribution vector RedAlert 2 uses third-party app stores and imitates rea
- + @@ -17807,18 +26678,3120 @@ As a distribution vector RedAlert 2 uses third-party app stores and imitates rea - + + + +
Table 724. Table ReferencesTable 1019. Table References

Links

http://blog.talosintelligence.com/2017/10/threat-round-up-1020-1017.html

https://malpedia.caad.fkie.fraunhofer.de/details/win.fakedga

https://github.com/360netlab/DGA/issues/36

http://blog.talosintelligence.com/2017/10/threat-round-up-1020-1017.html

http://www.freebuf.com/column/153424.html

+

FakeRean

+
+

FakeRean is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1020. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.fakerean

https://blog.threattrack.com/fakerean-comes-of-age-turns-hard-core/

https://0x3asecurity.wordpress.com/2015/11/30/134260124544/

https://www.exploit-db.com/docs/english/18387-malware-reverse-engineering-part-1---static-analysis.pdf

https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Win32/FakeRean#technicalDiv

+
+
+

FakeTC

+
+

FakeTC is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1021. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.faketc

http://www.welivesecurity.com/2015/07/30/operation-potao-express/

+
+
+

Fanny

+
+

Fanny is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1022. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.fanny

https://securelist.com/equation-the-death-star-of-malware-galaxy/68750/#_1

+
+
+

FantomCrypt

+
+

FantomCrypt is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1023. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.fantomcrypt

https://www.webroot.com/blog/2016/08/29/fantom-ransomware-windows-update/

+
+
+

FastPOS

+
+

FastPOS is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1024. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.fast_pos

http://documents.trendmicro.com/assets/fastPOS-quick-and-easy-credit-card-theft.pdf

https://blog.trendmicro.com/trendlabs-security-intelligence/fastpos-updates-in-time-for-retail-sale-season/

http://documents.trendmicro.com/assets/Appendix%20-%20FastPOS%20Updates%20in%20Time%20for%20the%20Retail%20Sale%20Season.pdf

+
+
+

Felismus

+
+

Felismus is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1025. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.felismus

https://www.symantec.com/connect/blogs/sowbug-cyber-espionage-group-targets-south-american-and-southeast-asian-governments

+
+
+

Felixroot

+
+

Felixroot is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1026. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.felixroot

https://medium.com/@Sebdraven/when-a-malware-is-more-complex-than-the-paper-5822fc7ff257

https://www.fireeye.com/blog/threat-research/2018/07/microsoft-office-vulnerabilities-used-to-distribute-felixroot-backdoor.html

+
+
+

Feodo

+
+

Feodo (also known as Cridex or Bugat) is a Trojan used to commit e-banking fraud and to steal sensitive information from the victims computer, such as credit card details or credentials.

+
+
+

Feodo is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1027. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.feodo

http://contagiodump.blogspot.com/2012/08/cridex-analysis-using-volatility-by.html

https://feodotracker.abuse.ch/

https://securelist.com/analysis/publications/78531/dridex-a-history-of-evolution/

http://www.sempersecurus.org/2012/08/cridex-analysis-using-volatility.html

+
+
+

FF RAT

+
+

FF RAT is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1028. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.ff_rat

https://www.cylance.com/en_us/blog/breaking-down-ff-rat-malware.html

+
+
+

FileIce

+
+

FileIce is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1029. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.fileice_ransom

https://www.bleepingcomputer.com/news/security/in-dev-ransomware-forces-you-do-to-survey-before-unlocking-computer/

+
+
+

FindPOS

+
+

FindPOS is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 1030. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.findpos

https://researchcenter.paloaltonetworks.com/2015/03/findpos-new-pos-malware-family-discovered/

https://blogs.cisco.com/security/talos/poseidon

+
+
+

FinFisher RAT

+
+

FinFisher RAT is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1031. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.finfisher

https://artemonsecurity.blogspot.de/2017/01/finfisher-rootkit-analysis.html

https://www.fireeye.com/blog/threat-research/2017/09/zero-day-used-to-distribute-finspy.html

https://www.welivesecurity.com/2017/09/21/new-finfisher-surveillance-campaigns/

https://securelist.com/blackoasis-apt-and-new-targeted-attacks-leveraging-zero-day-exploit/82732/

http://www.msreverseengineering.com/blog/2018/1/23/a-walk-through-tutorial-with-code-on-statically-unpacking-the-finspy-vm-part-one-x86-deobfuscation

https://www.welivesecurity.com/wp-content/uploads/2018/01/WP-FinFisher.pdf

https://cloudblogs.microsoft.com/microsoftsecure/2018/03/01/finfisher-exposed-a-researchers-tale-of-defeating-traps-tricks-and-complex-virtual-machines/

+
+
+

Fireball

+
+

Fireball is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1032. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.fireball

http://blog.checkpoint.com/2017/06/01/fireball-chinese-malware-250-million-infection/

+
+
+

FireCrypt

+
+

FireCrypt is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1033. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.firecrypt

https://www.bleepingcomputer.com/news/security/firecrypt-ransomware-comes-with-a-ddos-component/

+
+
+

FireMalv

+
+

FireMalv is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1034. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.firemalv

https://blog.checkpoint.com/wp-content/uploads/2015/11/rocket-kitten-report.pdf

+
+
+

FirstRansom

+
+

FirstRansom is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1035. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.first_ransom

https://twitter.com/JaromirHorejsi/status/815949909648150528

+
+
+

FlawedAmmyy

+
+

FlawedAmmyy is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1036. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.flawedammyy

https://github.com/Coldzer0/Ammyy-v3

https://secrary.com/ReversingMalware/AMMY_RAT_Downloader/

https://www.proofpoint.com/us/threat-insight/post/leaked-source-code-ammyy-admin-turned-flawedammyy-rat

https://www.proofpoint.com/us/threat-insight/post/ta505-abusing-settingcontent-ms-within-pdf-files-distribute-flawedammyy-rat

+
+
+

FlexiSpy

+
+

FlexiSpy is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1037. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.flexispy

https://www.randhome.io/blog/2017/04/23/lets-talk-about-flexispy/

+
+
+

FlokiBot

+
+

FlokiBot is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1038. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.floki_bot

http://blog.talosintel.com/2016/12/flokibot-collab.html#more

https://www.cylance.com/en_us/blog/threat-spotlight-flokibot-pos-malware.html

https://blog.malwarebytes.com/threat-analysis/2016/11/floki-bot-and-the-stealthy-dropper/

http://adelmas.com/blog/flokibot.php

https://www.arbornetworks.com/blog/asert/flokibot-invades-pos-trouble-brazil/

https://www.arbornetworks.com/blog/asert/flokibot-flock-bots/

https://www.flashpoint-intel.com/blog/cybercrime/floki-bot-emerges-new-malware-kit/

https://www.flashpoint-intel.com/flokibot-curious-case-brazilian-connector/

+
+
+

Floxif

+
+

Floxif is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1039. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.floxif

https://www.virusbulletin.com/virusbulletin/2012/12/compromised-library

+
+
+

Flusihoc

+
+

Available since 2015, Flusihoc is a versatile C++ malware capable of a variety of DDoS attacks as directed by a Command and Control server. Flusihoc communicates with its C2 via HTTP in plain text.

+
+
+

Flusihoc is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1040. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.flusihoc

https://www.arbornetworks.com/blog/asert/the-flusihoc-dynasty-a-long-standing-ddos-botnet/

+
+
+

Fobber

+
+

Fobber is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 1041. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.fobber

http://blog.wizche.ch/fobber/malware/analysis/2015/08/10/fobber-encryption.html

http://www.govcert.admin.ch/downloads/whitepapers/govcertch_fobber_analysis.pdf

https://blog.malwarebytes.com/threat-analysis/2015/06/elusive-hanjuan-ek-caught-in-new-malvertising-campaign/

https://www.govcert.admin.ch/blog/12/analysing-a-new-ebanking-trojan-called-fobber

http://byte-atlas.blogspot.ch/2015/08/knowledge-fragment-unwrapping-fobber.html

+
+
+

Formbook

+
+

FormBook contains a unique crypter RunPE that has unique behavioral patterns subject to detection. It was initially called "Babushka Crypter" by Insidemalware.

+
+
+

Formbook is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1042. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook

https://www.fireeye.com/blog/threat-research/2017/10/formbook-malware-distribution-campaigns.html

http://blog.inquest.net/blog/2018/06/22/a-look-at-formbook-stealer/

http://cambuz.blogspot.de/2016/06/form-grabber-2016-cromeffoperathunderbi.html

https://www.arbornetworks.com/blog/asert/formidable-formbook-form-grabber/

https://thisissecurity.stormshield.com/2018/03/29/in-depth-formbook-malware-analysis-obfuscation-and-process-injection/

http://www.vkremez.com/2018/01/lets-learn-dissecting-formbook.html

https://blog.talosintelligence.com/2018/06/my-little-formbook.html

+
+
+

FormerFirstRAT

+
+

FormerFirstRAT is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1043. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.former_first_rat

https://researchcenter.paloaltonetworks.com/2015/04/unit-42-identifies-new-dragonok-backdoor-malware-deployed-against-japanese-targets/

+
+
+

Freenki Loader

+
+

Freenki Loader is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1044. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.freenki

https://researchcenter.paloaltonetworks.com/2017/10/unit42-freemilk-highly-targeted-spear-phishing-campaign/

http://blog.talosintelligence.com/2018/01/korea-in-crosshairs.html

+
+
+

FriedEx

+
+

FriedEx is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1045. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.friedex

https://www.welivesecurity.com/2018/01/26/friedex-bitpaymer-ransomware-work-dridex-authors/

+
+
+

Furtim

+
+

Furtim is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1046. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.furtim

http://www.kernelmode.info/forum/viewtopic.php?f=16&t=4341&sid=af76b944112a234fa933cc934d21cd9f

https://sentinelone.com/blogs/sfg-furtims-parent/

+
+
+

GalaxyLoader

+
+

GalaxyLoader is a simple .NET loader. Its name stems from the .pdb and the function naming.

+
+
+

It seems to make use of iplogger.com for tracking. +It employed WMI to check the system for +- IWbemServices::ExecQuery - SELECT * FROM Win32_Processor +- IWbemServices::ExecQuery - select * from Win32_VideoController +- IWbemServices::ExecQuery - SELECT * FROM AntivirusProduct

+
+
+

GalaxyLoader is also known as:

+
+ + +++ + + + + + + + + +
Table 1047. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.galaxyloader

+
+
+

gamapos

+
+

gamapos is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1048. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.gamapos

http://documents.trendmicro.com/assets/GamaPOS_Technical_Brief.pdf

+
+
+

Gameover DGA

+
+

Gameover DGA is also known as:

+
+ + +++ + + + + + + + + +
Table 1049. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.gameover_dga

+
+
+

Gameover P2P

+
+

Gameover ZeuS is a peer-to-peer botnet based on components from the earlier ZeuS trojan. According to a report by Symantec, Gameover Zeus has largely been used for banking fraud and distribution of the CryptoLocker ransomware. In early June 2014, the U.S. Department of Justice announced that an international inter-agency collaboration named Operation Tovar had succeeded in temporarily cutting communication between Gameover ZeuS and its command and control servers.

+
+
+

Gameover P2P is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 1050. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.gameover_p2p

https://www.wired.com/?p=2171700

https://www.fox-it.com/nl/wp-content/uploads/sites/12/FoxIT-Whitepaper_Blackhat-web.pdf

http://www.syssec-project.eu/m/page-media/3/zeus_malware13.pdf

https://www.justice.gov/opa/pr/us-leads-multi-national-action-against-gameover-zeus-botnet-and-cryptolocker-ransomware

https://www.cert.pl/wp-content/uploads/2015/12/2013-06-p2p-rap_en.pdf

+
+
+

Gamotrol

+
+

Gamotrol is also known as:

+
+ + +++ + + + + + + + + +
Table 1051. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.gamotrol

+
+
+

win.gandcrab

+
+

win.gandcrab is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1052. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.gandcrab

https://www.bleepingcomputer.com/news/security/gandcrab-ransomware-being-distributed-via-malspam-disguised-as-receipts/

https://labs.bitdefender.com/2018/02/gandcrab-ransomware-decryption-tool-available-for-free/

https://sensorstechforum.com/killswitch-file-now-available-gandcrab-v4-1-2-ransomware/

http://asec.ahnlab.com/1145

http://www.vmray.com/cyber-security-blog/gandcrab-ransomware-evolution-analysis/

https://www.bleepingcomputer.com/news/security/gandcrab-ransomware-distributed-by-exploit-kits-appends-gdcb-extension/

https://isc.sans.edu/diary/23417

https://blog.talosintelligence.com/2018/05/gandcrab-compromised-sites.html

http://csecybsec.com/download/zlab/20181001_CSE_GandCrabv5.pdf

https://blog.malwarebytes.com/threat-analysis/2018/01/gandcrab-ransomware-distributed-by-rig-and-grandsoft-exploit-kits/

+
+
+

Gaudox

+
+

Gaudox is a http loader, written in C/C++. The author claims to have put much effort into making this bot efficient and stable. Its rootkit functionality hides it in Windows Explorer (32bit only).

+
+
+

Gaudox is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1053. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.gaudox

http://nettoolz.blogspot.ch/2016/03/gaudox-http-bot-1101-casm-ring3-rootkit.html

+
+
+

Gauss

+
+

Gauss is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1054. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.gauss

http://contagiodump.blogspot.com/2012/08/gauss-samples-nation-state-cyber.html

+
+
+

Gazer

+
+

Gazer is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 1055. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.gazer

https://www.welivesecurity.com/2017/08/30/eset-research-cyberespionage-gazer/

https://securelist.com/introducing-whitebear/81638/

https://www.youtube.com/watch?v=Pvzhtjl86wc

https://download.bitdefender.com/resources/files/News/CaseStudies/study/115/Bitdefender-Whitepaper-PAC-A4-en-EN1.pdf

https://github.com/eset/malware-ioc/tree/master/turla

+
+
+

gcman

+
+

gcman is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1056. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.gcman

https://securelist.com/apt-style-bank-robberies-increase-with-metel-gcman-and-carbanak-2-0-attacks/73638/

+
+
+

GearInformer

+
+

GearInformer is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1057. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.gearinformer

https://wapacklabs.blogspot.ch/2017/02/rebranding-ispy-keylogger-gear-informer.html

https://www.rekings.com/ispy-customers/

+
+
+

Geodo

+
+

Geodo is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1058. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.geodo

https://malfind.com/index.php/2018/07/23/deobfuscating-emotets-powershell-payload/

http://blog.trendmicro.com/trendlabs-security-intelligence/emotet-returns-starts-spreading-via-spam-botnet/

https://www.fortinet.com/blog/threat-research/deep-analysis-of-new-emotet-variant-part-2.html

https://blog.kryptoslogic.com/malware/2018/08/01/emotet.html

https://securelist.com/analysis/publications/69560/the-banking-trojan-emotet-detailed-analysis/

https://cloudblogs.microsoft.com/microsoftsecure/2017/11/06/mitigating-and-eliminating-info-stealing-qakbot-and-emotet-in-corporate-networks/?source=mmpc

https://research.checkpoint.com/emotet-tricky-trojan-git-clones/

https://www.cert.pl/en/news/single/analysis-of-emotet-v4/

https://www.fidelissecurity.com/threatgeek/2017/07/emotet-takes-wing-spreader

https://www.us-cert.gov/ncas/alerts/TA18-201A

https://www.intezer.com/mitigating-emotet-the-most-common-banking-trojan/

https://www.symantec.com/blogs/threat-intelligence/evolution-emotet-trojan-distributor

https://feodotracker.abuse.ch/?filter=version_e

https://www.gdata.de/blog/2017/10/30110-emotet-beutet-outlook-aus

https://blog.trendmicro.com/trendlabs-security-intelligence/new-emotet-hijacks-windows-api-evades-sandbox-analysis/

http://blog.fortinet.com/2017/05/03/deep-analysis-of-new-emotet-variant-part-1

+
+
+

GetMail

+
+

GetMail is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1059. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.getmail

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

GetMyPass

+
+

GetMyPass is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1060. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.getmypass

https://securitykitten.github.io/2014/11/26/getmypass-point-of-sale-malware.html

https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/the-evolution-of-point-of-sale-pos-malware

https://blog.trendmicro.com/trendlabs-security-intelligence/new-pos-malware-kicks-off-holiday-shopping-weekend/

https://securitykitten.github.io/2015/01/08/getmypass-point-of-sale-malware-update.html

+
+
+

Ghole

+
+

Ghole is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1061. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.ghole

https://www.clearskysec.com/gholee-a-protective-edge-themed-spear-phishing-campaign/

http://www.trendmicro.it/media/wp/operation-woolen-goldfish-whitepaper-en.pdf

https://www.coresecurity.com/core-impact

+
+
+

Gh0stnet

+
+

Gh0stnet is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 1062. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.ghostnet

http://contagiodump.blogspot.com/2011/07/jul-25-mac-olyx-gh0st-backdoor-in-rar.html

https://en.wikipedia.org/wiki/GhostNet

+
+
+

GhostAdmin

+
+

GhostAdmin is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 1063. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.ghost_admin

https://www.bleepingcomputer.com/news/security/new-ghostadmin-malware-used-for-data-theft-and-exfiltration/

https://www.cylance.com/en_us/blog/threat-spotlight-ghostadmin.html

+
+
+

Ghost RAT

+
+

Ghost RAT is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1064. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.ghost_rat

https://labs.bitdefender.com/2018/02/operation-pzchao-a-possible-return-of-the-iron-tiger-apt/

http://download01.norman.no/documents/ThemanyfacesofGh0stRat.pdf

https://www.proofpoint.com/us/threat-insight/post/north-korea-bitten-bitcoin-bug-financially-motivated-campaigns-reveal-new

https://www.proofpoint.com/sites/default/files/pfpt-us-wp-north-korea-bitten-by-bitcoin-bug.pdf

http://www.malware-traffic-analysis.net/2018/01/04/index.html

https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2018/april/decoding-network-data-from-a-gh0st-rat-variant/

http://www.hexblog.com/?p=1248

https://blog.cylance.com/the-ghost-dragon

+
+
+

Glasses

+
+

Glasses is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1065. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.glasses

https://forum.exploit.in/pda/index.php/t102378.html

+
+
+

GlassRAT

+
+

GlassRAT is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1066. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.glassrat

https://community.rsa.com/community/products/netwitness/blog/2015/11/25/detecting-glassrat-using-security-analytics-and-ecat

+
+
+

GlobeImposter

+
+

GlobeImposter is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1067. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.globeimposter

https://blog.ensilo.com/globeimposter-ransomware-technical

https://www.acronis.com/en-us/blog/posts/globeimposter-ransomware-holiday-gift-necurs-botnet

https://www.bleepingcomputer.com/news/security/new-doc-globeimposter-ransomware-variant-malspam-campaign-underway/

https://blog.fortinet.com/2017/08/05/analysis-of-new-globeimposter-ransomware-variant

https://info.phishlabs.com/blog/globe-imposter-ransomware-makes-a-new-run

https://isc.sans.edu/diary/23417

+
+
+

Globe

+
+

Globe is also known as:

+
+ + +++ + + + + + + + + +
Table 1068. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.globe_ransom

+
+
+

GlooxMail

+
+

GlooxMail is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1069. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.glooxmail

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

win.glupteba

+
+

win.glupteba is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 1070. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.glupteba

https://www.welivesecurity.com/2011/03/02/tdl4-and-glubteba-piggyback-piggybugs/

https://www.welivesecurity.com/2014/03/18/operation-windigo-the-vivisection-of-a-large-linux-server-side-credential-stealing-malware-campaign/

https://www.welivesecurity.com/2018/03/22/glupteba-no-longer-windigo/

http://malwarefor.me/2015-04-13-nuclear-ek-glupteba-and-operation-windigo/

http://resources.infosecinstitute.com/tdss4-part-1/

+
+
+

Godzilla Loader

+
+

Godzilla Loader is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1071. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.godzilla_loader

http://www.kernelmode.info/forum/viewtopic.php?f=16&t=4349&p=28427#p28346

+
+
+

Goggles

+
+

Goggles is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1072. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.goggles

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

GoldenEye

+
+

GoldenEye is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1073. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.goldeneye

http://www.threatgeek.com/2017/02/spying-on-goldeneye-ransomware.html

https://blog.malwarebytes.com/threat-analysis/2016/12/goldeneye-ransomware-the-petyamischa-combo-rebranded/

https://blog.malwarebytes.com/cybercrime/2017/07/keeping-up-with-the-petyas-demystifying-the-malware-family/

+
+
+

GoldDragon

+
+

GoldDragon is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1074. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.gold_dragon

https://securingtomorrow.mcafee.com/mcafee-labs/gold-dragon-widens-olympics-malware-attacks-gains-permanent-presence-on-victims-systems/

+
+
+

Golroted

+
+

Golroted is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1075. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.golroted

http://www.vkremez.com/2017/11/lets-learn-dissecting-golroted-trojans.html

+
+
+

Goodor

+
+

Goodor is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1076. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.goodor

https://www.ncsc.gov.uk/alerts/hostile-state-actors-compromising-uk-organisations-focus-engineering-and-industrial-control

+
+
+

GoogleDrive RAT

+
+

GoogleDrive RAT is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1077. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.google_drive_rat

https://nyotron.com/wp-content/uploads/2018/03/Nyotron-OilRig-Malware-Report-March-2018b.pdf

+
+
+

GooPic Drooper

+
+

GooPic Drooper is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1078. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.goopic

https://blog.trendmicro.com/trendlabs-security-intelligence/angler-shift-ek-landscape-new-crytpo-ransomware-activity/

+
+
+

GootKit

+
+

Gootkit is a banking trojan, where large parts are written in javascript (node.JS). It jumps to C/C++-library functions for various tasks.

+
+
+

GootKit is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1079. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.gootkit

https://www.lexsi.com/securityhub/homer-simpson-brian-krebs-rencontrent-zeus-gootkit/

http://www.kernelmode.info/forum/viewtopic.php?f=16&t=3669

https://securityintelligence.com/gootkit-developers-dress-it-up-with-web-traffic-proxy/

https://www.f5.com/labs/articles/threat-intelligence/tackling-gootkit-s-traps

https://securelist.com/blog/research/76433/inside-the-gootkit-cc-server/

https://www.us-cert.gov/ncas/alerts/TA16-336A

https://securityintelligence.com/gootkit-bobbing-and-weaving-to-avoid-prying-eyes/

https://www.youtube.com/watch?v=242Tn0IL2jE

http://blog.cert.societegenerale.com/2015/04/analyzing-gootkits-persistence-mechanism.html

https://www.s21sec.com/en/blog/2016/05/reverse-engineering-gootkit/

http://blog.trendmicro.com/trendlabs-security-intelligence/fake-judicial-spam-leads-to-backdoor-with-fake-certificate-authority/

http://www.vkremez.com/2018/04/lets-learn-in-depth-dive-into-gootkit.html

https://news.drweb.com/show/?i=4338&lng=en

https://www.cyphort.com/angler-ek-leads-to-fileless-gootkit/

https://www.youtube.com/watch?v=QgUlPvEE4aw

https://forums.juniper.net/t5/Security-Now/New-Gootkit-Banking-Trojan-variant-pushes-the-limits-on-evasive/ba-p/319055

+
+
+

GovRAT

+
+

GovRAT is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1080. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.govrat

https://www.yumpu.com/en/document/view/55930175/govrat-v20

+
+
+

Gozi

+
+

2000 Ursnif aka Snifula +2006 Gozi v1.0, Gozi CRM, CRM, Papras +2010 Gozi v2.0, Gozi ISFB, ISFB, Pandemyia(*) +→ 2010 Gozi Prinimalka → Vawtrak/Neverquest

+
+
+

In 2006, Gozi v1.0 ('Gozi CRM' aka 'CRM') aka Papras was first observed. +It was offered as a CaaS, known as 76Service. This first version of Gozi was developed by Nikita Kurmin, and he borrowed code from Ursnif aka Snifula, a spyware developed by Alexey Ivanov around 2000, and some other kits. Gozi v1.0 thus had a formgrabber module and often is classified as Ursnif aka Snifula.

+
+
+

In September 2010, the source code of a particular Gozi CRM dll version was leaked, which led to Vawtrak/Neverquest (in combination with Pony) via Gozi Prinimalka (a slightly modified Gozi v1.0) and Gozi v2.0 (aka 'Gozi ISFB' aka 'ISFB' aka Pandemyia). This version came with a webinject module.

+
+
+

Gozi is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 1081. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.gozi

https://blog.gdatasoftware.com/2016/11/29325-analysis-ursnif-spying-on-your-data-since-2007

http://researchcenter.paloaltonetworks.com/2017/02/unit42-banking-trojans-ursnif-global-distribution-networks-identified/

https://www.secureworks.com/research/gozi

https://lokalhost.pl/gozi_tree.txt

http://blog.malwaremustdie.org/2013/02/the-infection-of-styx-exploit-kit.html

+
+
+

GPCode

+
+

GPCode is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 1082. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.gpcode

https://www.symantec.com/security_response/writeup.jsp?docid=2007-071711-3132-99&tabid=2

http://www.xylibox.com/2011/01/gpcode-ransomware-2010-simple-analysis.html

https://de.securelist.com/analysis/59479/erpresser/

ftp://ftp.tuwien.ac.at/languages/php/oldselfphp/internet-security/analysen/index-id-200883584.html

http://www.zdnet.com/article/whos-behind-the-gpcode-ransomware/

+
+
+

GrabBot

+
+

GrabBot is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1083. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.grabbot

http://blog.fortinet.com/2017/03/17/grabbot-is-back-to-nab-your-data

+
+
+

Graftor

+
+

Graftor is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1084. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.graftor

http://blog.talosintelligence.com/2017/09/graftor-but-i-never-asked-for-this.html

+
+
+

Grateful POS

+
+

POS malware targets systems that run physical point-of-sale device and operates by inspecting the process memory for data that matches the structure of credit card data (Track1 and Track2 data), such as the account number, expiration date, and other information stored on a card’s magnetic stripe. After the cards are first scanned, the personal account number (PAN) and accompanying data sit in the point-of-sale system’s memory unencrypted while the system determines where to send it for authorization. +Masked as the LogMein software, the GratefulPOS malware appears to have emerged during the fall 2017 shopping season with low detection ratio according to some of the earliest detections displayed on VirusTotal. The first sample was upload in November 2017. Additionally, this malware appears to be related to the Framework POS malware, which was linked to some of the high-profile merchant breaches in the past.

+
+
+

Grateful POS is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1085. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.grateful_pos

https://www2.fireeye.com/rs/848-DID-242/images/rpt-fin6.pdf

http://www.vkremez.com/2017/12/lets-learn-reversing-grateful-point-of.html

https://community.rsa.com/community/products/netwitness/blog/2017/12/08/gratefulpos-credit-card-stealing-malware-just-in-time-for-the-shopping-season

+
+
+

Gratem

+
+

Gratem is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1086. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.gratem

https://blogs.forcepoint.com/security-labs/mm-core-memory-backdoor-returns-bigboss-and-sillygoose

+
+
+

Gravity RAT

+
+

Gravity RAT is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1087. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.gravity_rat

https://www.virusbulletin.com/blog/2018/04/gravityrat-malware-takes-your-systems-temperature/

https://blog.talosintelligence.com/2018/04/gravityrat-two-year-evolution-of-apt.html

+
+
+

GreenShaitan

+
+

GreenShaitan is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1088. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.greenshaitan

https://blog.cylance.com/spear-a-threat-actor-resurfaces

+
+
+

GROK

+
+

GROK is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1089. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.grok

https://securelist.com/files/2015/02/Equation_group_questions_and_answers.pdf

+
+
+

gsecdump

+
+

gsecdump is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1090. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.gsecdump

https://attack.mitre.org/wiki/Technique/T1003

+
+
+

H1N1 Loader

+
+

H1N1 Loader is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1091. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.h1n1

https://blogs.cisco.com/security/h1n1-technical-analysis-reveals-new-capabilities

+
+
+

Hacksfase

+
+

Hacksfase is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1092. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.hacksfase

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

HackSpy

+
+

Py2Exe based tool as found on github.

+
+
+

HackSpy is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1093. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.hackspy

https://github.com/ratty3697/HackSpy-Trojan-Exploit

+
+
+

Hamweq

+
+

Hamweq is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1094. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.hamweq

https://www.cert.pl/wp-content/uploads/2011/06/201106_hamweq.pdf

+
+
+

Hancitor

+
+

Hancitor is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1095. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.hancitor

http://www.morphick.com/resources/lab-blog/closer-look-hancitor

https://www.proofpoint.com/us/threat-insight/post/hancitor-ruckguv-reappear

https://blog.minerva-labs.com/new-hancitor-pimp-my-downloader

https://researchcenter.paloaltonetworks.com/2016/08/unit42-vb-dropper-and-shellcode-for-hancitor-reveal-new-techniques-behind-uptick/

https://researchcenter.paloaltonetworks.com/2016/08/unit42-pythons-and-unicorns-and-hancitoroh-my-decoding-binaries-through-emulation/

https://researchcenter.paloaltonetworks.com/2018/02/unit42-compromised-servers-fraud-accounts-recent-hancitor-attacks/

https://researchcenter.paloaltonetworks.com/2018/02/unit42-dissecting-hancitors-latest-2018-packer/

https://www.fireeye.com/blog/threat-research/2016/09/hancitor_aka_chanit.html

https://www.zscaler.com/blogs/research/chanitor-downloader-actively-installing-vawtrak

+
+
+

HappyLocker (HiddenTear?)

+
+

HappyLocker (HiddenTear?) is also known as:

+
+ + +++ + + + + + + + + +
Table 1096. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.happy_locker

+
+
+

Harnig

+
+

Harnig is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 1097. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.harnig

https://www.fireeye.com/blog/threat-research/2011/08/harnig-is-back.html

https://www.fireeye.com/blog/threat-research/2011/03/a-retreating-army.html

+
+
+

Havex RAT

+
+

Havex is a remote access trojan (RAT) that was discovered in 2013 as part of a widespread espionage campaign targeting industrial control systems (ICS) used across numerous industries and attributed to a hacking group referred to as "Dragonfly" and "Energetic Bear". Havex is estimated to have impacted thousands of infrastructure sites, a majority of which were located in Europe and the United States. Within the energy sector, Havex specifically targeted energy grid operators, major electricity generation firms, petroleum pipeline operators, and industrial equipment providers. Havex also impacted organizations in the aviation, defense, pharmaceutical, and petrochemical industries.

+
+
+

Once installed, Havex scanned the infected system to locate any Supervisory Control and Data Acquisition (SCADA) or ICS devices on the network and sent the data back to command and control servers. To do so, the malware leveraged the Open Platform Communications (OPC) standard, which is a universal communication protocol used by ICS components across many industries that facilitates open connectivity and vendor equipment interoperability. Havex used the Distributed Component Object Model (DCOM) to connect to OPC servers inside of an ICS network and collect information such as CLSID, server name, Program ID, OPC version, vendor information, running state, group count, and server bandwidth.

+
+
+

Havex was an intelligence-collection tool used for espionage and not for the disruption or destruction of industrial systems. However, the data collected by Havex would have aided efforts to design and develop attacks against specific targets or industries.

+
+
+

Havex RAT is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1098. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.havex_rat

https://www.f-secure.com/weblog/archives/00002718.html

+
+
+

HawkEye Keylogger

+
+

HawkEye Keylogger is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1099. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.hawkeye_keylogger

https://www.trustwave.com/Resources/SpiderLabs-Blog/How-I-Cracked-a-Keylogger-and-Ended-Up-in-Someone-s-Inbox/

https://www.fireeye.com/blog/threat-research/2017/07/hawkeye-malware-distributed-in-phishing-campaign.html

https://nakedsecurity.sophos.com/2016/02/29/the-hawkeye-attack-how-cybercrooks-target-small-businesses-for-big-money/

https://researchcenter.paloaltonetworks.com/2015/10/surveillance-malware-trends-tracking-predator-pain-and-hawkeye/

http://stopmalvertising.com/malware-reports/analysis-of-the-predator-pain-keylogger.html

https://cloudblogs.microsoft.com/microsoftsecure/2018/07/11/hawkeye-keylogger-reborn-v8-an-in-depth-campaign-analysis/

+
+
+

Helauto

+
+

Helauto is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1100. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.helauto

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

Helminth

+
+

Helminth is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1101. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.helminth

http://researchcenter.paloaltonetworks.com/2016/10/unit42-oilrig-malware-campaign-updates-toolset-and-expands-targets/

https://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/

https://www.fireeye.com/blog/threat-research/2016/05/targeted_attacksaga.html

+
+
+

Heloag

+
+

Heloag is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1102. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.heloag

https://securelist.com/heloag-has-rather-no-friends-just-a-master/29693/

https://www.arbornetworks.com/blog/asert/trojan-heloag-downloader-analysis/

+
+
+

Herbst

+
+

Herbst is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1103. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.herbst

https://blog.fortinet.com/2016/06/03/cooking-up-autumn-herbst-ransomware

+
+
+

Heriplor

+
+

Heriplor is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1104. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.heriplor

https://www.symantec.com/connect/blogs/dragonfly-western-energy-sector-targeted-sophisticated-attack-group

+
+
+

Hermes

+
+

Hermes is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1105. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.hermes

http://baesystemsai.blogspot.de/2017/10/taiwan-heist-lazarus-tools.html

https://www.proofpoint.com/us/threat-insight/post/new-version-azorult-stealer-improves-loading-features-spreads-alongside

+
+
+

Hermes Ransomware

+
+

Hermes Ransomware is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1106. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.hermes_ransom

https://www.proofpoint.com/us/threat-insight/post/new-version-azorult-stealer-improves-loading-features-spreads-alongside

+
+
+

HerpesBot

+
+

HerpesBot is also known as:

+
+ + +++ + + + + + + + + +
Table 1107. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.herpes

+
+
+

HesperBot

+
+

HesperBot is also known as:

+
+ + +++ + + + + + + + + +
Table 1108. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.hesperbot

+
+
+

HiddenTear

+
+

HiddenTear is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1109. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.hiddentear

https://github.com/goliate/hidden-tear

https://www.tripwire.com/state-of-security/security-data-protection/cyber-security/hidden-tear-project-forbidden-fruit-is-the-sweetest/

https://twitter.com/struppigel/status/950787783353884672

+
+
+

HideDRV

+
+

HideDRV is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1110. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.hidedrv

https://contagiodump.blogspot.de/2017/02/russian-apt-apt28-collection-of-samples.html

http://www.sekoia.fr/blog/wp-content/uploads/2016/10/Rootkit-analysis-Use-case-on-HIDEDRV-v1.6.pdf

+
+
+

HiKit

+
+

HiKit is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1111. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.hikit

https://www.recordedfuture.com/hidden-lynx-analysis/

https://www.symantec.com/connect/blogs/security-vendors-take-action-against-hidden-lynx-malware

+
+
+

himan

+
+

himan is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1112. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.himan

https://www.checkpoint.com/threatcloud-central/downloads/check-point-himan-malware-analysis.pdf

+
+
+

Hi-Zor RAT

+
+

Hi-Zor RAT is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1113. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.hi_zor_rat

https://www.fidelissecurity.com/threatgeek/2016/01/introducing-hi-zor-rat

+
+
+

HLUX

+
+

HLUX is also known as:

+
+ + +++ + + + + + + + + +
Table 1114. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.hlux

+
+
+

homefry

+
+

homefry is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1115. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.homefry

https://www.fireeye.com/blog/threat-research/2018/03/suspected-chinese-espionage-group-targeting-maritime-and-engineering-industries.html

+
+
+

HtBot

+
+

HtBot is also known as:

+
+ + +++ + + + + + + + + +
Table 1116. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.htbot

+
+
+

htpRAT

+
+

htpRAT is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1117. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.htprat

https://www.riskiq.com/blog/labs/htprat/

+
+
+

HTran

+
+

HTran is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 1118. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.htran

https://blog.trendmicro.com/trendlabs-security-intelligence/in-depth-look-apt-attack-tools-of-the-trade/

https://www.secureworks.com/research/htran

+
+
+

HttpBrowser

+
+

HttpBrowser is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1119. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.httpbrowser

https://www.threatconnect.com/blog/threatconnect-discovers-chinese-apt-activity-in-europe/

+
+
+

httpdropper

+
+

httpdropper is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1120. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.httpdropper

http://www.malware-reversing.com/2013/04/5-south-korea-incident-new-malware.html

https://paper.seebug.org/papers/APT/APT_CyberCriminal_Campagin/2013/dissecting-operation-troy.pdf

https://www.sans.org/reading-room/whitepapers/critical/tracing-lineage-darkseoul-36787

+
+
+

http_troy

+
+

http_troy is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1121. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.http_troy

https://www.mcafee.com/enterprise/en-us/assets/white-papers/wp-dissecting-operation-troy.pdf

http://www.malware-reversing.com/2013/04/5-south-korea-incident-new-malware.html

+
+
+

Hworm

+
+

Hworm is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1122. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.hworm

http://researchcenter.paloaltonetworks.com/2016/10/unit42-houdinis-magic-reappearance/?adbsc=social67221546&adbid=790972447373668352&adbpl=tw&adbpr=4487645412

+
+
+

HyperBro

+
+

HyperBro is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1123. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.hyperbro

https://securelist.com/luckymouse-hits-national-data-center/86083/

+
+

IcedID

Analysis Observations:

@@ -17896,7 +29869,7 @@ rundll32.exe kernel32,Sleep -s

- + @@ -17905,10 +29878,7 @@ rundll32.exe kernel32,Sleep -s

- - - - + @@ -17916,23 +29886,28 @@ rundll32.exe kernel32,Sleep -s

+ + + + + + + + + + + +
Table 725. Table ReferencesTable 1124. Table References

Links

http://www.intezer.com/icedid-banking-trojan-shares-code-pony-2-0-trojan/

https://securityintelligence.com/new-banking-trojan-icedid-discovered-by-ibm-x-force-research/

https://malpedia.caad.fkie.fraunhofer.de/details/win.icedid

https://digitalguardian.com/blog/iceid-banking-trojan-targeting-banks-payment-card-providers-e-commerce-sites

https://www.fidelissecurity.com/threatgeek/2017/11/tracking-emotet-payload-icedid

https://securityintelligence.com/new-banking-trojan-icedid-discovered-by-ibm-x-force-research/

https://www.vkremez.com/2018/09/lets-learn-deeper-dive-into.html

http://www.intezer.com/icedid-banking-trojan-shares-code-pony-2-0-trojan/

https://blog.fox-it.com/2018/08/09/bokbot-the-rebirth-of-a-banker/

-

TreasureHunter

+

IcedID Downloader

-

TreasureHunter is also known as:

-
-
- +

IcedID Downloader is also known as:

- + @@ -17941,44 +29916,24 @@ rundll32.exe kernel32,Sleep -s

- + - + - +
Table 726. Table ReferencesTable 1125. Table References

Links

https://www.fireeye.com/blog/threat-research/2016/03/treasurehunt_a_cust.html

https://malpedia.caad.fkie.fraunhofer.de/details/win.icedid_downloader

https://www.flashpoint-intel.com/blog/treasurehunter-source-code-leaked/

https://securityintelligence.com/new-banking-trojan-icedid-discovered-by-ibm-x-force-research/

http://adelmas.com/blog/treasurehunter.php

http://www.intezer.com/icedid-banking-trojan-shares-code-pony-2-0-trojan/

-

AlmaLocker

+

Icefog

-

AlmaLocker is also known as:

+

Icefog is also known as:

- --- - - - - - -
Table 727. Table References

Links

-
-
-

Ratty

-
-

Ratty is an open source Java RAT, made available on GitHub and promoted heavily on HackForums. At some point in 2016 / 2017 the original author deleted his repository, but several clones exist.

-
-
-

Ratty is also known as:

-
- - + @@ -17987,25 +29942,21 @@ rundll32.exe kernel32,Sleep -s

- + + + +
Table 728. Table ReferencesTable 1126. Table References

Links

https://github.com/shotskeber/Ratty

https://malpedia.caad.fkie.fraunhofer.de/details/win.icefog

http://www.kz-cert.kz/page/502

-

Terminator RAT

+

Ice IX

-

Terminator RAT is also known as:

-
-
- +

Ice IX is also known as:

- + @@ -18014,34 +29965,27 @@ rundll32.exe kernel32,Sleep -s

- + - + - + - +
Table 729. Table ReferencesTable 1127. Table References

Links

https://malware.lu/assets/files/articles/RAP002_APT1_Technical_backstage.1.0.pdf

https://malpedia.caad.fkie.fraunhofer.de/details/win.ice_ix

http://contagiodump.blogspot.com/2012/06/rat-samples-from-syrian-targeted.html

https://securelist.com/ice-ix-not-cool-at-all/29111/

https://www.welivesecurity.com/wp-content/uploads/2014/01/Advanced-Persistent-Threats.pdf

https://www.virusbulletin.com/virusbulletin/2012/08/inside-ice-ix-bot-descendent-zeus

https://documents.trendmicro.com/assets/wp/wp-fakem-rat.pdf

https://blog.trendmicro.com/trendlabs-security-intelligence/zeus-gets-another-update/

-

Connic

+

IDKEY

-

Connic is also known as:

-
-
- +

IDKEY is also known as:

- + @@ -18050,908 +29994,10 @@ rundll32.exe kernel32,Sleep -s

- + - -
Table 730. Table ReferencesTable 1128. Table References

Links

https://www.welivesecurity.com/2017/12/11/banking-malware-targets-polish-banks/

https://malpedia.caad.fkie.fraunhofer.de/details/win.idkey

-
-
-

Mikoponi

-
-

Mikoponi is also known as:

-
- - --- - - - - -
Table 731. Table References

Links

-
-
-

FlexNet

-
-

FlexNet is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 732. Table References

Links

https://twitter.com/LukasStefanko/status/886849558143279104

-
-
-

Elise

-
-

Elise is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 733. Table References

Links

https://www.accenture.com/t20180127T003755Zw/us-en/_acnmedia/PDF-46/Accenture-Security-Dragonfish-Threat-Analysis.pdf[https://www.accenture.com/t20180127T003755Zw/us-en/_acnmedia/PDF-46/Accenture-Security-Dragonfish-Threat-Analysis.pdf]

https://researchcenter.paloaltonetworks.com/2016/02/emissary-trojan-changelog-did-operation-lotus-blossom-cause-it-to-evolve/

https://securelist.com/blog/research/70726/the-spring-dragon-apt/

https://www.joesecurity.org/blog/8409877569366580427

-
-
-

Heriplor

-
-

Heriplor is also known as:

-
- - --- - - - - - - - - -
Table 734. Table References

Links

https://www.symantec.com/connect/blogs/dragonfly-western-energy-sector-targeted-sophisticated-attack-group

-
-
-

XRat

-
-

XRat is also known as:

-
- - --- - - - - - - - - -
Table 735. Table References

Links

https://blog.lookout.com/xrat-mobile-threat

-
-
-

Roseam

-
-

Roseam is also known as:

-
- - --- - - - - - - - - -
Table 736. Table References

Links

http://researchcenter.paloaltonetworks.com/2016/05/unit42-new-wekby-attacks-use-dns-requests-as-command-and-control-mechanism/

-
-
-

August Stealer

-
-

August Stealer is also known as:

-
- - --- - - - - - - - - - - - -
Table 737. Table References

Links

https://www.proofpoint.com/us/threat-insight/post/august-in-december-new-information-stealer-hits-the-scene

https://hazmalware.blogspot.de/2016/12/analysis-of-august-stealer-malware.html

-
-
-

PvzOut

-
-

PvzOut is also known as:

-
- - --- - - - - - - - - -
Table 738. Table References

Links

https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance_Operation_Cleaver_Report.pdf

-
-
-

Cutlet

-
-

Cutlet is also known as:

-
- - --- - - - - - - - - -
Table 739. Table References

Links

http://www.vkremez.com/2017/12/lets-learn-cutlet-atm-malware-internals.html

-
-
-

Qarallax RAT

-
-

According to SpiderLabs, in May 2015 the "company" Quaverse offered a RAT known as Quaverse RAT or QRAT. At around May 2016, this QRAT evolved into another RAT which became known as Qarallax RAT, because its C2 is at qarallax.com. Quaverse also offers a service to encrypt Java payloads (Qrypter), and thus qrypted payloads are sometimes confused with Quaverse RATs (QRAT / Qarallax RAT).

-
-
-

Qarallax RAT is also known as:

-
- - --- - - - - - - - - - - - -
Table 740. Table References

Links

http://www.certego.net/en/news/nearly-undetectable-qarallax-rat-spreading-via-spam/

https://labsblog.f-secure.com/2016/06/07/qarallax-rat-spying-on-us-visa-applicants/

-
-
-

Boaxxe

-
-

Boaxxe is also known as:

-
- - --- - - - - - - - - -
Table 741. Table References

Links

https://www.welivesecurity.com/2014/03/18/operation-windigo-the-vivisection-of-a-large-linux-server-side-credential-stealing-malware-campaign/

-
-
-

shareip

-
-

shareip is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 742. Table References

Links

https://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong

-
-
-

Virut

-
-

Virut is also known as:

-
- - --- - - - - - - - - - - - -
Table 743. Table References

Links

https://blog.malwarebytes.com/threat-analysis/2018/03/blast-from-the-past-stowaway-virut-delivered-with-chinese-ddos-bot/

https://www.theregister.co.uk/2018/01/10/taiwanese_police_malware/

-
-
-

KopiLuwak

-
-

KopiLuwak is also known as:

-
- - --- - - - - - - - - - - - -
Table 744. Table References

Links

https://www.proofpoint.com/us/threat-insight/post/turla-apt-actor-refreshes-kopiluwak-javascript-backdoor-use-g20-themed-attack

https://securelist.com/blog/research/77429/kopiluwak-a-new-javascript-payload-from-turla/

-
-
-

Bahamut

-
-

Bahamut is also known as:

-
- - --- - - - - - - - - - - - -
Table 745. Table References

Links

https://www.bellingcat.com/news/mena/2017/06/12/bahamut-pursuing-cyber-espionage-actor-middle-east/

https://www.bellingcat.com/resources/case-studies/2017/10/27/bahamut-revisited-cyber-espionage-middle-east-south-asia/

-
-
-

Aveo

-
-

Aveo is also known as:

-
- - --- - - - - - - - - -
Table 746. Table References

Links

http://researchcenter.paloaltonetworks.com/2016/08/unit42-aveo-malware-family-targets-japanese-speaking-users/

-
-
-

Fobber

-
-

Fobber is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 747. Table References

Links

https://blog.malwarebytes.com/threat-analysis/2015/06/elusive-hanjuan-ek-caught-in-new-malvertising-campaign/

http://www.govcert.admin.ch/downloads/whitepapers/govcertch_fobber_analysis.pdf

https://www.govcert.admin.ch/blog/12/analysing-a-new-ebanking-trojan-called-fobber

http://blog.wizche.ch/fobber/malware/analysis/2015/08/10/fobber-encryption.html

http://byte-atlas.blogspot.ch/2015/08/knowledge-fragment-unwrapping-fobber.html

-
-
-

Powersniff

-
-

Powersniff is also known as:

-
- - --- - - - - - - - - -
Table 748. Table References

Links

https://lokalhost.pl/gozi_tree.txt

-
-
-

Nemim

-
-

Nemim is also known as:

-
- - --- - - - - - - - - -
Table 749. Table References

Links

https://securelist.com/files/2014/11/darkhotelappendixindicators_kl.pdf

-
-
-

Svpeng

-
-

Svpeng is also known as:

-
- - --- - - - - - - - - -
Table 750. Table References

Links

https://securelist.com/a-new-era-in-mobile-banking-trojans/79198/

-
-
-

NanoLocker

-
-

NanoLocker is also known as:

-
- - --- - - - - - -
Table 751. Table References

Links

-
-
-

WebC2-Head

-
-

WebC2-Head is also known as:

-
- - --- - - - - - - - - -
Table 752. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

Keydnap

-
-

Keydnap is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 753. Table References

Links

https://objective-see.com/blog/blog_0x16.html

http://www.welivesecurity.com/2016/07/06/new-osxkeydnap-malware-hungry-credentials/

https://github.com/eset/malware-ioc/tree/master/keydnap

-
-
-

Saphyra

-
-

Saphyra is also known as:

-
- - --- - - - - - - - - - - - -
Table 754. Table References

Links

https://securityintelligence.com/dissecting-hacktivists-ddos-tool-saphyra-revealed/

https://www.youtube.com/watch?v=Bk-utzAlYFI

-
-
-

Geodo

-
-

Geodo is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 755. Table References

Links

http://blog.trendmicro.com/trendlabs-security-intelligence/emotet-returns-starts-spreading-via-spam-botnet/

https://cloudblogs.microsoft.com/microsoftsecure/2017/11/06/mitigating-and-eliminating-info-stealing-qakbot-and-emotet-in-corporate-networks/?source=mmpc

https://www.cert.pl/en/news/single/analysis-of-emotet-v4/

https://www.fidelissecurity.com/threatgeek/2017/07/emotet-takes-wing-spreader

https://securelist.com/analysis/publications/69560/the-banking-trojan-emotet-detailed-analysis/

https://feodotracker.abuse.ch/?filter=version_e

https://www.gdata.de/blog/2017/10/30110-emotet-beutet-outlook-aus

https://blog.trendmicro.com/trendlabs-security-intelligence/new-emotet-hijacks-windows-api-evades-sandbox-analysis/

http://blog.fortinet.com/2017/05/03/deep-analysis-of-new-emotet-variant-part-1

-
-
-

GovRAT

-
-

GovRAT is also known as:

-
- - --- - - - - - - - - -
Table 756. Table References

Links

https://www.yumpu.com/en/document/view/55930175/govrat-v20

-
-
-

Molerat Loader

-
-

Molerat Loader is also known as:

-
- - --- - - - - - - - - - - - -
Table 757. Table References

Links

http://www.clearskysec.com/iec/

https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/26000/PD26760/en_US/McAfee_Labs_Threat_Advisory_GazaCybergang.pdf

-
-
-

Snifula

-
-

Snifula is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 758. Table References

Links

https://www.circl.lu/assets/files/tr-13/tr-13-snifula-analysis-report-v1.3.pdf

-
-
-

woody

-
-

woody is also known as:

-
- - --- - - - - - - - - -
Table 759. Table References

Links

https://www.sans.org/reading-room/whitepapers/malicious/detailed-analysis-advanced-persistent-threat-malware-33814

-
-
-

Hi-Zor RAT

-
-

Hi-Zor RAT is also known as:

-
- - --- - - - - - - - - -
Table 760. Table References

Links

https://www.fidelissecurity.com/threatgeek/2016/01/introducing-hi-zor-rat

-
-
-

Hworm

-
-

Hworm is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 761. Table References

Links

http://researchcenter.paloaltonetworks.com/2016/10/unit42-houdinis-magic-reappearance/?adbsc=social67221546&adbid=790972447373668352&adbpl=tw&adbpr=4487645412

-
-
-

Anel

-
-

Anel is also known as:

-
- - --- - - - - - - - - -
Table 762. Table References

Links

https://blog.trendmicro.com/trendlabs-security-intelligence/chessmaster-adds-updated-tools-to-its-arsenal/

-
-
-

Crimson

-
-

Crimson is also known as:

-
- - --- - - - - - - - - -
Table 763. Table References

Links

https://www.amnesty.org/download/Documents/ASA3383662018ENGLISH.PDF

-
-
-

Retefe

-
-

The Android app using for Retefe is a SMS stealer, used to forward mTAN codes to the threat actor. Further is a bank logo added to the specific Android app to trick users into thinking this is a legitimate app. Moreover, if the victim is not a real victim, the link to download the APK is not the malicious APK, but the real 'Signal Private Messenger' tool, hence the victim’s phone doesn’t get infected.

-
-
-

Retefe is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - - - - -
Table 764. Table References

Links

http://blog.angelalonso.es/2015/10/reversing-c2c-http-emmental.html

https://www.govcert.admin.ch/blog/33/the-retefe-saga

http://blog.angelalonso.es/2017/02/hunting-retefe-with-splunk-some24.html

http://maldr0id.blogspot.ch/2014/09/android-malware-based-on-sms-encryption.html

http://blog.angelalonso.es/2015/11/reversing-sms-c-protocol-of-emmental.html

http://blog.dornea.nu/2014/07/07/disect-android-apks-like-a-pro-static-code-analysis/

-
-
-

FlashBack

-
-

FlashBack is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 765. Table References

Links

http://contagiodump.blogspot.com/2012/04/osxflashbacko-sample-some-domains.html

https://www.alienvault.com/blogs/labs-research/os-x-malware-samples-analyzed

http://contagiodump.blogspot.com/2012/04/osxflashbackk-sample-mac-os-malware.html

-
-
-

FakeTC

-
-

FakeTC is also known as:

-
- - --- - - - - - - - - -
Table 766. Table References

Links

http://www.welivesecurity.com/2015/07/30/operation-potao-express/

-
-
-

Matsnu

-
-

Matsnu is also known as:

-
- - --- - - - - - - - - -
Table 767. Table References

Links

https://blog.checkpoint.com/wp-content/uploads/2015/07/matsnu-malwareid-technical-brief.pdf

-
-
-

Sierra(Alfa,Bravo, …​)

-
-

Sierra(Alfa,Bravo, …​) is also known as:

-
-
- -
- - --- - - - - - - - - - +
Table 768. Table References

Links

https://www.symantec.com/connect/blogs/wannacry-ransomware-attacks-show-strong-links-lazarus-group

https://securingtomorrow.mcafee.com/mcafee-labs/analyzing-operation-ghostsecret-attack-seeks-to-steal-data-worldwide/

https://isc.sans.edu/diary/22766

@@ -18962,7 +30008,7 @@ rundll32.exe kernel32,Sleep -s

IISniff is also known as:

- + @@ -18971,18 +30017,21 @@ rundll32.exe kernel32,Sleep -s

+ + +
Table 769. Table ReferencesTable 1129. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.iisniff

https://www.trustwave.com/Resources/SpiderLabs-Blog/The-Curious-Case-of-the-Malicious-IIS-Module/

-

Stuxnet

+

Imecab

-

Stuxnet is also known as:

+

Imecab is also known as:

- + @@ -18991,31 +30040,51 @@ rundll32.exe kernel32,Sleep -s

- + + + +
Table 770. Table ReferencesTable 1130. Table References

Links

http://artemonsecurity.blogspot.de/2017/04/stuxnet-drivers-detailed-analysis.html

https://malpedia.caad.fkie.fraunhofer.de/details/win.imecab

https://www.symantec.com/blogs/threat-intelligence/leafminer-espionage-middle-east

-

Tinba

+

Imminent Monitor RAT

-

Tinba is also known as:

+

Imminent Monitor RAT is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1131. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.imminent_monitor_rat

https://itsjack.cc/blog/2016/01/imminent-monitor-4-rat-analysis-a-glance/

+
+
+

Infy

+
+

Infy is also known as:

- + @@ -19024,1207 +30093,22 @@ rundll32.exe kernel32,Sleep -s

- + - + - + - + - + - - - - - - - - - - - - - - - -
Table 771. Table ReferencesTable 1132. Table References

Links

https://labsblog.f-secure.com/2016/01/18/analyzing-tinba-configuration-data/

https://malpedia.caad.fkie.fraunhofer.de/details/win.infy

http://www.theregister.co.uk/2012/06/04/small_banking_trojan/

http://researchcenter.paloaltonetworks.com/2016/06/unit42-prince-of-persia-game-over/

https://securityintelligence.com/tinba-trojan-sets-its-sights-on-romania/

https://researchcenter.paloaltonetworks.com/2016/05/prince-of-persia-infy-malware-active-in-decade-of-targeted-attacks/

https://securityblog.switch.ch/2015/06/18/so-long-and-thanks-for-all-the-domains/

https://github.com/pan-unit42/iocs/blob/master/prince_of_persia/hashes.csv

http://contagiodump.blogspot.com/2012/06/amazon.html

https://www.intezer.com/prince-of-persia-the-sands-of-foudre/

http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp_w32-tinba-tinybanker.pdf

https://www.zscaler.com/blogs/research/look-recent-tinba-banking-trojan-variant

http://garage4hackers.com/entry.php?b=3086

http://stopmalvertising.com/malware-reports/mini-analysis-of-the-tinybanker-tinba.html

http://securityintelligence.com/tinba-malware-reloaded-and-attacking-banks-around-the-world/

-
-
-

GrabBot

-
-

GrabBot is also known as:

-
- - --- - - - - - - - - -
Table 772. Table References

Links

http://blog.fortinet.com/2017/03/17/grabbot-is-back-to-nab-your-data

-
-
-

Duuzer

-
-

Duuzer is also known as:

-
- - --- - - - - - - - - -
Table 773. Table References

Links

https://www.symantec.com/connect/blogs/wannacry-ransomware-attacks-show-strong-links-lazarus-group

-
-
-

MyloBot

-
-

MyloBot is also known as:

-
- - --- - - - - - - - - -
Table 774. Table References

Links

https://www.deepinstinct.com/2018/06/20/meet-mylobot-a-new-highly-sophisticated-never-seen-before-botnet-thats-out-in-the-wild/

-
-
-

Eye Pyramid

-
-

Eye Pyramid is also known as:

-
- - --- - - - - - - - - - - - -
Table 775. Table References

Links

http://blog.talosintel.com/2017/01/Eye-Pyramid.html

https://securelist.com/blog/incidents/77098/the-eyepyramid-attacks/

-
-
-

DarkPulsar

-
-

DarkPulsar is also known as:

-
- - --- - - - - - - - - -
Table 776. Table References

Links

https://labs.nettitude.com/blog/a-quick-analysis-of-the-latest-shadow-brokers-dump/

-
-
-

GalaxyLoader

-
-

GalaxyLoader is a simple .NET loader. Its name stems from the .pdb and the function naming.

-
-
-

It seems to make use of iplogger.com for tracking. -It employed WMI to check the system for -- IWbemServices::ExecQuery - SELECT * FROM Win32_Processor -- IWbemServices::ExecQuery - select * from Win32_VideoController -- IWbemServices::ExecQuery - SELECT * FROM AntivirusProduct

-
-
-

GalaxyLoader is also known as:

-
- - --- - - - - - -
Table 777. Table References

Links

-
-
-

StarsyPound

-
-

StarsyPound is also known as:

-
- - --- - - - - - - - - -
Table 778. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

Moure

-
-

Moure is also known as:

-
- - --- - - - - - -
Table 779. Table References

Links

-
-
-

MacDownloader

-
-

MacDownloader is also known as:

-
- - --- - - - - - - - - -
Table 780. Table References

Links

https://iranthreats.github.io/resources/macdownloader-macos-malware/

-
-
-

ISR Stealer

-
-

ISR Stealer is a modified version of the Hackhound Stealer. It is written in VB and often comes in a .NET-wrapper. -ISR Stealer makes use of two Nirsoft tools: Mail PassView and WebBrowserPassView.

-
-
-

Incredibly, it uses an hard-coded user agent string: HardCore Software For : Public

-
-
-

ISR Stealer is also known as:

-
- - --- - - - - - - - - -
Table 781. Table References

Links

https://securingtomorrow.mcafee.com/mcafee-labs/phishing-attacks-employ-old-effective-password-stealer/

-
-
-

DoublePulsar

-
-

DoublePulsar is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 782. Table References

Links

https://countercept.com/our-thinking/doublepulsar-usermode-analysis-generic-reflective-dll-loader/

https://github.com/countercept/doublepulsar-c2-traffic-decryptor

https://countercept.com/our-thinking/analyzing-the-doublepulsar-kernel-dll-injection-technique/

https://labs.nettitude.com/blog/a-quick-analysis-of-the-latest-shadow-brokers-dump/

-
-
-

BBSRAT

-
-

BBSRAT is also known as:

-
- - --- - - - - - - - - -
Table 783. Table References

Links

https://researchcenter.paloaltonetworks.com/2016/03/digital-quartermaster-scenario-demonstrated-in-attacks-against-the-mongolian-government/

-
-
-

CenterPOS

-
-

CenterPOS is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 784. Table References

Links

https://www.fireeye.com/blog/threat-research/2016/01/centerpos_an_evolvi.html

-
-
-

Thanatos

-
-

Thanatos is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 785. Table References

Links

https://www.proofpoint.com//us/threat-insight/post/Death-Comes-Calling-Thanatos-Alphabot-Trojan-Hits-Market

-
-
-

DtBackdoor

-
-

DtBackdoor is also known as:

-
- - --- - - - - - -
Table 786. Table References

Links

-
-
-

FlexiSpy

-
-

FlexiSpy is also known as:

-
- - --- - - - - - - - - -
Table 787. Table References

Links

https://www.randhome.io/blog/2017/04/23/lets-talk-about-flexispy/

-
-
-

SNS Locker

-
-

SNS Locker is also known as:

-
- - --- - - - - - -
Table 788. Table References

Links

-
-
-

WebC2-Rave

-
-

WebC2-Rave is also known as:

-
- - --- - - - - - - - - -
Table 789. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

OddJob

-
-

OddJob is also known as:

-
- - --- - - - - - -
Table 790. Table References

Links

-
-
-

GROK

-
-

GROK is also known as:

-
- - --- - - - - - - - - -
Table 791. Table References

Links

https://securelist.com/files/2015/02/Equation_group_questions_and_answers.pdf

-
-
-

NETEAGLE

-
-

NETEAGLE is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 792. Table References

Links

https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf

-
-
-

Enfal

-
-

Enfal is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - -
Table 793. Table References

Links

http://la.trendmicro.com/media/misc/lurid-downloader-enfal-report-en.pdf

https://www.bsk-consulting.de/2015/10/17/how-to-write-simple-but-sound-yara-rules-part-2/

https://researchcenter.paloaltonetworks.com/2015/05/cmstar-downloader-lurid-and-enfals-new-cousin/

-
-
-

Sys10

-
-

Sys10 is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 794. Table References

Links

https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf

https://securelist.com/analysis/publications/69953/the-naikon-apt/

https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf

-
-
-

Synth Loader

-
-

Synth Loader is also known as:

-
- - --- - - - - - -
Table 795. Table References

Links

-
-
-

MoonWind

-
-

MoonWind is also known as:

-
- - --- - - - - - - - - -
Table 796. Table References

Links

http://researchcenter.paloaltonetworks.com/2017/03/unit42-trochilus-rat-new-moonwind-rat-used-attack-thai-utility-organizations/

-
-
-

Schneiken

-
-

Schneiken is a VBS 'Double-dropper'. It comes with two RATs embedded in the code (Dunihi and Ratty). Entire code is Base64 encoded.

-
-
-

Schneiken is also known as:

-
- - --- - - - - - - - - - - - -
Table 797. Table References

Links

https://engineering.salesforce.com/malware-analysis-new-trojan-double-dropper-5ed0a943adb

https://github.com/vithakur/schneiken

-
-
-

Lazarus ELF Backdoor

-
-

Lazarus ELF Backdoor is also known as:

-
- - --- - - - - - - - - -
Table 798. Table References

Links

https://securingtomorrow.mcafee.com/mcafee-labs/android-malware-appears-linked-to-lazarus-cybercrime-group/#sf174581990

-
-
-

Neuron

-
-

Neuron is also known as:

-
- - --- - - - - - - - - -
Table 799. Table References

Links

https://www.ncsc.gov.uk/alerts/turla-group-malware

-
-
-

ZoxPNG

-
-

ZoxPNG is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 800. Table References

Links

http://www.novetta.com/wp-content/uploads/2014/11/ZoxPNG.pdf

-
-
-

Arik Keylogger

-
-

Arik Keylogger is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 801. Table References

Links

http://remote-keylogger.net/

https://www.invincea.com/2016/09/crimeware-as-a-service-goes-mainstream/

-
-
-

Bitsran

-
-

Bitsran is also known as:

-
- - --- - - - - - - - - -
Table 802. Table References

Links

http://baesystemsai.blogspot.de/2017/10/taiwan-heist-lazarus-tools.html

-
-
-

WebMonitor RAT

-
-

WebMonitor RAT is also known as:

-
- - --- - - - - - - - - -
Table 803. Table References

Links

https://researchcenter.paloaltonetworks.com/2018/04/unit42-say-cheese-webmonitor-rat-comes-c2-service-c2aas/

-
-
-

ISMDoor

-
-

ISMDoor is also known as:

-
- - --- - - - - - - - - - - - -
Table 804. Table References

Links

http://www.clearskysec.com/greenbug/

https://www.symantec.com/connect/blogs/greenbug-cyberespionage-group-targeting-middle-east-possible-links-shamoon

-
-
-

Retefe

-
-

Retefe is a Windows Banking Trojan that can also download and install additional malware onto the system using Windows PowerShell. It’s primary functionality is to assist the attacker with stealing credentials for online banking websites. It is typically targeted against Swiss banks. The malware binary itself is primarily a dropper component for a Javascript file which builds a VBA file which in turn loads multiple tools onto the host including: 7zip and TOR. The VBA installs a new root certificate and then forwards all traffic via TOR to the attacker controlled host in order to effectively MITM TLS traffic.

-
-
-

Retefe is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - -
Table 805. Table References

Links

https://github.com/cocaman/retefe

https://researchcenter.paloaltonetworks.com/2015/08/retefe-banking-trojan-targets-sweden-switzerland-and-japan/

https://www.govcert.admin.ch/blog/33/the-retefe-saga

https://threatpost.com/eternalblue-exploit-used-in-retefe-banking-trojan-campaign/128103/

-
-
-

PowerRatankba

-
-

PowerRatankba is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 806. Table References

Links

https://www.riskiq.com/blog/labs/lazarus-group-cryptocurrency/

https://blog.trendmicro.com/trendlabs-security-intelligence/lazarus-campaign-targeting-cryptocurrencies-reveals-remote-controller-tool-evolved-ratankba/

https://www.proofpoint.com/sites/default/files/pfpt-us-wp-north-korea-bitten-by-bitcoin-bug.pdf

-
-
-

Zebrocy (AutoIT)

-
-

Zebrocy (AutoIT) is also known as:

-
- - --- - - - - - - - - -
Table 807. Table References

Links

https://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/

-
-
-

Darksky

-
-

DarkSky is a botnet that is capable of downloading malware, conducting a number of network and application-layer distributed denial-of-service (DDoS) attacks, and detecting and evading security controls, such as sandboxes and virtual machines. It is advertised for sale on the dark web for $20. Much of the malware that DarkSky has available to download onto targeted systems is associated with cryptocurrency-mining activity. The DDoS attacks that DarkSky can perform include DNS amplification attacks, TCP (SYN) flood, UDP flood, and HTTP flood. The botnet can also perform a check to determine whether or not the DDoS attack succeeded and turn infected systems into a SOCKS/HTTP proxy to route traffic to a remote server.

-
-
-

Darksky is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 808. Table References

Links

http://telegra.ph/Analiz-botneta-DarkSky-12-30

https://blog.radware.com/security/2018/02/darksky-botnet/

https://github.com/ims0rry/DarkSky-botnet

-
-
-

NetTraveler

-
-

NetTraveler is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 809. Table References

Links

https://www.proofpoint.com/us/threat-insight/post/nettraveler-apt-targets-russian-european-interests

https://cdn.securelist.com/files/2014/07/kaspersky-the-net-traveler-part1-final.pdf

-
-
-

Crypt0l0cker

-
-

Crypt0l0cker is also known as:

-
- - --- - - - - - - - - -
Table 810. Table References

Links

http://blog.talosintelligence.com/2017/08/first-look-crypt0l0cker.html

-
-
-

Empire Downloader

-
-

Empire Downloader is also known as:

-
- - --- - - - - - - - - -
Table 811. Table References

Links

https://twitter.com/thor_scanner/status/992036762515050496

-
-
-

win.flusihoc

-
-

Available since 2015, Flusihoc is a versatile C++ malware capable of a variety of DDoS attacks as directed by a Command and Control server. Flusihoc communicates with its C2 via HTTP in plain text.

-
-
-

win.flusihoc is also known as:

-
- - --- - - - - - - - - -
Table 812. Table References

Links

https://www.arbornetworks.com/blog/asert/the-flusihoc-dynasty-a-long-standing-ddos-botnet/

-
-
-

Colony

-
-

Colony is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - -
Table 813. Table References

Links

https://twitter.com/anyrun_app/status/976385355384590337

https://secrary.com/ReversingMalware/Colony_Bandios/

https://pastebin.com/GtjBXDmz

-
-
-

SeaSalt

-
-

SeaSalt is also known as:

-
- - --- - - - - - - - - -
Table 814. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

Dairy

-
-

Dairy is also known as:

-
- - --- - - - - - - - - -
Table 815. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

Crossrider

-
-

Crossrider is also known as:

-
- - --- - - - - - - - - -
Table 816. Table References

Links

https://blog.malwarebytes.com/threat-analysis/2018/04/new-crossrider-variant-installs-configuration-profiles-on-macs/?utm_source=twitter&utm_medium=social

-
-
-

JripBot

-
-

JripBot is also known as:

-
- - --- - - - - - - - - -
Table 817. Table References

Links

https://securelist.com/blog/research/71275/wild-neutron-economic-espionage-threat-actor-returns-with-new-tricks/

-
-
-

Socks5 Systemz

-
-

Socks5 Systemz is also known as:

-
- - --- - - - - - -
Table 818. Table References

Links

-
-
-

EtumBot

-
-

EtumBot is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - -
Table 819. Table References

Links

https://www.arbornetworks.com/blog/asert/wp-content/uploads/2014/06/ASERT-Threat-Intelligence-Brief-2014-07-Illuminating-Etumbot-APT.pdf

https://www.fireeye.com/blog/threat-research/2014/09/darwins-favorite-apt-group-2.html

https://www.zscaler.com/blogs/research/cnacom-open-source-exploitation-strategic-web-compromise

-
-
-

Golroted

-
-

Golroted is also known as:

-
- - --- - - - - - - - - -
Table 820. Table References

Links

http://www.vkremez.com/2017/11/lets-learn-dissecting-golroted-trojans.html

-
-
-

Elirks

-
-

Elirks is also known as:

-
- - --- - - - - - - - - -
Table 821. Table References

Links

https://researchcenter.paloaltonetworks.com/2016/09/mile-tea-cyber-espionage-campaign-targets-asia-pacific-businesses-and-government-agencies/

-
-
-

LogPOS

-
-

LogPOS is also known as:

-
- - --- - - - - - - +
Table 822. Table References

Links

https://securitykitten.github.io/2015/11/16/logpos-new-point-of-sale-malware-using-mailslots.html

https://researchcenter.paloaltonetworks.com/2017/08/unit42-prince-persia-ride-lightning-infy-returns-foudre/

@@ -20238,7 +30122,7 @@ ISR Stealer makes use of two Nirsoft tools: Mail PassView and WebBrowserPassView

InnaputRAT is also known as:

- + @@ -20247,18 +30131,21 @@ ISR Stealer makes use of two Nirsoft tools: Mail PassView and WebBrowserPassView + + +
Table 823. Table ReferencesTable 1133. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.innaput_rat

https://asert.arbornetworks.com/innaput-actors-utilize-remote-access-trojan-since-2016-presumably-targeting-victim-files/

-

PadCrypt

+

InvisiMole

-

PadCrypt is also known as:

+

InvisiMole is also known as:

- + @@ -20267,4536 +30154,10 @@ ISR Stealer makes use of two Nirsoft tools: Mail PassView and WebBrowserPassView - + - - - -
Table 824. Table ReferencesTable 1134. Table References

Links

https://johannesbader.ch/2016/03/the-dga-of-padcrypt/

https://malpedia.caad.fkie.fraunhofer.de/details/win.invisimole

https://www.bleepingcomputer.com/news/security/padcrypt-the-first-ransomware-with-live-support-chat-and-an-uninstaller/

-
-
-

FriedEx

-
-

FriedEx is also known as:

-
- - --- - - - - - - - - -
Table 825. Table References

Links

https://www.welivesecurity.com/2018/01/26/friedex-bitpaymer-ransomware-work-dridex-authors/

-
-
-

Darkmoon

-
-

Darkmoon is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - -
Table 826. Table References

Links

http://contagiodump.blogspot.com/2010/01/jan-17-trojan-darkmoonb-exe-haiti.html

https://www.f-secure.com/v-descs/trojan-downloader_w32_chymine_a.shtml

http://contagiodump.blogspot.com/2010/07/cve-2010-2568-keylogger-win32chyminea.html

-
-
-

Gameover P2P

-
-

Gameover ZeuS is a peer-to-peer botnet based on components from the earlier ZeuS trojan. According to a report by Symantec, Gameover Zeus has largely been used for banking fraud and distribution of the CryptoLocker ransomware. In early June 2014, the U.S. Department of Justice announced that an international inter-agency collaboration named Operation Tovar had succeeded in temporarily cutting communication between Gameover ZeuS and its command and control servers.

-
-
-

Gameover P2P is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 827. Table References

Links

https://www.cert.pl/wp-content/uploads/2015/12/2013-06-p2p-rap_en.pdf

http://www.syssec-project.eu/m/page-media/3/zeus_malware13.pdf

https://www.wired.com/?p=2171700

https://www.justice.gov/opa/pr/us-leads-multi-national-action-against-gameover-zeus-botnet-and-cryptolocker-ransomware

https://www.fox-it.com/nl/wp-content/uploads/sites/12/FoxIT-Whitepaper_Blackhat-web.pdf

-
-
-

BatchWiper

-
-

BatchWiper is also known as:

-
- - --- - - - - - - - - -
Table 828. Table References

Links

http://contagiodump.blogspot.com/2012/12/batchwiper-samples.html

-
-
-

GuiInject

-
-

GuiInject is also known as:

-
- - --- - - - - - - - - -
Table 829. Table References

Links

https://sentinelone.com/blogs/analysis-ios-guiinject-adware-library/

-
-
-

PubNubRAT

-
-

PubNubRAT is also known as:

-
- - --- - - - - - - - - -
Table 830. Table References

Links

https://blog.talosintelligence.com/2018/04/fake-av-investigation-unearths-kevdroid.html

-
-
-

Magniber

-
-

Magniber is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 831. Table References

Links

https://blog.malwarebytes.com/threat-analysis/2017/10/magniber-ransomware-exclusively-for-south-koreans/

https://www.youtube.com/watch?v=lqWJaaofNf4

http://asec.ahnlab.com/1124

-
-
-

Murofet

-
-

Murofet is also known as:

-
- - --- - - - - - -
Table 832. Table References

Links

-
-
-

Mokes

-
-

Mokes is also known as:

-
- - --- - - - - - - - - -
Table 833. Table References

Links

https://securelist.com/from-linux-to-windows-new-family-of-cross-platform-desktop-backdoors-discovered/73503/

-
-
-

EDA2

-
-

EDA2 is also known as:

-
- - --- - - - - - - - - -
Table 834. Table References

Links

https://twitter.com/JaromirHorejsi/status/815861135882780673

-
-
-

Felismus

-
-

Felismus is also known as:

-
- - --- - - - - - - - - -
Table 835. Table References

Links

https://www.symantec.com/connect/blogs/sowbug-cyber-espionage-group-targets-south-american-and-southeast-asian-governments

-
-
-

SunOrcal

-
-

SunOrcal is also known as:

-
- - --- - - - - - - - - - - - -
Table 836. Table References

Links

https://researchcenter.paloaltonetworks.com/2017/11/unit42-new-malware-with-ties-to-sunorcal-discovered/

http://pwc.blogs.com/cyber_security_updates/2016/03/index.html

-
-
-

Sathurbot

-
-

Sathurbot is also known as:

-
- - --- - - - - - - - - -
Table 837. Table References

Links

https://www.welivesecurity.com/2017/04/06/sathurbot-distributed-wordpress-password-attack/

-
-
-

Unidentified 029

-
-

Unidentified 029 is also known as:

-
- - --- - - - - - -
Table 838. Table References

Links

-
-
-

Lambert

-
-

Lambert is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 839. Table References

Links

http://adelmas.com/blog/longhorn.php

https://www.youtube.com/watch?v=jeLd-gw2bWo

https://www.symantec.com/connect/blogs/longhorn-tools-used-cyberespionage-group-linked-vault-7

https://securelist.com/blog/research/77990/unraveling-the-lamberts-toolkit/

-
-
-

GPCode

-
-

GPCode is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 840. Table References

Links

http://www.xylibox.com/2011/01/gpcode-ransomware-2010-simple-analysis.html

http://www.zdnet.com/article/whos-behind-the-gpcode-ransomware/

https://de.securelist.com/analysis/59479/erpresser/

ftp://ftp.tuwien.ac.at/languages/php/oldselfphp/internet-security/analysen/index-id-200883584.html

https://www.symantec.com/security_response/writeup.jsp?docid=2007-071711-3132-99&tabid=2

-
-
-

Bedep

-
-

Bedep is also known as:

-
- - --- - - - - - -
Table 841. Table References

Links

-
-
-

HerpesBot

-
-

HerpesBot is also known as:

-
- - --- - - - - - -
Table 842. Table References

Links

-
-
-

Ranbyus

-
-

Ranbyus is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 843. Table References

Links

https://www.welivesecurity.com/2012/12/19/win32spy-ranbyus-modifying-java-code-in-rbs/

https://www.welivesecurity.com/2012/06/05/smartcard-vulnerabilities-in-modern-banking-malware/

http://www.xylibox.com/2013/01/trojanwin32spyranbyus.html

https://www.johannesbader.ch/2015/05/the-dga-of-ranbyus/

-
-
-

Nymaim

-
-

Nymaim is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 844. Table References

Links

https://www.cert.pl/en/news/single/nymaim-revisited/

-
-
-

Xpan

-
-

Xpan is also known as:

-
- - --- - - - - - - - - - - - -
Table 845. Table References

Links

https://securelist.com/blog/research/78110/xpan-i-am-your-father/

https://securelist.com/blog/research/76153/teamxrat-brazilian-cybercrime-meets-ransomware/

-
-
-

Odinaff

-
-

Odinaff is also known as:

-
- - --- - - - - - - - - -
Table 846. Table References

Links

https://www.symantec.com/connect/blogs/odinaff-new-trojan-used-high-level-financial-attacks

-
-
-

Zollard

-
-

Zollard is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 847. Table References

Links

https://blogs.cisco.com/security/the-internet-of-everything-including-malware

-
-
-

Unidentified 020 (Vault7)

-
-

Unidentified 020 (Vault7) is also known as:

-
- - --- - - - - - - - - -
Table 848. Table References

Links

https://wikileaks.org/ciav7p1/cms/page_34308128.html

-
-
-

TorrentLocker

-
-

TorrentLocker is also known as:

-
- - --- - - - - - - - - - - - -
Table 849. Table References

Links

http://www.isightpartners.com/2014/08/analysis-torrentlocker-new-strain-malware-using-components-cryptolocker-cryptowall/

http://www.bleepingcomputer.com/forums/t/547708/torrentlocker-ransomware-cracked-and-decrypter-has-been-made/

-
-
-

Cutwail

-
-

Cutwail is also known as:

-
- - --- - - - - - -
Table 850. Table References

Links

-
-
-

gamapos

-
-

gamapos is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 851. Table References

Links

http://documents.trendmicro.com/assets/GamaPOS_Technical_Brief.pdf

-
-
-

Nautilus

-
-

Nautilus is also known as:

-
- - --- - - - - - - - - -
Table 852. Table References

Links

https://www.ncsc.gov.uk/alerts/turla-group-malware

-
-
-

X-Agent

-
-

X-Agent is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 853. Table References

Links

https://contagiodump.blogspot.de/2017/02/russian-apt-apt28-collection-of-samples.html

https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/

https://www.welivesecurity.com/2017/12/21/sednit-update-fancy-bear-spent-year/

http://www2.fireeye.com/rs/fireye/images/rpt-apt28.pdf

http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part-2.pdf

-
-
-

BadEncript

-
-

BadEncript is also known as:

-
- - --- - - - - - - - - -
Table 854. Table References

Links

https://twitter.com/PhysicalDrive0/status/833067081981710336

-
-
-

X-Agent

-
-

X-Agent is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 855. Table References

Links

http://blog.crysys.hu/2017/01/technical-details-on-the-fancy-bear-android-malware-poprd30-apk/

http://blog.crysys.hu/2017/03/update-on-the-fancy-bear-android-malware-poprd30-apk/

-
-
-

Allaple

-
-

Allaple is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 856. Table References

Links

https://trapx.com/wp-content/uploads/2017/08/White_Paper_TrapX_AllapleWorm.pdf

https://researchcenter.paloaltonetworks.com/2014/08/hunting-mutex/

-
-
-

Naikon

-
-

Naikon is also known as:

-
- - --- - - - - - - - - - - - -
Table 857. Table References

Links

https://securelist.com/analysis/publications/69953/the-naikon-apt/

https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf

-
-
-

FruitFly

-
-

FruitFly is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 858. Table References

Links

https://arstechnica.com/security/2017/01/newly-discovered-mac-malware-may-have-circulated-in-the-wild-for-2-years/

https://www.virusbulletin.com/virusbulletin/2017/11/vb2017-paper-offensive-malware-analysis-dissecting-osxfruitflyb-custom-cc-server/

https://www.documentcloud.org/documents/4346338-Phillip-Durachinsky-Indictment.html

https://arstechnica.com/security/2017/07/perverse-malware-infecting-hundreds-of-macs-remained-undetected-for-years/

https://blog.malwarebytes.com/threat-analysis/2017/01/new-mac-backdoor-using-antiquated-code/

-
-
-

ThumbThief

-
-

ThumbThief is also known as:

-
- - --- - - - - - - - - -
Table 859. Table References

Links

http://www.welivesecurity.com/2016/03/23/new-self-protecting-usb-trojan-able-to-avoid-detection/

-
-
-

CCleaner Backdoor

-
-

CCleaner Backdoor is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 860. Table References

Links

https://blog.avast.com/new-investigations-in-ccleaner-incident-point-to-a-possible-third-stage-that-had-keylogger-capacities

https://blog.avast.com/additional-information-regarding-the-recent-ccleaner-apt-security-incident

http://www.intezer.com/evidence-aurora-operation-still-active-part-2-more-ties-uncovered-between-ccleaner-hack-chinese-hackers/

https://blog.avast.com/avast-threat-labs-analysis-of-ccleaner-incident

http://blog.talosintelligence.com/2017/09/avast-distributes-malware.html

http://www.intezer.com/evidence-aurora-operation-still-active-supply-chain-attack-through-ccleaner/

https://blog.avast.com/progress-on-ccleaner-investigation

https://www.wired.com/story/ccleaner-malware-targeted-tech-firms

https://blog.avast.com/update-ccleaner-attackers-entered-via-teamviewer

https://twitter.com/craiu/status/910148928796061696

https://www.crowdstrike.com/blog/protecting-software-supply-chain-deep-insights-ccleaner-backdoor/

http://blog.morphisec.com/morphisec-discovers-ccleaner-backdoor

https://www.crowdstrike.com/blog/in-depth-analysis-of-the-ccleaner-backdoor-stage-2-dropper-and-its-payload/

http://blog.talosintelligence.com/2017/09/ccleaner-c2-concern.html

-
-
-

ARS VBS Loader

-
-

ARS VBS Loader is also known as:

-
- - --- - - - - - - - - - - - -
Table 861. Table References

Links

https://www.flashpoint-intel.com/blog/meet-ars-vbs-loader/

https://twitter.com/Racco42/status/1001374490339790849

-
-
-

Nocturnal Stealer

-
-

Nocturnal Stealer is also known as:

-
- - --- - - - - - - - - -
Table 862. Table References

Links

https://www.proofpoint.com/us/threat-insight/post/thief-night-new-nocturnal-stealer-grabs-data-cheap

-
-
-

Unidentified 001

-
-

Unidentified 001 is also known as:

-
- - --- - - - - - -
Table 863. Table References

Links

-
-
-

ThunderShell

-
-

ThunderShell is also known as:

-
- - --- - - - - - - - - -
Table 864. Table References

Links

https://github.com/Mr-Un1k0d3r/ThunderShell

-
-
-

Karagany

-
-

Karagany is also known as:

-
- - --- - - - - - - - - -
Table 865. Table References

Links

https://www.symantec.com/connect/blogs/dragonfly-western-energy-sector-targeted-sophisticated-attack-group

-
-
-

Ghole

-
-

Ghole is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 866. Table References

Links

http://www.trendmicro.it/media/wp/operation-woolen-goldfish-whitepaper-en.pdf

https://www.coresecurity.com/core-impact

-
-
-

ZhMimikatz

-
-

ZhMimikatz is also known as:

-
- - --- - - - - - - - - -
Table 867. Table References

Links

https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance_Operation_Cleaver_Report.pdf

-
-
-

Vreikstadi

-
-

Vreikstadi is also known as:

-
- - --- - - - - - - - - -
Table 868. Table References

Links

https://twitter.com/malware_traffic/status/821483557990318080

-
-
-

win.phorpiex

-
-

Proofpoint describes Phorpiex/Trik as a SDBot fork (thus IRC-based) that has been used to distribute GandCrab, Pushdo, Pony, and coinminers. The name Trik is derived from PDB strings.

-
-
-

win.phorpiex is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - -
Table 869. Table References

Links

https://www.johannesbader.ch/2016/02/phorpiex/

https://blog.trendmicro.com/trendlabs-security-intelligence/shylock-not-the-lone-threat-targeting-skype/

https://www.bleepingcomputer.com/news/security/trik-spam-botnet-leaks-43-million-email-addresses/

https://www.proofpoint.com/us/threat-insight/post/phorpiex-decade-spamming-shadows

-
-
-

Crisis

-
-

Crisis is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 870. Table References

Links

https://www.intego.com/mac-security-blog/new-apple-mac-trojan-called-osxcrisis-discovered-by-intego-virus-team/?

http://contagiodump.blogspot.com/2012/12/aug-2012-w32crisis-and-osxcrisis-jar.html

https://www.symantec.com/connect/blogs/crisis-windows-sneaks-virtual-machines

-
-
-

Stinger

-
-

Stinger is also known as:

-
- - --- - - - - - -
Table 871. Table References

Links

-
-
-

HTML5 Encoding

-
-

HTML5 Encoding is also known as:

-
- - --- - - - - - - - - -
Table 872. Table References

Links

https://www.welivesecurity.com/2017/06/06/turlas-watering-hole-campaign-updated-firefox-extension-abusing-instagram/

-
-
-

AMTsol

-
-

AMTsol is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 873. Table References

Links

https://blogs.technet.microsoft.com/mmpc/2017/06/07/platinum-continues-to-evolve-find-ways-to-maintain-invisibility/

http://download.microsoft.com/download/2/2/5/225BFE3E-E1DE-4F5B-A77B-71200928D209/Platinum%20feature%20article%20-%20Targeted%20attacks%20in%20South%20and%20Southeast%20Asia%20April%202016.pdf

-
-
-

CsExt

-
-

CsExt is also known as:

-
- - --- - - - - - - - - -
Table 874. Table References

Links

https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance_Operation_Cleaver_Report.pdf

-
-
-

Thanatos Ransomware

-
-

Thanatos Ransomware is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 875. Table References

Links

https://blog.talosintelligence.com/2018/06/ThanatosDecryptor.html

https://www.bleepingcomputer.com/news/security/thanatos-ransomware-is-first-to-use-bitcoin-cash-messes-up-encryption/

https://www.bleepingcomputer.com/news/security/thanatos-ransomware-decryptor-released-by-the-cisco-talos-group/

-
-
-

DiamondFox

-
-

DiamondFox is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 876. Table References

Links

https://blog.malwarebytes.com/threat-analysis/2017/03/diamond-fox-p1/

http://blog.checkpoint.com/2017/05/10/diamondfox-modular-malware-one-stop-shop/

https://www.scmagazine.com/inside-diamondfox/article/578478/

https://blog.cylance.com/a-study-in-bots-diamondfox

https://blog.malwarebytes.com/threat-analysis/2017/04/diamond-fox-p2/

-
-
-

Spora

-
-

Spora is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - - - - -
Table 877. Table References

Links

https://nakedsecurity.sophos.com/2017/06/26/how-spora-ransomware-tries-to-fool-antivirus/

https://blog.malwarebytes.com/threat-analysis/2017/03/spora-ransomware/

https://www.linkedin.com/pulse/spora-ransomware-understanding-hta-infection-vector-kevin-douglas

https://www.gdatasoftware.com/blog/2017/01/29442-spora-worm-and-ransomware

https://github.com/MinervaLabsResearch/SporaVaccination

http://malware-traffic-analysis.net/2017/01/17/index2.html

-
-
-

Matryoshka RAT

-
-

Matryoshka RAT is also known as:

-
- - --- - - - - - - - - -
Table 878. Table References

Links

http://www.clearskysec.com/tulip/

-
-
-

Unidentified 042

-
-

Unidentified 042 is also known as:

-
- - --- - - - - - - - - -
Table 879. Table References

Links

http://www.intezer.com/lazarus-group-targets-more-cryptocurrency-exchanges-and-fintech-companies/

-
-
-

TinyTyphon

-
-

TinyTyphon is also known as:

-
- - --- - - - - - - - - -
Table 880. Table References

Links

https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf

-
-
-

Uroburos

-
-

Uroburos is also known as:

-
- - --- - - - - - - - - - - - -
Table 881. Table References

Links

https://blog.fox-it.com/2017/05/03/snake-coming-soon-in-mac-os-x-flavour/

https://blog.malwarebytes.com/threat-analysis/2017/05/snake-malware-ported-windows-mac/

-
-
-

NavRAT

-
-

NavRAT is also known as:

-
- - --- - - - - - - - - -
Table 882. Table References

Links

https://blog.talosintelligence.com/2018/05/navrat.html?m=1

-
-
-

CryptoMix

-
-

CryptoMix is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 883. Table References

Links

https://www.bleepingcomputer.com/news/security/work-cryptomix-ransomware-variant-released/

https://www.cert.pl/en/news/single/technical-analysis-of-cryptomixcryptfile2-ransomware/

-
-
-

Havex RAT

-
-

Havex is a remote access trojan (RAT) that was discovered in 2013 as part of a widespread espionage campaign targeting industrial control systems (ICS) used across numerous industries and attributed to a hacking group referred to as "Dragonfly" and "Energetic Bear". Havex is estimated to have impacted thousands of infrastructure sites, a majority of which were located in Europe and the United States. Within the energy sector, Havex specifically targeted energy grid operators, major electricity generation firms, petroleum pipeline operators, and industrial equipment providers. Havex also impacted organizations in the aviation, defense, pharmaceutical, and petrochemical industries.

-
-
-

Once installed, Havex scanned the infected system to locate any Supervisory Control and Data Acquisition (SCADA) or ICS devices on the network and sent the data back to command and control servers. To do so, the malware leveraged the Open Platform Communications (OPC) standard, which is a universal communication protocol used by ICS components across many industries that facilitates open connectivity and vendor equipment interoperability. Havex used the Distributed Component Object Model (DCOM) to connect to OPC servers inside of an ICS network and collect information such as CLSID, server name, Program ID, OPC version, vendor information, running state, group count, and server bandwidth.

-
-
-

Havex was an intelligence-collection tool used for espionage and not for the disruption or destruction of industrial systems. However, the data collected by Havex would have aided efforts to design and develop attacks against specific targets or industries.

-
-
-

Havex RAT is also known as:

-
- - --- - - - - - - - - -
Table 884. Table References

Links

https://www.f-secure.com/weblog/archives/00002718.html

-
-
-

GhostCtrl

-
-

GhostCtrl is also known as:

-
- - --- - - - - - - - - -
Table 885. Table References

Links

https://blog.trendmicro.com/trendlabs-security-intelligence/android-backdoor-ghostctrl-can-silently-record-your-audio-video-and-more/

-
-
-

Jaku

-
-

Jaku is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 886. Table References

Links

https://www.forcepoint.com/sites/default/files/resources/files/report_jaku_analysis_of_botnet_campaign_en_0.pdf

https://www-01.ibm.com/support/docview.wss?uid=ssg1S1010146

-
-
-

win.triton

-
-

Malware attacking commonly used in Industrial Control Systems (ICS) Triconex Safety Instrumented System (SIS) controllers.

-
-
-

win.triton is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 887. Table References

Links

https://www.fireeye.com/blog/threat-research/2017/12/attackers-deploy-new-ics-attack-framework-triton.html

https://www.midnightbluelabs.com/blog/2018/1/16/analyzing-the-triton-industrial-malware

https://github.com/ICSrepo/TRISIS-TRITON-HATMAN

https://ics-cert.us-cert.gov/sites/default/files/documents/MAR-17-352-01%20HatMan%E2%80%94Safety%20System%20Targeted%20Malware_S508C.pdf

https://dragos.com/blog/trisis/TRISIS-01.pdf

-
-
-

Helauto

-
-

Helauto is also known as:

-
- - --- - - - - - - - - -
Table 888. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

badflick

-
-

badflick is also known as:

-
- - --- - - - - - - - - -
Table 889. Table References

Links

https://www.fireeye.com/blog/threat-research/2018/03/suspected-chinese-espionage-group-targeting-maritime-and-engineering-industries.html

-
-
-

DualToy

-
-

DualToy is also known as:

-
- - --- - - - - - - - - -
Table 890. Table References

Links

https://researchcenter.paloaltonetworks.com/2016/09/dualtoy-new-windows-trojan-sideloads-risky-apps-to-android-and-ios-devices/

-
-
-

Lamdelin

-
-

Lamdelin is also known as:

-
- - --- - - - - - - - - -
Table 891. Table References

Links

http://news.thewindowsclub.com/poorly-coded-lamdelin-lockscreen-ransomware-alt-f4-88576/

-
-
-

PC Surveillance System

-
-

Citizenlab notes that PC Surveillance System (PSS) is a commercial spyware product offered by Cyberbit and marketed to intelligence and law enforcement agencies.

-
-
-

PC Surveillance System is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 892. Table References

Links

https://citizenlab.ca/2017/12/champing-cyberbit-ethiopian-dissidents-targeted-commercial-spyware/

-
-
-

Kardon Loader

-
-

According to ASERT, Kardon Loader is a fully featured downloader, enabling the download and installation of other malware, eg. banking trojans/credential theft etc.This malware has been on sale by an actor under the username Yattaze, starting in late April. The actor offers the sale of the malware as a standalone build with charges for each additional rebuild, or the ability to set up a botshop in which case any customer can establish their own operation and further sell access to a new customer base.

-
-
-

Kardon Loader is also known as:

-
- - --- - - - - - - - - - - - -
Table 893. Table References

Links

https://asert.arbornetworks.com/kardon-loader-looks-for-beta-testers/

https://engineering.salesforce.com/kardon-loader-malware-analysis-adaaaab42bab

-
-
-

WebC2-Table

-
-

WebC2-Table is also known as:

-
- - --- - - - - - - - - -
Table 894. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

Sedreco

-
-

Sedreco is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - -
Table 895. Table References

Links

https://contagiodump.blogspot.de/2017/02/russian-apt-apt28-collection-of-samples.html

http://www2.fireeye.com/rs/fireye/images/rpt-apt28.pdf

https://securelist.com/blog/research/72924/sofacy-apt-hits-high-profile-targets-with-updated-toolset/

http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part-2.pdf

-
-
-

Buhtrap

-
-

Buhtrap is also known as:

-
- - --- - - - - - - - - -
Table 896. Table References

Links

https://www.arbornetworks.com/blog/asert/diving-buhtrap-banking-trojan-activity/

-
-
-

MacRansom

-
-

MacRansom is also known as:

-
- - --- - - - - - - - - - - - -
Table 897. Table References

Links

https://objective-see.com/blog/blog_0x1E.html

https://blog.fortinet.com/2017/06/09/macransom-offered-as-ransomware-as-a-service

-
-
-

Nagini

-
-

Nagini is also known as:

-
- - --- - - - - - - - - -
Table 898. Table References

Links

http://bestsecuritysearch.com/voldemortnagini-ransomware-virus/

-
-
-

OpGhoul

-
-

OpGhoul is also known as:

-
- - --- - - - - - - - - -
Table 899. Table References

Links

https://securelist.com/blog/research/75718/operation-ghoul-targeted-attacks-on-industrial-and-engineering-organizations/

-
-
-

Medre

-
-

Medre is also known as:

-
- - --- - - - - - - - - -
Table 900. Table References

Links

http://contagiodump.blogspot.com/2012/06/medrea-autocad-worm-samples.html

-
-
-

Shylock

-
-

Shylock is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - - - - -
Table 901. Table References

Links

https://malwarereversing.wordpress.com/2011/09/27/debugging-injected-code-with-ida-pro/

http://contagiodump.blogspot.com/2011/09/sept-21-greedy-shylock-financial.html

https://securityintelligence.com/merchant-of-fraud-returns-shylock-polymorphic-financial-malware-infections-on-the-rise/

https://securityintelligence.com/shylocks-new-trick-evading-malware-researchers/

https://www.europol.europa.eu/newsroom/news/global-action-targeting-shylock-malware

https://www.virusbulletin.com/virusbulletin/2015/02/paper-pluginer-caphaw

-
-
-

ShellLocker

-
-

ShellLocker is also known as:

-
- - --- - - - - - - - - -
Table 902. Table References

Links

https://twitter.com/JaromirHorejsi/status/813726714228604928

-
-
-

Leverage

-
-

Leverage is also known as:

-
- - --- - - - - - - - - - - - -
Table 903. Table References

Links

https://www.alienvault.com/blogs/labs-research/osx-leveragea-analysis

https://www.volexity.com/blog/2017/07/24/real-news-fake-flash-mac-os-x-users-targeted/

-
-
-

Necurs

-
-

Necurs is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 904. Table References

Links

https://blog.avast.com/botception-with-necurs-botnet-distributes-script-with-bot-capabilities-avast-threat-labs

https://www.bitsighttech.com/blog/necurs-proxy-module-with-ddos-features

http://blog.talosintelligence.com/2017/03/necurs-diversifies.html

https://www.blueliv.com/wp-content/uploads/2018/07/Blueliv-Necurs-report-2017.pdf

https://blog.trendmicro.com/trendlabs-security-intelligence/necurs-evolves-to-evade-spam-detection-via-internet-shortcut-file/

https://www.trustwave.com/Resources/SpiderLabs-Blog/Necurs-Recurs/

https://blog.trendmicro.com/trendlabs-security-intelligence/the-new-face-of-necurs-noteworthy-changes-to-necurs-behaviors

https://www.cert.pl/en/news/single/necurs-hybrid-spam-botnet/

-
-
-

Philadephia Ransom

-
-

Philadephia Ransom is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 905. Table References

Links

https://www.bleepingcomputer.com/news/security/the-philadelphia-ransomware-offers-a-mercy-button-for-compassionate-criminals/

https://www.cylance.com/en_us/blog/threat-spotlight-philadelphia-ransomware.html

https://www.proofpoint.com/us/threat-insight/post/philadelphia-ransomware-customization-commodity-malware

https://blogs.forcepoint.com/security-labs/shelf-ransomware-used-target-healthcare-sector

https://krebsonsecurity.com/2017/03/ransomware-for-dummies-anyone-can-do-it/

-
-
-

Evilbunny

-
-

Evilbunny is also known as:

-
- - --- - - - - - - - - - - - -
Table 906. Table References

Links

https://www.cyphort.com/evilbunny-malware-instrumented-lua/

https://www.gdatasoftware.com/blog/2015/02/24270-babar-espionage-software-finally-found-and-put-under-the-microscope

-
-
-

Cobalt Strike

-
-

Cobalt Strike is a paid penetration testing product that allows an attacker to deploy an agent named 'Beacon' on the victim machine. Beacon includes a wealth of functionality to the attacker, including, but not limited to:

-
-
- -
-
-

The Beacon implant has become popular amongst targeted attackers and criminal users as it is well written, stable, and highly customizable.

-
-
-

Cobalt Strike is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 907. Table References

Links

https://www.fireeye.com/blog/threat-research/2017/06/phished-at-the-request-of-counsel.html

https://www.symantec.com/connect/blogs/odinaff-new-trojan-used-high-level-financial-attacks

https://www.lac.co.jp/lacwatch/people/20180521_001638.html

https://blog.cobaltstrike.com/2018/04/09/cobalt-strike-3-11-the-snake-that-eats-its-tail/

-
-
-

win.medusa

-
-

Medusa is a DDoS bot written in .NET 2.0. In its current incarnation its C&C protocol is based on HTTP, while its predecessor made use of IRC.

-
-
-

win.medusa is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 908. Table References

Links

https://www.arbornetworks.com/blog/asert/medusahttp-ddos-slithers-back-spotlight/

https://zerophagemalware.com/2017/10/13/rig-ek-via-malvertising-drops-a-miner/

https://news.drweb.com/show/?i=10302&lng=en

https://webcache.googleusercontent.com/search?q=cache:ZbKznF-dogcJ:https://www.toolbase.me/board/topic/10061-b-medusa-irc-ddos-botnet-bypass-cf-cookie-protections/

-
-
-

HappyLocker (HiddenTear?)

-
-

HappyLocker (HiddenTear?) is also known as:

-
- - --- - - - - - -
Table 909. Table References

Links

-
-
-

win.glupteba

-
-

win.glupteba is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 910. Table References

Links

http://resources.infosecinstitute.com/tdss4-part-1/

http://malwarefor.me/2015-04-13-nuclear-ek-glupteba-and-operation-windigo/

https://www.welivesecurity.com/2014/03/18/operation-windigo-the-vivisection-of-a-large-linux-server-side-credential-stealing-malware-campaign/

https://www.welivesecurity.com/2011/03/02/tdl4-and-glubteba-piggyback-piggybugs/

https://www.welivesecurity.com/2018/03/22/glupteba-no-longer-windigo/

-
-
-

PoohMilk Loader

-
-

PoohMilk Loader is also known as:

-
- - --- - - - - - - - - - - - -
Table 911. Table References

Links

https://researchcenter.paloaltonetworks.com/2017/10/unit42-freemilk-highly-targeted-spear-phishing-campaign/

http://blog.talosintelligence.com/2018/01/korea-in-crosshairs.html

-
-
-

Romeo(Alfa,Bravo, …​)

-
-

Romeo(Alfa,Bravo, …​) is also known as:

-
- - --- - - - - - -
Table 912. Table References

Links

-
-
-

xsPlus

-
-

xsPlus is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - -
Table 913. Table References

Links

https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf

https://securelist.com/analysis/publications/69953/the-naikon-apt/

https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf

-
-
-

Bouncer

-
-

Bouncer is also known as:

-
- - --- - - - - - - - - -
Table 914. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

Combojack

-
-

Combojack is also known as:

-
- - --- - - - - - - - - -
Table 915. Table References

Links

https://researchcenter.paloaltonetworks.com/2018/03/unit42-sure-ill-take-new-combojack-malware-alters-clipboards-steal-cryptocurrency/

-
-
-

StarCruft

-
-

StarCruft is also known as:

-
- - --- - - - - - - - - -
Table 916. Table References

Links

https://securelist.com/operation-daybreak/75100/

-
-
-

Ruckguv

-
-

Ruckguv is also known as:

-
- - --- - - - - - - - - -
Table 917. Table References

Links

https://www.proofpoint.com/us/threat-insight/post/hancitor-ruckguv-reappear

-
-
-

DuQu

-
-

DuQu is also known as:

-
- - --- - - - - - - - - -
Table 918. Table References

Links

http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/w32_duqu_the_precursor_to_the_next_stuxnet_research.pdf

-
-
-

CryptoWire

-
-

CryptoWire is also known as:

-
- - --- - - - - - - - - -
Table 919. Table References

Links

https://www.bleepingcomputer.com/news/security/-proof-of-concept-cryptowire-ransomware-spawns-lomix-and-ultralocker-families/

-
-
-

BfBot

-
-

BfBot is also known as:

-
- - --- - - - - - -
Table 920. Table References

Links

-
-
-

Chinad

-
-

Adware that shows advertisements using plugin techniques for popular browsers

-
-
-

Chinad is also known as:

-
- - --- - - - - - -
Table 921. Table References

Links

-
-
-

AvastDisabler

-
-

AvastDisabler is also known as:

-
- - --- - - - - - - - - -
Table 922. Table References

Links

https://securityintelligence.com/exposing-av-disabling-drivers-just-in-time-for-lunch/

-
-
-

Lurk

-
-

Lurk is also known as:

-
- - --- - - - - - - - - -
Table 923. Table References

Links

https://www.secureworks.com/research/malware-analysis-of-the-lurk-downloader

-
-
-

POSHSPY

-
-

POSHSPY is also known as:

-
- - --- - - - - - - - - - - - -
Table 924. Table References

Links

https://www.fireeye.com/blog/threat-research/2017/03/dissecting_one_ofap.html

https://github.com/matthewdunwoody/POSHSPY

-
-
-

IsSpace

-
-

IsSpace is also known as:

-
- - --- - - - - - - - - -
Table 925. Table References

Links

http://researchcenter.paloaltonetworks.com/2017/01/unit42-dragonok-updates-toolset-targets-multiple-geographic-regions/

-
-
-

QakBot

-
-

QakBot is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 926. Table References

Links

https://www.johannesbader.ch/2016/02/the-dga-of-qakbot/

https://securityintelligence.com/qakbot-banking-trojan-causes-massive-active-directory-lockouts/

http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/w32_qakbot_in_detail.pdf

http://contagiodump.blogspot.com/2010/11/template.html

https://media.scmagazine.com/documents/225/bae_qbot_report_56053.pdf

https://www.cylance.com/en_us/blog/threat-spotlight-the-return-of-qakbot-malware.html

https://www.virusbulletin.com/uploads/pdf/magazine/2016/VB2016-Karve-etal.pdf

-
-
-

Silon

-
-

Silon is also known as:

-
- - --- - - - - - - - - - - - -
Table 927. Table References

Links

http://www.internetnews.com/security/article.php/3846186/TwoHeaded+Trojan+Targets+Online+Banks.htm

http://contagiodump.blogspot.com/2009/11/new-banking-trojan-w32silon-msjet51dll.html

-
-
-

Tater PrivEsc

-
-

Tater PrivEsc is also known as:

-
- - --- - - - - - - - - -
Table 928. Table References

Links

https://github.com/Kevin-Robertson/Tater

-
-
-

JadeRAT

-
-

JadeRAT is also known as:

-
- - --- - - - - - - - - -
Table 929. Table References

Links

https://blog.lookout.com/mobile-threat-jaderat

-
-
-

Stealth Mango

-
-

Stealth Mango is also known as:

-
- - --- - - - - - - - - -
Table 930. Table References

Links

https://www.lookout.com/info/stealth-mango-report-ty

-
-
-

WebC2-DIV

-
-

WebC2-DIV is also known as:

-
- - --- - - - - - - - - -
Table 931. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

TeslaCrypt

-
-

TeslaCrypt is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 932. Table References

Links

https://blogs.cisco.com/security/talos/teslacrypt

https://securelist.com/teslacrypt-2-0-disguised-as-cryptowall/71371/

https://researchcenter.paloaltonetworks.com/2015/10/latest-teslacrypt-ransomware-borrows-code-from-carberp-trojan/

https://blog.malwarebytes.com/threat-analysis/2016/03/teslacrypt-spam-campaign-unpaid-issue/

https://blog.checkpoint.com/wp-content/uploads/2016/05/Tesla-crypt-whitepaper_V3.pdf

https://www.welivesecurity.com/2015/12/16/nemucod-malware-spreads-ransomware-teslacrypt-around-world/

https://www.endgame.com/blog/technical-blog/your-package-has-been-successfully-encrypted-teslacrypt-41a-and-malware-attack

-
-
-

Wirenet

-
-

Wirenet is also known as:

-
- - --- - - - - - - - - - - - -
Table 933. Table References

Links

http://contagiodump.blogspot.com/2012/12/aug-2012-backdoorwirenet-osx-and-linux.html

https://news.drweb.com/show/?i=2679&lng=en&c=14

-
-
-

Mughthesec

-
-

Mughthesec is also known as:

-
- - --- - - - - - - - - -
Table 934. Table References

Links

https://objective-see.com/blog/blog_0x20.html

-
-
-

Uiwix

-
-

Uiwix is also known as:

-
- - --- - - - - - - - - -
Table 935. Table References

Links

https://www.minerva-labs.com/post/uiwix-evasive-ransomware-exploiting-eternalblue

-
-
-

Goggles

-
-

Goggles is also known as:

-
- - --- - - - - - - - - -
Table 936. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

Maktub

-
-

Maktub is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 937. Table References

Links

https://www.intezer.com/iron-cybercrime-group-under-the-scope-2/

https://bartblaze.blogspot.de/2018/04/maktub-ransomware-possibly-rebranded-as.html

https://blog.malwarebytes.com/threat-analysis/2016/03/maktub-locker-beautiful-and-dangerous/

-
-
-

Skyplex

-
-

Skyplex is also known as:

-
- - --- - - - - - -
Table 938. Table References

Links

-
-
-

Slingshot

-
-

Slingshot is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 939. Table References

Links

https://securelist.com/apt-slingshot/84312/

https://s3-eu-west-1.amazonaws.com/khub-media/wp-content/uploads/sites/43/2018/03/09133534/The-Slingshot-APT_report_ENG_final.pdf

https://www.cyberscoop.com/kaspersky-slingshot-isis-operation-socom-five-eyes/

-
-
-

OceanLotus

-
-

OceanLotus is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 940. Table References

Links

https://www.alienvault.com/blogs/labs-research/oceanlotus-for-os-x-an-application-bundle-pretending-to-be-an-adobe-flash-update

https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html

https://researchcenter.paloaltonetworks.com/2017/06/unit42-new-improved-macos-backdoor-oceanlotus/

https://blog.trendmicro.com/trendlabs-security-intelligence/new-macos-backdoor-linked-to-oceanlotus-found/

-
-
-

Rincux

-
-

Rincux is also known as:

-
- - --- - - - - - -
Table 941. Table References

Links

-
-
-

BetaBot

-
-

BetaBot is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 942. Table References

Links

https://medium.com/@woj_ciech/betabot-still-alive-with-multi-stage-packing-fbe8ef211d39

https://www.ccn-cert.cni.es/seguridad-al-dia/comunicados-ccn-cert/6087-betabot-y-fleercivet-dos-nuevos-informes-de-codigo-danino-del-ccn-cert.html

http://www.xylibox.com/2015/04/betabot-retrospective.html

http://resources.infosecinstitute.com/beta-bot-analysis-part-1/#gref

https://www.arbornetworks.com/blog/asert/beta-bot-a-code-review/

https://www.sophos.com/en-us/medialibrary/PDFs/technical-papers/BetaBot.pdf?la=en

http://www.malwaredigger.com/2013/09/how-to-extract-betabot-config-info.html

-
-
-

Babar

-
-

Babar is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 943. Table References

Links

http://www.spiegel.de/media/media-35683.pdf

https://researchcenter.paloaltonetworks.com/2017/09/unit42-analysing-10-year-old-snowball/

https://drive.google.com/a/cyphort.com/file/d/0B9Mrr-en8FX4dzJqLWhDblhseTA/

https://www.gdatasoftware.com/blog/2015/02/24270-babar-espionage-software-finally-found-and-put-under-the-microscope

https://www.cyphort.com/babar-suspected-nation-state-spyware-spotlight/

-
-
-

Alina POS

-
-

Alina POS is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 944. Table References

Links

http://www.xylibox.com/2013/02/alina-34-pos-malware.html

https://www.nuix.com/blog/alina-continues-spread-its-wings

https://www.trustwave.com/Resources/SpiderLabs-Blog/Alina-POS-malware—​sparks—​off-a-new-variant/

https://blog.trendmicro.com/trendlabs-security-intelligence/two-new-pos-malware-affecting-us-smbs/

https://www.trustwave.com/Resources/SpiderLabs-Blog/Alina—​Casting-a-Shadow-on-POS/

https://www.trustwave.com/Resources/SpiderLabs-Blog/Alina—​Following-The-Shadow-Part-1/

https://www.trustwave.com/Resources/SpiderLabs-Blog/Alina—​Following-The-Shadow-Part-2/

-
-
-

Vobfus

-
-

Vobfus is also known as:

-
- - --- - - - - - - - - - - - -
Table 945. Table References

Links

http://contagiodump.blogspot.com/2012/12/nov-2012-worm-vobfus-samples.html

https://blog.trendmicro.com/trendlabs-security-intelligence/whats-the-fuss-with-worm_vobfus/

-
-
-

Pony

-
-

Pony is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 946. Table References

Links

https://www.mcafee.com/us/resources/reports/rp-quarterly-threats-jun-2017.pdf

https://github.com/nyx0/Pony

-
-
-

Banjori

-
-

Banjori is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - -
Table 947. Table References

Links

http://blog.kleissner.org/?p=69

http://blog.kleissner.org/?p=192

https://www.johannesbader.ch/2015/02/the-dga-of-banjori/

-
-
-

TeleDoor

-
-

TeleDoor is also known as:

-
- - --- - - - - - - - - - - - -
Table 948. Table References

Links

http://blog.talosintelligence.com/2017/07/the-medoc-connection.html

https://www.welivesecurity.com/2017/07/04/analysis-of-telebots-cunning-backdoor/

-
-
-

Hacksfase

-
-

Hacksfase is also known as:

-
- - --- - - - - - - - - -
Table 949. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

HackSpy

-
-

Py2Exe based tool as found on github.

-
-
-

HackSpy is also known as:

-
- - --- - - - - - - - - -
Table 950. Table References

Links

https://github.com/ratty3697/HackSpy-Trojan-Exploit

-
-
-

Bart

-
-

Bart is also known as:

-
- - --- - - - - - -
Table 951. Table References

Links

-
-
-

Fireball

-
-

Fireball is also known as:

-
- - --- - - - - - - - - -
Table 952. Table References

Links

http://blog.checkpoint.com/2017/06/01/fireball-chinese-malware-250-million-infection/

-
-
-

StarLoader

-
-

StarLoader is also known as:

-
- - --- - - - - - - - - -
Table 953. Table References

Links

https://www.symantec.com/connect/blogs/sowbug-cyber-espionage-group-targets-south-american-and-southeast-asian-governments

-
-
-

MadMax

-
-

MadMax is also known as:

-
- - --- - - - - - - - - -
Table 954. Table References

Links

https://www.arbornetworks.com/blog/asert/mad-max-dga/

-
-
-

scanbox

-
-

scanbox is also known as:

-
- - --- - - - - - - - - - - - -
Table 955. Table References

Links

https://www.alienvault.com/blogs/labs-research/scanbox-a-reconnaissance-framework-used-on-watering-hole-attacks

http://resources.infosecinstitute.com/scanbox-framework/

-
-
-

X-Agent

-
-

X-Agent is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 956. Table References

Links

http://researchcenter.paloaltonetworks.com/2017/02/unit42-xagentosx-sofacys-xagent-macos-tool/

https://twitter.com/PhysicalDrive0/status/845009226388918273

https://download.bitdefender.com/resources/files/News/CaseStudies/study/143/Bitdefender-Whitepaper-APT-Mac-A4-en-EN-web.pdf

-
-
-

Mirage

-
-

Mirage is also known as:

-
- - --- - - - - - - - - -
Table 957. Table References

Links

https://www.intezer.com/miragefox-apt15-resurfaces-with-new-tools-based-on-old-ones/

-
-
-

FastPOS

-
-

FastPOS is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 958. Table References

Links

https://blog.trendmicro.com/trendlabs-security-intelligence/fastpos-updates-in-time-for-retail-sale-season/

http://documents.trendmicro.com/assets/Appendix%20-%20FastPOS%20Updates%20in%20Time%20for%20the%20Retail%20Sale%20Season.pdf

http://documents.trendmicro.com/assets/fastPOS-quick-and-easy-credit-card-theft.pdf

-
-
-

ArdaMax

-
-

ArdaMax is also known as:

-
- - --- - - - - - -
Table 959. Table References

Links

-
-
-

Razy

-
-

Razy is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 960. Table References

Links

https://twitter.com/JaromirHorejsi/status/816915354698076161

-
-
-

Catelites

-
-

Catelites Bot (identified by Avast and SfyLabs in December 2017) is an Android trojan, with ties to CronBot. Once the malicious app is installed, attackers use social engineering tricks and window overlays to get credit card details from the victim. -The distribution vector seems to be fake apps from third-party app stores (not Google Play) or via malvertisement. After installation and activation, the app creates fake Gmail, Google Play and Chrome icons. Furthermore, the malware sends a fake system notification, telling the victim that they need to re-authenticate with Google Services and ask for their credit card details to be entered. -Currently the malware has overlays for over 2,200 apps of banks and financial institutions.

-
-
-

Catelites is also known as:

-
- - --- - - - - - - - - - - - -
Table 961. Table References

Links

https://blog.avast.com/new-version-of-mobile-malware-catelites-possibly-linked-to-cron-cyber-gang

https://www.youtube.com/watch?v=1LOy0ZyjEOk

-
-
-

Unidentified 038

-
-

Unidentified 038 is also known as:

-
- - --- - - - - - -
Table 962. Table References

Links

-
-
-

ShadowPad

-
-

ShadowPad is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - -
Table 963. Table References

Links

https://securelist.com/shadowpad-in-corporate-networks/81432/

https://cdn.securelist.com/files/2017/08/ShadowPad_technical_description_PDF.pdf

http://www.dailysecu.com/?mod=bbs&act=download&bbs_id=bbs_10&upload_idxno=4070

-
-
-

Vawtrak

-
-

Vawtrak is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - -
Table 964. Table References

Links

http://thehackernews.com/2017/01/neverquest-fbi-hacker.html

https://info.phishlabs.com/blog/the-unrelenting-evolution-of-vawtrak

https://www.blueliv.com/downloads/network-insights-into-vawtrak-v2.pdf

-
-
-

Crisis

-
-

Crisis is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 965. Table References

Links

https://www.intego.com/mac-security-blog/new-apple-mac-trojan-called-osxcrisis-discovered-by-intego-virus-team/?

http://contagiodump.blogspot.com/2012/12/aug-2012-w32crisis-and-osxcrisis-jar.html

https://www.symantec.com/connect/blogs/crisis-windows-sneaks-virtual-machines

-
-
-

BadNews

-
-

BadNews is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 966. Table References

Links

http://blog.fortinet.com/2017/04/05/in-depth-look-at-new-variant-of-monsoon-apt-backdoor-part-1

https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf

https://researchcenter.paloaltonetworks.com/2018/03/unit42-patchwork-continues-deliver-badnews-indian-subcontinent/

https://documents.trendmicro.com/assets/tech-brief-untangling-the-patchwork-cyberespionage-group.pdf

http://blog.fortinet.com/2017/04/05/in-depth-look-at-new-variant-of-monsoon-apt-backdoor-part-2

-
-
-

Unidentified 032

-
-

Unidentified 032 is also known as:

-
- - --- - - - - - - - - -
Table 967. Table References

Links

https://researchcenter.paloaltonetworks.com/2017/08/unit42-blockbuster-saga-continues/

-
-
-

BONDUPDATER

-
-

BONDUPDATER is also known as:

-
- - --- - - - - - - - - -
Table 968. Table References

Links

https://www.boozallen.com/s/insight/blog/dark-labs-discovers-apt34-malware-variants.html?cid=spo-csatb-2

-
-
-

POWRUNER

-
-

POWRUNER is also known as:

-
- - --- - - - - - - - - -
Table 969. Table References

Links

https://www.boozallen.com/s/insight/blog/dark-labs-discovers-apt34-malware-variants.html?cid=spo-csatb-2

-
-
-

Netrepser

-
-

Netrepser is also known as:

-
- - --- - - - - - - - - -
Table 970. Table References

Links

https://labs.bitdefender.com/2017/05/inside-netrepser-a-javascript-based-targeted-attack/

-
-
-

DogHousePower

-
-

DogHousePower is a PyInstaller-based ransomware targeting web and database servers. It is delivered through a PowerShell downloader and was hosted on Github.

-
-
-

DogHousePower is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 971. Table References

Links

http://www1.paladion.net/hubfs/Newsletter/DogHousePower-%20Newly%20Identified%20Python-Based%20Ransomware.pdf

-
-
-

Pushdo

-
-

Pushdo is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 972. Table References

Links

https://www.trendmicro.de/cloud-content/us/pdfs/business/white-papers/wp_study-of-pushdo-cutwail-botnet.pdf

http://malware-traffic-analysis.net/2017/04/03/index2.html

https://www.blueliv.com/research/tracking-the-footproints-of-pushdo-trojan/

-
-
-

Royal DNS

-
-

Royal DNS is also known as:

-
- - --- - - - - - - - - - - - -
Table 973. Table References

Links

https://github.com/nccgroup/Royal_APT

https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2018/march/apt15-is-alive-and-strong-an-analysis-of-royalcli-and-royaldns/

-
-
-

Seduploader

-
-

Seduploader is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 974. Table References

Links

https://labsblog.f-secure.com/2015/09/08/sofacy-recycles-carberp-and-metasploit-code/

https://www.fireeye.com/blog/threat-research/2017/08/apt28-targets-hospitality-sector.html

https://www.welivesecurity.com/2017/12/21/sednit-update-fancy-bear-spent-year/

http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part1.pdf

http://blog.talosintelligence.com/2017/10/cyber-conflict-decoy-document.html

https://contagiodump.blogspot.de/2017/02/russian-apt-apt28-collection-of-samples.html

http://www.welivesecurity.com/2015/07/10/sednit-apt-group-meets-hacking-team/

http://blog.trendmicro.com/trendlabs-security-intelligence/new-adobe-flash-zero-day-used-in-pawn-storm-campaign/

https://www.welivesecurity.com/2017/05/09/sednit-adds-two-zero-day-exploits-using-trumps-attack-syria-decoy/

https://blog.xpnsec.com/apt28-hospitality-malware-part-2/

https://www.proofpoint.com/us/threat-insight/post/apt28-racing-exploit-cve-2017-11292-flash-vulnerability-patches-are-deployed

-
-
-

Lady

-
-

Lady is also known as:

-
- - --- - - - - - - - - -
Table 975. Table References

Links

https://news.drweb.com/news/?i=10140&lng=en

-
-
-

Azorult

-
-

AZORult is a credential and payment card information stealer. Among other things, version 2 added support for .bit-domains. It has been observed in conjunction with Chthonic as well as being dropped by Ramnit.

-
-
-

Azorult is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 976. Table References

Links

https://www.proofpoint.com/us/threat-insight/post/threat-actors-using-legitimate-paypal-accounts-to-distribute-chthonic-banking-trojan

https://malwarebreakdown.com/2017/11/12/seamless-campaign-delivers-ramnit-via-rig-ek-at-188-225-82-158-follow-up-malware-is-azorult-stealer/

https://malwarebreakdown.com/2017/07/24/the-seamless-campaign-drops-ramnit-follow-up-malware-azorult-stealer-smoke-loader-etc/

http://www.vkremez.com/2017/07/lets-learn-reversing-credential-and.html

https://blog.minerva-labs.com/puffstealer-evasion-in-a-cloak-of-multiple-layers

-
-
-

HiKit

-
-

HiKit is also known as:

-
- - --- - - - - - - - - - - - -
Table 977. Table References

Links

https://www.recordedfuture.com/hidden-lynx-analysis/

https://www.symantec.com/connect/blogs/security-vendors-take-action-against-hidden-lynx-malware

-
-
-

Moose

-
-

Moose is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 978. Table References

Links

http://www.welivesecurity.com/2015/05/26/moose-router-worm/

http://gosecure.net/2016/11/02/exposing-the-ego-market-the-cybercrime-performed-by-the-linux-moose-botnet/

http://www.welivesecurity.com/2016/11/02/linuxmoose-still-breathing/

-
-
-

Cannibal Rat

-
-

Cannibal Rat is a python written remote access trojan with 4 versions as of March 2018. The RAT is reported to impact users of a Brazilian public sector management school. The RAT is distributed in a py2exe format, with the python27.dll and the python bytecode stored as a PE resource and the additional libraries zipped in the overlay of the executable.

-
-
-

Cannibal Rat is also known as:

-
- - --- - - - - - - - - -
Table 979. Table References

Links

http://blog.talosintelligence.com/2018/02/cannibalrat-targets-brazil.html

-
-
-

htpRAT

-
-

htpRAT is also known as:

-
- - --- - - - - - - - - -
Table 980. Table References

Links

https://www.riskiq.com/blog/labs/htprat/

-
-
-

Orcus RAT

-
-

Orcus RAT is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 981. Table References

Links

https://blog.fortinet.com/2017/12/07/a-peculiar-case-of-orcus-rat-targeting-bitcoin-investors

https://krebsonsecurity.com/2016/07/canadian-man-is-author-of-popular-orcus-rat/

http://researchcenter.paloaltonetworks.com/2016/08/unit42-orcus-birth-of-an-unusual-plugin-builder-rat/

https://orcustechnologies.com/

-
-
-

Dvmap

-
-

Dvmap is also known as:

-
- - --- - - - - - - - - -
Table 982. Table References

Links

https://securelist.com/dvmap-the-first-android-malware-with-code-injection/78648/

-
-
-

Syscon

-
-

Syscon is also known as:

-
- - --- - - - - - - - - - - - -
Table 983. Table References

Links

https://securingtomorrow.mcafee.com/mcafee-labs/mcafee-uncovers-operation-honeybee-malicious-document-campaign-targeting-humanitarian-aid-groups/

http://blog.trendmicro.com/trendlabs-security-intelligence/syscon-backdoor-uses-ftp-as-a-cc-channel/

-
-
-

Sarhust

-
-

Sarhust is also known as:

-
- - --- - - - - - - - - -
Table 984. Table References

Links

https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/bkdr_sarhust.a

-
-
-

Zloader

-
-

A banking trojan first observed in October 2016 has grown into a sophisticated hacking tool that works primarily as a banking trojan, but could also be used as an infostealer or backdoor.

-
-
-

Zloader is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - -
Table 985. Table References

Links

https://labs.bitdefender.com/2017/11/terdot-zeus-based-malware-strikes-back-with-a-blast-from-the-past/

https://www.arbornetworks.com/blog/asert/great-dga-sphinx/

https://blog.malwarebytes.com/cybercrime/2017/01/zbot-with-legitimate-applications-on-board/

-
-
-

Unidentified 023

-
-

Unidentified 023 is also known as:

-
- - --- - - - - - -
Table 986. Table References

Links

-
-
-

mozart

-
-

mozart is also known as:

-
- - --- - - - - - - - - -
Table 987. Table References

Links

https://securitykitten.github.io/2015/01/11/the-mozart-ram-scraper.html

-
-
-

DeriaLock

-
-

DeriaLock is also known as:

-
- - --- - - - - - - - - -
Table 988. Table References

Links

https://twitter.com/struppigel/status/812601286088597505

-
-
-

Korlia

-
-

Korlia is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 989. Table References

Links

https://securitykitten.github.io/2014/11/25/curious-korlia.html

https://camal.coseinc.com/publish/2013Bisonal.pdf

-
-
-

TeleRAT

-
-

TeleRAT is also known as:

-
- - --- - - - - - - - - -
Table 990. Table References

Links

https://researchcenter.paloaltonetworks.com/2018/03/unit42-telerat-another-android-trojan-leveraging-telegrams-bot-api-to-target-iranian-users/

-
-
-

Pitou

-
-

Pitou is also known as:

-
- - --- - - - - - - - - - - - -
Table 991. Table References

Links

https://www.tgsoft.it/english/news_archivio_eng.asp?id=884

https://www.f-secure.com/documents/996508/1030745/pitou_whitepaper.pdf

-
-
-

KillDisk

-
-

KillDisk is also known as:

-
- - --- - - - - - - - - - - - -
Table 992. Table References

Links

http://www.welivesecurity.com/2016/12/13/rise-telebots-analyzing-disruptive-killdisk-attacks/

https://blog.trendmicro.com/trendlabs-security-intelligence/new-killdisk-variant-hits-financial-organizations-in-latin-america/

-
-
-

Laziok

-
-

Laziok is also known as:

-
- - --- - - - - - - - - - - - -
Table 993. Table References

Links

https://www.symantec.com/connect/blogs/new-reconnaissance-threat-trojanlaziok-targets-energy-sector

https://www.mysonicwall.com/sonicalert/searchresults.aspx?ev=article&id=802

-
-
-

BS2005

-
-

BS2005 is also known as:

-
- - --- - - - - - - - - - - - -
Table 994. Table References

Links

https://github.com/nccgroup/Royal_APT

https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2018/march/apt15-is-alive-and-strong-an-analysis-of-royalcli-and-royaldns/

-
-
-

Laoshu

-
-

Laoshu is also known as:

-
- - --- - - - - - - - - - - - -
Table 995. Table References

Links

https://objective-see.com/blog/blog_0x16.html

https://nakedsecurity.sophos.com/2014/01/21/data-stealing-malware-targets-mac-users-in-undelivered-courier-item-attack/

-
-
-

EternalPetya

-
-

EternalPetya is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 996. Table References

Links

http://blog.talosintelligence.com/2017/10/bad-rabbit.html

https://securelist.com/from-blackenergy-to-expetr/78937/

https://www.washingtonpost.com/world/national-security/russian-military-was-behind-notpetya-cyberattack-in-ukraine-cia-concludes/2018/01/12/048d8506-f7ca-11e7-b34a-b85626af34ef_story.html

https://blogs.technet.microsoft.com/mmpc/2017/06/29/windows-10-platform-resilience-against-the-petya-ransomware-attack/

https://labsblog.f-secure.com/2017/06/30/eternal-petya-from-a-developers-perspective/

https://blog.comae.io/petya-2017-is-a-wiper-not-a-ransomware-9ea1d8961d3b

https://securelist.com/expetrpetyanotpetya-is-a-wiper-not-ransomware/78902/

https://tisiphone.net/2017/06/28/why-notpetya-kept-me-awake-you-should-worry-too/

http://blog.erratasec.com/2017/06/nonpetya-no-evidence-it-was-smokescreen.html

https://www.crowdstrike.com/blog/petrwrap-technical-analysis-part-2-further-findings-and-potential-for-mbr-recovery/

http://www.intezer.com/notpetya-returns-bad-rabbit/

https://www.theguardian.com/technology/2017/jul/03/notpetya-malware-attacks-ukraine-warrant-retaliation-nato-researcher-tomas-minarik

https://blog.malwarebytes.com/threat-analysis/2017/06/eternalpetya-yet-another-stolen-piece-package/

https://www.riskiq.com/blog/labs/badrabbit/

https://labsblog.f-secure.com/2017/06/29/petya-i-want-to-believe/

http://blog.talosintelligence.com/2017/06/worldwide-ransomware-variant.html

https://blog.malwarebytes.com/cybercrime/2017/07/keeping-up-with-the-petyas-demystifying-the-malware-family/

https://www.wired.com/story/badrabbit-ransomware-notpetya-russia-ukraine/

https://www.crowdstrike.com/blog/fast-spreading-petrwrap-ransomware-attack-combines-eternalblue-exploit-credential-stealing/

https://threatpost.com/ukrainian-man-arrested-charged-in-notpetya-distribution/127391/

https://securelist.com/schroedingers-petya/78870/

https://www.welivesecurity.com/2017/06/30/telebots-back-supply-chain-attacks-against-ukraine/

https://www.welivesecurity.com/2017/10/24/bad-rabbit-not-petya-back/

https://www.bleepingcomputer.com/news/security/ransomware-attacks-continue-in-ukraine-with-mysterious-wannacry-clone/

https://www.gdatasoftware.com/blog/2017/07/29859-who-is-behind-petna

https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2017/september/eternalglue-part-one-rebuilding-notpetya-to-assess-real-world-resilience/

https://medium.com/@thegrugq/pnyetya-yet-another-ransomware-outbreak-59afd1ee89d4

https://labsblog.f-secure.com/2017/10/27/the-big-difference-with-bad-rabbit/

https://www.welivesecurity.com/2017/10/24/kiev-metro-hit-new-variant-infamous-diskcoder-ransomware/?utm_content=buffer8ffe4&utm_medium=social&utm_source=twitter.com&utm_campaign=buffer

https://blog.malwarebytes.com/threat-analysis/2017/06/eternalpetya-lost-salsa20-key/

https://isc.sans.edu/forums/diary/Checking+out+the+new+Petya+variant/22562/

https://www.fireeye.com/blog/threat-research/2017/10/backswing-pulling-a-badrabbit-out-of-a-hat.html

https://www.reversinglabs.com/newsroom/news/reversinglabs-yara-rule-detects-badrabbit-encryption-routine-specifics.html

https://securelist.com/bad-rabbit-ransomware/82851/

-
-
-

DarkComet

-
-

DarkComet is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - +
Table 997. Table References

Links

https://darkcomet.net

https://blog.malwarebytes.com/threat-analysis/2012/10/dark-comet-2-electric-boogaloo/

http://contagiodump.blogspot.com/2012/06/rat-samples-from-syrian-targeted.html

https://blog.malwarebytes.com/threat-analysis/2012/06/you-dirty-rat-part-1-darkcomet/

https://www.welivesecurity.com/2018/06/07/invisimole-equipped-spyware-undercover/

@@ -24842,7 +30203,7 @@ Currently the malware has overlays for over 2,200 apps of banks and financial in
- + @@ -24851,6 +30212,12 @@ Currently the malware has overlays for over 2,200 apps of banks and financial in + + + + + + @@ -24883,3637 +30250,16 @@ Currently the malware has overlays for over 2,200 apps of banks and financial in - -
Table 998. Table ReferencesTable 1135. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.isfb

https://www.vkremez.com/2018/08/lets-learn-in-depth-reversing-of-recent.html

https://github.com/gbrindisi/malware/tree/master/windows/gozi-isfb

https://www.cylance.com/en_us/blog/threat-spotlight-ursnif-infostealer-malware.html

- -
-

CMSBrute

-
-

CMSBrute is also known as:

-
- - --- - - - - - - - - -
Table 999. Table References

Links

https://securelist.com/the-shade-encryptor-a-double-threat/72087/

-
-
-

Listrix

-
-

Listrix is also known as:

-
- - --- - - - - - - - - -
Table 1000. Table References

Links

https://www.symantec.com/connect/blogs/dragonfly-western-energy-sector-targeted-sophisticated-attack-group

-
-
-

Miuref

-
-

Miuref is also known as:

-
- - --- - - - - - -
Table 1001. Table References

Links

-
-
-

Ransomlock

-
-

Ransomlock is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 1002. Table References

Links

https://forum.malekal.com/viewtopic.php?t=36485&start=

https://www.symantec.com/security_response/writeup.jsp?docid=2012-022215-2340-99&tabid=2

-
-
-

pirpi

-
-

pirpi is also known as:

-
- - --- - - - - - - - - -
Table 1003. Table References

Links

https://researchcenter.paloaltonetworks.com/2015/07/ups-observations-on-cve-2015-3113-prior-zero-days-and-the-pirpi-payload/

-
-
-

Unidentified 045

-
-

Unidentified 045 is also known as:

-
- - --- - - - - - -
Table 1004. Table References

Links

-
-
-

WireX

-
-

WireX is also known as:

-
- - --- - - - - - - - - - - - -
Table 1005. Table References

Links

https://krebsonsecurity.com/2017/08/tech-firms-team-up-to-take-down-wirex-android-ddos-botnet/

https://www.flashpoint-intel.com/blog/wirex-botnet-industry-collaboration/

-
-
-

Slave

-
-

Slave is also known as:

-
- - --- - - - - - - - - -
Table 1006. Table References

Links

https://www.cert.pl/en/news/single/slave-banatrix-and-ransomware/

-
-
-

TinyZ

-
-

TinyZ is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 1007. Table References

Links

http://blog.group-ib.com/cron

-
-
-

RGDoor

-
-

RGDoor is also known as:

-
- - --- - - - - - - - - - - - -
Table 1008. Table References

Links

https://researchcenter.paloaltonetworks.com/2018/01/unit42-oilrig-uses-rgdoor-iis-backdoor-targets-middle-east/

https://researchcenter.paloaltonetworks.com/2017/09/unit42-striking-oil-closer-look-adversary-infrastructure/

-
-
-

Citadel

-
-

Citadel is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 1009. Table References

Links

http://www.xylibox.com/2016/02/citadel-0011-atmos.html

http://blog.jpcert.or.jp/2016/02/banking-trojan—​27d6.html

https://blog.malwarebytes.com/threat-analysis/2012/11/citadel-a-cyber-criminals-ultimate-weapon/

https://www.arbornetworks.com/blog/asert/the-citadel-and-gameover-campaigns-of-5cb682c10440b2ebaf9f28c1fe438468/

-
-
-

DualToy

-
-

DualToy is also known as:

-
- - --- - - - - - - - - -
Table 1010. Table References

Links

http://researchcenter.paloaltonetworks.com/2016/09/dualtoy-new-windows-trojan-sideloads-risky-apps-to-android-and-ios-devices/

-
-
-

Magala

-
-

Magala is also known as:

-
- - --- - - - - - - - - -
Table 1011. Table References

Links

https://securelist.com/the-magala-trojan-clicker-a-hidden-advertising-threat/78920/

-
-
-

X-Tunnel

-
-

X-Tunnel is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 1012. Table References

Links

https://netzpolitik.org/2015/digital-attack-on-german-parliament-investigative-report-on-the-hack-of-the-left-party-infrastructure-in-bundestag/

https://www.root9b.com/sites/default/files/whitepapers/root9b_follow_up_report_apt28.pdf

https://www.invincea.com/2016/07/tunnel-of-gov-dnc-hack-and-the-russian-xtunnel/

http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part-2.pdf

https://contagiodump.blogspot.de/2017/02/russian-apt-apt28-collection-of-samples.html

https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/

http://download.microsoft.com/download/4/4/C/44CDEF0E-7924-4787-A56A-16261691ACE3/Microsoft_Security_Intelligence_Report_Volume_19_English.pdf

https://www.root9b.com/sites/default/files/whitepapers/R9b_FSOFACY_0.pdf

-
-
-

OvidiyStealer

-
-

OvidiyStealer is also known as:

-
- - --- - - - - - - - - -
Table 1013. Table References

Links

https://www.proofpoint.com/us/threat-insight/post/meet-ovidiy-stealer-bringing-credential-theft-masses

-
-
-

Trump Ransom

-
-

Trump Ransom is also known as:

-
- - --- - - - - - -
Table 1014. Table References

Links

-
-
-

SpyBot

-
-

SpyBot is also known as:

-
- - --- - - - - - -
Table 1015. Table References

Links

-
-
-

CockBlocker

-
-

CockBlocker is also known as:

-
- - --- - - - - - - - - -
Table 1016. Table References

Links

https://twitter.com/JaromirHorejsi/status/817311664391524352

-
-
-

Cryptorium

-
-

Cryptorium is also known as:

-
- - --- - - - - - - - - -
Table 1017. Table References

Links

https://twitter.com/struppigel/status/810770490491043840

-
-
-

Ayegent

-
-

Ayegent is also known as:

-
- - --- - - - - - -
Table 1018. Table References

Links

-
-
-

FlexiSpy

-
-

FlexiSpy is also known as:

-
- - --- - - - - - - - - -
Table 1019. Table References

Links

https://www.randhome.io/blog/2017/04/23/lets-talk-about-flexispy/

-
-
-

PLEAD

-
-

PLEAD is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 1020. Table References

Links

https://blog.trendmicro.com/trendlabs-security-intelligence/following-trail-blacktech-cyber-espionage-campaigns/

https://blog.jpcert.or.jp/2018/06/plead-downloader-used-by-blacktech.html

http://www.freebuf.com/column/159865.html

http://blog.jpcert.or.jp/2018/03/malware-tscooki-7aa0.html

https://documents.trendmicro.com/assets/appendix-following-the-trail-of-blacktechs-cyber-espionage-campaigns.pdf

-
-
-

Sality

-
-

Sality is also known as:

-
- - --- - - - - - - - - -
Table 1021. Table References

Links

https://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/sality_peer_to_peer_viral_network.pdf

-
-
-

GootKit

-
-

Gootkit is a banking trojan, where large parts are written in javascript (node.JS). It jumps to C/C++-library functions for various tasks.

-
-
-

GootKit is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 1022. Table References

Links

https://www.lexsi.com/securityhub/homer-simpson-brian-krebs-rencontrent-zeus-gootkit/

http://www.kernelmode.info/forum/viewtopic.php?f=16&t=3669

https://securityintelligence.com/gootkit-developers-dress-it-up-with-web-traffic-proxy/

https://securelist.com/blog/research/76433/inside-the-gootkit-cc-server/

https://www.us-cert.gov/ncas/alerts/TA16-336A

https://securityintelligence.com/gootkit-bobbing-and-weaving-to-avoid-prying-eyes/

https://www.youtube.com/watch?v=242Tn0IL2jE

http://blog.cert.societegenerale.com/2015/04/analyzing-gootkits-persistence-mechanism.html

https://www.s21sec.com/en/blog/2016/05/reverse-engineering-gootkit/

http://blog.trendmicro.com/trendlabs-security-intelligence/fake-judicial-spam-leads-to-backdoor-with-fake-certificate-authority/

http://www.vkremez.com/2018/04/lets-learn-in-depth-dive-into-gootkit.html

https://news.drweb.com/show/?i=4338&lng=en

https://www.cyphort.com/angler-ek-leads-to-fileless-gootkit/

https://www.youtube.com/watch?v=QgUlPvEE4aw

https://forums.juniper.net/t5/Security-Now/New-Gootkit-Banking-Trojan-variant-pushes-the-limits-on-evasive/ba-p/319055

-
-
-

Cpuminer

-
-

This was observed to be pushed by IoT malware, abusing devices for LiteCoin and BitCoin mining.

-
-
-

Cpuminer is also known as:

-
- - --- - - - - - - - - -
Table 1023. Table References

Links

https://github.com/pooler/cpuminer

-
-
-

Ripper ATM

-
-

Ripper ATM is also known as:

-
- - --- - - - - - - - - -
Table 1024. Table References

Links

http://blog.trendmicro.com/trendlabs-security-intelligence/untangling-ripper-atm-malware/

-
-
-

MacInstaller

-
-

MacInstaller is also known as:

-
- - --- - - - - - - - - -
Table 1025. Table References

Links

https://objective-see.com/blog/blog_0x16.html

-
-
-

Chapro

-
-

Chapro is also known as:

-
- - --- - - - - - - - - - - - -
Table 1026. Table References

Links

http://contagiodump.blogspot.com/2012/12/dec-2012-linuxchapro-trojan-apache.html

http://blog.eset.com/2012/12/18/malicious-apache-module-used-for-content-injection-linuxchapro-a

-
-
-

Cardinal RAT

-
-

Cardinal RAT is also known as:

-
- - --- - - - - - - - - -
Table 1027. Table References

Links

http://researchcenter.paloaltonetworks.com/2017/04/unit42-cardinal-rat-active-two-years/?adbsc=social71702736&adbid=855028404965433346&adbpl=tw&adbpr=4487645412

-
-
-

BrickerBot

-
-

BrickerBot is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 1028. Table References

Links

https://security.radware.com/ddos-threats-attacks/brickerbot-pdos-permanent-denial-of-service/

https://www.bleepingcomputer.com/news/security/brickerbot-author-claims-he-bricked-two-million-devices/

https://honeynet.org/sites/default/files/Bots_Keep_Talking_To_Us.pdf

https://www.trustwave.com/Resources/SpiderLabs-Blog/BrickerBot-mod_plaintext-Analysis/

https://www.bleepingcomputer.com/news/security/brickerbot-author-retires-claiming-to-have-bricked-over-10-million-iot-devices/

http://depastedihrn3jtw.onion/show.php?md5=2c822a990ff22d56f3b9eb89ed722c3f

https://ics-cert.us-cert.gov/alerts/ICS-ALERT-17-102-01A

http://seclists.org/fulldisclosure/2017/Mar/7

-
-
-

ManameCrypt

-
-

ManameCrypt is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 1029. Table References

Links

https://www.bleepingcomputer.com/news/security/cryptohost-decrypted-locks-files-in-a-password-protected-rar-file/

https://www.gdatasoftware.com/blog/2016/04/28234-manamecrypt-a-ransomware-that-takes-a-different-route

-
-
-

Switcher

-
-

Switcher is also known as:

-
- - --- - - - - - - - - -
Table 1030. Table References

Links

https://securelist.com/blog/mobile/76969/switcher-android-joins-the-attack-the-router-club/

-
-
-

Dummy

-
-

Dummy is also known as:

-
- - --- - - - - - - - - -
Table 1031. Table References

Links

https://objective-see.com/blog/blog_0x32.html

-
-
-

Unidentified 047

-
-

RAT written in Delphi used by Patchwork APT.

-
-
-

Unidentified 047 is also known as:

-
- - --- - - - - - - - - -
Table 1032. Table References

Links

https://www.volexity.com/blog/2018/06/07/patchwork-apt-group-targets-us-think-tanks/

-
-
-

Infy

-
-

Infy is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - -
Table 1033. Table References

Links

http://researchcenter.paloaltonetworks.com/2016/06/unit42-prince-of-persia-game-over/

https://researchcenter.paloaltonetworks.com/2016/05/prince-of-persia-infy-malware-active-in-decade-of-targeted-attacks/

https://github.com/pan-unit42/iocs/blob/master/prince_of_persia/hashes.csv

https://researchcenter.paloaltonetworks.com/2017/08/unit42-prince-persia-ride-lightning-infy-returns-foudre/

-
-
-

Bunitu

-
-

Bunitu is a trojan that exposes infected computers to be used as a proxy for remote clients. It registers itself at startup by providing its address and open ports. Access to Bunitu proxies is available by using criminal VPN services (e.g.VIP72).

-
-
-

Bunitu is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 1034. Table References

Links

https://zerophagemalware.com/2017/06/07/rig-ek-via-fake-eve-online-website-drops-bunitu/

http://malware-traffic-analysis.net/2017/05/09/index.html

https://blog.malwarebytes.com/threat-analysis/2015/07/revisiting-the-bunitu-trojan/

https://blog.malwarebytes.com/threat-analysis/2015/08/whos-behind-your-proxy-uncovering-bunitus-secrets/

-
-
-

Joanap

-
-

Joanap is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 1035. Table References

Links

https://www.us-cert.gov/ncas/alerts/TA18-149A

https://www.us-cert.gov/ncas/analysis-reports/AR18-149A

https://www.acalvio.com/lateral-movement-technique-employed-by-hidden-cobra/

-
-
-

witchcoven

-
-

witchcoven is also known as:

-
- - --- - - - - - - - - -
Table 1036. Table References

Links

https://www2.fireeye.com/rs/848-DID-242/images/rpt-witchcoven.pdf

-
-
-

Coreshell

-
-

Coreshell is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 1037. Table References

Links

https://contagiodump.blogspot.de/2017/02/russian-apt-apt28-collection-of-samples.html

http://www2.fireeye.com/rs/fireye/images/rpt-apt28.pdf

http://www.malware-reversing.com/2012/12/3-disclosure-of-another-0day-malware.html

http://malware.prevenity.com/2014/08/malware-info.html

-
-
-

SnatchLoader

-
-

A downloader trojan with some infostealer capabilities focused on the browser. Previously observed as part of RigEK campaigns.

-
-
-

SnatchLoader is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 1038. Table References

Links

https://zerophagemalware.com/2017/12/11/malware-snatch-loader-reloaded/

https://twitter.com/VK_Intel/status/898549340121288704

https://www.arbornetworks.com/blog/asert/snatchloader-reloaded/

https://myonlinesecurity.co.uk/your-order-no-8194788-has-been-processed-malspam-delivers-malware/

-
-
-

SHAPESHIFT

-
-

SHAPESHIFT is also known as:

-
- - --- - - - - - - - - -
Table 1039. Table References

Links

https://www.fireeye.com/blog/threat-research/2017/09/apt33-insights-into-iranian-cyber-espionage.html

-
-
-

Proton RAT

-
-

Proton RAT is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 1040. Table References

Links

https://www.cybereason.com/labs-blog/labs-proton-b-what-this-mac-malware-actually-does

https://blog.malwarebytes.com/threat-analysis/mac-threat-analysis/2017/11/osx-proton-spreading-through-fake-symantec-blog/

https://objective-see.com/blog/blog_0x1D.html

https://threatpost.com/handbrake-for-mac-compromised-with-proton-spyware/125518/

https://objective-see.com/blog/blog_0x1F.html

https://www.welivesecurity.com/2017/10/20/osx-proton-supply-chain-attack-elmedia/

https://www.hackread.com/hackers-selling-undetectable-proton-mac-malware/

https://www.cybersixgill.com/wp-content/uploads/2017/02/02072017%20-%20Proton%20-%20A%20New%20MAC%20OS%20RAT%20-%20Sixgill%20Threat%20Report.pdf

-
-
-

Lazarus

-
-

Lazarus is also known as:

-
- - --- - - - - - - - - -
Table 1041. Table References

Links

https://securingtomorrow.mcafee.com/mcafee-labs/android-malware-appears-linked-to-lazarus-cybercrime-group/

-
-
-

Spedear

-
-

Spedear is also known as:

-
- - --- - - - - - - - - -
Table 1042. Table References

Links

https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets

-
-
-

FireMalv

-
-

FireMalv is also known as:

-
- - --- - - - - - - - - -
Table 1043. Table References

Links

https://blog.checkpoint.com/wp-content/uploads/2015/11/rocket-kitten-report.pdf

-
-
-

Jasus

-
-

Jasus is also known as:

-
- - --- - - - - - - - - -
Table 1044. Table References

Links

https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance_Operation_Cleaver_Report.pdf

-
-
-

Pwnet

-
-

Cryptocurrency miner that was distributed masquerading as a Counter-Strike: Global Offensive hack.

-
-
-

Pwnet is also known as:

-
- - --- - - - - - - - - -
Table 1045. Table References

Links

https://sentinelone.com/blog/osx-pwnet-a-csgo-hack-and-sneaky-miner/

-
-
-

TrickBot

-
-

A financial Trojan believed to be a derivative of Dyre: the bot uses very similar code, web injects, and operational tacitcs. Has multiple modules including VNC and Socks5 Proxy. Uses SSL for C2 communication.

-
-
-

TrickBot is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 1046. Table References

Links

https://blog.malwarebytes.com/threat-analysis/2017/08/trickbot-comes-with-new-tricks-attacking-outlook-and-browsing-data/

https://f5.com/labs/articles/threat-intelligence/malware/little-trickbot-growing-up-new-campaign-24412

http://www.vkremez.com/2017/12/lets-learn-introducing-new-trickbot.html

https://www.fidelissecurity.com/threatgeek/2016/10/trickbot-we-missed-you-dyre

https://www.flashpoint-intel.com/blog/trickbot-account-checking-hybrid-attack-model/

https://blog.malwarebytes.com/threat-analysis/2016/10/trick-bot-dyrezas-successor/

https://www.youtube.com/watch?v=KMcSAlS9zGE

https://www.arbornetworks.com/blog/asert/trickbot-banker-insights/

https://www.trustwave.com/Resources/SpiderLabs-Blog/Tale-of-the-Two-Payloads-%E2%80%93-TrickBot-and-Nitol/

http://www.vkremez.com/2018/04/lets-learn-trickbot-implements-network.html

https://securityintelligence.com/trickbot-takes-to-latin-america-continues-to-expand-its-global-reach/

https://qmemcpy.io/post/reverse-engineering-malware-trickbot-part-2-loader

https://securityintelligence.com/trickbots-cryptocurrency-hunger-tricking-the-bitcoin-out-of-wallets/

https://blog.fraudwatchinternational.com/malware/trickbot-malware-works

https://www.blueliv.com/research/trickbot-banking-trojan-using-eflags-as-an-anti-hook-technique/

https://f5.com/labs/articles/threat-intelligence/malware/trickbot-expands-global-targets-beyond-banks-and-payment-processors-to-crms

https://blogs.forcepoint.com/security-labs/trickbot-spread-necurs-botnet-adds-nordic-countries-its-targets

https://github.com/JR0driguezB/malware_configs/tree/master/TrickBot

https://escinsecurity.blogspot.de/2018/01/weekly-trickbot-analysis-end-of-wc-22.html

https://www.webroot.com/blog/2018/03/21/trickbot-banking-trojan-adapts-new-module/

https://www.securityartwork.es/wp-content/uploads/2017/06/Informe_Evoluci%C3%B3n_Trickbot.pdf

http://www.malware-traffic-analysis.net/2018/02/01/

http://blog.fortinet.com/2016/12/06/deep-analysis-of-the-online-banking-botnet-trickbot

http://www.vkremez.com/2017/11/lets-learn-trickbot-socks5-backconnect.html

https://securityintelligence.com/tricks-of-the-trade-a-deeper-look-into-trickbots-machinations/

http://www.pwc.co.uk/issues/cyber-security-data-privacy/research/trickbots-bag-of-tricks.html

https://qmemcpy.io/post/reverse-engineering-malware-trickbot-part-3-core

https://www.ringzerolabs.com/2017/07/trickbot-banking-trojan-doc00039217doc.html

https://www.youtube.com/watch?v=EdchPEHnohw

https://sysopfb.github.io/malware/2018/04/16/trickbot-uacme.html

https://blog.talosintelligence.com/2018/07/smoking-guns-smoke-loader-learned-new.html

https://www.youtube.com/watch?v=lTywPmZEU1A

https://qmemcpy.github.io/post/reverse-engineering-malware-trickbot-part-1-packer

https://www.botconf.eu/wp-content/uploads/2016/11/2016-LT09-TrickBot-Adams.pdf

https://www.flashpoint-intel.com/blog/new-version-trickbot-adds-worm-propagation-module/

-
-
-

ATI-Agent

-
-

ATI-Agent is also known as:

-
- - --- - - - - - - - - -
Table 1047. Table References

Links

https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/

-
-
-

c0d0so0

-
-

c0d0so0 is also known as:

-
- - --- - - - - - -
Table 1048. Table References

Links

-
-
-

Manifestus

-
-

Manifestus is also known as:

-
- - --- - - - - - - - - -
Table 1049. Table References

Links

https://twitter.com/struppigel/status/811587154983981056

-
-
-

KLRD

-
-

KLRD is also known as:

-
- - --- - - - - - - - - - - - -
Table 1050. Table References

Links

https://www.symantec.com/connect/blogs/odinaff-new-trojan-used-high-level-financial-attacks

https://www.morphick.com/resources/news/klrd-keylogger

-
-
-

SMSspy

-
-

SMSspy is also known as:

-
- - --- - - - - - -
Table 1051. Table References

Links

-
-
-

Helminth

-
-

Helminth is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 1052. Table References

Links

https://www.fireeye.com/blog/threat-research/2016/05/targeted_attacksaga.html

https://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/

http://researchcenter.paloaltonetworks.com/2016/10/unit42-oilrig-malware-campaign-updates-toolset-and-expands-targets/

-
-
-

ScreenLocker

-
-

ScreenLocker is also known as:

-
- - --- - - - - - - - - -
Table 1053. Table References

Links

https://twitter.com/struppigel/status/791535679905927168

-
-
-

Loda

-
-

Loda is a previously undocumented AutoIT malware with a variety of capabilities for spying on victims. Proofpoint first observed Loda in September of 2016 and it has since grown in popularity. The name Loda is derived from a directory to which the malware author chose to write keylogger logs. It should be noted that some antivirus products currently detect Loda as “Trojan.Nymeria”, although the connection is not well-documented.

-
-
-

Loda is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 1054. Table References

Links

https://www.proofpoint.com/us/threat-insight/post/introducing-loda-malware

https://zerophagemalware.com/2018/01/23/maldoc-rtf-drop-loda-logger/

-
-
-

Roaming Mantis

-
-

Roaming Mantis is also known as:

-
- - --- - - - - - - - - - - - -
Table 1055. Table References

Links

https://securelist.com/roaming-mantis-dabbles-in-mining-and-phishing-multilingually/85607/

https://securelist.com/roaming-mantis-uses-dns-hijacking-to-infect-android-smartphones/85178/

-
-
-

Buzus

-
-

Buzus is also known as:

-
- - --- - - - - - -
Table 1056. Table References

Links

-
-
-

Prikorma

-
-

Prikorma is also known as:

-
- - --- - - - - - - - - -
Table 1057. Table References

Links

https://www.welivesecurity.com/wp-content/uploads/2016/05/Operation-Groundbait.pdf

-
-
-

Dented

-
-

Dented is a banking bot written in C. It supports IE, Firefox, Chrome, Opera and Edge and comes with a simple POS grabber. Due to its modularity, reverse socks 5, tor and vnc can be added.

-
-
-

Dented is also known as:

-
- - --- - - - - - -
Table 1058. Table References

Links

-
-
-

Cuegoe

-
-

Cuegoe is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - -
Table 1059. Table References

Links

https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html

http://www.kernelmode.info/forum/viewtopic.php?f=16&t=3451

http://blog.malwaremustdie.org/2014/08/another-country-sponsored-malware.html

https://www.eff.org/deeplinks/2014/01/vietnamese-malware-gets-personal

-
-
-

CMSTAR

-
-

CMSTAR is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - -
Table 1060. Table References

Links

https://twitter.com/ClearskySec/status/963829930776723461

https://www.votiro.com/single-post/2018/02/13/New-campaign-targeting-Ukrainians-holds-secrets-in-documents-properties

https://researchcenter.paloaltonetworks.com/2017/09/unit42-threat-actors-target-government-belarus-using-cmstar-trojan

https://researchcenter.paloaltonetworks.com/2016/03/digital-quartermaster-scenario-demonstrated-in-attacks-against-the-mongolian-government/

-
-
-

Machete

-
-

Machete is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - -
Table 1061. Table References

Links

https://securelist.com/el-machete/66108/

https://www.cylance.com/en_us/blog/el-machete-malware-attacks-cut-through-latam.html

https://medium.com/@verovaleros/el-machete-what-do-we-know-about-the-apt-targeting-latin-america-be7d11e690e6

-
-
-

ChChes

-
-

ChChes is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 1062. Table References

Links

https://www.cylance.com/en_us/blog/the-deception-project-a-new-japanese-centric-threat.html

https://www.jpcert.or.jp/magazine/acreport-ChChes_ps1.html

http://researchcenter.paloaltonetworks.com/2017/02/unit42-menupass-returns-new-malware-new-attacks-japanese-academics-organizations/

https://www.jpcert.or.jp/magazine/acreport-ChChes.html

https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf

-
-
-

BlackPOS

-
-

BlackPOS infects computers running on Windows that have credit card readers connected to them and are part of a POS system. POS system computers can be easily infected if they do not have the most up to date operating systems and antivirus programs to prevent security breaches or if the computer database systems have weak administration login credentials.

-
-
-

BlackPOS is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 1063. Table References

Links

https://blog.trendmicro.com/trendlabs-security-intelligence/new-blackpos-malware-emerges-in-the-wild-targets-retail-accounts/

-
-
-

Tyupkin

-
-

Tyupkin is also known as:

-
- - --- - - - - - - - - -
Table 1064. Table References

Links

https://www.lastline.com/labsblog/tyupkin-atm-malware/

-
-
-

Dexter

-
-

Dexter is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 1065. Table References

Links

https://securitykitten.github.io/2014/12/01/lusypos-and-tor.html

https://volatility-labs.blogspot.com/2012/12/unpacking-dexter-pos-memory-dump.html

https://www.trustwave.com/Resources/SpiderLabs-Blog/The-Dexter-Malware—​Getting-Your-Hands-Dirty/

http://contagiodump.blogspot.com/2012/12/dexter-pos-infostealer-samples-and.html

https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/25000/PD25658/en_US/McAfee_Labs_Threat_Advisory-LusyPOS.pdf

https://blog.fortinet.com/2014/03/10/how-dexter-steals-credit-card-information

https://blog.trendmicro.com/trendlabs-security-intelligence/infostealer-dexter-targets-checkout-systems/

-
-
-

Spamtorte

-
-

Spamtorte is also known as:

-
- - --- - - - - - - - - -
Table 1066. Table References

Links

http://cyber.verint.com/resource/spamtorte-v2-investigating-a-multi-layered-spam-botnet/

-
-
-

Swift?

-
-

Swift? is also known as:

-
- - --- - - - - - - - - -
Table 1067. Table References

Links

https://securelist.com/blog/sas/77908/lazarus-under-the-hood/

-
-
-

SysScan

-
-

SysScan is also known as:

-
- - --- - - - - - -
Table 1068. Table References

Links

-
-
-

InvisiMole

-
-

InvisiMole is also known as:

-
- - --- - - - - - - - - -
Table 1069. Table References

Links

https://www.welivesecurity.com/2018/06/07/invisimole-equipped-spyware-undercover/

-
-
-

Excalibur

-
-

Excalibur is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 1070. Table References

Links

https://blog.cylance.com/digitally-signed-malware-targeting-gaming-companies

-
-
-

r980

-
-

r980 is also known as:

-
- - --- - - - - - - - - -
Table 1071. Table References

Links

https://otx.alienvault.com/pulse/57976b52b900fe01376feb01/

-
-
-

Miancha

-
-

Miancha is also known as:

-
- - --- - - - - - - - - -
Table 1072. Table References

Links

https://www.contextis.com//documents/30/TA10009_20140127_-CTI_Threat_Advisory-The_Monju_Incident1.pdf[https://www.contextis.com//documents/30/TA10009_20140127-CTI_Threat_Advisory-_The_Monju_Incident1.pdf]

-
-
-

soraya

-
-

soraya is also known as:

-
- - --- - - - - - - - - -
Table 1073. Table References

Links

https://www.arbornetworks.com/blog/asert/the-best-of-both-worlds-soraya/

-
-
-

XP PrivEsc (CVE-2014-4076)

-
-

XP PrivEsc (CVE-2014-4076) is also known as:

-
- - --- - - - - - - - - -
Table 1074. Table References

Links

https://download.bitdefender.com/resources/media/materials/white-papers/en/Bitdefender_In-depth_analysis_of_APT28%E2%80%93The_Political_Cyber-Espionage.pdf

-
-
-

Abbath Banker

-
-

Abbath Banker is also known as:

-
- - --- - - - - - -
Table 1075. Table References

Links

-
-
-

DoubleLocker

-
-

DoubleLocker is also known as:

-
- - --- - - - - - - - - -
Table 1076. Table References

Links

https://www.welivesecurity.com/2017/10/13/doublelocker-innovative-android-malware/

-
-
-

Hide and Seek

-
-

Hide and Seek is also known as:

-
- - --- - - - - - - - - - - - -
Table 1077. Table References

Links

https://labs.bitdefender.com/2018/05/hide-and-seek-iot-botnet-resurfaces-with-new-tricks-persistence/

https://labs.bitdefender.com/2018/01/new-hide-n-seek-iot-botnet-using-custom-built-peer-to-peer-communication-spotted-in-the-wild/

-
-
-

CadelSpy

-
-

CadelSpy is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 1078. Table References

Links

http://www.symantec.com/content/en/us/enterprise/media/security_response/docs/CadelSpy-Remexi-IOC.pdf

-
-
-

Auriga

-
-

Auriga is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 1079. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

DarkMegi

-
-

DarkMegi is also known as:

-
- - --- - - - - - - - - - - - -
Table 1080. Table References

Links

http://stopmalvertising.com/rootkits/analysis-of-darkmegi-aka-npcdark.html

http://contagiodump.blogspot.com/2012/04/this-is-darkmegie-rootkit-sample-kindly.html

-
-
-

KeyBoy

-
-

KeyBoy is also known as:

-
- - --- - - - - - - - - - - - -
Table 1081. Table References

Links

https://blog.trendmicro.com/trendlabs-security-intelligence/tropic-trooper-new-strategy/

https://www.pwc.co.uk/issues/cyber-security-data-privacy/research/the-keyboys-are-back-in-town.html

-
-
-

AbaddonPOS

-
-

AbaddonPOS is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 1082. Table References

Links

https://threatpost.com/new-pos-malware-pinkkite-takes-flight/130428/

https://www.proofpoint.com/us/threat-insight/post/AbaddonPOS-A-New-Point-Of-Sale-Threat-Linked-To-Vawtrak

-
-
-

Marcher

-
-

Marcher is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - -
Table 1083. Table References

Links

https://www.zscaler.de/blogs/research/android-marcher-continuously-evolving-mobile-malware

https://www.clientsidedetection.com/marcher.html

https://www.clientsidedetection.com/exobot_v2_update_staying_ahead_of_the_competition.html[https://www.clientsidedetection.com/exobot_v2_update_staying_ahead_of_the_competition.html]

-
-
-

NetC

-
-

NetC is also known as:

-
- - --- - - - - - - - - -
Table 1084. Table References

Links

https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance_Operation_Cleaver_Report.pdf

-
-
-

Rockloader

-
-

Rockloader is also known as:

-
- - --- - - - - - - - - -
Table 1085. Table References

Links

https://www.proofpoint.com/us/threat-insight/post/Locky-Ransomware-Cybercriminals-Introduce-New-RockLoader-Malware

-
-
-

Lazarus

-
-

Lazarus is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 1086. Table References

Links

https://www.bleepingcomputer.com/news/security/polish-banks-infected-with-malware-hosted-on-their-own-governments-site/

https://twitter.com/PhysicalDrive0/status/828915536268492800

http://baesystemsai.blogspot.de/2016/05/cyber-heist-attribution.html

https://baesystemsai.blogspot.com/2017/02/lazarus-watering-hole-attacks.html

-
-
-

KrDownloader

-
-

KrDownloader is also known as:

-
- - --- - - - - - - - - -
Table 1087. Table References

Links

https://www.fidelissecurity.com/threatgeek/2017/05/blackmoon-rising-banking-trojan-back-new-framework

-
-
-

CpuMeaner

-
-

CpuMeaner is also known as:

-
- - --- - - - - - - - - -
Table 1088. Table References

Links

https://www.sentinelone.com/blog/osx-cpumeaner-miner-trojan-software-pirates/

-
-
-

Adylkuzz

-
-

Adylkuzz is also known as:

-
- - --- - - - - - - - - -
Table 1089. Table References

Links

https://www.proofpoint.com/us/threat-insight/post/adylkuzz-cryptocurrency-mining-malware-spreading-for-weeks-via-eternalblue-doublepulsar

-
-
-

TDTESS

-
-

TDTESS is also known as:

-
- - --- - - - - - - - - -
Table 1090. Table References

Links

http://www.clearskysec.com/tulip/

-
-
-

TinyZbot

-
-

TinyZbot is also known as:

-
- - --- - - - - - - - - -
Table 1091. Table References

Links

https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance_Operation_Cleaver_Report.pdf

-
-
-

Bateleur

-
-

Bateleur is also known as:

-
- - --- - - - - - - - - -
Table 1092. Table References

Links

https://www.proofpoint.com/us/threat-insight/post/fin7carbanak-threat-actor-unleashes-bateleur-jscript-backdoor

-
-
-

Satori

-
-

Satori is a variation of elf.mirai which was first detected around 2017-11-27 by 360 Netlab. It uses exploit to exhibit worm-like behaviour to spread over ports 37215 and 52869 (CVE-2014-8361).

-
-
-

Satori is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 1093. Table References

Links

http://blog.netlab.360.com/warning-satori-a-new-mirai-variant-is-spreading-in-worm-style-on-port-37215-and-52869-en/

https://www.arbornetworks.com/blog/asert/the-arc-of-satori/

http://blog.netlab.360.com/art-of-steal-satori-variant-is-robbing-eth-bitcoin-by-replacing-wallet-address-en/

https://blog.radware.com/security/botnets/2018/02/new-satori-botnet-variant-enslaves-thousands-dasan-wifi-routers/

http://www.eweek.com/security/collaborative-takedown-kills-iot-worm-satori

-
-
-

Urausy

-
-

Urausy is also known as:

-
- - --- - - - - - -
Table 1094. Table References

Links

-
-
-

ManItsMe

-
-

ManItsMe is also known as:

-
- - --- - - - - - - - - -
Table 1095. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

BlackRevolution

-
-

BlackRevolution is also known as:

-
- - --- - - - - - - - - -
Table 1096. Table References

Links

https://www.arbornetworks.com/blog/asert/the-revolution-will-be-written-in-delphi/

-
-
-

Mokes

-
-

Mokes is also known as:

-
- - --- - - - - - - - - - - - -
Table 1097. Table References

Links

https://securelist.com/blog/research/75990/the-missing-piece-sophisticated-os-x-backdoor-discovered/

https://objective-see.com/blog/blog_0x16.html

-
-
-

tDiscoverer

-
-

tDiscoverer is also known as:

-
- - --- - - - - - - - - -
Table 1098. Table References

Links

https://www2.fireeye.com/rs/848-DID-242/images/rpt-apt29-hammertoss.pdf

-
-
-

Project Alice

-
-

Project Alice is also known as:

-
- - --- - - - - - - - - -
Table 1099. Table References

Links

http://blog.trendmicro.com/trendlabs-security-intelligence/alice-lightweight-compact-no-nonsense-atm-malware/

-
-
-

AlphaNC

-
-

AlphaNC is also known as:

-
- - --- - - - - - - - - -
Table 1100. Table References

Links

https://www.symantec.com/connect/blogs/wannacry-ransomware-attacks-show-strong-links-lazarus-group

-
-
-

Grateful POS

-
-

POS malware targets systems that run physical point-of-sale device and operates by inspecting the process memory for data that matches the structure of credit card data (Track1 and Track2 data), such as the account number, expiration date, and other information stored on a card’s magnetic stripe. After the cards are first scanned, the personal account number (PAN) and accompanying data sit in the point-of-sale system’s memory unencrypted while the system determines where to send it for authorization. -Masked as the LogMein software, the GratefulPOS malware appears to have emerged during the fall 2017 shopping season with low detection ratio according to some of the earliest detections displayed on VirusTotal. The first sample was upload in November 2017. Additionally, this malware appears to be related to the Framework POS malware, which was linked to some of the high-profile merchant breaches in the past.

-
-
-

Grateful POS is also known as:

-
- - --- - - - - - - - - - - - -
Table 1101. Table References

Links

http://www.vkremez.com/2017/12/lets-learn-reversing-grateful-point-of.html

https://community.rsa.com/community/products/netwitness/blog/2017/12/08/gratefulpos-credit-card-stealing-malware-just-in-time-for-the-shopping-season

-
-
-

Konni

-
-

Konni is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 1102. Table References

Links

http://blog.talosintelligence.com/2017/05/konni-malware-under-radar-for-years.html

https://blog.fortinet.com/2017/08/15/a-quick-look-at-a-new-konni-rat-variant

https://vallejo.cc/2017/07/08/analysis-of-new-variant-of-konni-rat/

http://blog.talosintelligence.com/2017/07/konni-references-north-korean-missile-capabilities.html

-
-
-

Rootnik

-
-

Rootnik is also known as:

-
- - --- - - - - - - - - - - - -
Table 1103. Table References

Links

https://blog.fortinet.com/2017/01/24/deep-analysis-of-android-rootnik-malware-using-advanced-anti-debug-and-anti-hook-part-i-debugging-in-the-scope-of-native-layer

https://blog.fortinet.com/2017/01/26/deep-analysis-of-android-rootnik-malware-using-advanced-anti-debug-and-anti-hook-part-ii-analysis-of-the-scope-of-java

-
-
-

Unidentified APK 002

-
-

Unidentified APK 002 is also known as:

-
- - --- - - - - - -
Table 1104. Table References

Links

-
-
-

Agent Tesla

-
-

A .NET based keylogger and RAT readily available to actors. Logs keystrokes and the host’s clipboard and beacons this information back to the C2.

-
-
-

Agent Tesla is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - - - - -
Table 1105. Table References

Links

https://researchcenter.paloaltonetworks.com/2017/09/unit42-analyzing-various-layers-agentteslas-packing/

https://malwarebreakdown.com/2018/01/11/malspam-entitled-invoice-attched-for-your-reference-delivers-agent-tesla-keylogger/

https://www.zscaler.com/blogs/research/agent-tesla-keylogger-delivered-using-cybersquatting

https://blog.fortinet.com/2017/06/28/in-depth-analysis-of-net-malware-javaupdtr

https://thisissecurity.stormshield.com/2018/01/12/agent-tesla-campaign/

https://blogs.forcepoint.com/security-labs/part-two-camouflage-netting

-
-
-

FinFisher RAT

-
-

FinFisher RAT is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 1106. Table References

Links

https://www.welivesecurity.com/2017/09/21/new-finfisher-surveillance-campaigns/

https://artemonsecurity.blogspot.de/2017/01/finfisher-rootkit-analysis.html

https://www.fireeye.com/blog/threat-research/2017/09/zero-day-used-to-distribute-finspy.html

https://securelist.com/blackoasis-apt-and-new-targeted-attacks-leveraging-zero-day-exploit/82732/

https://www.welivesecurity.com/wp-content/uploads/2018/01/WP-FinFisher.pdf

http://www.msreverseengineering.com/blog/2018/1/23/a-walk-through-tutorial-with-code-on-statically-unpacking-the-finspy-vm-part-one-x86-deobfuscation

https://cloudblogs.microsoft.com/microsoftsecure/2018/03/01/finfisher-exposed-a-researchers-tale-of-defeating-traps-tricks-and-complex-virtual-machines/

-
-
-

Heloag

-
-

Heloag is also known as:

-
- - --- - - - - - - - - - - - -
Table 1107. Table References

Links

https://securelist.com/heloag-has-rather-no-friends-just-a-master/29693/

https://www.arbornetworks.com/blog/asert/trojan-heloag-downloader-analysis/

-
-
-

Ploutus ATM

-
-

Ploutus ATM is also known as:

-
- - --- - - - - - - - - - - - -
Table 1108. Table References

Links

https://www.fireeye.com/blog/threat-research/2017/01/new_ploutus_variant.html

http://antonioparata.blogspot.co.uk/2018/02/analyzing-nasty-net-protection-of.html

-
-
-

Cryakl

-
-

Cryakl is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 1109. Table References

Links

https://securelist.ru/shifrovalshhik-cryakl-ili-fantomas-razbushevalsya/24070/

https://www.v3.co.uk/v3-uk/news/3026414/belgian-police-release-decryption-keys-for-cryakl-ransomware

https://hackmag.com/security/ransomware-russian-style/

https://www.sophos.com/en-us/threat-center/threat-analyses/viruses-and-spyware/TrojCryakl-B/detailed-analysis.aspx[https://www.sophos.com/en-us/threat-center/threat-analyses/viruses-and-spyware/TrojCryakl-B/detailed-analysis.aspx]

-
-
-

DMA Locker

-
-

DMA Locker is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 1110. Table References

Links

https://blog.malwarebytes.com/threat-analysis/2016/02/dma-locker-strikes-back/

https://blog.malwarebytes.com/threat-analysis/2016/02/dma-locker-a-new-ransomware-but-no-reason-to-panic/

https://blog.malwarebytes.com/threat-analysis/2016/05/dma-locker-4-0-known-ransomware-preparing-for-a-massive-distribution/

-
-
-

Computrace

-
-

Computrace is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - -
Table 1111. Table References

Links

https://www.lastline.com/labsblog/apt28-rollercoaster-the-lowdown-on-hijacked-lojack/

https://bartblaze.blogspot.de/2014/11/thoughts-on-absolute-computrace.html

https://asert.arbornetworks.com/lojack-becomes-a-double-agent/

https://www.absolute.com/en/resources/faq/absolute-response-to-arbor-lojack-research

-
-
-

KasperAgent

-
-

KasperAgent is also known as:

-
- - --- - - - - - - - - - - - -
Table 1112. Table References

Links

http://researchcenter.paloaltonetworks.com/2017/04/unit42-targeted-attacks-middle-east-using-kasperagent-micropsia/

https://www.threatconnect.com/blog/kasperagent-malware-campaign/

-
-
-

Chir

-
-

Chir is also known as:

-
- - --- - - - - - -
Table 1113. Table References

Links

-
-
-

FindPOS

-
-

FindPOS is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 1114. Table References

Links

https://researchcenter.paloaltonetworks.com/2015/03/findpos-new-pos-malware-family-discovered/

https://blogs.cisco.com/security/talos/poseidon

-
-
-

WebC2-Yahoo

-
-

WebC2-Yahoo is also known as:

-
- - --- - - - - - - - - -
Table 1115. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

CukieGrab

-
-

CukieGrab is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 1116. Table References

Links

http://blog.trendmicro.com/trendlabs-security-intelligence/malicous-chrome-extensions-stealing-roblox-game-currency-sending-cookies-via-discord/

-
-
-

Stampedo

-
-

Stampedo is also known as:

-
- - --- - - - - - - - - -
Table 1117. Table References

Links

https://www.bleepingcomputer.com/news/security/stampado-ransomware-campaign-decrypted-before-it-started/

-
-
-

Bredolab

-
-

Bredolab is also known as:

-
- - --- - - - - - - - - - - - -
Table 1118. Table References

Links

https://securelist.com/end-of-the-line-for-the-bredolab-botnet/36335/

https://www.fireeye.com/blog/threat-research/2010/10/bredolab-its-not-the-size-of-the-dog-in-fight.html

-
-
-

GoogleDrive RAT

-
-

GoogleDrive RAT is also known as:

-
- - --- - - - - - - - - -
Table 1119. Table References

Links

https://nyotron.com/wp-content/uploads/2018/03/Nyotron-OilRig-Malware-Report-March-2018b.pdf

-
-
-

ReactorBot

-
-

Please note: ReactorBot in its naming is often mistakenly labeled as Rovnix. ReactorBot is a full blown bot with modules, whereas Rovnix is just a bootkit / driver component (originating from Carberp), occasionally delivered alongside ReactorBot.

-
-
-

ReactorBot is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 1120. Table References

Links

https://www.symantec.com/connect/blogs/new-carberp-variant-heads-down-under

http://www.malwaredigger.com/2015/05/rovnix-dropper-analysis.html

http://blog.trendmicro.com/trendlabs-security-intelligence/rovnix-infects-systems-with-password-protected-macros/

http://www.malwaredigger.com/2015/06/rovnix-payload-and-plugin-analysis.html

-
-
-

HTran

-
-

HTran is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 1121. Table References

Links

https://blog.trendmicro.com/trendlabs-security-intelligence/in-depth-look-apt-attack-tools-of-the-trade/

https://www.secureworks.com/research/htran

-
-
-

NjRAT

-
-

RedPacket Security describes NJRat as "a remote access trojan (RAT) has capabilities to log keystrokes, access the victim’s camera, steal credentials stored in browsers, open a reverse shell, upload/download files, view the victim’s desktop, perform process, file, and registry manipulations, and capabilities to let the attacker update, uninstall, restart, close, disconnect the RAT and rename its campaign ID. Through the Command & Control (CnC) server software, the attacker has capabilities to create and configure the malware to spread through USB drives."

-
-
-

It is supposedly popular with actors in the Middle East. Similar to other RATs, many leaked builders may be backdoored.

-
-
-

NjRAT is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - -
Table 1122. Table References

Links

http://threatgeek.typepad.com/files/fta-1009---njrat-uncovered-1.pdf

http://csecybsec.com/download/zlab/20171221_CSE_Bladabindi_Report.pdf

http://blog.trendmicro.com/trendlabs-security-intelligence/new-rats-emerge-from-leaked-njw0rm-source-code/

https://blog.fortinet.com/2016/11/30/bladabindi-remains-a-constant-threat-by-using-dynamic-dns-services

-
-
-

Tidepool

-
-

Tidepool is also known as:

-
- - --- - - - - - - - - - - - -
Table 1123. Table References

Links

https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-ke3chang.pdf

http://researchcenter.paloaltonetworks.com/2016/05/operation-ke3chang-resurfaces-with-new-tidepool-malware/

-
-
-

ZeroAccess

-
-

ZeroAccess is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 1124. Table References

Links

http://contagiodump.blogspot.com/2010/11/zeroaccess-max-smiscer-crimeware.html

http://resources.infosecinstitute.com/zeroaccess-malware-part-3-the-device-driver-process-injection-rootkit/

http://resources.infosecinstitute.com/zeroaccess-malware-part-4-tracing-the-crimeware-origins-by-reversing-injected-code/

https://blog.malwarebytes.com/threat-analysis/2013/08/sophos-discovers-zeroaccess-using-rlo/

http://contagiodump.blogspot.com/2012/12/zeroaccess-sirefef-rootkit-5-fresh.html

http://resources.infosecinstitute.com/step-by-step-tutorial-on-reverse-engineering-malware-the-zeroaccessmaxsmiscer-crimeware-rootkit/

http://resources.infosecinstitute.com/zeroaccess-malware-part-2-the-kernel-mode-device-driver-stealth-rootkit/

https://blog.malwarebytes.com/threat-analysis/2013/07/zeroaccess-anti-debug-uses-debugger/

-
-
-

Micropsia

-
-

Micropsia is also known as:

-
- - --- - - - - - - - - - - - -
Table 1125. Table References

Links

http://researchcenter.paloaltonetworks.com/2017/04/unit42-targeted-attacks-middle-east-using-kasperagent-micropsia/

http://blog.talosintelligence.com/2017/06/palestine-delphi.html

-
-
-

PlugX

-
-

RSA describes PlugX as a RAT (Remote Access Trojan) malware family that is around since 2008 and is used as a backdoor to control the victim’s machine fully. Once the device is infected, an attacker can remotely execute several kinds of commands on the affected system.

-
-
-

Notable features of this malware family are the ability to execute commands on the affected machine to retrieve: -machine information -capture the screen -send keyboard and mouse events -keylogging -reboot the system -manage processes (create, kill and enumerate) -manage services (create, start, stop, etc.); and -manage Windows registry entries, open a shell, etc.

-
-
-

The malware also logs its events in a text log file.

-
-
-

PlugX is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 1126. Table References

Links

http://blog.jpcert.or.jp/2015/01/analysis-of-a-r-ff05.html

http://blog.jpcert.or.jp/.s/2017/04/redleaves---malware-based-on-open-source-rat.html

https://countuponsecurity.com/2018/05/09/malware-analysis-plugx-part-2/

https://circl.lu/assets/files/tr-12/tr-12-circl-plugx-analysis-v1.pdf

https://www.rsa.com/content/dam/pdfs/2-2017/kingslayer-a-supply-chain-attack.pdf

https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf

https://community.rsa.com/thread/185439

https://researchcenter.paloaltonetworks.com/2017/06/unit42-paranoid-plugx/

https://blog.malwarebytes.com/threat-analysis/2016/08/unpacking-the-spyware-disguised-as-antivirus/

https://www.lac.co.jp/lacwatch/people/20171218_001445.html

https://countuponsecurity.com/2018/02/04/malware-analysis-plugx/

https://securelist.com/time-of-death-connected-medicine/84315/

https://www.arbornetworks.com/blog/asert/wp-content/uploads/2016/01/ASERT-Threat-Intelligence-Brief-2015-08-Uncovering-the-Seven-Point-Dagger.pdf

http://blog.airbuscybersecurity.com/post/2014/01/plugx-some-uncovered-points.html

http://blog.jpcert.or.jp/2017/02/plugx-poison-iv-919a.html

https://www.sophos.com/en-us/medialibrary/pdfs/technical%20papers/plugx-thenextgeneration.pdf

-
-
-

ChewBacca

-
-

ChewBacca is also known as:

-
- - --- - - - - - - - - -
Table 1127. Table References

Links

http://vinsula.com/2014/03/01/chewbacca-tor-based-pos-malware/

-
-
-

Contopee

-
-

Contopee is also known as:

-
- - --- - - - - - - - - -
Table 1128. Table References

Links

https://www.symantec.com/connect/blogs/swift-attackers-malware-linked-more-financial-attacks

-
-
-

Asprox

-
-

Asprox is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 1129. Table References

Links

https://researchcenter.paloaltonetworks.com/2015/08/whats-next-in-malware-after-kuluoz/

http://oalabs.openanalysis.net/2014/12/04/inside-the-new-asprox-kuluoz-october-2013-january-2014/

-
-
-

DualToy

-
-

DualToy is also known as:

-
- - --- - - - - - - - - -
Table 1130. Table References

Links

http://researchcenter.paloaltonetworks.com/2016/09/dualtoy-new-windows-trojan-sideloads-risky-apps-to-android-and-ios-devices/

-
-
-

NewCT

-
-

NewCT is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 1131. Table References

Links

https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-quantum-entanglement.pdf

-
-
-

CrossRAT

-
-

CrossRAT is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 1132. Table References

Links

https://objective-see.com/blog/blog_0x28.html

https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf

-
-
-

Neutrino

-
-

Neutrino is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 1133. Table References

Links

https://securityblog.switch.ch/2017/07/07/94-ch-li-domain-names-hijacked-and-used-for-drive-by/

https://blog.malwarebytes.com/threat-analysis/2015/08/inside-neutrino-botnet-builder/

https://malwarebreakdown.com/2017/04/03/shadow-server-domains-leads-to-rig-exploit-kit-dropping-smoke-loader-which-downloads-neutrino-bot-aka-kasidet

http://securitykitten.github.io/an-evening-with-n3utrino/

https://blog.malwarebytes.com/threat-analysis/2017/02/new-neutrino-bot-comes-in-a-protective-loader/

https://blog.malwarebytes.com/cybercrime/2017/01/post-holiday-spam-campaign-delivers-neutrino-bot/

http://blog.trendmicro.com/trendlabs-security-intelligence/credit-card-scraping-kasidet-builder-leads-to-spike-in-detections/

http://malware.dontneedcoffee.com/2014/06/neutrino-bot-aka-kasidet.html

https://www.zscaler.com/blogs/research/malicious-office-files-dropping-kasidet-and-dridex

-
-
-

CryptoRansomeware

-
-

CryptoRansomeware is also known as:

-
- - --- - - - - - - - - -
Table 1134. Table References

Links

https://twitter.com/JaromirHorejsi/status/818369717371027456

-
-
-

DROPSHOT

-
-

DROPSHOT is also known as:

-
- - --- - - - - - - - - - - - +
Table 1135. Table References

Links

https://www.fireeye.com/blog/threat-research/2017/09/apt33-insights-into-iranian-cyber-espionage.html

https://www.megabeets.net/decrypting-dropshot-with-radare2-and-cutter-part-2/

https://www.megabeets.net/decrypting-dropshot-with-radare2-and-cutter-part-1/

https://arielkoren.com/blog/2016/11/01/ursnif-malware-deep-technical-dive/

-

BYEBY

+

ISMAgent

-

BYEBY is also known as:

+

ISMAgent is also known as:

@@ -28525,15 +30271,18 @@ manage Windows registry entries, open a shell, etc.

- + + + +
Table 1136. Table References

Links

https://researchcenter.paloaltonetworks.com/2017/09/unit42-threat-actors-target-government-belarus-using-cmstar-trojan

https://malpedia.caad.fkie.fraunhofer.de/details/win.ismagent

http://www.clearskysec.com/ismagent/

-

PrincessLocker

+

ISMDoor

-

PrincessLocker is also known as:

+

ISMDoor is also known as:

@@ -28545,21 +30294,21 @@ manage Windows registry entries, open a shell, etc.

- + - + - +
Table 1137. Table References

Links

https://www.bleepingcomputer.com/news/security/introducing-her-royal-highness-the-princess-locker-ransomware/

https://malpedia.caad.fkie.fraunhofer.de/details/win.ismdoor

https://blog.malwarebytes.com/threat-analysis/2016/11/princess-ransomware/

https://www.symantec.com/connect/blogs/greenbug-cyberespionage-group-targeting-middle-east-possible-links-shamoon

https://hshrzd.wordpress.com/2016/11/17/princess-locker-decryptor/

http://www.clearskysec.com/greenbug/

-

MAPIget

+

iSpy Keylogger

-

MAPIget is also known as:

+

iSpy Keylogger is also known as:

@@ -28571,15 +30320,25 @@ manage Windows registry entries, open a shell, etc.

- + + + +
Table 1138. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

https://malpedia.caad.fkie.fraunhofer.de/details/win.ispy_keylogger

https://www.zscaler.com/blogs/research/ispy-keylogger

-

AnubisSpy

+

ISR Stealer

-

AnubisSpy is also known as:

+

ISR Stealer is a modified version of the Hackhound Stealer. It is written in VB and often comes in a .NET-wrapper. +ISR Stealer makes use of two Nirsoft tools: Mail PassView and WebBrowserPassView.

+
+
+

Incredibly, it uses an hard-coded user agent string: HardCore Software For : Public

+
+
+

ISR Stealer is also known as:

@@ -28591,18 +30350,18 @@ manage Windows registry entries, open a shell, etc.

- + - +
Table 1139. Table References

Links

https://documents.trendmicro.com/assets/tech-brief-cyberespionage-campaign-sphinx-goes-mobile-with-anubisspy.pdf

https://malpedia.caad.fkie.fraunhofer.de/details/win.isr_stealer

http://blog.trendmicro.com/trendlabs-security-intelligence/cyberespionage-campaign-sphinx-goes-mobile-anubisspy/

https://securingtomorrow.mcafee.com/mcafee-labs/phishing-attacks-employ-old-effective-password-stealer/

-

Unidentified 006

+

IsSpace

-

Unidentified 006 is also known as:

+

IsSpace is also known as:

@@ -28613,13 +30372,19 @@ manage Windows registry entries, open a shell, etc.

+ + + + + +
Table 1140. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.isspace

http://researchcenter.paloaltonetworks.com/2017/01/unit42-dragonok-updates-toolset-targets-multiple-geographic-regions/

-

Winnti

+

JackPOS

-

Winnti is also known as:

+

JackPOS is also known as:

@@ -28631,18 +30396,18 @@ manage Windows registry entries, open a shell, etc.

- + - +
Table 1141. Table References

Links

https://401trg.pw/winnti-evolution-going-open-source/

https://malpedia.caad.fkie.fraunhofer.de/details/win.jackpos

https://401trg.pw/an-update-on-winnti/

https://www.trustwave.com/Resources/SpiderLabs-Blog/JackPOS-%E2%80%93-The-House-Always-Wins/

-

JackPOS

+

Jaff

-

JackPOS is also known as:

+

Jaff is also known as:

@@ -28654,1456 +30419,7 @@ manage Windows registry entries, open a shell, etc.

- - - -
Table 1142. Table References

Links

https://www.trustwave.com/Resources/SpiderLabs-Blog/JackPOS-%E2%80%93-The-House-Always-Wins/

-
-
-

OmniRAT

-
-

OmniRAT is also known as:

-
- - --- - - - - - - - - - - - -
Table 1143. Table References

Links

https://securityintelligence.com/news/omnirat-takes-over-android-devices-through-social-engineering-tricks/

https://blog.avast.com/2015/11/05/droidjack-isnt-the-only-spying-software-out-there-avast-discovers-that-omnirat-is-currently-being-used-and-spread-by-criminals-to-gain-full-remote-co

-
-
-

Filecoder

-
-

Filecoder is also known as:

-
- - --- - - - - - - - - -
Table 1144. Table References

Links

https://twitter.com/JaromirHorejsi/status/877811773826641920

-
-
-

Popcorn Time

-
-

Popcorn Time is also known as:

-
- - --- - - - - - - - - -
Table 1145. Table References

Links

https://twitter.com/malwrhunterteam/status/806595092177965058

-
-
-

ShellBind

-
-

ShellBind is also known as:

-
- - --- - - - - - - - - -
Table 1146. Table References

Links

http://blog.trendmicro.com/trendlabs-security-intelligence/linux-users-urged-update-new-threat-exploits-sambacry

-
-
-

Serpico

-
-

Serpico is also known as:

-
- - --- - - - - - -
Table 1147. Table References

Links

-
-
-

Rakos

-
-

Rakos is also known as:

-
- - --- - - - - - - - - -
Table 1148. Table References

Links

http://www.welivesecurity.com/2016/12/20/new-linuxrakos-threat-devices-servers-ssh-scan/

-
-
-

ISMAgent

-
-

ISMAgent is also known as:

-
- - --- - - - - - - - - -
Table 1149. Table References

Links

http://www.clearskysec.com/ismagent/

-
-
-

Chthonic

-
-

Chthonic is also known as:

-
- - --- - - - - - - - - -
Table 1150. Table References

Links

https://www.proofpoint.com/us/threat-insight/post/threat-actors-using-legitimate-paypal-accounts-to-distribute-chthonic-banking-trojan

-
-
-

Casper

-
-

ESET describes Casper as a well-developed reconnaissance tool, making extensive efforts to remain unseen on targeted machines. Of particular note are the specific strategies adopted against anti-malware software. Casper was used against Syrian targets in April 2014, which makes it the most recent malware from this group publicly known at this time.

-
-
-

Casper is also known as:

-
- - --- - - - - - - - - -
Table 1151. Table References

Links

https://www.welivesecurity.com/2015/03/05/casper-malware-babar-bunny-another-espionage-cartoon/

-
-
-

Hancitor

-
-

Hancitor is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 1152. Table References

Links

https://www.proofpoint.com/us/threat-insight/post/hancitor-ruckguv-reappear

https://researchcenter.paloaltonetworks.com/2016/08/unit42-vb-dropper-and-shellcode-for-hancitor-reveal-new-techniques-behind-uptick/

http://www.morphick.com/resources/lab-blog/closer-look-hancitor

https://blog.minerva-labs.com/new-hancitor-pimp-my-downloader

https://researchcenter.paloaltonetworks.com/2018/02/unit42-dissecting-hancitors-latest-2018-packer/

https://www.fireeye.com/blog/threat-research/2016/09/hancitor_aka_chanit.html

https://researchcenter.paloaltonetworks.com/2018/02/unit42-compromised-servers-fraud-accounts-recent-hancitor-attacks/

https://www.zscaler.com/blogs/research/chanitor-downloader-actively-installing-vawtrak

https://researchcenter.paloaltonetworks.com/2016/08/unit42-pythons-and-unicorns-and-hancitoroh-my-decoding-binaries-through-emulation/

-
-
-

Turla RAT

-
-

Turla RAT is also known as:

-
- - --- - - - - - -
Table 1153. Table References

Links

-
-
-

PittyTiger RAT

-
-

PittyTiger RAT is also known as:

-
- - --- - - - - - - - - - - - -
Table 1154. Table References

Links

https://bitbucket.org/cybertools/whitepapers/downloads/Pitty%20Tiger%20Final%20Report.pdf

https://securingtomorrow.mcafee.com/mcafee-labs/targeted-attacks-on-french-company-exploit-multiple-word-vulnerabilities/

-
-
-

Silence

-
-

Silence is also known as:

-
- - --- - - - - - - - - - - - -
Table 1155. Table References

Links

http://www.intezer.com/silenceofthemoles/

https://securelist.com/the-silence/83009/

-
-
-

w32times

-
-

w32times is also known as:

-
- - --- - - - - - - - - -
Table 1156. Table References

Links

https://attack.mitre.org/wiki/Group/G0022

-
-
-

Kurton

-
-

Kurton is also known as:

-
- - --- - - - - - - - - -
Table 1157. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

MiniASP

-
-

MiniASP is also known as:

-
- - --- - - - - - - - - -
Table 1158. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

Globe

-
-

Globe is also known as:

-
- - --- - - - - - -
Table 1159. Table References

Links

-
-
-

Zeus SSL

-
-

The sample listed here was previously mislabeled and is now integrated into win.floki_bot. The family is to-be-updated once we have a "real" Zeus SSL sample.

-
-
-

Zeus SSL is also known as:

-
- - --- - - - - - -
Table 1160. Table References

Links

-
-
-

EvilOSX

-
-

EvilOSX is also known as:

-
- - --- - - - - - - - - - - - -
Table 1161. Table References

Links

https://github.com/Marten4n6/EvilOSX

https://twitter.com/JohnLaTwC/status/966139336436498432

-
-
-

CryptoNight

-
-

WebAssembly-based crpyto miner.

-
-
-

CryptoNight is also known as:

-
- - --- - - - - - - - - - - - -
Table 1162. Table References

Links

https://gist.github.com/JohnLaTwC/112483eb9aed27dd2184966711c722ec

https://twitter.com/JohnLaTwC/status/983011262731714565

-
-
-

GlooxMail

-
-

GlooxMail is also known as:

-
- - --- - - - - - - - - -
Table 1163. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

Harnig

-
-

Harnig is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 1164. Table References

Links

https://www.fireeye.com/blog/threat-research/2011/08/harnig-is-back.html

https://www.fireeye.com/blog/threat-research/2011/03/a-retreating-army.html

-
-
-

Bugat

-
-

Bugat is also known as:

-
- - --- - - - - - -
Table 1165. Table References

Links

-
-
-

XBot POS

-
-

XBot POS is also known as:

-
- - --- - - - - - - - - -
Table 1166. Table References

Links

https://benkowlab.blogspot.de/2017/08/quick-look-at-another-alina-fork-xbot.html

-
-
-

ATMii

-
-

ATMii is also known as:

-
- - --- - - - - - - - - -
Table 1167. Table References

Links

https://securelist.com/atmii-a-small-but-effective-atm-robber/82707/

-
-
-

jSpy

-
-

jSpy is also known as:

-
- - --- - - - - - - - - -
Table 1168. Table References

Links

https://how-to-hack.net/hacking-guides/review-of-jspy-rat-jspy-net/

-
-
-

Salgorea

-
-

Salgorea is also known as:

-
- - --- - - - - - - - - -
Table 1169. Table References

Links

https://www.welivesecurity.com/wp-content/uploads/2018/03/ESET_OceanLotus.pdf

-
-
-

Alureon

-
-

Alureon is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - -
Table 1170. Table References

Links

http://contagiodump.blogspot.com/2012/02/purple-haze-bootkit.html

http://contagiodump.blogspot.com/2010/02/list-of-aurora-hydraq-roarur-files.html

http://contagiodump.blogspot.com/2011/02/tdss-tdl-4-alureon-32-bit-and-64-bit.html

-
-
-

SSHDoor

-
-

SSHDoor is also known as:

-
- - --- - - - - - - - - -
Table 1171. Table References

Links

http://contagiodump.blogspot.com/2013/02/linux-sshdoor-sample.html

-
-
-

QHost

-
-

QHost is also known as:

-
-
- -
- - --- - - - - - -
Table 1172. Table References

Links

-
-
-

Mangzamel

-
-

Mangzamel is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 1173. Table References

Links

https://www.hybrid-analysis.com/sample/5d631d77401615d53f3ce3dbc2bfee5d934602dc35d488aa7cebf9b3ff1c4816?environmentId=2

-
-
-

Punkey POS

-
-

Punkey POS is also known as:

-
- - --- - - - - - - - - - - - -
Table 1174. Table References

Links

https://www.trustwave.com/Resources/SpiderLabs-Blog/New-POS-Malware-Emerges---Punkey/

https://www.pandasecurity.com/mediacenter/malware/punkeypos/

-
-
-

ONHAT

-
-

ONHAT is also known as:

-
- - --- - - - - - - - - -
Table 1175. Table References

Links

https://docs.google.com/spreadsheets/d/1H9_xaxQHpWaa4O_Son4Gx0YOIzlcBWMsdvePFX68EKU/htmlview

-
-
-

Remexi

-
-

Remexi is also known as:

-
- - --- - - - - - - - - - - - -
Table 1176. Table References

Links

https://www.symantec.com/blogs/threat-intelligence/chafer-latest-attacks-reveal-heightened-ambitions

http://www.symantec.com/content/en/us/enterprise/media/security_response/docs/CadelSpy-Remexi-IOC.pdf

-
-
-

Velso Ransomware

-
-

Ransomware that appears to require manually installation (believed to be via RDP). Encrypts files with .velso extension.

-
-
-

Velso Ransomware is also known as:

-
- - --- - - - - - - - - -
Table 1177. Table References

Links

https://www.bleepingcomputer.com/news/security/the-velso-ransomware-being-manually-installed-by-attackers/

-
-
-

Pykspa

-
-

Pykspa is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 1178. Table References

Links

https://www.johannesbader.ch/2015/07/pykspas-inferior-dga-version/

https://www.johannesbader.ch/2015/03/the-dga-of-pykspa/

https://www.youtube.com/watch?v=HfSQlC76_s4

-
-
-

DistTrack

-
-

DistTrack is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - - - - -
Table 1179. Table References

Links

http://contagiodump.blogspot.com/2012/08/shamoon-or-disttracka-samples.html

http://researchcenter.paloaltonetworks.com/2017/03/unit42-shamoon-2-delivering-disttrack/

http://www.vinransomware.com/blog/detailed-threat-analysis-of-shamoon-2-0-malware

http://researchcenter.paloaltonetworks.com/2016/11/unit42-shamoon-2-return-disttrack-wiper/?adbsc=social68389776&adbid=804134348374970368&adbpl=tw&adbpr=4487645412

https://www.codeandsec.com/Sophisticated-CyberWeapon-Shamoon-2-Malware-Analysis

https://www.symantec.com/connect/blogs/greenbug-cyberespionage-group-targeting-middle-east-possible-links-shamoon

-
-
-

PAS

-
-

PAS is also known as:

-
- - --- - - - - - - - - - - - -
Table 1180. Table References

Links

https://www.us-cert.gov/security-publications/GRIZZLY-STEPPE-Russian-Malicious-Cyber-Activity

https://blog.erratasec.com/2016/12/some-notes-on-iocs.html

-
-
-

BTCWare

-
-

BTCWare is also known as:

-
- - --- - - - - - - - - -
Table 1181. Table References

Links

https://www.bleepingcomputer.com/news/security/new-nuclear-btcware-ransomware-released-updated/

-
-
-

AVCrypt

-
-

AVCrypt is also known as:

-
- - --- - - - - - - - - -
Table 1182. Table References

Links

https://www.bleepingcomputer.com/news/security/the-avcrypt-ransomware-tries-to-uninstall-your-av-software/

-
-
-

Sisfader

-
-

Sisfader is also known as:

-
- - --- - - - - - - - - -
Table 1183. Table References

Links

https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2018/june/cve-2017-8750-rtf-and-the-sisfader-rat/

-
-
-

Cryptowall

-
-

Cryptowall is also known as:

-
- - --- - - - - - -
Table 1184. Table References

Links

-
-
-

Plexor

-
-

Plexor is also known as:

-
- - --- - - - - - - - - - - - -
Table 1185. Table References

Links

https://www.symantec.com/connect/blogs/longhorn-tools-used-cyberespionage-group-linked-vault-7

https://securelist.com/blog/research/77990/unraveling-the-lamberts-toolkit/

-
-
-

SeaDaddy

-
-

SeaDaddy is also known as:

-
- - --- - - - - - - - - - - - -
Table 1186. Table References

Links

https://contagiodump.blogspot.de/2017/02/russian-apt-apt28-collection-of-samples.html

https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/

-
-
-

Zebrocy

-
-

Zebrocy is also known as:

-
- - --- - - - - - - - - - - - -
Table 1187. Table References

Links

https://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/

https://researchcenter.paloaltonetworks.com/2018/06/unit42-sofacy-groups-parallel-attacks/

-
-
-

Graftor

-
-

Graftor is also known as:

-
- - --- - - - - - - - - -
Table 1188. Table References

Links

http://blog.talosintelligence.com/2017/09/graftor-but-i-never-asked-for-this.html

-
-
-

MiKey

-
-

MiKey is also known as:

-
- - --- - - - - - - - - -
Table 1189. Table References

Links

http://www.morphick.com/resources/lab-blog/mikey-linux-keylogger

-
-
-

DarkHotel

-
-

DarkHotel is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 1190. Table References

Links

https://securelist.com/blog/research/71713/darkhotels-attacks-in-2015/

https://labs.bitdefender.com/wp-content/uploads/downloads/inexsmar-an-unusual-darkhotel-campaign/

http://blog.jpcert.or.jp/2016/06/asruex-malware-infecting-through-shortcut-files.html

https://blogs.technet.microsoft.com/mmpc/2016/06/09/reverse-engineering-dubnium-2/3/

-
-
-

SendSafe

-
-

SendSafe is also known as:

-
- - --- - - - - - -
Table 1191. Table References

Links

-
-
-

Multigrain POS

-
-

Multigrain POS is also known as:

-
- - --- - - - - - - - - - - - -
Table 1192. Table References

Links

https://www.pandasecurity.com/mediacenter/malware/multigrain-malware-pos/

https://www.fireeye.com/blog/threat-research/2016/04/multigrain_pointo.html

-
-
-

rdasrv

-
-

rdasrv is also known as:

-
- - --- - - - - - - - - -
Table 1193. Table References

Links

https://www.wired.com/wp-content/uploads/2014/09/wp-pos-ram-scraper-malware.pdf

-
-
-

Rurktar

-
-

Rurktar is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 1194. Table References

Links

https://www.gdatasoftware.com/blog/2017/07/29896-rurktar-spyware-under-construction

-
-
-

Unidentified 048 (Lazarus?)

-
-

Unidentified 048 (Lazarus?) is also known as:

-
- - --- - - - - - - - - -
Table 1195. Table References

Links

https://twitter.com/DrunkBinary/status/1002587521073721346

-
-
-

Nitol

-
-

Nitol is also known as:

-
- - --- - - - - - - - - -
Table 1196. Table References

Links

https://www.trustwave.com/Resources/SpiderLabs-Blog/Tale-of-the-Two-Payloads-%E2%80%93-TrickBot-and-Nitol/

-
-
-

Zeus

-
-

Zeus is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 1197. Table References

Links

https://zeustracker.abuse.ch/monitor.php

http://contagiodump.blogspot.com/2010/07/zeus-version-scheme-by-trojan-author.html

http://malwareint.blogspot.com/2010/02/facebook-phishing-campaign-proposed-by.html

http://malwareint.blogspot.com/2010/02/zeus-on-irs-scam-remains-actively.html

http://contagiodump.blogspot.com/2012/12/dec-2012-linuxchapro-trojan-apache.html

http://eternal-todo.com/blog/new-zeus-binary

http://contagiodump.blogspot.com/2010/07/zeus-trojan-research-links.html

https://www.symantec.com/connect/blogs/spyeye-s-kill-zeus-bark-worse-its-bite

https://nakedsecurity.sophos.com/2010/07/24/sample-run/

https://www.mnin.org/write/ZeusMalware.pdf

https://www.symantec.com/connect/blogs/brief-look-zeuszbot-20

http://malwareint.blogspot.com/2010/01/leveraging-zeus-to-send-spam-through.html

http://eternal-todo.com/blog/zeus-spreading-facebook

http://malwareint.blogspot.com/2010/03/new-phishing-campaign-against-facebook.html

http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/zeus_king_of_bots.pdf

http://eternal-todo.com/blog/detecting-zeus

https://www.secureworks.com/research/zeus?threat=zeus

http://malwareint.blogspot.com/2009/07/special-zeus-botnet-for-dummies.html

-
-
-

Simda

-
-

Simda is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 1198. Table References

Links

https://secrary.com/ReversingMalware/iBank/

-
-
-

MacSpy

-
-

MacSpy is also known as:

-
- - --- - - - - - - - - -
Table 1199. Table References

Links

https://www.alienvault.com/blogs/labs-research/macspy-os-x-rat-as-a-service

-
-
-

Matrix Ransom

-
-

Matrix Ransom is also known as:

-
- - --- - - - - - -
Table 1200. Table References

Links

-
-
-

Shifu

-
-

Shifu is also known as:

-
- - --- - - - - - - - - -
Table 1201. Table References

Links

http://researchcenter.paloaltonetworks.com/2017/01/unit42-2016-updates-shifu-banking-trojan/

-
-
-

Slocker

-
-

Slocker is also known as:

-
- - --- - - - - - - - - -
Table 1202. Table References

Links

https://blog.trendmicro.com/trendlabs-security-intelligence/slocker-mobile-ransomware-starts-mimicking-wannacry/

-
-
-

DanaBot

-
-

Proofpoints describes DanaBot as the latest example of malware focused on persistence and stealing useful information that can later be monetized rather than demanding an immediate ransom from victims. The social engineering in the low-volume DanaBot campaigns we have observed so far has been well-crafted, again pointing to a renewed focus on “quality over quantity” in email-based threats. DanaBot’s modular nature enables it to download additional components, increasing the flexibility and robust stealing and remote monitoring capabilities of this banker.

-
-
-

DanaBot is also known as:

-
- - --- - - - - - - - - - - - -
Table 1203. Table References

Links

https://0ffset.wordpress.com/2018/06/05/post-0x08-analyzing-danabot-downloader/

https://www.proofpoint.com/us/threat-insight/post/danabot-new-banking-trojan-surfaces-down-under-0

-
-
-

Jaff

-
-

Jaff is also known as:

-
- - --- - - - + @@ -30118,29 +30434,12 @@ manage Windows registry entries, open a shell, etc.

Table 1204. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.jaff

http://malware-traffic-analysis.net/2017/05/16/index.html

-

CryLocker

+

Jager Decryptor

-

CryLocker is also known as:

+

Jager Decryptor is also known as:

- --- - - - - - -
Table 1205. Table References

Links

-
-
-

MazarBot

-
-

MazarBot is also known as:

-
- - + @@ -30149,163 +30448,25 @@ manage Windows registry entries, open a shell, etc.

- - - - +
Table 1206. Table ReferencesTable 1143. Table References

Links

https://b0n1.blogspot.de/2017/08/phishing-attack-at-raiffeisen-bank-by.html

https://heimdalsecurity.com/blog/security-alert-mazar-bot-active-attacks-android-malware/

https://malpedia.caad.fkie.fraunhofer.de/details/win.jager_decryptor

-

Cobian RAT

+

Jaku

-

Cobian RAT is also known as:

-
- - --- - - - - - - - - - - - -
Table 1207. Table References

Links

https://securityaffairs.co/wordpress/62573/malware/cobian-rat-backdoor.html

https://www.zscaler.com/blogs/research/cobian-rat-backdoored-rat

-
-
-

Matrix Banker

-
-

Matrix Banker is also known as:

-
- - --- - - - - - - - - -
Table 1208. Table References

Links

https://www.arbornetworks.com/blog/asert/another-banker-enters-matrix/

-
-
-

HeroRAT

-
-

HeroRAT is also known as:

-
- - --- - - - - - - - - -
Table 1209. Table References

Links

https://www.welivesecurity.com/2018/06/18/new-telegram-abusing-android-rat/

-
-
-

PowerWare

-
-

PowerWare is also known as:

-
- - --- - - - - - - - - -
Table 1210. Table References

Links

https://blog.cylance.com/ransomware-update-todays-bountiful-cornucopia-of-extortive-threats

-
-
-

FileIce

-
-

FileIce is also known as:

-
- - --- - - - - - - - - -
Table 1211. Table References

Links

https://www.bleepingcomputer.com/news/security/in-dev-ransomware-forces-you-do-to-survey-before-unlocking-computer/

-
-
-

Ice IX

-
-

Ice IX is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 1212. Table References

Links

https://blog.trendmicro.com/trendlabs-security-intelligence/zeus-gets-another-update/

https://securelist.com/ice-ix-not-cool-at-all/29111/

https://www.virusbulletin.com/virusbulletin/2012/08/inside-ice-ix-bot-descendent-zeus

-
-
-

Komplex

-
-

Komplex is also known as:

+

Jaku is also known as:

- + @@ -30314,2347 +30475,24 @@ manage Windows registry entries, open a shell, etc.

- + - + - - - - - - - - - -
Table 1213. Table ReferencesTable 1144. Table References

Links

https://contagiodump.blogspot.de/2017/02/russian-apt-apt28-collection-of-samples.html

https://malpedia.caad.fkie.fraunhofer.de/details/win.jaku

https://objective-see.com/blog/blog_0x16.html

https://www-01.ibm.com/support/docview.wss?uid=ssg1S1010146

http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part1.pdf

http://researchcenter.paloaltonetworks.com/2016/09/unit42-sofacys-komplex-os-x-trojan/

https://blog.malwarebytes.com/threat-analysis/2016/09/komplex-mac-backdoor-answers-old-questions/

-
-
-

Gozi

-
-

2000 Ursnif aka Snifula -2006 Gozi v1.0, Gozi CRM, CRM, Papras -2010 Gozi v2.0, Gozi ISFB, ISFB, Pandemyia(*) -→ 2010 Gozi Prinimalka → Vawtrak/Neverquest

-
-
-

In 2006, Gozi v1.0 ('Gozi CRM' aka 'CRM') aka Papras was first observed. -It was offered as a CaaS, known as 76Service. This first version of Gozi was developed by Nikita Kurmin, and he borrowed code from Ursnif aka Snifula, a spyware developed by Alexey Ivanov around 2000, and some other kits. Gozi v1.0 thus had a formgrabber module and often is classified as Ursnif aka Snifula.

-
-
-

In September 2010, the source code of a particular Gozi CRM dll version was leaked, which led to Vawtrak/Neverquest (in combination with Pony) via Gozi Prinimalka (a slightly modified Gozi v1.0) and Gozi v2.0 (aka 'Gozi ISFB' aka 'ISFB' aka Pandemyia). This version came with a webinject module.

-
-
-

Gozi is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 1214. Table References

Links

http://blog.malwaremustdie.org/2013/02/the-infection-of-styx-exploit-kit.html

https://www.secureworks.com/research/gozi

https://lokalhost.pl/gozi_tree.txt

https://blog.gdatasoftware.com/2016/11/29325-analysis-ursnif-spying-on-your-data-since-2007

http://researchcenter.paloaltonetworks.com/2017/02/unit42-banking-trojans-ursnif-global-distribution-networks-identified/

-
-
-

Gameover DGA

-
-

Gameover DGA is also known as:

-
- - --- - - - - - -
Table 1215. Table References

Links

-
-
-

Radamant

-
-

Radamant is also known as:

-
- - --- - - - - - - - - -
Table 1216. Table References

Links

https://www.cyphort.com/radamant-ransomware-distributed-via-rig-ek/

-
-
-

Winnti

-
-

Winnti is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - - - - -
Table 1217. Table References

Links

https://github.com/TKCERT/winnti-suricata-lua

http://blog.trendmicro.com/trendlabs-security-intelligence/winnti-abuses-github/

https://github.com/TKCERT/winnti-nmap-script

https://www.protectwise.com/blog/winnti-evolution-going-open-source.html

https://github.com/TKCERT/winnti-detector

http://blog.trendmicro.com/trendlabs-security-intelligence/pigs-malware-examining-possible-member-winnti-group/

-
-
-

QRat

-
-

QRat, also known as Quaverse RAT, was introduced in May 2015 as undetectable (because of multiple layers of obfuscation). It offers the usual functionality (password dumper, file browser, keylogger, screen shots/streaming, …​), and it comes as a SaaS. For additional historical context, please see jar.qarallax.

-
-
-

QRat is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - -
Table 1218. Table References

Links

https://www.trustwave.com/Resources/SpiderLabs-Blog/Quaverse-RAT—​Remote-Access-as-a-Service/

https://blogs.forcepoint.com/security-labs/look-qrypter-adwind%E2%80%99s-major-rival-cross-platform-maas-market

https://www.digitrustgroup.com/java-rat-qrat/

-
-
-

Derusbi

-
-

Derusbi is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 1219. Table References

Links

https://www.virusbulletin.com/uploads/pdf/conference_slides/2015/Pun-etal-VB2015.pdf

http://www.novetta.com/wp-content/uploads/2014/11/Derusbi.pdf

https://www.threatconnect.com/the-anthem-hack-all-roads-lead-to-china/

-
-
-

Careto

-
-

Careto is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 1220. Table References

Links

https://www.alienvault.com/blogs/labs-research/os-x-malware-samples-analyzed

-
-
-

Triada

-
-

Triada is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 1221. Table References

Links

https://www.nowsecure.com/blog/2016/11/21/android-malware-analysis-radare-triada-trojan/

https://blog.checkpoint.com/2016/06/17/in-the-wild-mobile-malware-implements-new-features/

https://securelist.com/everyone-sees-not-what-they-want-to-see/74997/

https://securelist.com/attack-on-zygote-a-new-twist-in-the-evolution-of-mobile-threats/74032/

http://contagiominidump.blogspot.de/2016/07/android-triada-modular-trojan.html

-
-
-

EquationDrug

-
-

EquationDrug is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 1222. Table References

Links

https://securelist.com/inside-the-equationdrug-espionage-platform/69203/

https://cdn.securelist.com/files/2015/02/Equation_group_questions_and_answers.pdf

https://securelist.com/equation-the-death-star-of-malware-galaxy/68750/

http://artemonsecurity.blogspot.com/2017/03/equationdrug-rootkit-analysis-mstcp32sys.html

-
-
-

elf.vpnfilter

-
-

elf.vpnfilter is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 1223. Table References

Links

https://www.justice.gov/opa/pr/justice-department-announces-actions-disrupt-advanced-persistent-threat-28-botnet-infected

https://blog.talosintelligence.com/2018/05/VPNFilter.html

https://blog.talosintelligence.com/2018/06/vpnfilter-update.html?m=1

https://www.symantec.com/blogs/threat-intelligence/vpnfilter-iot-malware

https://securelist.com/vpnfilter-exif-to-c2-mechanism-analysed/85721/

-
-
-

Penquin Turla

-
-

Penquin Turla is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 1224. Table References

Links

https://securelist.com/files/2017/04/Penquins_Moonlit_Maze_AppendixB.pdf

https://twitter.com/juanandres_gs/status/944741575837528064

https://securelist.com/files/2017/04/Penquins_Moonlit_Maze_PDF_eng.pdf

-
-
-

IDKEY

-
-

IDKEY is also known as:

-
- - --- - - - - - - - - -
Table 1225. Table References

Links

https://isc.sans.edu/diary/22766

-
-
-

Catchamas

-
-

Catchamas is also known as:

-
- - --- - - - - - - - - -
Table 1226. Table References

Links

https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets

-
-
-

BillGates

-
-

BillGates is a modularized malware, of supposedly Chinese origin. Its main functionality is to perform DDoS attacks, with support for DNS amplification. Often, BillGates is delivered with one or many backdoor modules.

-
-
-

BillGates is available for *nix-based systems as well as for Windows.

-
-
-

On Windows, the (Bill)Gates installer typically contains the various modules as linked resources.

-
-
-

BillGates is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 1227. Table References

Links

https://securelist.com/versatile-ddos-trojan-for-linux/64361/

https://habrahabr.ru/post/213973/

https://www.akamai.com/kr/ko/multimedia/documents/state-of-the-internet/bill-gates-botnet-threat-advisory.pdf

-
-
-

Feodo

-
-

Feodo is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - -
Table 1228. Table References

Links

http://contagiodump.blogspot.com/2012/08/cridex-analysis-using-volatility-by.html

https://securelist.com/analysis/publications/78531/dridex-a-history-of-evolution/

http://www.sempersecurus.org/2012/08/cridex-analysis-using-volatility.html

-
-
-

XSLCmd

-
-

XSLCmd is also known as:

-
- - --- - - - - - - - - -
Table 1229. Table References

Links

https://objective-see.com/blog/blog_0x16.html

-
-
-

Mamba

-
-

Mamba is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 1230. Table References

Links

https://securelist.com/the-return-of-mamba-ransomware/79403/

http://blog.trendmicro.com/trendlabs-security-intelligence/bksod-by-ransomware-hddcryptor-uses-commercial-tools-to-encrypt-network-shares-and-lock-hdds/

-
-
-

Downdelph

-
-

Downdelph is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 1231. Table References

Links

https://contagiodump.blogspot.de/2017/02/russian-apt-apt28-collection-of-samples.html

http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part3.pdf

-
-
-

AscentLoader

-
-

AscentLoader is also known as:

-
- - --- - - - - - -
Table 1232. Table References

Links

-
-
-

Mutabaha

-
-

Mutabaha is also known as:

-
- - --- - - - - - - - - -
Table 1233. Table References

Links

http://vms.drweb.ru/virus/?_is=1&i=8477920

-
-
-

UrlZone

-
-

UrlZone is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 1234. Table References

Links

https://www.gdatasoftware.com/blog/2013/12/23978-bebloh-a-well-known-banking-trojan-with-noteworthy-innovations

https://www.johannesbader.ch/2015/01/the-dga-of-shiotob/

https://www.virusbulletin.com/virusbulletin/2012/09/urlzone-reloaded-new-evolution/

https://www.fireeye.com/blog/threat-research/2016/01/urlzone_zones_inon.html

https://www.arbornetworks.com/blog/asert/an-update-on-the-urlzone-banker/

https://www.proofpoint.com/us/threat-insight/post/Vawtrak-UrlZone-Banking-Trojans-Target-Japan

https://krebsonsecurity.com/2011/07/trojan-tricks-victims-into-transfering-funds/

-
-
-

WireLurker

-
-

WireLurker is also known as:

-
- - --- - - - - - - - - - - - -
Table 1235. Table References

Links

https://objective-see.com/blog/blog_0x16.html

https://www.paloaltonetworks.com/content/dam/pan/en_US/assets/pdf/reports/Unit_42/unit42-wirelurker.pdf

-
-
-

Chrysaor

-
-

Chrysaor is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - -
Table 1236. Table References

Links

https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-android-technical-analysis.pdf

https://android-developers.googleblog.com/2017/04/an-investigation-of-chrysaor-malware-on.html

https://media.ccc.de/v/33c3-7901-pegasus_internals

https://security.googleblog.com/2017/04/an-investigation-of-chrysaor-malware-on.html

-
-
-

Cerbu

-
-

Cerbu is also known as:

-
- - --- - - - - - -
Table 1237. Table References

Links

-
-
-

WannaCryptor

-
-

WannaCryptor is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 1238. Table References

Links

https://blog.avast.com/ransomware-that-infected-telefonica-and-nhs-hospitals-is-spreading-aggressively-with-over-50000-attacks-so-far-today

https://baesystemsai.blogspot.de/2017/05/wanacrypt0r-ransomworm.html

http://www.independent.co.uk/news/uk/home-news/wannacry-malware-hack-nhs-report-cybercrime-north-korea-uk-ben-wallace-a8022491.html

https://gist.github.com/rain-1/989428fa5504f378b993ee6efbc0b168

https://blog.comae.io/wannacry-new-variants-detected-b8908fefea7e

https://blog.comae.io/wannacry-the-largest-ransom-ware-infection-in-history-f37da8e30a58

https://themoscowtimes.com/news/wcry-virus-reportedly-infects-russian-interior-ministrys-computer-network-57984

https://krebsonsecurity.com/2017/05/u-k-hospitals-hit-in-widespread-ransomware-attack/

https://securelist.com/blog/incidents/78351/wannacry-ransomware-used-in-widespread-attacks-all-over-the-world/

https://www.malwaretech.com/2017/05/how-to-accidentally-stop-a-global-cyber-attacks.html

https://www.symantec.com/connect/blogs/wannacry-ransomware-attacks-show-strong-links-lazarus-group

https://blog.gdatasoftware.com/2017/05/29751-wannacry-ransomware-campaign

https://blog.malwarebytes.com/cybercrime/2017/05/how-did-wannacry-ransomworm-spread/

https://www.flashpoint-intel.com/blog/linguistic-analysis-wannacry-ransomware/

http://blog.emsisoft.com/2017/05/12/wcry-ransomware-outbreak/

https://blog.comae.io/wannacry-decrypting-files-with-wanakiwi-demo-86bafb81112d

-
-
-

Unidentified 013 (Korean)

-
-

Unidentified 013 (Korean) is also known as:

-
- - --- - - - - - - - - -
Table 1239. Table References

Links

http://blog.talosintelligence.com/2017/02/korean-maldoc.html

-
-
-

Ordinypt

-
-

Ordinypt is also known as:

-
- - --- - - - - - - - - - - - -
Table 1240. Table References

Links

https://www.bleepingcomputer.com/news/security/ordinypt-ransomware-intentionally-destroys-files-currently-targeting-germany/

https://www.gdata.de/blog/2017/11/30151-ordinypt

-
-
-

xxmm

-
-

xxmm is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 1241. Table References

Links

http://blog.trendmicro.com/trendlabs-security-intelligence/redbaldknight-bronze-butler-daserf-backdoor-now-using-steganography/

https://www.secureworks.com/research/bronze-butler-targets-japanese-businesses

-
-
-

Rambo

-
-

Rambo is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 1242. Table References

Links

https://www.morphick.com/resources/news/deep-dive-dragonok-rambo-backdoor

-
-
-

Arefty

-
-

Arefty is also known as:

-
- - --- - - - - - - - - -
Table 1243. Table References

Links

http://www.welivesecurity.com/2016/03/23/new-self-protecting-usb-trojan-able-to-avoid-detection/

-
-
-

FireCrypt

-
-

FireCrypt is also known as:

-
- - --- - - - - - - - - -
Table 1244. Table References

Links

https://www.bleepingcomputer.com/news/security/firecrypt-ransomware-comes-with-a-ddos-component/

-
-
-

Kuluoz

-
-

Kuluoz is also known as:

-
- - --- - - - - - -
Table 1245. Table References

Links

-
-
-

LockPOS

-
-

LockPOS is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 1246. Table References

Links

https://www.arbornetworks.com/blog/asert/lockpos-joins-flock/

https://www.cylance.com/en_us/blog/threat-spotlight-lockpos-point-of-sale-malware.html

https://www.cyberbit.com/new-lockpos-malware-injection-technique/

-
-
-

Unidentified 028

-
-

Unidentified 028 is also known as:

-
- - --- - - - - - -
Table 1247. Table References

Links

-
-
-

Tsunami

-
-

Tsunami is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - -
Table 1248. Table References

Links

http://researchcenter.paloaltonetworks.com/2017/04/unit42-new-iotlinux-malware-targets-dvrs-forms-botnet/

http://get.cyberx-labs.com/radiation-report

https://www.8ackprotect.com/blog/big_brother_is_attacking_you

-
-
-

Nymaim2

-
-

Nymaim2 is also known as:

-
- - --- - - - - - - - - -
Table 1249. Table References

Links

https://johannesbader.ch/2018/04/the-new-domain-generation-algorithm-of-nymaim/

-
-
-

Nanocore RAT

-
-

Nanocore RAT is also known as:

-
- - --- - - - - - - - - - - - -
Table 1250. Table References

Links

https://www.fireeye.com/blog/threat-research/2017/09/apt33-insights-into-iranian-cyber-espionage.html

https://www.bleepingcomputer.com/news/security/nanocore-rat-author-gets-33-months-in-prison/

-
-
-

homefry

-
-

homefry is also known as:

-
- - --- - - - - - - - - -
Table 1251. Table References

Links

https://www.fireeye.com/blog/threat-research/2018/03/suspected-chinese-espionage-group-targeting-maritime-and-engineering-industries.html

-
-
-

Coldroot RAT

-
-

Coldroot RAT is also known as:

-
- - --- - - - - - - - - -
Table 1252. Table References

Links

https://objective-see.com/blog/blog_0x2A.html

-
-
-

iSpy Keylogger

-
-

iSpy Keylogger is also known as:

-
- - --- - - - - - - - - -
Table 1253. Table References

Links

https://www.zscaler.com/blogs/research/ispy-keylogger

-
-
-

Mewsei

-
-

Mewsei is also known as:

-
- - --- - - - - - -
Table 1254. Table References

Links

-
-
-

ATMSpitter

-
-

The ATMSpitter family consists of command-line tools designed to control the cash dispenser of an ATM through function calls to either CSCWCNG.dll or MFSXFS.dll. -Both libraries are legitimate Windows drivers used to interact with the components of different ATM models.

-
-
-

ATMSpitter is also known as:

-
- - --- - - - - - - - - - - - -
Table 1255. Table References

Links

https://quoscient.io/reports/QuoINT_INTBRI_New_ATMSpitter.pdf

https://quoscient.io/reports/QuoINT_INTBRI_ATMSpitter_v2.pdf

-
-
-

Patcher

-
-

Patcher is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 1256. Table References

Links

http://www.welivesecurity.com/2017/02/22/new-crypto-ransomware-hits-macos/

-
-
-

Cueisfry

-
-

Cueisfry is also known as:

-
- - --- - - - - - - - - -
Table 1257. Table References

Links

https://www.secureworks.com/blog/apt-campaign-leverages-the-cueisfry-trojan-and-microsoft-word-vulnerability-cve-2014-1761

-
-
-

Unidentified 051

-
-

Unidentified 051 is also known as:

-
- - --- - - - - - - - - -
Table 1258. Table References

Links

https://twitter.com/CDA/status/1014144988454772736

-
-
-

Bundestrojaner

-
-

Bundestrojaner is also known as:

-
- - --- - - - - - - - - - - - -
Table 1259. Table References

Links

http://www.stoned-vienna.com/analysis-of-german-bundestrojaner.html

http://www.ccc.de/system/uploads/76/original/staatstrojaner-report23.pdf

-
-
-

GreenShaitan

-
-

GreenShaitan is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 1260. Table References

Links

https://blog.cylance.com/spear-a-threat-actor-resurfaces

-
-
-

Misfox

-
-

Misfox is also known as:

-
-
- -
- - --- - - - - - -
Table 1261. Table References

Links

-
-
-

H1N1 Loader

-
-

H1N1 Loader is also known as:

-
- - --- - - - - - - - - -
Table 1262. Table References

Links

https://blogs.cisco.com/security/h1n1-technical-analysis-reveals-new-capabilities

-
-
-

Client Maximus

-
-

Client Maximus is also known as:

-
- - --- - - - - - - - - -
Table 1263. Table References

Links

https://securityintelligence.com/client-maximus-new-remote-overlay-malware-highlights-rising-malcode-sophistication-in-brazil/

-
-
-

ZooPark

-
-

ZooPark is also known as:

-
- - --- - - - - - - - - - - - -
Table 1264. Table References

Links

https://media.kasperskycontenthub.com/wp-content/uploads/sites/43/2018/05/03114450/ZooPark_for_public_final_edit.pdf

https://securelist.com/whos-who-in-the-zoo/85394

-
-
-

SamSam

-
-

SamSam is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 1265. Table References

Links

https://www.sophos.com/en-us/medialibrary/pdfs/technical-papers/samsam-ransomware-chooses-its-targets-carefully-wpna.aspx

https://www.crowdstrike.com/blog/an-in-depth-analysis-of-samsam-ransomware-and-boss-spider/

https://nakedsecurity.sophos.com/2018/05/01/samsam-ransomware-a-mean-old-dog-with-a-nasty-new-trick-report/

http://blog.talosintel.com/2016/03/samsam-ransomware.html

http://blog.talosintelligence.com/2018/01/samsam-evolution-continues-netting-over.html

-
-
-

Kelihos

-
-

Kelihos is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 1266. Table References

Links

https://www.crowdstrike.com/blog/inside-the-takedown-of-zombie-spider-and-the-kelihos-botnet/

https://www.wired.com/2017/04/fbi-took-russias-spam-king-massive-botnet/

https://www.cyberscoop.com/doj-kelihos-botnet-peter-levashov-severa/

https://en.wikipedia.org/wiki/Kelihos_botnet

-
-
-

Reaver

-
-

Reaver is a type of malware discovered by researchers at Palo Alto Networks in November 2017, but its activity dates back to at least late 2016. Researchers identified only ten unique samples of the malware, indicating limited use, and three different variants, noted as versions 1, 2, and 3. The malware is unique as its final payload masquerades as a control panel link (CPL) file. The intended targets of this activity are unknown as of this writing; however, it was used concurrently with the SunOrcal malware and the same C2 infrastructure used by threat actors who primarily target based on the "Five Poisons" - five perceived threats deemed dangerous to, and working against the interests of, the Chinese government.

-
-
-

Reaver is also known as:

-
- - --- - - - - - - - - -
Table 1267. Table References

Links

https://researchcenter.paloaltonetworks.com/2017/11/unit42-new-malware-with-ties-to-sunorcal-discovered/

-
-
-

owaauth

-
-

owaauth is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 1268. Table References

Links

https://threatpost.com/targeted-attack-exposes-owa-weakness/114925/

-
-
-

Trochilus RAT

-
-

Trochilus RAT is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 1269. Table References

Links

https://github.com/5loyd/trochilus/

https://www.arbornetworks.com/blog/asert/wp-content/uploads/2016/01/ASERT-Threat-Intelligence-Brief-2015-08-Uncovering-the-Seven-Point-Dagger.pdf

https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf

-
-
-

AthenaGo RAT

-
-

AthenaGo RAT is also known as:

-
- - --- - - - - - - - - -
Table 1270. Table References

Links

http://blog.talosintel.com/2017/02/athena-go.html

-
-
-

SquirtDanger

-
-

SquirtDanger is also known as:

-
- - --- - - - - - - - - -
Table 1271. Table References

Links

https://researchcenter.paloaltonetworks.com/2018/04/unit42-squirtdanger-swiss-army-knife-malware-veteran-malware-author-thebottle/

-
-
-

Unidentified 035

-
-

Unidentified 035 is also known as:

-
- - --- - - - - - -
Table 1272. Table References

Links

-
-
-

Volgmer

-
-

Volgmer is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 1273. Table References

Links

https://www.us-cert.gov/ncas/alerts/TA17-318B

-
-
-

MBRlock

-
-
-
This ransomware modifies the master boot record of the victim's computer so that it shows a ransom note before Windows starts.
-
-
-
-

MBRlock is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - -
Table 1274. Table References

Links

http://id-ransomware.blogspot.com.tr/2018/02/mbrlock-hax-ransomware.html

https://www.bleepingcomputer.com/news/security/dexcrypt-mbrlocker-demands-30-yuan-to-gain-access-to-computer/

https://www.hybrid-analysis.com/sample/dfc56a704b5e031f3b0d2d0ea1d06f9157758ad950483b44ac4b77d33293cb38?environmentId=100

https://app.any.run/tasks/0a7e643f-7562-4575-b8a5-747bd6b5f02d

-
-
-

Erebus

-
-

Erebus is also known as:

-
- - --- - - - - - - - - -
Table 1275. Table References

Links

https://blog.trendmicro.com/trendlabs-security-intelligence/erebus-resurfaces-as-linux-ransomware/

-
-
-

Sword

-
-

Sword is also known as:

-
- - --- - - - - - - - - -
Table 1276. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

BlackEnergy

-
-

BlackEnergy is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 1277. Table References

Links

https://securelist.com/blackenergy-apt-attacks-in-ukraine-employ-spearphishing-with-word-documents/73440/

https://securelist.com/be2-extraordinary-plugins-siemens-targeting-dev-fails/68838/

https://securelist.com/be2-custom-plugins-router-abuse-and-target-profiles/67353/

-
-
-

AdWind

-
-

AdWind is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 1278. Table References

Links

https://codemetrix.net/decrypting-adwind-jrat-jbifrost-trojan/

http://malware-traffic-analysis.net/2017/07/04/index.html

http://blog.trendmicro.com/trendlabs-security-intelligence/spam-remote-access-trojan-adwind-jrat

https://gist.github.com/herrcore/8336975475e88f9bc539d94000412885

https://www.fortinet.com/blog/threat-research/new-jrat-adwind-variant-being-spread-with-package-delivery-scam.html

-
-
-

HideDRV

-
-

HideDRV is also known as:

-
- - --- - - - - - - - - - - - -
Table 1279. Table References

Links

https://contagiodump.blogspot.de/2017/02/russian-apt-apt28-collection-of-samples.html

http://www.sekoia.fr/blog/wp-content/uploads/2016/10/Rootkit-analysis-Use-case-on-HIDEDRV-v1.6.pdf

-
-
-

Formbook

-
-

FormBook contains a unique crypter RunPE that has unique behavioral patterns subject to detection. It was initially called "Babushka Crypter" by Insidemalware.

-
-
-

Formbook is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 1280. Table References

Links

https://www.fireeye.com/blog/threat-research/2017/10/formbook-malware-distribution-campaigns.html

http://blog.inquest.net/blog/2018/06/22/a-look-at-formbook-stealer/

http://cambuz.blogspot.de/2016/06/form-grabber-2016-cromeffoperathunderbi.html

https://www.arbornetworks.com/blog/asert/formidable-formbook-form-grabber/

https://thisissecurity.stormshield.com/2018/03/29/in-depth-formbook-malware-analysis-obfuscation-and-process-injection/

http://www.vkremez.com/2018/01/lets-learn-dissecting-formbook.html

https://blog.talosintelligence.com/2018/06/my-little-formbook.html

-
-
-

MPK

-
-

MPK is also known as:

-
- - --- - - - - - - - - - - - -
Table 1281. Table References

Links

https://researchcenter.paloaltonetworks.com/2017/02/unit42-magic-hound-campaign-attacks-saudi-targets/

https://blog.checkpoint.com/wp-content/uploads/2015/11/rocket-kitten-report.pdf

-
-
-

9002 RAT

-
-

9002 RAT is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 1282. Table References

Links

https://www.fireeye.com/blog/threat-research/2013/11/operation-ephemeral-hydra-ie-zero-day-linked-to-deputydog-uses-diskless-method.html

https://www.arbornetworks.com/blog/asert/wp-content/uploads/2016/01/ASERT-Threat-Intelligence-Brief-2015-08-Uncovering-the-Seven-Point-Dagger.pdf

https://researchcenter.paloaltonetworks.com/2015/09/chinese-actors-use-3102-malware-in-attacks-on-us-government-and-eu-media/

https://community.hpe.com/t5/Security-Research/9002-RAT-a-second-building-on-the-left/ba-p/6894315

http://researchcenter.paloaltonetworks.com/2016/07/unit-42-attack-delivers-9002-trojan-through-google-drive/

https://www.fireeye.com/blog/threat-research/2013/05/ready-for-summer-the-sunshop-campaign.html

https://www.fireeye.com/blog/threat-research/2013/02/lady-boyle-comes-to-town-with-a-new-exploit.html

https://www.proofpoint.com/us/threat-insight/post/operation-rat-cook-chinese-apt-actors-use-fake-game-thrones-leaks-lures

-
-
-

PetrWrap

-
-

PetrWrap is also known as:

-
- - --- - - - - - - - - - - - -
Table 1283. Table References

Links

https://securelist.com/blog/research/77762/petrwrap-the-new-petya-based-ransomware-used-in-targeted-attacks/

https://blog.malwarebytes.com/cybercrime/2017/07/keeping-up-with-the-petyas-demystifying-the-malware-family/

-
-
-

Buterat

-
-

Buterat is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 1284. Table References

Links

http://antivirnews.blogspot.com/2011/01/backdoorwin32-buteratafj.html

-
-
-

EvilPony

-
-

Privately modded version of the Pony stealer.

-
-
-

EvilPony is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - -
Table 1285. Table References

Links

https://www.s21sec.com/en/blog/2017/07/ramnit-and-its-pony-module/

https://techhelplist.com/spam-list/1104-2017-03-27-your-amazon-com-order-has-shipped-malware

https://threatpost.com/docusign-phishing-campaign-includes-hancitor-downloader/125724/

-
-
-

KeRanger

-
-

KeRanger is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 1286. Table References

Links

https://objective-see.com/blog/blog_0x16.html

https://www.macworld.com/article/3234650/macs/keranger-the-first-in-the-wild-ransomware-for-macs-but-certainly-not-the-last.html

http://researchcenter.paloaltonetworks.com/2016/03/new-os-x-ransomware-keranger-infected-transmission-bittorrent-client-installer/

-
-
-

Troldesh

-
-

Troldesh is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 1287. Table References

Links

https://securelist.com/the-shade-encryptor-a-double-threat/72087/

https://blogs.technet.microsoft.com/mmpc/2016/07/13/troldesh-ransomware-influenced-by-the-da-vinci-code/

-
-
-

KHRAT

-
-

KHRAT is also known as:

-
- - --- - - - - - - - - - - - -
Table 1288. Table References

Links

https://researchcenter.paloaltonetworks.com/2017/08/unit42-updated-khrat-malware-used-in-cambodia-attacks/

https://blogs.forcepoint.com/security-labs/trojanized-adobe-installer-used-install-dragonok%E2%80%99s-new-custom-backdoor

-
-
-

Mocton

-
-

Mocton is also known as:

-
- - --- - - - - - -
Table 1289. Table References

Links

-
-
-

Stantinko

-
-

Stantinko is also known as:

-
- - --- - - - - - - - - -
Table 1290. Table References

Links

https://www.welivesecurity.com/2017/07/20/stantinko-massive-adware-campaign-operating-covertly-since-2012/

-
-
-

Ransoc

-
-

Ransoc is also known as:

-
- - --- - - - - - - - - -
Table 1291. Table References

Links

https://www.proofpoint.com/us/threat-insight/post/ransoc-desktop-locking-ransomware-ransacks-local-files-social-media-profiles

-
-
-

NexusLogger

-
-

NexusLogger is also known as:

-
- - --- - - - - - - - - - - - -
Table 1292. Table References

Links

http://researchcenter.paloaltonetworks.com/2017/03/unit42-nexuslogger-new-cloud-based-keylogger-enters-market/

https://twitter.com/PhysicalDrive0/status/842853292124360706

-
-
-

Decebal

-
-

Decebal is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 1293. Table References

Links

https://community.softwaregrp.com/t5/Security-Research/POS-malware-a-look-at-Dexter-and-Decebal/ba-p/272157

https://www.wired.com/wp-content/uploads/2014/09/wp-pos-ram-scraper-malware.pdf

https://www.fireeye.com/blog/threat-research/2014/10/data-theft-in-aisle-9-a-fireeye-look-at-threats-to-retailers.html

-
-
-

TinyLoader

-
-

TinyLoader is also known as:

-
- - --- - - - - - - +
Table 1294. Table References

Links

https://www.fidelissecurity.com/threatgeek/2017/07/deconstructing-tinyloader-0

https://www.forcepoint.com/sites/default/files/resources/files/report_jaku_analysis_of_botnet_campaign_en_0.pdf

-

Cobra Carbon System

+

Jasus

-

Cobra Carbon System is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 1295. Table References

Links

https://github.com/hfiref0x/TDL

https://www.welivesecurity.com/2017/03/30/carbon-paper-peering-turlas-second-stage-backdoor/

https://www.melani.admin.ch/dam/melani/de/dokumente/2016/technical%20report%20ruag.pdf.download.pdf/Report_Ruag-Espionage-Case.pdf

https://blog.gdatasoftware.com/2015/01/23926-analysis-of-project-cobra

https://securelist.com/analysis/publications/65545/the-epic-turla-operation/

-
-
-

HiddenLotus

-
-

HiddenLotus is also known as:

-
- - --- - - - - - - - - -
Table 1296. Table References

Links

https://blog.malwarebytes.com/threat-analysis/2017/12/interesting-disguise-employed-by-new-mac-malware/

-
-
-

Umbreon

-
-

Umbreon is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 1297. Table References

Links

http://blog.trendmicro.com/trendlabs-security-intelligence/pokemon-themed-umbreon-linux-rootkit-hits-x86-arm-systems/

http://contagiodump.blogspot.com/2018/03/rootkit-umbreon-umreon-x86-arm-samples.html

-
-
-

Batel

-
-

Batel is also known as:

-
- - --- - - - - - -
Table 1298. Table References

Links

-
-
-

Locky Loader

-
-

For the lack of a better name, this is a VBS-based loader that was used in beginning of 2018 to deliver win.locky.

-
-
-

Locky Loader is also known as:

-
- - --- - - - - - -
Table 1299. Table References

Links

-
-
-

ZXShell

-
-

ZXShell is also known as:

-
-
- +

Jasus is also known as:

- + @@ -32663,24 +30501,21 @@ Both libraries are legitimate Windows drivers used to interact with the componen - - - - + - +
Table 1300. Table ReferencesTable 1145. Table References

Links

https://github.com/smb01/zxshell

https://blogs.cisco.com/security/talos/opening-zxshell

https://malpedia.caad.fkie.fraunhofer.de/details/win.jasus

https://blogs.rsa.com/cat-phishing/

https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance_Operation_Cleaver_Report.pdf

-

MacVX

+

Jigsaw

-

MacVX is also known as:

+

Jigsaw is also known as:

- + @@ -32689,25 +30524,18 @@ Both libraries are legitimate Windows drivers used to interact with the componen - +
Table 1301. Table ReferencesTable 1146. Table References

Links

https://objective-see.com/blog/blog_0x16.html

https://malpedia.caad.fkie.fraunhofer.de/details/win.jigsaw

-

sykipot

+

Jimmy

-

sykipot is also known as:

-
-
- +

Jimmy is also known as:

- + @@ -32716,47 +30544,21 @@ Both libraries are legitimate Windows drivers used to interact with the componen - - - - + - - - - - - -
Table 1302. Table ReferencesTable 1147. Table References

Links

https://www.alienvault.com/blogs/labs-research/sykipot-is-back

https://blog.trendmicro.com/trendlabs-security-intelligence/sykipot-now-targeting-us-civil-aviation-sector-information/

https://malpedia.caad.fkie.fraunhofer.de/details/win.jimmy

https://community.rsa.com/thread/185437

https://www.symantec.com/connect/blogs/sykipot-attacks

-
-
-

StealthAgent

-
-

StealthAgent is also known as:

-
- - --- - - - - - - +
Table 1303. Table References

Links

https://www.amnesty.org/download/Documents/ASA3383662018ENGLISH.PDF

https://securelist.com/jimmy-nukebot-from-neutrino-with-love/81667/

-

Upatre

+

Joanap

-

Upatre is also known as:

+

Joanap is also known as:

- + @@ -32765,41 +30567,27 @@ Both libraries are legitimate Windows drivers used to interact with the componen - + - + - -
Table 1304. Table ReferencesTable 1148. Table References

Links

https://johannesbader.ch/2015/06/Win32-Upatre-BI-Part-1-Unpacking/

https://malpedia.caad.fkie.fraunhofer.de/details/win.joanap

https://secrary.com/ReversingMalware/Upatre/

https://www.us-cert.gov/ncas/alerts/TA18-149A

-
-
-

Hamweq

-
-

Hamweq is also known as:

-
- - --- - - + - +
Table 1305. Table References

Links

https://www.us-cert.gov/ncas/analysis-reports/AR18-149A

https://www.cert.pl/wp-content/uploads/2011/06/201106_hamweq.pdf

https://www.acalvio.com/lateral-movement-technique-employed-by-hidden-cobra/

-

NetSupportManager RAT

+

Joao

-

NetSupportManager RAT is also known as:

+

Joao is also known as:

- + @@ -32808,13 +30596,10 @@ Both libraries are legitimate Windows drivers used to interact with the componen - - - - + - +
Table 1306. Table ReferencesTable 1149. Table References

Links

http://www.netsupportmanager.com/index.asp

https://researchcenter.paloaltonetworks.com/2017/09/unit42-hoeflertext-popups-targeting-google-chrome-users-now-pushing-rat-malware/

https://malpedia.caad.fkie.fraunhofer.de/details/win.joao

https://www.bleepingcomputer.com/news/security/hacked-steam-accounts-spreading-remote-access-trojan/

https://www.welivesecurity.com/2017/08/22/gamescom-2017-fun-blackhats/

@@ -32825,7 +30610,7 @@ Both libraries are legitimate Windows drivers used to interact with the componen

Jolob is also known as:

- + @@ -32834,18 +30619,21 @@ Both libraries are legitimate Windows drivers used to interact with the componen + + +
Table 1307. Table ReferencesTable 1150. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.jolob

http://pwc.blogs.com/cyber_security_updates/2014/10/scanbox-framework-whos-affected-and-whos-using-it-1.html

-

WebC2-GreenCat

+

JQJSNICKER

-

WebC2-GreenCat is also known as:

+

JQJSNICKER is also known as:

- + @@ -32854,7 +30642,108 @@ Both libraries are legitimate Windows drivers used to interact with the componen - + + + + + + +
Table 1308. Table ReferencesTable 1151. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

https://malpedia.caad.fkie.fraunhofer.de/details/win.jqjsnicker

http://marcmaiffret.com/vault7/

+
+
+

JripBot

+
+

JripBot is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1152. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.jripbot

https://securelist.com/blog/research/71275/wild-neutron-economic-espionage-threat-actor-returns-with-new-tricks/

+
+
+

KAgent

+
+

KAgent is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1153. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.kagent

https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance_Operation_Cleaver_Report.pdf

+
+
+

Karagany

+
+

Karagany is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1154. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.karagany

https://www.symantec.com/connect/blogs/dragonfly-western-energy-sector-targeted-sophisticated-attack-group

+
+
+

Kardon Loader

+
+

According to ASERT, Kardon Loader is a fully featured downloader, enabling the download and installation of other malware, eg. banking trojans/credential theft etc.This malware has been on sale by an actor under the username Yattaze, starting in late April. The actor offers the sale of the malware as a standalone build with charges for each additional rebuild, or the ability to set up a botshop in which case any customer can establish their own operation and further sell access to a new customer base.

+
+
+

Kardon Loader is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1155. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.kardonloader

https://asert.arbornetworks.com/kardon-loader-looks-for-beta-testers/

https://engineering.salesforce.com/kardon-loader-malware-analysis-adaaaab42bab

@@ -32877,7 +30766,7 @@ Both libraries are legitimate Windows drivers used to interact with the componen

Karius is also known as:

- + @@ -32886,21 +30775,24 @@ Both libraries are legitimate Windows drivers used to interact with the componen - + + + +
Table 1309. Table ReferencesTable 1156. Table References

Links

https://research.checkpoint.com/banking-trojans-development/

https://malpedia.caad.fkie.fraunhofer.de/details/win.karius

https://dissectmalware.wordpress.com/2018/03/28/multi-stage-powershell-script/

https://research.checkpoint.com/banking-trojans-development/

-

Alreay

+

KasperAgent

-

Alreay is also known as:

+

KasperAgent is also known as:

- + @@ -32909,18 +30801,24 @@ Both libraries are legitimate Windows drivers used to interact with the componen - + + + + + + +
Table 1310. Table ReferencesTable 1157. Table References

Links

https://securelist.com/blog/sas/77908/lazarus-under-the-hood/

https://malpedia.caad.fkie.fraunhofer.de/details/win.kasperagent

http://researchcenter.paloaltonetworks.com/2017/04/unit42-targeted-attacks-middle-east-using-kasperagent-micropsia/

https://www.threatconnect.com/blog/kasperagent-malware-campaign/

-

Stresspaint

+

Kazuar

-

Stresspaint is also known as:

+

Kazuar is also known as:

- + @@ -32929,27 +30827,21 @@ Both libraries are legitimate Windows drivers used to interact with the componen - + - - - - - - - +
Table 1311. Table ReferencesTable 1158. Table References

Links

https://arstechnica.com/information-technology/2018/04/tens-of-thousands-of-facebook-accounts-compromised-in-days-by-malware/

https://malpedia.caad.fkie.fraunhofer.de/details/win.kazuar

https://www.bleepingcomputer.com/news/security/stresspaint-malware-steals-facebook-credentials-and-session-cookies/

https://security.radware.com/malware/stresspaint-malware-targeting-facebook-credentials/

https://blog.radware.com/security/2018/04/stresspaint-malware-campaign-targeting-facebook-credentials/

http://researchcenter.paloaltonetworks.com/2017/05/unit42-kazuar-multiplatform-espionage-backdoor-api-access/

-

Scote

+

Kegotip

-

Scote is also known as:

+

Kegotip is also known as:

- + @@ -32958,21 +30850,18 @@ Both libraries are legitimate Windows drivers used to interact with the componen - +
Table 1312. Table ReferencesTable 1159. Table References

Links

https://researchcenter.paloaltonetworks.com/2018/01/unit42-the-tophat-campaign-attacks-within-the-middle-east-region-using-popular-third-party-services/

https://malpedia.caad.fkie.fraunhofer.de/details/win.kegotip

-

Equationgroup (Sorting)

+

Kelihos

-

Rough collection EQGRP samples, to be sorted

-
-
-

Equationgroup (Sorting) is also known as:

+

Kelihos is also known as:

- + @@ -32981,190 +30870,37 @@ Both libraries are legitimate Windows drivers used to interact with the componen - + - + - + - + - - - - - - - - - - - - - +
Table 1313. Table ReferencesTable 1160. Table References

Links

https://laanwj.github.io/2016/08/28/feintcloud.html

https://malpedia.caad.fkie.fraunhofer.de/details/win.kelihos

https://laanwj.github.io/2016/09/17/seconddate-cnc.html

https://www.crowdstrike.com/blog/inside-the-takedown-of-zombie-spider-and-the-kelihos-botnet/

https://laanwj.github.io/2016/09/04/blatsting-command-and-control.html

https://www.wired.com/2017/04/fbi-took-russias-spam-king-massive-botnet/

https://laanwj.github.io/2016/08/22/blatsting.html

https://www.cyberscoop.com/doj-kelihos-botnet-peter-levashov-severa/

https://laanwj.github.io/2016/09/11/buzzdirection.html

https://laanwj.github.io/2016/09/23/seconddate-adventures.html

https://laanwj.github.io/2016/09/13/blatsting-rsa.html

https://laanwj.github.io/2016/09/01/tadaqueos.html

https://laanwj.github.io/2016/09/09/blatsting-lp-transcript.html

https://en.wikipedia.org/wiki/Kelihos_botnet

-

CrypMic

+

KeyBoy

-

CrypMic is also known as:

-
- - --- - - - - - - - - - - - -
Table 1314. Table References

Links

https://blog.trendmicro.com/trendlabs-security-intelligence/crypmic-ransomware-wants-to-follow-cryptxxx/

https://www.cert.pl/news/single/cryptxxx-crypmic-ransomware-dystrybuowany-ramach-exploit-kitow/

-
-
-

Rokku

-
-

Rokku is also known as:

-
- - --- - - - - - -
Table 1315. Table References

Links

-
-
-

Zeus Sphinx

-
-

Zeus Sphinx is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 1316. Table References

Links

https://securityintelligence.com/uk-banks-hit-with-new-zeus-sphinx-variant-and-renewed-kronos-banking-trojan-attacks/

https://web.archive.org/web/20160130165709/http://darkmatters.norsecorp.com/2015/08/24/sphinx-new-zeus-variant-for-sale-on-the-black-market/

https://securityintelligence.com/brazil-cant-catch-a-break-after-panda-comes-the-sphinx/

-
-
-

Locky (Decryptor)

-
-

Locky (Decryptor) is also known as:

-
- - --- - - - - - -
Table 1317. Table References

Links

-
-
-

MimiKatz

-
-

MimiKatz is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 1318. Table References

Links

https://github.com/gentilkiwi/mimikatz

https://www.wired.com/story/how-mimikatz-became-go-to-hacker-tool/

http://blog.gentilkiwi.com/securite/un-observateur-evenements-aveugle

https://www.symantec.com/connect/blogs/odinaff-new-trojan-used-high-level-financial-attacks

-
-
-

win.gandcrab

-
-

win.gandcrab is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 1319. Table References

Links

https://blog.talosintelligence.com/2018/05/gandcrab-compromised-sites.html

https://www.bleepingcomputer.com/news/security/gandcrab-ransomware-distributed-by-exploit-kits-appends-gdcb-extension/

https://blog.malwarebytes.com/threat-analysis/2018/01/gandcrab-ransomware-distributed-by-rig-and-grandsoft-exploit-kits/

https://isc.sans.edu/diary/23417

-
-
-

FakeRean

-
-

FakeRean is also known as:

+

KeyBoy is also known as:

- + @@ -33173,24 +30909,30 @@ Both libraries are legitimate Windows drivers used to interact with the componen - + - + - + + + + + + +
Table 1320. Table ReferencesTable 1161. Table References

Links

https://blog.threattrack.com/fakerean-comes-of-age-turns-hard-core/

https://malpedia.caad.fkie.fraunhofer.de/details/win.keyboy

https://0x3asecurity.wordpress.com/2015/11/30/134260124544/

https://www.pwc.co.uk/issues/cyber-security-data-privacy/research/the-keyboys-are-back-in-town.html

https://www.exploit-db.com/docs/english/18387-malware-reverse-engineering-part-1---static-analysis.pdf

https://blog.trendmicro.com/trendlabs-security-intelligence/tropic-trooper-new-strategy/

https://citizenlab.ca/2016/11/parliament-keyboy/

https://blog.rapid7.com/2013/06/07/keyboy-targeted-attacks-against-vietnam-and-india/

-

Nexster Bot

+

APT3 Keylogger

-

Nexster Bot is also known as:

+

APT3 Keylogger is also known as:

- + @@ -33199,18 +30941,27 @@ Both libraries are legitimate Windows drivers used to interact with the componen - + + + + + + + + + +
Table 1321. Table ReferencesTable 1162. Table References

Links

https://twitter.com/benkow_/status/789006720668405760

https://malpedia.caad.fkie.fraunhofer.de/details/win.keylogger_apt3

http://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong

https://twitter.com/smoothimpact/status/773631684038107136

https://intrusiontruth.wordpress.com/2017/05/09/apt3-is-boyusec-a-chinese-intelligence-contractor/

-

Mosquito

+

KEYMARBLE

-

Mosquito is also known as:

+

KEYMARBLE is also known as:

- + @@ -33219,21 +30970,21 @@ Both libraries are legitimate Windows drivers used to interact with the componen - + - +
Table 1322. Table ReferencesTable 1163. Table References

Links

https://www.welivesecurity.com/2018/05/22/turla-mosquito-shift-towards-generic-tools/

https://malpedia.caad.fkie.fraunhofer.de/details/win.keymarble

https://www.welivesecurity.com/wp-content/uploads/2018/01/ESET_Turla_Mosquito.pdf

https://www.us-cert.gov/ncas/analysis-reports/AR18-221A

-

Moker

+

KHRAT

-

Moker is also known as:

+

KHRAT is also known as:

- + @@ -33242,27 +30993,24 @@ Both libraries are legitimate Windows drivers used to interact with the componen - + - + - - - - +
Table 1323. Table ReferencesTable 1164. Table References

Links

https://breakingmalware.com/malware/moker-part-2-capabilities/

https://malpedia.caad.fkie.fraunhofer.de/details/win.khrat

https://blog.malwarebytes.com/threat-analysis/2017/04/elusive-moker-trojan/

https://blogs.forcepoint.com/security-labs/trojanized-adobe-installer-used-install-dragonok%E2%80%99s-new-custom-backdoor

https://breakingmalware.com/malware/moker-part-1-dissecting-a-new-apt-under-the-microscope/

http://blog.ensilo.com/moker-a-new-apt-discovered-within-a-sensitive-network

https://researchcenter.paloaltonetworks.com/2017/08/unit42-updated-khrat-malware-used-in-cambodia-attacks/

-

Zeus MailSniffer

+

Kikothac

-

Zeus MailSniffer is also known as:

+

Kikothac is also known as:

- + @@ -33270,16 +31018,22 @@ Both libraries are legitimate Windows drivers used to interact with the componen + + + + + +
Table 1324. Table ReferencesTable 1165. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.kikothac

https://www.group-ib.com/resources/threat-research/silence.html

-

FantomCrypt

+

KillDisk

-

FantomCrypt is also known as:

+

KillDisk is also known as:

- + @@ -33288,807 +31042,13 @@ Both libraries are legitimate Windows drivers used to interact with the componen - + - -
Table 1325. Table ReferencesTable 1166. Table References

Links

https://www.webroot.com/blog/2016/08/29/fantom-ransomware-windows-update/

https://malpedia.caad.fkie.fraunhofer.de/details/win.killdisk

-
-
-

GearInformer

-
-

GearInformer is also known as:

-
- - --- - - + - - - - - - -
Table 1326. Table References

Links

http://www.welivesecurity.com/2016/12/13/rise-telebots-analyzing-disruptive-killdisk-attacks/

https://www.rekings.com/ispy-customers/

https://wapacklabs.blogspot.ch/2017/02/rebranding-ispy-keylogger-gear-informer.html

-
-
-

SslMM

-
-

SslMM is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 1327. Table References

Links

https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf

https://securelist.com/analysis/publications/69953/the-naikon-apt/

https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf

-
-
-

FirstRansom

-
-

FirstRansom is also known as:

-
- - --- - - - - - - - - -
Table 1328. Table References

Links

https://twitter.com/JaromirHorejsi/status/815949909648150528

-
-
-

BernhardPOS

-
-

BernhardPOS is also known as:

-
- - --- - - - - - - - - -
Table 1329. Table References

Links

https://www.morphick.com/resources/news/bernhardpos-new-pos-malware-discovered-morphick

-
-
-

iMuler

-
-

iMuler is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 1330. Table References

Links

http://contagiodump.blogspot.com/2012/11/group-photoszip-osxrevir-osximuler.html

https://nakedsecurity.sophos.com/2012/11/13/new-mac-trojan/

-
-
-

Kovter

-
-

Kovter is also known as:

-
- - --- - - - - - - - - - - - -
Table 1331. Table References

Links

https://blog.malwarebytes.com/threat-analysis/2015/01/major-malvertising-campaign-hits-sites-with-combined-total-monthly-traffic-of-1-5bn-visitors/

https://blog.malwarebytes.com/threat-analysis/2016/07/untangling-kovter/

-
-
-

Makadocs

-
-

Makadocs is also known as:

-
- - --- - - - - - - - - - - - -
Table 1332. Table References

Links

http://contagiodump.blogspot.com/2012/12/nov-2012-backdoorw32makadocs-sample.html

https://www.symantec.com/connect/blogs/malware-targeting-windows-8-uses-google-docs

-
-
-

Lethic

-
-

Lethic is a spambot dating back to 2008. It is known to be distributing low-level pharmaceutical spam.

-
-
-

Lethic is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 1333. Table References

Links

http://www.malware-traffic-analysis.net/2017/11/02/index.html

http://www.vkremez.com/2017/11/lets-learn-lethic-spambot-survey-of.html

https://www.arbornetworks.com/blog/asert/lethic-spambot-analysis-pills-watches-and-diplomas/

http://resources.infosecinstitute.com/win32lethic-botnet-analysis/

-
-
-

WndTest

-
-

WndTest is also known as:

-
- - --- - - - - - - - - -
Table 1334. Table References

Links

https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance_Operation_Cleaver_Report.pdf

-
-
-

Unidentified 034

-
-

Unidentified 034 is also known as:

-
- - --- - - - - - - - - -
Table 1335. Table References

Links

https://zerophagemalware.com/2017/09/21/rig-ek-via-rulan-drops-an-infostealer/

-
-
-

Siggen6

-
-

Siggen6 is also known as:

-
- - --- - - - - - -
Table 1336. Table References

Links

-
-
-

ComradeCircle

-
-

ComradeCircle is also known as:

-
- - --- - - - - - - - - -
Table 1337. Table References

Links

https://twitter.com/struppigel/status/816926371867926528

-
-
-

Goodor

-
-

Goodor is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 1338. Table References

Links

https://www.ncsc.gov.uk/alerts/hostile-state-actors-compromising-uk-organisations-focus-engineering-and-industrial-control

-
-
-

Tofsee

-
-

Tofsee is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - -
Table 1339. Table References

Links

https://www.cert.pl/en/news/single/tofsee-en/

https://www.cert.pl/en/news/single/a-deeper-look-at-tofsee-modules/

https://zerophagemalware.com/2017/03/24/terror-ek-delivers-tofsee-spambot/

-
-
-

AdultSwine

-
-

AdultSwine is also known as:

-
- - --- - - - - - - - - -
Table 1340. Table References

Links

https://research.checkpoint.com/malware-displaying-porn-ads-discovered-in-game-apps-on-google-play/

-
-
-

Morto

-
-

Morto is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 1341. Table References

Links

http://contagiodump.blogspot.com/2011/08/aug-28-morto-tsclient-rdp-worm-with.html

https://www.f-secure.com/weblog/archives/00002227.html

https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Worm:Win32/Morto.A

-
-
-

KrBanker

-
-

KrBanker is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - -
Table 1342. Table References

Links

http://researchcenter.paloaltonetworks.com/2016/05/unit42-krbanker-targets-south-korea-through-adware-and-exploit-kits-2/

https://www.proofpoint.com/us/threat-insight/post/Updated-Blackmoon-Banking-Trojan

https://zairon.wordpress.com/2014/04/15/trojan-banking-47d18761d46d8e7c4ad49cc575b0acc2bb3f49bb56a3d29fb1ec600447cb89a4/

http://training.nshc.net/ENG/Document/virus/20140305_Internet_Bank_Pharming_-BlackMoon_Ver_1.0_External_ENG.pdf[http://training.nshc.net/ENG/Document/virus/20140305_Internet_Bank_Pharming-_BlackMoon_Ver_1.0_External_ENG.pdf]

-
-
-

WireLurker

-
-

The iOS malware that is installed over USB by osx.wirelurker

-
-
-

WireLurker is also known as:

-
- - --- - - - - - - - - -
Table 1343. Table References

Links

https://www.paloaltonetworks.com/content/dam/pan/en_US/assets/pdf/reports/Unit_42/unit42-wirelurker.pdf

-
-
-

Unidentified 043

-
-

Unidentified 043 is also known as:

-
- - --- - - - - - -
Table 1344. Table References

Links

-
-
-

Szribi

-
-

Szribi is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 1345. Table References

Links

https://www.virusbulletin.com/virusbulletin/2007/11/spam-kernel

https://www.fireeye.com/blog/threat-research/2008/11/technical-details-of-srizbis-domain-generation-algorithm.html

https://www.secureworks.com/research/srizbi

-
-
-

CryptoLocker

-
-

CryptoLocker is a new sophisticated malware that was launched in the late 2013. It is designed to attack Windows operating system by encrypting all the files from the system using a RSA-2048 public key. To decrypt the mentioned files, the user has to pay a ransom (usually 300 USD/EUR) or 2 BitCoins.

-
-
-

CryptoLocker is also known as:

-
- - --- - - - - - - - - - - - -
Table 1346. Table References

Links

https://www.justice.gov/opa/pr/us-leads-multi-national-action-against-gameover-zeus-botnet-and-cryptolocker-ransomware

https://www.secureworks.com/research/cryptolocker-ransomware

-
-
-

WebC2-AdSpace

-
-

WebC2-AdSpace is also known as:

-
- - --- - - - - - - - - -
Table 1347. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

TemptingCedar Spyware

-
-

TemptingCedar Spyware is also known as:

-
- - --- - - - - - - - - -
Table 1348. Table References

Links

https://blog.avast.com/avast-tracks-down-tempting-cedar-spyware

-
-
-

Cloud Duke

-
-

Cloud Duke is also known as:

-
- - --- - - - - - - - - -
Table 1349. Table References

Links

https://www.f-secure.com/weblog/archives/00002822.html

-
-
-

taidoor

-
-

taidoor is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - -
Table 1350. Table References

Links

https://www.fireeye.com/blog/threat-research/2013/09/evasive-tactics-taidoor-3.html

https://www.trendmicro.de/cloud-content/us/pdfs/security-intelligence/white-papers/wp_the_taidoor_campaign.pdf

http://contagiodump.blogspot.com/2011/10/sep-28-cve-2010-3333-manuscript-with.html

-
-
-

Tsifiri

-
-

Tsifiri is also known as:

-
- - --- - - - - - -
Table 1351. Table References

Links

-
-
-

CyberSplitter

-
-

CyberSplitter is also known as:

-
- - --- - - - - - -
Table 1352. Table References

Links

-
-
-

Trump Bot

-
-

Trump Bot is also known as:

-
- - --- - - - - - - - - -
Table 1353. Table References

Links

http://paper.seebug.org/345/

-
-
-

Carberp

-
-

Carberp is also known as:

-
- - --- - - - - - -
Table 1354. Table References

Links

-
-
-

Unidentified 025 (Clickfraud)

-
-

Unidentified 025 (Clickfraud) is also known as:

-
- - --- - - - - - - - - -
Table 1355. Table References

Links

http://malware-traffic-analysis.net/2016/05/09/index.html

-
-
-

Winsloader

-
-

Winsloader is also known as:

-
- - --- - - - - - - - - -
Table 1356. Table References

Links

http://researchcenter.paloaltonetworks.com/2016/11/unit42-tropic-trooper-targets-taiwanese-government-and-fossil-fuel-provider-with-poison-ivy/

-
-
-

Pteranodon

-
-

Pteranodon is also known as:

-
- - --- - - - - - - - - -
Table 1357. Table References

Links

https://researchcenter.paloaltonetworks.com/2017/02/unit-42-title-gamaredon-group-toolset-evolution/

-
-
-

FormerFirstRAT

-
-

FormerFirstRAT is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 1358. Table References

Links

https://researchcenter.paloaltonetworks.com/2015/04/unit-42-identifies-new-dragonok-backdoor-malware-deployed-against-japanese-targets/

-
-
-

Rustock

-
-

Rustock is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - - +
Table 1359. Table References

Links

http://sunbeltsecurity.com/dl/Rootkit%20Installation%20and%20Obfuscation%20in%20Rustock.pdf

http://blog.threatexpert.com/2008/05/rustockc-unpacking-nested-doll.html

http://contagiodump.blogspot.com/2011/10/rustock-samples-and-analysis-links.html

https://www.usenix.org/legacy/event/hotbots07/tech/full_papers/chiang/chiang_html/index.html

https://krebsonsecurity.com/2011/03/microsoft-hunting-rustock-controllers/

http://www.drweb.com/upload/6c5e138f917290cb99224a8f8226354f_1210062403_DDOCUMENTSArticales_PRDrWEB_RustockC_eng.pdf

https://www.secureworks.com/blog/research-21041

http://blog.novirusthanks.org/2008/11/i-wormnuwarw-rustocke-variant-analysis/

https://blog.trendmicro.com/trendlabs-security-intelligence/new-killdisk-variant-hits-financial-organizations-in-latin-america/

@@ -34109,7 +31069,7 @@ Both libraries are legitimate Windows drivers used to interact with the componen
- + @@ -34118,27 +31078,30 @@ Both libraries are legitimate Windows drivers used to interact with the componen + + + - + - +
Table 1360. Table ReferencesTable 1167. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.kins

https://blog.malwarebytes.com/threat-analysis/2014/02/hiding-in-plain-sight-a-story-about-a-sneaky-banking-trojan/

https://www.youtube.com/watch?v=C-dEOt0GzSE

https://github.com/nyx0/KINS

https://securityintelligence.com/zeus-maple-variant-targets-canadian-online-banking-customers/

https://github.com/nyx0/KINS

https://www.youtube.com/watch?v=C-dEOt0GzSE

-

Irc16

+

KLRD

-

Irc16 is also known as:

+

KLRD is also known as:

- + @@ -34147,18 +31110,24 @@ Both libraries are legitimate Windows drivers used to interact with the componen - + + + + + + +
Table 1361. Table ReferencesTable 1168. Table References

Links

https://news.drweb.com/show/?c=5&i=10193&lng=en

https://malpedia.caad.fkie.fraunhofer.de/details/win.klrd

https://www.symantec.com/connect/blogs/odinaff-new-trojan-used-high-level-financial-attacks

https://www.morphick.com/resources/news/klrd-keylogger

-

Shishiga

+

Koadic

-

Shishiga is also known as:

+

Koadic is also known as:

- + @@ -34167,28 +31136,106 @@ Both libraries are legitimate Windows drivers used to interact with the componen - + + + + + + +
Table 1362. Table ReferencesTable 1169. Table References

Links

https://www.welivesecurity.com/2017/04/25/linux-shishiga-malware-using-lua-scripts/

https://malpedia.caad.fkie.fraunhofer.de/details/win.koadic

https://researchcenter.paloaltonetworks.com/2018/06/unit42-sofacy-groups-parallel-attacks/

https://github.com/zerosum0x0/koadic

-

Agent.BTZ

+

KokoKrypt

-

Agent.BTZ is also known as:

+

KokoKrypt is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1170. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.kokokrypt

https://twitter.com/struppigel/status/812726545173401600

+
+
+

Konni

+
+

Konni is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1171. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.konni

http://blog.talosintelligence.com/2017/05/konni-malware-under-radar-for-years.html

http://blog.talosintelligence.com/2017/07/konni-references-north-korean-missile-capabilities.html

https://vallejo.cc/2017/07/08/analysis-of-new-variant-of-konni-rat/

https://blog.fortinet.com/2017/08/15/a-quick-look-at-a-new-konni-rat-variant

+
+
+

KoobFace

+
+

KoobFace is also known as:

+
+ + +++ + + + + + + + + +
Table 1172. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.koobface

+
+
+

Korlia

+
+

Korlia is also known as:

- + @@ -34197,36 +31244,49 @@ Both libraries are legitimate Windows drivers used to interact with the componen - + - + - + - + - + - - - - +
Table 1363. Table ReferencesTable 1173. Table References

Links

http://www.intezer.com/new-variants-of-agent-btz-comrat-found/

https://malpedia.caad.fkie.fraunhofer.de/details/win.korlia

https://securelist.com/blog/virus-watch/58551/agent-btz-a-source-of-inspiration/

https://securitykitten.github.io/2014/11/25/curious-korlia.html

https://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/waterbug-attack-group.pdf

https://camal.coseinc.com/publish/2013Bisonal.pdf

http://blog.threatexpert.com/2008/11/agentbtz-threat-that-hit-pentagon.html

https://researchcenter.paloaltonetworks.com/2018/07/unit42-bisonal-malware-used-attacks-russia-south-korea/

https://www.gdatasoftware.com/blog/2014/11/23937-the-uroburos-case-new-sophisticated-rat-identified

https://www.rsaconference.com/writable/presentations/file_upload/cle-t04_final_v1.pdf

http://www.intezer.com/new-variants-of-agent-btz-comrat-found-part-2/

https://blog.gdata.de/2015/01/23779-weiterentwicklung-anspruchsvoller-spyware-von-agent-btz-zu-comrat

http://asec.ahnlab.com/tag/Operation%20Bitter%20Biscuit

-

Zezin

+

Kovter

-

Zezin is also known as:

+

Kovter is a Police Ransomware

+
+
+

Feb 2012 - Police Ransomware +Aug 2013 - Became AD Fraud +Mar 2014 - Ransomware to AD Fraud malware +June 2014 - Distributed from sweet orange exploit kit +Dec 2014 - Run affiliated node +Apr 2015 - Spread via fiesta and nuclear pack +May 2015 - Kovter become fileless +2016 - Malvertising campaign on Chrome and Firefox +June 2016 - Change in persistence +July 2017 - Nemucod and Kovter was packed together +Jan 2018 - Cyclance report on Persistence

+
+
+

Kovter is also known as:

- + @@ -34235,21 +31295,27 @@ Both libraries are legitimate Windows drivers used to interact with the componen - + - + + + + + + +
Table 1364. Table ReferencesTable 1174. Table References

Links

https://twitter.com/siri_urz/status/923479126656323584

https://malpedia.caad.fkie.fraunhofer.de/details/win.kovter

http://www.kernelmode.info/forum/viewtopic.php?f=16&t=4877

https://blog.malwarebytes.com/threat-analysis/2016/07/untangling-kovter/

https://blog.malwarebytes.com/threat-analysis/2015/01/major-malvertising-campaign-hits-sites-with-combined-total-monthly-traffic-of-1-5bn-visitors/

https://github.com/ewhitehats/kovterTools/blob/master/KovterWhitepaper.pdf

-

SeDll

+

KPOT Stealer

-

SeDll is also known as:

+

KPOT Stealer is also known as:

- + @@ -34258,166 +31324,28 @@ Both libraries are legitimate Windows drivers used to interact with the componen - + - +
Table 1365. Table ReferencesTable 1175. Table References

Links

https://www.fireeye.com/blog/threat-research/2018/03/suspected-chinese-espionage-group-targeting-maritime-and-engineering-industries.html

https://malpedia.caad.fkie.fraunhofer.de/details/win.kpot_stealer

https://www.proofpoint.com/us/threat-insight/post/leviathan-espionage-actor-spearphishes-maritime-and-defense-targets

https://www.flashpoint-intel.com/blog/malware-campaign-targets-jaxx-cryptocurrency-wallet-users/

-

MrBlack

+

KrBanker

-

MrBlack is also known as:

-
- - --- - - - - - - - - -
Table 1366. Table References

Links

https://news.drweb.com/?i=5760&c=23&lng=en

-
-
-

Unidentified 031

-
-

Unidentified 031 is also known as:

-
- - --- - - - - - -
Table 1367. Table References

Links

-
-
-

ThreeByte

-
-

ThreeByte is also known as:

-
- - --- - - - - - - - - -
Table 1368. Table References

Links

https://www.fireeye.com/blog/threat-research/2014/09/darwins-favorite-apt-group-2.html

-
-
-

Mokes

-
-

Mokes is also known as:

-
- - --- - - - - - - - - -
Table 1369. Table References

Links

https://securelist.com/from-linux-to-windows-new-family-of-cross-platform-desktop-backdoors-discovered/73503/

-
-
-

FlokiBot

-
-

FlokiBot is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 1370. Table References

Links

https://www.flashpoint-intel.com/blog/cybercrime/floki-bot-emerges-new-malware-kit/

https://www.arbornetworks.com/blog/asert/flokibot-flock-bots/

https://www.cylance.com/en_us/blog/threat-spotlight-flokibot-pos-malware.html

https://blog.malwarebytes.com/threat-analysis/2016/11/floki-bot-and-the-stealthy-dropper/

http://adelmas.com/blog/flokibot.php

http://blog.talosintel.com/2016/12/flokibot-collab.html#more

https://www.flashpoint-intel.com/flokibot-curious-case-brazilian-connector/

https://www.arbornetworks.com/blog/asert/flokibot-invades-pos-trouble-brazil/

-
-
-

Avzhan

-
-

Avzhan is also known as:

-
- - --- - - - - - - - - -
Table 1371. Table References

Links

https://blog.malwarebytes.com/threat-analysis/2018/02/avzhan-ddos-bot-dropped-by-chinese-drive-by-attack/

-
-
-

Kaiten

-
-

Kaiten is also known as:

+

KrBanker is also known as:

- + @@ -34426,18 +31354,30 @@ Both libraries are legitimate Windows drivers used to interact with the componen - + + + + + + + + + + + + +
Table 1372. Table ReferencesTable 1176. Table References

Links

https://www.akamai.com/us/en/multimedia/documents/state-of-the-internet/kaiten-std-router-ddos-malware-threat-advisory.pdf

https://malpedia.caad.fkie.fraunhofer.de/details/win.krbanker

https://www.proofpoint.com/us/threat-insight/post/Updated-Blackmoon-Banking-Trojan

http://training.nshc.net/ENG/Document/virus/20140305_Internet_Bank_Pharming_-BlackMoon_Ver_1.0_External_ENG.pdf[http://training.nshc.net/ENG/Document/virus/20140305_Internet_Bank_Pharming-_BlackMoon_Ver_1.0_External_ENG.pdf]

https://zairon.wordpress.com/2014/04/15/trojan-banking-47d18761d46d8e7c4ad49cc575b0acc2bb3f49bb56a3d29fb1ec600447cb89a4/

http://researchcenter.paloaltonetworks.com/2016/05/unit42-krbanker-targets-south-korea-through-adware-and-exploit-kits-2/

-

Evrial

+

KrDownloader

-

Evrial is also known as:

+

KrDownloader is also known as:

- + @@ -34446,154 +31386,28 @@ Both libraries are legitimate Windows drivers used to interact with the componen - + + + +
Table 1373. Table ReferencesTable 1177. Table References

Links

https://www.bleepingcomputer.com/news/security/evrial-trojan-switches-bitcoin-addresses-copied-to-windows-clipboard/

https://malpedia.caad.fkie.fraunhofer.de/details/win.krdownloader

https://www.fidelissecurity.com/threatgeek/2017/05/blackmoon-rising-banking-trojan-back-new-framework

-

Revenge RAT

+

Kronos

-

Revenge RAT is also known as:

-
- - --- - - - - - - - - - - - -
Table 1374. Table References

Links

https://isc.sans.edu/diary/rss/22590

http://blog.deniable.org/blog/2016/08/26/lurking-around-revenge-rat/

-
-
-

JenX

-
-

JenX is also known as:

-
- - --- - - - - - - - - -
Table 1375. Table References

Links

https://blog.radware.com/security/2018/02/jenx-los-calvos-de-san-calvicie/

-
-
-

NewCore RAT

-
-

NewCore RAT is also known as:

-
- - --- - - - - - - - - -
Table 1376. Table References

Links

https://blog.fortinet.com/2017/09/05/rehashed-rat-used-in-apt-campaign-against-vietnamese-organizations

-
-
-

Fanny

-
-

Fanny is also known as:

-
- - --- - - - - - - - - -
Table 1377. Table References

Links

https://securelist.com/equation-the-death-star-of-malware-galaxy/68750/#_1

-
-
-

Shurl0ckr

-
-

Shurl0ckr is also known as:

-
- - --- - - - - - - - - -
Table 1378. Table References

Links

https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/shurl0ckr-ransomware-as-a-service-peddled-on-dark-web-can-reportedly-bypass-cloud-applications

-
-
-

CryptoShield

-
-

CryptoShield is also known as:

-
- - --- - - - - - - - - - - - -
Table 1379. Table References

Links

https://www.bleepingcomputer.com/news/security/revenge-ransomware-a-cryptomix-variant-being-distributed-by-rig-exploit-kit/

http://www.broadanalysis.com/2017/03/14/rig-exploit-kit-via-the-eitest-delivers-cryptoshieldrevenge-ransomware/

-
-
-

IoT Reaper

-
-

IoT Reaper is also known as:

+

Kronos is also known as:

- + @@ -34602,16 +31416,459 @@ Both libraries are legitimate Windows drivers used to interact with the componen - + - + - + - + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1380. Table ReferencesTable 1178. Table References

Links

http://blog.netlab.360.com/iot_reaper-a-rappid-spreading-new-iot-botnet-en/

https://malpedia.caad.fkie.fraunhofer.de/details/win.kronos

https://krebsonsecurity.com/2017/10/reaper-calm-before-the-iot-security-storm

https://www.securonix.com/securonix-threat-research-kronos-osiris-banking-trojan-attack

https://research.checkpoint.com/new-iot-botnet-storm-coming/

https://www.proofpoint.com/us/threat-insight/post/kronos-reborn

https://embedi.com/blog/grim-iot-reaper-1-and-0-day-vulnerabilities-at-the-service-of-botnets/

https://blog.malwarebytes.com/threat-analysis/2016/10/new-looking-sundown-ek-drops-smoke-loader-kronos-banker/

https://www.lexsi.com/securityhub/overview-kronos-banking-malware-rootkit/?lang=en

https://research.checkpoint.com/deep-dive-upas-kit-vs-kronos/

https://www.lexsi.com/securityhub/kronos-decrypting-the-configuration-file-and-injects/?lang=en

https://blog.malwarebytes.com/cybercrime/2017/08/inside-kronos-malware-p2/

https://www.morphick.com/resources/news/scanpos-new-pos-malware-being-distributed-kronos

https://securityintelligence.com/the-father-of-zeus-kronos-malware-discovered/

https://www.proofpoint.com/us/threat-insight/post/kronos-banking-trojan-used-to-deliver-new-point-of-sale-malware

https://blog.malwarebytes.com/cybercrime/2017/08/inside-kronos-malware/

+
+
+

Kuaibu

+
+

Kuaibu is also known as:

+
+
+ +
+ + +++ + + + + + + + + +
Table 1179. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.kuaibu8

+
+
+

Kuluoz

+
+

Kuluoz is also known as:

+
+ + +++ + + + + + + + + +
Table 1180. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.kuluoz

+
+
+

Kurton

+
+

Kurton is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1181. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.kurton

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

Kwampirs

+
+

Kwampirs is a family of malware which uses SMB to spread. It typically will not execute or deploy in environments in which there is no publicly available admin$ share. It is a fully featured backdoor which can download additional modules. Typical C2 traffic is over HTTP and includes "q=[ENCRYPTED DATA]" in the URI.

+
+
+

Kwampirs is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1182. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.kwampirs

https://www.symantec.com/blogs/threat-intelligence/orangeworm-targets-healthcare-us-europe-asia

+
+
+

Lambert

+
+

Lambert is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1183. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.lambert

https://securelist.com/blog/research/77990/unraveling-the-lamberts-toolkit/

https://www.symantec.com/connect/blogs/longhorn-tools-used-cyberespionage-group-linked-vault-7

http://adelmas.com/blog/longhorn.php

https://www.youtube.com/watch?v=jeLd-gw2bWo

+
+
+

Lamdelin

+
+

Lamdelin is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1184. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.lamdelin

http://news.thewindowsclub.com/poorly-coded-lamdelin-lockscreen-ransomware-alt-f4-88576/

+
+
+

LatentBot

+
+

LatentBot is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 1185. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.latentbot

http://malware-traffic-analysis.net/2017/04/25/index.html

https://www.fireeye.com/blog/threat-research/2015/12/latentbot_trace_me.html

https://blog.malwarebytes.com/threat-analysis/2017/06/latentbot/

https://www.cert.pl/news/single/latentbot-modularny-i-silnie-zaciemniony-bot/

https://cys-centrum.com/ru/news/module_trojan_for_unauthorized_access

+
+
+

Lazarus

+
+

Lazarus is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1186. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.lazarus

https://www.bleepingcomputer.com/news/security/polish-banks-infected-with-malware-hosted-on-their-own-governments-site/

https://twitter.com/PhysicalDrive0/status/828915536268492800

https://baesystemsai.blogspot.com/2017/02/lazarus-watering-hole-attacks.html

http://baesystemsai.blogspot.de/2016/05/cyber-heist-attribution.html

+
+
+

Laziok

+
+

Laziok is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1187. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.laziok

https://www.symantec.com/connect/blogs/new-reconnaissance-threat-trojanlaziok-targets-energy-sector

https://www.mysonicwall.com/sonicalert/searchresults.aspx?ev=article&id=802

+
+
+

Leash

+
+

Leash is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1188. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.leash

https://researchcenter.paloaltonetworks.com/2017/02/unit42-magic-hound-campaign-attacks-saudi-targets/

+
+
+

Leouncia

+
+

Leouncia is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1189. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.leouncia

https://www.rsaconference.com/writable/presentations/file_upload/crwd-t11-hide_and_seek-how_threat_actors_respond_in_the_face_of_public_exposure.pdf

https://www.fireeye.com/blog/threat-research/2010/12/leouncia-yet-another-backdoor.html

https://www.fireeye.com/blog/threat-research/2010/12/leouncia-yet-another-backdoor-part-2.html

+
+
+

Lethic

+
+

Lethic is a spambot dating back to 2008. It is known to be distributing low-level pharmaceutical spam.

+
+
+

Lethic is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1190. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.lethic

https://www.arbornetworks.com/blog/asert/lethic-spambot-analysis-pills-watches-and-diplomas/

http://resources.infosecinstitute.com/win32lethic-botnet-analysis/

http://www.vkremez.com/2017/11/lets-learn-lethic-spambot-survey-of.html

http://www.malware-traffic-analysis.net/2017/11/02/index.html

+
+
+

Limitail

+
+

Limitail is also known as:

+
+ + +++ + + + + + + + + +
Table 1191. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.limitail

+
+
+

Listrix

+
+

Listrix is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1192. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.listrix

https://www.symantec.com/connect/blogs/dragonfly-western-energy-sector-targeted-sophisticated-attack-group

+
+
+

LiteHTTP

+
+

According to AlienVault, LiteHTTP bot is a new HTTP bot programmed in C#. The bot has the ability to collect system information, download and execute programs, and update and kill other bots present on the system.

+
+
+

The source is on GitHub: https://github.com/zettabithf/LiteHTTP

+
+
+

LiteHTTP is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1193. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.litehttp

https://malware.news/t/recent-litehttp-activities-and-iocs/21053

https://github.com/zettabithf/LiteHTTP

@@ -34622,7 +31879,7 @@ Both libraries are legitimate Windows drivers used to interact with the componen

Locky is also known as:

- + @@ -34631,13 +31888,19 @@ Both libraries are legitimate Windows drivers used to interact with the componen + + + - + + + + @@ -34646,10 +31909,7 @@ Both libraries are legitimate Windows drivers used to interact with the componen - - - - + @@ -34658,12 +31918,12 @@ Both libraries are legitimate Windows drivers used to interact with the componen
Table 1381. Table ReferencesTable 1194. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.locky

http://securityaffairs.co/wordpress/49094/malware/zepto-ransomware.html

https://blog.malwarebytes.com/threat-analysis/2017/01/locky-bart-ransomware-and-backend-server-analysis/

https://www.bleepingcomputer.com/news/security/locky-ransomware-switches-to-the-lukitus-extension-for-encrypted-files/

https://blog.malwarebytes.com/threat-analysis/2016/03/look-into-locky/

https://www.bleepingcomputer.com/news/security/locky-ransomware-returns-but-targets-only-windows-xp-and-vista/

http://blog.talosintelligence.com/2017/06/necurs-locky-campaign.html

https://blog.botfrei.de/2017/08/weltweite-spamwelle-verbreitet-teufliche-variante-des-locky/

https://www.bleepingcomputer.com/news/security/locky-ransomware-returns-but-targets-only-windows-xp-and-vista/

https://blog.malwarebytes.com/threat-analysis/2016/03/look-into-locky/

https://www.bleepingcomputer.com/news/security/locky-ransomware-switches-to-the-lukitus-extension-for-encrypted-files/

https://www.cylance.com/en_us/blog/threat-spotlight-locky-ransomware.html

-

Cpuminer

+

Locky (Decryptor)

-

Cpuminer is also known as:

+

Locky (Decryptor) is also known as:

- + @@ -34672,25 +31932,80 @@ Both libraries are legitimate Windows drivers used to interact with the componen - +
Table 1382. Table ReferencesTable 1195. Table References

Links

https://blog.trendmicro.com/trendlabs-security-intelligence/coin-miner-mobile-malware-returns-hits-google-play/

https://malpedia.caad.fkie.fraunhofer.de/details/win.locky_decryptor

-

Mebromi

+

Locky Loader

-

Mebromi is also known as:

+

For the lack of a better name, this is a VBS-based loader that was used in beginning of 2018 to deliver win.locky.

+
+
+

Locky Loader is also known as:

+
+ + +++ + + + + + + + + +
Table 1196. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.locky_loader

+
+
+

LockPOS

+
+

LockPOS is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1197. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.lock_pos

https://www.arbornetworks.com/blog/asert/lockpos-joins-flock/

https://www.cylance.com/en_us/blog/threat-spotlight-lockpos-point-of-sale-malware.html

https://www.cyberbit.com/new-lockpos-malware-injection-technique/

+
+
+

Loda

+
+

Loda is a previously undocumented AutoIT malware with a variety of capabilities for spying on victims. Proofpoint first observed Loda in September of 2016 and it has since grown in popularity. The name Loda is derived from a directory to which the malware author chose to write keylogger logs. It should be noted that some antivirus products currently detect Loda as “Trojan.Nymeria”, although the connection is not well-documented.

+
+
+

Loda is also known as:

- + @@ -34699,30 +32014,24 @@ Both libraries are legitimate Windows drivers used to interact with the componen - + - + - - - - +
Table 1383. Table ReferencesTable 1198. Table References

Links

https://www.symantec.com/connect/blogs/bios-threat-showing-again

https://malpedia.caad.fkie.fraunhofer.de/details/win.loda

https://www.webroot.com//blog/2011/09/13/mebromi-the-first-bios-rootkit-in-the-wild/

https://www.proofpoint.com/us/threat-insight/post/introducing-loda-malware

http://contagiodump.blogspot.com/2011/09/mebromi-bios-rootkit-affecting-award.html

http://www.theregister.co.uk/2011/09/14/bios_rootkit_discovered/

https://zerophagemalware.com/2018/01/23/maldoc-rtf-drop-loda-logger/

-

Maintools.js

+

Logedrut

-

Expects a parameter to run: needs to be started as 'maintools.js EzZETcSXyKAdF_e5I2i1'.

-
-
-

Maintools.js is also known as:

+

Logedrut is also known as:

- + @@ -34731,18 +32040,21 @@ Both libraries are legitimate Windows drivers used to interact with the componen - + + + +
Table 1384. Table ReferencesTable 1199. Table References

Links

https://twitter.com/JohnLaTwC/status/915590893155098629

https://malpedia.caad.fkie.fraunhofer.de/details/win.logedrut

https://researchcenter.paloaltonetworks.com/2016/09/mile-tea-cyber-espionage-campaign-targets-asia-pacific-businesses-and-government-agencies/

-

Floxif

+

LogPOS

-

Floxif is also known as:

+

LogPOS is also known as:

- + @@ -34751,272 +32063,16 @@ Both libraries are legitimate Windows drivers used to interact with the componen - + + + +
Table 1385. Table ReferencesTable 1200. Table References

Links

https://www.virusbulletin.com/virusbulletin/2012/12/compromised-library

https://malpedia.caad.fkie.fraunhofer.de/details/win.logpos

https://securitykitten.github.io/2015/11/16/logpos-new-point-of-sale-malware-using-mailslots.html

-

Persirai

-
-

Persirai is also known as:

-
- - --- - - - - - - - - -
Table 1386. Table References

Links

http://blog.trendmicro.com/trendlabs-security-intelligence/persirai-new-internet-things-iot-botnet-targets-ip-cameras/

-
-
-

WildFire

-
-

WildFire is also known as:

-
- - --- - - - - - - - - -
Table 1387. Table References

Links

https://labs.opendns.com/2016/07/13/wildfire-ransomware-gaining-momentum/

-
-
-

Bozok

-
-

Bozok is also known as:

-
- - --- - - - - - - - - -
Table 1388. Table References

Links

https://www.fireeye.com/blog/threat-research/2013/10/know-your-enemy-tracking-a-rapidly-evolving-apt-actor.html

-
-
-

Rofin

-
-

Rofin is also known as:

-
- - --- - - - - - -
Table 1389. Table References

Links

-
-
-

UDPoS

-
-

UDPoS is also known as:

-
- - --- - - - - - - - - - - - -
Table 1390. Table References

Links

https://threatmatrix.cylance.com/en_us/home/threat-spotlight-inside-udpos-malware.html

https://blogs.forcepoint.com/security-labs/udpos-exfiltrating-credit-card-data-dns

-
-
-

BankBot

-
-

BankBot is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 1391. Table References

Links

https://securityintelligence.com/after-big-takedown-efforts-20-more-bankbot-mobile-malware-apps-make-it-into-google-play/

https://www.welivesecurity.com/2017/11/21/new-campaigns-spread-banking-malware-google-play/

http://b0n1.blogspot.de/2017/05/tracking-android-bankbot.html

http://blog.koodous.com/2017/04/decrypting-bankbot-communications.html

http://blog.koodous.com/2017/05/bankbot-on-google-play.html

-
-
-

Skarab Ransom

-
-

Skarab Ransom is also known as:

-
- - --- - - - - - - - - -
Table 1392. Table References

Links

http://malware-traffic-analysis.net/2017/11/23/index.html

-
-
-

Regin

-
-

Regin is also known as:

-
- - --- - - - - - - - - -
Table 1393. Table References

Links

https://www.youtube.com/watch?v=jeLd-gw2bWo

-
-
-

HLUX

-
-

HLUX is also known as:

-
- - --- - - - - - -
Table 1394. Table References

Links

-
-
-

WebC2-UGX

-
-

WebC2-UGX is also known as:

-
- - --- - - - - - - - - -
Table 1395. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

Confucius

-
-

Confucius is also known as:

-
- - --- - - - - - - - - - - - -
Table 1396. Table References

Links

https://researchcenter.paloaltonetworks.com/2017/11/unit42-recent-inpage-exploits-lead-multiple-malware-families/

https://researchcenter.paloaltonetworks.com/2016/09/unit42-confucius-says-malware-families-get-further-by-abusing-legitimate-websites/

-
-
-

CyberGate

-
-

CyberGate is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 1397. Table References

Links

https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process

-
-
-

LokiBot

+

Loki Password Stealer (PWS)

"Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMe

@@ -35112,10 +32168,23 @@ RULE SID RULE NAME 2024319 ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2

-

LokiBot is also known as:

+

Loki Password Stealer (PWS) is also known as:

+
+
+
- + @@ -35124,54 +32193,40 @@ RULE SID RULE NAME + + + + + + + + + + + + - - - - - - - - - - + - -
Table 1398. Table ReferencesTable 1201. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.lokipws

https://blog.fortinet.com/2017/05/17/new-loki-variant-being-spread-via-pdf-file

https://cysinfo.com/nefarious-macro-malware-drops-loki-bot-across-gcc-countries/

https://r3mrum.wordpress.com/2017/05/07/loki-bot-atrifacts/

https://github.com/R3MRUM/loki-parse

http://www.malware-traffic-analysis.net/2017/06/12/index.html

https://www.lastline.com/blog/password-stealing-malware-loki-bot/

https://blog.fortinet.com/2017/05/17/new-loki-variant-being-spread-via-pdf-file

http://blog.fernandodominguez.me/lokis-antis-analysis/

https://phishme.com/loki-bot-malware/

https://r3mrum.wordpress.com/2017/05/07/loki-bot-atrifacts/

https://cysinfo.com/nefarious-macro-malware-drops-loki-bot-across-gcc-countries/

https://www.lastline.com/blog/password-stealing-malware-loki-bot/

https://www.sans.org/reading-room/whitepapers/malicious/loki-bot-information-stealer-keylogger-more-37850

- -
-

Bankshot

-
-

Bankshot is also known as:

-
- - --- - - + - - - - +
Table 1399. Table References

Links

https://github.com/d00rt/hijacked_lokibot_version/blob/master/doc/LokiBot_hijacked_2018.pdf

https://www.us-cert.gov/sites/default/files/publications/MAR-10135536-B_WHITE.PDF

https://securingtomorrow.mcafee.com/mcafee-labs/hidden-cobra-targets-turkish-financial-sector-new-bankshot-implant/

https://researchcenter.paloaltonetworks.com/2018/08/unit42-gorgon-group-slithering-nation-state-cybercrime/

@@ -35182,7 +32237,7 @@ RULE SID RULE NAME

Luminosity RAT is also known as:

- + @@ -35191,6 +32246,15 @@ RULE SID RULE NAME + + + + + + + + + @@ -35200,21 +32264,18 @@ RULE SID RULE NAME - - - - +
Table 1400. Table ReferencesTable 1202. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.luminosity_rat

https://researchcenter.paloaltonetworks.com/2016/07/unit42-investigating-the-luminositylink-remote-access-trojan-configuration/

https://researchcenter.paloaltonetworks.com/2018/02/unit42-rat-trapped-luminositylink-falls-foul-vermin-eradication-efforts/

https://www.proofpoint.com/us/threat-insight/post/Light-After-Dark

http://malwarenailed.blogspot.com/2016/07/luminosity-rat-re-purposed.html

https://researchcenter.paloaltonetworks.com/2016/07/unit42-investigating-the-luminositylink-remote-access-trojan-configuration/

https://researchcenter.paloaltonetworks.com/2018/02/unit42-rat-trapped-luminositylink-falls-foul-vermin-eradication-efforts/

https://krebsonsecurity.com/2018/07/luminositylink-rat-author-pleads-guilty/

-

running_rat

+

Lurk

-

running_rat is also known as:

+

Lurk is also known as:

- + @@ -35223,18 +32284,21 @@ RULE SID RULE NAME - + + + +
Table 1401. Table ReferencesTable 1203. Table References

Links

https://securingtomorrow.mcafee.com/mcafee-labs/gold-dragon-widens-olympics-malware-attacks-gains-permanent-presence-on-victims-systems/

https://malpedia.caad.fkie.fraunhofer.de/details/win.lurk

https://www.secureworks.com/research/malware-analysis-of-the-lurk-downloader

-

WinMM

+

Luzo

-

WinMM is also known as:

+

Luzo is also known as:

- + @@ -35243,10 +32307,875 @@ RULE SID RULE NAME - + + + +
Table 1402. Table ReferencesTable 1204. Table References

Links

https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf

https://malpedia.caad.fkie.fraunhofer.de/details/win.luzo

+
+
+

Lyposit

+
+

Lyposit is also known as:

+
+
+ +
+ + +++ + + + - + + + + + + + + + + + + +
Table 1205. Table References

Links

https://securelist.com/analysis/publications/69953/the-naikon-apt/

https://malpedia.caad.fkie.fraunhofer.de/details/win.lyposit

https://blog.avast.com/2013/05/20/lockscreen-win32lyposit-displayed-as-a-fake-macos-app/

http://malware.dontneedcoffee.com/2012/11/inside-view-of-lyposit-aka-for-its.html

http://malware.dontneedcoffee.com/2013/05/unveiling-locker-bomba-aka-lucky-locker.html

+
+
+

Machete

+
+

Machete is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1206. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.machete

https://securelist.com/el-machete/66108/

https://www.cylance.com/en_us/blog/el-machete-malware-attacks-cut-through-latam.html

https://medium.com/@verovaleros/el-machete-what-do-we-know-about-the-apt-targeting-latin-america-be7d11e690e6

+
+
+

MadMax

+
+

MadMax is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1207. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.madmax

https://www.arbornetworks.com/blog/asert/mad-max-dga/

+
+
+

Magala

+
+

Magala is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1208. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.magala

https://securelist.com/the-magala-trojan-clicker-a-hidden-advertising-threat/78920/

+
+
+

Magniber

+
+

Magniber is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1209. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.magniber

https://blog.malwarebytes.com/threat-analysis/2017/10/magniber-ransomware-exclusively-for-south-koreans/

https://www.youtube.com/watch?v=lqWJaaofNf4

http://asec.ahnlab.com/1124

+
+
+

MajikPos

+
+

MajikPos is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1210. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.majik_pos

http://blog.trendmicro.com/trendlabs-security-intelligence/majikpos-combines-pos-malware-and-rats/

+
+
+

Makadocs

+
+

Makadocs is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1211. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.makadocs

http://contagiodump.blogspot.com/2012/12/nov-2012-backdoorw32makadocs-sample.html

https://www.symantec.com/connect/blogs/malware-targeting-windows-8-uses-google-docs

+
+
+

MakLoader

+
+

MakLoader is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1212. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.makloader

https://twitter.com/James_inthe_box/status/1046844087469391872

+
+
+

Maktub

+
+

Maktub is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1213. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.maktub

https://blog.malwarebytes.com/threat-analysis/2016/03/maktub-locker-beautiful-and-dangerous/

https://bartblaze.blogspot.de/2018/04/maktub-ransomware-possibly-rebranded-as.html

https://www.intezer.com/iron-cybercrime-group-under-the-scope-2/

+
+
+

MalumPOS

+
+

MalumPOS is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1214. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.malumpos

http://documents.trendmicro.com/images/tex/pdf/MalumPOS%20Technical%20Brief.pdf

+
+
+

Mamba

+
+

Mamba is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 1215. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.mamba

http://blog.trendmicro.com/trendlabs-security-intelligence/bksod-by-ransomware-hddcryptor-uses-commercial-tools-to-encrypt-network-shares-and-lock-hdds/

https://securelist.com/the-return-of-mamba-ransomware/79403/

+
+
+

ManameCrypt

+
+

ManameCrypt is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 1216. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.manamecrypt

https://www.bleepingcomputer.com/news/security/cryptohost-decrypted-locks-files-in-a-password-protected-rar-file/

https://www.gdatasoftware.com/blog/2016/04/28234-manamecrypt-a-ransomware-that-takes-a-different-route

+
+
+

Mangzamel

+
+

Mangzamel is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1217. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.mangzamel

https://www.hybrid-analysis.com/sample/5d631d77401615d53f3ce3dbc2bfee5d934602dc35d488aa7cebf9b3ff1c4816?environmentId=2

+
+
+

Manifestus

+
+

Manifestus is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1218. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.manifestus_ransomware

https://twitter.com/struppigel/status/811587154983981056

+
+
+

ManItsMe

+
+

ManItsMe is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1219. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.manitsme

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

MAPIget

+
+

MAPIget is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1220. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.mapiget

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

Marap

+
+

Marap is a downloader, named after its command and control (C&C) phone home parameter "param" spelled backwards. It is written in C and contains a few notable anti-analysis features.

+
+
+

Marap is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1221. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.marap

https://www.proofpoint.com/us/threat-insight/post/new-modular-downloaders-fingerprint-systems-prepare-more-part-1-marap

+
+
+

Matrix Banker

+
+

Matrix Banker is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1222. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.matrix_banker

https://www.arbornetworks.com/blog/asert/another-banker-enters-matrix/

+
+
+

Matrix Ransom

+
+

Matrix Ransom is also known as:

+
+ + +++ + + + + + + + + +
Table 1223. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.matrix_ransom

+
+
+

Matryoshka RAT

+
+

Matryoshka RAT is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1224. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.matryoshka_rat

http://www.clearskysec.com/tulip/

+
+
+

Matsnu

+
+

Matsnu is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1225. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.matsnu

https://blog.checkpoint.com/wp-content/uploads/2015/07/matsnu-malwareid-technical-brief.pdf

+
+
+

MBRlock

+
+
+
This ransomware modifies the master boot record of the victim's computer so that it shows a ransom note before Windows starts.
+
+
+
+

MBRlock is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1226. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.mbrlock

https://www.bleepingcomputer.com/news/security/dexcrypt-mbrlocker-demands-30-yuan-to-gain-access-to-computer/

https://www.hybrid-analysis.com/sample/dfc56a704b5e031f3b0d2d0ea1d06f9157758ad950483b44ac4b77d33293cb38?environmentId=100

https://app.any.run/tasks/0a7e643f-7562-4575-b8a5-747bd6b5f02d

http://id-ransomware.blogspot.com.tr/2018/02/mbrlock-hax-ransomware.html

+
+
+

Mebromi

+
+

Mebromi is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1227. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.mebromi

http://contagiodump.blogspot.com/2011/09/mebromi-bios-rootkit-affecting-award.html

https://www.symantec.com/connect/blogs/bios-threat-showing-again

http://www.theregister.co.uk/2011/09/14/bios_rootkit_discovered/

https://www.webroot.com//blog/2011/09/13/mebromi-the-first-bios-rootkit-in-the-wild/

+
+
+

Medre

+
+

Medre is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1228. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.medre

http://contagiodump.blogspot.com/2012/06/medrea-autocad-worm-samples.html

+
+
+

win.medusa

+
+

Medusa is a DDoS bot written in .NET 2.0. In its current incarnation its C&C protocol is based on HTTP, while its predecessor made use of IRC.

+
+
+

win.medusa is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1229. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.medusa

https://webcache.googleusercontent.com/search?q=cache:ZbKznF-dogcJ:https://www.toolbase.me/board/topic/10061-b-medusa-irc-ddos-botnet-bypass-cf-cookie-protections/

https://news.drweb.com/show/?i=10302&lng=en

https://www.arbornetworks.com/blog/asert/medusahttp-ddos-slithers-back-spotlight/

https://zerophagemalware.com/2017/10/13/rig-ek-via-malvertising-drops-a-miner/

+
+
+

Mewsei

+
+

Mewsei is also known as:

+
+ + +++ + + + + + + + + +
Table 1230. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.mewsei

+
+
+

Miancha

+
+

Miancha is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1231. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.miancha

https://www.contextis.com//documents/30/TA10009_20140127_-CTI_Threat_Advisory-The_Monju_Incident1.pdf[https://www.contextis.com//documents/30/TA10009_20140127-CTI_Threat_Advisory-_The_Monju_Incident1.pdf]

+
+
+

Micrass

+
+

Micrass is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1232. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.micrass

https://researchcenter.paloaltonetworks.com/2016/09/mile-tea-cyber-espionage-campaign-targets-asia-pacific-businesses-and-government-agencies/

+
+
+

Microcin

+
+

Microcin is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1233. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.microcin

https://securelist.com/a-simple-example-of-a-complex-cyberattack/82636/

https://cdn.securelist.com/files/2017/09/Microcin_Technical_4PDF_eng_final_s.pdf

+
+
+

Micropsia

+
+

Micropsia is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1234. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.micropsia

http://researchcenter.paloaltonetworks.com/2017/04/unit42-targeted-attacks-middle-east-using-kasperagent-micropsia/

http://blog.talosintelligence.com/2017/06/palestine-delphi.html

https://research.checkpoint.com/apt-attack-middle-east-big-bang/

+
+
+

Mikoponi

+
+

Mikoponi is also known as:

+
+ + +++ + + + + + + + + +
Table 1235. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.mikoponi

+
+
+

MILKMAID

+
+

MILKMAID is also known as:

+
+ + +++ + + + + + + @@ -35255,12 +33184,12 @@ RULE SID RULE NAME
Table 1236. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.milkmaid

https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf

-

FlexiSpy

+

MimiKatz

-

FlexiSpy is also known as:

+

MimiKatz is also known as:

- + @@ -35269,18 +33198,30 @@ RULE SID RULE NAME - + + + + + + + + + + + + +
Table 1403. Table ReferencesTable 1237. Table References

Links

https://www.randhome.io/blog/2017/04/23/lets-talk-about-flexispy/

https://malpedia.caad.fkie.fraunhofer.de/details/win.mimikatz

https://github.com/gentilkiwi/mimikatz

https://www.symantec.com/connect/blogs/odinaff-new-trojan-used-high-level-financial-attacks

https://www.wired.com/story/how-mimikatz-became-go-to-hacker-tool/

http://blog.gentilkiwi.com/securite/un-observateur-evenements-aveugle

-

DirCrypt

+

MiniASP

-

DirCrypt is also known as:

+

MiniASP is also known as:

- + @@ -35289,21 +33230,21 @@ RULE SID RULE NAME - + - +
Table 1404. Table ReferencesTable 1238. Table References

Links

https://www.johannesbader.ch/2015/03/the-dga-of-dircrypt/

https://malpedia.caad.fkie.fraunhofer.de/details/win.miniasp

https://www.checkpoint.com/download/public-files/TCC_WP_Hacking_The_Hacker.pdf

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

-

ZeroT

+

Mirage

-

ZeroT is also known as:

+

Mirage is also known as:

- + @@ -35312,18 +33253,21 @@ RULE SID RULE NAME - + + + +
Table 1405. Table ReferencesTable 1239. Table References

Links

https://www.proofpoint.com/us/threat-insight/post/APT-targets-russia-belarus-zerot-plugx

https://malpedia.caad.fkie.fraunhofer.de/details/win.mirage

https://www.intezer.com/miragefox-apt15-resurfaces-with-new-tools-based-on-old-ones/

-

RTM

+

MirageFox

-

RTM is also known as:

+

MirageFox is also known as:

- + @@ -35332,18 +33276,21 @@ RULE SID RULE NAME - + + + +
Table 1406. Table ReferencesTable 1240. Table References

Links

https://www.welivesecurity.com/wp-content/uploads/2017/02/Read-The-Manual.pdf

https://malpedia.caad.fkie.fraunhofer.de/details/win.miragefox

https://www.intezer.com/miragefox-apt15-resurfaces-with-new-tools-based-on-old-ones/

-

Dorshel

+

Mirai

-

Dorshel is also known as:

+

Mirai is also known as:

- + @@ -35352,18 +33299,27 @@ RULE SID RULE NAME - + + + + + + + + + +
Table 1407. Table ReferencesTable 1241. Table References

Links

https://www.symantec.com/connect/blogs/dragonfly-western-energy-sector-targeted-sophisticated-attack-group

https://malpedia.caad.fkie.fraunhofer.de/details/win.mirai

https://twitter.com/PhysicalDrive0/status/830070569202749440

https://securelist.com/blog/research/77621/newish-mirai-spreader-poses-new-risks/

https://www.incapsula.com/blog/new-mirai-variant-ddos-us-college.html

-

Kazuar

+

Misdat

-

Kazuar is also known as:

+

Misdat is also known as:

- + @@ -35372,321 +33328,31 @@ RULE SID RULE NAME - + + + +
Table 1408. Table ReferencesTable 1242. Table References

Links

http://researchcenter.paloaltonetworks.com/2017/05/unit42-kazuar-multiplatform-espionage-backdoor-api-access/

https://malpedia.caad.fkie.fraunhofer.de/details/win.misdat

https://www.cylance.com/content/dam/cylance/pdfs/reports/Op_Dust_Storm_Report.pdf

-

WebC2-Qbp

+

Misfox

-

WebC2-Qbp is also known as:

-
- - --- - - - - - - - - -
Table 1409. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

7ev3n

-
-

The NJCCIC describes 7ev3n as a ransomware "that targets the Windows OS and spreads via spam emails containing malicious attachments, as well as file sharing networks. It installs multiple files in the LocalAppData folder, each of which controls different functions including disabling bootup recovery options, deleting the ransomware installation file, encrypting data, and gaining administrator privileges. This variant also adds registry keys that disables various Windows function keys such as F1, F3, F4, F10, Alt, Num Lock, Ctrl, Enter, Escape, Shift, and Tab. Files encrypted by 7ev3n are labeled with a .R5A extension. It also locks victims out of Windows recovery options making it challenging to repair the damage done by 7ev3n."

-
-
-

7ev3n is also known as:

-
- - --- - - - - - - - - - - - -
Table 1410. Table References

Links

https://blog.malwarebytes.com/threat-analysis/2016/05/7ev3n-ransomware/

https://www.cyber.nj.gov/threat-profiles/ransomware-variants/7ev3n

-
-
-

GooPic Drooper

-
-

GooPic Drooper is also known as:

-
- - --- - - - - - - - - -
Table 1411. Table References

Links

https://blog.trendmicro.com/trendlabs-security-intelligence/angler-shift-ek-landscape-new-crytpo-ransomware-activity/

-
-
-

HttpBrowser

-
-

HttpBrowser is also known as:

-
- - --- - - - - - - - - -
Table 1412. Table References

Links

https://www.threatconnect.com/blog/threatconnect-discovers-chinese-apt-activity-in-europe/

-
-
-

RawPOS

-
-

RawPOS is also known as:

-
- - --- - - - - - - - - -
Table 1413. Table References

Links

http://blog.trendmicro.com/trendlabs-security-intelligence/rawpos-new-behavior-risks-identity-theft/?platform=hootsuite

-
-
-

OpBlockBuster

-
-

OpBlockBuster is also known as:

-
- - --- - - - - - - - - -
Table 1414. Table References

Links

http://researchcenter.paloaltonetworks.com/2017/04/unit42-the-blockbuster-sequel/

-
-
-

Apocalipto

-
-

Apocalipto is also known as:

-
- - --- - - - - - - - - -
Table 1415. Table References

Links

https://www.visakorea.com/dam/VCOM/download/merchants/Grocery_Malware_04242013.pdf

-
-
-

AdamLocker

-
-

Adam Locker (detected as RANSOM_ADAMLOCK.A) is a ransomware that encrypts targeted files on a victim’s system but offers them a free decryption key which can be accessed through Adf.ly, a URL shortening and advertising service.

-
-
-

AdamLocker is also known as:

-
- - --- - - - - - - - - - - - -
Table 1416. Table References

Links

https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/ransomware-recap-dec-19-dec-31-2016

https://twitter.com/JaromirHorejsi/status/813712587997249536

-
-
-

RokRAT

-
-

RokRAT is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - - - - -
Table 1417. Table References

Links

http://s3.amazonaws.com/talos-intelligence-site/production/document_files/files/000/002/191/original/Talos_RokRatWhitePaper.pdf

http://blog.talosintelligence.com/2017/04/introducing-rokrat.html

http://blog.talosintelligence.com/2018/01/korea-in-crosshairs.html

http://blog.talosintelligence.com/2017/11/ROKRAT-Reloaded.html

https://www.youtube.com/watch?v=uoBQE5s2ba4

https://www.carbonblack.com/2018/02/27/threat-analysis-rokrat-malware/

-
-
-

Viper RAT

-
-

Viper RAT is also known as:

-
- - --- - - - - - - - - - - - -
Table 1418. Table References

Links

https://securelist.com/blog/incidents/77562/breaking-the-weakest-link-of-the-strongest-chain/

https://blog.lookout.com/blog/2017/02/16/viperrat-mobile-apt/

-
-
-

WebC2-Kt3

-
-

WebC2-Kt3 is also known as:

-
- - --- - - - - - - - - -
Table 1419. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

Pirrit

-
-

Pirrit is also known as:

-
- - --- - - - - - - - - - - - -
Table 1420. Table References

Links

http://www.zdnet.com/article/maker-of-sneaky-mac-adware-sends-security-researcher-cease-and-desist-letter/

http://go.cybereason.com/rs/996-YZT-709/images/Cybereason-Lab-Analysis-OSX-Pirrit-4-6-16.pdf

-
-
-

Xaynnalc

-
-

Xaynnalc is also known as:

-
- - --- - - - - - - - - -
Table 1421. Table References

Links

https://twitter.com/michalmalik/status/846368624147353601

-
-
-

Conficker

-
-

Conficker is also known as:

+

Misfox is also known as:

- + @@ -35695,18 +33361,18 @@ RULE SID RULE NAME - +
Table 1422. Table ReferencesTable 1243. Table References

Links

http://contagiodump.blogspot.com/2009/05/win32conficker.html

https://malpedia.caad.fkie.fraunhofer.de/details/win.misfox

-

Acronym

+

Miuref

-

Acronym is also known as:

+

Miuref is also known as:

- + @@ -35715,205 +33381,7 @@ RULE SID RULE NAME - - - -
Table 1423. Table ReferencesTable 1244. Table References

Links

https://www.arbornetworks.com/blog/asert/acronym-m-is-for-malware/

-
-
-

Credraptor

-
-

Credraptor is also known as:

-
- - --- - - - - - - - - -
Table 1424. Table References

Links

http://www.welivesecurity.com/2016/12/13/rise-telebots-analyzing-disruptive-killdisk-attacks/

-
-
-

Dockster

-
-

Dockster is also known as:

-
- - --- - - - - - - - - - - - -
Table 1425. Table References

Links

http://contagiodump.blogspot.com/2012/12/osxdockstera-and-win32trojanagentaxmo.html

https://www.f-secure.com/weblog/archives/00002466.html

-
-
-

MS Exchange Tool

-
-

MS Exchange Tool is also known as:

-
- - --- - - - - - - - - - - - -
Table 1426. Table References

Links

https://github.com/nccgroup/Royal_APT

https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2018/march/apt15-is-alive-and-strong-an-analysis-of-royalcli-and-royaldns/

-
-
-

Darktrack RAT

-
-

Darktrack RAT is also known as:

-
- - --- - - - - - - - - - - - -
Table 1427. Table References

Links

http://news.softpedia.com/news/free-darktrack-rat-has-the-potential-of-being-the-best-rat-on-the-market-508179.shtml

https://nioguard.blogspot.de/2017/05/targeted-attack-against-ukrainian.html

-
-
-

Raxir

-
-

Raxir is also known as:

-
- - --- - - - - - - - - -
Table 1428. Table References

Links

https://twitter.com/PhysicalDrive0/statuses/798825019316916224

-
-
-

Stabuniq

-
-

Stabuniq is also known as:

-
- - --- - - - - - - - - - - - -
Table 1429. Table References

Links

http://contagiodump.blogspot.com/2012/12/dec-2012-trojanstabuniq-samples.html

https://www.symantec.com/connect/blogs/trojanstabuniq-found-financial-institution-servers

-
-
-

WMI Ghost

-
-

WMI Ghost is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 1430. Table References

Links

https://secrary.com/ReversingMalware/WMIGhost/

https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets

-
-
-

Carbanak

-
-

Carbanak is also known as:

-
-
- -
- - --- - - - - - - - - - - - - +
Table 1431. Table References

Links

https://www.fireeye.com/blog/threat-research/2017/06/behind-the-carbanak-backdoor.html

https://www.fox-it.com/en/wp-content/uploads/sites/11/Anunak_APT-against-financial-institutions2.pdf

https://securelist.com/files/2015/02/Carbanak_APT_eng.pdf

https://malpedia.caad.fkie.fraunhofer.de/details/win.miuref

@@ -35924,7 +33392,7 @@ RULE SID RULE NAME

MM Core is also known as:

- + @@ -35933,18 +33401,21 @@ RULE SID RULE NAME + + +
Table 1432. Table ReferencesTable 1245. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.mm_core

https://blogs.forcepoint.com/security-labs/mm-core-memory-backdoor-returns-bigboss-and-sillygoose

-

CryptoLuck

+

MobiRAT

-

CryptoLuck is also known as:

+

MobiRAT is also known as:

- + @@ -35953,34 +33424,48 @@ RULE SID RULE NAME - + + + +
Table 1433. Table ReferencesTable 1246. Table References

Links

http://www.bleepingcomputer.com/news/security/cryptoluck-ransomware-being-malvertised-via-rig-e-exploit-kits/

https://malpedia.caad.fkie.fraunhofer.de/details/win.mobi_rat

https://blog.malwarebytes.com/threat-analysis/2017/07/malware-abusing-ffmpeg/

-

YoungLotus

+

Mocton

-

Simple malware with proxy/RDP and download capabilities. It often comes bundled with installers, in particular in the Chinese realm.

+

Mocton is also known as:

-
-

PE timestamps suggest that it came into existence in the second half of 2014.

+ + +++ + + + + + + + + +
Table 1247. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.mocton

+
+

ModPOS

-

Some versions perform checks of the status of the internet connection (InternetGetConnectedState: MODEM, LAN, PROXY), some versions perform simple AV process-checks (CreateToolhelp32Snapshot).

-
-
-

YoungLotus is also known as:

+

ModPOS is also known as:

  • -

    DarkShare

    +

    straxbot

- + @@ -35989,18 +33474,24 @@ RULE SID RULE NAME - + + + + + + +
Table 1434. Table ReferencesTable 1248. Table References

Links

https://www.youtube.com/watch?v=AUGxYhE_CUY

https://malpedia.caad.fkie.fraunhofer.de/details/win.modpos

https://www.fireeye.com/blog/threat-research/2015/11/modpos.html

https://twitter.com/physicaldrive0/status/670258429202530306

-

Satana

+

Moker

-

Satana is also known as:

+

Moker is also known as:

- + @@ -36009,25 +33500,30 @@ RULE SID RULE NAME - + + + + + + + + + + + + +
Table 1435. Table ReferencesTable 1249. Table References

Links

https://www.cylance.com/threat-spotlight-satan-raas

https://malpedia.caad.fkie.fraunhofer.de/details/win.moker

https://breakingmalware.com/malware/moker-part-1-dissecting-a-new-apt-under-the-microscope/

https://breakingmalware.com/malware/moker-part-2-capabilities/

http://blog.ensilo.com/moker-a-new-apt-discovered-within-a-sensitive-network

https://blog.malwarebytes.com/threat-analysis/2017/04/elusive-moker-trojan/

-

GhostAdmin

+

Mokes

-

GhostAdmin is also known as:

-
-
-
    -
  • -

    Ghost iBot

    -
  • -
+

Mokes is also known as:

- + @@ -36036,395 +33532,10 @@ RULE SID RULE NAME - + - - - -
Table 1436. Table ReferencesTable 1250. Table References

Links

https://www.bleepingcomputer.com/news/security/new-ghostadmin-malware-used-for-data-theft-and-exfiltration/

https://malpedia.caad.fkie.fraunhofer.de/details/win.mokes

https://www.cylance.com/en_us/blog/threat-spotlight-ghostadmin.html

-
-
-

XBTL

-
-

XBTL is also known as:

-
- - --- - - - - - -
Table 1437. Table References

Links

-
-
-

SpyBanker

-
-

SpyBanker is also known as:

-
- - --- - - - - - - - - - - - -
Table 1438. Table References

Links

https://news.drweb.com/show/?i=11104&lng=en

http://www.welivesecurity.com/2017/02/23/released-android-malware-source-code-used-run-banking-botnet/

-
-
-

Gaudox

-
-

Gaudox is a http loader, written in C/C++. The author claims to have put much effort into making this bot efficient and stable. Its rootkit functionality hides it in Windows Explorer (32bit only).

-
-
-

Gaudox is also known as:

-
- - --- - - - - - - - - -
Table 1439. Table References

Links

http://nettoolz.blogspot.ch/2016/03/gaudox-http-bot-1101-casm-ring3-rootkit.html

-
-
-

NgrBot

-
-

NgrBot is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 1440. Table References

Links

https://securingtomorrow.mcafee.com/mcafee-labs/ngrbot-spreads-via-chat/

https://research.checkpoint.com/dorkbot-an-investigation/

http://stopmalvertising.com/rootkits/analysis-of-ngrbot.html

-
-
-

ASPC

-
-

ASPC is also known as:

-
- - --- - - - - - -
Table 1441. Table References

Links

-
-
-

CookieBag

-
-

CookieBag is also known as:

-
- - --- - - - - - - - - -
Table 1442. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

Snojan

-
-

Snojan is also known as:

-
- - --- - - - - - - - - -
Table 1443. Table References

Links

https://medium.com/@jacob16682/snojan-analysis-bb3982fb1bb9

-
-
-

Smominru

-
-

Smominru is also known as:

-
-
-
    -
  • -

    Ismo

    -
  • -
-
- - --- - - - - - - - - - - - -
Table 1444. Table References

Links

https://www.proofpoint.com/us/threat-insight/post/smominru-monero-mining-botnet-making-millions-operators

http://blog.netlab.360.com/mykings-the-botnet-behind-multiple-active-spreading-botnets/

-
-
-

Alphabet Ransomware

-
-

Alphabet Ransomware is also known as:

-
- - --- - - - - - - - - -
Table 1445. Table References

Links

https://twitter.com/JaromirHorejsi/status/813714602466877440

-
-
-

Olyx

-
-

Olyx is also known as:

-
- - --- - - - - - - - - - - - -
Table 1446. Table References

Links

http://contagiodump.blogspot.com/2011/07/jul-25-mac-olyx-gh0st-backdoor-in-rar.html

https://news.drweb.com/show/?i=1750&lng=en&c=14

-
-
-

Koadic

-
-

Koadic is also known as:

-
- - --- - - - - - - - - - - - -
Table 1447. Table References

Links

https://researchcenter.paloaltonetworks.com/2018/06/unit42-sofacy-groups-parallel-attacks/

https://github.com/zerosum0x0/koadic

-
-
-

Ramdo

-
-

Ramdo is also known as:

-
- - --- - - - - - -
Table 1448. Table References

Links

-
-
-

RedAlpha

-
-

RedAlpha is also known as:

-
- - --- - - - - - - - - -
Table 1449. Table References

Links

https://www.recordedfuture.com/redalpha-cyber-campaigns/

-
-
-

Shujin

-
-

Shujin is also known as:

-
- - --- - - - - - - - - - - - -
Table 1450. Table References

Links

http://www.nyxbone.com/malware/chineseRansom.html

https://blog.trendmicro.com/trendlabs-security-intelligence/chinese-language-ransomware-makes-appearance/

-
-
-

yty

-
-

yty is also known as:

-
- - --- - - - - - - - - -
Table 1451. Table References

Links

https://www.arbornetworks.com/blog/asert/donot-team-leverages-new-modular-malware-framework-south-asia/

-
-
-

Xbot

-
-

Xbot is also known as:

-
- - --- - - - - - - - - - - - -
Table 1452. Table References

Links

https://blog.avast.com/2015/02/17/angry-android-hacker-hides-xbot-malware-in-popular-application-icons/

https://researchcenter.paloaltonetworks.com/2016/02/new-android-trojan-xbot-phishes-credit-cards-and-bank-accounts-encrypts-devices-for-ransom/

-
-
-

WMImplant

-
-

WMImplant is also known as:

-
- - --- - - - - - - - - -
Table 1453. Table References

Links

https://www.fireeye.com/blog/threat-research/2017/03/wmimplant_a_wmi_ba.html

-
-
-

HyperBro

-
-

HyperBro is also known as:

-
- - --- - - - - - - +
Table 1454. Table References

Links

https://securelist.com/luckymouse-hits-national-data-center/86083/

https://securelist.com/from-linux-to-windows-new-family-of-cross-platform-desktop-backdoors-discovered/73503/

@@ -36435,7 +33546,7 @@ RULE SID RULE NAME

Mole is also known as:

- + @@ -36444,6 +33555,9 @@ RULE SID RULE NAME + + + @@ -36453,19 +33567,12 @@ RULE SID RULE NAME
Table 1455. Table ReferencesTable 1251. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.mole

https://www.proofpoint.com/us/threat-insight/post/adgholas-malvertising-campaign-using-astrum-ek-deliver-mole-ransomware

-

Gh0stnet

+

Molerat Loader

-

Gh0stnet is also known as:

-
-
- +

Molerat Loader is also known as:

- + @@ -36474,403 +33581,13 @@ RULE SID RULE NAME - + - - - -
Table 1456. Table ReferencesTable 1252. Table References

Links

https://en.wikipedia.org/wiki/GhostNet

https://malpedia.caad.fkie.fraunhofer.de/details/win.molerat_loader

http://contagiodump.blogspot.com/2011/07/jul-25-mac-olyx-gh0st-backdoor-in-rar.html

-
-
-

Nabucur

-
-

Nabucur is also known as:

-
- - --- - - - - - -
Table 1457. Table References

Links

-
-
-

RedLeaves

-
-

RedLeaves is also known as:

-
- - --- - - - + - - - - - - - - - - - - - - - - - - -
Table 1458. Table References

Links

http://www.clearskysec.com/iec/

http://blog.jpcert.or.jp/.s/2017/04/redleaves---malware-based-on-open-source-rat.html

https://www.accenture.com/t20180423T055005Zw/se-en/_acnmedia/PDF-76/Accenture-Hogfish-Threat-Analysis.pdf[https://www.accenture.com/t20180423T055005Zw/se-en/_acnmedia/PDF-76/Accenture-Hogfish-Threat-Analysis.pdf]

https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf

http://blog.macnica.net/blog/2017/12/post-8c22.html

https://github.com/nccgroup/Cyber-Defence/tree/master/Technical%20Notes/Red%20Leaves

https://www.jpcert.or.jp/magazine/acreport-redleaves.html

-
-
-

WellMess

-
-

WellMess is also known as:

-
- - --- - - - - - - - - -
Table 1459. Table References

Links

https://blog.jpcert.or.jp/2018/07/malware-wellmes-9b78.html

-
-
-

Woolger

-
-

Woolger is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 1460. Table References

Links

http://www.trendmicro.it/media/wp/operation-woolen-goldfish-whitepaper-en.pdf

https://blog.checkpoint.com/wp-content/uploads/2015/11/rocket-kitten-report.pdf

-
-
-

GoldenEye

-
-

GoldenEye is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - -
Table 1461. Table References

Links

https://blog.malwarebytes.com/cybercrime/2017/07/keeping-up-with-the-petyas-demystifying-the-malware-family/

https://blog.malwarebytes.com/threat-analysis/2016/12/goldeneye-ransomware-the-petyamischa-combo-rebranded/

http://www.threatgeek.com/2017/02/spying-on-goldeneye-ransomware.html

-
-
-

Dok

-
-

Dok is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - -
Table 1462. Table References

Links

http://blog.checkpoint.com/2017/04/27/osx-malware-catching-wants-read-https-traffic/

https://www.govcert.admin.ch/blog/33/the-retefe-saga

http://www.brycampbell.co.uk/new-blog/2017/4/30/retefe-and-osxdok-one-and-the-same

https://blog.checkpoint.com/2017/07/13/osxdok-refuses-go-away-money/

-
-
-

SynAck

-
-

SynAck is also known as:

-
- - --- - - - - - - - - -
Table 1463. Table References

Links

https://securelist.com/synack-targeted-ransomware-uses-the-doppelganging-technique/85431/

-
-
-

XPCTRA

-
-

Incorporates code of Quasar RAT.

-
-
-

XPCTRA is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 1464. Table References

Links

https://isc.sans.edu/forums/diary/XPCTRA+Malware+Steals+Banking+and+Digital+Wallet+Users+Credentials/22868/

https://www.buguroo.com/en/blog/bank-malware-in-brazil-xpctra-rat-analysis

-
-
-

GetMail

-
-

GetMail is also known as:

-
- - --- - - - - - - - - -
Table 1465. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

NewPosThings

-
-

NewPosThings is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 1466. Table References

Links

https://blog.trendmicro.com/trendlabs-security-intelligence/newposthings-has-new-pos-things/

https://www.fireeye.com/blog/threat-research/2016/04/multigrain_pointo.html

https://asert.arbornetworks.com/lets-talk-about-newposthings/

http://www.cyintanalysis.com/a-quick-look-at-a-likely-newposthings-sample/

-
-
-

BKA Trojaner

-
-

BKA Trojaner is a screenlocker ransomware that was active in 2011, displaying a police-themed message in German language.

-
-
-

BKA Trojaner is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 1467. Table References

Links

https://www.evild3ad.com/405/bka-trojaner-ransomware/

-
-
-

Prilex

-
-

Prilex is also known as:

-
- - --- - - - - - - - - - - - -
Table 1468. Table References

Links

https://www.kaspersky.com/blog/chip-n-pin-cloning/21502

https://blog.trendmicro.com/trendlabs-security-intelligence/dissecting-prilex-cutlet-maker-atm-malware-families/

-
-
-

BravoNC

-
-

BravoNC is also known as:

-
- - --- - - - - - - - - -
Table 1469. Table References

Links

https://www.symantec.com/connect/blogs/wannacry-ransomware-attacks-show-strong-links-lazarus-group

-
-
-

Jigsaw

-
-

Jigsaw is also known as:

-
- - --- - - - - - -
Table 1470. Table References

Links

-
-
-

Neutrino POS

-
-

Neutrino POS is also known as:

-
-
- -
- - --- - - - - - - - - - +
Table 1471. Table References

Links

https://securelist.com/neutrino-modification-for-pos-terminals/78839/

https://securelist.com/jimmy-nukebot-from-neutrino-with-love/81667/

https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/26000/PD26760/en_US/McAfee_Labs_Threat_Advisory_GazaCybergang.pdf

@@ -36888,7 +33605,7 @@ RULE SID RULE NAME
- + @@ -36897,18 +33614,21 @@ RULE SID RULE NAME + + +
Table 1472. Table ReferencesTable 1253. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.monero_miner

https://www.welivesecurity.com/2017/09/28/monero-money-mining-malware/

-

Godzilla Loader

+

MoonWind

-

Godzilla Loader is also known as:

+

MoonWind is also known as:

- + @@ -36917,28 +33637,552 @@ RULE SID RULE NAME - + + + +
Table 1473. Table ReferencesTable 1254. Table References

Links

http://www.kernelmode.info/forum/viewtopic.php?f=16&t=4349&p=28427#p28346

https://malpedia.caad.fkie.fraunhofer.de/details/win.moonwind

http://researchcenter.paloaltonetworks.com/2017/03/unit42-trochilus-rat-new-moonwind-rat-used-attack-thai-utility-organizations/

-

Sakula RAT

+

Morphine

-

Sakula / Sakurel is a trojan horse that opens a back door and downloads potentially malicious files onto the compromised computer.

+

Morphine is also known as:

+ + +++ + + + + + + + + +
Table 1255. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.morphine

+
+
+

Morto

-

Sakula RAT is also known as:

+

Morto is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1256. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.morto

http://contagiodump.blogspot.com/2011/08/aug-28-morto-tsclient-rdp-worm-with.html

https://www.f-secure.com/weblog/archives/00002227.html

https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Worm:Win32/Morto.A

+
+
+

Mosquito

+
+

Mosquito is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1257. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.mosquito

https://www.welivesecurity.com/wp-content/uploads/2018/01/ESET_Turla_Mosquito.pdf

https://www.welivesecurity.com/2018/05/22/turla-mosquito-shift-towards-generic-tools/

+
+
+

Moure

+
+

Moure is also known as:

+
+ + +++ + + + + + + + + +
Table 1258. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.moure

+
+
+

mozart

+
+

mozart is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1259. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.mozart

https://securitykitten.github.io/2015/01/11/the-mozart-ram-scraper.html

+
+
+

MPK

+
+

MPK is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1260. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.mpk

https://researchcenter.paloaltonetworks.com/2017/02/unit42-magic-hound-campaign-attacks-saudi-targets/

https://blog.checkpoint.com/wp-content/uploads/2015/11/rocket-kitten-report.pdf

+
+
+

MPKBot

+
+

MPKBot is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1261. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.mpkbot

https://researchcenter.paloaltonetworks.com/2017/02/unit42-magic-hound-campaign-attacks-saudi-targets/

https://blog.checkpoint.com/wp-content/uploads/2015/11/rocket-kitten-report.pdf

+
+
+

Multigrain POS

+
+

Multigrain POS is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1262. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.multigrain_pos

https://www.fireeye.com/blog/threat-research/2016/04/multigrain_pointo.html

https://www.pandasecurity.com/mediacenter/malware/multigrain-malware-pos/

+
+
+

murkytop

+
+

murkytop is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1263. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.murkytop

https://www.fireeye.com/blog/threat-research/2018/03/suspected-chinese-espionage-group-targeting-maritime-and-engineering-industries.html

+
+
+

Murofet

+
+

Murofet is also known as:

+
+ + +++ + + + + + + + + +
Table 1264. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.murofet

+
+
+

Mutabaha

+
+

Mutabaha is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1265. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.mutabaha

http://vms.drweb.ru/virus/?_is=1&i=8477920

+
+
+

MyKings Spreader

+
+

MyKings Spreader is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1266. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.mykings_spreader

https://www.proofpoint.com/us/threat-insight/post/smominru-monero-mining-botnet-making-millions-operators

http://blog.netlab.360.com/mykings-the-botnet-behind-multiple-active-spreading-botnets/

+
+
+

MyloBot

+
+

MyloBot is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1267. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.mylobot

https://www.deepinstinct.com/2018/06/20/meet-mylobot-a-new-highly-sophisticated-never-seen-before-botnet-thats-out-in-the-wild/

+
+
+

N40

+
+

N40 is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1268. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.n40

https://www.slideshare.net/elevenpaths/n40-the-botnet-created-in-brazil-which-evolves-to-attack-the-chilean-banking-sector

+
+
+

Nabucur

+
+

Nabucur is also known as:

+
+ + +++ + + + + + + + + +
Table 1269. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.nabucur

+
+
+

Nagini

+
+

Nagini is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1270. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.nagini

http://bestsecuritysearch.com/voldemortnagini-ransomware-virus/

+
+
+

Naikon

+
+

Naikon is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1271. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.naikon

https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf

https://securelist.com/analysis/publications/69953/the-naikon-apt/

+
+
+

Nanocore RAT

+
+

Nanocore RAT is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1272. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.nanocore

https://www.fireeye.com/blog/threat-research/2017/09/apt33-insights-into-iranian-cyber-espionage.html

https://www.bleepingcomputer.com/news/security/nanocore-rat-author-gets-33-months-in-prison/

https://researchcenter.paloaltonetworks.com/2018/08/unit42-gorgon-group-slithering-nation-state-cybercrime/

+
+
+

NanoLocker

+
+

NanoLocker is also known as:

+
+ + +++ + + + + + + + + +
Table 1273. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.nano_locker

+
+
+

Narilam

+
+

Narilam is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1274. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.narilam

http://contagiodump.blogspot.com/2012/12/nov-2012-w32narilam-sample.html

https://www.symantec.com/connect/blogs/w32narilam-business-database-sabotage

+
+
+

Nautilus

+
+

Nautilus is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1275. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.nautilus

https://www.ncsc.gov.uk/alerts/turla-group-malware

+
+
+

NavRAT

+
+

NavRAT is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1276. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.navrat

https://blog.talosintelligence.com/2018/05/navrat.html?m=1

+
+
+

Necurs

+
+

Necurs is also known as:

- + @@ -36947,51 +34191,52 @@ RULE SID RULE NAME - + - + - + - + + + + + + + + + + + + + + + + + + +
Table 1474. Table ReferencesTable 1277. Table References

Links

https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2016/june/sakula-an-adventure-in-dll-planting/?page=1

https://malpedia.caad.fkie.fraunhofer.de/details/win.necurs

https://www.symantec.com/security_response/writeup.jsp?docid=2014-022401-3212-99

https://blog.avast.com/botception-with-necurs-botnet-distributes-script-with-bot-capabilities-avast-threat-labs

https://github.com/nccgroup/Cyber-Defence/tree/master/Technical%20Notes/Sakula

https://www.bitsighttech.com/blog/necurs-proxy-module-with-ddos-features

https://www.secureworks.com/research/sakula-malware-family

http://blog.talosintelligence.com/2017/03/necurs-diversifies.html

https://www.blueliv.com/wp-content/uploads/2018/07/Blueliv-Necurs-report-2017.pdf

https://blog.trendmicro.com/trendlabs-security-intelligence/necurs-evolves-to-evade-spam-detection-via-internet-shortcut-file/

https://www.trustwave.com/Resources/SpiderLabs-Blog/Necurs-Recurs/

https://blog.trendmicro.com/trendlabs-security-intelligence/the-new-face-of-necurs-noteworthy-changes-to-necurs-behaviors

https://www.cert.pl/en/news/single/necurs-hybrid-spam-botnet/

https://cofense.com/necurs-targeting-banks-pub-file-drops-flawedammyy/

-

Unidentified 033

+

Nemim

-

Unidentified 033 is also known as:

-
- - --- - - - - - -
Table 1475. Table References

Links

-
-
-

WSO

-
-

WSO is also known as:

+

Nemim is also known as:

- + @@ -37000,21 +34245,21 @@ RULE SID RULE NAME - + - +
Table 1476. Table ReferencesTable 1278. Table References

Links

https://github.com/wso-shell

https://malpedia.caad.fkie.fraunhofer.de/details/win.nemim

https://securelist.com/energetic-bear-crouching-yeti/85345/

https://securelist.com/files/2014/11/darkhotelappendixindicators_kl.pdf

-

Bahamut

+

NetC

-

Bahamut is also known as:

+

NetC is also known as:

- + @@ -37023,21 +34268,28 @@ RULE SID RULE NAME - + - +
Table 1477. Table ReferencesTable 1279. Table References

Links

https://www.bellingcat.com/news/mena/2017/06/12/bahamut-pursuing-cyber-espionage-actor-middle-east/

https://malpedia.caad.fkie.fraunhofer.de/details/win.netc

https://www.bellingcat.com/resources/case-studies/2017/10/27/bahamut-revisited-cyber-espionage-middle-east-south-asia/

https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance_Operation_Cleaver_Report.pdf

-

Freenki Loader

+

NETEAGLE

-

Freenki Loader is also known as:

+

NETEAGLE is also known as:

+
+
+
- + @@ -37046,21 +34298,21 @@ RULE SID RULE NAME - + - +
Table 1478. Table ReferencesTable 1280. Table References

Links

https://researchcenter.paloaltonetworks.com/2017/10/unit42-freemilk-highly-targeted-spear-phishing-campaign/

https://malpedia.caad.fkie.fraunhofer.de/details/win.neteagle

http://blog.talosintelligence.com/2018/01/korea-in-crosshairs.html

https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf

-

KokoKrypt

+

Netrepser

-

KokoKrypt is also known as:

+

Netrepser is also known as:

- + @@ -37069,7 +34321,716 @@ RULE SID RULE NAME - + + + + + + +
Table 1479. Table ReferencesTable 1281. Table References

Links

https://twitter.com/struppigel/status/812726545173401600

https://malpedia.caad.fkie.fraunhofer.de/details/win.netrepser_keylogger

https://labs.bitdefender.com/2017/05/inside-netrepser-a-javascript-based-targeted-attack/

+
+
+

NetSupportManager RAT

+
+

NetSupportManager RAT is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1282. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.netsupportmanager_rat

http://www.netsupportmanager.com/index.asp

https://researchcenter.paloaltonetworks.com/2017/09/unit42-hoeflertext-popups-targeting-google-chrome-users-now-pushing-rat-malware/

https://www.bleepingcomputer.com/news/security/hacked-steam-accounts-spreading-remote-access-trojan/

+
+
+

NetTraveler

+
+

NetTraveler is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 1283. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.nettraveler

https://www.proofpoint.com/us/threat-insight/post/nettraveler-apt-targets-russian-european-interests

https://cdn.securelist.com/files/2014/07/kaspersky-the-net-traveler-part1-final.pdf

+
+
+

NetWire RC

+
+

Netwire is a RAT, its functionality seems focused on password stealing and keylogging, but includes remote control capabilities as well.

+
+
+

Keylog files are stored on the infected machine in an obfuscated form. The algorithm is:

+
+
+
+
for i in range(0,num_read):
+    buffer[i] = ((buffer[i]-0x24)^0x9D)&0xFF
+
+
+
+

NetWire RC is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 1284. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.netwire

https://www.circl.lu/pub/tr-23/

http://researchcenter.paloaltonetworks.com/2014/08/new-release-decrypting-netwire-c2-traffic/

https://www.secureworks.com/blog/netwire-rat-steals-payment-card-data

https://www.fireeye.com/blog/threat-research/2017/09/apt33-insights-into-iranian-cyber-espionage.html

http://blog.talosintelligence.com/2017/12/recam-redux-deconfusing-confuserex.html

+
+
+

Neuron

+
+

Neuron is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1285. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.neuron

https://www.ncsc.gov.uk/alerts/turla-group-malware

+
+
+

Neutrino

+
+

Neutrino is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1286. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.neutrino

http://securitykitten.github.io/an-evening-with-n3utrino/

http://malware.dontneedcoffee.com/2014/06/neutrino-bot-aka-kasidet.html

https://blog.malwarebytes.com/threat-analysis/2017/02/new-neutrino-bot-comes-in-a-protective-loader/

https://malwarebreakdown.com/2017/04/03/shadow-server-domains-leads-to-rig-exploit-kit-dropping-smoke-loader-which-downloads-neutrino-bot-aka-kasidet

https://blog.malwarebytes.com/threat-analysis/2015/08/inside-neutrino-botnet-builder/

http://blog.trendmicro.com/trendlabs-security-intelligence/credit-card-scraping-kasidet-builder-leads-to-spike-in-detections/

https://www.zscaler.com/blogs/research/malicious-office-files-dropping-kasidet-and-dridex

https://blog.malwarebytes.com/cybercrime/2017/01/post-holiday-spam-campaign-delivers-neutrino-bot/

https://securityblog.switch.ch/2017/07/07/94-ch-li-domain-names-hijacked-and-used-for-drive-by/

+
+
+

Neutrino POS

+
+

Neutrino POS is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 1287. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.neutrino_pos

https://securelist.com/neutrino-modification-for-pos-terminals/78839/

https://securelist.com/jimmy-nukebot-from-neutrino-with-love/81667/

+
+
+

NewCore RAT

+
+

NewCore RAT is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1288. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.newcore_rat

https://blog.fortinet.com/2017/09/05/rehashed-rat-used-in-apt-campaign-against-vietnamese-organizations

+
+
+

NewPosThings

+
+

NewPosThings is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1289. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.newposthings

https://asert.arbornetworks.com/lets-talk-about-newposthings/

https://www.fireeye.com/blog/threat-research/2016/04/multigrain_pointo.html

https://blog.trendmicro.com/trendlabs-security-intelligence/newposthings-has-new-pos-things/

http://www.cyintanalysis.com/a-quick-look-at-a-likely-newposthings-sample/

+
+
+

NewsReels

+
+

NewsReels is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1290. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.newsreels

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

NewCT

+
+

NewCT is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1291. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.new_ct

https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-quantum-entanglement.pdf

+
+
+

Nexster Bot

+
+

Nexster Bot is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1292. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.nexster_bot

https://twitter.com/benkow_/status/789006720668405760

+
+
+

NexusLogger

+
+

NexusLogger is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1293. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.nexus_logger

https://twitter.com/PhysicalDrive0/status/842853292124360706

http://researchcenter.paloaltonetworks.com/2017/03/unit42-nexuslogger-new-cloud-based-keylogger-enters-market/

+
+
+

Ngioweb

+
+

Ngioweb is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1294. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.ngioweb

https://research.checkpoint.com/ramnits-network-proxy-servers/

+
+
+

nitlove

+
+

nitlove is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1295. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.nitlove

https://www.fireeye.com/blog/threat-research/2015/05/nitlovepos_another.html

+
+
+

Nitol

+
+

Nitol is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1296. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.nitol

https://www.trustwave.com/Resources/SpiderLabs-Blog/Tale-of-the-Two-Payloads-%E2%80%93-TrickBot-and-Nitol/

+
+
+

NjRAT

+
+

RedPacket Security describes NJRat as "a remote access trojan (RAT) has capabilities to log keystrokes, access the victim’s camera, steal credentials stored in browsers, open a reverse shell, upload/download files, view the victim’s desktop, perform process, file, and registry manipulations, and capabilities to let the attacker update, uninstall, restart, close, disconnect the RAT and rename its campaign ID. Through the Command & Control (CnC) server software, the attacker has capabilities to create and configure the malware to spread through USB drives."

+
+
+

It is supposedly popular with actors in the Middle East. Similar to other RATs, many leaked builders may be backdoored.

+
+
+

NjRAT is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 1297. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.njrat

https://blog.fortinet.com/2016/11/30/bladabindi-remains-a-constant-threat-by-using-dynamic-dns-services

http://threatgeek.typepad.com/files/fta-1009---njrat-uncovered-1.pdf

http://csecybsec.com/download/zlab/20171221_CSE_Bladabindi_Report.pdf

http://blog.trendmicro.com/trendlabs-security-intelligence/new-rats-emerge-from-leaked-njw0rm-source-code/

https://researchcenter.paloaltonetworks.com/2018/08/unit42-gorgon-group-slithering-nation-state-cybercrime/

+
+
+

Nocturnal Stealer

+
+

Nocturnal Stealer is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1298. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.nocturnalstealer

https://www.proofpoint.com/us/threat-insight/post/thief-night-new-nocturnal-stealer-grabs-data-cheap

+
+
+

Nokki

+
+

Nokki is a RAT type malware which is believe to evolve from Konni RAT. This malware has been tied to attacks containing politically-motivated lures targeting Russian and Cambodian speaking individuals or organizations. Researchers discovered a tie to the threat actor group known as Reaper also known as APT37.

+
+
+

Nokki is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1299. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.nokki

https://researchcenter.paloaltonetworks.com/2018/09/unit42-new-konni-malware-attacking-eurasia-southeast-asia/

https://researchcenter.paloaltonetworks.com/2018/10/unit42-nokki-almost-ties-the-knot-with-dogcall-reaper-group-uses-new-malware-to-deploy-rat/

+
+
+

Nozelesn (Decryptor)

+
+

Nozelesn (Decryptor) is also known as:

+
+ + +++ + + + + + + + + +
Table 1300. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.nozelesn_decryptor

+
+
+

nRansom

+
+

nRansom is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1301. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.nransom

https://twitter.com/malwrhunterteam/status/910952333084971008

https://motherboard.vice.com/en_us/article/yw3w47/this-ransomware-demands-nudes-instead-of-bitcoin

https://www.kaspersky.com/blog/nransom-nude-ransomware/18597/

+
+
+

Nymaim

+
+

Nymaim is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1302. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.nymaim

https://www.cert.pl/en/news/single/nymaim-revisited/

https://arielkoren.com/blog/2016/11/02/nymaim-deep-technical-dive-adventures-in-evasive-malware/

https://public.gdatasoftware.com/Web/Landingpages/DE/GI-Spring2014/slides/004_plohmann.pdf

https://bitbucket.org/daniel_plohmann/idapatchwork

+
+
+

Nymaim2

+
+

Nymaim2 is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1303. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.nymaim2

https://johannesbader.ch/2018/04/the-new-domain-generation-algorithm-of-nymaim/

+
+
+

OddJob

+
+

OddJob is also known as:

+
+ + +++ + + + + + + + + +
Table 1304. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.oddjob

+
+
+

Odinaff

+
+

Odinaff is also known as:

+
+ + +++ + + + + + + + + +
Table 1305. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.odinaff

https://www.symantec.com/connect/blogs/odinaff-new-trojan-used-high-level-financial-attacks

@@ -37083,7 +35044,7 @@ RULE SID RULE NAME

Olympic Destroyer is also known as:

- + @@ -37092,6 +35053,9 @@ RULE SID RULE NAME + + + @@ -37119,12 +35083,12 @@ RULE SID RULE NAME
Table 1480. Table ReferencesTable 1306. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.olympic_destroyer

http://blog.talosintelligence.com/2018/02/olympic-destroyer.html

-

StegoLoader

+

OneKeyLocker

-

StegoLoader is also known as:

+

OneKeyLocker is also known as:

- + @@ -37133,18 +35097,21 @@ RULE SID RULE NAME - + + + +
Table 1481. Table ReferencesTable 1307. Table References

Links

https://www.secureworks.com/research/stegoloader-a-stealthy-information-stealer

https://malpedia.caad.fkie.fraunhofer.de/details/win.onekeylocker

https://twitter.com/malwrhunterteam/status/1001461507513880576

-

FlawedAmmyy

+

ONHAT

-

FlawedAmmyy is also known as:

+

ONHAT is also known as:

- + @@ -37153,24 +35120,24 @@ RULE SID RULE NAME - + - - - - +
Table 1482. Table ReferencesTable 1308. Table References

Links

https://github.com/Coldzer0/Ammyy-v3

https://malpedia.caad.fkie.fraunhofer.de/details/win.onhat

https://secrary.com/ReversingMalware/AMMY_RAT_Downloader/

https://www.proofpoint.com/us/threat-insight/post/leaked-source-code-ammyy-admin-turned-flawedammyy-rat

https://docs.google.com/spreadsheets/d/1H9_xaxQHpWaa4O_Son4Gx0YOIzlcBWMsdvePFX68EKU/htmlview

-

Rikamanu

+

OnionDuke

-

Rikamanu is also known as:

+

OnionDuke is a new sophisticated piece of malware distributed by threat actors through a malicious exit node on the Tor anonymity network appears to be related to the notorious MiniDuke, researchers at F-Secure discovered. According to experts, since at least February 2014, the threat actors have also distributed the threat through malicious versions of pirated software hosted on torrent websites.

+
+
+

OnionDuke is also known as:

- + @@ -37179,28 +35146,37 @@ RULE SID RULE NAME - + + + + + + +
Table 1483. Table ReferencesTable 1309. Table References

Links

https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets

https://malpedia.caad.fkie.fraunhofer.de/details/win.onionduke

http://contagiodump.blogspot.com/2014/11/onionduke-samples.html

https://www.f-secure.com/weblog/archives/00002764.html

-

Ghost RAT

+

OnlinerSpambot

-

Ghost RAT is also known as:

+

A spambot that has been observed being used for spreading Ursninf, Zeus Panda, Andromeda or Netflix phishing against Italy and Canada.

+
+
+

OnlinerSpambot is also known as:

- + @@ -37209,36 +35185,21 @@ RULE SID RULE NAME - + - - - - - - - - - - - - - - - - +
Table 1484. Table ReferencesTable 1310. Table References

Links

https://labs.bitdefender.com/2018/02/operation-pzchao-a-possible-return-of-the-iron-tiger-apt/

https://malpedia.caad.fkie.fraunhofer.de/details/win.onliner

http://download01.norman.no/documents/ThemanyfacesofGh0stRat.pdf

https://www.proofpoint.com/us/threat-insight/post/north-korea-bitten-bitcoin-bug-financially-motivated-campaigns-reveal-new

https://www.proofpoint.com/sites/default/files/pfpt-us-wp-north-korea-bitten-by-bitcoin-bug.pdf

http://www.malware-traffic-analysis.net/2018/01/04/index.html

https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2018/april/decoding-network-data-from-a-gh0st-rat-variant/

https://blog.cylance.com/the-ghost-dragon

https://benkowlab.blogspot.fr/2017/02/spambot-safari-2-online-mail-system.html

-

Unidentified 039

+

OopsIE

-

Unidentified 039 is also known as:

+

OopsIE is also known as:

- + @@ -37246,16 +35207,25 @@ RULE SID RULE NAME + + + + + + + + +
Table 1485. Table ReferencesTable 1311. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.oopsie

https://researchcenter.paloaltonetworks.com/2018/02/unit42-oopsie-oilrig-uses-threedollars-deliver-new-trojan/

https://docs.google.com/document/d/1oYX3uN6KxIX_StzTH0s0yFNNoHDnV8VgmVqU5WoeErc/edit#heading=h.hcd1wvpsrgfr

-

CabArt

+

Opachki

-

CabArt is also known as:

+

Opachki is also known as:

- + @@ -37263,6 +35233,684 @@ RULE SID RULE NAME + + + + + + + + + + + + + + + + +
Table 1486. Table ReferencesTable 1312. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.opachki

http://contagiodump.blogspot.com/2010/03/march-2010-opachki-trojan-update-and.html

http://contagiodump.blogspot.com/2009/11/win32opachkia-trojan-that-removes-zeus.html

https://isc.sans.edu/diary/Opachki%2C+from+%28and+to%29+Russia+with+love/7519

https://forum.malekal.com/viewtopic.php?t=21806

+
+
+

OpGhoul

+
+

OpGhoul is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1313. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.opghoul

https://securelist.com/blog/research/75718/operation-ghoul-targeted-attacks-on-industrial-and-engineering-organizations/

+
+
+

OpBlockBuster

+
+

OpBlockBuster is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1314. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.op_blockbuster

http://researchcenter.paloaltonetworks.com/2017/04/unit42-the-blockbuster-sequel/

+
+
+

OrcaRAT

+
+

OrcaRAT is a Backdoor that targets the Windows platform. It has been reported that a variant of this malware has been used in a targeted attack. It contacts a remote server, sending system information. Moreover, it receives control commands to execute shell commands, and download/upload a file, among other actions.

+
+
+

OrcaRAT is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1315. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.orcarat

http://pwc.blogs.com/cyber_security_updates/2014/10/orcarat-a-whale-of-a-tale.html

+
+
+

Orcus RAT

+
+

Orcus has been advertised as a Remote Administration Tool (RAT) since early 2016. It has all the features that would be expected from a RAT and probably more. The long list of the commands is documented on their website. But what separates Orcus from the others is its capability to load custom plugins developed by users, as well as plugins that are readily available from the Orcus repository. In addition to that, users can also execute C# and VB.net code on the remote machine in real-time.

+
+
+

Orcus RAT is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1316. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.orcus_rat

https://orcustechnologies.com/

https://krebsonsecurity.com/2016/07/canadian-man-is-author-of-popular-orcus-rat/

http://researchcenter.paloaltonetworks.com/2016/08/unit42-orcus-birth-of-an-unusual-plugin-builder-rat/

https://blog.fortinet.com/2017/12/07/a-peculiar-case-of-orcus-rat-targeting-bitcoin-investors

+
+
+

Ordinypt

+
+

Ordinypt is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1317. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.ordinypt

https://www.gdata.de/blog/2017/11/30151-ordinypt

https://www.bleepingcomputer.com/news/security/ordinypt-ransomware-intentionally-destroys-files-currently-targeting-germany/

+
+
+

Overlay RAT

+
+

Overlay RAT is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1318. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.overlay_rat

https://securityintelligence.com/overlay-rat-malware-uses-autoit-scripting-to-bypass-antivirus-detection/

https://www.cybereason.com/blog/brazilian-financial-malware-dll-hijacking

+
+
+

OvidiyStealer

+
+

OvidiyStealer is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1319. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.ovidiystealer

https://www.proofpoint.com/us/threat-insight/post/meet-ovidiy-stealer-bringing-credential-theft-masses

+
+
+

owaauth

+
+

owaauth is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1320. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.owaauth

https://threatpost.com/targeted-attack-exposes-owa-weakness/114925/

+
+
+

PadCrypt

+
+

PadCrypt is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1321. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.padcrypt

https://www.bleepingcomputer.com/news/security/padcrypt-the-first-ransomware-with-live-support-chat-and-an-uninstaller/

https://johannesbader.ch/2016/03/the-dga-of-padcrypt/

+
+
+

paladin

+
+

Paladin RAT is a variant of Gh0st RAT used by PittyPanda active since at least 2011.

+
+
+

paladin is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1322. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.paladin

https://bitbucket.org/cybertools/whitepapers/downloads/Pitty%20Tiger%20Final%20Report.pdf

https://www.fireeye.com/blog/threat-research/2014/07/spy-of-the-tiger.html

+
+
+

PandaBanker

+
+

According to Arbor, Forcepoint and Proofpoint, Panda is a variant of the well-known Zeus banking trojan(*). Fox IT discovered it in February 2016.

+
+
+

This banking trojan uses the infamous ATS (Automatic Transfer System/Scripts) to automate online bank portal actions.

+
+
+

The baseconfig (c2, crypto material, botnet name, version) is embedded in the malware itself. It then obtains a dynamic config from the c2, with further information about how to grab the webinjects and additional modules, such as vnc, backsocks and grabber.

+
+
+

Panda does have some DGA implemented, but according to Arbor, a bug prevents it from using it.

+
+
+

PandaBanker is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1323. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.pandabanker

https://github.com/JR0driguezB/malware_configs/tree/master/PandaBanker

https://cyber.wtf/2017/02/03/zeus-panda-webinjects-a-case-study/

https://www.proofpoint.com/us/threat-insight/post/zeus-panda-banking-trojan-targets-online-holiday-shoppers

https://www.proofpoint.com/tw/threat-insight/post/panda-banker-new-banking-trojan-hits-the-market

https://f5.com/labs/articles/threat-intelligence/malware/panda-malware-broadens-targets-to-cryptocurrency-exchanges-and-social-media

https://www.arbornetworks.com/blog/asert/panda-bankers-future-dga/

https://www.spamhaus.org/news/article/771/

https://www.vkremez.com/2018/08/lets-learn-dissecting-panda-banker.html

http://blog.talosintelligence.com/2017/11/zeus-panda-campaign.html

https://blogs.forcepoint.com/security-labs/zeus-panda-delivered-sundown-targets-uk-banks

https://www.arbornetworks.com/blog/asert/panda-banker-zeros-in-on-japanese-targets/

https://cyberwtf.files.wordpress.com/2017/07/panda-whitepaper.pdf

https://www.arbornetworks.com/blog/asert/let-pandas-zeus-zeus-zeus-zeus/

http://www.vkremez.com/2018/01/lets-learn-dissect-panda-banking.html

https://cyber.wtf/2017/03/13/zeus-panda-webinjects-dont-trust-your-eyes/

+
+
+

parasite_http

+
+

parasite_http is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1324. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.parasite_http

https://www.proofpoint.com/us/threat-insight/post/parasite-http-rat-cooks-stew-stealthy-tricks

+
+
+

Penco

+
+

Penco is also known as:

+
+ + +++ + + + + + + + + +
Table 1325. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.penco

+
+
+

PetrWrap

+
+

PetrWrap is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1326. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.petrwrap

https://securelist.com/blog/research/77762/petrwrap-the-new-petya-based-ransomware-used-in-targeted-attacks/

https://blog.malwarebytes.com/cybercrime/2017/07/keeping-up-with-the-petyas-demystifying-the-malware-family/

+
+
+

Petya

+
+

Petya is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 1327. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.petya

https://blog.malwarebytes.com/threat-analysis/2016/04/petya-ransomware/

https://blog.malwarebytes.com/threat-analysis/2016/05/petya-and-mischa-ransomware-duet-p1/

https://blog.malwarebytes.com/threat-analysis/2016/07/third-time-unlucky-improved-petya-is-out/

https://blog.malwarebytes.com/cybercrime/2017/07/keeping-up-with-the-petyas-demystifying-the-malware-family/

https://blog.malwarebytes.com/malwarebytes-news/2017/07/bye-bye-petya-decryptor-old-versions-released/

+
+
+

pgift

+
+

Information gathering and downloading tool used to deliver second stage malware to the infected system

+
+
+

pgift is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1328. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.pgift

https://community.fireeye.com/external/1093

+
+
+

Philadephia Ransom

+
+

Philadephia Ransom is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 1329. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.philadelphia_ransom

https://blogs.forcepoint.com/security-labs/shelf-ransomware-used-target-healthcare-sector

https://www.cylance.com/en_us/blog/threat-spotlight-philadelphia-ransomware.html

https://www.proofpoint.com/us/threat-insight/post/philadelphia-ransomware-customization-commodity-malware

https://krebsonsecurity.com/2017/03/ransomware-for-dummies-anyone-can-do-it/

https://www.bleepingcomputer.com/news/security/the-philadelphia-ransomware-offers-a-mercy-button-for-compassionate-criminals/

+
+
+

Phorpiex

+
+

Proofpoint describes Phorpiex/Trik as a SDBot fork (thus IRC-based) that has been used to distribute GandCrab, Pushdo, Pony, and coinminers. The name Trik is derived from PDB strings.

+
+
+

Phorpiex is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1330. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.phorpiex

https://www.johannesbader.ch/2016/02/phorpiex/

https://blog.trendmicro.com/trendlabs-security-intelligence/shylock-not-the-lone-threat-targeting-skype/

https://www.proofpoint.com/us/threat-insight/post/phorpiex-decade-spamming-shadows

https://www.bleepingcomputer.com/news/security/trik-spam-botnet-leaks-43-million-email-addresses/

+
+
+

pipcreat

+
+

pipcreat is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1331. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.pipcreat

https://www.snort.org/rule_docs/1-26941

+
+
+

pirpi

+
+

pirpi is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1332. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.pirpi

https://researchcenter.paloaltonetworks.com/2015/07/ups-observations-on-cve-2015-3113-prior-zero-days-and-the-pirpi-payload/

+
+
+

Pitou

+
+

Pitou is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1333. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.pitou

https://www.tgsoft.it/english/news_archivio_eng.asp?id=884

https://www.f-secure.com/documents/996508/1030745/pitou_whitepaper.pdf

+
+
+

PittyTiger RAT

+
+

PittyTiger RAT is also known as:

+
+ + +++ + + + + + + + + + + + + +
Table 1334. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.pittytiger_rat

https://securingtomorrow.mcafee.com/mcafee-labs/targeted-attacks-on-french-company-exploit-multiple-word-vulnerabilities/

https://bitbucket.org/cybertools/whitepapers/downloads/Pitty%20Tiger%20Final%20Report.pdf

@@ -37288,7 +35936,7 @@ RULE SID RULE NAME - + @@ -37297,6 +35945,9 @@ RULE SID RULE NAME + + + @@ -37309,19 +35960,65 @@ RULE SID RULE NAME
Table 1487. Table ReferencesTable 1335. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.pkybot

http://blog.kleissner.org/?p=788

-

Kitmos

+

PLAINTEE

-

Kitmos is also known as:

+

PLAINTEE is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1336. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.plaintee

https://researchcenter.paloaltonetworks.com/2018/06/unit42-rancor-targeted-attacks-south-east-asia-using-plaintee-ddkong-malware-families/

+
+
+

playwork

+
+

playwork is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1337. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.playwork

https://contagiodump.blogspot.com/2011/01/jan-6-cve-2010-3333-with-info-theft.html

+
+
+

PLEAD

+
+

PLEAD is also known as:

- + @@ -37330,18 +36027,36 @@ RULE SID RULE NAME - + + + + + + + + + + + + + + + + + + +
Table 1488. Table ReferencesTable 1338. Table References

Links

https://www.f-secure.com/weblog/archives/00002558.html

https://malpedia.caad.fkie.fraunhofer.de/details/win.plead

http://www.freebuf.com/column/159865.html

https://blog.trendmicro.com/trendlabs-security-intelligence/following-trail-blacktech-cyber-espionage-campaigns/

http://blog.jpcert.or.jp/2018/03/malware-tscooki-7aa0.html

https://documents.trendmicro.com/assets/appendix-following-the-trail-of-blacktechs-cyber-espionage-campaigns.pdf

https://blog.jpcert.or.jp/2018/06/plead-downloader-used-by-blacktech.html

https://www.welivesecurity.com/2018/07/09/certificates-stolen-taiwanese-tech-companies-plead-malware-campaign/

-

Dimnie

+

Plexor

-

Dimnie is also known as:

+

Plexor is also known as:

- + @@ -37350,18 +36065,24 @@ RULE SID RULE NAME - + + + + + + +
Table 1489. Table ReferencesTable 1339. Table References

Links

http://researchcenter.paloaltonetworks.com/2017/03/unit42-dimnie-hiding-plain-sight/

https://malpedia.caad.fkie.fraunhofer.de/details/win.plexor

https://securelist.com/blog/research/77990/unraveling-the-lamberts-toolkit/

https://www.symantec.com/connect/blogs/longhorn-tools-used-cyberespionage-group-linked-vault-7

-

RatabankaPOS

+

Ploutus ATM

-

RatabankaPOS is also known as:

+

Ploutus ATM is also known as:

- + @@ -37370,21 +36091,24 @@ RULE SID RULE NAME - + - + + + +
Table 1490. Table ReferencesTable 1340. Table References

Links

http://blog.trex.re.kr/3

https://malpedia.caad.fkie.fraunhofer.de/details/win.ploutus_atm

https://www.proofpoint.com/sites/default/files/pfpt-us-wp-north-korea-bitten-by-bitcoin-bug.pdf

https://www.fireeye.com/blog/threat-research/2017/01/new_ploutus_variant.html

http://antonioparata.blogspot.co.uk/2018/02/analyzing-nasty-net-protection-of.html

-

Rex

+

ployx

-

Rex is also known as:

+

ployx is also known as:

- + @@ -37393,189 +36117,48 @@ RULE SID RULE NAME - + - + + + +
Table 1491. Table ReferencesTable 1341. Table References

Links

https://rednaga.io/2016/09/21/reversing_go_binaries_like_a_pro/

https://malpedia.caad.fkie.fraunhofer.de/details/win.ployx

https://thisissecurity.net/2016/10/28/octopus-rex-evolution-of-a-multi-task-botnet/

https://contagiodump.blogspot.com/2012/12/end-of-year-presents-continue.html

https://www.sophos.com/en-us/threat-center/threat-analyses/viruses-and-spyware/TrojPloyx-A/detailed-analysis.aspx[https://www.sophos.com/en-us/threat-center/threat-analyses/viruses-and-spyware/TrojPloyx-A/detailed-analysis.aspx]

-

BlackShades

+

PlugX

-

BlackShades is also known as:

+

RSA describes PlugX as a RAT (Remote Access Trojan) malware family that is around since 2008 and is used as a backdoor to control the victim’s machine fully. Once the device is infected, an attacker can remotely execute several kinds of commands on the affected system.

- - --- - - - - - - - - - - - - - - - - - -
Table 1492. Table References

Links

https://blog.malwarebytes.com/threat-analysis/2014/05/taking-off-the-blackshades/

https://blog.malwarebytes.com/threat-analysis/2012/06/blackshades-in-syria/

http://contagiodump.blogspot.com/2012/06/rat-samples-from-syrian-targeted.html

https://blog.malwarebytes.com/threat-analysis/2012/06/you-dirty-rat-part-2-blackshades-net/

-
-
-

MyKings Spreader

-

MyKings Spreader is also known as:

+

Notable features of this malware family are the ability to execute commands on the affected machine to retrieve: +machine information +capture the screen +send keyboard and mouse events +keylogging +reboot the system +manage processes (create, kill and enumerate) +manage services (create, start, stop, etc.); and +manage Windows registry entries, open a shell, etc.

- - --- - - - - - - - - - - - -
Table 1493. Table References

Links

https://www.proofpoint.com/us/threat-insight/post/smominru-monero-mining-botnet-making-millions-operators

http://blog.netlab.360.com/mykings-the-botnet-behind-multiple-active-spreading-botnets/

-
-
-

Rapid Ransom

-

Rapid Ransom is also known as:

+

The malware also logs its events in a text log file.

- - --- - - - - - - - - - - - -
Table 1494. Table References

Links

https://twitter.com/malwrhunterteam/status/997748495888076800

https://twitter.com/malwrhunterteam/status/977275481765613569

-
-
-

Mirai

-

Mirai is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 1495. Table References

Links

https://securelist.com/blog/research/77621/newish-mirai-spreader-poses-new-risks/

https://www.incapsula.com/blog/new-mirai-variant-ddos-us-college.html

https://twitter.com/PhysicalDrive0/status/830070569202749440

-
-
-

SyncCrypt

-
-

SyncCrypt is also known as:

-
- - --- - - - - - - - - -
Table 1496. Table References

Links

https://www.bleepingcomputer.com/news/security/synccrypt-ransomware-hides-inside-jpg-files-appends-kk-extension/

-
-
-

WebC2-Ausov

-
-

WebC2-Ausov is also known as:

-
- - --- - - - - - - - - -
Table 1497. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

WebC2-Cson

-
-

WebC2-Cson is also known as:

-
- - --- - - - - - - - - -
Table 1498. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

Gazer

-
-

Gazer is also known as:

+

PlugX is also known as:

- + @@ -37584,27 +36167,66 @@ RULE SID RULE NAME - + - + - + - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1499. Table ReferencesTable 1342. Table References

Links

https://www.welivesecurity.com/2017/08/30/eset-research-cyberespionage-gazer/

https://malpedia.caad.fkie.fraunhofer.de/details/win.plugx

https://securelist.com/introducing-whitebear/81638/

https://circl.lu/assets/files/tr-12/tr-12-circl-plugx-analysis-v1.pdf

https://download.bitdefender.com/resources/files/News/CaseStudies/study/115/Bitdefender-Whitepaper-PAC-A4-en-EN1.pdf

https://www.rsa.com/content/dam/pdfs/2-2017/kingslayer-a-supply-chain-attack.pdf

https://github.com/eset/malware-ioc/tree/master/turla

http://blog.airbuscybersecurity.com/post/2014/01/plugx-some-uncovered-points.html

http://blog.jpcert.or.jp/2015/01/analysis-of-a-r-ff05.html

http://blog.jpcert.or.jp/2017/02/plugx-poison-iv-919a.html

http://blog.jpcert.or.jp/.s/2017/04/redleaves---malware-based-on-open-source-rat.html

https://www.arbornetworks.com/blog/asert/wp-content/uploads/2016/01/ASERT-Threat-Intelligence-Brief-2015-08-Uncovering-the-Seven-Point-Dagger.pdf

https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf

https://www.sophos.com/en-us/medialibrary/pdfs/technical%20papers/plugx-thenextgeneration.pdf

https://researchcenter.paloaltonetworks.com/2017/06/unit42-paranoid-plugx/

https://countuponsecurity.com/2018/02/04/malware-analysis-plugx/

https://countuponsecurity.com/2018/05/09/malware-analysis-plugx-part-2/

https://www.lac.co.jp/lacwatch/people/20171218_001445.html

https://blog.malwarebytes.com/threat-analysis/2016/08/unpacking-the-spyware-disguised-as-antivirus/

https://securelist.com/time-of-death-connected-medicine/84315/

https://community.rsa.com/thread/185439

-

r2r2

+

pngdowner

-

r2r2 is also known as:

+

pngdowner is also known as:

- + @@ -37613,1235 +36235,10 @@ RULE SID RULE NAME - + - -
Table 1500. Table ReferencesTable 1343. Table References

Links

https://www.guardicore.com/2018/06/operation-prowli-traffic-manipulation-cryptocurrency-mining/

https://malpedia.caad.fkie.fraunhofer.de/details/win.pngdowner

-
-
-

Ztorg

-
-

Ztorg is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - -
Table 1501. Table References

Links

http://blog.fortinet.com/2017/03/08/teardown-of-android-ztorg-part-2

https://blog.fortinet.com/2017/03/15/teardown-of-a-recent-variant-of-android-ztorg-part-1

https://securelist.com/ztorg-from-rooting-to-sms/78775/

-
-
-

Bashlite

-
-

Bashlite is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - -
Table 1502. Table References

Links

http://blog.trendmicro.com/trendlabs-security-intelligence/bashlite-affects-devices-running-on-busybox/

https://honeynet.org/sites/default/files/Bots_Keep_Talking_To_Us.pdf

https://krebsonsecurity.com/2016/09/krebsonsecurity-hit-with-record-ddos/

-
-
-

smac

-
-

smac is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 1503. Table References

Links

https://paper.seebug.org/papers/APT/APT_CyberCriminal_Campagin/2015/Aug.10.The_Italian_Connection_An_analysis_of_exploit_supply_chains_and_digital_quartermasters/HTExploitTelemetry.pdf

-
-
-

Delta(Alfa,Bravo, …​)

-
-

Delta(Alfa,Bravo, …​) is also known as:

-
- - --- - - - - - - - - -
Table 1504. Table References

Links

https://www.arbornetworks.com/blog/asert/pivoting-off-hidden-cobra-indicators/

-
-
-

Biscuit

-
-

Biscuit is also known as:

-
-
- -
- - --- - - - - - - - - -
Table 1505. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

Unidentified 024 (Ransomware)

-
-

Unidentified 024 (Ransomware) is also known as:

-
- - --- - - - - - - - - -
Table 1506. Table References

Links

https://twitter.com/malwrhunterteam/status/789161704106127360

-
-
-

Venus Locker

-
-

Venus Locker is also known as:

-
- - --- - - - - - - - - -
Table 1507. Table References

Links

https://twitter.com/JaromirHorejsi/status/813690129088937984

-
-
-

JQJSNICKER

-
-

JQJSNICKER is also known as:

-
- - --- - - - - - - - - -
Table 1508. Table References

Links

http://marcmaiffret.com/vault7/

-
-
-

APT3 Keylogger

-
-

APT3 Keylogger is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 1509. Table References

Links

https://intrusiontruth.wordpress.com/2017/05/09/apt3-is-boyusec-a-chinese-intelligence-contractor/

https://twitter.com/smoothimpact/status/773631684038107136

http://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong

-
-
-

Charger

-
-

Charger is also known as:

-
- - --- - - - - - - - - - - - -
Table 1510. Table References

Links

http://blog.checkpoint.com/2017/01/24/charger-malware/

http://blog.joesecurity.org/2017/01/deep-analysis-of-android-ransom-charger.html

-
-
-

Unidentified APK 001

-
-

Unidentified APK 001 is also known as:

-
- - --- - - - - - - - - -
Table 1511. Table References

Links

https://twitter.com/illegalFawn/status/826775250583035904

-
-
-

Polyglot

-
-

Polyglot is also known as:

-
- - --- - - - - - - - - -
Table 1512. Table References

Links

https://securelist.com/blog/research/76182/polyglot-the-fake-ctb-locker/

-
-
-

Ebury

-
-

Ebury is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - -
Table 1513. Table References

Links

http://www.welivesecurity.com/2014/02/21/an-in-depth-analysis-of-linuxebury/

https://www.welivesecurity.com/2017/10/30/windigo-ebury-update-2/

https://www.welivesecurity.com/2014/02/21/an-in-depth-analysis-of-linuxebury/

https://www.justice.gov/opa/pr/russian-citizen-pleads-guilty-involvement-global-botnet-conspiracy

https://www.welivesecurity.com/wp-content/uploads/2014/03/operation_windigo.pdf

-
-
-

DeputyDog

-
-

DeputyDog is also known as:

-
- - --- - - - - - - - - -
Table 1514. Table References

Links

https://www.fireeye.com/blog/threat-research/2013/09/operation-deputydog-zero-day-cve-2013-3893-attack-against-japanese-targets.html

-
-
-

EHDevel

-
-

EHDevel is also known as:

-
- - --- - - - - - - - - -
Table 1515. Table References

Links

https://labs.bitdefender.com/2017/09/ehdevel-the-story-of-a-continuously-improving-advanced-threat-creation-toolkit/

-
-
-

RCS

-
-

RCS is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 1516. Table References

Links

https://www.f-secure.com/documents/996508/1030745/callisto-group

https://www.welivesecurity.com/2018/03/09/new-traces-hacking-team-wild/

-
-
-

CryptoShuffler

-
-

CryptoShuffler is also known as:

-
- - --- - - - - - - - - -
Table 1517. Table References

Links

https://www.bleepingcomputer.com/news/security/cryptoshuffler-stole-150-000-by-replacing-bitcoin-wallet-ids-in-pc-clipboards/

-
-
-

Red Alert

-
-

Red Alert is also known as:

-
- - --- - - - - - - - - -
Table 1518. Table References

Links

https://twitter.com/JaromirHorejsi/status/816237293073797121

-
-
-

Opachki

-
-

Opachki is also known as:

-
- - --- - - - - - - - - - - - - - - - - - -
Table 1519. Table References

Links

https://forum.malekal.com/viewtopic.php?t=21806

https://isc.sans.edu/diary/Opachki%2C+from+%28and+to%29+Russia+with+love/7519

http://contagiodump.blogspot.com/2009/11/win32opachkia-trojan-that-removes-zeus.html

http://contagiodump.blogspot.com/2010/03/march-2010-opachki-trojan-update-and.html

-
-
-

Corebot

-
-

Corebot is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 1520. Table References

Links

https://malwarebreakdown.com/2017/09/11/re-details-malspam-downloads-corebot-banking-trojan/

https://www.arbornetworks.com/blog/asert/wp-content/uploads/2016/02/ASERT-Threat-Intelligence-Brief-2016-02-Corebot-1.pdf

http://blog.deepinstinct.com/2017/11/08/a-deeper-dive-into-corebots-comeback/

-
-
-

systemd

-
-

General purpose backdoor

-
-
-

systemd is also known as:

-
- - --- - - - - - - - - -
Table 1521. Table References

Links

https://vms.drweb.com/virus/?_is=1&i=15299312&lng=en

-
-
-

Slempo

-
-

Slempo is also known as:

-
-
- -
- - --- - - - - - - - - - - - -
Table 1522. Table References

Links

https://www.fireeye.com/blog/threat-research/2015/12/slembunk_an_evolvin.html

https://www.pcworld.com/article/3035725/source-code-for-powerful-android-banking-malware-is-leaked.html

-
-
-

DownPaper

-
-

DownPaper is also known as:

-
- - --- - - - - - - - - -
Table 1523. Table References

Links

http://www.clearskysec.com/charmingkitten/

-
-
-

MobiRAT

-
-

MobiRAT is also known as:

-
- - --- - - - - - - - - -
Table 1524. Table References

Links

https://blog.malwarebytes.com/threat-analysis/2017/07/malware-abusing-ffmpeg/

-
-
-

Hajime

-
-

Hajime is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 1525. Table References

Links

https://security.rapiditynetworks.com/publications/2016-10-16/hajime.pdf

https://honeynet.org/sites/default/files/Bots_Keep_Talking_To_Us.pdf

https://x86.re/blog/hajime-a-follow-up/

http://blog.netlab.360.com/hajime-status-report-en/

https://www.symantec.com/connect/blogs/hajime-worm-battles-mirai-control-internet-things

https://security.radware.com/WorkArea/DownloadAsset.aspx?id=1461

https://blog.netlab.360.com/quick-summary-port-8291-scan-en/

https://github.com/Psychotropos/hajime_hashes

-
-
-

DarkShell

-
-

DarkShell is a DDoS bot seemingly of Chinese origin, discovered in 2011. During 2011, DarkShell was reported to target the industrial food processing industry.

-
-
-

DarkShell is also known as:

-
- - --- - - - - - - - - -
Table 1526. Table References

Links

https://www.arbornetworks.com/blog/asert/darkshell-a-ddos-bot-targetting-vendors-of-industrial-food-processing-equipment/

-
-
-

murkytop

-
-

murkytop is also known as:

-
- - --- - - - - - - - - -
Table 1527. Table References

Links

https://www.fireeye.com/blog/threat-research/2018/03/suspected-chinese-espionage-group-targeting-maritime-and-engineering-industries.html

-
-
-

KevDroid

-
-

KevDroid is also known as:

-
- - --- - - - - - - - - - - - -
Table 1528. Table References

Links

https://researchcenter.paloaltonetworks.com/2018/04/unit42-reaper-groups-updated-mobile-arsenal/

https://blog.talosintelligence.com/2018/04/fake-av-investigation-unearths-kevdroid.html

-
-
-

Powmet

-
-

Powmet is also known as:

-
- - --- - - - - - - - - -
Table 1529. Table References

Links

http://blog.trendmicro.com/trendlabs-security-intelligence/look-js_powmet-completely-fileless-malware/

-
-
-

Luzo

-
-

Luzo is also known as:

-
- - --- - - - - - -
Table 1530. Table References

Links

-
-
-

MILKMAID

-
-

MILKMAID is also known as:

-
- - --- - - - - - - - - -
Table 1531. Table References

Links

https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf

-
-
-

Dridex

-
-

OxCERT blog describes Dridex as "an evasive, information-stealing malware variant; its goal is to acquire as many credentials as possible and return them via an encrypted tunnel to a Command-and-Control (C&C) server. These C&C servers are numerous and scattered all over the Internet, if the malware cannot reach one server it will try another. For this reason, network-based measures such as blocking the C&C IPs is effective only in the short-term." -According to MalwareBytes, "Dridex uses an older tactic of infection by attaching a Word document that utilizes macros to install malware. However, once new versions of Microsoft Office came out and users generally updated, such a threat subsided because it was no longer simple to infect a user with this method." -IBM X-Force discovered "a new version of the Dridex banking Trojan that takes advantage of a code injection technique called AtomBombing to infect systems. AtomBombing is a technique for injecting malicious code into the 'atom tables' that almost all versions of Windows uses to store certain application data. It is a variation of typical code injection attacks that take advantage of input validation errors to insert and to execute malicious code in a legitimate process or application. Dridex v4 is the first malware that uses the AtomBombing process to try and infect systems."

-
-
-

Dridex is also known as:

-
- - --- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Table 1532. Table References

Links

https://securelist.com/analysis/publications/78531/dridex-a-history-of-evolution/

https://blogs.it.ox.ac.uk/oxcert/2015/11/09/major-dridex-banking-malware-outbreak/

https://securityintelligence.com/dridexs-cold-war-enter-atombombing/

https://www.blueliv.com/downloads/documentation/reports/Network_insights_of_Dyre_and_Dridex_Trojan_bankers.pdf

https://www.govcert.admin.ch/blog/28/the-rise-of-dridex-and-the-role-of-esps

https://www.cert.pl/en/news/single/talking-dridex-part-0-inside-the-dropper/

https://viql.github.io/dridex/

https://www.flashpoint-intel.com/blog-dridex-banking-trojan-returns/

https://www.welivesecurity.com/2018/01/26/friedex-bitpaymer-ransomware-work-dridex-authors/

-
-
-

NewsReels

-
-

NewsReels is also known as:

-
- - --- - - - - - - - - -
Table 1533. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

Unidentified 041

-
-

Unidentified 041 is also known as:

-
- - --- - - - - - -
Table 1534. Table References

Links

-
-
-

Ramnit

-
-

Ramnit is also known as:

-
-
- -
- - --- - - - - - - - - - - - - - - - - - - - - - - - -
Table 1535. Table References

Links

https://malwarebreakdown.com/2017/08/23/the-seamless-campaign-isnt-losing-any-steam/

http://www.nao-sec.org/2018/01/analyzing-ramnit-used-in-seamless.html

http://contagiodump.blogspot.com/2012/01/blackhole-ramnit-samples-and-analysis.html

https://www.cert.pl/en/news/single/ramnit-in-depth-analysis/

http://www.vkremez.com/2018/02/deeper-dive-into-ramnit-banker-vnc-ifsb.html

https://www.symantec.com/content/dam/symantec/docs/security-center/white-papers/w32-ramnit-analysis-15-en.pdf

-
-
-

Zyklon

-
-

Zyklon is also known as:

-
- - --- - - - - - - - - -
Table 1536. Table References

Links

https://www.fireeye.com/blog/threat-research/2018/01/microsoft-office-vulnerabilities-used-to-distribute-zyklon-malware.html

-
-
-

Gratem

-
-

Gratem is also known as:

-
- - --- - - - - - - - - -
Table 1537. Table References

Links

https://blogs.forcepoint.com/security-labs/mm-core-memory-backdoor-returns-bigboss-and-sillygoose

-
-
-

GoldDragon

-
-

GoldDragon is also known as:

-
- - --- - - - - - - - - -
Table 1538. Table References

Links

https://securingtomorrow.mcafee.com/mcafee-labs/gold-dragon-widens-olympics-malware-attacks-gains-permanent-presence-on-victims-systems/

-
-
-

Fake Pornhub

-
-

Fake Pornhub is also known as:

-
- - --- - - - - - -
Table 1539. Table References

Links

-
-
-

Herbst

-
-

Herbst is also known as:

-
- - --- - - - - - - - - -
Table 1540. Table References

Links

https://blog.fortinet.com/2016/06/03/cooking-up-autumn-herbst-ransomware

-
-
-

TeleBot

-
-

TeleBot is also known as:

-
- - --- - - - - - - - - -
Table 1541. Table References

Links

http://www.welivesecurity.com/2016/12/13/rise-telebots-analyzing-disruptive-killdisk-attacks/

-
-
-

XOR DDoS

-
-

Linux DDoS C&C Malware

-
-
-

XOR DDoS is also known as:

-
- - --- - - - - - - - - - - - - - - -
Table 1542. Table References

Links

https://www.cdnetworks.com/resources/whitepapers/sg/Whitepaper23.pdf

https://www.fireeye.com/blog/threat-research/2015/02/anatomy_of_a_brutef.html

https://en.wikipedia.org/wiki/Xor_DDoS

-
-
-

HtBot

-
-

HtBot is also known as:

-
- - --- - - - - - -
Table 1543. Table References

Links

-
-
-

Coinminer

-
-

Coinminer is also known as:

-
- - --- - - - - - - - - - - - -
Table 1544. Table References

Links

https://blog.malwarebytes.com/threat-analysis/2018/01/a-coin-miner-with-a-heavens-gate/amp/

https://secrary.com/ReversingMalware/CoinMiner/

-
-
-

Apocalypse

-
-

Apocalypse is also known as:

-
- - --- - - - - - - - - -
Table 1545. Table References

Links

http://blog.emsisoft.com/2016/06/29/apocalypse-ransomware-which-targets-companies-through-insecure-rdp/

-
-
-

Kwampirs

-
-

Kwampirs is a family of malware which uses SMB to spread. It typically will not execute or deploy in environments in which there is no publicly available admin$ share. It is a fully featured backdoor which can download additional modules. Typical C2 traffic is over HTTP and includes "q=[ENCRYPTED DATA]" in the URI.

-
-
-

Kwampirs is also known as:

-
- - --- - - - - - - - - -
Table 1546. Table References

Links

https://www.symantec.com/blogs/threat-intelligence/orangeworm-targets-healthcare-us-europe-asia

-
-
-

win.remy

-
-

win.remy is also known as:

-
- - --- - - - - - -
Table 1547. Table References

Links

-
-
-

Downeks

-
-

Downeks is also known as:

-
- - --- - - - - - - - - -
Table 1548. Table References

Links

http://researchcenter.paloaltonetworks.com/2017/01/unit42-downeks-and-quasar-rat-used-in-recent-targeted-attacks-against-governments/?adbsc=social69739136&adbid=826218465723756545&adbpl=tw&adbpr=4487645412

-
-
-

KoobFace

-
-

KoobFace is also known as:

-
- - --- - - - - - -
Table 1549. Table References

Links

-
-
-

Tarsip

-
-

Tarsip is also known as:

-
- - --- - - - - - - - - -
Table 1550. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

-
-
-

Lyposit

-
-

Lyposit is also known as:

-
-
- -
- - --- - - - - - - - - - - - - +
Table 1551. Table References

Links

http://malware.dontneedcoffee.com/2012/11/inside-view-of-lyposit-aka-for-its.html

https://blog.avast.com/2013/05/20/lockscreen-win32lyposit-displayed-as-a-fake-macos-app/

http://malware.dontneedcoffee.com/2013/05/unveiling-locker-bomba-aka-lucky-locker.html

https://www.iocbucket.com/iocs/7f7999ab7f223409ea9ea10cff82b064ce2a1a31

@@ -38862,7 +36259,7 @@ IBM X-Force discovered "a new version of the Dridex banking Trojan that takes ad
- + @@ -38871,6 +36268,9 @@ IBM X-Force discovered "a new version of the Dridex banking Trojan that takes ad + + + @@ -38898,19 +36298,45 @@ IBM X-Force discovered "a new version of the Dridex banking Trojan that takes ad
Table 1552. Table ReferencesTable 1344. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.poison_ivy

https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2017/august/analysing-a-recent-poison-ivy-sample/

-

SAGE

+

Polyglot

-

SAGE is also known as:

+

Polyglot is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1345. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.polyglot_ransom

https://securelist.com/blog/research/76182/polyglot-the-fake-ctb-locker/

+
+
+

Pony

+
+

Pony is also known as:

- + @@ -38919,27 +36345,27 @@ IBM X-Force discovered "a new version of the Dridex banking Trojan that takes ad - + - + - + - +
Table 1553. Table ReferencesTable 1346. Table References

Links

https://isc.sans.edu/forums/diary/Sage+20+Ransomware/21959/

https://malpedia.caad.fkie.fraunhofer.de/details/win.pony

https://www.govcert.admin.ch/blog/27/saga-2.0-comes-with-ip-generation-algorithm-ipga

https://www.mcafee.com/us/resources/reports/rp-quarterly-threats-jun-2017.pdf

http://malware-traffic-analysis.net/2017/10/13/index.html

https://www.uperesia.com/analysis-of-a-packed-pony-downloader

https://blog.malwarebytes.com/threat-analysis/2017/03/explained-sage-ransomware/

https://github.com/nyx0/Pony

-

Remsec

+

PoohMilk Loader

-

Remsec is also known as:

+

PoohMilk Loader is also known as:

- + @@ -38948,18 +36374,24 @@ IBM X-Force discovered "a new version of the Dridex banking Trojan that takes ad - + + + + + + +
Table 1554. Table ReferencesTable 1347. Table References

Links

http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/Symantec_Remsec_IOCs.pdf

https://malpedia.caad.fkie.fraunhofer.de/details/win.poohmilk

https://researchcenter.paloaltonetworks.com/2017/10/unit42-freemilk-highly-targeted-spear-phishing-campaign/

http://blog.talosintelligence.com/2018/01/korea-in-crosshairs.html

-

Alma Communicator

+

Popcorn Time

-

Alma Communicator is also known as:

+

Popcorn Time is also known as:

- + @@ -38968,31 +36400,21 @@ IBM X-Force discovered "a new version of the Dridex banking Trojan that takes ad - + + + +
Table 1555. Table ReferencesTable 1348. Table References

Links

https://researchcenter.paloaltonetworks.com/2017/11/unit42-oilrig-deploys-alma-communicator-dns-tunneling-trojan/

https://malpedia.caad.fkie.fraunhofer.de/details/win.popcorn_time

https://twitter.com/malwrhunterteam/status/806595092177965058

-

OnlinerSpambot

+

portless

-

A spambot that has been observed being used for spreading Ursninf, Zeus Panda, Andromeda or Netflix phishing against Italy and Canada.

-
-
-

OnlinerSpambot is also known as:

-
-
- +

portless is also known as:

- + @@ -39001,18 +36423,21 @@ IBM X-Force discovered "a new version of the Dridex banking Trojan that takes ad - + + + +
Table 1556. Table ReferencesTable 1349. Table References

Links

https://benkowlab.blogspot.fr/2017/02/spambot-safari-2-online-mail-system.html

https://malpedia.caad.fkie.fraunhofer.de/details/win.portless

https://media.kasperskycontenthub.com/wp-content/uploads/sites/43/2018/03/20134508/winnti-more-than-just-a-game-130410.pdf

-

Shakti

+

poscardstealer

-

Shakti is also known as:

+

poscardstealer is also known as:

- + @@ -39021,21 +36446,21 @@ IBM X-Force discovered "a new version of the Dridex banking Trojan that takes ad - + - +
Table 1557. Table ReferencesTable 1350. Table References

Links

https://blog.malwarebytes.com/threat-analysis/2016/08/shakti-trojan-technical-analysis/amp/

https://malpedia.caad.fkie.fraunhofer.de/details/win.poscardstealer

https://blog.malwarebytes.com/threat-analysis/2016/08/shakti-trojan-stealing-documents/

http://pages.arbornetworks.com/rs/arbor/images/ASERT%20Threat%20Intelligence%20Brief%202014-06%20Uncovering%20PoS%20Malware%20and%20Attack%20Campaigns.pdf

-

TabMsgSQL

+

Poweliks Dropper

-

TabMsgSQL is also known as:

+

Poweliks Dropper is also known as:

- + @@ -39044,18 +36469,21 @@ IBM X-Force discovered "a new version of the Dridex banking Trojan that takes ad - + + + +
Table 1558. Table ReferencesTable 1351. Table References

Links

https://www.scribd.com/document/349629589/Appendix-C-Digital-The-Malware-Arsenal-pdf

https://malpedia.caad.fkie.fraunhofer.de/details/win.poweliks_dropper

https://www.zscaler.com/blogs/research/malvertising-targeting-european-transit-users

-

Hermes

+

PowerDuke

-

Hermes is also known as:

+

PowerDuke is also known as:

- + @@ -39064,31 +36492,21 @@ IBM X-Force discovered "a new version of the Dridex banking Trojan that takes ad - + + + +
Table 1559. Table ReferencesTable 1352. Table References

Links

http://baesystemsai.blogspot.de/2017/10/taiwan-heist-lazarus-tools.html

https://malpedia.caad.fkie.fraunhofer.de/details/win.powerduke

https://www.volexity.com/blog/2016/11/09/powerduke-post-election-spear-phishing-campaigns-targeting-think-tanks-and-ngos/

-

CherryPicker POS

+

PowerPool

-

CherryPicker POS is also known as:

-
-
- +

PowerPool is also known as:

- + @@ -39097,21 +36515,21 @@ IBM X-Force discovered "a new version of the Dridex banking Trojan that takes ad - + - +
Table 1560. Table ReferencesTable 1353. Table References

Links

https://www.trustwave.com/Resources/SpiderLabs-Blog/Shining-the-Spotlight-on-Cherry-Picker-PoS-Malware/

https://malpedia.caad.fkie.fraunhofer.de/details/win.powerpool

https://www.trustwave.com/Resources/SpiderLabs-Blog/New-Memory-Scraping-Technique-in-Cherry-Picker-PoS-Malware/

https://www.welivesecurity.com/2018/09/05/powerpool-malware-exploits-zero-day-vulnerability/

-

Ranscam

+

Powersniff

-

Ranscam is also known as:

+

Powersniff is also known as:

- + @@ -39120,18 +36538,21 @@ IBM X-Force discovered "a new version of the Dridex banking Trojan that takes ad - + + + +
Table 1561. Table ReferencesTable 1354. Table References

Links

http://blog.talosintel.com/2016/07/ranscam.html

https://malpedia.caad.fkie.fraunhofer.de/details/win.powersniff

https://lokalhost.pl/gozi_tree.txt

-

ComodoSec

+

PowerRatankba

-

ComodoSec is also known as:

+

PowerRatankba is also known as:

- + @@ -39140,99 +36561,16 @@ IBM X-Force discovered "a new version of the Dridex banking Trojan that takes ad - - - -
Table 1562. Table ReferencesTable 1355. Table References

Links

https://techhelplist.com/down/malware-ransom-comodosec-mrcr1.txt

-
-
-

Wirenet

-
-

Wirenet is also known as:

-
- - --- - - - + - + - - - -
Table 1563. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.power_ratankba

http://contagiodump.blogspot.com/2012/12/aug-2012-backdoorwirenet-osx-and-linux.html

https://www.riskiq.com/blog/labs/lazarus-group-cryptocurrency/

https://news.drweb.com/show/?i=2679&lng=en&c=14

-
-
-

Narilam

-
-

Narilam is also known as:

-
- - --- - - - + - - - - - - -
Table 1564. Table References

Links

https://blog.trendmicro.com/trendlabs-security-intelligence/lazarus-campaign-targeting-cryptocurrencies-reveals-remote-controller-tool-evolved-ratankba/

http://contagiodump.blogspot.com/2012/12/nov-2012-w32narilam-sample.html

https://www.symantec.com/connect/blogs/w32narilam-business-database-sabotage

-
-
-

Skygofree

-
-

Skygofree is also known as:

-
- - --- - - - - - - - - - - - -
Table 1565. Table References

Links

https://securelist.com/skygofree-following-in-the-footsteps-of-hackingteam/83603/

https://cdn.securelist.com/files/2018/01/Skygofree_appendix_eng.pdf

-
-
-

MPKBot

-
-

MPKBot is also known as:

-
- - --- - - - - - - - - - +
Table 1566. Table References

Links

https://researchcenter.paloaltonetworks.com/2017/02/unit42-magic-hound-campaign-attacks-saudi-targets/

https://blog.checkpoint.com/wp-content/uploads/2015/11/rocket-kitten-report.pdf

https://www.proofpoint.com/sites/default/files/pfpt-us-wp-north-korea-bitten-by-bitcoin-bug.pdf

@@ -39243,7 +36581,7 @@ IBM X-Force discovered "a new version of the Dridex banking Trojan that takes ad

prb_backdoor is also known as:

- + @@ -39252,18 +36590,21 @@ IBM X-Force discovered "a new version of the Dridex banking Trojan that takes ad + + +
Table 1567. Table ReferencesTable 1356. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.prb_backdoor

https://sec0wn.blogspot.com/2018/05/prb-backdoor-fully-loaded-powershell.html

-

Petya

+

Prikorma

-

Petya is also known as:

+

Prikorma is also known as:

- + @@ -39272,30 +36613,21 @@ IBM X-Force discovered "a new version of the Dridex banking Trojan that takes ad - + - - - - - - - - - - +
Table 1568. Table ReferencesTable 1357. Table References

Links

https://blog.malwarebytes.com/threat-analysis/2016/05/petya-and-mischa-ransomware-duet-p1/

https://malpedia.caad.fkie.fraunhofer.de/details/win.prikormka

https://blog.malwarebytes.com/threat-analysis/2016/07/third-time-unlucky-improved-petya-is-out/

https://blog.malwarebytes.com/cybercrime/2017/07/keeping-up-with-the-petyas-demystifying-the-malware-family/

https://blog.malwarebytes.com/malwarebytes-news/2017/07/bye-bye-petya-decryptor-old-versions-released/

https://blog.malwarebytes.com/threat-analysis/2016/04/petya-ransomware/

https://www.welivesecurity.com/wp-content/uploads/2016/05/Operation-Groundbait.pdf

-

OnionDuke

+

Prilex

-

OnionDuke is also known as:

+

Prilex is also known as:

- + @@ -39304,10 +36636,1908 @@ IBM X-Force discovered "a new version of the Dridex banking Trojan that takes ad - + - + + + + + + +
Table 1569. Table ReferencesTable 1358. Table References

Links

https://www.f-secure.com/weblog/archives/00002764.html

https://malpedia.caad.fkie.fraunhofer.de/details/win.prilex

http://contagiodump.blogspot.com/2014/11/onionduke-samples.html

https://blog.trendmicro.com/trendlabs-security-intelligence/dissecting-prilex-cutlet-maker-atm-malware-families/

https://www.kaspersky.com/blog/chip-n-pin-cloning/21502

+
+
+

PrincessLocker

+
+

PrincessLocker is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1359. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.princess_locker

https://blog.malwarebytes.com/threat-analysis/2016/11/princess-ransomware/

https://hshrzd.wordpress.com/2016/11/17/princess-locker-decryptor/

https://www.bleepingcomputer.com/news/security/introducing-her-royal-highness-the-princess-locker-ransomware/

+
+
+

PsiX

+
+

According to Matthew Mesa, this is a modular bot. The name stems from the string PsiXMainModule in binaries until mid of September 2018.

+
+
+

In binaries, apart from BotModule and MainModule, references to the following Modules have be observed: +BrowserModule +BTCModule +ComplexModule +KeyLoggerModule +OutlookModule +ProcessModule +RansomwareModule +SkypeModule

+
+
+

PsiX is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1360. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.psix

https://twitter.com/mesa_matt/status/1035211747957923840

+
+
+

PC Surveillance System

+
+

Citizenlab notes that PC Surveillance System (PSS) is a commercial spyware product offered by Cyberbit and marketed to intelligence and law enforcement agencies.

+
+
+

PC Surveillance System is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1361. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.pss

https://citizenlab.ca/2017/12/champing-cyberbit-ethiopian-dissidents-targeted-commercial-spyware/

+
+
+

Pteranodon

+
+

Pteranodon is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1362. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.pteranodon

https://researchcenter.paloaltonetworks.com/2017/02/unit-42-title-gamaredon-group-toolset-evolution/

+
+
+

PubNubRAT

+
+

PubNubRAT is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1363. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.pubnubrat

http://blog.alyac.co.kr/1853

https://blog.talosintelligence.com/2018/04/fake-av-investigation-unearths-kevdroid.html

+
+
+

Punkey POS

+
+

Punkey POS is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1364. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.punkey_pos

https://www.trustwave.com/Resources/SpiderLabs-Blog/New-POS-Malware-Emerges---Punkey/

https://www.pandasecurity.com/mediacenter/malware/punkeypos/

+
+
+

pupy

+
+

pupy is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1365. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.pupy

https://github.com/n1nj4sec/pupy

https://researchcenter.paloaltonetworks.com/2017/02/unit42-magic-hound-campaign-attacks-saudi-targets/

https://blog.cyber4sight.com/2017/02/malicious-powershell-script-analysis-indicates-shamoon-actors-used-pupy-rat/

https://www.secureworks.com/blog/iranian-pupyrat-bites-middle-eastern-organizations

+
+
+

Pushdo

+
+

Pushdo is usually classified as a "downloader" trojan - meaning its true purpose is to download and install additional malicious software. There are dozens of downloader trojan families out there, but Pushdo is actually more sophisticated than most, but that sophistication lies in the Pushdo control server rather than the trojan.

+
+
+

Pushdo is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1366. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.pushdo

https://www.secureworks.com/research/pushdo

https://www.trendmicro.de/cloud-content/us/pdfs/business/white-papers/wp_study-of-pushdo-cutwail-botnet.pdf

http://malware-traffic-analysis.net/2017/04/03/index2.html

https://www.blueliv.com/research/tracking-the-footproints-of-pushdo-trojan/

+
+
+

Putabmow

+
+

Putabmow is also known as:

+
+ + +++ + + + + + + + + +
Table 1367. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.putabmow

+
+
+

PvzOut

+
+

PvzOut is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1368. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.pvzout

https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance_Operation_Cleaver_Report.pdf

+
+
+

pwnpos

+
+

pwnpos is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1369. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.pwnpos

https://blog.trendmicro.com/trendlabs-security-intelligence/pwnpos-old-undetected-pos-malware-still-causing-havoc/

https://www.brimorlabsblog.com/2015/03/and-you-get-pos-malware-nameand-you-get.html

https://twitter.com/physicaldrive0/status/573109512145649664

+
+
+

Pykspa

+
+

Pykspa is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1370. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.pykspa

https://www.johannesbader.ch/2015/03/the-dga-of-pykspa/

https://www.johannesbader.ch/2015/07/pykspas-inferior-dga-version/

https://www.youtube.com/watch?v=HfSQlC76_s4

+
+
+

PyLocky

+
+

PyLocky is a ransomware that tries to pass off as Locky in its ransom note. It is written in Python and packaged with PyInstaller.

+
+
+

PyLocky is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1371. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.pylocky

https://sensorstechforum.com/lockymap-files-virus-pylocky-ransomware-remove-restore-data/

https://www.cert.ssi.gouv.fr/alerte/CERTFR-2018-ALE-008/

https://blog.trendmicro.com/trendlabs-security-intelligence/a-closer-look-at-the-locky-poser-pylocky-ransomware/

+
+
+

Qaccel

+
+

Qaccel is also known as:

+
+ + +++ + + + + + + + + +
Table 1372. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.qaccel

+
+
+

Qadars

+
+

Qadars is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1373. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.qadars

https://info.phishlabs.com/blog/dissecting-the-qadars-banking-trojan

https://www.johannesbader.ch/2016/04/the-dga-of-qadars/

https://securityintelligence.com/an-analysis-of-the-qadars-trojan/

https://securityintelligence.com/meanwhile-britain-qadars-v3-hardens-evasion-targets-18-uk-banks/

https://www.welivesecurity.com/2013/12/18/qadars-a-banking-trojan-with-the-netherlands-in-its-sights/

https://pages.phishlabs.com/rs/130-BFB-942/images/Qadars%20-%20Final.pdf

+
+
+

QakBot

+
+

QakBot is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1374. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.qakbot

https://www.johannesbader.ch/2016/02/the-dga-of-qakbot/

https://www.cylance.com/en_us/blog/threat-spotlight-the-return-of-qakbot-malware.html

https://media.scmagazine.com/documents/225/bae_qbot_report_56053.pdf

https://securityintelligence.com/qakbot-banking-trojan-causes-massive-active-directory-lockouts/

https://www.virusbulletin.com/uploads/pdf/magazine/2016/VB2016-Karve-etal.pdf

http://contagiodump.blogspot.com/2010/11/template.html

http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/w32_qakbot_in_detail.pdf

https://www.vkremez.com/2018/07/lets-learn-in-depth-reversing-of-qakbot.html

+
+
+

QHost

+
+

QHost is also known as:

+
+
+ +
+ + +++ + + + + + + + + +
Table 1375. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.qhost

+
+
+

QtBot

+
+

QtBot is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1376. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.qtbot

https://researchcenter.paloaltonetworks.com/2017/11/unit42-everybody-gets-one-qtbot-used-distribute-trickbot-locky/

+
+
+

Quant Loader

+
+

Quant Loader is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 1377. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.quant_loader

https://malwarebreakdown.com/2017/10/10/malvertising-campaign-uses-rig-ek-to-drop-quant-loader-which-downloads-formbook/

https://blog.trendmicro.com/trendlabs-security-intelligence/necurs-evolves-to-evade-spam-detection-via-internet-shortcut-file/

https://blog.malwarebytes.com/threat-analysis/2018/03/an-in-depth-malware-analysis-of-quantloader/

https://www.proofpoint.com/us/threat-insight/post/leaked-source-code-ammyy-admin-turned-flawedammyy-rat

https://blogs.forcepoint.com/security-labs/locky-distributor-uses-newly-released-quant-loader-sold-russian-underground

+
+
+

Quasar RAT

+
+

Quasar RAT is a malware family written in .NET which is used by a variety of attackers. The malware is fully functional and open source, and is often packed to make analysis of the source more difficult.

+
+
+

Quasar RAT is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1378. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.quasar_rat

https://researchcenter.paloaltonetworks.com/2018/01/unit42-vermin-quasar-rat-custom-malware-used-ukraine/

https://github.com/quasar/QuasarRAT/tree/master/Client

https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf

https://documents.trendmicro.com/assets/tech-brief-untangling-the-patchwork-cyberespionage-group.pdf?platform=hootsuite

https://ti.360.net/blog/articles/analysis-of-apt-c-09-target-china/

https://twitter.com/malwrhunterteam/status/789153556255342596

http://researchcenter.paloaltonetworks.com/2017/01/unit42-downeks-and-quasar-rat-used-in-recent-targeted-attacks-against-governments

https://www.volexity.com/blog/2018/06/07/patchwork-apt-group-targets-us-think-tanks/

https://www.welivesecurity.com/2018/07/17/deep-dive-vermin-rathole/

https://researchcenter.paloaltonetworks.com/2018/08/unit42-gorgon-group-slithering-nation-state-cybercrime/

+
+
+

r980

+
+

r980 is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1379. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.r980

https://otx.alienvault.com/pulse/57976b52b900fe01376feb01/

+
+
+

Radamant

+
+

Radamant is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1380. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.radamant

https://www.cyphort.com/radamant-ransomware-distributed-via-rig-ek/

+
+
+

RadRAT

+
+

RadRAT is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1381. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.radrat

https://labs.bitdefender.com/2018/04/radrat-an-all-in-one-toolkit-for-complex-espionage-ops/

+
+
+

Rambo

+
+

Rambo is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1382. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rambo

https://www.morphick.com/resources/news/deep-dive-dragonok-rambo-backdoor

+
+
+

Ramdo

+
+

Ramdo is also known as:

+
+ + +++ + + + + + + + + +
Table 1383. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.ramdo

+
+
+

Ramnit

+
+

Ramnit is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1384. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.ramnit

https://malwarebreakdown.com/2017/08/23/the-seamless-campaign-isnt-losing-any-steam/

https://www.cert.pl/en/news/single/ramnit-in-depth-analysis/

http://www.nao-sec.org/2018/01/analyzing-ramnit-used-in-seamless.html

https://www.symantec.com/content/dam/symantec/docs/security-center/white-papers/w32-ramnit-analysis-15-en.pdf

http://www.vkremez.com/2018/02/deeper-dive-into-ramnit-banker-vnc-ifsb.html

http://contagiodump.blogspot.com/2012/01/blackhole-ramnit-samples-and-analysis.html

https://research.checkpoint.com/ramnits-network-proxy-servers/

+
+
+

Ranbyus

+
+

Ranbyus is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1385. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.ranbyus

https://www.johannesbader.ch/2015/05/the-dga-of-ranbyus/

http://www.xylibox.com/2013/01/trojanwin32spyranbyus.html

https://www.welivesecurity.com/2012/12/19/win32spy-ranbyus-modifying-java-code-in-rbs/

https://www.welivesecurity.com/2012/06/05/smartcard-vulnerabilities-in-modern-banking-malware/

+
+
+

Ranscam

+
+

Ranscam is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1386. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.ranscam

http://blog.talosintel.com/2016/07/ranscam.html

+
+
+

Ransoc

+
+

Ransoc is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1387. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.ransoc

https://www.proofpoint.com/us/threat-insight/post/ransoc-desktop-locking-ransomware-ransacks-local-files-social-media-profiles

+
+
+

Ransomlock

+
+

Ransomlock is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 1388. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.ransomlock

https://www.symantec.com/security_response/writeup.jsp?docid=2012-022215-2340-99&tabid=2

https://forum.malekal.com/viewtopic.php?t=36485&start=

+
+
+

Rapid Ransom

+
+

Rapid Ransom is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1389. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rapid_ransom

https://twitter.com/malwrhunterteam/status/977275481765613569

https://twitter.com/malwrhunterteam/status/997748495888076800

+
+
+

RapidStealer

+
+

RapidStealer is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1390. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rapid_stealer

http://pwc.blogs.com/cyber_security_updates/2014/09/malware-microevolution.html

+
+
+

rarstar

+
+

rarstar is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1391. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rarstar

https://www.secureworks.com/research/bronze-butler-targets-japanese-businesses

+
+
+

RatabankaPOS

+
+

RatabankaPOS is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1392. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.ratabankapos

https://www.proofpoint.com/sites/default/files/pfpt-us-wp-north-korea-bitten-by-bitcoin-bug.pdf

http://blog.trex.re.kr/3

+
+
+

RawPOS

+
+

RawPOS is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1393. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rawpos

https://threatvector.cylance.com/en_us/home/rawpos-malware.html

http://blog.trendmicro.com/trendlabs-security-intelligence/rawpos-new-behavior-risks-identity-theft/?platform=hootsuite

+
+
+

RCS

+
+

RCS is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 1394. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rcs

https://www.f-secure.com/documents/996508/1030745/callisto-group

https://www.welivesecurity.com/2018/03/09/new-traces-hacking-team-wild/

+
+
+

rdasrv

+
+

rdasrv is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1395. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rdasrv

https://www.wired.com/wp-content/uploads/2014/09/wp-pos-ram-scraper-malware.pdf

+
+
+

ReactorBot

+
+

Please note: ReactorBot in its naming is often mistakenly labeled as Rovnix. ReactorBot is a full blown bot with modules, whereas Rovnix is just a bootkit / driver component (originating from Carberp), occasionally delivered alongside ReactorBot.

+
+
+

ReactorBot is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1396. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.reactorbot

http://www.malwaredigger.com/2015/05/rovnix-dropper-analysis.html

http://www.malwaredigger.com/2015/06/rovnix-payload-and-plugin-analysis.html

http://blog.trendmicro.com/trendlabs-security-intelligence/rovnix-infects-systems-with-password-protected-macros/

https://www.symantec.com/connect/blogs/new-carberp-variant-heads-down-under

+
+
+

Reaver

+
+

Reaver is a type of malware discovered by researchers at Palo Alto Networks in November 2017, but its activity dates back to at least late 2016. Researchers identified only ten unique samples of the malware, indicating limited use, and three different variants, noted as versions 1, 2, and 3. The malware is unique as its final payload masquerades as a control panel link (CPL) file. The intended targets of this activity are unknown as of this writing; however, it was used concurrently with the SunOrcal malware and the same C2 infrastructure used by threat actors who primarily target based on the "Five Poisons" - five perceived threats deemed dangerous to, and working against the interests of, the Chinese government.

+
+
+

Reaver is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1397. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.reaver

https://researchcenter.paloaltonetworks.com/2017/11/unit42-new-malware-with-ties-to-sunorcal-discovered/

+
+
+

RedAlpha

+
+

RedAlpha is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1398. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.redalpha

https://www.recordedfuture.com/redalpha-cyber-campaigns/

+
+
+

RedLeaves

+
+

RedLeaves is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1399. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.redleaves

http://blog.macnica.net/blog/2017/12/post-8c22.html

https://www.accenture.com/t20180423T055005Zw/se-en/_acnmedia/PDF-76/Accenture-Hogfish-Threat-Analysis.pdf[https://www.accenture.com/t20180423T055005Zw/se-en/_acnmedia/PDF-76/Accenture-Hogfish-Threat-Analysis.pdf]

http://blog.jpcert.or.jp/.s/2017/04/redleaves---malware-based-on-open-source-rat.html

https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf

https://github.com/nccgroup/Cyber-Defence/tree/master/Technical%20Notes/Red%20Leaves

https://www.jpcert.or.jp/magazine/acreport-redleaves.html

+
+
+

Red Alert

+
+

Red Alert is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1400. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.red_alert

https://twitter.com/JaromirHorejsi/status/816237293073797121

+
+
+

Red Gambler

+
+

Red Gambler is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1401. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.red_gambler

http://image.ahnlab.com/file_upload/asecissue_files/ASEC%20REPORT_vol.91.pdf

+
+
+

reGeorg

+
+

reGeorg is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1402. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.regeorg

https://sensepost.com/discover/tools/reGeorg/

https://github.com/sensepost/reGeorg

+
+
+

Regin

+
+

Regin is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1403. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.regin

https://www.youtube.com/watch?v=jeLd-gw2bWo

+
+
+

Remcos

+
+

Remcos is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1404. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos

https://blog.talosintelligence.com/2018/08/picking-apart-remcos.html

https://researchcenter.paloaltonetworks.com/2018/08/unit42-gorgon-group-slithering-nation-state-cybercrime/

http://malware-traffic-analysis.net/2017/12/22/index.html

https://blog.fortinet.com/2017/02/14/remcos-a-new-rat-in-the-wild-2

https://krabsonsecurity.com/2018/03/02/analysing-remcos-rats-executable/

https://myonlinesecurity.co.uk/fake-order-spoofed-from-finchers-ltd-sankyo-rubber-delivers-remcos-rat-via-ace-attachments/

https://www.riskiq.com/blog/labs/spear-phishing-turkish-defense-contractors/

https://secrary.com/ReversingMalware/RemcosRAT/

+
+
+

Remexi

+
+

Remexi is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1405. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.remexi

http://www.symantec.com/content/en/us/enterprise/media/security_response/docs/CadelSpy-Remexi-IOC.pdf

https://www.symantec.com/blogs/threat-intelligence/chafer-latest-attacks-reveal-heightened-ambitions

+
+
+

Remsec

+
+

Remsec is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1406. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.remsec_strider

http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/Symantec_Remsec_IOCs.pdf

+
+
+

Remy

+
+

Remy is also known as:

+
+ + +++ + + + + + + + + +
Table 1407. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.remy

+
+
+

Rerdom

+
+

Rerdom is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1408. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rerdom

https://www.coresecurity.com/sites/default/files/resources/2017/03/Behind_Malware_Infection_Chain.pdf

+
+
+

Retadup

+
+

Retadup is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1409. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.retadup

http://blog.trendmicro.com/trendlabs-security-intelligence/information-stealer-found-hitting-israeli-hospitals/

+
+
+

Retefe

+
+

Retefe is a Windows Banking Trojan that can also download and install additional malware onto the system using Windows PowerShell. It’s primary functionality is to assist the attacker with stealing credentials for online banking websites. It is typically targeted against Swiss banks. The malware binary itself is primarily a dropper component for a Javascript file which builds a VBA file which in turn loads multiple tools onto the host including: 7zip and TOR. The VBA installs a new root certificate and then forwards all traffic via TOR to the attacker controlled host in order to effectively MITM TLS traffic.

+
+
+

Retefe is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1410. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.retefe

https://www.govcert.admin.ch/blog/33/the-retefe-saga

https://threatpost.com/eternalblue-exploit-used-in-retefe-banking-trojan-campaign/128103/

https://researchcenter.paloaltonetworks.com/2015/08/retefe-banking-trojan-targets-sweden-switzerland-and-japan/

https://github.com/cocaman/retefe

+
+
+

Revenge RAT

+
+

Revenge RAT is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1411. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.revenge_rat

http://blog.deniable.org/blog/2016/08/26/lurking-around-revenge-rat/

https://isc.sans.edu/diary/rss/22590

https://researchcenter.paloaltonetworks.com/2018/08/unit42-gorgon-group-slithering-nation-state-cybercrime/

+
+
+

RGDoor

+
+

RGDoor is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1412. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rgdoor

https://researchcenter.paloaltonetworks.com/2017/09/unit42-striking-oil-closer-look-adversary-infrastructure/

https://researchcenter.paloaltonetworks.com/2018/01/unit42-oilrig-uses-rgdoor-iis-backdoor-targets-middle-east/

+
+
+

Rikamanu

+
+

Rikamanu is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1413. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rikamanu

https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets

+
+
+

Rincux

+
+

Rincux is also known as:

+
+ + +++ + + + + + + + + +
Table 1414. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rincux

+
+
+

Ripper ATM

+
+

Ripper ATM is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1415. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.ripper_atm

http://blog.trendmicro.com/trendlabs-security-intelligence/untangling-ripper-atm-malware/

+
+
+

rock

+
+

rock is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1416. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rock

https://github.com/securitykitten/malware_references/blob/master/rmshixdAPT-C-15-20160630.pdf

+
+
+

Rockloader

+
+

Rockloader is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1417. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rockloader

https://www.proofpoint.com/us/threat-insight/post/Locky-Ransomware-Cybercriminals-Introduce-New-RockLoader-Malware

+
+
+

Rofin

+
+

Rofin is also known as:

+
+ + +++ + + + + + + + + +
Table 1418. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rofin

+
+
+

Rokku

+
+

Rokku is also known as:

+
+ + +++ + + + + + + + + +
Table 1419. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rokku

+
+
+

RokRAT

+
+

RokRAT is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1420. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rokrat

http://blog.talosintelligence.com/2017/04/introducing-rokrat.html

http://s3.amazonaws.com/talos-intelligence-site/production/document_files/files/000/002/191/original/Talos_RokRatWhitePaper.pdf

http://blog.talosintelligence.com/2017/11/ROKRAT-Reloaded.html

http://blog.talosintelligence.com/2018/01/korea-in-crosshairs.html

https://www.carbonblack.com/2018/02/27/threat-analysis-rokrat-malware/

https://www.youtube.com/watch?v=uoBQE5s2ba4

+
+
+

Rombertik

+
+

Rombertik is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1421. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rombertik

http://blogs.cisco.com/security/talos/rombertik

+
+
+

Romeo(Alfa,Bravo, …​)

+
+

Romeo(Alfa,Bravo, …​) is also known as:

+
+ + +++ + + + + + + + + +
Table 1422. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.romeos

+
+
+

Roopirs

+
+

Roopirs is also known as:

+
+ + +++ + + + + + + + + +
Table 1423. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.roopirs

+
+
+

Roseam

+
+

Roseam is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1424. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.roseam

http://researchcenter.paloaltonetworks.com/2016/05/unit42-new-wekby-attacks-use-dns-requests-as-command-and-control-mechanism/

+
+
+

Rover

+
+

Rover is also known as:

+
+ + +++ + + + + + + + + +
Table 1425. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rover

http://researchcenter.paloaltonetworks.com/2016/02/new-malware-rover-targets-indian-ambassador-to-afghanistan/

@@ -39323,17 +38553,4194 @@ IBM X-Force discovered "a new version of the Dridex banking Trojan that takes ad
+ +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1426. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rovnix

https://securelist.com/cybercriminals-switch-from-mbr-to-ntfs-2/29117/

http://www.kernelmode.info/forum/viewtopic.php?f=16&t=981

https://news.drweb.ru/?i=1772&c=23&lng=ru&p=0

https://www.welivesecurity.com/2012/07/13/rovnix-bootkit-framework-updated/

https://blogs.technet.microsoft.com/mmpc/2013/07/25/the-evolution-of-rovnix-private-tcpip-stacks/

https://blogs.technet.microsoft.com/mmpc/2014/05/04/the-evolution-of-rovnix-new-virtual-file-system-vfs/

http://www.malwaretech.com/2014/05/rovnix-new-evolution.html

https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-RodionovMatrosov.pdf

http://www.malwaredigger.com/2015/05/rovnix-dropper-analysis.html

+
+
+

RoyalCli

+
+

RoyalCli is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1427. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.royalcli

https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2018/march/apt15-is-alive-and-strong-an-analysis-of-royalcli-and-royaldns/

https://github.com/nccgroup/Royal_APT

+
+
+

Royal DNS

+
+

Royal DNS is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1428. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.royal_dns

https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2018/march/apt15-is-alive-and-strong-an-analysis-of-royalcli-and-royaldns/

https://github.com/nccgroup/Royal_APT

+
+
+

Rozena

+
+

Rozena is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1429. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rozena

https://www.gdatasoftware.com/blog/2018/06/30862-fileless-malware-rozena

+
+
+

RTM

+
+

RTM is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1430. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rtm

https://www.welivesecurity.com/wp-content/uploads/2017/02/Read-The-Manual.pdf

+
+
+

rtpos

+
+

rtpos is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1431. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rtpos

https://boozallenmts.com/resources/news/rtpos-new-point-sale-malware-family-uncovered

+
+
+

Ruckguv

+
+

Ruckguv is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1432. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.ruckguv

https://www.proofpoint.com/us/threat-insight/post/hancitor-ruckguv-reappear

+
+
+

Rumish

+
+

Rumish is also known as:

+
+ + +++ + + + + + + + + +
Table 1433. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rumish

+
+
+

running_rat

+
+

running_rat is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1434. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.runningrat

https://securingtomorrow.mcafee.com/mcafee-labs/gold-dragon-widens-olympics-malware-attacks-gains-permanent-presence-on-victims-systems/

+
+
+

Rurktar

+
+

Rurktar is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1435. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rurktar

https://www.gdatasoftware.com/blog/2017/07/29896-rurktar-spyware-under-construction

+
+
+

Rustock

+
+

Rustock is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1436. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.rustock

https://www.secureworks.com/blog/research-21041

http://contagiodump.blogspot.com/2011/10/rustock-samples-and-analysis-links.html

https://www.usenix.org/legacy/event/hotbots07/tech/full_papers/chiang/chiang_html/index.html

http://blog.threatexpert.com/2008/05/rustockc-unpacking-nested-doll.html

http://blog.novirusthanks.org/2008/11/i-wormnuwarw-rustocke-variant-analysis/

http://sunbeltsecurity.com/dl/Rootkit%20Installation%20and%20Obfuscation%20in%20Rustock.pdf

http://www.drweb.com/upload/6c5e138f917290cb99224a8f8226354f_1210062403_DDOCUMENTSArticales_PRDrWEB_RustockC_eng.pdf

https://krebsonsecurity.com/2011/03/microsoft-hunting-rustock-controllers/

+
+
+

SAGE

+
+

SAGE is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1437. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.sage_ransom

https://isc.sans.edu/forums/diary/Sage+20+Ransomware/21959/

https://www.govcert.admin.ch/blog/27/saga-2.0-comes-with-ip-generation-algorithm-ipga

https://blog.malwarebytes.com/threat-analysis/2017/03/explained-sage-ransomware/

http://malware-traffic-analysis.net/2017/10/13/index.html

+
+
+

Sakula RAT

+
+

Sakula / Sakurel is a trojan horse that opens a back door and downloads potentially malicious files onto the compromised computer.

+
+
+

Sakula RAT is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1438. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.sakula_rat

https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2016/june/sakula-an-adventure-in-dll-planting/?page=1

https://github.com/nccgroup/Cyber-Defence/tree/master/Technical%20Notes/Sakula

https://www.symantec.com/security_response/writeup.jsp?docid=2014-022401-3212-99

https://www.secureworks.com/research/sakula-malware-family

+
+
+

Salgorea

+
+

Salgorea is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1439. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.salgorea

https://www.welivesecurity.com/wp-content/uploads/2018/03/ESET_OceanLotus.pdf

+
+
+

Sality

+
+

Sality is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1440. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.sality

https://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/sality_peer_to_peer_viral_network.pdf

+
+
+

SamSam

+
+

SamSam is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 1441. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.samsam

https://www.sophos.com/en-us/medialibrary/pdfs/technical-papers/samsam-ransomware-chooses-its-targets-carefully-wpna.aspx

https://nakedsecurity.sophos.com/2018/05/01/samsam-ransomware-a-mean-old-dog-with-a-nasty-new-trick-report/

http://blog.talosintel.com/2016/03/samsam-ransomware.html

http://blog.talosintelligence.com/2018/01/samsam-evolution-continues-netting-over.html

https://www.crowdstrike.com/blog/an-in-depth-analysis-of-samsam-ransomware-and-boss-spider/

+
+
+

Sanny

+
+

Sanny is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1442. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.sanny

http://contagiodump.blogspot.com/2012/12/end-of-year-presents-continue.html

+
+
+

Sarhust

+
+

Sarhust is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 1443. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.sarhust

https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/bkdr_sarhust.a

https://www.fortinet.com/blog/threat-research/hussarini---targeted-cyber-attack-in-the-philippines.html

+
+
+

Satan Ransomware

+
+

Satan Ransomware is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1444. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.satan

https://www.alienvault.com/blogs/labs-research/satan-ransomware-spawns-new-methods-to-spread

https://www.bleepingcomputer.com/news/security/new-satan-ransomware-available-through-a-ransomware-as-a-service-/

https://bartblaze.blogspot.com/2018/04/satan-ransomware-adds-eternalblue.html

+
+
+

Satana

+
+

Satana is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1445. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.satana

https://www.cylance.com/threat-spotlight-satan-raas

+
+
+

Sathurbot

+
+

Sathurbot is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1446. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.sathurbot

https://www.welivesecurity.com/2017/04/06/sathurbot-distributed-wordpress-password-attack/

+
+
+

ScanPOS

+
+

ScanPOS is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1447. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.scanpos

https://www.proofpoint.com/us/threat-insight/post/kronos-banking-trojan-used-to-deliver-new-point-of-sale-malware

https://www.morphick.com/resources/news/scanpos-new-pos-malware-being-distributed-kronos

+
+
+

Schneiken

+
+

Schneiken is a VBS 'Double-dropper'. It comes with two RATs embedded in the code (Dunihi and Ratty). Entire code is Base64 encoded.

+
+
+

Schneiken is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1448. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.schneiken

https://engineering.salesforce.com/malware-analysis-new-trojan-double-dropper-5ed0a943adb

https://github.com/vithakur/schneiken

+
+
+

Scote

+
+

Scote is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1449. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.scote

https://researchcenter.paloaltonetworks.com/2018/01/unit42-the-tophat-campaign-attacks-within-the-middle-east-region-using-popular-third-party-services/

+
+
+

ScreenLocker

+
+

ScreenLocker is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1450. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.screenlocker

https://twitter.com/struppigel/status/791535679905927168

+
+
+

SeaDaddy

+
+

SeaDaddy is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1451. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.seadaddy

https://contagiodump.blogspot.de/2017/02/russian-apt-apt28-collection-of-samples.html

https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/

+
+
+

SeaSalt

+
+

SeaSalt is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1452. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.seasalt

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

SeDll

+
+

SeDll is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1453. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.sedll

https://www.proofpoint.com/us/threat-insight/post/leviathan-espionage-actor-spearphishes-maritime-and-defense-targets

https://www.fireeye.com/blog/threat-research/2018/03/suspected-chinese-espionage-group-targeting-maritime-and-engineering-industries.html

+
+
+

Sedreco

+
+

Sedreco is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1454. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.sedreco

https://contagiodump.blogspot.de/2017/02/russian-apt-apt28-collection-of-samples.html

http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part-2.pdf

https://securelist.com/blog/research/72924/sofacy-apt-hits-high-profile-targets-with-updated-toolset/

http://www2.fireeye.com/rs/fireye/images/rpt-apt28.pdf

+
+
+

Seduploader

+
+

Seduploader is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1455. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.seduploader

https://contagiodump.blogspot.de/2017/02/russian-apt-apt28-collection-of-samples.html

http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part1.pdf

http://blog.trendmicro.com/trendlabs-security-intelligence/new-adobe-flash-zero-day-used-in-pawn-storm-campaign/

https://labsblog.f-secure.com/2015/09/08/sofacy-recycles-carberp-and-metasploit-code/

http://www.welivesecurity.com/2015/07/10/sednit-apt-group-meets-hacking-team/

https://www.welivesecurity.com/2017/05/09/sednit-adds-two-zero-day-exploits-using-trumps-attack-syria-decoy/

https://blog.xpnsec.com/apt28-hospitality-malware-part-2/

https://www.fireeye.com/blog/threat-research/2017/08/apt28-targets-hospitality-sector.html

https://www.proofpoint.com/us/threat-insight/post/apt28-racing-exploit-cve-2017-11292-flash-vulnerability-patches-are-deployed

http://blog.talosintelligence.com/2017/10/cyber-conflict-decoy-document.html

https://www.welivesecurity.com/2017/12/21/sednit-update-fancy-bear-spent-year/

+
+
+

SendSafe

+
+

SendSafe is also known as:

+
+ + +++ + + + + + + + + +
Table 1456. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.sendsafe

+
+
+

Serpico

+
+

Serpico is also known as:

+
+ + +++ + + + + + + + + +
Table 1457. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.serpico

+
+
+

ShadowPad

+
+

ShadowPad is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1458. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.shadowpad

https://securelist.com/shadowpad-in-corporate-networks/81432/

https://cdn.securelist.com/files/2017/08/ShadowPad_technical_description_PDF.pdf

http://www.dailysecu.com/?mod=bbs&act=download&bbs_id=bbs_10&upload_idxno=4070

+
+
+

Shakti

+
+

Shakti is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1459. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.shakti

https://blog.malwarebytes.com/threat-analysis/2016/08/shakti-trojan-technical-analysis/amp/

https://blog.malwarebytes.com/threat-analysis/2016/08/shakti-trojan-stealing-documents/

+
+
+

SHAPESHIFT

+
+

SHAPESHIFT is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1460. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.shapeshift

https://www.fireeye.com/blog/threat-research/2017/09/apt33-insights-into-iranian-cyber-espionage.html

+
+
+

shareip

+
+

shareip is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1461. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.shareip

https://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong

+
+
+

SHARPKNOT

+
+

SHARPKNOT is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 1462. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.sharpknot

https://www.us-cert.gov/sites/default/files/publications/MAR-10135536.11.WHITE.pdf

https://eromang.zataz.com/tag/agentbase-exe/

+
+
+

ShellLocker

+
+

ShellLocker is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1463. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.shelllocker

https://twitter.com/JaromirHorejsi/status/813726714228604928

+
+
+

Shifu

+
+

Shifu is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1464. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.shifu

http://researchcenter.paloaltonetworks.com/2017/01/unit42-2016-updates-shifu-banking-trojan/

+
+
+

Shim RAT

+
+

Shim RAT is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1465. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.shimrat

https://foxitsecurity.files.wordpress.com/2016/06/fox-it_mofang_threatreport_tlp-white.pdf

+
+
+

Shujin

+
+

Shujin is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1466. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.shujin

https://blog.trendmicro.com/trendlabs-security-intelligence/chinese-language-ransomware-makes-appearance/

http://www.nyxbone.com/malware/chineseRansom.html

+
+
+

Shurl0ckr

+
+

Shurl0ckr is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1467. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.shurl0ckr

https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/shurl0ckr-ransomware-as-a-service-peddled-on-dark-web-can-reportedly-bypass-cloud-applications

+
+
+

Shylock

+
+

Shylock is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1468. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.shylock

https://securityintelligence.com/merchant-of-fraud-returns-shylock-polymorphic-financial-malware-infections-on-the-rise/

https://securityintelligence.com/shylocks-new-trick-evading-malware-researchers/

https://www.europol.europa.eu/newsroom/news/global-action-targeting-shylock-malware

https://www.virusbulletin.com/virusbulletin/2015/02/paper-pluginer-caphaw

http://contagiodump.blogspot.com/2011/09/sept-21-greedy-shylock-financial.html

https://malwarereversing.wordpress.com/2011/09/27/debugging-injected-code-with-ida-pro/

+
+
+

win.sidewinder

+
+

win.sidewinder is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1469. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.sidewinder

https://medium.com/@Sebdraven/apt-sidewinder-tricks-powershell-anti-forensics-and-execution-side-loading-5bc1a7e7c84c

https://s.tencent.com/research/report/479.html

+
+
+

Sierra(Alfa,Bravo, …​)

+
+

Sierra(Alfa,Bravo, …​) is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 1470. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.sierras

https://www.symantec.com/connect/blogs/wannacry-ransomware-attacks-show-strong-links-lazarus-group

https://securingtomorrow.mcafee.com/mcafee-labs/analyzing-operation-ghostsecret-attack-seeks-to-steal-data-worldwide/

+
+
+

Siggen6

+
+

Siggen6 is also known as:

+
+ + +++ + + + + + + + + +
Table 1471. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.siggen6

+
+
+

Silence

+
+

Silence is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1472. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.silence

https://securelist.com/the-silence/83009/

http://www.intezer.com/silenceofthemoles/

https://www.group-ib.com/resources/threat-research/silence.html

+
+
+

Silon

+
+

Silon is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1473. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.silon

http://contagiodump.blogspot.com/2009/11/new-banking-trojan-w32silon-msjet51dll.html

http://www.internetnews.com/security/article.php/3846186/TwoHeaded+Trojan+Targets+Online+Banks.htm

+
+
+

Siluhdur

+
+

Siluhdur is also known as:

+
+ + +++ + + + + + + + + +
Table 1474. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.siluhdur

+
+
+

Simda

+
+

Simda is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1475. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.simda

https://secrary.com/ReversingMalware/iBank/

+
+
+

Sinowal

+
+

Sinowal is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1476. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.sinowal

https://en.wikipedia.org/wiki/Torpig

https://www.symantec.com/security_response/writeup.jsp?docid=2008-010718-3448-99&tabid=2

https://www.welivesecurity.com/2013/03/13/how-theola-malware-uses-a-chrome-plugin-for-banking-fraud/

https://www.virusbulletin.com/virusbulletin/2014/06/sinowal-banking-trojan

+
+
+

Sisfader

+
+

Sisfader is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1477. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.sisfader

https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2018/june/cve-2017-8750-rtf-and-the-sisfader-rat/

https://medium.com/@Sebdraven/gobelin-panda-against-the-bears-1f462d00e3a4

+
+
+

Skarab Ransom

+
+

Skarab Ransom is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1478. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.skarab_ransom

http://malware-traffic-analysis.net/2017/11/23/index.html

+
+
+

Skyplex

+
+

Skyplex is also known as:

+
+ + +++ + + + + + + + + +
Table 1479. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.skyplex

+
+
+

Slave

+
+

Slave is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1480. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.slave

https://www.cert.pl/en/news/single/slave-banatrix-and-ransomware/

+
+
+

Slingshot

+
+ +
+
+

Infection Vector +- Infected Microtik Router > Malicious DLL (IP4.dll) in Router > User connect via windbox > Malicious DLL downloaded on computer

+
+
+

Slingshot is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1481. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.slingshot

https://securelist.com/apt-slingshot/84312/

https://s3-eu-west-1.amazonaws.com/khub-media/wp-content/uploads/sites/43/2018/03/09133534/The-Slingshot-APT_report_ENG_final.pdf

https://www.cyberscoop.com/kaspersky-slingshot-isis-operation-socom-five-eyes/

+
+
+

smac

+
+

smac is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1482. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.smac

https://paper.seebug.org/papers/APT/APT_CyberCriminal_Campagin/2015/Aug.10.The_Italian_Connection_An_analysis_of_exploit_supply_chains_and_digital_quartermasters/HTExploitTelemetry.pdf

+
+
+

SmokeLoader

+
+

The SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.

+
+
+

SmokeLoader is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1483. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader

https://cloudblogs.microsoft.com/microsoftsecure/2018/04/04/hunting-down-dofoil-with-windows-defender-atp/

https://eternal-todo.com/blog/smokeloader-analysis-yulia-photo

https://blog.talosintelligence.com/2018/07/smoking-guns-smoke-loader-learned-new.html

https://blog.malwarebytes.com/threat-analysis/2016/10/new-looking-sundown-ek-drops-smoke-loader-kronos-banker/

https://info.phishlabs.com/blog/smoke-loader-adds-additional-obfuscation-methods-to-mitigate-analysis

https://www.spamhaus.org/news/article/774/smoke-loader-improves-encryption-after-microsoft-spoils-its-campaign

https://malwarebreakdown.com/2017/04/03/shadow-server-domains-leads-to-rig-exploit-kit-dropping-smoke-loader-which-downloads-neutrino-bot-aka-kasidet/

https://blog.malwarebytes.com/cybercrime/2018/01/fake-spectre-and-meltdown-patch-pushes-smoke-loader/

https://int0xcc.svbtle.com/a-taste-of-our-own-medicine-how-smokeloader-is-deceiving-dynamic-configuration-extraction-by-using-binary-code-as-bait

https://blog.malwarebytes.com/threat-analysis/2016/08/smoke-loader-downloader-with-a-smokescreen-still-alive/

https://blog.badtrace.com/post/anti-hooking-checks-of-smokeloader-2018/

https://www.cert.pl/en/news/single/dissecting-smoke-loader/

+
+
+

Smominru

+
+

Smominru is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 1484. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.smominru

https://www.proofpoint.com/us/threat-insight/post/smominru-monero-mining-botnet-making-millions-operators

http://blog.netlab.360.com/mykings-the-botnet-behind-multiple-active-spreading-botnets/

+
+
+

SnatchLoader

+
+

A downloader trojan with some infostealer capabilities focused on the browser. Previously observed as part of RigEK campaigns.

+
+
+

SnatchLoader is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1485. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.snatch_loader

https://myonlinesecurity.co.uk/your-order-no-8194788-has-been-processed-malspam-delivers-malware/

https://twitter.com/VK_Intel/status/898549340121288704

https://www.arbornetworks.com/blog/asert/snatchloader-reloaded/

https://zerophagemalware.com/2017/12/11/malware-snatch-loader-reloaded/

+
+
+

SNEEPY

+
+

SNEEPY is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1486. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.sneepy

https://researchcenter.paloaltonetworks.com/2016/09/unit42-confucius-says-malware-families-get-further-by-abusing-legitimate-websites/

+
+
+

Snifula

+
+

Snifula is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1487. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.snifula

https://www.circl.lu/assets/files/tr-13/tr-13-snifula-analysis-report-v1.3.pdf

+
+
+

Snojan

+
+

Snojan is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1488. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.snojan

https://medium.com/@jacob16682/snojan-analysis-bb3982fb1bb9

+
+
+

SNS Locker

+
+

SNS Locker is also known as:

+
+ + +++ + + + + + + + + +
Table 1489. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.snslocker

+
+
+

Sobaken

+
+

According to ESET, this RAT was derived from (the open-source) Quasar RAT.

+
+
+

Sobaken is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1490. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.sobaken

https://www.welivesecurity.com/2018/07/17/deep-dive-vermin-rathole/

+
+
+

Socks5 Systemz

+
+

Socks5 Systemz is also known as:

+
+ + +++ + + + + + + + + +
Table 1491. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.socks5_systemz

+
+
+

SocksBot

+
+

SocksBot is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1492. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.socksbot

https://documents.trendmicro.com/assets/tech-brief-untangling-the-patchwork-cyberespionage-group.pdf

https://www.accenture.com/t00010101T000000Zw/gb-en/_acnmedia/PDF-83/Accenture-Goldfin-Security-Alert.pdf[https://www.accenture.com/t00010101T000000Zw/gb-en/_acnmedia/PDF-83/Accenture-Goldfin-Security-Alert.pdf]

https://www.fireeye.com/blog/threat-research/2018/08/fin7-pursuing-an-enigmatic-and-evasive-global-criminal-operation.html

+
+
+

Solarbot

+
+

Solarbot is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 1493. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.solarbot

https://www.welivesecurity.com/2013/09/25/win32napolar-a-new-bot-on-the-block/

https://blog.malwarebytes.com/threat-analysis/2013/09/new-solarbot-malware-debuts-creator-publicly-advertising/

+
+
+

soraya

+
+

soraya is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1494. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.soraya

https://www.codeandsec.com/Soraya-Malware-Analysis-Dropper

https://www.arbornetworks.com/blog/asert/the-best-of-both-worlds-soraya/

+
+
+

Sorgu

+
+

Sorgu is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1495. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.sorgu

https://www.symantec.com/blogs/threat-intelligence/leafminer-espionage-middle-east

+
+
+

SOUNDBITE

+
+

SOUNDBITE is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 1496. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.soundbite

https://attack.mitre.org/wiki/Software/S0157

https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html

+
+
+

Spedear

+
+

Spedear is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1497. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.spedear

https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets

+
+
+

Spora

+
+

Spora is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1498. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.spora_ransom

http://malware-traffic-analysis.net/2017/01/17/index2.html

https://github.com/MinervaLabsResearch/SporaVaccination

https://www.linkedin.com/pulse/spora-ransomware-understanding-hta-infection-vector-kevin-douglas

https://blog.malwarebytes.com/threat-analysis/2017/03/spora-ransomware/

https://nakedsecurity.sophos.com/2017/06/26/how-spora-ransomware-tries-to-fool-antivirus/

https://www.gdatasoftware.com/blog/2017/01/29442-spora-worm-and-ransomware

+
+
+

SpyBot

+
+

SpyBot is also known as:

+
+ + +++ + + + + + + + + +
Table 1499. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.spybot

+
+

===

+
+
+
+
is also known as:
+
+
+ + +++ + + + + + + + + +
Table 1500. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.spynet_rat

+
+
+

SquirtDanger

+
+

SquirtDanger is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1501. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.squirtdanger

https://researchcenter.paloaltonetworks.com/2018/04/unit42-squirtdanger-swiss-army-knife-malware-veteran-malware-author-thebottle/

+
+
+

SslMM

+
+

SslMM is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1502. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.sslmm

https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf

https://securelist.com/analysis/publications/69953/the-naikon-apt/

https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf

+
+
+

Stabuniq

+
+

Stabuniq is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1503. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.stabuniq

http://contagiodump.blogspot.com/2012/12/dec-2012-trojanstabuniq-samples.html

https://www.symantec.com/connect/blogs/trojanstabuniq-found-financial-institution-servers

+
+
+

Stampedo

+
+

Stampedo is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1504. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.stampedo

https://www.bleepingcomputer.com/news/security/stampado-ransomware-campaign-decrypted-before-it-started/

+
+
+

StarCruft

+
+

StarCruft is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1505. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.starcruft

https://securelist.com/operation-daybreak/75100/

+
+
+

StarLoader

+
+

StarLoader is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1506. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.starloader

https://www.symantec.com/connect/blogs/sowbug-cyber-espionage-group-targets-south-american-and-southeast-asian-governments

+
+
+

StarsyPound

+
+

StarsyPound is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1507. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.starsypound

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

StegoLoader

+
+

StegoLoader is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1508. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.stegoloader

https://www.secureworks.com/research/stegoloader-a-stealthy-information-stealer

+
+
+

Stinger

+
+

Stinger is also known as:

+
+ + +++ + + + + + + + + +
Table 1509. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.stinger

+
+
+

Stration

+
+

Stration is also known as:

+
+ + +++ + + + + + + + + +
Table 1510. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.stration

+
+
+

Stresspaint

+
+

Stresspaint is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1511. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.stresspaint

https://security.radware.com/malware/stresspaint-malware-targeting-facebook-credentials/

https://arstechnica.com/information-technology/2018/04/tens-of-thousands-of-facebook-accounts-compromised-in-days-by-malware/

https://blog.radware.com/security/2018/04/stresspaint-malware-campaign-targeting-facebook-credentials/

https://www.bleepingcomputer.com/news/security/stresspaint-malware-steals-facebook-credentials-and-session-cookies/

+
+
+

StrongPity

+
+

StrongPity is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1512. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.strongpity

https://securelist.com/blog/research/76147/on-the-strongpity-waterhole-attacks-targeting-italian-and-belgian-encryption-users/

https://twitter.com/physicaldrive0/status/786293008278970368

https://www.welivesecurity.com/2017/12/08/strongpity-like-spyware-replaces-finfisher/

https://citizenlab.ca/2018/03/bad-traffic-sandvines-packetlogic-devices-deploy-government-spyware-turkey-syria/

+
+
+

Stuxnet

+
+

Stuxnet is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1513. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.stuxnet

http://artemonsecurity.blogspot.de/2017/04/stuxnet-drivers-detailed-analysis.html

+
+
+

SunOrcal

+
+

SunOrcal is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1514. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.sunorcal

https://researchcenter.paloaltonetworks.com/2017/11/unit42-new-malware-with-ties-to-sunorcal-discovered/

http://pwc.blogs.com/cyber_security_updates/2016/03/index.html

+
+
+

SuppoBox

+
+

SuppoBox is also known as:

+
+ + +++ + + + + + + + + +
Table 1515. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.suppobox

+
+
+

Swift?

+
+

Swift? is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1516. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.swift

https://securelist.com/blog/sas/77908/lazarus-under-the-hood/

+
+
+

Sword

+
+

Sword is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1517. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.sword

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

sykipot

+
+

sykipot is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1518. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.sykipot

https://www.symantec.com/connect/blogs/sykipot-attacks

https://blog.trendmicro.com/trendlabs-security-intelligence/sykipot-now-targeting-us-civil-aviation-sector-information/

https://www.alienvault.com/blogs/labs-research/sykipot-is-back

https://community.rsa.com/thread/185437

+
+
+

SynAck

+
+

SynAck is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1519. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.synack

https://securelist.com/synack-targeted-ransomware-uses-the-doppelganging-technique/85431/

+
+
+

SyncCrypt

+
+

SyncCrypt is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1520. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.synccrypt

https://www.bleepingcomputer.com/news/security/synccrypt-ransomware-hides-inside-jpg-files-appends-kk-extension/

+
+
+

SynFlooder

+
+

SynFlooder is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1521. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.synflooder

https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance_Operation_Cleaver_Report.pdf

+
+
+

Synth Loader

+
+

Synth Loader is also known as:

+
+ + +++ + + + + + + + + +
Table 1522. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.synth_loader

+
+
+

Sys10

+
+

Sys10 is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1523. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.sys10

https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf

https://securelist.com/analysis/publications/69953/the-naikon-apt/

https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf

+
+
+

Syscon

+
+

Syscon is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1524. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.syscon

http://blog.trendmicro.com/trendlabs-security-intelligence/syscon-backdoor-uses-ftp-as-a-cc-channel/

https://securingtomorrow.mcafee.com/mcafee-labs/mcafee-uncovers-operation-honeybee-malicious-document-campaign-targeting-humanitarian-aid-groups/

+
+
+

SysGet

+
+

SysGet is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1525. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.sysget

http://researchcenter.paloaltonetworks.com/2017/01/unit42-dragonok-updates-toolset-targets-multiple-geographic-regions/

+
+
+

SysScan

+
+

SysScan is also known as:

+
+ + +++ + + + + + + + + +
Table 1526. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.sysscan

+
+
+

Szribi

+
+

Szribi is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1527. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.szribi

https://www.fireeye.com/blog/threat-research/2008/11/technical-details-of-srizbis-domain-generation-algorithm.html

https://www.secureworks.com/research/srizbi

https://www.virusbulletin.com/virusbulletin/2007/11/spam-kernel

+
+
+

TabMsgSQL

+
+

TabMsgSQL is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1528. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.tabmsgsql

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

taidoor

+
+

taidoor is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1529. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.taidoor

https://www.fireeye.com/blog/threat-research/2013/09/evasive-tactics-taidoor-3.html

https://www.trendmicro.de/cloud-content/us/pdfs/security-intelligence/white-papers/wp_the_taidoor_campaign.pdf

http://contagiodump.blogspot.com/2011/10/sep-28-cve-2010-3333-manuscript-with.html

+
+
+

Taleret

+
+

Taleret is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1530. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.taleret

https://www.fireeye.com/blog/threat-research/2013/09/evasive-tactics-taidoor-3.html

http://contagioexchange.blogspot.com/2013/08/taleret-strings-apt-1.html

+
+
+

Tandfuy

+
+

Tandfuy is also known as:

+
+ + +++ + + + + + + + + +
Table 1531. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.tandfuy

+
+
+

Tapaoux

+
+

Tapaoux is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1532. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.tapaoux

https://securelist.com/files/2014/11/darkhotel_kl_07.11.pdf

+
+
+

Tarsip

+
+

Tarsip is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1533. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.tarsip

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

tDiscoverer

+
+

tDiscoverer is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1534. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.tdiscoverer

https://www2.fireeye.com/rs/848-DID-242/images/rpt-apt29-hammertoss.pdf

+
+
+

TDTESS

+
+

TDTESS is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1535. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.tdtess

http://www.clearskysec.com/tulip/

+
+
+

TeleBot

+
+

TeleBot is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1536. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.telebot

http://www.welivesecurity.com/2016/12/13/rise-telebots-analyzing-disruptive-killdisk-attacks/

+
+
+

TeleDoor

+
+

TeleDoor is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1537. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.teledoor

https://www.welivesecurity.com/2017/07/04/analysis-of-telebots-cunning-backdoor/

http://blog.talosintelligence.com/2017/07/the-medoc-connection.html

+
+
+

Tempedreve

+
+

Tempedreve is also known as:

+
+ + +++ + + + + + + + + +
Table 1538. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.tempedreve

+
+
+

Terminator RAT

+
+

Terminator RAT is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + +
Table 1539. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.terminator_rat

https://www.welivesecurity.com/wp-content/uploads/2014/01/Advanced-Persistent-Threats.pdf

https://malware.lu/assets/files/articles/RAP002_APT1_Technical_backstage.1.0.pdf

https://documents.trendmicro.com/assets/wp/wp-fakem-rat.pdf

http://contagiodump.blogspot.com/2012/06/rat-samples-from-syrian-targeted.html

+
+
+

TeslaCrypt

+
+

TeslaCrypt is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1540. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.teslacrypt

https://blogs.cisco.com/security/talos/teslacrypt

https://securelist.com/teslacrypt-2-0-disguised-as-cryptowall/71371/

https://success.trendmicro.com/solution/1113900-emerging-threat-on-ransom-cryptesla

https://researchcenter.paloaltonetworks.com/2015/10/latest-teslacrypt-ransomware-borrows-code-from-carberp-trojan/

https://blog.malwarebytes.com/threat-analysis/2016/03/teslacrypt-spam-campaign-unpaid-issue/

https://blog.checkpoint.com/wp-content/uploads/2016/05/Tesla-crypt-whitepaper_V3.pdf

https://www.welivesecurity.com/2015/12/16/nemucod-malware-spreads-ransomware-teslacrypt-around-world/

https://www.endgame.com/blog/technical-blog/your-package-has-been-successfully-encrypted-teslacrypt-41a-and-malware-attack

+
+
+

Thanatos

+
+

Thanatos is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1541. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.thanatos

https://www.proofpoint.com//us/threat-insight/post/Death-Comes-Calling-Thanatos-Alphabot-Trojan-Hits-Market

+
+
+

Thanatos Ransomware

+
+

Thanatos Ransomware is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1542. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.thanatos_ransom

https://www.bleepingcomputer.com/news/security/thanatos-ransomware-decryptor-released-by-the-cisco-talos-group/

https://www.bleepingcomputer.com/news/security/thanatos-ransomware-is-first-to-use-bitcoin-cash-messes-up-encryption/

https://blog.talosintelligence.com/2018/06/ThanatosDecryptor.html

+
+
+

ThreeByte

+
+

ThreeByte is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1543. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.threebyte

https://www.fireeye.com/blog/threat-research/2014/09/darwins-favorite-apt-group-2.html

+
+
+

ThumbThief

+
+

ThumbThief is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1544. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.thumbthief

http://www.welivesecurity.com/2016/03/23/new-self-protecting-usb-trojan-able-to-avoid-detection/

+
+
+

Thunker

+
+

Thunker is also known as:

+
+ + +++ + + + + + + + + +
Table 1545. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.thunker

+
+
+

Tidepool

+
+

Tidepool is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1546. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.tidepool

http://researchcenter.paloaltonetworks.com/2016/05/operation-ke3chang-resurfaces-with-new-tidepool-malware/

https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-ke3chang.pdf

+
+
+

Tinba

+
+

Tinba is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1547. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.tinba

http://securityintelligence.com/tinba-malware-reloaded-and-attacking-banks-around-the-world/

http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp_w32-tinba-tinybanker.pdf

https://labsblog.f-secure.com/2016/01/18/analyzing-tinba-configuration-data/

http://garage4hackers.com/entry.php?b=3086

https://securityblog.switch.ch/2015/06/18/so-long-and-thanks-for-all-the-domains/

https://www.zscaler.com/blogs/research/look-recent-tinba-banking-trojan-variant

http://stopmalvertising.com/malware-reports/mini-analysis-of-the-tinybanker-tinba.html

https://securityintelligence.com/tinba-trojan-sets-its-sights-on-romania/

http://contagiodump.blogspot.com/2012/06/amazon.html

http://www.theregister.co.uk/2012/06/04/small_banking_trojan/

+
+
+

TinyLoader

+
+

TinyLoader is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1548. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.tinyloader

https://www.fidelissecurity.com/threatgeek/2017/07/deconstructing-tinyloader-0

+
+
+

TinyNuke

+
+

TinyNuke (aka Nuclear Bot) is a fully-fledged banking trojan including HiddenDesktop/VNC server and a reverse socks4 server. It was for sale on underground marketplaces for $2500 in 2016. The program’s author claimed the malware was written from scratch, but that it functioned similarly to the ZeuS banking trojan in that it could steal passwords and inject arbitrary content when victims visited banking Web sites. However, he then proceeded to destroy his own reputation on hacker forums by promoting his development too aggressively. As a displacement activity, he published his source code on Github. XBot is an off-spring of TinyNuke, but very similar to its ancestor.

+
+
+

TinyNuke is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1549. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.tinynuke

http://www.kernelmode.info/forum/viewtopic.php?f=16&t=4596

https://forums.juniper.net/t5/Threat-Research/Nukebot-Banking-Trojan-targeting-people-in-France/ba-p/326702

https://www.bitsighttech.com/blog/break-out-of-the-tinynuke-botnet

https://benkowlab.blogspot.de/2017/08/quick-look-at-another-alina-fork-xbot.html

https://securityintelligence.com/the-nukebot-trojan-a-bruised-ego-and-a-surprising-source-code-leak/

https://securelist.com/the-nukebot-banking-trojan-from-rough-drafts-to-real-threats/78957/

https://www.arbornetworks.com/blog/asert/dismantling-nuclear-bot/

https://krebsonsecurity.com/tag/nuclear-bot/

+
+
+

TinyTyphon

+
+

TinyTyphon is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1550. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.tinytyphon

https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf

+
+
+

TinyZbot

+
+

TinyZbot is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1551. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.tinyzbot

https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance_Operation_Cleaver_Report.pdf

+
+
+

Tiop

+
+

Tiop is also known as:

+
+ + +++ + + + + + + + + +
Table 1552. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.tiop

+
+
+

Tofsee

+
+

Tofsee is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1553. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.tofsee

https://zerophagemalware.com/2017/03/24/terror-ek-delivers-tofsee-spambot/

https://www.cert.pl/en/news/single/tofsee-en/

https://www.cert.pl/en/news/single/a-deeper-look-at-tofsee-modules/

+
+
+

TorrentLocker

+
+

TorrentLocker is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1554. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.torrentlocker

http://www.bleepingcomputer.com/forums/t/547708/torrentlocker-ransomware-cracked-and-decrypter-has-been-made/

http://www.isightpartners.com/2014/08/analysis-torrentlocker-new-strain-malware-using-components-cryptolocker-cryptowall/

+
+
+

TreasureHunter

+
+

TreasureHunter is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1555. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.treasurehunter

http://adelmas.com/blog/treasurehunter.php

https://www.flashpoint-intel.com/blog/treasurehunter-source-code-leaked/

https://www.fireeye.com/blog/threat-research/2016/03/treasurehunt_a_cust.html

+
+
+

TrickBot

+
+

A financial Trojan believed to be a derivative of Dyre: the bot uses very similar code, web injects, and operational tactics. Has multiple modules including VNC and Socks5 Proxy. Uses SSL for C2 communication.

+
+
+ +
+
+

Infection Vector +1. Phish > Link MS Office > Macro Enabled > Downloader > Trickbot +2. Phish > Attached MS Office > Marco Enabled > Downloader > Trickbot +3. Phish > Attached MS Office > Marco enabled > Trickbot installed

+
+
+

TrickBot is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1556. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.trickbot

https://blog.malwarebytes.com/threat-analysis/2017/08/trickbot-comes-with-new-tricks-attacking-outlook-and-browsing-data/

https://f5.com/labs/articles/threat-intelligence/malware/little-trickbot-growing-up-new-campaign-24412

http://www.vkremez.com/2017/12/lets-learn-introducing-new-trickbot.html

https://www.fidelissecurity.com/threatgeek/2016/10/trickbot-we-missed-you-dyre

https://www.flashpoint-intel.com/blog/trickbot-account-checking-hybrid-attack-model/

https://blog.malwarebytes.com/threat-analysis/2016/10/trick-bot-dyrezas-successor/

https://www.youtube.com/watch?v=KMcSAlS9zGE

https://www.arbornetworks.com/blog/asert/trickbot-banker-insights/

https://www.trustwave.com/Resources/SpiderLabs-Blog/Tale-of-the-Two-Payloads-%E2%80%93-TrickBot-and-Nitol/

http://www.vkremez.com/2018/04/lets-learn-trickbot-implements-network.html

https://securityintelligence.com/trickbot-takes-to-latin-america-continues-to-expand-its-global-reach/

https://qmemcpy.io/post/reverse-engineering-malware-trickbot-part-2-loader

https://securityintelligence.com/trickbots-cryptocurrency-hunger-tricking-the-bitcoin-out-of-wallets/

https://blog.fraudwatchinternational.com/malware/trickbot-malware-works

https://www.blueliv.com/research/trickbot-banking-trojan-using-eflags-as-an-anti-hook-technique/

https://f5.com/labs/articles/threat-intelligence/malware/trickbot-expands-global-targets-beyond-banks-and-payment-processors-to-crms

https://blogs.forcepoint.com/security-labs/trickbot-spread-necurs-botnet-adds-nordic-countries-its-targets

https://github.com/JR0driguezB/malware_configs/tree/master/TrickBot

https://escinsecurity.blogspot.de/2018/01/weekly-trickbot-analysis-end-of-wc-22.html

https://www.webroot.com/blog/2018/03/21/trickbot-banking-trojan-adapts-new-module/

https://www.securityartwork.es/wp-content/uploads/2017/06/Informe_Evoluci%C3%B3n_Trickbot.pdf

http://www.malware-traffic-analysis.net/2018/02/01/

http://blog.fortinet.com/2016/12/06/deep-analysis-of-the-online-banking-botnet-trickbot

https://www.cyberbit.com/blog/endpoint-security/latest-trickbot-variant-has-new-tricks-up-its-sleeve/

http://www.vkremez.com/2017/11/lets-learn-trickbot-socks5-backconnect.html

https://securityintelligence.com/tricks-of-the-trade-a-deeper-look-into-trickbots-machinations/

http://www.pwc.co.uk/issues/cyber-security-data-privacy/research/trickbots-bag-of-tricks.html

https://qmemcpy.io/post/reverse-engineering-malware-trickbot-part-3-core

https://www.ringzerolabs.com/2017/07/trickbot-banking-trojan-doc00039217doc.html

https://www.youtube.com/watch?v=EdchPEHnohw

https://sysopfb.github.io/malware/2018/04/16/trickbot-uacme.html

https://blog.talosintelligence.com/2018/07/smoking-guns-smoke-loader-learned-new.html

https://www.youtube.com/watch?v=lTywPmZEU1A

https://qmemcpy.github.io/post/reverse-engineering-malware-trickbot-part-1-packer

https://www.botconf.eu/wp-content/uploads/2016/11/2016-LT09-TrickBot-Adams.pdf

https://www.flashpoint-intel.com/blog/new-version-trickbot-adds-worm-propagation-module/

+
+
+

win.triton

+
+

Malware attacking commonly used in Industrial Control Systems (ICS) Triconex Safety Instrumented System (SIS) controllers.

+
+
+

win.triton is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 1557. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.triton

https://dragos.com/blog/trisis/TRISIS-01.pdf

https://ics-cert.us-cert.gov/sites/default/files/documents/MAR-17-352-01%20HatMan%E2%80%94Safety%20System%20Targeted%20Malware_S508C.pdf

https://www.fireeye.com/blog/threat-research/2017/12/attackers-deploy-new-ics-attack-framework-triton.html

https://www.midnightbluelabs.com/blog/2018/1/16/analyzing-the-triton-industrial-malware

https://github.com/ICSrepo/TRISIS-TRITON-HATMAN

+
+
+

Trochilus RAT

+
+

Trochilus RAT is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1558. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.trochilus_rat

https://www.arbornetworks.com/blog/asert/wp-content/uploads/2016/01/ASERT-Threat-Intelligence-Brief-2015-08-Uncovering-the-Seven-Point-Dagger.pdf

https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf

https://github.com/5loyd/trochilus/

+
+
+

Troldesh

+
+

Troldesh is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 1559. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.troldesh

https://blogs.technet.microsoft.com/mmpc/2016/07/13/troldesh-ransomware-influenced-by-the-da-vinci-code/

https://securelist.com/the-shade-encryptor-a-double-threat/72087/

+
+
+

Trump Ransom

+
+

Trump Ransom is also known as:

+
+ + +++ + + + + + + + + +
Table 1560. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.trump_ransom

+
+
+

Tsifiri

+
+

Tsifiri is also known as:

+
+ + +++ + + + + + + + + +
Table 1561. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.tsifiri

+
+
+

TURNEDUP

+
+

TURNEDUP is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1562. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.turnedup

https://www.fireeye.com/blog/threat-research/2017/09/apt33-insights-into-iranian-cyber-espionage.html

+
+
+

Tyupkin

+
+

Tyupkin is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1563. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.tyupkin

https://www.lastline.com/labsblog/tyupkin-atm-malware/

+
+
+

UACMe

+
+

A toolkit maintained by hfiref0x which incorporates numerous UAC bypass techniques for Windows 7 - Windows 10. Typically, components of this tool are stripped out and reused by malicious actors.

+
+
+

UACMe is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1564. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.uacme

https://github.com/hfiref0x/UACME

+
+
+

UDPoS

+
+

UDPoS is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1565. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.udpos

https://blogs.forcepoint.com/security-labs/udpos-exfiltrating-credit-card-data-dns

https://threatmatrix.cylance.com/en_us/home/threat-spotlight-inside-udpos-malware.html

+
+
+

Uiwix

+
+

Uiwix is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1566. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.uiwix

https://www.minerva-labs.com/post/uiwix-evasive-ransomware-exploiting-eternalblue

+
+
+

Unidentified 001

+
+

Unidentified 001 is also known as:

+
+ + +++ + + + + + + + + +
Table 1567. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_001

+
+
+

Unidentified 003

+
+

Unidentified 003 is also known as:

+
+ + +++ + + + + + + + + +
Table 1568. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_003

+
+

===

+
+
+
+
is also known as:
+
+
+ + +++ + + + + + + + + +
Table 1569. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_005

+
+
+

Unidentified 006

+
+

Unidentified 006 is also known as:

+
+@@ -39343,31 +42750,2884 @@ IBM X-Force discovered "a new version of the Dridex banking Trojan that takes ad - + + + +
Table 1570. Table References

Links

https://www.welivesecurity.com/2012/07/13/rovnix-bootkit-framework-updated/

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_006

+
+
+

Unidentified 013 (Korean)

+
+

Unidentified 013 (Korean) is also known as:

+
+ + +++ + + + - + - + + + +
Table 1571. Table References

Links

https://news.drweb.ru/?i=1772&c=23&lng=ru&p=0

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_013_korean_malware

https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-RodionovMatrosov.pdf

http://blog.talosintelligence.com/2017/02/korean-maldoc.html

+
+
+

Unidentified 020 (Vault7)

+
+

Unidentified 020 (Vault7) is also known as:

+
+ + +++ + + + - + - + + + +
Table 1572. Table References

Links

https://securelist.com/cybercriminals-switch-from-mbr-to-ntfs-2/29117/

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_020_cia_vault7

https://blogs.technet.microsoft.com/mmpc/2014/05/04/the-evolution-of-rovnix-new-virtual-file-system-vfs/

https://wikileaks.org/ciav7p1/cms/page_34308128.html

+
+
+

Unidentified 022 (Ransom)

+
+

Unidentified 022 (Ransom) is also known as:

+
+ + +++ + + + - + + + +
Table 1573. Table References

Links

http://www.malwaretech.com/2014/05/rovnix-new-evolution.html

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_022_ransom

+
+
+

Unidentified 023

+
+

Unidentified 023 is also known as:

+
+ + +++ + + + - + + + +
Table 1574. Table References

Links

https://blogs.technet.microsoft.com/mmpc/2013/07/25/the-evolution-of-rovnix-private-tcpip-stacks/

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_023

+
+
+

Unidentified 024 (Ransomware)

+
+

Unidentified 024 (Ransomware) is also known as:

+
+ + +++ + + + - + - + + + +
Table 1575. Table References

Links

http://www.kernelmode.info/forum/viewtopic.php?f=16&t=981

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_024_ransom

http://www.malwaredigger.com/2015/05/rovnix-dropper-analysis.html

https://twitter.com/malwrhunterteam/status/789161704106127360

+
+
+

Unidentified 025 (Clickfraud)

+
+

Unidentified 025 (Clickfraud) is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1576. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_025_clickfraud

http://malware-traffic-analysis.net/2016/05/09/index.html

+
+
+

Unidentified 028

+
+

Unidentified 028 is also known as:

+
+ + +++ + + + + + + + + +
Table 1577. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_028

+
+
+

Unidentified 029

+
+

Unidentified 029 is also known as:

+
+ + +++ + + + + + + + + +
Table 1578. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_029

+
+
+

Filecoder

+
+

Filecoder is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1579. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_030

https://twitter.com/JaromirHorejsi/status/877811773826641920

+
+
+

Unidentified 031

+
+

Unidentified 031 is also known as:

+
+ + +++ + + + + + + + + +
Table 1580. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_031

+
+
+

Unidentified 032

+
+

Unidentified 032 is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1581. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_032

https://researchcenter.paloaltonetworks.com/2017/08/unit42-blockbuster-saga-continues/

+
+
+

Unidentified 033

+
+

Unidentified 033 is also known as:

+
+ + +++ + + + + + + + + +
Table 1582. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_033

+
+
+

Unidentified 034

+
+

Unidentified 034 is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1583. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_034

https://zerophagemalware.com/2017/09/21/rig-ek-via-rulan-drops-an-infostealer/

+
+
+

Unidentified 035

+
+

Unidentified 035 is also known as:

+
+ + +++ + + + + + + + + +
Table 1584. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_035

+
+
+

Unidentified 037

+
+

Unidentified 037 is also known as:

+
+ + +++ + + + + + + + + +
Table 1585. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_037

+
+
+

Unidentified 038

+
+

Unidentified 038 is also known as:

+
+ + +++ + + + + + + + + +
Table 1586. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_038

+
+
+

Unidentified 039

+
+

Unidentified 039 is also known as:

+
+ + +++ + + + + + + + + +
Table 1587. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_039

+
+
+

Unidentified 041

+
+

Unidentified 041 is also known as:

+
+ + +++ + + + + + + + + +
Table 1588. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_041

+
+
+

Unidentified 042

+
+

Unidentified 042 is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1589. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_042

http://www.intezer.com/lazarus-group-targets-more-cryptocurrency-exchanges-and-fintech-companies/

+
+
+

Unidentified 044

+
+

Unidentified 044 is also known as:

+
+ + +++ + + + + + + + + +
Table 1590. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_044

+
+
+

Unidentified 045

+
+

Unidentified 045 is also known as:

+
+ + +++ + + + + + + + + +
Table 1591. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_045

+
+
+

Unidentified 046

+
+

Unidentified 046 is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1592. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_046

https://twitter.com/DrunkBinary/status/1006534471687004160

+
+
+

Unidentified 047

+
+

RAT written in Delphi used by Patchwork APT.

+
+
+

Unidentified 047 is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1593. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_047

https://www.volexity.com/blog/2018/06/07/patchwork-apt-group-targets-us-think-tanks/

+
+
+

Unidentified 048 (Lazarus?)

+
+

Unidentified 048 (Lazarus?) is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1594. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_048

https://twitter.com/DrunkBinary/status/1002587521073721346

+
+
+

Unidentified 049 (Lazarus/RAT)

+
+

Unidentified 049 (Lazarus/RAT) is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1595. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_049

https://www.welivesecurity.com/2017/02/16/demystifying-targeted-malware-used-polish-banks/

+
+
+

Unidentified 051

+
+

Unidentified 051 is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1596. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_051

https://twitter.com/CDA/status/1014144988454772736

+
+
+

Unidentified 052

+
+

Unidentified 052 is also known as:

+
+ + +++ + + + + + + + + +
Table 1597. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_052

+
+
+

Unidentified 053 (Wonknu?)

+
+

Unidentified 053 (Wonknu?) is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1598. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_053

https://labsblog.f-secure.com/2015/11/24/wonknu-a-spy-for-the-3rd-asean-us-summit/

+
+
+

Unlock92

+
+

Unlock92 is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1599. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.unlock92

https://twitter.com/struppigel/status/810753660737073153

https://twitter.com/bartblaze/status/976188821078462465

+
+
+

UPAS

+
+

UPAS is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1600. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.upas

https://research.checkpoint.com/deep-dive-upas-kit-vs-kronos/

https://malware.dontneedcoffee.com/2012/08/inside-upas-kit1.0.1.1.html

https://twitter.com/ulexec/status/1005096227741020160

+
+
+

Upatre

+
+

Upatre is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1601. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.upatre

https://johannesbader.ch/2015/06/Win32-Upatre-BI-Part-1-Unpacking/

https://researchcenter.paloaltonetworks.com/2018/07/unit42-upatre-continues-evolve-new-anti-analysis-techniques/

https://secrary.com/ReversingMalware/Upatre/

+
+
+

Urausy

+
+

Urausy is also known as:

+
+ + +++ + + + + + + + + +
Table 1602. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.urausy

+
+
+

UrlZone

+
+

UrlZone is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1603. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.urlzone

https://www.gdatasoftware.com/blog/2013/12/23978-bebloh-a-well-known-banking-trojan-with-noteworthy-innovations

https://www.fireeye.com/blog/threat-research/2016/01/urlzone_zones_inon.html

https://www.virusbulletin.com/virusbulletin/2012/09/urlzone-reloaded-new-evolution/

https://www.johannesbader.ch/2015/01/the-dga-of-shiotob/

https://www.proofpoint.com/us/threat-insight/post/Vawtrak-UrlZone-Banking-Trojans-Target-Japan

https://www.arbornetworks.com/blog/asert/an-update-on-the-urlzone-banker/

https://krebsonsecurity.com/2011/07/trojan-tricks-victims-into-transfering-funds/

+
+
+

Uroburos

+
+

Uroburos is also known as:

+
+
+ +
+ + +++ + + + + + + + + +
Table 1604. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.uroburos

+
+
+

Vawtrak

+
+

Vawtrak is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + +
Table 1605. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.vawtrak

https://threatpost.com/pos-attacks-net-crooks-20-million-stolen-bank-cards/117595/

https://www.blueliv.com/downloads/network-insights-into-vawtrak-v2.pdf

http://thehackernews.com/2017/01/neverquest-fbi-hacker.html

https://info.phishlabs.com/blog/the-unrelenting-evolution-of-vawtrak

https://blog.fox-it.com/2018/08/09/bokbot-the-rebirth-of-a-banker/

+
+
+

Velso Ransomware

+
+

Ransomware that appears to require manually installation (believed to be via RDP). Encrypts files with .velso extension.

+
+
+

Velso Ransomware is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1606. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.velso

https://www.bleepingcomputer.com/news/security/the-velso-ransomware-being-manually-installed-by-attackers/

+
+
+

Venus Locker

+
+

Venus Locker is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1607. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.venus_locker

https://twitter.com/JaromirHorejsi/status/813690129088937984

+
+
+

Vermin

+
+

Vermin is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1608. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.vermin

https://researchcenter.paloaltonetworks.com/2018/01/unit42-vermin-quasar-rat-custom-malware-used-ukraine/

https://www.welivesecurity.com/2018/07/17/deep-dive-vermin-rathole/

+
+
+

Vflooder

+
+

Vflooder floods VirusTotal by infinitely submitting a copy of itself. Some variants apparently also try to flood Twitter. The impact on these services are negligible, but for researchers it can be a nuisance. Most versions are protectd by VMProtect.

+
+
+

Vflooder is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1609. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.vflooder

https://blog.malwarebytes.com/threat-analysis/2017/10/analyzing-malware-by-api-calls/

+
+
+

virdetdoor

+
+

virdetdoor is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1610. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.virdetdoor

https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks

+
+
+

Virut

+
+

Virut is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1611. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.virut

https://www.theregister.co.uk/2018/01/10/taiwanese_police_malware/

https://blog.malwarebytes.com/threat-analysis/2018/03/blast-from-the-past-stowaway-virut-delivered-with-chinese-ddos-bot/

+
+
+

VM Zeus

+
+

VM Zeus is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1612. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.vmzeus

https://blog.malwarebytes.com/threat-analysis/2014/02/hiding-in-plain-sight-a-story-about-a-sneaky-banking-trojan/

https://securityintelligence.com/new-zberp-trojan-discovered-zeus-zbot-carberp/

https://asert.arbornetworks.com/wp-content/uploads/2015/08/ZeusVM_Bits_and_Pieces.pdf

+
+
+

Vobfus

+
+

Vobfus is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1613. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.vobfus

http://contagiodump.blogspot.com/2012/12/nov-2012-worm-vobfus-samples.html

https://blog.trendmicro.com/trendlabs-security-intelligence/whats-the-fuss-with-worm_vobfus/

+
+
+

Volgmer

+
+

Volgmer is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1614. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.volgmer

https://www.us-cert.gov/ncas/alerts/TA17-318B

+
+
+

Vreikstadi

+
+

Vreikstadi is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1615. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.vreikstadi

https://twitter.com/malware_traffic/status/821483557990318080

+
+
+

vSkimmer

+
+

vSkimmer is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1616. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.vskimmer

http://vkremez.weebly.com/cyber-security/-backdoor-win32hesetoxa-vskimmer-pos-malware-analysis

http://www.xylibox.com/2013/01/vskimmer.html

https://securingtomorrow.mcafee.com/mcafee-labs/vskimmer-botnet-targets-credit-card-payment-terminals/

+
+
+

w32times

+
+

w32times is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1617. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.w32times

https://attack.mitre.org/wiki/Group/G0022

+
+
+

WannaCryptor

+
+

WannaCryptor is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1618. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.wannacryptor

https://themoscowtimes.com/news/wcry-virus-reportedly-infects-russian-interior-ministrys-computer-network-57984

https://blog.avast.com/ransomware-that-infected-telefonica-and-nhs-hospitals-is-spreading-aggressively-with-over-50000-attacks-so-far-today

https://krebsonsecurity.com/2017/05/u-k-hospitals-hit-in-widespread-ransomware-attack/

https://blog.gdatasoftware.com/2017/05/29751-wannacry-ransomware-campaign

https://securelist.com/blog/incidents/78351/wannacry-ransomware-used-in-widespread-attacks-all-over-the-world/

http://blog.emsisoft.com/2017/05/12/wcry-ransomware-outbreak/

https://blog.comae.io/wannacry-the-largest-ransom-ware-infection-in-history-f37da8e30a58

https://www.malwaretech.com/2017/05/how-to-accidentally-stop-a-global-cyber-attacks.html

https://blog.comae.io/wannacry-new-variants-detected-b8908fefea7e

https://baesystemsai.blogspot.de/2017/05/wanacrypt0r-ransomworm.html

https://gist.github.com/rain-1/989428fa5504f378b993ee6efbc0b168

https://blog.malwarebytes.com/cybercrime/2017/05/how-did-wannacry-ransomworm-spread/

https://blog.comae.io/wannacry-decrypting-files-with-wanakiwi-demo-86bafb81112d

https://www.symantec.com/connect/blogs/wannacry-ransomware-attacks-show-strong-links-lazarus-group

https://www.flashpoint-intel.com/blog/linguistic-analysis-wannacry-ransomware/

http://www.independent.co.uk/news/uk/home-news/wannacry-malware-hack-nhs-report-cybercrime-north-korea-uk-ben-wallace-a8022491.html

+
+
+

WaterMiner

+
+

WaterMiner is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1619. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.waterminer

https://blog.minerva-labs.com/waterminer-a-new-evasive-crypto-miner

+
+
+

WaterSpout

+
+

WaterSpout is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1620. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.waterspout

https://www.fireeye.com/blog/threat-research/2014/09/darwins-favorite-apt-group-2.html

+
+
+

WebC2-AdSpace

+
+

WebC2-AdSpace is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1621. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.webc2_adspace

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

WebC2-Ausov

+
+

WebC2-Ausov is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1622. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.webc2_ausov

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

WebC2-Bolid

+
+

WebC2-Bolid is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1623. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.webc2_bolid

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

WebC2-Cson

+
+

WebC2-Cson is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1624. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.webc2_cson

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

WebC2-DIV

+
+

WebC2-DIV is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1625. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.webc2_div

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

WebC2-GreenCat

+
+

WebC2-GreenCat is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1626. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.webc2_greencat

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

WebC2-Head

+
+

WebC2-Head is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1627. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.webc2_head

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

WebC2-Kt3

+
+

WebC2-Kt3 is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1628. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.webc2_kt3

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

WebC2-Qbp

+
+

WebC2-Qbp is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1629. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.webc2_qbp

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

WebC2-Rave

+
+

WebC2-Rave is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1630. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.webc2_rave

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

WebC2-Table

+
+

WebC2-Table is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1631. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.webc2_table

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

WebC2-UGX

+
+

WebC2-UGX is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1632. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.webc2_ugx

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

WebC2-Yahoo

+
+

WebC2-Yahoo is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1633. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.webc2_yahoo

https://github.com/securitykitten/malware_references/blob/master/Appendix%20C%20(Digital)%20-%20The%20Malware%20Arsenal.pdf

+
+
+

WebMonitor RAT

+
+

WebMonitor RAT is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1634. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.webmonitor

https://researchcenter.paloaltonetworks.com/2018/04/unit42-say-cheese-webmonitor-rat-comes-c2-service-c2aas/

+
+
+

WellMess

+
+

WellMess is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1635. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.wellmess

https://blog.jpcert.or.jp/2018/07/malware-wellmes-9b78.html

+
+
+

WildFire

+
+

WildFire is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1636. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.wildfire

https://labs.opendns.com/2016/07/13/wildfire-ransomware-gaining-momentum/

+
+
+

WinMM

+
+

WinMM is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1637. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.winmm

https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf

https://securelist.com/analysis/publications/69953/the-naikon-apt/

https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf

+
+
+

Winnti

+
+

Winnti is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1638. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.winnti

http://blog.trendmicro.com/trendlabs-security-intelligence/winnti-abuses-github/

http://blog.trendmicro.com/trendlabs-security-intelligence/pigs-malware-examining-possible-member-winnti-group/

https://www.protectwise.com/blog/winnti-evolution-going-open-source.html

https://github.com/TKCERT/winnti-nmap-script

https://github.com/TKCERT/winnti-suricata-lua

https://github.com/TKCERT/winnti-detector

+
+
+

Winsloader

+
+

Winsloader is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1639. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.winsloader

http://researchcenter.paloaltonetworks.com/2016/11/unit42-tropic-trooper-targets-taiwanese-government-and-fossil-fuel-provider-with-poison-ivy/

+
+
+

Wipbot

+
+

Wipbot is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1640. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.wipbot

https://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/waterbug-attack-group.pdf

+
+
+

WMI Ghost

+
+

WMI Ghost is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 1641. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.wmighost

https://secrary.com/ReversingMalware/WMIGhost/

https://www.symantec.com/blogs/threat-intelligence/thrip-hits-satellite-telecoms-defense-targets

+
+
+

WndTest

+
+

WndTest is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1642. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.wndtest

https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance_Operation_Cleaver_Report.pdf

+
+
+

Wonknu

+
+

Wonknu is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1643. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.wonknu

https://labsblog.f-secure.com/2015/11/24/wonknu-a-spy-for-the-3rd-asean-us-summit/

+
+
+

woody

+
+

woody is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1644. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.woody

https://www.sans.org/reading-room/whitepapers/malicious/detailed-analysis-advanced-persistent-threat-malware-33814

+
+
+

Woolger

+
+

Woolger is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 1645. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.woolger

https://blog.checkpoint.com/wp-content/uploads/2015/11/rocket-kitten-report.pdf

http://www.trendmicro.it/media/wp/operation-woolen-goldfish-whitepaper-en.pdf

+
+
+

X-Agent

+
+

X-Agent is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1646. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.xagent

https://www.welivesecurity.com/2017/12/21/sednit-update-fancy-bear-spent-year/

http://www2.fireeye.com/rs/fireye/images/rpt-apt28.pdf

http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part-2.pdf

https://contagiodump.blogspot.de/2017/02/russian-apt-apt28-collection-of-samples.html

https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/

http://csecybsec.com/download/zlab/20180713_CSE_APT28_X-Agent_Op-Roman%20Holiday-Report_v6_1.pdf

+
+
+

XBot POS

+
+

XBot POS is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1647. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.xbot_pos

https://benkowlab.blogspot.de/2017/08/quick-look-at-another-alina-fork-xbot.html

+
+
+

XBTL

+
+

XBTL is also known as:

+
+ + +++ + + + + + + + + +
Table 1648. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.xbtl

+
+
+

Xpan

+
+

Xpan is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1649. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.xpan

https://securelist.com/blog/research/76153/teamxrat-brazilian-cybercrime-meets-ransomware/

https://securelist.com/blog/research/78110/xpan-i-am-your-father/

+
+
+

XPCTRA

+
+

Incorporates code of Quasar RAT.

+
+
+

XPCTRA is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 1650. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.xpctra

https://isc.sans.edu/forums/diary/XPCTRA+Malware+Steals+Banking+and+Digital+Wallet+Users+Credentials/22868/

https://www.buguroo.com/en/blog/bank-malware-in-brazil-xpctra-rat-analysis

+
+
+

XP PrivEsc (CVE-2014-4076)

+
+

XP PrivEsc (CVE-2014-4076) is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1651. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.xp_privesc

https://download.bitdefender.com/resources/media/materials/white-papers/en/Bitdefender_In-depth_analysis_of_APT28%E2%80%93The_Political_Cyber-Espionage.pdf

+
+
+

xsPlus

+
+

xsPlus is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1652. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.xsplus

https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf

https://securelist.com/analysis/publications/69953/the-naikon-apt/

https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf

+
+
+

X-Tunnel

+
+

X-Tunnel is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1653. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.xtunnel

https://contagiodump.blogspot.de/2017/02/russian-apt-apt28-collection-of-samples.html

https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/

http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part-2.pdf

https://www.invincea.com/2016/07/tunnel-of-gov-dnc-hack-and-the-russian-xtunnel/

https://www.root9b.com/sites/default/files/whitepapers/R9b_FSOFACY_0.pdf

https://www.root9b.com/sites/default/files/whitepapers/root9b_follow_up_report_apt28.pdf

https://netzpolitik.org/2015/digital-attack-on-german-parliament-investigative-report-on-the-hack-of-the-left-party-infrastructure-in-bundestag/

http://download.microsoft.com/download/4/4/C/44CDEF0E-7924-4787-A56A-16261691ACE3/Microsoft_Security_Intelligence_Report_Volume_19_English.pdf

+
+
+

xxmm

+
+

xxmm is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 1654. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.xxmm

https://www.secureworks.com/research/bronze-butler-targets-japanese-businesses

http://blog.trendmicro.com/trendlabs-security-intelligence/redbaldknight-bronze-butler-daserf-backdoor-now-using-steganography/

+
+
+

Yahoyah

+
+

Yahoyah is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1655. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.yahoyah

http://researchcenter.paloaltonetworks.com/2016/11/unit42-tropic-trooper-targets-taiwanese-government-and-fossil-fuel-provider-with-poison-ivy/

+
+
+

yayih

+
+

yayih is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1656. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.yayih

https://www.fireeye.com/blog/threat-research/2013/08/survival-of-the-fittest-new-york-times-attackers-evolve-quickly.html

+
+
+

YoungLotus

+
+

Simple malware with proxy/RDP and download capabilities. It often comes bundled with installers, in particular in the Chinese realm.

+
+
+

PE timestamps suggest that it came into existence in the second half of 2014.

+
+
+

Some versions perform checks of the status of the internet connection (InternetGetConnectedState: MODEM, LAN, PROXY), some versions perform simple AV process-checks (CreateToolhelp32Snapshot).

+
+
+

YoungLotus is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1657. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.younglotus

https://www.youtube.com/watch?v=AUGxYhE_CUY

+
+
+

yty

+
+

yty is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1658. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.yty

https://ti.360.net/blog/articles/latest-activity-of-apt-c-35/

https://www.arbornetworks.com/blog/asert/donot-team-leverages-new-modular-malware-framework-south-asia/

+
+
+

Zebrocy

+
+

Zebrocy is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + +
Table 1659. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.zebrocy

https://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/

https://researchcenter.paloaltonetworks.com/2018/06/unit42-sofacy-groups-parallel-attacks/

+
+
+

Zebrocy (AutoIT)

+
+

Zebrocy (AutoIT) is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1660. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.zebrocy_au3

https://www.welivesecurity.com/2018/04/24/sednit-update-analysis-zebrocy/

+
+
+

Zedhou

+
+

Zedhou is also known as:

+
+ + +++ + + + + + + + + +
Table 1661. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.zedhou

+
+
+

ZeroAccess

+
+

ZeroAccess is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1662. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.zeroaccess

https://blog.malwarebytes.com/threat-analysis/2013/07/zeroaccess-anti-debug-uses-debugger/

https://blog.malwarebytes.com/threat-analysis/2013/08/sophos-discovers-zeroaccess-using-rlo/

http://contagiodump.blogspot.com/2010/11/zeroaccess-max-smiscer-crimeware.html

http://resources.infosecinstitute.com/step-by-step-tutorial-on-reverse-engineering-malware-the-zeroaccessmaxsmiscer-crimeware-rootkit/

http://resources.infosecinstitute.com/zeroaccess-malware-part-2-the-kernel-mode-device-driver-stealth-rootkit/

http://resources.infosecinstitute.com/zeroaccess-malware-part-3-the-device-driver-process-injection-rootkit/

http://resources.infosecinstitute.com/zeroaccess-malware-part-4-tracing-the-crimeware-origins-by-reversing-injected-code/

http://contagiodump.blogspot.com/2012/12/zeroaccess-sirefef-rootkit-5-fresh.html

+
+
+

ZeroEvil

+
+

ZeroEvil is a malware that seems to be distributed by an ARSguarded VBS loader.

+
+
+

It first connects to a gate.php (version=). Upon success, an embedded VBS gets started connecting to logs_gate.php (plugin=, report=). +So far, only one embedded VBS was observed: it creates and starts a PowerShell script to retrieve all password from the Windows.Security.Credentials.PasswordVault. Apart from that, a screenshot is taken and a list of running processes generated.

+
+
+

The ZeroEvil executable contains multiple DLLs, sqlite3.dll, ze_core.DLL (Mutex) and ze_autorun.DLL (Run-Key).

+
+
+

ZeroEvil is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1663. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.zeroevil

https://www.blueliv.com/blog-news/research/ars-loader-evolution-zeroevil-ta545-airnaine/

+
+
+

ZeroT

+
+

ZeroT is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1664. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.zerot

https://www.proofpoint.com/us/threat-insight/post/APT-targets-russia-belarus-zerot-plugx

+
+
+

Zeus

+
+

Zeus is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
Table 1665. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.zeus

http://contagiodump.blogspot.com/2010/07/zeus-version-scheme-by-trojan-author.html

http://contagiodump.blogspot.com/2010/07/zeus-trojan-research-links.html

https://www.secureworks.com/research/zeus?threat=zeus

https://www.symantec.com/connect/blogs/brief-look-zeuszbot-20

https://www.symantec.com/connect/blogs/spyeye-s-kill-zeus-bark-worse-its-bite

http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/zeus_king_of_bots.pdf

https://nakedsecurity.sophos.com/2010/07/24/sample-run/

http://eternal-todo.com/blog/zeus-spreading-facebook

http://eternal-todo.com/blog/new-zeus-binary

http://eternal-todo.com/blog/detecting-zeus

https://www.mnin.org/write/ZeusMalware.pdf

http://malwareint.blogspot.com/2009/07/special-zeus-botnet-for-dummies.html

http://malwareint.blogspot.com/2010/01/leveraging-zeus-to-send-spam-through.html

http://malwareint.blogspot.com/2010/02/facebook-phishing-campaign-proposed-by.html

http://malwareint.blogspot.com/2010/03/new-phishing-campaign-against-facebook.html

http://malwareint.blogspot.com/2010/02/zeus-on-irs-scam-remains-actively.html

https://zeustracker.abuse.ch/monitor.php

http://contagiodump.blogspot.com/2012/12/dec-2012-linuxchapro-trojan-apache.html

+
+
+

Zeus MailSniffer

+
+

Zeus MailSniffer is also known as:

+
+ + +++ + + + + + + + + +
Table 1666. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.zeus_mailsniffer

+
+
+

Zeus Sphinx

+
+

Zeus Sphinx is also known as:

+
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1667. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.zeus_sphinx

https://securityintelligence.com/brazil-cant-catch-a-break-after-panda-comes-the-sphinx/

https://web.archive.org/web/20160130165709/http://darkmatters.norsecorp.com/2015/08/24/sphinx-new-zeus-variant-for-sale-on-the-black-market/

https://securityintelligence.com/uk-banks-hit-with-new-zeus-sphinx-variant-and-renewed-kronos-banking-trojan-attacks/

+
+
+

Zeus SSL

+
+

The sample listed here was previously mislabeled and is now integrated into win.floki_bot. The family is to-be-updated once we have a "real" Zeus SSL sample.

+
+
+

Zeus SSL is also known as:

+
+ + +++ + + + + + + + + +
Table 1668. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.zeus_ssl

+
+
+

Zezin

+
+

Zezin is also known as:

+
+ + +++ + + + + + + + + + + + + + + +
Table 1669. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.zezin

https://twitter.com/siri_urz/status/923479126656323584

http://www.kernelmode.info/forum/viewtopic.php?f=16&t=4877

+
+
+

ZhCat

+
+

ZhCat is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1670. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.zhcat

https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance_Operation_Cleaver_Report.pdf

+
+
+

ZhMimikatz

+
+

ZhMimikatz is also known as:

+
+ + +++ + + + + + + + + + + + +
Table 1671. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.zhmimikatz

https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance_Operation_Cleaver_Report.pdf

+
+
+

Zloader

+
+

A banking trojan first observed in October 2016 has grown into a sophisticated hacking tool that works primarily as a banking trojan, but could also be used as an infostealer or backdoor.

+
+
+

Zloader is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1672. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.zloader

https://blog.malwarebytes.com/cybercrime/2017/01/zbot-with-legitimate-applications-on-board/

https://labs.bitdefender.com/2017/11/terdot-zeus-based-malware-strikes-back-with-a-blast-from-the-past/

https://www.arbornetworks.com/blog/asert/great-dga-sphinx/

+
+
+

ZoxPNG

+
+

ZoxPNG is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + +
Table 1673. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.zoxpng

http://www.novetta.com/wp-content/uploads/2014/11/ZoxPNG.pdf

+
+
+

ZXShell

+
+

ZXShell is also known as:

+
+
+ +
+ + +++ + + + + + + + + + + + + + + + + + +
Table 1674. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.zxshell

https://blogs.cisco.com/security/talos/opening-zxshell

https://blogs.rsa.com/cat-phishing/

https://github.com/smb01/zxshell

+
+
+

Zyklon

+
+

Zyklon is also known as:

+
+ + +++ + + + + + + + + +
Table 1675. Table References

Links

https://malpedia.caad.fkie.fraunhofer.de/details/win.zyklon

https://www.fireeye.com/blog/threat-research/2018/01/microsoft-office-vulnerabilities-used-to-distribute-zyklon-malware.html

@@ -39406,7 +45666,7 @@ Microsoft Activity Group actor is a cluster galaxy available in JSON format at <

PROMETHIUM is an activity group that has been active as early as 2012. The group primarily uses Truvasys, a first-stage malware that has been in circulation for several years. Truvasys has been involved in several attack campaigns, where it has masqueraded as one of server common computer utilities, including WinUtils, TrueCrypt, WinRAR, or SanDisk. In each of the campaigns, Truvasys malware evolved with additional features—this shows a close relationship between the activity groups behind the campaigns and the developers of the malware.

- + @@ -39426,7 +45686,7 @@ Microsoft Activity Group actor is a cluster galaxy available in JSON format at <

NEODYMIUM is an activity group that is known to use a backdoor malware detected by Microsoft as Wingbird. This backdoor’s characteristics closely match FinFisher, a government-grade commercial surveillance package. Data about Wingbird activity indicate that it is typically used to attack individual computers instead of networks.

Table 1571. Table ReferencesTable 1676. Table References
- + @@ -39446,7 +45706,7 @@ Microsoft Activity Group actor is a cluster galaxy available in JSON format at <

Microsoft Threat Intelligence identified similarities between this recent attack and previous 2012 attacks against tens of thousands of computers belonging to organizations in the energy sector. Microsoft Threat Intelligence refers to the activity group behind these attacks as TERBIUM, following our internal practice of assigning rogue actors chemical element names.

Table 1572. Table ReferencesTable 1677. Table References
- + @@ -39503,7 +45763,7 @@ Microsoft Activity Group actor is a cluster galaxy available in JSON format at <
Table 1573. Table ReferencesTable 1678. Table References
- + @@ -39545,7 +45805,7 @@ Microsoft Activity Group actor is a cluster galaxy available in JSON format at <
Table 1574. Table ReferencesTable 1679. Table References
- + @@ -39574,7 +45834,7 @@ Microsoft Activity Group actor is a cluster galaxy available in JSON format at <

PLATINUM has been targeting its victims since at least as early as 2009, and may have been active for several years prior. Its activities are distinctly different not only from those typically seen in untargeted attacks, but from many targeted attacks as well. A large share of targeted attacks can be characterized as opportunistic: the activity group changes its target profiles and attack geographies based on geopolitical seasons, and may attack institutions all over the world. Like many such groups, PLATINUM seeks to steal sensitive intellectual property related to government interests, but its range of preferred targets is consistently limited to specific governmental organizations, defense institutes, intelligence agencies, diplomatic institutions, and telecommunication providers in South and Southeast Asia. The group’s persistent use of spear phishing tactics (phishing attempts aimed at specific individuals) and access to previously undiscovered zero-day exploits have made it a highly resilient threat.

Table 1575. Table ReferencesTable 1680. Table References
- + @@ -39597,7 +45857,7 @@ Microsoft Activity Group actor is a cluster galaxy available in JSON format at <

Microsoft Threat Intelligence associates Winnti with multiple activity groups—collections of malware, supporting infrastructure, online personas, victimology, and other attack artifacts that the Microsoft intelligent security graph uses to categorize and attribute threat activity. Microsoft labels activity groups using code names derived from elements in the periodic table. In the case of this malware, the activity groups strongly associated with Winnti are BARIUM and LEAD. But even though they share the use of Winnti, the BARIUM and LEAD activity groups are involved in very different intrusion scenarios. BARIUM begins its attacks by cultivating relationships with potential victims—particularly those working in Business Development or Human Resources—on various social media platforms. Once BARIUM has established rapport, they spear-phish the victim using a variety of unsophisticated malware installation vectors, including malicious shortcut (.lnk) files with hidden payloads, compiled HTML help (.chm) files, or Microsoft Office documents containing macros or exploits. Initial intrusion stages feature the Win32/Barlaiy implant—notable for its use of social network profiles, collaborative document editing sites, and blogs for C&C. Later stages of the intrusions rely upon Winnti for persistent access. The majority of victims recorded to date have been in electronic gaming, multimedia, and Internet content industries, although occasional intrusions against technology companies have occurred.

Table 1576. Table ReferencesTable 1681. Table References
- + @@ -39617,7 +45877,7 @@ Microsoft Activity Group actor is a cluster galaxy available in JSON format at <

In contrast, LEAD has established a far greater reputation for industrial espionage. In the past few years, LEAD’s victims have included: Multinational, multi-industry companies involved in the manufacture of textiles, chemicals, and electronics Pharmaceutical companies A company in the chemical industry University faculty specializing in aeronautical engineering and research A company involved in the design and manufacture of motor vehicles A cybersecurity company focusing on protecting industrial control systems During these intrusions, LEAD’s objective was to steal sensitive data, including research materials, process documents, and project plans. LEAD also steals code-signing certificates to sign its malware in subsequent attacks. In most cases, LEAD’s attacks do not feature any advanced exploit techniques. The group also does not make special effort to cultivate victims prior to an attack. Instead, the group often simply emails a Winnti installer to potential victims, relying on basic social engineering tactics to convince recipients to run the attached malware. In some other cases, LEAD gains access to a target by brute-forcing remote access login credentials, performing SQL injection, or exploiting unpatched web servers, and then they copy the Winnti installer directly to compromised machines.

Table 1577. Table ReferencesTable 1682. Table References
- + @@ -39637,7 +45897,7 @@ Microsoft Activity Group actor is a cluster galaxy available in JSON format at <

In addition to strengthening generic detection of EoP exploits, Microsoft security researchers are actively gathering threat intelligence and indicators attributable to ZIRCONIUM, the activity group using the CVE-2017-0005 exploit.

Table 1578. Table ReferencesTable 1683. Table References
- + @@ -39670,7 +45930,7 @@ Microsoft Activity Group actor is a cluster galaxy available in JSON format at <
Table 1579. Table ReferencesTable 1684. Table References
- + @@ -39727,7 +45987,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -39762,7 +46022,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -39797,7 +46057,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -39850,7 +46110,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -39900,7 +46160,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -39953,7 +46213,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -40009,7 +46269,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -40047,7 +46307,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -40085,7 +46345,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -40126,7 +46386,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -40161,7 +46421,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -40202,7 +46462,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -40237,7 +46497,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -40275,7 +46535,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -40313,7 +46573,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -40345,7 +46605,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -40383,7 +46643,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -40415,7 +46675,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -40453,7 +46713,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -40494,7 +46754,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -40577,7 +46837,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -40633,7 +46893,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -40662,7 +46922,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -40745,7 +47005,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -40780,7 +47040,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -40824,7 +47084,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -40868,7 +47128,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -40921,7 +47181,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -40959,7 +47219,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -41015,7 +47275,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -41050,7 +47310,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -41079,7 +47339,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -41114,7 +47374,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -41149,7 +47409,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -41187,7 +47447,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -41219,7 +47479,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -41254,7 +47514,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -41295,7 +47555,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -41327,7 +47587,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -41359,7 +47619,7 @@ Attack Pattern is a cluster galaxy available in JSON format at - + @@ -41419,7 +47679,7 @@ Many applications create these hidden files and folders to store information so

Data Sources: File monitoring, Process Monitoring, Process command-line parameters

Table 1580. Table ReferencesTable 1685. Table References Table 1581. Table ReferencesTable 1686. Table References Table 1582. Table ReferencesTable 1687. Table References Table 1583. Table ReferencesTable 1688. Table References Table 1584. Table ReferencesTable 1689. Table References Table 1585. Table ReferencesTable 1690. Table References Table 1586. Table ReferencesTable 1691. Table References Table 1587. Table ReferencesTable 1692. Table References Table 1588. Table ReferencesTable 1693. Table References Table 1589. Table ReferencesTable 1694. Table References Table 1590. Table ReferencesTable 1695. Table References Table 1591. Table ReferencesTable 1696. Table References Table 1592. Table ReferencesTable 1697. Table References Table 1593. Table ReferencesTable 1698. Table References Table 1594. Table ReferencesTable 1699. Table References Table 1595. Table ReferencesTable 1700. Table References Table 1596. Table ReferencesTable 1701. Table References Table 1597. Table ReferencesTable 1702. Table References Table 1598. Table ReferencesTable 1703. Table References Table 1599. Table ReferencesTable 1704. Table References Table 1600. Table ReferencesTable 1705. Table References Table 1601. Table ReferencesTable 1706. Table References Table 1602. Table ReferencesTable 1707. Table References Table 1603. Table ReferencesTable 1708. Table References Table 1604. Table ReferencesTable 1709. Table References Table 1605. Table ReferencesTable 1710. Table References Table 1606. Table ReferencesTable 1711. Table References Table 1607. Table ReferencesTable 1712. Table References Table 1608. Table ReferencesTable 1713. Table References Table 1609. Table ReferencesTable 1714. Table References Table 1610. Table ReferencesTable 1715. Table References Table 1611. Table ReferencesTable 1716. Table References Table 1612. Table ReferencesTable 1717. Table References Table 1613. Table ReferencesTable 1718. Table References Table 1614. Table ReferencesTable 1719. Table References Table 1615. Table ReferencesTable 1720. Table References Table 1616. Table ReferencesTable 1721. Table References Table 1617. Table ReferencesTable 1722. Table References Table 1618. Table ReferencesTable 1723. Table References Table 1619. Table ReferencesTable 1724. Table References Table 1620. Table ReferencesTable 1725. Table References
- + @@ -41460,7 +47720,7 @@ Many applications create these hidden files and folders to store information so

Data Sources: DLL monitoring, Windows Registry, Loaded DLLs

Table 1621. Table ReferencesTable 1726. Table References
- + @@ -41501,7 +47761,7 @@ Many applications create these hidden files and folders to store information so

Data Sources: Packet capture, Process use of network, Malware reverse engineering, Process monitoring

Table 1622. Table ReferencesTable 1727. Table References
- + @@ -41536,7 +47796,7 @@ Many applications create these hidden files and folders to store information so

Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10

Table 1623. Table ReferencesTable 1728. Table References
- + @@ -41580,7 +47840,7 @@ Many applications create these hidden files and folders to store information so

Data Sources: File monitoring, Process Monitoring

Table 1624. Table ReferencesTable 1729. Table References
- + @@ -41621,7 +47881,7 @@ Many applications create these hidden files and folders to store information so

Data Sources: WMI Objects

Table 1625. Table ReferencesTable 1730. Table References
- + @@ -41662,7 +47922,7 @@ Many applications create these hidden files and folders to store information so

Data Sources: API monitoring, File monitoring, Services, Windows Registry, Process command-line parameters, Anti-virus

Table 1626. Table ReferencesTable 1731. Table References
- + @@ -41691,7 +47951,7 @@ Many applications create these hidden files and folders to store information so

Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10

Table 1627. Table ReferencesTable 1732. Table References
- + @@ -41723,7 +47983,7 @@ Many applications create these hidden files and folders to store information so

Data Sources: File monitoring, Process monitoring, Process command-line parameters, Binary file metadata

Table 1628. Table ReferencesTable 1733. Table References
- + @@ -41776,7 +48036,7 @@ Many applications create these hidden files and folders to store information so

Data Sources: API monitoring, Process monitoring, Process command-line parameters

Table 1629. Table ReferencesTable 1734. Table References
- + @@ -41808,7 +48068,7 @@ Many applications create these hidden files and folders to store information so

Data Sources: Authentication logs

Table 1630. Table ReferencesTable 1735. Table References
- + @@ -41843,7 +48103,7 @@ Many applications create these hidden files and folders to store information so

Data Sources: Authentication logs, File monitoring

Table 1631. Table ReferencesTable 1736. Table References
- + @@ -41872,7 +48132,7 @@ Many applications create these hidden files and folders to store information so

Data Sources: File monitoring, Process monitoring, Process command-line parameters

Table 1632. Table ReferencesTable 1737. Table References
- + @@ -41910,7 +48170,7 @@ Many applications create these hidden files and folders to store information so

Effective Permissions: Administrator, root

Table 1633. Table ReferencesTable 1738. Table References
- + @@ -41945,7 +48205,7 @@ Many applications create these hidden files and folders to store information so

Contributors: John Strand

Table 1634. Table ReferencesTable 1739. Table References
- + @@ -41986,7 +48246,7 @@ Many applications create these hidden files and folders to store information so

Data Sources: Windows Registry, File monitoring, Process monitoring, Process command-line parameters

Table 1635. Table ReferencesTable 1740. Table References
- + @@ -42033,7 +48293,7 @@ Many applications create these hidden files and folders to store information so

Data Sources: API monitoring, Process monitoring, File monitoring

Table 1636. Table ReferencesTable 1741. Table References
- + @@ -42069,7 +48329,7 @@ AppleEvent messages can be sent independently or as part of a script. These even

Data Sources: API monitoring, System calls, Process Monitoring, Process command-line parameters

Table 1637. Table ReferencesTable 1742. Table References
- + @@ -42104,7 +48364,7 @@ AppleEvent messages can be sent independently or as part of a script. These even

Data Sources: File monitoring, Process Monitoring, Process command-line parameters

Table 1638. Table ReferencesTable 1743. Table References
- + @@ -42139,7 +48399,7 @@ AppleEvent messages can be sent independently or as part of a script. These even

Data Sources: Process use of network, Process monitoring, Process command-line parameters, Anti-virus, Binary file metadata

Table 1639. Table ReferencesTable 1744. Table References
- + @@ -42175,7 +48435,7 @@ If the program is configured to run at a higher privilege level than the current

Effective Permissions: Administrator, root

Table 1640. Table ReferencesTable 1745. Table References
- + @@ -42219,7 +48479,7 @@ If the program is configured to run at a higher privilege level than the current

Contributors: Stefan Kanthak

Table 1641. Table ReferencesTable 1746. Table References
- + @@ -42257,7 +48517,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: File monitoring, Process Monitoring

Table 1642. Table ReferencesTable 1747. Table References
- + @@ -42301,7 +48561,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: Authentication logs, File monitoring, Process monitoring, Process use of network

Table 1643. Table ReferencesTable 1748. Table References
- + @@ -42345,7 +48605,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: Process monitoring, Process command-line parameters

Table 1644. Table ReferencesTable 1749. Table References
- + @@ -42386,7 +48646,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: Process monitoring, Process command-line parameters

Table 1645. Table ReferencesTable 1750. Table References
- + @@ -42424,7 +48684,7 @@ If the program is configured to run at a higher privilege level than the current

Contributors: John Lambert, Microsoft Threat Intelligence Center

Table 1646. Table ReferencesTable 1751. Table References
- + @@ -42478,7 +48738,7 @@ If the program is configured to run at a higher privilege level than the current

Contributors: Stefan Kanthak

Table 1647. Table ReferencesTable 1752. Table References
- + @@ -42516,7 +48776,7 @@ If the program is configured to run at a higher privilege level than the current

Contributors: ENDGAME

Table 1648. Table ReferencesTable 1753. Table References
- + @@ -42566,7 +48826,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: API monitoring

Table 1649. Table ReferencesTable 1754. Table References
- + @@ -42607,7 +48867,7 @@ If the program is configured to run at a higher privilege level than the current

Contributors: Casey Smith

Table 1650. Table ReferencesTable 1755. Table References
- + @@ -42642,7 +48902,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: Packet capture, Process use of network, Process monitoring, Network protocol analysis

Table 1651. Table ReferencesTable 1756. Table References
- + @@ -42674,7 +48934,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: File monitoring, Process monitoring, Process command-line parameters

Table 1652. Table ReferencesTable 1757. Table References
- + @@ -42703,7 +48963,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: Network protocol analysis, Process use of network, File monitoring, Malware reverse engineering, Binary file metadata

Table 1653. Table ReferencesTable 1758. Table References
- + @@ -42738,7 +48998,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: Process monitoring, File monitoring, API monitoring

Table 1654. Table ReferencesTable 1759. Table References
- + @@ -42770,7 +49030,7 @@ If the program is configured to run at a higher privilege level than the current

Platforms: MacOS, OS X

Table 1655. Table ReferencesTable 1760. Table References
- + @@ -42817,7 +49077,7 @@ If the program is configured to run at a higher privilege level than the current

Contributors: ENDGAME

Table 1656. Table ReferencesTable 1761. Table References
- + @@ -42852,7 +49112,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: Process use of network, Process monitoring, Loaded DLLs

Table 1657. Table ReferencesTable 1762. Table References
- + @@ -42887,7 +49147,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: File monitoring, Process monitoring, Process use of network

Table 1658. Table ReferencesTable 1763. Table References
- + @@ -42919,7 +49179,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: Netflow/Enclave netflow, Network protocol analysis, Packet capture, Process use of network, Process command-line parameters

Table 1659. Table ReferencesTable 1764. Table References
- + @@ -42954,7 +49214,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: File monitoring, Process Monitoring, Process command-line parameters, Process use of network

Table 1660. Table ReferencesTable 1765. Table References
- + @@ -42983,7 +49243,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: File monitoring, Process monitoring, Process command-line parameters

Table 1661. Table ReferencesTable 1766. Table References
- + @@ -43015,7 +49275,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: File monitoring, Data loss prevention

Table 1662. Table ReferencesTable 1767. Table References
- + @@ -43047,7 +49307,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: Authentication logs, Netflow/Enclave netflow, Process monitoring

Table 1663. Table ReferencesTable 1768. Table References
- + @@ -43085,7 +49345,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: Netflow/Enclave netflow, Process use of network, Process monitoring

Table 1664. Table ReferencesTable 1769. Table References
- + @@ -43133,7 +49393,7 @@ If the program is configured to run at a higher privilege level than the current

Contributors: Stefan Kanthak, Casey Smith

Table 1665. Table ReferencesTable 1770. Table References
- + @@ -43204,7 +49464,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: File monitoring, Process monitoring

Table 1666. Table ReferencesTable 1771. Table References
- + @@ -43251,7 +49511,7 @@ If the program is configured to run at a higher privilege level than the current

Contributors: Walker Johnson

Table 1667. Table ReferencesTable 1772. Table References
- + @@ -43292,7 +49552,7 @@ If the program is configured to run at a higher privilege level than the current

Effective Permissions: root

Table 1668. Table ReferencesTable 1773. Table References
- + @@ -43369,7 +49629,7 @@ If the program is configured to run at a higher privilege level than the current

Contributors: Loic Jaquemet, Ricardo Dias

Table 1669. Table ReferencesTable 1774. Table References
- + @@ -43428,7 +49688,7 @@ If the program is configured to run at a higher privilege level than the current

Contributors: Casey Smith

Table 1670. Table ReferencesTable 1775. Table References
- + @@ -43469,7 +49729,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: File monitoring, Process monitoring, Process command-line parameters

Table 1671. Table ReferencesTable 1776. Table References
- + @@ -43514,7 +49774,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: Packet capture, Netflow/Enclave netflow, Process use of network, Process monitoring

Table 1672. Table ReferencesTable 1777. Table References
- + @@ -43549,7 +49809,7 @@ If the program is configured to run at a higher privilege level than the current

Contributors: Itzik Kotler, SafeBreach

Table 1673. Table ReferencesTable 1778. Table References
- + @@ -43587,7 +49847,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: File monitoring, Process command-line parameters

Table 1674. Table ReferencesTable 1779. Table References
- + @@ -43634,7 +49894,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: Windows Registry, File monitoring, Process monitoring, Process command-line parameters

Table 1675. Table ReferencesTable 1780. Table References
- + @@ -43696,7 +49956,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: File monitoring, Process monitoring, Process command-line parameters

Table 1676. Table ReferencesTable 1781. Table References
- + @@ -43725,7 +49985,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: File monitoring, Process Monitoring, Process command-line parameters

Table 1677. Table ReferencesTable 1782. Table References
- + @@ -43760,7 +50020,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: Windows Registry, File monitoring, Process monitoring, Process command-line parameters

Table 1678. Table ReferencesTable 1783. Table References
- + @@ -43801,7 +50061,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: Packet capture, Netflow/Enclave netflow, Malware reverse engineering, Process use of network, Process monitoring, SSL/TLS inspection

Table 1679. Table ReferencesTable 1784. Table References
- + @@ -43851,7 +50111,7 @@ If the program is configured to run at a higher privilege level than the current

Contributors: Itzik Kotler, SafeBreach

Table 1680. Table ReferencesTable 1785. Table References
- + @@ -43901,7 +50161,7 @@ If the program is configured to run at a higher privilege level than the current

Effective Permissions: User, Administrator

Table 1681. Table ReferencesTable 1786. Table References
- + @@ -43936,7 +50196,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: Binary file metadata, Malware reverse engineering, Process Monitoring

Table 1682. Table ReferencesTable 1787. Table References
- + @@ -43971,7 +50231,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: Process monitoring, Process command-line parameters

Table 1683. Table ReferencesTable 1788. Table References
- + @@ -44000,7 +50260,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: File monitoring, Process monitoring, Process command-line parameters

Table 1684. Table ReferencesTable 1789. Table References
- + @@ -44029,7 +50289,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: Packet capture, Netflow/Enclave netflow, Process use of network, Malware reverse engineering, Process monitoring

Table 1685. Table ReferencesTable 1790. Table References
- + @@ -44073,7 +50333,7 @@ If the program is configured to run at a higher privilege level than the current

Contributors: Ryan Becwar

Table 1686. Table ReferencesTable 1791. Table References
- + @@ -44114,7 +50374,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: File monitoring, Authentication logs, Netflow/Enclave netflow, Process monitoring, Process command-line parameters

Table 1687. Table ReferencesTable 1792. Table References
- + @@ -44155,7 +50415,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: API monitoring, Process monitoring, File monitoring

Table 1688. Table ReferencesTable 1793. Table References
- + @@ -44193,7 +50453,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: Packet capture, Netflow/Enclave netflow, Process use of network, Malware reverse engineering, Process monitoring

Table 1689. Table ReferencesTable 1794. Table References
- + @@ -44234,7 +50494,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: File monitoring, Process monitoring, Process command-line parameters, Binary file metadata

Table 1690. Table ReferencesTable 1795. Table References
- + @@ -44263,7 +50523,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: Packet capture, Netflow/Enclave netflow, Malware reverse engineering, Process use of network, Process monitoring

Table 1691. Table ReferencesTable 1796. Table References
- + @@ -44301,7 +50561,7 @@ If the program is configured to run at a higher privilege level than the current

Contributors: John Lambert, Microsoft Threat Intelligence Center

Table 1692. Table ReferencesTable 1797. Table References
- + @@ -44336,7 +50596,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: Authentication logs, File monitoring

Table 1693. Table ReferencesTable 1798. Table References
- + @@ -44368,7 +50628,7 @@ If the program is configured to run at a higher privilege level than the current

Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X

Table 1694. Table ReferencesTable 1799. Table References
- + @@ -44394,7 +50654,7 @@ If the program is configured to run at a higher privilege level than the current

Platforms: MacOS, OS X

Table 1695. Table ReferencesTable 1800. Table References
- + @@ -44438,7 +50698,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: Process monitoring, Process use of network, Packet capture, Network protocol analysis, File monitoring, Authentication logs, Binary file metadata

Table 1696. Table ReferencesTable 1801. Table References
- + @@ -44479,7 +50739,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: File monitoring, Process monitoring, Process command-line parameters, Binary file metadata

Table 1697. Table ReferencesTable 1802. Table References
- + @@ -44532,7 +50792,7 @@ If the program is configured to run at a higher privilege level than the current

Contributors: Stefan Kanthak

Table 1698. Table ReferencesTable 1803. Table References
- + @@ -44582,7 +50842,7 @@ If the program is configured to run at a higher privilege level than the current

Data Sources: File monitoring, Process monitoring, Process command-line parameters

Table 1699. Table ReferencesTable 1804. Table References
- + @@ -44620,7 +50880,7 @@ If the program is configured to run at a higher privilege level than the current

Effective Permissions: Administrator, SYSTEM

Table 1700. Table ReferencesTable 1805. Table References
- + @@ -44661,7 +50921,7 @@ If the program is configured to run at a higher privilege level than the current

Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X

Table 1701. Table ReferencesTable 1806. Table References
- + @@ -44700,7 +50960,7 @@ Adversaries can modify these plist files to point to their own code, can use the

Data Sources: File monitoring, Process Monitoring, Process command-line parameters

Table 1702. Table ReferencesTable 1807. Table References
- + @@ -44741,7 +51001,7 @@ Adversaries can modify these plist files to point to their own code, can use the

Contributors: Matthew Demaske, Adaptforward

Table 1703. Table ReferencesTable 1808. Table References
- + @@ -44782,7 +51042,7 @@ Adversaries can modify these plist files to point to their own code, can use the

Data Sources: Authentication logs, API monitoring, Windows event logs

Table 1704. Table ReferencesTable 1809. Table References
- + @@ -44826,7 +51086,7 @@ Adversaries can modify these plist files to point to their own code, can use the

Data Sources: Network protocol analysis, Process monitoring, Process use of network, Process command-line parameters

Table 1705. Table ReferencesTable 1810. Table References
- + @@ -44873,7 +51133,7 @@ Adversaries can modify these plist files to point to their own code, can use the

Data Sources: API monitoring, Process monitoring, Process command-line parameters

Table 1706. Table ReferencesTable 1811. Table References
- + @@ -44908,7 +51168,7 @@ Adversaries can modify these plist files to point to their own code, can use the

Contributors: Walker Johnson

Table 1707. Table ReferencesTable 1812. Table References
- + @@ -44949,7 +51209,7 @@ Adversaries can modify these plist files to point to their own code, can use the

Contributors: Stefan Kanthak

Table 1708. Table ReferencesTable 1813. Table References
- + @@ -44999,7 +51259,7 @@ Adversaries can modify these plist files to point to their own code, can use the

Data Sources: Binary file metadata, Process Monitoring, Process command-line parameters, File monitoring

Table 1709. Table ReferencesTable 1814. Table References
- + @@ -45045,7 +51305,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: API monitoring, MBR, VBR

Table 1710. Table ReferencesTable 1815. Table References
- + @@ -45080,7 +51340,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: File monitoring, Process monitoring, Process command-line parameters

Table 1711. Table ReferencesTable 1816. Table References
- + @@ -45109,7 +51369,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Platforms: MacOS, OS X

Table 1712. Table ReferencesTable 1817. Table References
- + @@ -45144,7 +51404,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Contributors: Itzik Kotler, SafeBreach

Table 1713. Table ReferencesTable 1818. Table References
- + @@ -45173,7 +51433,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: File monitoring, Process monitoring, Process command-line parameters

Table 1714. Table ReferencesTable 1819. Table References
- + @@ -45205,7 +51465,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Effective Permissions: User, SYSTEM

Table 1715. Table ReferencesTable 1820. Table References
- + @@ -45240,7 +51500,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Effective Permissions: SYSTEM

Table 1716. Table ReferencesTable 1821. Table References
- + @@ -45275,7 +51535,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: Process use of network, Authentication logs, Process monitoring, Process command-line parameters

Table 1717. Table ReferencesTable 1822. Table References
- + @@ -45325,7 +51585,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: Windows Registry, File monitoring, Process monitoring

Table 1718. Table ReferencesTable 1823. Table References
- + @@ -45363,7 +51623,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: Process Monitoring, Process command-line parameters, Network protocol analysis, Process use of network

Table 1719. Table ReferencesTable 1824. Table References
- + @@ -45398,7 +51658,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: Authentication logs

Table 1720. Table ReferencesTable 1825. Table References
- + @@ -45449,7 +51709,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Contributors: Paul Speulstra, AECOM Global Security Operations Center

Table 1721. Table ReferencesTable 1826. Table References
- + @@ -45487,7 +51747,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: File monitoring, Process monitoring

Table 1722. Table ReferencesTable 1827. Table References
- + @@ -45522,7 +51782,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Contributors: Daniel Oakley

Table 1723. Table ReferencesTable 1828. Table References
- + @@ -45557,7 +51817,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: File monitoring, Process use of network, Process monitoring

Table 1724. Table ReferencesTable 1829. Table References
- + @@ -45589,7 +51849,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: File monitoring, Data loss prevention, Process command-line parameters

Table 1725. Table ReferencesTable 1830. Table References
- + @@ -45619,7 +51879,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: DLL monitoring, Windows Registry, Loaded DLLs

Table 1726. Table ReferencesTable 1831. Table References
- + @@ -45654,7 +51914,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: Process Monitoring, Authentication logs, File monitoring, Environment variable

Table 1727. Table ReferencesTable 1832. Table References
- + @@ -45683,7 +51943,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: File monitoring, Process monitoring, Process command-line parameters, Binary file metadata

Table 1728. Table ReferencesTable 1833. Table References
- + @@ -45715,7 +51975,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: Network device logs, Host network interface, Netflow/Enclave netflow

Table 1729. Table ReferencesTable 1834. Table References
- + @@ -45757,7 +52017,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Contributors: Stefan Kanthak

Table 1730. Table ReferencesTable 1835. Table References
- + @@ -45798,7 +52058,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: Process Monitoring, File monitoring, Process command-line parameters

Table 1731. Table ReferencesTable 1836. Table References
- + @@ -45830,7 +52090,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: Binary file metadata

Table 1732. Table ReferencesTable 1837. Table References
- + @@ -45868,7 +52128,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: API monitoring, Process monitoring, Process command-line parameters

Table 1733. Table ReferencesTable 1838. Table References
- + @@ -45897,7 +52157,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: System calls

Table 1734. Table ReferencesTable 1839. Table References
- + @@ -45947,7 +52207,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: API monitoring, Process monitoring, PowerShell logs, Process command-line parameters

Table 1735. Table ReferencesTable 1840. Table References
- + @@ -45985,7 +52245,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: Host network interface, Netflow/Enclave netflow, Network protocol analysis, Packet capture

Table 1736. Table ReferencesTable 1841. Table References
- + @@ -46017,7 +52277,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: Windows Registry, Process monitoring, Process command-line parameters

Table 1737. Table ReferencesTable 1842. Table References
- + @@ -46064,7 +52324,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: File monitoring, Third-party application logs, Windows Registry, Process monitoring, Process use of network, Binary file metadata

Table 1738. Table ReferencesTable 1843. Table References
- + @@ -46099,7 +52359,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: File monitoring, Packet capture, Process use of network, Netflow/Enclave netflow, Network protocol analysis, Process monitoring

Table 1739. Table ReferencesTable 1844. Table References
- + @@ -46128,7 +52388,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: API monitoring

Table 1740. Table ReferencesTable 1845. Table References
- + @@ -46166,7 +52426,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: File monitoring, Process monitoring

Table 1741. Table ReferencesTable 1846. Table References
- + @@ -46198,7 +52458,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: Sensor health and status, Process monitoring, Process command-line parameters

Table 1742. Table ReferencesTable 1847. Table References
- + @@ -46234,7 +52494,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: User interface, Process Monitoring

Table 1743. Table ReferencesTable 1848. Table References
- + @@ -46269,7 +52529,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: Data loss prevention, File monitoring

Table 1744. Table ReferencesTable 1849. Table References
- + @@ -46298,7 +52558,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: Process monitoring, Process command-line parameters, API monitoring

Table 1745. Table ReferencesTable 1850. Table References
- + @@ -46360,7 +52620,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Contributors: Stefan Kanthak

Table 1746. Table ReferencesTable 1851. Table References
- + @@ -46401,7 +52661,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Contributors: Itzik Kotler, SafeBreach

Table 1747. Table ReferencesTable 1852. Table References
- + @@ -46439,7 +52699,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Data Sources: Packet capture, Netflow/Enclave netflow, Process use of network, Process monitoring

Table 1748. Table ReferencesTable 1853. Table References
- + @@ -47712,7 +53972,7 @@ Enterprise Attack - Attack Pattern is a cluster galaxy available in JSON format

Requires Network: Yes

Table 1749. Table ReferencesTable 1854. Table References
- + @@ -47750,7 +54010,7 @@ Enterprise Attack - Attack Pattern is a cluster galaxy available in JSON format

Requires Network: Yes

Table 1750. Table ReferencesTable 1855. Table References
- + @@ -47785,7 +54045,7 @@ Enterprise Attack - Attack Pattern is a cluster galaxy available in JSON format

Requires Network: No

Table 1751. Table ReferencesTable 1856. Table References
- + @@ -47865,7 +54125,7 @@ Often found in development environments alongside Atlassian JIRA, Confluence is

Contributors: Milos Stojadinovic

Table 1752. Table ReferencesTable 1857. Table References
- + @@ -47918,7 +54178,7 @@ Often found in development environments alongside Atlassian JIRA, Confluence is

Contributors: Bartosz Jerzman

Table 1753. Table ReferencesTable 1858. Table References
- + @@ -47976,7 +54236,7 @@ Often found in development environments alongside Atlassian JIRA, Confluence is

Contributors: Sudhanshu Chauhan, @Sudhanshu_C

Table 1754. Table ReferencesTable 1859. Table References
- + @@ -48014,7 +54274,7 @@ Often found in development environments alongside Atlassian JIRA, Confluence is

Requires Network: Yes

Table 1755. Table ReferencesTable 1860. Table References
- + @@ -48073,7 +54333,7 @@ Often found in development environments alongside Atlassian JIRA, Confluence is

Contributors: Stefan Kanthak, Travis Smith, Tripwire

Table 1756. Table ReferencesTable 1861. Table References
- + @@ -48117,7 +54377,7 @@ Often found in development environments alongside Atlassian JIRA, Confluence is

Permissions Required: User

Table 1757. Table ReferencesTable 1862. Table References
- + @@ -48170,7 +54430,7 @@ Often found in development environments alongside Atlassian JIRA, Confluence is

Permissions Required: User

Table 1758. Table ReferencesTable 1863. Table References
- + @@ -48224,7 +54484,7 @@ AppleEvent messages can be sent independently or as part of a script. These even

Remote Support: Yes

Table 1759. Table ReferencesTable 1864. Table References
- + @@ -48262,7 +54522,7 @@ AppleEvent messages can be sent independently or as part of a script. These even

System Requirements: Privileges to access removable media drive and files

Table 1760. Table ReferencesTable 1865. Table References
- + @@ -48300,7 +54560,7 @@ AppleEvent messages can be sent independently or as part of a script. These even

Defense Bypassed: Windows User Account Control

Table 1761. Table ReferencesTable 1866. Table References
- + @@ -48359,7 +54619,7 @@ Similar to Process Injection, this value can be abused to obtain persistence and

Permissions Required: Administrator, SYSTEM

Table 1762. Table ReferencesTable 1867. Table References
- + @@ -48406,7 +54666,7 @@ Similar to Process Injection, this value can be abused to obtain persistence and

Permissions Required: Administrator, SYSTEM, root

Table 1763. Table ReferencesTable 1868. Table References
- + @@ -48447,7 +54707,7 @@ Similar to Process Injection, this value can be abused to obtain persistence and

Permissions Required: User

Table 1764. Table ReferencesTable 1869. Table References
- + @@ -48497,7 +54757,7 @@ Similar to Process Injection, this value can be abused to obtain persistence and

Remote Support: No

Table 1765. Table ReferencesTable 1870. Table References
- + @@ -48532,7 +54792,7 @@ Similar to Process Injection, this value can be abused to obtain persistence and

Requires Network: Yes

Table 1766. Table ReferencesTable 1871. Table References
- + @@ -48570,7 +54830,7 @@ Similar to Process Injection, this value can be abused to obtain persistence and

Permissions Required: User

Table 1767. Table ReferencesTable 1872. Table References
- + @@ -48608,7 +54868,7 @@ Similar to Process Injection, this value can be abused to obtain persistence and

Requires Network: Yes

Table 1768. Table ReferencesTable 1873. Table References
- + @@ -48640,7 +54900,7 @@ Similar to Process Injection, this value can be abused to obtain persistence and

Permissions Required: root

Table 1769. Table ReferencesTable 1874. Table References
- + @@ -48684,7 +54944,7 @@ Similar to Process Injection, this value can be abused to obtain persistence and

Data Sources: File monitoring, Packet capture, Mail server, Network intrusion detection system, Detonation chamber, Email gateway

Table 1770. Table ReferencesTable 1875. Table References
- + @@ -48764,7 +55024,7 @@ Similar to Process Injection, this value can be abused to obtain persistence and

Permissions Required: Administrator

Table 1771. Table ReferencesTable 1876. Table References
- + @@ -48817,7 +55077,7 @@ Similar to Process Injection, this value can be abused to obtain persistence and

Contributors: John Lambert, Microsoft Threat Intelligence Center

Table 1772. Table ReferencesTable 1877. Table References
- + @@ -48867,7 +55127,7 @@ Similar to Process Injection, this value can be abused to obtain persistence and

Contributors: Casey Smith

Table 1773. Table ReferencesTable 1878. Table References
- + @@ -48970,7 +55230,7 @@ RCSI: .NET 4.5 or later, Visual Studio 2012

Contributors: Casey Smith, Matthew Demaske, Adaptforward

Table 1774. Table ReferencesTable 1879. Table References
- + @@ -49032,7 +55292,7 @@ RCSI: .NET 4.5 or later, Visual Studio 2012

Permissions Required: User

Table 1775. Table ReferencesTable 1880. Table References
- + @@ -49090,7 +55350,7 @@ RCSI: .NET 4.5 or later, Visual Studio 2012

Contributors: Travis Smith, Tripwire, Leo Loobeek, @leoloobeek, Alain Homewood, Insomnia Security

Table 1776. Table ReferencesTable 1881. Table References
- + @@ -49140,7 +55400,7 @@ RCSI: .NET 4.5 or later, Visual Studio 2012

Remote Support: No

Table 1777. Table ReferencesTable 1882. Table References
- + @@ -49183,7 +55443,7 @@ SMB authentication.

Remote Support: Yes

Table 1778. Table ReferencesTable 1883. Table References
- + @@ -49242,7 +55502,7 @@ SMB authentication.

Contributors: Red Canary

Table 1779. Table ReferencesTable 1884. Table References
- + @@ -49313,7 +55573,7 @@ SMB authentication.

Contributors: Matt Kelly, @breakersall

Table 1780. Table ReferencesTable 1885. Table References
- + @@ -49354,7 +55614,7 @@ SMB authentication.

Permissions Required: User

Table 1781. Table ReferencesTable 1886. Table References
- + @@ -49407,7 +55667,7 @@ SMB authentication.

System Requirements: Administrator, SYSTEM may provide better process ownership details

Table 1782. Table ReferencesTable 1887. Table References
- + @@ -49448,7 +55708,7 @@ SMB authentication.

Contributors: Ryan Becwar, McAfee

Table 1783. Table ReferencesTable 1888. Table References
- + @@ -49510,7 +55770,7 @@ SMB authentication.

Permissions Required: User, Administrator

Table 1784. Table ReferencesTable 1889. Table References
- + @@ -49551,7 +55811,7 @@ SMB authentication.

Remote Support: Yes

Table 1785. Table ReferencesTable 1890. Table References
- + @@ -49583,7 +55843,7 @@ SMB authentication.

Requires Network: Yes

Table 1786. Table ReferencesTable 1891. Table References
- + @@ -49633,7 +55893,7 @@ SMB authentication.

Contributors: Ye Yint Min Thu Htut, Offensive Security Team, DBS Bank

Table 1787. Table ReferencesTable 1892. Table References
- + @@ -49701,7 +55961,7 @@ SMB authentication.

Remote Support: No

Table 1788. Table ReferencesTable 1893. Table References
- + @@ -49757,7 +56017,7 @@ SMB authentication.

Permissions Required: Administrator, SYSTEM

Table 1789. Table ReferencesTable 1894. Table References
- + @@ -49822,7 +56082,7 @@ SMB authentication.

Contributors: John Lambert, Microsoft Threat Intelligence Center

Table 1790. Table ReferencesTable 1895. Table References
- + @@ -49860,7 +56120,7 @@ SMB authentication.

Permissions Required: Administrator

Table 1791. Table ReferencesTable 1896. Table References
- + @@ -49907,7 +56167,7 @@ SMB authentication.

Contributors: Justin Warner, ICEBRG

Table 1792. Table ReferencesTable 1897. Table References
- + @@ -49954,7 +56214,7 @@ SMB authentication.

Contributors: John Lambert, Microsoft Threat Intelligence Center

Table 1793. Table ReferencesTable 1898. Table References
- + @@ -49992,7 +56252,7 @@ SMB authentication.

Permissions Required: User

Table 1794. Table ReferencesTable 1899. Table References
- + @@ -50045,7 +56305,7 @@ SMB authentication.

Contributors: Vincent Le Toux

Table 1795. Table ReferencesTable 1900. Table References
- + @@ -50092,7 +56352,7 @@ SMB authentication.

Data Sources: File monitoring, Process monitoring, Process command-line parameters

Table 1796. Table ReferencesTable 1901. Table References
- + @@ -50130,7 +56390,7 @@ SMB authentication.

Data Sources: SSL/TLS inspection, Anti-virus, Web proxy

Table 1797. Table ReferencesTable 1902. Table References
- + @@ -50174,7 +56434,7 @@ SMB authentication.

Permissions Required: Administrator, SYSTEM

Table 1798. Table ReferencesTable 1903. Table References
- + @@ -50221,7 +56481,7 @@ SMB authentication.

System Requirements: Established network share connection to a remote system. Level of access depends on permissions of the account used.

Table 1799. Table ReferencesTable 1904. Table References
- + @@ -50268,7 +56528,7 @@ SMB authentication.

Contributors: Itzik Kotler, SafeBreach

Table 1800. Table ReferencesTable 1905. Table References
- + @@ -50331,7 +56591,7 @@ SMB authentication.

Permissions Required: User, Administrator, SYSTEM

Table 1801. Table ReferencesTable 1906. Table References
- + @@ -50381,7 +56641,7 @@ SMB authentication.

Data Sources: Application Logs, Authentication logs, Third-party application logs

Table 1802. Table ReferencesTable 1907. Table References
- + @@ -50428,7 +56688,7 @@ SMB authentication.

Remote Support: No

Table 1803. Table ReferencesTable 1908. Table References
- + @@ -50493,7 +56753,7 @@ SMB authentication.

Permissions Required: User

Table 1804. Table ReferencesTable 1909. Table References
- + @@ -50534,7 +56794,7 @@ SMB authentication.

Permissions Required: root

Table 1805. Table ReferencesTable 1910. Table References
- + @@ -50614,7 +56874,7 @@ SMB authentication.

Contributors: Anastasios Pingios

Table 1806. Table ReferencesTable 1911. Table References
- + @@ -50694,7 +56954,7 @@ SMB authentication.

Permissions Required: Administrator

Table 1807. Table ReferencesTable 1912. Table References
- + @@ -50741,7 +57001,7 @@ SMB authentication.

Requires Network: Yes

Table 1808. Table ReferencesTable 1913. Table References
- + @@ -50785,7 +57045,7 @@ SMB authentication.

System Requirements: Ability to update component device firmware from the host operating system.

Table 1809. Table ReferencesTable 1914. Table References
- + @@ -50838,7 +57098,7 @@ SMB authentication.

Permissions Required: User

Table 1810. Table ReferencesTable 1915. Table References
- + @@ -50876,7 +57136,7 @@ SMB authentication.

Permissions Required: Administrator, SYSTEM

Table 1811. Table ReferencesTable 1916. Table References
- + @@ -50920,7 +57180,7 @@ SMB authentication.

Defense Bypassed: Anti-virus, File monitoring, Host intrusion prevention systems, Signature-based detection, Log analysis

Table 1812. Table ReferencesTable 1917. Table References
- + @@ -50952,7 +57212,7 @@ SMB authentication.

Permissions Required: User, Administrator, SYSTEM

Table 1813. Table ReferencesTable 1918. Table References
- + @@ -50987,7 +57247,7 @@ SMB authentication.

Requires Network: No

Table 1814. Table ReferencesTable 1919. Table References
- + @@ -51049,7 +57309,7 @@ SMB authentication.

Contributors: Travis Smith, Tripwire

Table 1815. Table ReferencesTable 1920. Table References
- + @@ -51087,7 +57347,7 @@ SMB authentication.

Contributors: Travis Smith, Tripwire

Table 1816. Table ReferencesTable 1921. Table References
- + @@ -51128,7 +57388,7 @@ SMB authentication.

Remote Support: No

Table 1817. Table ReferencesTable 1922. Table References
- + @@ -51163,7 +57423,7 @@ SMB authentication.

Permissions Required: User, Administrator, SYSTEM

Table 1818. Table ReferencesTable 1923. Table References
- + @@ -51216,7 +57476,7 @@ SMB authentication.

Contributors: John Strand

Table 1819. Table ReferencesTable 1924. Table References
- + @@ -51272,7 +57532,7 @@ SMB authentication.

Contributors: Bartosz Jerzman, Travis Smith, Tripwire

Table 1820. Table ReferencesTable 1925. Table References
- + @@ -51325,7 +57585,7 @@ SMB authentication.

Contributors: Vincent Le Toux

Table 1821. Table ReferencesTable 1926. Table References
- + @@ -51369,7 +57629,7 @@ SMB authentication.

Contributors: Erye Hernandez, Palo Alto Networks

Table 1822. Table ReferencesTable 1927. Table References
- + @@ -51413,7 +57673,7 @@ SMB authentication.

Data Sources: API monitoring, Process monitoring, File monitoring

Table 1823. Table ReferencesTable 1928. Table References
- + @@ -51460,7 +57720,7 @@ SMB authentication.

System Requirements: Unpatched software or otherwise vulnerable target. Depending on the target and goal, the system and exploitable service may need to be remotely accessible from the internal network.

Table 1824. Table ReferencesTable 1929. Table References
- + @@ -51507,7 +57767,7 @@ SMB authentication.

Defense Bypassed: Anti-virus, Log analysis, Host intrusion prevention systems

Table 1825. Table ReferencesTable 1930. Table References
- + @@ -51557,7 +57817,7 @@ SMB authentication.

Contributors: Stefan Kanthak, Travis Smith, Tripwire

Table 1826. Table ReferencesTable 1931. Table References
- + @@ -51610,7 +57870,7 @@ SMB authentication.

Contributors: Praetorian

Table 1827. Table ReferencesTable 1932. Table References
- + @@ -51660,7 +57920,7 @@ SMB authentication.

Data Sources: Authentication logs, File monitoring, Process monitoring, Process use of network

Table 1828. Table ReferencesTable 1933. Table References
- + @@ -51707,7 +57967,7 @@ SMB authentication.

Permissions Required: User

Table 1829. Table ReferencesTable 1934. Table References
- + @@ -51754,7 +58014,7 @@ SMB authentication.

Permissions Required: User, Administrator

Table 1830. Table ReferencesTable 1935. Table References
- + @@ -51810,7 +58070,7 @@ SMB authentication.

Contributors: Anastasios Pingios

Table 1831. Table ReferencesTable 1936. Table References
- + @@ -51881,7 +58141,7 @@ SMB authentication.

Contributors: John Lambert, Microsoft Threat Intelligence Center

Table 1832. Table ReferencesTable 1937. Table References
- + @@ -51941,7 +58201,7 @@ SMB authentication.

Contributors: Stefan Kanthak

Table 1833. Table ReferencesTable 1938. Table References
- + @@ -51985,7 +58245,7 @@ SMB authentication.

Contributors: ENDGAME

Table 1834. Table ReferencesTable 1939. Table References
- + @@ -52035,7 +58295,7 @@ SMB authentication.

Data Sources: API monitoring

Table 1835. Table ReferencesTable 1940. Table References
- + @@ -52073,7 +58333,7 @@ SMB authentication.

Permissions Required: User

Table 1836. Table ReferencesTable 1941. Table References
- + @@ -52114,7 +58374,7 @@ SMB authentication.

Contributors: Matt Kelly, @breakersall

Table 1837. Table ReferencesTable 1942. Table References
- + @@ -52152,7 +58412,7 @@ SMB authentication.

Permissions Required: User, Administrator

Table 1838. Table ReferencesTable 1943. Table References
- + @@ -52214,7 +58474,7 @@ SyncAppvPublishingServer.exe can be used to run powershell scripts without execu

Contributors: Praetorian

Table 1839. Table ReferencesTable 1944. Table References
- + @@ -52267,7 +58527,7 @@ SyncAppvPublishingServer.exe can be used to run powershell scripts without execu

Contributors: Casey Smith, Travis Smith, Tripwire

Table 1840. Table ReferencesTable 1945. Table References
- + @@ -52302,7 +58562,7 @@ SyncAppvPublishingServer.exe can be used to run powershell scripts without execu

Requires Network: Yes

Table 1841. Table ReferencesTable 1946. Table References
- + @@ -52340,7 +58600,7 @@ SyncAppvPublishingServer.exe can be used to run powershell scripts without execu

Contributors: Travis Smith, Tripwire

Table 1842. Table ReferencesTable 1947. Table References
- + @@ -52375,7 +58635,7 @@ SyncAppvPublishingServer.exe can be used to run powershell scripts without execu

Permissions Required: User, Administrator

Table 1843. Table ReferencesTable 1948. Table References
- + @@ -52452,7 +58712,7 @@ SyncAppvPublishingServer.exe can be used to run powershell scripts without execu

Contributors: Red Canary, Christiaan Beek, @ChristiaanBeek

Table 1844. Table ReferencesTable 1949. Table References
- + @@ -52526,7 +58786,7 @@ SyncAppvPublishingServer.exe can be used to run powershell scripts without execu

Contributors: Praetorian

Table 1845. Table ReferencesTable 1950. Table References
- + @@ -52584,7 +58844,7 @@ Another variation of this technique includes malicious binaries changing the nam

Contributors: ENDGAME, Bartosz Jerzman

Table 1846. Table ReferencesTable 1951. Table References
- + @@ -52634,7 +58894,7 @@ Another variation of this technique includes malicious binaries changing the nam

Defense Bypassed: Anti-virus, Process whitelisting

Table 1847. Table ReferencesTable 1952. Table References
- + @@ -52675,7 +58935,7 @@ Another variation of this technique includes malicious binaries changing the nam

Requires Network: Yes

Table 1848. Table ReferencesTable 1953. Table References
- + @@ -52710,7 +58970,7 @@ Another variation of this technique includes malicious binaries changing the nam

Permissions Required: User, Administrator, SYSTEM

Table 1849. Table ReferencesTable 1954. Table References
- + @@ -52745,7 +59005,7 @@ Another variation of this technique includes malicious binaries changing the nam

System Requirements: Removable media allowed, Autorun enabled or vulnerability present that allows for code execution

Table 1850. Table ReferencesTable 1955. Table References
- + @@ -52792,7 +59052,7 @@ Another variation of this technique includes malicious binaries changing the nam

Contributors: Matthew Demaske, Adaptforward

Table 1851. Table ReferencesTable 1956. Table References
- + @@ -52842,7 +59102,7 @@ Another variation of this technique includes malicious binaries changing the nam

Requires Network: Yes

Table 1852. Table ReferencesTable 1957. Table References
- + @@ -52915,7 +59175,7 @@ Another variation of this technique includes malicious binaries changing the nam

Contributors: Stefan Kanthak, Casey Smith

Table 1853. Table ReferencesTable 1958. Table References
- + @@ -52977,7 +59237,7 @@ Another variation of this technique includes malicious binaries changing the nam

Data Sources: Application logs, Packet capture, Web logs, Web application firewall logs

Table 1854. Table ReferencesTable 1959. Table References
- + @@ -53033,7 +59293,7 @@ Another variation of this technique includes malicious binaries changing the nam

System Requirements: Write access to system or domain logon scripts

Table 1855. Table ReferencesTable 1960. Table References
- + @@ -53083,7 +59343,7 @@ Another variation of this technique includes malicious binaries changing the nam

Contributors: Walker Johnson

Table 1856. Table ReferencesTable 1961. Table References
- + @@ -53139,7 +59399,7 @@ Another variation of this technique includes malicious binaries changing the nam

Contributors: Casey Smith

Table 1857. Table ReferencesTable 1962. Table References
- + @@ -53198,7 +59458,7 @@ Another variation of this technique includes malicious binaries changing the nam

System Requirements: Some folders may require Administrator, SYSTEM or specific user depending on permission levels and access controls

Table 1858. Table ReferencesTable 1963. Table References
- + @@ -53239,7 +59499,7 @@ Another variation of this technique includes malicious binaries changing the nam

Permissions Required: Administrator, SYSTEM

Table 1859. Table ReferencesTable 1964. Table References
- + @@ -53295,7 +59555,7 @@ Another variation of this technique includes malicious binaries changing the nam

Permissions Required: Administrator

Table 1860. Table ReferencesTable 1965. Table References
- + @@ -53343,7 +59603,7 @@ Another variation of this technique includes malicious binaries changing the nam

Requires Network: Yes

Table 1861. Table ReferencesTable 1966. Table References
- + @@ -53384,7 +59644,7 @@ Another variation of this technique includes malicious binaries changing the nam

Contributors: Itzik Kotler, SafeBreach

Table 1862. Table ReferencesTable 1967. Table References
- + @@ -53440,7 +59700,7 @@ Another variation of this technique includes malicious binaries changing the nam

Contributors: Matthew Demaske, Adaptforward

Table 1863. Table ReferencesTable 1968. Table References
- + @@ -53499,7 +59759,7 @@ Another variation of this technique includes malicious binaries changing the nam

System Requirements: Access to files

Table 1864. Table ReferencesTable 1969. Table References
- + @@ -53540,7 +59800,7 @@ Another variation of this technique includes malicious binaries changing the nam

Data Sources: Packet capture, Web proxy, Email gateway, Detonation chamber, SSL/TLS inspection, DNS records, Mail server

Table 1865. Table ReferencesTable 1970. Table References
- + @@ -53587,7 +59847,7 @@ Another variation of this technique includes malicious binaries changing the nam

Remote Support: Yes

Table 1866. Table ReferencesTable 1971. Table References
- + @@ -53652,7 +59912,7 @@ Another variation of this technique includes malicious binaries changing the nam

Permissions Required: User, Administrator, SYSTEM

Table 1867. Table ReferencesTable 1972. Table References
- + @@ -53693,7 +59953,7 @@ Another variation of this technique includes malicious binaries changing the nam

Remote Support: No

Table 1868. Table ReferencesTable 1973. Table References
- + @@ -53752,7 +60012,7 @@ Another variation of this technique includes malicious binaries changing the nam

Remote Support: Yes

Table 1869. Table ReferencesTable 1974. Table References
- + @@ -53802,7 +60062,7 @@ Another variation of this technique includes malicious binaries changing the nam

Contributors: Travis Smith, Tripwire, Matthew Demaske, Adaptforward

Table 1870. Table ReferencesTable 1975. Table References
- + @@ -53852,7 +60112,7 @@ Another variation of this technique includes malicious binaries changing the nam

Requires Network: Yes

Table 1871. Table ReferencesTable 1976. Table References
- + @@ -53929,7 +60189,7 @@ Another variation of this technique includes malicious binaries changing the nam

Contributors: Matt Graeber, @mattifestation, SpecterOps

Table 1872. Table ReferencesTable 1977. Table References
- + @@ -53994,7 +60254,7 @@ Another variation of this technique includes malicious binaries changing the nam

Permissions Required: User

Table 1873. Table ReferencesTable 1978. Table References
- + @@ -54040,7 +60300,7 @@ Another variation of this technique includes malicious binaries changing the nam

Contributors: Teodor Cimpoesu, Sudhanshu Chauhan, @Sudhanshu_C

Table 1874. Table ReferencesTable 1979. Table References
- + @@ -54111,7 +60371,7 @@ Another variation of this technique includes malicious binaries changing the nam

Permissions Required: User, Administrator

Table 1875. Table ReferencesTable 1980. Table References
- + @@ -54152,7 +60412,7 @@ Another variation of this technique includes malicious binaries changing the nam

Permissions Required: User, Administrator, SYSTEM

Table 1876. Table ReferencesTable 1981. Table References
- + @@ -54192,7 +60452,7 @@ Another variation of this technique includes malicious binaries changing the nam

Data Sources: Web proxy, File monitoring

Table 1877. Table ReferencesTable 1982. Table References
- + @@ -54236,7 +60496,7 @@ Another variation of this technique includes malicious binaries changing the nam

Permissions Required: Administrator, root

Table 1878. Table ReferencesTable 1983. Table References
- + @@ -54289,7 +60549,7 @@ Another variation of this technique includes malicious binaries changing the nam

Permissions Required: User, Administrator

Table 1879. Table ReferencesTable 1984. Table References
- + @@ -54321,7 +60581,7 @@ Another variation of this technique includes malicious binaries changing the nam

Requires Network: Yes

Table 1880. Table ReferencesTable 1985. Table References
- + @@ -54371,7 +60631,7 @@ Another variation of this technique includes malicious binaries changing the nam

Contributors: Ryan Becwar, Vincent Le Toux

Table 1881. Table ReferencesTable 1986. Table References
- + @@ -54418,7 +60678,7 @@ Another variation of this technique includes malicious binaries changing the nam

Remote Support: Yes

Table 1882. Table ReferencesTable 1987. Table References
- + @@ -54465,7 +60725,7 @@ Another variation of this technique includes malicious binaries changing the nam

Permissions Required: Administrator

Table 1883. Table ReferencesTable 1988. Table References
- + @@ -54512,7 +60772,7 @@ Another variation of this technique includes malicious binaries changing the nam

Permissions Required: Administrator

Table 1884. Table ReferencesTable 1989. Table References
- + @@ -54556,7 +60816,7 @@ Another variation of this technique includes malicious binaries changing the nam

Permissions Required: User

Table 1885. Table ReferencesTable 1990. Table References
- + @@ -54597,7 +60857,7 @@ Another variation of this technique includes malicious binaries changing the nam

Requires Network: Yes

Table 1886. Table ReferencesTable 1991. Table References
- + @@ -54644,7 +60904,7 @@ Another variation of this technique includes malicious binaries changing the nam

Remote Support: Yes

Table 1887. Table ReferencesTable 1992. Table References
- + @@ -54697,7 +60957,7 @@ Another variation of this technique includes malicious binaries changing the nam

Contributors: Vincent Le Toux

Table 1888. Table ReferencesTable 1993. Table References
- + @@ -54750,7 +61010,7 @@ Another variation of this technique includes malicious binaries changing the nam

Permissions Required: User, Administrator

Table 1889. Table ReferencesTable 1994. Table References
- + @@ -54805,7 +61065,7 @@ Another variation of this technique includes malicious binaries changing the nam

Contributors: Sudhanshu Chauhan, @Sudhanshu_C

Table 1890. Table ReferencesTable 1995. Table References
- + @@ -54840,7 +61100,7 @@ Another variation of this technique includes malicious binaries changing the nam

Requires Network: Yes

Table 1891. Table ReferencesTable 1996. Table References
- + @@ -54887,7 +61147,7 @@ Another variation of this technique includes malicious binaries changing the nam

System Requirements: In the case of privilege escalation, the adversary likely already has user permissions on the target system.

Table 1892. Table ReferencesTable 1997. Table References
- + @@ -54944,7 +61204,7 @@ Many applications create these hidden files and folders to store information so

Permissions Required: User

Table 1893. Table ReferencesTable 1998. Table References
- + @@ -54985,7 +61245,7 @@ Many applications create these hidden files and folders to store information so

Defense Bypassed: Anti-virus, Signature-based detection

Table 1894. Table ReferencesTable 1999. Table References
- + @@ -55032,7 +61292,7 @@ Many applications create these hidden files and folders to store information so

Permissions Required: User, Administrator, SYSTEM

Table 1895. Table ReferencesTable 2000. Table References
- + @@ -55076,7 +61336,7 @@ Many applications create these hidden files and folders to store information so

Requires Network: No

Table 1896. Table ReferencesTable 2001. Table References
- + @@ -55121,7 +61381,7 @@ Adversaries can modify these plist files to point to their own code, can use the

Permissions Required: User, Administrator

Table 1897. Table ReferencesTable 2002. Table References
- + @@ -55180,7 +61440,7 @@ Adversaries can modify these plist files to point to their own code, can use the

Contributors: Stefan Kanthak, Travis Smith, Tripwire

Table 1898. Table ReferencesTable 2003. Table References
- + @@ -55242,7 +61502,7 @@ Adversaries can modify these plist files to point to their own code, can use the

Permissions Required: Administrator, SYSTEM

Table 1899. Table ReferencesTable 2004. Table References
- + @@ -55292,7 +61552,7 @@ Adversaries can modify these plist files to point to their own code, can use the

System Requirements: Privileges to access network shared drive

Table 1900. Table ReferencesTable 2005. Table References
- + @@ -55336,7 +61596,7 @@ Adversaries can modify these plist files to point to their own code, can use the

System Requirements: Secure boot disabled on systems running Windows 8 and later

Table 1901. Table ReferencesTable 2006. Table References
- + @@ -55392,7 +61652,7 @@ Adversaries can modify these plist files to point to their own code, can use the

Contributors: Mike Kemmerer

Table 1902. Table ReferencesTable 2007. Table References
- + @@ -55427,7 +61687,7 @@ Adversaries can modify these plist files to point to their own code, can use the

Requires Network: Yes

Table 1903. Table ReferencesTable 2008. Table References
- + @@ -55477,7 +61737,7 @@ Adversaries can modify these plist files to point to their own code, can use the

Contributors: Matthew Demaske, Adaptforward

Table 1904. Table ReferencesTable 2009. Table References
- + @@ -55521,7 +61781,7 @@ Adversaries can modify these plist files to point to their own code, can use the

Permissions Required: Administrator

Table 1905. Table ReferencesTable 2010. Table References
- + @@ -55562,7 +61822,7 @@ Adversaries can modify these plist files to point to their own code, can use the

Permissions Required: User

Table 1906. Table ReferencesTable 2011. Table References
- + @@ -55618,7 +61878,7 @@ Adversaries can modify these plist files to point to their own code, can use the

Permissions Required: User, Administrator, SYSTEM

Table 1907. Table ReferencesTable 2012. Table References
- + @@ -55671,7 +61931,7 @@ Adversaries can modify these plist files to point to their own code, can use the

Permissions Required: User

Table 1908. Table ReferencesTable 2013. Table References
- + @@ -55712,7 +61972,7 @@ Adversaries can modify these plist files to point to their own code, can use the

Contributors: Matthew Demaske, Adaptforward

Table 1909. Table ReferencesTable 2014. Table References
- + @@ -55762,7 +62022,7 @@ Adversaries can modify these plist files to point to their own code, can use the

Contributors: Walker Johnson

Table 1910. Table ReferencesTable 2015. Table References
- + @@ -55830,7 +62090,7 @@ Search order hijacking occurs when an adversary abuses the order in which Window

Contributors: Stefan Kanthak

Table 1911. Table ReferencesTable 2016. Table References
- + @@ -55894,7 +62154,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Permissions Required: Administrator, SYSTEM

Table 1912. Table ReferencesTable 2017. Table References
- + @@ -55932,7 +62192,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Defense Bypassed: Anti-virus, Log analysis, Host intrusion prevention systems

Table 1913. Table ReferencesTable 2018. Table References
- + @@ -55967,7 +62227,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

Contributors: Itzik Kotler, SafeBreach

Table 1914. Table ReferencesTable 2019. Table References
- + @@ -56002,7 +62262,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

System Requirements: Privileges to access certain files and directories

Table 1915. Table ReferencesTable 2020. Table References
- + @@ -56046,7 +62306,7 @@ The MBR passes control of the boot process to the VBR. Similar to the case of MB

System Requirements: Adversary access to Web server with vulnerability or account to upload and serve the Web shell file.

Table 1916. Table ReferencesTable 2021. Table References
- + @@ -56112,7 +62372,7 @@ These are typically obtained through the operating systems package manager and i

Contributors: Jeremy Galloway, Red Canary

Table 1917. Table ReferencesTable 2022. Table References
- + @@ -56201,7 +62461,7 @@ These are typically obtained through the operating systems package manager and i

Contributors: Matthew Demaske, Adaptforward, Travis Smith, Tripwire

Table 1918. Table ReferencesTable 2023. Table References
- + @@ -56266,7 +62526,7 @@ These are typically obtained through the operating systems package manager and i

Contributors: Ricardo Dias, Ye Yint Min Thu Htut, Offensive Security Team, DBS Bank

Table 1919. Table ReferencesTable 2024. Table References
- + @@ -56327,7 +62587,7 @@ Host/network firewalls not blocking SMB ports between source and destination. Use of domain account in administrator group on remote system or default system admin account.

Table 1920. Table ReferencesTable 2025. Table References
- + @@ -56392,7 +62652,7 @@ Use of domain account in administrator group on remote system or default system

Contributors: Praetorian

Table 1921. Table ReferencesTable 2026. Table References
- + @@ -56437,7 +62697,7 @@ If the program is configured to run at a higher privilege level than the current

Permissions Required: User

Table 1922. Table ReferencesTable 2027. Table References
- + @@ -56475,7 +62735,7 @@ If the program is configured to run at a higher privilege level than the current

System Requirements: Active remote service accepting connections and valid credentials

Table 1923. Table ReferencesTable 2028. Table References
- + @@ -56535,7 +62795,7 @@ If the program is configured to run at a higher privilege level than the current

Contributors: Paul Speulstra, AECOM Global Security Operations Center

Table 1924. Table ReferencesTable 2029. Table References
- + @@ -56588,7 +62848,7 @@ If the program is configured to run at a higher privilege level than the current

Contributors: David Routin

Table 1925. Table ReferencesTable 2030. Table References
- + @@ -56650,7 +62910,7 @@ If the program is configured to run at a higher privilege level than the current

Permissions Required: User

Table 1926. Table ReferencesTable 2031. Table References
- + @@ -56691,7 +62951,7 @@ If the program is configured to run at a higher privilege level than the current

Contributors: Daniel Oakley, Travis Smith, Tripwire

Table 1927. Table ReferencesTable 2032. Table References
- + @@ -56729,7 +62989,7 @@ If the program is configured to run at a higher privilege level than the current

System Requirements: Access to application deployment software (EPO, HPCA, Altiris, etc.)

Table 1928. Table ReferencesTable 2033. Table References
- + @@ -56783,7 +63043,7 @@ processes, Registry keys, and other objects in order to hide malware and associa

Permissions Required: Administrator, SYSTEM

Table 1929. Table ReferencesTable 2034. Table References
- + @@ -56860,7 +63120,7 @@ processes, Registry keys, and other objects in order to hide malware and associa

Permissions Required: User

Table 1930. Table ReferencesTable 2035. Table References
- + @@ -56898,7 +63158,7 @@ processes, Registry keys, and other objects in order to hide malware and associa

System Requirements: Permissions to access directories and files that store information of interest.

Table 1931. Table ReferencesTable 2036. Table References
- + @@ -56931,7 +63191,7 @@ processes, Registry keys, and other objects in order to hide malware and associa

Permissions Required: Administrator

Table 1932. Table ReferencesTable 2037. Table References
- + @@ -56975,7 +63235,7 @@ processes, Registry keys, and other objects in order to hide malware and associa

Permissions Required: User

Table 1933. Table ReferencesTable 2038. Table References
- + @@ -57059,7 +63319,7 @@ Add-ins: some require administrator permissions

Contributors: Ricardo Dias, Loic Jaquemet

Table 1934. Table ReferencesTable 2039. Table References
- + @@ -57127,7 +63387,7 @@ Add-ins: some require administrator permissions

Contributors: Ricardo Dias, Casey Smith

Table 1935. Table ReferencesTable 2040. Table References
- + @@ -57171,7 +63431,7 @@ Add-ins: some require administrator permissions

System Requirements: Network interface access and packet capture driver

Table 1936. Table ReferencesTable 2041. Table References
- + @@ -57220,7 +63480,7 @@ Add-ins: some require administrator permissions

Contributors: Stefan Kanthak, Travis Smith, Tripwire

Table 1937. Table ReferencesTable 2042. Table References
- + @@ -57270,7 +63530,7 @@ Add-ins: some require administrator permissions

Contributors: Justin Warner, ICEBRG

Table 1938. Table ReferencesTable 2043. Table References
- + @@ -57329,7 +63589,7 @@ Add-ins: some require administrator permissions

Data Sources: Asset Management, Data loss prevention

Table 1939. Table ReferencesTable 2044. Table References
- + @@ -57379,7 +63639,7 @@ Add-ins: some require administrator permissions

Defense Bypassed: Anti-virus, Signature-based detection, Heuristic detection

Table 1940. Table ReferencesTable 2045. Table References
- + @@ -57420,7 +63680,7 @@ Add-ins: some require administrator permissions

Permissions Required: User

Table 1941. Table ReferencesTable 2046. Table References
- + @@ -57467,7 +63727,7 @@ Add-ins: some require administrator permissions

Contributors: Praetorian

Table 1942. Table ReferencesTable 2047. Table References
- + @@ -57517,7 +63777,7 @@ Add-ins: some require administrator permissions

Requires Network: Yes

Table 1943. Table ReferencesTable 2048. Table References
- + @@ -57549,7 +63809,7 @@ Add-ins: some require administrator permissions

Permissions Required: Administrator, SYSTEM

Table 1944. Table ReferencesTable 2049. Table References
- + @@ -57751,7 +64011,7 @@ Locally, mimikatz can be run:

Contributors: Vincent Le Toux, Ed Williams, Trustwave, SpiderLabs

Table 1945. Table ReferencesTable 2050. Table References
- + @@ -57855,7 +64115,7 @@ Locally, mimikatz can be run:

Contributors: Matthew Demaske, Adaptforward, Red Canary

Table 1946. Table ReferencesTable 2051. Table References
- + @@ -57908,7 +64168,7 @@ Locally, mimikatz can be run:

Contributors: Scott Lundgren, @5twenty9, Carbon Black

Table 1947. Table ReferencesTable 2052. Table References
- + @@ -57958,7 +64218,7 @@ Locally, mimikatz can be run:

Permissions Required: User

Table 1948. Table ReferencesTable 2053. Table References
- + @@ -58002,7 +64262,7 @@ Locally, mimikatz can be run:

Contributors: Vincent Le Toux

Table 1949. Table ReferencesTable 2054. Table References
- + @@ -58067,7 +64327,7 @@ Locally, mimikatz can be run:

Contributors: Anastasios Pingios

Table 1950. Table ReferencesTable 2055. Table References
- + @@ -58108,7 +64368,7 @@ Locally, mimikatz can be run:

Permissions Required: User, Administrator, SYSTEM

Table 1951. Table ReferencesTable 2056. Table References
- + @@ -58161,7 +64421,7 @@ Locally, mimikatz can be run:

Remote Support: Yes

Table 1952. Table ReferencesTable 2057. Table References
- + @@ -58202,7 +64462,7 @@ Locally, mimikatz can be run:

Requires Network: Yes

Table 1953. Table ReferencesTable 2058. Table References
- + @@ -58246,7 +64506,7 @@ Locally, mimikatz can be run:

Permissions Required: Administrator

Table 1954. Table ReferencesTable 2059. Table References
- + @@ -58291,7 +64551,7 @@ Locally, mimikatz can be run:

Permissions Required: User

Table 1955. Table ReferencesTable 2060. Table References
- + @@ -58332,7 +64592,7 @@ Locally, mimikatz can be run:

System Requirements: Shared webroot directory on remote system

Table 1956. Table ReferencesTable 2061. Table References
- + @@ -58367,7 +64627,7 @@ Locally, mimikatz can be run:

Defense Bypassed: Anti-virus, Log analysis, Host intrusion prevention systems

Table 1957. Table ReferencesTable 2062. Table References
- + @@ -58402,7 +64662,7 @@ Locally, mimikatz can be run:

Requires Network: No

Table 1958. Table ReferencesTable 2063. Table References
- + @@ -58470,7 +64730,7 @@ Locally, mimikatz can be run:

Contributors: Tom Ueltschi @c_APT_ure, Travis Smith, Tripwire, Jared Atkinson, @jaredcatkinson, Robby Winchester, @robwinchester3

Table 1959. Table ReferencesTable 2064. Table References
- + @@ -58532,7 +64792,7 @@ Locally, mimikatz can be run:

Permissions Required: User

Table 1960. Table ReferencesTable 2065. Table References
- + @@ -58576,7 +64836,7 @@ Locally, mimikatz can be run:

Permissions Required: User

Table 1961. Table ReferencesTable 2066. Table References
- + @@ -58632,7 +64892,7 @@ Locally, mimikatz can be run:

Contributors: Stefan Kanthak

Table 1962. Table ReferencesTable 2067. Table References
- + @@ -58679,7 +64939,7 @@ Locally, mimikatz can be run:

Contributors: Anastasios Pingios

Table 1963. Table ReferencesTable 2068. Table References
- + @@ -58752,7 +65012,7 @@ Locally, mimikatz can be run:

Contributors: Itzik Kotler, SafeBreach, Travis Smith, Tripwire, Red Canary, Matt Graeber, @mattifestation, SpecterOps

Table 1964. Table ReferencesTable 2069. Table References
- + @@ -58805,7 +65065,7 @@ Locally, mimikatz can be run:

Requires Network: Yes

Table 1965. Table ReferencesTable 2070. Table References
- + @@ -58846,7 +65106,7 @@ Locally, mimikatz can be run:

Permissions Required: User, Administrator

Table 1966. Table ReferencesTable 2071. Table References
- + @@ -58902,7 +65162,7 @@ Locally, mimikatz can be run:

Contributors: Ricardo Dias, Red Canary

Table 1967. Table ReferencesTable 2072. Table References
- + @@ -60751,7 +67011,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1968. Table ReferencesTable 2073. Table References
- + @@ -60784,7 +67044,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1969. Table ReferencesTable 2074. Table References
- + @@ -60817,7 +67077,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1970. Table ReferencesTable 2075. Table References
- + @@ -60853,7 +67113,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1971. Table ReferencesTable 2076. Table References
- + @@ -60886,7 +67146,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1972. Table ReferencesTable 2077. Table References
- + @@ -60919,7 +67179,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1973. Table ReferencesTable 2078. Table References
- + @@ -60955,7 +67215,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1974. Table ReferencesTable 2079. Table References
- + @@ -61012,7 +67272,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1975. Table ReferencesTable 2080. Table References
- + @@ -61054,7 +67314,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1976. Table ReferencesTable 2081. Table References
- + @@ -61087,7 +67347,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1977. Table ReferencesTable 2082. Table References
- + @@ -61141,7 +67401,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1978. Table ReferencesTable 2083. Table References
- + @@ -61189,7 +67449,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1979. Table ReferencesTable 2084. Table References
- + @@ -61222,7 +67482,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1980. Table ReferencesTable 2085. Table References
- + @@ -61261,7 +67521,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1981. Table ReferencesTable 2086. Table References
- + @@ -61294,7 +67554,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1982. Table ReferencesTable 2087. Table References
- + @@ -61327,7 +67587,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1983. Table ReferencesTable 2088. Table References
- + @@ -61363,7 +67623,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1984. Table ReferencesTable 2089. Table References
- + @@ -61411,7 +67671,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1985. Table ReferencesTable 2090. Table References
- + @@ -61453,7 +67713,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1986. Table ReferencesTable 2091. Table References
- + @@ -61501,7 +67761,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1987. Table ReferencesTable 2092. Table References
- + @@ -61534,7 +67794,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1988. Table ReferencesTable 2093. Table References
- + @@ -61573,7 +67833,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1989. Table ReferencesTable 2094. Table References
- + @@ -61606,7 +67866,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1990. Table ReferencesTable 2095. Table References
- + @@ -61648,7 +67908,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1991. Table ReferencesTable 2096. Table References
- + @@ -61684,7 +67944,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1992. Table ReferencesTable 2097. Table References
- + @@ -61729,7 +67989,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1993. Table ReferencesTable 2098. Table References
- + @@ -61762,7 +68022,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1994. Table ReferencesTable 2099. Table References
- + @@ -61798,7 +68058,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1995. Table ReferencesTable 2100. Table References
- + @@ -61846,7 +68106,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1996. Table ReferencesTable 2101. Table References
- + @@ -61882,7 +68142,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1997. Table ReferencesTable 2102. Table References
- + @@ -61921,7 +68181,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1998. Table ReferencesTable 2103. Table References
- + @@ -61960,7 +68220,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 1999. Table ReferencesTable 2104. Table References
- + @@ -61996,7 +68256,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2000. Table ReferencesTable 2105. Table References
- + @@ -62032,7 +68292,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2001. Table ReferencesTable 2106. Table References
- + @@ -62071,7 +68331,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2002. Table ReferencesTable 2107. Table References
- + @@ -62107,7 +68367,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2003. Table ReferencesTable 2108. Table References
- + @@ -62146,7 +68406,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2004. Table ReferencesTable 2109. Table References
- + @@ -62191,7 +68451,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2005. Table ReferencesTable 2110. Table References
- + @@ -62227,7 +68487,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2006. Table ReferencesTable 2111. Table References
- + @@ -62250,7 +68510,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at

MONSOON - G0042

Table 2007. Table ReferencesTable 2112. Table References
- + @@ -62283,7 +68543,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2008. Table ReferencesTable 2113. Table References
- + @@ -62316,7 +68576,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2009. Table ReferencesTable 2114. Table References
- + @@ -62375,7 +68635,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2010. Table ReferencesTable 2115. Table References
- + @@ -62420,7 +68680,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2011. Table ReferencesTable 2116. Table References
- + @@ -62465,7 +68725,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2012. Table ReferencesTable 2117. Table References
- + @@ -62504,7 +68764,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2013. Table ReferencesTable 2118. Table References
- + @@ -62537,7 +68797,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2014. Table ReferencesTable 2119. Table References
- + @@ -62570,7 +68830,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2015. Table ReferencesTable 2120. Table References
- + @@ -62606,7 +68866,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2016. Table ReferencesTable 2121. Table References
- + @@ -62639,7 +68899,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2017. Table ReferencesTable 2122. Table References
- + @@ -62672,7 +68932,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2018. Table ReferencesTable 2123. Table References
- + @@ -62711,7 +68971,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2019. Table ReferencesTable 2124. Table References
- + @@ -62747,7 +69007,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2020. Table ReferencesTable 2125. Table References
- + @@ -62783,7 +69043,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2021. Table ReferencesTable 2126. Table References
- + @@ -62822,7 +69082,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2022. Table ReferencesTable 2127. Table References
- + @@ -62870,7 +69130,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2023. Table ReferencesTable 2128. Table References
- + @@ -62918,7 +69178,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2024. Table ReferencesTable 2129. Table References
- + @@ -62966,7 +69226,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2025. Table ReferencesTable 2130. Table References
- + @@ -63017,7 +69277,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2026. Table ReferencesTable 2131. Table References
- + @@ -63055,7 +69315,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2027. Table ReferencesTable 2132. Table References
- + @@ -63118,7 +69378,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2028. Table ReferencesTable 2133. Table References
- + @@ -63151,7 +69411,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2029. Table ReferencesTable 2134. Table References
- + @@ -63187,7 +69447,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2030. Table ReferencesTable 2135. Table References
- + @@ -63232,7 +69492,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2031. Table ReferencesTable 2136. Table References
- + @@ -63268,7 +69528,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2032. Table ReferencesTable 2137. Table References
- + @@ -63313,7 +69573,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2033. Table ReferencesTable 2138. Table References
- + @@ -63352,7 +69612,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2034. Table ReferencesTable 2139. Table References
- + @@ -63388,7 +69648,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2035. Table ReferencesTable 2140. Table References
- + @@ -63427,7 +69687,7 @@ Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at
Table 2036. Table ReferencesTable 2141. Table References
- + @@ -63494,7 +69754,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2037. Table ReferencesTable 2142. Table References
- + @@ -63530,7 +69790,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2038. Table ReferencesTable 2143. Table References
- + @@ -63575,7 +69835,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2039. Table ReferencesTable 2144. Table References
- + @@ -63611,7 +69871,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2040. Table ReferencesTable 2145. Table References
- + @@ -63647,7 +69907,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2041. Table ReferencesTable 2146. Table References
- + @@ -63683,7 +69943,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2042. Table ReferencesTable 2147. Table References
- + @@ -63722,7 +69982,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2043. Table ReferencesTable 2148. Table References
- + @@ -63761,7 +70021,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2044. Table ReferencesTable 2149. Table References
- + @@ -63800,7 +70060,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2045. Table ReferencesTable 2150. Table References
- + @@ -63838,7 +70098,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2046. Table ReferencesTable 2151. Table References
- + @@ -63874,7 +70134,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2047. Table ReferencesTable 2152. Table References
- + @@ -63913,7 +70173,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2048. Table ReferencesTable 2153. Table References
- + @@ -63949,7 +70209,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2049. Table ReferencesTable 2154. Table References
- + @@ -63988,7 +70248,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2050. Table ReferencesTable 2155. Table References
- + @@ -64030,7 +70290,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2051. Table ReferencesTable 2156. Table References
- + @@ -64072,7 +70332,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2052. Table ReferencesTable 2157. Table References
- + @@ -64114,7 +70374,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2053. Table ReferencesTable 2158. Table References
- + @@ -64171,7 +70431,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2054. Table ReferencesTable 2159. Table References
- + @@ -64210,7 +70470,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2055. Table ReferencesTable 2160. Table References
- + @@ -64246,7 +70506,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2056. Table ReferencesTable 2161. Table References
- + @@ -64285,7 +70545,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2057. Table ReferencesTable 2162. Table References
- + @@ -64321,7 +70581,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2058. Table ReferencesTable 2163. Table References
- + @@ -64360,7 +70620,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2059. Table ReferencesTable 2164. Table References
- + @@ -64399,7 +70659,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2060. Table ReferencesTable 2165. Table References
- + @@ -64437,7 +70697,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2061. Table ReferencesTable 2166. Table References
- + @@ -64473,7 +70733,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2062. Table ReferencesTable 2167. Table References
- + @@ -64509,7 +70769,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2063. Table ReferencesTable 2168. Table References
- + @@ -64545,7 +70805,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2064. Table ReferencesTable 2169. Table References
- + @@ -64584,7 +70844,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2065. Table ReferencesTable 2170. Table References
- + @@ -64620,7 +70880,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2066. Table ReferencesTable 2171. Table References
- + @@ -64659,7 +70919,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2067. Table ReferencesTable 2172. Table References
- + @@ -64701,7 +70961,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2068. Table ReferencesTable 2173. Table References
- + @@ -64743,7 +71003,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2069. Table ReferencesTable 2174. Table References
- + @@ -64782,7 +71042,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2070. Table ReferencesTable 2175. Table References
- + @@ -64818,7 +71078,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2071. Table ReferencesTable 2176. Table References
- + @@ -64854,7 +71114,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2072. Table ReferencesTable 2177. Table References
- + @@ -64890,7 +71150,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2073. Table ReferencesTable 2178. Table References
- + @@ -64926,7 +71186,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2074. Table ReferencesTable 2179. Table References
- + @@ -64962,7 +71222,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2075. Table ReferencesTable 2180. Table References
- + @@ -64998,7 +71258,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2076. Table ReferencesTable 2181. Table References
- + @@ -65034,7 +71294,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2077. Table ReferencesTable 2182. Table References
- + @@ -65073,7 +71333,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2078. Table ReferencesTable 2183. Table References
- + @@ -65109,7 +71369,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2079. Table ReferencesTable 2184. Table References
- + @@ -65145,7 +71405,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2080. Table ReferencesTable 2185. Table References
- + @@ -65190,7 +71450,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2081. Table ReferencesTable 2186. Table References
- + @@ -65235,7 +71495,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2082. Table ReferencesTable 2187. Table References
- + @@ -65271,7 +71531,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2083. Table ReferencesTable 2188. Table References
- + @@ -65307,7 +71567,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2084. Table ReferencesTable 2189. Table References
- + @@ -65346,7 +71606,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2085. Table ReferencesTable 2190. Table References
- + @@ -65382,7 +71642,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2086. Table ReferencesTable 2191. Table References
- + @@ -65421,7 +71681,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2087. Table ReferencesTable 2192. Table References
- + @@ -65457,7 +71717,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2088. Table ReferencesTable 2193. Table References
- + @@ -65493,7 +71753,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2089. Table ReferencesTable 2194. Table References
- + @@ -65529,7 +71789,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2090. Table ReferencesTable 2195. Table References
- + @@ -65571,7 +71831,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2091. Table ReferencesTable 2196. Table References
- + @@ -65619,7 +71879,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2092. Table ReferencesTable 2197. Table References
- + @@ -65661,7 +71921,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2093. Table ReferencesTable 2198. Table References
- + @@ -65697,7 +71957,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2094. Table ReferencesTable 2199. Table References
- + @@ -65736,7 +71996,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2095. Table ReferencesTable 2200. Table References
- + @@ -65772,7 +72032,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2096. Table ReferencesTable 2201. Table References
- + @@ -65808,7 +72068,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2097. Table ReferencesTable 2202. Table References
- + @@ -65844,7 +72104,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2098. Table ReferencesTable 2203. Table References
- + @@ -65880,7 +72140,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2099. Table ReferencesTable 2204. Table References
- + @@ -65922,7 +72182,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2100. Table ReferencesTable 2205. Table References
- + @@ -65958,7 +72218,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2101. Table ReferencesTable 2206. Table References
- + @@ -66000,7 +72260,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2102. Table ReferencesTable 2207. Table References
- + @@ -66051,7 +72311,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2103. Table ReferencesTable 2208. Table References
- + @@ -66087,7 +72347,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2104. Table ReferencesTable 2209. Table References
- + @@ -66123,7 +72383,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2105. Table ReferencesTable 2210. Table References
- + @@ -66168,7 +72428,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2106. Table ReferencesTable 2211. Table References
- + @@ -66204,7 +72464,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2107. Table ReferencesTable 2212. Table References
- + @@ -66243,7 +72503,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2108. Table ReferencesTable 2213. Table References
- + @@ -66285,7 +72545,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2109. Table ReferencesTable 2214. Table References
- + @@ -66327,7 +72587,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2110. Table ReferencesTable 2215. Table References
- + @@ -66366,7 +72626,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2111. Table ReferencesTable 2216. Table References
- + @@ -66402,7 +72662,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2112. Table ReferencesTable 2217. Table References
- + @@ -66444,7 +72704,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2113. Table ReferencesTable 2218. Table References
- + @@ -66480,7 +72740,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2114. Table ReferencesTable 2219. Table References
- + @@ -66516,7 +72776,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2115. Table ReferencesTable 2220. Table References
- + @@ -66552,7 +72812,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2116. Table ReferencesTable 2221. Table References
- + @@ -66588,7 +72848,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2117. Table ReferencesTable 2222. Table References
- + @@ -66630,7 +72890,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2118. Table ReferencesTable 2223. Table References
- + @@ -66669,7 +72929,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2119. Table ReferencesTable 2224. Table References
- + @@ -66705,7 +72965,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2120. Table ReferencesTable 2225. Table References
- + @@ -66738,7 +72998,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2121. Table ReferencesTable 2226. Table References
- + @@ -66777,7 +73037,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2122. Table ReferencesTable 2227. Table References
- + @@ -66816,7 +73076,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2123. Table ReferencesTable 2228. Table References
- + @@ -66852,7 +73112,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2124. Table ReferencesTable 2229. Table References
- + @@ -66888,7 +73148,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2125. Table ReferencesTable 2230. Table References
- + @@ -66927,7 +73187,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2126. Table ReferencesTable 2231. Table References
- + @@ -66966,7 +73226,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2127. Table ReferencesTable 2232. Table References
- + @@ -67002,7 +73262,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2128. Table ReferencesTable 2233. Table References
- + @@ -67038,7 +73298,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2129. Table ReferencesTable 2234. Table References
- + @@ -67077,7 +73337,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2130. Table ReferencesTable 2235. Table References
- + @@ -67122,7 +73382,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2131. Table ReferencesTable 2236. Table References
- + @@ -67161,7 +73421,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2132. Table ReferencesTable 2237. Table References
- + @@ -67200,7 +73460,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2133. Table ReferencesTable 2238. Table References
- + @@ -67236,7 +73496,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2134. Table ReferencesTable 2239. Table References
- + @@ -67284,7 +73544,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2135. Table ReferencesTable 2240. Table References
- + @@ -67323,7 +73583,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2136. Table ReferencesTable 2241. Table References
- + @@ -67362,7 +73622,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2137. Table ReferencesTable 2242. Table References
- + @@ -67398,7 +73658,7 @@ Enterprise Attack - Malware is a cluster galaxy available in JSON format at
Table 2138. Table ReferencesTable 2243. Table References
- + @@ -67441,7 +73701,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2139. Table ReferencesTable 2244. Table References
- + @@ -67477,7 +73737,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2140. Table ReferencesTable 2245. Table References
- + @@ -67513,7 +73773,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2141. Table ReferencesTable 2246. Table References
- + @@ -67549,7 +73809,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2142. Table ReferencesTable 2247. Table References
- + @@ -67588,7 +73848,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2143. Table ReferencesTable 2248. Table References
- + @@ -67627,7 +73887,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2144. Table ReferencesTable 2249. Table References
- + @@ -67663,7 +73923,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2145. Table ReferencesTable 2250. Table References
- + @@ -67705,7 +73965,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2146. Table ReferencesTable 2251. Table References
- + @@ -67741,7 +74001,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2147. Table ReferencesTable 2252. Table References
- + @@ -67780,7 +74040,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2148. Table ReferencesTable 2253. Table References
- + @@ -67819,7 +74079,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2149. Table ReferencesTable 2254. Table References
- + @@ -67858,7 +74118,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2150. Table ReferencesTable 2255. Table References
- + @@ -67894,7 +74154,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2151. Table ReferencesTable 2256. Table References
- + @@ -67933,7 +74193,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2152. Table ReferencesTable 2257. Table References
- + @@ -67969,7 +74229,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2153. Table ReferencesTable 2258. Table References
- + @@ -68005,7 +74265,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2154. Table ReferencesTable 2259. Table References
- + @@ -68041,7 +74301,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2155. Table ReferencesTable 2260. Table References
- + @@ -68080,7 +74340,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2156. Table ReferencesTable 2261. Table References
- + @@ -68116,7 +74376,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2157. Table ReferencesTable 2262. Table References
- + @@ -68158,7 +74418,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2158. Table ReferencesTable 2263. Table References
- + @@ -68194,7 +74454,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2159. Table ReferencesTable 2264. Table References
- + @@ -68230,7 +74490,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2160. Table ReferencesTable 2265. Table References
- + @@ -68266,7 +74526,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2161. Table ReferencesTable 2266. Table References
- + @@ -68305,7 +74565,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2162. Table ReferencesTable 2267. Table References
- + @@ -68344,7 +74604,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2163. Table ReferencesTable 2268. Table References
- + @@ -68380,7 +74640,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2164. Table ReferencesTable 2269. Table References
- + @@ -68422,7 +74682,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2165. Table ReferencesTable 2270. Table References
- + @@ -68458,7 +74718,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2166. Table ReferencesTable 2271. Table References
- + @@ -68494,7 +74754,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2167. Table ReferencesTable 2272. Table References
- + @@ -68530,7 +74790,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2168. Table ReferencesTable 2273. Table References
- + @@ -68572,7 +74832,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2169. Table ReferencesTable 2274. Table References
- + @@ -68614,7 +74874,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2170. Table ReferencesTable 2275. Table References
- + @@ -68650,7 +74910,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2171. Table ReferencesTable 2276. Table References
- + @@ -68698,7 +74958,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2172. Table ReferencesTable 2277. Table References
- + @@ -68737,7 +74997,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2173. Table ReferencesTable 2278. Table References
- + @@ -68773,7 +75033,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2174. Table ReferencesTable 2279. Table References
- + @@ -68809,7 +75069,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2175. Table ReferencesTable 2280. Table References
- + @@ -68842,7 +75102,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2176. Table ReferencesTable 2281. Table References
- + @@ -68878,7 +75138,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2177. Table ReferencesTable 2282. Table References
- + @@ -68914,7 +75174,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2178. Table ReferencesTable 2283. Table References
- + @@ -68956,7 +75216,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2179. Table ReferencesTable 2284. Table References
- + @@ -68997,7 +75257,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2180. Table ReferencesTable 2285. Table References
- + @@ -69042,7 +75302,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2181. Table ReferencesTable 2286. Table References
- + @@ -69081,7 +75341,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2182. Table ReferencesTable 2287. Table References
- + @@ -69120,7 +75380,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2183. Table ReferencesTable 2288. Table References
- + @@ -69153,7 +75413,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2184. Table ReferencesTable 2289. Table References
- + @@ -69192,7 +75452,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2185. Table ReferencesTable 2290. Table References
- + @@ -69234,7 +75494,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2186. Table ReferencesTable 2291. Table References
- + @@ -69276,7 +75536,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2187. Table ReferencesTable 2292. Table References
- + @@ -69312,7 +75572,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2188. Table ReferencesTable 2293. Table References
- + @@ -69348,7 +75608,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2189. Table ReferencesTable 2294. Table References
- + @@ -69387,7 +75647,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2190. Table ReferencesTable 2295. Table References
- + @@ -69423,7 +75683,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2191. Table ReferencesTable 2296. Table References
- + @@ -69462,7 +75722,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2192. Table ReferencesTable 2297. Table References
- + @@ -69501,7 +75761,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2193. Table ReferencesTable 2298. Table References
- + @@ -69534,7 +75794,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2194. Table ReferencesTable 2299. Table References
- + @@ -69570,7 +75830,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2195. Table ReferencesTable 2300. Table References
- + @@ -69609,7 +75869,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2196. Table ReferencesTable 2301. Table References
- + @@ -69645,7 +75905,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2197. Table ReferencesTable 2302. Table References
- + @@ -69681,7 +75941,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2198. Table ReferencesTable 2303. Table References
- + @@ -69720,7 +75980,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2199. Table ReferencesTable 2304. Table References
- + @@ -69756,7 +76016,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2200. Table ReferencesTable 2305. Table References
- + @@ -69795,7 +76055,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2201. Table ReferencesTable 2306. Table References
- + @@ -69840,7 +76100,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2202. Table ReferencesTable 2307. Table References
- + @@ -69881,7 +76141,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2203. Table ReferencesTable 2308. Table References
- + @@ -69917,7 +76177,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom J
Table 2204. Table ReferencesTable 2309. Table References
- + @@ -69954,7 +76214,7 @@ execute" utility. (Citation: CrowdStrike Putter Panda)

Table 2205. Table ReferencesTable 2310. Table References
- + @@ -69990,7 +76250,7 @@ execute" utility. (Citation: CrowdStrike Putter Panda)

Table 2206. Table ReferencesTable 2311. Table References
- + @@ -70029,7 +76289,7 @@ execute" utility. (Citation: CrowdStrike Putter Panda)

Table 2207. Table ReferencesTable 2312. Table References
- + @@ -70065,7 +76325,7 @@ execute" utility. (Citation: CrowdStrike Putter Panda)

Table 2208. Table ReferencesTable 2313. Table References
- + @@ -70101,7 +76361,7 @@ execute" utility. (Citation: CrowdStrike Putter Panda)

Table 2209. Table ReferencesTable 2314. Table References
- + @@ -70137,7 +76397,7 @@ execute" utility. (Citation: CrowdStrike Putter Panda)

Table 2210. Table ReferencesTable 2315. Table References
- + @@ -70173,7 +76433,7 @@ execute" utility. (Citation: CrowdStrike Putter Panda)

Table 2211. Table ReferencesTable 2316. Table References
- + @@ -70209,7 +76469,7 @@ execute" utility. (Citation: CrowdStrike Putter Panda)

Table 2212. Table ReferencesTable 2317. Table References
- + @@ -70245,7 +76505,7 @@ execute" utility. (Citation: CrowdStrike Putter Panda)

Table 2213. Table ReferencesTable 2318. Table References
- + @@ -70284,7 +76544,7 @@ execute" utility. (Citation: CrowdStrike Putter Panda)

Table 2214. Table ReferencesTable 2319. Table References
- + @@ -70317,7 +76577,7 @@ execute" utility. (Citation: CrowdStrike Putter Panda)

Table 2215. Table ReferencesTable 2320. Table References
- + @@ -70353,7 +76613,7 @@ execute" utility. (Citation: CrowdStrike Putter Panda)

Table 2216. Table ReferencesTable 2321. Table References
- + @@ -70392,7 +76652,7 @@ execute" utility. (Citation: CrowdStrike Putter Panda)

Table 2217. Table ReferencesTable 2322. Table References
- + @@ -70434,7 +76694,7 @@ execute" utility. (Citation: CrowdStrike Putter Panda)

Table 2218. Table ReferencesTable 2323. Table References
- + @@ -70488,7 +76748,7 @@ execute" utility. (Citation: CrowdStrike Putter Panda)

Table 2219. Table ReferencesTable 2324. Table References
- + @@ -70542,7 +76802,7 @@ execute" utility. (Citation: CrowdStrike Putter Panda)

Table 2220. Table ReferencesTable 2325. Table References
- + @@ -70581,7 +76841,7 @@ execute" utility. (Citation: CrowdStrike Putter Panda)

Table 2221. Table ReferencesTable 2326. Table References
- + @@ -70620,7 +76880,7 @@ execute" utility. (Citation: CrowdStrike Putter Panda)

Table 2222. Table ReferencesTable 2327. Table References
- + @@ -70671,7 +76931,7 @@ execute" utility. (Citation: CrowdStrike Putter Panda)

Table 2223. Table ReferencesTable 2328. Table References
- + @@ -70716,7 +76976,7 @@ execute" utility. (Citation: CrowdStrike Putter Panda)

Table 2224. Table ReferencesTable 2329. Table References
- + @@ -79440,7 +85700,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2225. Table ReferencesTable 2330. Table References
- + @@ -79482,7 +85742,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2226. Table ReferencesTable 2331. Table References
- + @@ -79521,7 +85781,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2227. Table ReferencesTable 2332. Table References
- + @@ -79557,7 +85817,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2228. Table ReferencesTable 2333. Table References
- + @@ -79596,7 +85856,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2229. Table ReferencesTable 2334. Table References
- + @@ -79632,7 +85892,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2230. Table ReferencesTable 2335. Table References
- + @@ -79671,7 +85931,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2231. Table ReferencesTable 2336. Table References
- + @@ -79707,7 +85967,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2232. Table ReferencesTable 2337. Table References
- + @@ -79743,7 +86003,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2233. Table ReferencesTable 2338. Table References
- + @@ -79779,7 +86039,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2234. Table ReferencesTable 2339. Table References
- + @@ -79818,7 +86078,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2235. Table ReferencesTable 2340. Table References
- + @@ -79859,7 +86119,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2236. Table ReferencesTable 2341. Table References
- + @@ -79898,7 +86158,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2237. Table ReferencesTable 2342. Table References
- + @@ -79934,7 +86194,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2238. Table ReferencesTable 2343. Table References
- + @@ -79973,7 +86233,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2239. Table ReferencesTable 2344. Table References
- + @@ -80012,7 +86272,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2240. Table ReferencesTable 2345. Table References
- + @@ -80051,7 +86311,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2241. Table ReferencesTable 2346. Table References
- + @@ -80087,7 +86347,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2242. Table ReferencesTable 2347. Table References
- + @@ -80126,7 +86386,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2243. Table ReferencesTable 2348. Table References
- + @@ -80162,7 +86422,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2244. Table ReferencesTable 2349. Table References
- + @@ -80198,7 +86458,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2245. Table ReferencesTable 2350. Table References
- + @@ -80234,7 +86494,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2246. Table ReferencesTable 2351. Table References
- + @@ -80273,7 +86533,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2247. Table ReferencesTable 2352. Table References
- + @@ -80312,7 +86572,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2248. Table ReferencesTable 2353. Table References
- + @@ -80351,7 +86611,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2249. Table ReferencesTable 2354. Table References
- + @@ -80390,7 +86650,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2250. Table ReferencesTable 2355. Table References
- + @@ -80426,7 +86686,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2251. Table ReferencesTable 2356. Table References
- + @@ -80465,7 +86725,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2252. Table ReferencesTable 2357. Table References
- + @@ -80501,7 +86761,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2253. Table ReferencesTable 2358. Table References
- + @@ -80537,7 +86797,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2254. Table ReferencesTable 2359. Table References
- + @@ -80576,7 +86836,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2255. Table ReferencesTable 2360. Table References
- + @@ -80618,7 +86878,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2256. Table ReferencesTable 2361. Table References
- + @@ -80657,7 +86917,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2257. Table ReferencesTable 2362. Table References
- + @@ -80699,7 +86959,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2258. Table ReferencesTable 2363. Table References
- + @@ -80738,7 +86998,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2259. Table ReferencesTable 2364. Table References
- + @@ -80780,7 +87040,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2260. Table ReferencesTable 2365. Table References
- + @@ -80825,7 +87085,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2261. Table ReferencesTable 2366. Table References
- + @@ -80861,7 +87121,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2262. Table ReferencesTable 2367. Table References
- + @@ -80903,7 +87163,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2263. Table ReferencesTable 2368. Table References
- + @@ -80942,7 +87202,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2264. Table ReferencesTable 2369. Table References
- + @@ -80981,7 +87241,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2265. Table ReferencesTable 2370. Table References
- + @@ -81017,7 +87277,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2266. Table ReferencesTable 2371. Table References
- + @@ -81053,7 +87313,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2267. Table ReferencesTable 2372. Table References
- + @@ -81095,7 +87355,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2268. Table ReferencesTable 2373. Table References
- + @@ -81134,7 +87394,7 @@ Enterprise Attack - Tool is a cluster galaxy available in JSON format at
Table 2269. Table ReferencesTable 2374. Table References
- + @@ -81195,7 +87455,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -81228,7 +87488,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -81261,7 +87521,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -81297,7 +87557,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -81330,7 +87590,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -81363,7 +87623,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -81420,7 +87680,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -81465,7 +87725,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -81519,7 +87779,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -81567,7 +87827,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -81603,7 +87863,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -81642,7 +87902,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -81678,7 +87938,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -81711,7 +87971,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -81750,7 +88010,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -81795,7 +88055,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -81831,7 +88091,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -81873,7 +88133,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -81909,7 +88169,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -81957,7 +88217,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -81990,7 +88250,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82023,7 +88283,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82056,7 +88316,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82095,7 +88355,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82134,7 +88394,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82170,7 +88430,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82209,7 +88469,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82248,7 +88508,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82281,7 +88541,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82335,7 +88595,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82362,7 +88622,7 @@ intrusion Set is a cluster galaxy available in JSON format at -

GCMAN

+

GCMAN

GCMAN is a threat group that focuses on targeting banks for the purpose of transferring money to e-currency services.[[Citation: Securelist GCMAN]]

@@ -82377,7 +88637,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82416,7 +88676,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82455,7 +88715,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82491,7 +88751,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82524,7 +88784,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82557,7 +88817,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82602,7 +88862,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82635,7 +88895,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82668,7 +88928,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82701,7 +88961,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82737,7 +88997,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82773,7 +89033,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82812,7 +89072,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82848,7 +89108,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82893,7 +89153,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82944,7 +89204,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -82980,7 +89240,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -83025,7 +89285,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -83067,7 +89327,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -83103,7 +89363,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -83136,7 +89396,7 @@ intrusion Set is a cluster galaxy available in JSON format at - + @@ -83203,7 +89463,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83229,7 +89489,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83274,7 +89534,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83297,7 +89557,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83320,7 +89580,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83343,7 +89603,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83382,7 +89642,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83421,7 +89681,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83460,7 +89720,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83483,7 +89743,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83506,7 +89766,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83545,7 +89805,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83587,7 +89847,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83616,7 +89876,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83639,7 +89899,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83662,7 +89922,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83701,7 +89961,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83724,7 +89984,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83747,7 +90007,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83786,7 +90046,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83809,7 +90069,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83835,7 +90095,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83874,7 +90134,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83897,7 +90157,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83939,7 +90199,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83965,7 +90225,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -83988,7 +90248,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84011,7 +90271,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84034,7 +90294,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84057,7 +90317,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84080,7 +90340,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84103,7 +90363,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84126,7 +90386,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84152,7 +90412,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84175,7 +90435,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84217,7 +90477,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84249,7 +90509,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84272,7 +90532,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84295,7 +90555,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84318,7 +90578,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84357,7 +90617,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84380,7 +90640,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84403,7 +90663,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84426,7 +90686,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84468,7 +90728,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84516,7 +90776,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84558,7 +90818,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84597,7 +90857,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84620,7 +90880,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84643,7 +90903,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84685,7 +90945,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84708,7 +90968,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84756,7 +91016,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84779,7 +91039,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84802,7 +91062,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84844,7 +91104,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84873,7 +91133,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84915,7 +91175,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84938,7 +91198,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84961,7 +91221,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -84984,7 +91244,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -85026,7 +91286,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -85052,7 +91312,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -85075,7 +91335,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -85098,7 +91358,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -85121,7 +91381,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -85144,7 +91404,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -85167,7 +91427,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -85209,7 +91469,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -85232,7 +91492,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -85255,7 +91515,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -85303,7 +91563,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -85332,7 +91592,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -85355,7 +91615,7 @@ Malware is a cluster galaxy available in JSON format at - + @@ -85398,7 +91658,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J
Table 2270. Table ReferencesTable 2375. Table References Table 2271. Table ReferencesTable 2376. Table References Table 2272. Table ReferencesTable 2377. Table References Table 2273. Table ReferencesTable 2378. Table References Table 2274. Table ReferencesTable 2379. Table References Table 2275. Table ReferencesTable 2380. Table References Table 2276. Table ReferencesTable 2381. Table References Table 2277. Table ReferencesTable 2382. Table References Table 2278. Table ReferencesTable 2383. Table References Table 2279. Table ReferencesTable 2384. Table References Table 2280. Table ReferencesTable 2385. Table References Table 2281. Table ReferencesTable 2386. Table References Table 2282. Table ReferencesTable 2387. Table References Table 2283. Table ReferencesTable 2388. Table References Table 2284. Table ReferencesTable 2389. Table References Table 2285. Table ReferencesTable 2390. Table References Table 2286. Table ReferencesTable 2391. Table References Table 2287. Table ReferencesTable 2392. Table References Table 2288. Table ReferencesTable 2393. Table References Table 2289. Table ReferencesTable 2394. Table References Table 2290. Table ReferencesTable 2395. Table References Table 2291. Table ReferencesTable 2396. Table References Table 2292. Table ReferencesTable 2397. Table References Table 2293. Table ReferencesTable 2398. Table References Table 2294. Table ReferencesTable 2399. Table References Table 2295. Table ReferencesTable 2400. Table References Table 2296. Table ReferencesTable 2401. Table References Table 2297. Table ReferencesTable 2402. Table References Table 2298. Table ReferencesTable 2403. Table References Table 2299. Table ReferencesTable 2404. Table References Table 2300. Table ReferencesTable 2405. Table References Table 2301. Table ReferencesTable 2406. Table References Table 2302. Table ReferencesTable 2407. Table References Table 2303. Table ReferencesTable 2408. Table References Table 2304. Table ReferencesTable 2409. Table References Table 2305. Table ReferencesTable 2410. Table References Table 2306. Table ReferencesTable 2411. Table References Table 2307. Table ReferencesTable 2412. Table References Table 2308. Table ReferencesTable 2413. Table References Table 2309. Table ReferencesTable 2414. Table References Table 2310. Table ReferencesTable 2415. Table References Table 2311. Table ReferencesTable 2416. Table References Table 2312. Table ReferencesTable 2417. Table References Table 2313. Table ReferencesTable 2418. Table References Table 2314. Table ReferencesTable 2419. Table References Table 2315. Table ReferencesTable 2420. Table References Table 2316. Table ReferencesTable 2421. Table References Table 2317. Table ReferencesTable 2422. Table References Table 2318. Table ReferencesTable 2423. Table References Table 2319. Table ReferencesTable 2424. Table References Table 2320. Table ReferencesTable 2425. Table References Table 2321. Table ReferencesTable 2426. Table References Table 2322. Table ReferencesTable 2427. Table References Table 2323. Table ReferencesTable 2428. Table References Table 2324. Table ReferencesTable 2429. Table References Table 2325. Table ReferencesTable 2430. Table References Table 2326. Table ReferencesTable 2431. Table References Table 2327. Table ReferencesTable 2432. Table References Table 2328. Table ReferencesTable 2433. Table References Table 2329. Table ReferencesTable 2434. Table References Table 2330. Table ReferencesTable 2435. Table References Table 2331. Table ReferencesTable 2436. Table References Table 2332. Table ReferencesTable 2437. Table References Table 2333. Table ReferencesTable 2438. Table References Table 2334. Table ReferencesTable 2439. Table References Table 2335. Table ReferencesTable 2440. Table References Table 2336. Table ReferencesTable 2441. Table References Table 2337. Table ReferencesTable 2442. Table References Table 2338. Table ReferencesTable 2443. Table References Table 2339. Table ReferencesTable 2444. Table References Table 2340. Table ReferencesTable 2445. Table References Table 2341. Table ReferencesTable 2446. Table References Table 2342. Table ReferencesTable 2447. Table References Table 2343. Table ReferencesTable 2448. Table References Table 2344. Table ReferencesTable 2449. Table References Table 2345. Table ReferencesTable 2450. Table References Table 2346. Table ReferencesTable 2451. Table References Table 2347. Table ReferencesTable 2452. Table References Table 2348. Table ReferencesTable 2453. Table References Table 2349. Table ReferencesTable 2454. Table References Table 2350. Table ReferencesTable 2455. Table References Table 2351. Table ReferencesTable 2456. Table References Table 2352. Table ReferencesTable 2457. Table References Table 2353. Table ReferencesTable 2458. Table References Table 2354. Table ReferencesTable 2459. Table References Table 2355. Table ReferencesTable 2460. Table References Table 2356. Table ReferencesTable 2461. Table References Table 2357. Table ReferencesTable 2462. Table References Table 2358. Table ReferencesTable 2463. Table References Table 2359. Table ReferencesTable 2464. Table References Table 2360. Table ReferencesTable 2465. Table References Table 2361. Table ReferencesTable 2466. Table References Table 2362. Table ReferencesTable 2467. Table References Table 2363. Table ReferencesTable 2468. Table References Table 2364. Table ReferencesTable 2469. Table References Table 2365. Table ReferencesTable 2470. Table References Table 2366. Table ReferencesTable 2471. Table References Table 2367. Table ReferencesTable 2472. Table References Table 2368. Table ReferencesTable 2473. Table References Table 2369. Table ReferencesTable 2474. Table References Table 2370. Table ReferencesTable 2475. Table References Table 2371. Table ReferencesTable 2476. Table References Table 2372. Table ReferencesTable 2477. Table References Table 2373. Table ReferencesTable 2478. Table References Table 2374. Table ReferencesTable 2479. Table References Table 2375. Table ReferencesTable 2480. Table References Table 2376. Table ReferencesTable 2481. Table References Table 2377. Table ReferencesTable 2482. Table References Table 2378. Table ReferencesTable 2483. Table References Table 2379. Table ReferencesTable 2484. Table References Table 2380. Table ReferencesTable 2485. Table References Table 2381. Table ReferencesTable 2486. Table References Table 2382. Table ReferencesTable 2487. Table References Table 2383. Table ReferencesTable 2488. Table References Table 2384. Table ReferencesTable 2489. Table References Table 2385. Table ReferencesTable 2490. Table References Table 2386. Table ReferencesTable 2491. Table References Table 2387. Table ReferencesTable 2492. Table References Table 2388. Table ReferencesTable 2493. Table References Table 2389. Table ReferencesTable 2494. Table References Table 2390. Table ReferencesTable 2495. Table References Table 2391. Table ReferencesTable 2496. Table References Table 2392. Table ReferencesTable 2497. Table References Table 2393. Table ReferencesTable 2498. Table References Table 2394. Table ReferencesTable 2499. Table References Table 2395. Table ReferencesTable 2500. Table References
- + @@ -85421,7 +91681,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

BISCUIT is a backdoor that has been used by APT1 since as early as 2007.[[Citation: Mandiant APT1]]

Table 2396. Table ReferencesTable 2501. Table References
- + @@ -85444,7 +91704,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

Uroburos is a rootkit used by Turla.[[Citation: Kaspersky Turla]]

Table 2397. Table ReferencesTable 2502. Table References
- + @@ -85483,7 +91743,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J
Table 2398. Table ReferencesTable 2503. Table References
- + @@ -85509,7 +91769,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

hcdLoader is a remote access tool (RAT) that has been used by APT18.[[Citation: Dell Lateral Movement]]

Table 2399. Table ReferencesTable 2504. Table References
- + @@ -85548,7 +91808,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J
Table 2400. Table ReferencesTable 2505. Table References
- + @@ -85571,7 +91831,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

Skeleton Key is malware used to inject false credentials into domain controllers with the intent of creating a backdoor password.Skeleton Key is included as a module in Mimikatz.

Table 2401. Table ReferencesTable 2506. Table References
- + @@ -85610,7 +91870,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J
Table 2402. Table ReferencesTable 2507. Table References
- + @@ -85636,7 +91896,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

4H RAT is malware that has been used by Putter Panda since at least 2007.[[Citation: CrowdStrike Putter Panda]]

Table 2403. Table ReferencesTable 2508. Table References
- + @@ -85659,7 +91919,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

BOOTRASH is a Bootkit that targets Windows operating systems. It has been used by threat actors that target the financial sector.[[Citation: MTrends 2016]]

Table 2404. Table ReferencesTable 2509. Table References
- + @@ -85682,7 +91942,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

China Chopper is a Threat Group-3390.[[Citation: Dell TG-3390]]

Table 2405. Table ReferencesTable 2510. Table References
- + @@ -85708,7 +91968,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

Wiper is a family of destructive malware used in March 2013 during breaches of South Korean banks and media companies.[[Citation: Dell Wiper]]

Table 2406. Table ReferencesTable 2511. Table References
- + @@ -85731,7 +91991,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

Unknown Logger is a publicly released, free backdoor. Version 1.5 of the backdoor has been used by the actors responsible for the MONSOON campaign.[[Citation: Forcepoint Monsoon]]

Table 2407. Table ReferencesTable 2512. Table References
- + @@ -85754,7 +92014,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

gh0st is a remote access tool (RAT). The source code is public and it has been used by many groups.[[Citation: FireEye Hacking Team]]

Table 2408. Table ReferencesTable 2513. Table References
- + @@ -85793,7 +92053,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J
Table 2409. Table ReferencesTable 2514. Table References
- + @@ -85838,7 +92098,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J
Table 2410. Table ReferencesTable 2515. Table References
- + @@ -85861,7 +92121,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

FLASHFLOOD is malware developed by APT30 that allows propagation and exfiltration of data over removable devices. APT30 may use this capability to exfiltrate data across air-gaps.[[Citation: FireEye APT30]]

Table 2411. Table ReferencesTable 2516. Table References
- + @@ -85884,7 +92144,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

TINYTYPHON is a backdoor that has been used by the actors responsible for the MONSOON campaign. The majority of its code was reportedly taken from the MyDoom worm.[[Citation: Forcepoint Monsoon]]

Table 2412. Table ReferencesTable 2517. Table References
- + @@ -85926,7 +92186,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J
Table 2413. Table ReferencesTable 2518. Table References
- + @@ -85949,7 +92209,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

is an OS X trojan that relied on a valid developer ID and oblivious users to install it.[[Citation: Janicab]]

Table 2414. Table ReferencesTable 2519. Table References
- + @@ -85997,7 +92257,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J
Table 2415. Table ReferencesTable 2520. Table References
- + @@ -86023,7 +92283,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

S-Type is a backdoor that was used by Dust Storm from 2013 to 2014.[[Citation: Cylance Dust Storm]]

Table 2416. Table ReferencesTable 2521. Table References
- + @@ -86046,7 +92306,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

NetTraveler is malware that has been used in multiple cyber espionage campaigns for basic surveillance of victims. The earliest known samples have timestamps back to 2005, and the largest number of observed samples were created between 2010 and 2013.[[Citation: Kaspersky NetTraveler]]

Table 2417. Table ReferencesTable 2522. Table References
- + @@ -86069,7 +92329,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

Dyre is a Trojan that usually targets banking information.[[Citation: Raff 2015]]

Table 2418. Table ReferencesTable 2523. Table References
- + @@ -86111,7 +92371,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J
Table 2419. Table ReferencesTable 2524. Table References
- + @@ -86134,7 +92394,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

ComRAT is a remote access tool suspected of being a decedent of Agent.btz and used by Turla.[[Citation: Symantec Waterbug]][[Citation: NorthSec 2015 GData Uroburos Tools]]

Table 2420. Table ReferencesTable 2525. Table References
- + @@ -86160,7 +92420,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

Winnti is a Trojan that has been used by multiple groups to carry out intrusions in varied regions from at least 2010 to 2016. One of the groups using this malware is referred to by the same name, Winnti Group; however, reporting indicates a second distinct group, Axiom, also uses the malware.[[Citation: Kaspersky Winnti April 2013]][[Citation: Microsoft Winnti Jan 2017]][[Citation: Novetta Winnti April 2015]]

Table 2421. Table ReferencesTable 2526. Table References
- + @@ -86205,7 +92465,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J
Table 2422. Table ReferencesTable 2527. Table References
- + @@ -86231,7 +92491,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

RTM is custom malware written in Delphi. It is used by the group of the same name (RTM).[[Citation: ESET RTM Feb 2017]]

Table 2423. Table ReferencesTable 2528. Table References
- + @@ -86254,7 +92514,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

CallMe is a Trojan designed to run on Apple OSX. It is based on a publicly available tool called Tiny SHell.[[Citation: Scarlet Mimic Jan 2016]]

Table 2424. Table ReferencesTable 2529. Table References
- + @@ -86277,7 +92537,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

HIDEDRV is a rootkit used by APT28. It has been deployed along with Downdelph to execute and hide that malware.[[Citation: ESET Sednit Part 3]][[Citation: Sekoia HideDRV Oct 2016]]

Table 2425. Table ReferencesTable 2530. Table References
- + @@ -86303,7 +92563,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

Mis-Type is a backdoor hybrid that was used by Dust Storm in 2012.[[Citation: Cylance Dust Storm]]

Table 2426. Table ReferencesTable 2531. Table References
- + @@ -86326,7 +92586,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

Hikit is malware that has been used by Axiom for late-stage and after the initial compromise.[[Citation: Axiom]]

Table 2427. Table ReferencesTable 2532. Table References
- + @@ -86349,7 +92609,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

EvilGrab is a malware family with common reconnaissance capabilities. It has been deployed by menuPass via malicious Microsoft Office documents as part of spearphishing campaigns.[[Citation: PWC Cloud Hopper Technical Annex April 2017]]

Table 2428. Table ReferencesTable 2533. Table References
- + @@ -86388,7 +92648,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J
Table 2429. Table ReferencesTable 2534. Table References
- + @@ -86411,7 +92671,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

Sykipot is malware that has been used in spearphishing campaigns since approximately 2007 against victims primarily in the US. One variant of Sykipot hijacks smart cards on victims.[[Citation: Alienvault Sykipot DOD Smart Cards]] The group using this malware has also been referred to as Sykipot.[[Citation: Blasco 2013]]

Table 2430. Table ReferencesTable 2535. Table References
- + @@ -86453,7 +92713,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J
Table 2431. Table ReferencesTable 2536. Table References
- + @@ -86476,7 +92736,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

Emissary is a Trojan that has been used by Lotus Blossom. It shares code with Elise, with both Trojans being part of a malware group referred to as LStudio.[[Citation: Lotus Blossom Dec 2015]]

Table 2432. Table ReferencesTable 2537. Table References
- + @@ -86518,7 +92778,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J
Table 2433. Table ReferencesTable 2538. Table References
- + @@ -86541,7 +92801,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J

KOMPROGO is a signature backdoor used by APT32 that is capable of process, file, and registry management.[[Citation: FireEye APT32 May 2017]]

Table 2434. Table ReferencesTable 2539. Table References
- + @@ -86580,7 +92840,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J
Table 2435. Table ReferencesTable 2540. Table References
- + @@ -86619,7 +92879,7 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J
Table 2436. Table ReferencesTable 2541. Table References
- + @@ -86637,13 +92897,13 @@ tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom J
Table 2437. Table ReferencesTable 2542. Table References
-

pngdowner

+

pngdowner

pngdowner is malware used by Putter Panda. It is a simple tool with limited functionality and no persistence mechanism, suggesting it is used only as a simple "download-and- execute" utility.[[Citation: CrowdStrike Putter Panda]]

- + @@ -86666,7 +92926,7 @@ execute" utility.[[Citation: CrowdStrike Putter Panda]]

SslMM is a full-featured backdoor used by Naikon that has multiple variants.[[Citation: Baumgartner Naikon 2015]]

Table 2438. Table ReferencesTable 2543. Table References
- + @@ -86705,7 +92965,7 @@ execute" utility.[[Citation: CrowdStrike Putter Panda]]

Table 2439. Table ReferencesTable 2544. Table References
- + @@ -86728,7 +92988,7 @@ execute" utility.[[Citation: CrowdStrike Putter Panda]]

Trojan.Mebromi is BIOS-level malware that takes control of the victim before MBR.[[Citation: Ge 2011]]

Table 2440. Table ReferencesTable 2545. Table References
- + @@ -86751,7 +93011,7 @@ execute" utility.[[Citation: CrowdStrike Putter Panda]]

OwaAuth is a Web shell and credential stealer deployed to Microsoft Exchange servers that appears to be exclusively used by Threat Group-3390.[[Citation: Dell TG-3390]]

Table 2441. Table ReferencesTable 2546. Table References
- + @@ -86774,7 +93034,7 @@ execute" utility.[[Citation: CrowdStrike Putter Panda]]

ROCKBOOT is a Bootkit that has been used by an unidentified, suspected China-based group.[[Citation: FireEye Bootkits]]

Table 2442. Table ReferencesTable 2547. Table References
- + @@ -86797,7 +93057,7 @@ execute" utility.[[Citation: CrowdStrike Putter Panda]]

SNUGRIDE is a backdoor that has been used by menuPass as first stage malware.[[Citation: FireEye APT10 April 2017]]

Table 2443. Table ReferencesTable 2548. Table References
- + @@ -86820,7 +93080,7 @@ execute" utility.[[Citation: CrowdStrike Putter Panda]]

OnionDuke is malware that was used by APT29 from 2013 to 2015.[[Citation: F-Secure The Dukes]]

Table 2444. Table ReferencesTable 2549. Table References
- + @@ -86843,7 +93103,7 @@ execute" utility.[[Citation: CrowdStrike Putter Panda]]

LOWBALL is malware used by admin@338. It was used in August 2015 in email messages targeting Hong Kong-based media organizations.[[Citation: FireEye admin@338]]

Table 2445. Table ReferencesTable 2550. Table References
- + @@ -86866,7 +93126,7 @@ execute" utility.[[Citation: CrowdStrike Putter Panda]]

BLACKCOFFEE is malware that has been used by APT17 since at least 2013.[[Citation: FireEye APT17]]

Table 2446. Table ReferencesTable 2551. Table References
- + @@ -86889,7 +93149,7 @@ execute" utility.[[Citation: CrowdStrike Putter Panda]]

Derusbi is malware used by multiple Chinese APT groups.[[Citation: Axiom]][[Citation: ThreatConnect Anthem]] Both Windows and Linux variants have been observed.[[Citation: Fidelis Turbo]]

Table 2447. Table ReferencesTable 2552. Table References
- + @@ -86943,7 +93203,7 @@ execute" utility.[[Citation: CrowdStrike Putter Panda]]

Table 2448. Table ReferencesTable 2553. Table References
- + @@ -86982,7 +93242,7 @@ execute" utility.[[Citation: CrowdStrike Putter Panda]]

Table 2449. Table ReferencesTable 2554. Table References
- + @@ -87008,7 +93268,7 @@ execute" utility.[[Citation: CrowdStrike Putter Panda]]

3PARA RAT is a remote access tool (RAT) programmed in C++ that has been used by Putter Panda.[[Citation: CrowdStrike Putter Panda]]

Table 2450. Table ReferencesTable 2555. Table References
- + @@ -87056,7 +93316,7 @@ execute" utility.[[Citation: CrowdStrike Putter Panda]]

Table 2451. Table ReferencesTable 2556. Table References
- + @@ -87088,7 +93348,7 @@ execute" utility.[[Citation: CrowdStrike Putter Panda]]

ELMER is a non-persistent, proxy-aware HTTP backdoor written in Delphi that has been used by APT16.[[Citation: FireEye EPS Awakens Part 2]]

Table 2452. Table ReferencesTable 2557. Table References
- + @@ -87148,7 +93408,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2453. Table ReferencesTable 2558. Table References
- + @@ -87177,7 +93437,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2454. Table ReferencesTable 2559. Table References
- + @@ -87219,7 +93479,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2455. Table ReferencesTable 2560. Table References
- + @@ -87254,7 +93514,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android

Table 2456. Table ReferencesTable 2561. Table References
- + @@ -87292,7 +93552,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android

Table 2457. Table ReferencesTable 2562. Table References
- + @@ -87324,7 +93584,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2458. Table ReferencesTable 2563. Table References
- + @@ -87356,7 +93616,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android

Table 2459. Table ReferencesTable 2564. Table References
- + @@ -87385,7 +93645,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android

Table 2460. Table ReferencesTable 2565. Table References
- + @@ -87417,7 +93677,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android

Table 2461. Table ReferencesTable 2566. Table References
- + @@ -87443,7 +93703,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: iOS

Table 2462. Table ReferencesTable 2567. Table References
- + @@ -87481,7 +93741,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2463. Table ReferencesTable 2568. Table References
- + @@ -87522,7 +93782,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2464. Table ReferencesTable 2569. Table References
- + @@ -87560,7 +93820,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2465. Table ReferencesTable 2570. Table References
- + @@ -87589,7 +93849,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2466. Table ReferencesTable 2571. Table References
- + @@ -87618,7 +93878,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2467. Table ReferencesTable 2572. Table References
- + @@ -87652,7 +93912,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2468. Table ReferencesTable 2573. Table References
- + @@ -87696,7 +93956,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2469. Table ReferencesTable 2574. Table References
- + @@ -87722,7 +93982,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2470. Table ReferencesTable 2575. Table References
- + @@ -87748,7 +94008,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2471. Table ReferencesTable 2576. Table References
- + @@ -87780,7 +94040,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2472. Table ReferencesTable 2577. Table References
- + @@ -87812,7 +94072,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2473. Table ReferencesTable 2578. Table References
- + @@ -87844,7 +94104,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android

Table 2474. Table ReferencesTable 2579. Table References
- + @@ -87867,7 +94127,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android

Table 2475. Table ReferencesTable 2580. Table References
- + @@ -87893,7 +94153,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2476. Table ReferencesTable 2581. Table References
- + @@ -87919,7 +94179,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2477. Table ReferencesTable 2582. Table References
- + @@ -87942,7 +94202,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2478. Table ReferencesTable 2583. Table References
- + @@ -87989,7 +94249,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2479. Table ReferencesTable 2584. Table References
- + @@ -88037,7 +94297,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2480. Table ReferencesTable 2585. Table References
- + @@ -88072,7 +94332,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android

Table 2481. Table ReferencesTable 2586. Table References
- + @@ -88101,7 +94361,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android

Table 2482. Table ReferencesTable 2587. Table References
- + @@ -88130,7 +94390,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2483. Table ReferencesTable 2588. Table References
- + @@ -88165,7 +94425,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2484. Table ReferencesTable 2589. Table References
- + @@ -88188,7 +94448,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android

Table 2485. Table ReferencesTable 2590. Table References
- + @@ -88217,7 +94477,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: iOS

Table 2486. Table ReferencesTable 2591. Table References
- + @@ -88246,7 +94506,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android

Table 2487. Table ReferencesTable 2592. Table References
- + @@ -88275,7 +94535,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2488. Table ReferencesTable 2593. Table References
- + @@ -88301,7 +94561,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android

Table 2489. Table ReferencesTable 2594. Table References
- + @@ -88327,7 +94587,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2490. Table ReferencesTable 2595. Table References
- + @@ -88353,7 +94613,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android

Table 2491. Table ReferencesTable 2596. Table References
- + @@ -88394,7 +94654,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2492. Table ReferencesTable 2597. Table References
- + @@ -88429,7 +94689,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2493. Table ReferencesTable 2598. Table References
- + @@ -88461,7 +94721,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2494. Table ReferencesTable 2599. Table References
- + @@ -88490,7 +94750,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2495. Table ReferencesTable 2600. Table References
- + @@ -88528,7 +94788,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2496. Table ReferencesTable 2601. Table References
- + @@ -88557,7 +94817,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2497. Table ReferencesTable 2602. Table References
- + @@ -88586,7 +94846,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2498. Table ReferencesTable 2603. Table References
- + @@ -88633,7 +94893,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2499. Table ReferencesTable 2604. Table References
- + @@ -88659,7 +94919,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2500. Table ReferencesTable 2605. Table References
- + @@ -88694,7 +94954,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android

Table 2501. Table ReferencesTable 2606. Table References
- + @@ -88726,7 +94986,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2502. Table ReferencesTable 2607. Table References
- + @@ -88755,7 +95015,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2503. Table ReferencesTable 2608. Table References
- + @@ -88783,7 +95043,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android

Table 2504. Table ReferencesTable 2609. Table References
- + @@ -88816,7 +95076,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2505. Table ReferencesTable 2610. Table References
- + @@ -88839,7 +95099,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2506. Table ReferencesTable 2611. Table References
- + @@ -88865,7 +95125,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2507. Table ReferencesTable 2612. Table References
- + @@ -88894,7 +95154,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2508. Table ReferencesTable 2613. Table References
- + @@ -88929,7 +95189,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2509. Table ReferencesTable 2614. Table References
- + @@ -88985,7 +95245,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2510. Table ReferencesTable 2615. Table References
- + @@ -89020,7 +95280,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android

Table 2511. Table ReferencesTable 2616. Table References
- + @@ -89049,7 +95309,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2512. Table ReferencesTable 2617. Table References
- + @@ -89084,7 +95344,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2513. Table ReferencesTable 2618. Table References
- + @@ -89125,7 +95385,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2514. Table ReferencesTable 2619. Table References
- + @@ -89166,7 +95426,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2515. Table ReferencesTable 2620. Table References
- + @@ -89192,7 +95452,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2516. Table ReferencesTable 2621. Table References
- + @@ -89221,7 +95481,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android

Table 2517. Table ReferencesTable 2622. Table References
- + @@ -89256,7 +95516,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android

Table 2518. Table ReferencesTable 2623. Table References
- + @@ -89288,7 +95548,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2519. Table ReferencesTable 2624. Table References
- + @@ -89317,7 +95577,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2520. Table ReferencesTable 2625. Table References
- + @@ -89346,7 +95606,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2521. Table ReferencesTable 2626. Table References
- + @@ -89384,7 +95644,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2522. Table ReferencesTable 2627. Table References
- + @@ -89413,7 +95673,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2523. Table ReferencesTable 2628. Table References
- + @@ -89448,7 +95708,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2524. Table ReferencesTable 2629. Table References
- + @@ -89477,7 +95737,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2525. Table ReferencesTable 2630. Table References
- + @@ -89509,7 +95769,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2526. Table ReferencesTable 2631. Table References
- + @@ -89544,7 +95804,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2527. Table ReferencesTable 2632. Table References
- + @@ -89576,7 +95836,7 @@ Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <

Platforms: Android, iOS

Table 2528. Table ReferencesTable 2633. Table References
- + @@ -89802,7 +96062,7 @@ Mobile Attack - intrusion Set is a cluster galaxy available in JSON format at
Table 2529. Table ReferencesTable 2634. Table References
- + @@ -89872,7 +96132,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2530. Table ReferencesTable 2635. Table References
- + @@ -89908,7 +96168,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2531. Table ReferencesTable 2636. Table References
- + @@ -89944,7 +96204,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2532. Table ReferencesTable 2637. Table References
- + @@ -89977,7 +96237,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2533. Table ReferencesTable 2638. Table References
- + @@ -90013,7 +96273,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2534. Table ReferencesTable 2639. Table References
- + @@ -90061,7 +96321,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2535. Table ReferencesTable 2640. Table References
- + @@ -90097,7 +96357,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2536. Table ReferencesTable 2641. Table References
- + @@ -90133,7 +96393,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2537. Table ReferencesTable 2642. Table References
- + @@ -90172,7 +96432,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2538. Table ReferencesTable 2643. Table References
- + @@ -90211,7 +96471,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2539. Table ReferencesTable 2644. Table References
- + @@ -90247,7 +96507,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2540. Table ReferencesTable 2645. Table References
- + @@ -90283,7 +96543,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2541. Table ReferencesTable 2646. Table References
- + @@ -90319,7 +96579,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2542. Table ReferencesTable 2647. Table References
- + @@ -90355,7 +96615,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2543. Table ReferencesTable 2648. Table References
- + @@ -90394,7 +96654,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2544. Table ReferencesTable 2649. Table References
- + @@ -90433,7 +96693,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2545. Table ReferencesTable 2650. Table References
- + @@ -90469,7 +96729,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2546. Table ReferencesTable 2651. Table References
- + @@ -90502,7 +96762,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2547. Table ReferencesTable 2652. Table References
- + @@ -90541,7 +96801,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2548. Table ReferencesTable 2653. Table References
- + @@ -90577,7 +96837,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2549. Table ReferencesTable 2654. Table References
- + @@ -90613,7 +96873,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2550. Table ReferencesTable 2655. Table References
- + @@ -90649,7 +96909,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2551. Table ReferencesTable 2656. Table References
- + @@ -90685,7 +96945,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2552. Table ReferencesTable 2657. Table References
- + @@ -90721,7 +96981,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2553. Table ReferencesTable 2658. Table References
- + @@ -90757,7 +97017,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2554. Table ReferencesTable 2659. Table References
- + @@ -90793,7 +97053,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2555. Table ReferencesTable 2660. Table References
- + @@ -90829,7 +97089,7 @@ Mobile Attack - Malware is a cluster galaxy available in JSON format at
Table 2556. Table ReferencesTable 2661. Table References
- + @@ -90866,7 +97126,7 @@ According to their analysis, "three campaigns in Europe used view overlay techni
Table 2557. Table ReferencesTable 2662. Table References
- + @@ -90902,7 +97162,7 @@ According to their analysis, "three campaigns in Europe used view overlay techni
Table 2558. Table ReferencesTable 2663. Table References
- + @@ -90938,7 +97198,7 @@ According to their analysis, "three campaigns in Europe used view overlay techni
Table 2559. Table ReferencesTable 2664. Table References
- + @@ -90976,7 +97236,7 @@ According to their analysis, "three campaigns in Europe used view overlay techni
Table 2560. Table ReferencesTable 2665. Table References
- + @@ -91012,7 +97272,7 @@ According to their analysis, "three campaigns in Europe used view overlay techni
Table 2561. Table ReferencesTable 2666. Table References
- + @@ -91048,7 +97308,7 @@ According to their analysis, "three campaigns in Europe used view overlay techni
Table 2562. Table ReferencesTable 2667. Table References
- + @@ -91084,7 +97344,7 @@ According to their analysis, "three campaigns in Europe used view overlay techni
Table 2563. Table ReferencesTable 2668. Table References
- + @@ -91123,7 +97383,7 @@ According to their analysis, "three campaigns in Europe used view overlay techni
Table 2564. Table ReferencesTable 2669. Table References
- + @@ -92198,7 +98458,7 @@ Mobile Attack - Tool is a cluster galaxy available in JSON format at - + @@ -92261,7 +98521,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: An adversary can submit code remotely using throwaway accounts, although a registration fee may need to be paid for each new account (e.g., $99 for Apple and $25 for Google Play Store).

Table 2565. Table ReferencesTable 2670. Table References Table 2566. Table ReferencesTable 2671. Table References
- + @@ -92293,7 +98553,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Building and testing infrastructure and obfuscating it to protect it against intrusions are a standard part of the adversary process in preparing to conduct an operation against a target.

Table 2567. Table ReferencesTable 2672. Table References
- + @@ -92325,7 +98585,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: The adversary has control of the infrastructure and will likely be able to add/remove tools to infrastructure, whether acquired via hacking or standard computer acquisition (e.g., [https://aws.amazon.com AWS], commercial storage solutions).

Table 2568. Table ReferencesTable 2673. Table References
- + @@ -92357,7 +98617,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Information is out in the open for items that are available - part of this is ease of use for consumers to support the expected networking use case. OSINT can provide many avenues to gather intel which contain weaknesses. Developing and refining the methodology to exploit weak human targets has been done for years (e.g., spies).

Table 2569. Table ReferencesTable 2674. Table References
- + @@ -92389,7 +98649,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.

Table 2570. Table ReferencesTable 2675. Table References
- + @@ -92421,7 +98681,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Ease and availability of current hardware and software, mobile phones (cash and go phones), and additional online technology simplifies adversary process to achieve this technique (and possibly without traceability). The adversary has control of the infrastructure and will likely be able to add/remove tools to infrastructure, whether acquired via hacking or standard computer acquisition (e.g., [https://aws.amazon.com AWS], VPS).

Table 2571. Table ReferencesTable 2676. Table References
- + @@ -92453,7 +98713,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: The adversary will have some insight into defenses based on dropped traffic or filtered responses. It is more difficult to pinpoint which defenses are implemented (e.g., [https://www.fireeye.com FireEye] WMPS, [https://www.hpe.com Hewlett Packard Enterprise] Tipping Point IPS).

Table 2572. Table ReferencesTable 2677. Table References
- + @@ -92485,7 +98745,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.

Table 2573. Table ReferencesTable 2678. Table References
- + @@ -92517,7 +98777,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: This technique does not require a significant amount of sophistication while still being highly effective. It was popularized by the Conficker worms but is prevalent in crimeware such as Murofet and BankPatch.

Table 2574. Table ReferencesTable 2679. Table References
- + @@ -92552,7 +98812,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Conducting technique requires either nation-state level capabilities or large amounts of financing to coordinate multiple 3rd party resources to gain desired insight.

Table 2575. Table ReferencesTable 2680. Table References
- + @@ -92584,7 +98844,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Adversary has full control of environment to determine what level of auditing and traces exist on a system after execution.

Table 2576. Table ReferencesTable 2681. Table References
- + @@ -92616,7 +98876,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Publicly posted information by design. Providing too much detail in the job posting could aid the adversary in learning more about the target’s environment and possible technical weaknesses/deficiencies.

Table 2577. Table ReferencesTable 2682. Table References
- + @@ -92651,7 +98911,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Sending the emails is the simple part, ensuring they make it to the target (e.g., not being filtered) may be challenging. Over time, an adversary refines their techniques to minimize detection by making their emails seem legitimate in structure and content.

Table 2578. Table ReferencesTable 2683. Table References
- + @@ -92683,7 +98943,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: One example of it occurring in the real world is the DigiNotar (Citation: DigiNotar2016) case. To be able to do this usually requires sophisticated skills and is traditionally done by a nation state to spy on its citizens.

Table 2579. Table ReferencesTable 2684. Table References
- + @@ -92715,7 +98975,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Proxies are readily available for the adversary with both free and cost-based options available.

Table 2580. Table ReferencesTable 2685. Table References
- + @@ -92747,7 +99007,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: AS and IANA data are easily available, existing research tools.

Table 2581. Table ReferencesTable 2686. Table References
- + @@ -92779,7 +99039,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Many successful RATs exist for re-use/tailoring in addition to those an adversary may choose to build from scratch. The adversary’s capabilities, target sensitivity, and needs will likely determine whether a previous RAT is modified for use a new one is built from scratch.

Table 2582. Table ReferencesTable 2687. Table References
- + @@ -92814,7 +99074,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Easily executed technique to push an MMS-type message to the target which does not require interaction on the part of the target to be successful.

Table 2583. Table ReferencesTable 2688. Table References
- + @@ -92849,7 +99109,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Users unwittingly click on spearphishing links frequently, despite training designed to educate about the perils of spearphishing.

Table 2584. Table ReferencesTable 2689. Table References
- + @@ -92881,7 +99141,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.

Table 2585. Table ReferencesTable 2690. Table References
- + @@ -92913,7 +99173,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: An adversary can easily create and use misattributable credentials to obtain servers, build environment, [https://aws.amazon.com AWS] accounts, etc. Many service providers require some form of identifiable information such as a phone number or email address, but there are several avenues to acquire these consistent with the misattributable identity.

Table 2586. Table ReferencesTable 2691. Table References
- + @@ -92945,7 +99205,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.

Table 2587. Table ReferencesTable 2692. Table References
- + @@ -92977,7 +99237,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: The difficult part is enumerating all 3rd parties. Finding major partners would not be difficult. Significantly easier with insider knowledge. Vulnerability scanning the 3rd party networks is trivial.

Table 2588. Table ReferencesTable 2693. Table References
- + @@ -93012,7 +99272,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Attempt to use default vendor credentials, brute force credentials, or previously obtained legitimate credentials. This is increasingly difficult to obtain access when two-factor authentication mechanisms are employed.

Table 2589. Table ReferencesTable 2694. Table References
- + @@ -93044,7 +99304,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Requires adversary to gain access to an email account for person listed as the domain registrar/POC. The adversary can then claim that they forgot their password in order to make changes to the domain registration. Other possibilities include social engineering a domain registration help desk to gain access to an account or take advantage of renewal process gaps.

Table 2590. Table ReferencesTable 2695. Table References
- + @@ -93076,7 +99336,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Analyze strengths and weaknesses of the target for potential areas of where to focus compromise efforts.

Table 2591. Table ReferencesTable 2696. Table References
- + @@ -93108,7 +99368,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Various available tools and data sources for scouting and detecting address, routing, version numbers, patch levels, protocols/services running, etc.

Table 2592. Table ReferencesTable 2697. Table References
- + @@ -93143,7 +99403,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Placing an exploit on a public web site for driveby types of delivery is not impossible. However, gaining access to a web site with high enough traffic to meet specific objectives could be the challenge.

Table 2593. Table ReferencesTable 2698. Table References
- + @@ -93175,7 +99435,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Easy to automate upload/email of a wide range of data packages.

Table 2594. Table ReferencesTable 2699. Table References
- + @@ -93207,7 +99467,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Fast flux is generally simple for an adversary to set up and offers several advantages. Such advantages include limited audit trails for defenders to find, ease of operation for an adversary to maintain, and support for main nodes.

Table 2595. Table ReferencesTable 2700. Table References
- + @@ -93239,7 +99499,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Very effective technique for the adversary that does not require any formal training and relies upon finding just one person who exhibits poor judgement.

Table 2596. Table ReferencesTable 2701. Table References
- + @@ -93271,7 +99531,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Wide variety of cloud/VPS/hosting/compute/storage solutions available for adversary to acquire freely or at a low cost.

Table 2597. Table ReferencesTable 2702. Table References
- + @@ -93303,7 +99563,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Various solutions exist for the adversary to use. This technique is commonly used to prevent attribution and evade detection.

Table 2598. Table ReferencesTable 2703. Table References
- + @@ -93335,7 +99595,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Job postings have to be made public for contractors and many times have the name of the organization being supported.

Table 2599. Table ReferencesTable 2704. Table References
- + @@ -93367,7 +99627,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: The adversary would need to either replace the tools provided at the official download location or influence developers to download the tools from an adversary-controlled third-party download location. Desktop operating systems (e.g., Windows, macOS) are increasingly encouraging use of vendor-provided official app stores to distribute software, which utilize code signing and increase the difficulty of replacing development tools with malicious versions.

Table 2600. Table ReferencesTable 2705. Table References
- + @@ -93399,7 +99659,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: It is trivial to purchase code signing certificates within an organization; many exist and are available at reasonable cost. It is complex to factor or steal 3rd party code signing certificates for use in malicious mechanisms

Table 2601. Table ReferencesTable 2706. Table References
- + @@ -93431,7 +99691,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: The only difference between an adversary conducting this technique and a typical user, is the adversary’s intent - to target an individual for compromise.

Table 2602. Table ReferencesTable 2707. Table References
- + @@ -93463,7 +99723,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Requires more planning, but feasible.

Table 2603. Table ReferencesTable 2708. Table References
- + @@ -93495,7 +99755,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Developers commonly use open source libraries such that where an adversary can easily discover known vulnerabilities and create exploits. It is also generally easy to decompile arbitrary mobile applications to determine what libraries they use, and similarly use this information to correlate against known CVEs and exploit packages.

Table 2604. Table ReferencesTable 2709. Table References
- + @@ -93527,7 +99787,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: This technique assists the adversary in bypassing egress filtering designed to prevent unauthorized communication. It has been used by APT12, but not otherwise widely reported. Some botnets are hardcoded to be able to use this technique.

Table 2605. Table ReferencesTable 2710. Table References
- + @@ -93562,7 +99822,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: DMZ environments are specifically designed to be isolated because one assumes they will ultimately be compromised by the adversary.

Table 2606. Table ReferencesTable 2711. Table References
- + @@ -93594,7 +99854,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Supply chain diversity of sourcing increases adversary difficulty with accurate mapping. Industry practice has moved towards agile sourcing.

Table 2607. Table ReferencesTable 2712. Table References
- + @@ -93626,7 +99886,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Not difficult if waste is placed in an unsecured or minimally secured area before collection.

Table 2608. Table ReferencesTable 2713. Table References
- + @@ -93658,7 +99918,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Proliferation of DNS information makes registration information functionally freely available.

Table 2609. Table ReferencesTable 2714. Table References
- + @@ -93690,7 +99950,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Requires an intensive process. In some industries, business relationships may be public in order to generate business, but this is not the case for all industries and all relationships.

Table 2610. Table ReferencesTable 2715. Table References
- + @@ -93722,7 +99982,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Easy access to anonymizers, quasi-anonymous services like remailers, [https://torproject.org TOR], relays, burner phones, etc.

Table 2611. Table ReferencesTable 2716. Table References
- + @@ -93754,7 +100014,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: C2 over commonly used and permitted protocols provides the necessary cover and access.

Table 2612. Table ReferencesTable 2717. Table References
- + @@ -93786,7 +100046,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Performing activities like typical users, but with specific intent in mind.

Table 2613. Table ReferencesTable 2718. Table References
- + @@ -93818,7 +100078,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.

Table 2614. Table ReferencesTable 2719. Table References
- + @@ -93853,7 +100113,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Sending emails is trivial, and, over time, an adversary can refine their technique to minimize detection by making their emails seem legitimate in structure and content.

Table 2615. Table ReferencesTable 2720. Table References
- + @@ -93885,7 +100145,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Proliferation of DNS TLDs and registrars. Adversary may choose domains that are similar to legitimate domains (aka "domain typosquatting" or homoglyphs).

Table 2616. Table ReferencesTable 2721. Table References
- + @@ -93917,7 +100177,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Determine if users work offsite, connect remotely, or other possibly less restricted/secured access techniques.

Table 2617. Table ReferencesTable 2722. Table References
- + @@ -93949,7 +100209,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Made easier by today’s current social media.

Table 2618. Table ReferencesTable 2723. Table References
- + @@ -93984,7 +100244,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Runtime code execution techniques and examples of their use are widely documented on both Apple iOS and Android.

Table 2619. Table ReferencesTable 2724. Table References
- + @@ -94016,7 +100276,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.

Table 2620. Table ReferencesTable 2725. Table References
- + @@ -94048,7 +100308,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Some branding information is publicly available when a corporation publishes their briefings to the internet which provides insight into branding information and template materials. An exhaustive list of templating and branding is likely not available on the internet.

Table 2621. Table ReferencesTable 2726. Table References
- + @@ -94080,7 +100340,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Flexible and re-configurable command and control servers, along with deniable ownership and reduced cost of ownership.

Table 2622. Table ReferencesTable 2727. Table References
- + @@ -94115,7 +100375,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Sending emails is trivial and expected. The adversary needs to ensure links don’t get tampered, removed, or flagged as a previously black-listed site.

Table 2623. Table ReferencesTable 2728. Table References
- + @@ -94147,7 +100407,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Access to the supply chain by an adversary can be a challenging endeavor, depending on what element is attempting to be subverted.

Table 2624. Table ReferencesTable 2729. Table References
- + @@ -94179,7 +100439,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: This is the normal adversary targeting cycle where they utilize our poor OPSEC practices to their advantage.

Table 2625. Table ReferencesTable 2730. Table References
- + @@ -94211,7 +100471,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Adversary has control of the infrastructure and will likely be able to add/remove tools to infrastructure, whether acquired via hacking or standard computer acquisition (e.g., [https://aws.amazon.com AWS], VPS providers).

Table 2626. Table ReferencesTable 2731. Table References
- + @@ -94243,7 +100503,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.

Table 2627. Table ReferencesTable 2732. Table References
- + @@ -94275,7 +100535,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Analyze technical scanning results to identify weaknesses in the configuration or architecture. Many of the common tools highlight these weakness automatically (e.g., software security scanning tools or published vulnerabilities about commonly used libraries).

Table 2628. Table ReferencesTable 2733. Table References
- + @@ -94310,7 +100570,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Sending messages to individuals identified as a target follows normal tradecraft for using social media.

Table 2629. Table ReferencesTable 2734. Table References
- + @@ -94342,7 +100602,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Apple requires a DUNS number, corporate documentation, and $299 to obtain an enterprise distribution certificate. Additionally, Apple revokes certificates if they discover malicious use. However, the enrollment information could be falsified to Apple by an adversary, or an adversary could steal an existing enterprise distribution certificate (and the corresponding private key) from a business that already possesses one.

Table 2630. Table ReferencesTable 2735. Table References
- + @@ -94374,7 +100634,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Based on what the 3rd party infrastructure is, there are many tell tail signs which indicate it is hosted by a 3rd party, such as ASN data, MX or CNAME pointers or IP addresses

Table 2631. Table ReferencesTable 2736. Table References
- + @@ -94406,7 +100666,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Like target organizations, adversary organizations are competing to identify and hire top technical talent. Training less technical staff is also a viable option.

Table 2632. Table ReferencesTable 2737. Table References
- + @@ -94438,7 +100698,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Connecting with "friends" is a fundamental requirement for social media - without it, social media is worthless. An adversary can easily create a profile and request targets to validate the requests.

Table 2633. Table ReferencesTable 2738. Table References
- + @@ -94470,7 +100730,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Several exploit repositories and tool suites exist for re-use and tailoring.

Table 2634. Table ReferencesTable 2739. Table References
- + @@ -94505,7 +100765,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Adversary poisons DNS entry to redirect traffic designated for one site to route to an adversary controlled resource.

Table 2635. Table ReferencesTable 2740. Table References
- + @@ -94537,7 +100797,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Adversary can passively detect services (e.g., [https://www.cloudflare.com/ CloudFlare] routing) or actively detect services (e.g., by purposefully tripping security defenses)

Table 2636. Table ReferencesTable 2741. Table References
- + @@ -94569,7 +100829,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Many of the common tools highlight these weakness automatically.

Table 2637. Table ReferencesTable 2742. Table References
- + @@ -94601,7 +100861,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Wide range of 3rd party services for hosting, rotating, or moving C2, static data, exploits, exfiltration, etc.

Table 2638. Table ReferencesTable 2743. Table References
- + @@ -94633,7 +100893,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: This is the normal adversary targeting cycle where they utilize our poor OPSEC practices to their advantage.

Table 2639. Table ReferencesTable 2744. Table References
- + @@ -94665,7 +100925,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Requires in-depth research and potentially other intrusions, requires unbounded amount of work to possibly find a return on investment

Table 2640. Table ReferencesTable 2745. Table References
- + @@ -94697,7 +100957,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: To get any kind of fidelity into business processes would require insider access. Basic processes could be mapped, but understanding where in the organization these processes take place and who to target during any given phase of the process would generally be difficult.

Table 2641. Table ReferencesTable 2746. Table References
- + @@ -94729,7 +100989,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Social engineering and OSINT are still generally successful. Physical locations of offices/sites are easily determined. Monitoring for other sites of interest, such as backup storage vendors, is also easy to accomplish.

Table 2642. Table ReferencesTable 2747. Table References
- + @@ -94761,7 +101021,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Easily accessible and used to launch DDoS attacks by even novice Internet users, and can be purchased from providers for a nominal fee, some of which even accept credit cards and PayPal payments to do.

Table 2643. Table ReferencesTable 2748. Table References
- + @@ -94793,7 +101053,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Many of the common tools highlight these weaknesses automatically. Adversary can "dry run" against the target using known exploits or burner devices to determine key identifiers of software, hardware, and services.

Table 2644. Table ReferencesTable 2749. Table References
- + @@ -94825,7 +101085,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Basic interaction with the site provides insight into the programming languages/technologies used for a given web site. Additionally many of the active scanning tools will also provide some insight into this information.

Table 2645. Table ReferencesTable 2750. Table References
- + @@ -94857,7 +101117,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.

Table 2646. Table ReferencesTable 2751. Table References
- + @@ -94889,7 +101149,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Adversary has control of the infrastructure and will likely be able to add/remove tools to infrastructure, whether acquired via hacking or standard computer acquisition (e.g., [https://aws.amazon.com AWS], VPS providers).

Table 2647. Table ReferencesTable 2752. Table References
- + @@ -94921,7 +101181,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: In some cases, this requires some insider knowledge or specialized access to learn when critical operations occur in a corporation. For publicly traded US corporations, there is a lot of open source information about their financial reporting obligations (per SEC). Companies announce their annual shareholder meeting and their quarter phone calls with investors. Information such as this can help the adversary to glean certain aspects of the business processes and/or rhythm.

Table 2648. Table ReferencesTable 2753. Table References
- + @@ -94953,7 +101213,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: It is easy to create and burn infrastructure. Otherwise, blacklisting would be more successful for defenders.

Table 2649. Table ReferencesTable 2754. Table References
- + @@ -94985,7 +101245,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Requires an adversary to undergo an intensive research process. It is resource intensive or requires special data access. May be easier for certain specialty use cases.

Table 2650. Table ReferencesTable 2755. Table References
- + @@ -95017,7 +101277,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Very public by design. Application of privacy settings is not a panacea.

Table 2651. Table ReferencesTable 2756. Table References
- + @@ -95052,7 +101312,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Although it can be difficult to spoof/redirect content to a hostile service via DNS poisoning or MiTM attacks, current malware such as Zeus is able to successfully pharm credentials and end users are not well-versed in checking for certificate mismatches.

Table 2652. Table ReferencesTable 2757. Table References
- + @@ -95084,7 +101344,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.

Table 2653. Table ReferencesTable 2758. Table References
- + @@ -95116,7 +101376,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: These are free services provided by Google and Apple to app developers, and information on how to use them is readily available.

Table 2654. Table ReferencesTable 2759. Table References
- + @@ -95148,7 +101408,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Very public by design.

Table 2655. Table ReferencesTable 2760. Table References
- + @@ -95180,7 +101440,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Very effective technique for the adversary that does not require any formal training and relies upon finding just one person who exhibits poor judgement.

Table 2656. Table ReferencesTable 2761. Table References
- + @@ -95212,7 +101472,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Requires an intensive process. May be easier in certain industries where there are a limited number of suppliers (e.g., SCADA).

Table 2657. Table ReferencesTable 2762. Table References
- + @@ -95244,7 +101504,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.

Table 2658. Table ReferencesTable 2763. Table References
- + @@ -95279,7 +101539,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at Difficulty for the Adversary explanation: Commonly used technique currently (e.g., [https://www.wordpress.com WordPress] sites) as precursor activity to launching attack against intended target (e.g., acquiring botnet or layers of proxies for reducing attribution possibilities).

Table 2659. Table ReferencesTable 2764. Table References
- + @@ -95312,7 +101572,7 @@ Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at https://aws.amazon.com Amazon Web Services] (AWS) accounts, etc.

Table 2660. Table ReferencesTable 2765. Table References
- + @@ -95347,7 +101607,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: An adversary can deploy exploits via malvertising using multiple mechanisms. Such mechanisms include an image ad that is infected, redirection, or using social engineering to get the end user to install the malicious software themselves.

Table 2661. Table ReferencesTable 2766. Table References
- + @@ -95379,7 +101639,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Various available tools and data sources for scouting and detecting network topologies.

Table 2662. Table ReferencesTable 2767. Table References
- + @@ -95411,7 +101671,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Known approaches include the use of cryptography for communications, rotating drops sites (such as random list of chat fora), and one-time [https://aws.amazon.com/s3/ Simple Storage Service (S3)] buckets, etc. All require sophisticated knowledge, infrastructure, and funding.

Table 2663. Table ReferencesTable 2768. Table References
- + @@ -95443,7 +101703,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: The difficulty of obtaining useful developer credentials may vary. Well-organized, professional app developers whose credentials or signing keys would be the most useful to an adversary because of the large install bases of their apps, would likely strongly protect their credentials and signing keys. Less-organized app developers may not protect their credentials and signing keys as strongly, but the credentials and signing keys would also be less useful to an adversary. These less-organized app developers may reuse passwords across sites, fail to turn on multi-factor authentication features when available, or store signing keys in unprotected locations.

Table 2664. Table ReferencesTable 2769. Table References
- + @@ -95478,7 +101738,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Sending messages with text only should be accepted in most cases (e.g., not being filtered based on source, content).

Table 2665. Table ReferencesTable 2770. Table References
- + @@ -95510,7 +101770,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Adversary controls or acquires all pieces of infrastructure and can test outside of defender’s visibility.

Table 2666. Table ReferencesTable 2771. Table References
- + @@ -95542,7 +101802,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Success is dependent upon the existence of detailed technical specifications for target network posted in blogs/forums. Poor OPSEC practices result in an adversary gleaning a lot of sensitive information about configurations and/or issues encountered.

Table 2667. Table ReferencesTable 2772. Table References
- + @@ -95577,7 +101837,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Autoruns with USB keys and CDs traditionally were always on (e.g., [http://windows.microsoft.com Windows] 7 is now an exception with a new policy of limiting the always on nature of Autoruns), ensuring and automated system completes a requested action. Specialized use cases exist where automated systems are specifically designed against automatically performing certain actions (e.g., USB/CD insertion and automatically running is disabled in certain environments).

Table 2668. Table ReferencesTable 2773. Table References
- + @@ -95609,7 +101869,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Several exploit repositories and tool suites exist for re-use and tailoring.

Table 2669. Table ReferencesTable 2774. Table References
- + @@ -95641,7 +101901,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Easy to do but it requires a vantage point conducive to accessing this data.

Table 2670. Table ReferencesTable 2775. Table References
- + @@ -95673,7 +101933,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Social and business relationship information for an individual can be found by examining their social media contacts (e.g., [https://www.facebook.com Facebook] and [https://www.linkedin.com LinkedIn]). Social media also provides insight into the target’s affiliations with groups and organizations. Finally, certification information can explain their technical associations and professional associations.

Table 2671. Table ReferencesTable 2776. Table References
- + @@ -95705,7 +101965,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Some of the hiding techniques require special accesses (network, proximity, physical, etc.) and/or may rely on knowledge of how the defender operates and/or awareness on what visibility the defender has and how it is obtained

Table 2672. Table ReferencesTable 2777. Table References
- + @@ -95737,7 +101997,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: The nature of social media is such that the adversary naturally connects to a target of interest without suspicion, given the purpose of the platform is to promote connections between individuals. Performing activities like typical users, but with specific intent in mind.

Table 2673. Table ReferencesTable 2778. Table References
- + @@ -95772,7 +102032,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Commonly executed technique by penetration testers to gain access to networks via end users who are innately trusting of newly found or available technology.

Table 2674. Table ReferencesTable 2779. Table References
- + @@ -95807,7 +102067,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Requires the adversary to replace a binary on a website where users will download the binary (e.g., patch, firmware update, software application) as innately trusted. The additional challenge is the reduced set of vendor-trusted websites that are vulnerable.

Table 2675. Table ReferencesTable 2780. Table References
- + @@ -95839,7 +102099,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Large quantities of data exists on people, organizations and technologies whether divulged wittingly or collected as part of doing business on the Internet (unbeknownst to the user/company). Search engine and database indexing companies continuously mine this information and make it available to anyone who queries for it.

Table 2676. Table ReferencesTable 2781. Table References
- + @@ -95871,7 +102131,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Adversary benefits from our own advances, techniques, and software when securing and protecting their own development infrastructure.

Table 2677. Table ReferencesTable 2782. Table References
- + @@ -95903,7 +102163,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Depending upon the target device, there are variable ways for an adversary to determine the firmware version. In some cases, this information can be derived from easily obtained information. For example, in [http://www.cisco.com Cisco] devices, the firmware version is easily determined once the device model and OS version is known since it is included in the release notes.

Table 2678. Table ReferencesTable 2783. Table References
- + @@ -95935,7 +102195,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.

Table 2679. Table ReferencesTable 2784. Table References
- + @@ -95967,7 +102227,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Using standard headers/fingerprints from normal traffic, it is often trivial to identify the SW or HW the target is running, which can be correlated against known CVEs and exploit packages.

Table 2680. Table ReferencesTable 2785. Table References
- + @@ -95999,7 +102259,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Press releases may reveal this information particularly when it is an expected cost savings or improvement for scalability/reliability.

Table 2681. Table ReferencesTable 2786. Table References
- + @@ -96034,7 +102294,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Commonly executed technique to place an exploit on an often widely used public web site intended for driveby delivery.

Table 2682. Table ReferencesTable 2787. Table References
- + @@ -96066,7 +102326,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Commonly used technique currently (e.g., [https://www.wordpress.com WordPress] sites) as precursor activity to launching attack against intended target (e.g., acquiring botnet or layers of proxies for reducing attribution possibilities).

Table 2683. Table ReferencesTable 2788. Table References
- + @@ -96098,7 +102358,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Scraping of known email addresses from the target will likely reveal the target standard for address/username format. This information is easily discoverable.

Table 2684. Table ReferencesTable 2789. Table References
- + @@ -96133,7 +102393,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Launching a SQL injection attack is not overly complex and a commonly used technique. This technique, however, requires finding a vulnerable application.

Table 2685. Table ReferencesTable 2790. Table References
- + @@ -96165,7 +102425,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.

Table 2686. Table ReferencesTable 2791. Table References
- + @@ -96197,7 +102457,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: An adversary can easily generate pseudo-random identifiers to associate with a specific target, include the indicator as part of a URL and then identify which target was successful.

Table 2687. Table ReferencesTable 2792. Table References
- + @@ -96229,7 +102489,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Adversary can simulate most environments (e.g., variable operating systems, patch levels, application versions) with details available from other techniques.

Table 2688. Table ReferencesTable 2793. Table References
- + @@ -96261,7 +102521,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Requires an adversary to undergo a research process to learn the internal workings of an organization. An adversary can do this by social engineering individuals in the company by claiming to need to find information for the help desk, or through social engineering of former employees or business partners.

Table 2689. Table ReferencesTable 2794. Table References
- + @@ -96293,7 +102553,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Requires a physical presence in the space being entered and increased risk of being detected/detained (e.g., recorded on video camera)

Table 2690. Table ReferencesTable 2795. Table References
- + @@ -96325,7 +102585,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: It is trivial to purchase code signing certificates within an organization; many exist and are available at reasonable cost. It is complex to factor or steal 3rd party code signing certificates for use in malicious mechanisms

Table 2691. Table ReferencesTable 2796. Table References
- + @@ -96357,7 +102617,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.

Table 2692. Table ReferencesTable 2797. Table References
- + @@ -96389,7 +102649,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Basic web scripting capability to collect information of interest on users of interest. Requires a compromised web site and the users of interest to navigate there.

Table 2693. Table ReferencesTable 2798. Table References
- + @@ -96421,7 +102681,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Commercially available or easy to set up and/or register using a disposable email account.

Table 2694. Table ReferencesTable 2799. Table References
- + @@ -96453,7 +102713,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.

Table 2695. Table ReferencesTable 2800. Table References
- + @@ -96485,7 +102745,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Requires an adversary to undergo an intensive research process. It is resource intensive or requires special data access. May be easier for certain specialty use cases.

Table 2696. Table ReferencesTable 2801. Table References
- + @@ -96517,7 +102777,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Post compromise tool development is a standard part of the adversary’s protocol in developing the necessary tools required to completely conduct an attack.

Table 2697. Table ReferencesTable 2802. Table References
- + @@ -96549,7 +102809,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Finding, attacking, and compromising a 3rd party or closed vulnerability entity is challenging, because those containing the vulnerabilities should be very aware of attacks on their environments have a heightened awareness.

Table 2698. Table ReferencesTable 2803. Table References
- + @@ -96581,7 +102841,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Possible to gather technical intelligence about Internet accessible systems/devices by obtaining various commercial data sets and supporting business intelligence tools for ease of analysis. Commercial data set examples include advertising content delivery networks, Internet mapping/traffic collections, system fingerprinting data sets, device fingerprinting data sets, etc.

Table 2699. Table ReferencesTable 2804. Table References
- + @@ -96613,7 +102873,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: 3rd party services like these listed are freely available.

Table 2700. Table ReferencesTable 2805. Table References
- + @@ -96648,7 +102908,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Certainty of the confirmation of compromise is not guaranteed unless the adversary sees communication to a command and control server, exfiltration of data, or an intended effect occur.

Table 2701. Table ReferencesTable 2806. Table References
- + @@ -96680,7 +102940,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Very public by design.

Table 2702. Table ReferencesTable 2807. Table References
- + @@ -96715,7 +102975,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Assuming an average adversary whose focus is social engineering, it is not difficult for an adversary. Assuming a HUMINT operation and specialized circumstances, the adversary difficulty becomes 1. Social engineering can be easily done remotely via email or phone. In contrast, HUMINT operations typically would require physical contact at some point in the process, increasing the difficulty.

Table 2703. Table ReferencesTable 2808. Table References
- + @@ -96747,7 +103007,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: 3rd party services like these listed are freely available.

Table 2704. Table ReferencesTable 2809. Table References
- + @@ -96779,7 +103039,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Analyze network traffic to determine security filtering policies, packets dropped, etc.

Table 2705. Table ReferencesTable 2810. Table References
- + @@ -96811,7 +103071,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: It is relatively easy to subscribe to dynamic DNS providers or find ways to get different IP addresses from a cloud provider.

Table 2706. Table ReferencesTable 2811. Table References
- + @@ -96843,7 +103103,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Many public sources exist for this information.

Table 2707. Table ReferencesTable 2812. Table References
- + @@ -96875,7 +103135,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: It is relatively easy and low cost to purchase compromised credentials. Mining social media sites offers open source information about a particular target. Most users tend to reuse passwords across sites and are not paranoid enough to check and see if spoofed sites from their persona exist across current social media.

Table 2708. Table ReferencesTable 2813. Table References
- + @@ -96907,7 +103167,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Possible to gather digital intelligence about a person is easily aided by social networking sites, free/for fee people search engines, and publicly available information (e.g., county databases on tickets/DUIs).

Table 2709. Table ReferencesTable 2814. Table References
- + @@ -96939,7 +103199,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Specialty cases enable an adversary to use key words in order to search social media and identify personnel with poor OPSEC practices who may have access to specialized information which would make them a target of interest. In addition, the open nature of social media leads to a tendency among individuals to overshare, encouraging poor OPSEC and increasing the ease by which an adversary can identify interesting targets.

Table 2710. Table ReferencesTable 2815. Table References
- + @@ -96977,7 +103237,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

With no other access, this is hard for an adversary to do completely from a remote vantage point.

Table 2711. Table ReferencesTable 2816. Table References
- + @@ -97009,7 +103269,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: This is the normal adversary targeting cycle where they utilize our poor OPSEC practices to their advantage.

Table 2712. Table ReferencesTable 2817. Table References
- + @@ -97041,7 +103301,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Job postings and hiring requisitions have to be made public for contractors and many times have the name of the organization being supported. In addition, they outline the skills needed to do a particular job, which can provide insight into the technical structure and organization of a target.

Table 2713. Table ReferencesTable 2818. Table References
- + @@ -97073,7 +103333,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: This is the normal adversary targeting cycle where they utilize our poor OPSEC practices to their advantage.

Table 2714. Table ReferencesTable 2819. Table References
- + @@ -97105,7 +103365,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Current open source technologies and websites exist to facilitate adversary testing of malware against signatures.

Table 2715. Table ReferencesTable 2820. Table References
- + @@ -97137,7 +103397,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: This is the normal adversary targeting cycle where they utilize our poor OPSEC practices to their advantage.

Table 2716. Table ReferencesTable 2821. Table References
- + @@ -97172,7 +103432,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Commonly executed technique to place an exploit on an often widely used public web site intended for driveby delivery. The additional challenge is the reduced set of options for web sites to compromise since the set is reduced to those often visited by targets of interest.

Table 2717. Table ReferencesTable 2822. Table References
- + @@ -97204,7 +103464,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Requires an intensive process to obtain the full picture. It is possible to obtain basic information/some aspects via OSINT. May be easier in certain industries where there are a limited number of suppliers (e.g., SCADA).

Table 2718. Table ReferencesTable 2823. Table References
- + @@ -97236,7 +103496,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Skills are common to majority of computer scientists and "hackers". Can be easily obtained through contracting if not organic to adversary’s organization.

Table 2719. Table ReferencesTable 2824. Table References
- + @@ -97268,7 +103528,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Some of the host-based hiding techniques require advanced knowledge combined with an understanding and awareness of the target’s environment (e.g., exploiting weaknesses in file formats, parsers and detection capabilities).

Table 2720. Table ReferencesTable 2825. Table References
- + @@ -97300,7 +103560,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Most corporations now list their locations on public facing websites. Some challenge still exists to find covert or sensitive locations.

Table 2721. Table ReferencesTable 2826. Table References
- + @@ -97332,7 +103592,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.

Table 2722. Table ReferencesTable 2827. Table References
- + @@ -97364,7 +103624,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.

Table 2723. Table ReferencesTable 2828. Table References
- + @@ -97396,7 +103656,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Analyzing business relationships from information gathering may provide insight into outsourced capabilities. In certain industries, outsourced capabilities or close business partnerships may be advertised on corporate websites.

Table 2724. Table ReferencesTable 2829. Table References
- + @@ -97428,7 +103688,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.

Table 2725. Table ReferencesTable 2830. Table References
- + @@ -97460,7 +103720,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Easy to use pre-paid cards or shell accounts to pay for services online. Crypto currencies and barter systems can avoid use of trace-able bank or credit apparatus.

Table 2726. Table ReferencesTable 2831. Table References
- + @@ -97492,7 +103752,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Information readily available through searches

Table 2727. Table ReferencesTable 2832. Table References
- + @@ -97524,7 +103784,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: This type of information is useful to understand the individual and their ability to be blackmailed. Searching public records is easy and most information can be purchased for a low cost if the adversary really wants it.

Table 2728. Table ReferencesTable 2833. Table References
- + @@ -97559,7 +103819,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Ill-informed users insert devices into their network that they randomly find, despite training educating them why this is not a wise idea.

Table 2729. Table ReferencesTable 2834. Table References
- + @@ -97591,7 +103851,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Mapping joint infrastructure and business processes is difficult without insider knowledge or SIGINT capability. While a merger creates and opportunity to exploit potentially cumbersome or sloppy business processes, advance notice of a merger is difficult; merger information is typically close-hold until the deal is done.

Table 2730. Table ReferencesTable 2835. Table References
- + @@ -97623,7 +103883,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: To successfully conduct this attack, an adversary usually phishes the individual behind the domain registrant account, logs in with credentials, and creates a large amount of subdomains.

Table 2731. Table ReferencesTable 2836. Table References
- + @@ -97655,7 +103915,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Specialized tools exist for research, development, and testing of virus/malware payloads.

Table 2732. Table ReferencesTable 2837. Table References
- + @@ -97687,7 +103947,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Very effective technique for the adversary that does not require any formal training and relies upon finding just one person who exhibits poor judgement.

Table 2733. Table ReferencesTable 2838. Table References
- + @@ -97719,7 +103979,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: SSL certificates are readily available at little to no cost.

Table 2734. Table ReferencesTable 2839. Table References
- + @@ -97751,7 +104011,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Adversary has the ability to procure products and not have reporting return to vendors or can choose to use freely available services

Table 2735. Table ReferencesTable 2840. Table References
- + @@ -97783,7 +104043,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Several exploit repositories and tool suites exist for re-use and tailoring.

Table 2736. Table ReferencesTable 2841. Table References
- + @@ -97818,7 +104078,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: This likely requires the adversary to have close or insider access to introduce the mechanism of compromise.

Table 2737. Table ReferencesTable 2842. Table References
- + @@ -97850,7 +104110,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: Communications are hidden (but not necessarily encrypted) in an attempt to make the content more difficult to decipher or to make the communication less conspicuous.

Table 2738. Table ReferencesTable 2843. Table References
- + @@ -97882,7 +104142,7 @@ Adversary can also use misattributable credentials to obtain servers, build envi

Difficulty for the Adversary explanation: This technique requires a more advanced protocol understanding and testing to insert covert communication into legitimate protocol fields.

Table 2739. Table ReferencesTable 2844. Table References
- + @@ -97940,7 +104200,7 @@ Pre Attack - intrusion Set is a cluster galaxy available in JSON format at
Table 2740. Table ReferencesTable 2845. Table References
- + @@ -97997,7 +104257,7 @@ Pre Attack - intrusion Set is a cluster galaxy available in JSON format at
Table 2741. Table ReferencesTable 2846. Table References
- + @@ -98042,7 +104302,7 @@ Pre Attack - intrusion Set is a cluster galaxy available in JSON format at
Table 2742. Table ReferencesTable 2847. Table References
- + @@ -98090,7 +104350,7 @@ Pre Attack - intrusion Set is a cluster galaxy available in JSON format at
Table 2743. Table ReferencesTable 2848. Table References
- + @@ -98132,7 +104392,7 @@ Pre Attack - intrusion Set is a cluster galaxy available in JSON format at
Table 2744. Table ReferencesTable 2849. Table References
- + @@ -98168,7 +104428,7 @@ Pre Attack - intrusion Set is a cluster galaxy available in JSON format at
Table 2745. Table ReferencesTable 2850. Table References
- + @@ -98207,7 +104467,7 @@ Pre Attack - intrusion Set is a cluster galaxy available in JSON format at
Table 2746. Table ReferencesTable 2851. Table References
- + @@ -98758,7 +105018,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -98797,7 +105057,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -98820,7 +105080,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -98859,7 +105119,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -98898,7 +105158,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -98921,7 +105181,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -98944,7 +105204,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -98967,7 +105227,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -98993,7 +105253,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -99032,7 +105292,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -99071,7 +105331,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -99110,7 +105370,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -99133,7 +105393,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -99172,7 +105432,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -99195,7 +105455,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -99218,7 +105478,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -99241,7 +105501,7 @@ Tool is a cluster galaxy available in JSON format at
Table 2747. Table ReferencesTable 2852. Table References Table 2748. Table ReferencesTable 2853. Table References Table 2749. Table ReferencesTable 2854. Table References Table 2750. Table ReferencesTable 2855. Table References Table 2751. Table ReferencesTable 2856. Table References Table 2752. Table ReferencesTable 2857. Table References Table 2753. Table ReferencesTable 2858. Table References Table 2754. Table ReferencesTable 2859. Table References Table 2755. Table ReferencesTable 2860. Table References Table 2756. Table ReferencesTable 2861. Table References Table 2757. Table ReferencesTable 2862. Table References Table 2758. Table ReferencesTable 2863. Table References Table 2759. Table ReferencesTable 2864. Table References Table 2760. Table ReferencesTable 2865. Table References Table 2761. Table ReferencesTable 2866. Table References Table 2762. Table ReferencesTable 2867. Table References Table 2763. Table ReferencesTable 2868. Table References
- + @@ -99280,7 +105540,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -99319,7 +105579,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -99358,7 +105618,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -99397,7 +105657,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -99436,7 +105696,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -99475,7 +105735,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -99498,7 +105758,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -99521,7 +105781,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -99560,7 +105820,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -99586,7 +105846,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -99628,7 +105888,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -99670,7 +105930,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -99705,7 +105965,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -99744,7 +106004,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -99799,7 +106059,7 @@ Preventive Measure is a cluster galaxy available in JSON format at - + @@ -99821,7 +106081,7 @@ A.) Open downloaded documents in 'Protected View' B.) Open downloaded documents and block all macros

Table 2764. Table ReferencesTable 2869. Table References Table 2765. Table ReferencesTable 2870. Table References Table 2766. Table ReferencesTable 2871. Table References Table 2767. Table ReferencesTable 2872. Table References Table 2768. Table ReferencesTable 2873. Table References Table 2769. Table ReferencesTable 2874. Table References Table 2770. Table ReferencesTable 2875. Table References Table 2771. Table ReferencesTable 2876. Table References Table 2772. Table ReferencesTable 2877. Table References Table 2773. Table ReferencesTable 2878. Table References Table 2774. Table ReferencesTable 2879. Table References Table 2775. Table ReferencesTable 2880. Table References Table 2776. Table ReferencesTable 2881. Table References Table 2777. Table ReferencesTable 2882. Table References Table 2778. Table ReferencesTable 2883. Table References Table 2779. Table ReferencesTable 2884. Table References
- + @@ -99844,7 +106104,7 @@ B.) Open downloaded documents and block all macros

Disable Windows Script Host

Table 2780. Table ReferencesTable 2885. Table References
- + @@ -99878,7 +106138,7 @@ B.) Open downloaded documents and block all macros

Block all program executions from the %LocalAppData% and %AppData% folder

Table 2781. Table ReferencesTable 2886. Table References
- + @@ -99901,7 +106161,7 @@ B.) Open downloaded documents and block all macros

Set the registry key "HideFileExt" to 0 in order to show all file extensions, even of known file types. This helps avoiding cloaking tricks that use double extensions. (e.g. "not_a_virus.pdf.exe")

Table 2782. Table ReferencesTable 2887. Table References
- + @@ -99921,7 +106181,7 @@ B.) Open downloaded documents and block all macros

Enforce administrative users to confirm an action that requires elevated rights

Table 2783. Table ReferencesTable 2888. Table References
- + @@ -99966,7 +106226,7 @@ Free: AntiHook, ProcessGuard, System Safety Monitor

Force extensions primarily used for infections to open up in Notepad rather than Windows Script Host or Internet Explorer

Table 2784. Table ReferencesTable 2889. Table References
- + @@ -99986,7 +106246,7 @@ Free: AntiHook, ProcessGuard, System Safety Monitor

Server-side file screening with the help of File Server Resource Manager

Table 2785. Table ReferencesTable 2890. Table References
- + @@ -100006,7 +106266,7 @@ Free: AntiHook, ProcessGuard, System Safety Monitor

Block program executions (AppLocker)

Table 2786. Table ReferencesTable 2891. Table References
- + @@ -100029,7 +106289,7 @@ Free: AntiHook, ProcessGuard, System Safety Monitor

Detect and block exploitation techniques

Table 2787. Table ReferencesTable 2892. Table References
- + @@ -100052,7 +106312,7 @@ Free: AntiHook, ProcessGuard, System Safety Monitor

Detect Ransomware in an early stage with new Sysmon 5 File/Registry monitoring

Table 2788. Table ReferencesTable 2893. Table References
- + @@ -100072,7 +106332,7 @@ Free: AntiHook, ProcessGuard, System Safety Monitor

Filter the numbers at phone routing level including PABX

Table 2789. Table ReferencesTable 2894. Table References
- + @@ -100120,7 +106380,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100140,7 +106400,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100163,7 +106423,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100183,7 +106443,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100209,7 +106469,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100239,7 +106499,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100262,7 +106522,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100282,7 +106542,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100305,7 +106565,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100325,7 +106585,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100345,7 +106605,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100365,7 +106625,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100394,7 +106654,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100420,7 +106680,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100453,7 +106713,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100476,7 +106736,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100514,7 +106774,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100540,7 +106800,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100569,7 +106829,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100595,7 +106855,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100618,7 +106878,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100641,7 +106901,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100661,7 +106921,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100681,7 +106941,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100701,7 +106961,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100724,7 +106984,7 @@ Ransomware is a cluster galaxy available in JSON format at https://3.bp.blogspot.com/-qsS0x-tHx00/WLM3kkKWKAI/AAAAAAAAEDg/Zhy3eYf-ek8fY5uM0yHs7E0fEFg2AXG-gCLcB/s1600/failed-key.jpg

Table 2790. Table ReferencesTable 2895. Table References Table 2791. Table ReferencesTable 2896. Table References Table 2792. Table ReferencesTable 2897. Table References Table 2793. Table ReferencesTable 2898. Table References Table 2794. Table ReferencesTable 2899. Table References Table 2795. Table ReferencesTable 2900. Table References Table 2796. Table ReferencesTable 2901. Table References Table 2797. Table ReferencesTable 2902. Table References Table 2798. Table ReferencesTable 2903. Table References Table 2799. Table ReferencesTable 2904. Table References Table 2800. Table ReferencesTable 2905. Table References Table 2801. Table ReferencesTable 2906. Table References Table 2802. Table ReferencesTable 2907. Table References Table 2803. Table ReferencesTable 2908. Table References Table 2804. Table ReferencesTable 2909. Table References Table 2805. Table ReferencesTable 2910. Table References Table 2806. Table ReferencesTable 2911. Table References Table 2807. Table ReferencesTable 2912. Table References Table 2808. Table ReferencesTable 2913. Table References Table 2809. Table ReferencesTable 2914. Table References Table 2810. Table ReferencesTable 2915. Table References Table 2811. Table ReferencesTable 2916. Table References Table 2812. Table ReferencesTable 2917. Table References Table 2813. Table ReferencesTable 2918. Table References Table 2814. Table ReferencesTable 2919. Table References Table 2815. Table ReferencesTable 2920. Table References
- + @@ -100744,7 +107004,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100764,7 +107024,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100787,7 +107047,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100810,7 +107070,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100833,7 +107093,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100856,7 +107116,7 @@ Ransomware is a cluster galaxy available in JSON format at https://2.bp.blogspot.com/-8qIiBHnE9yU/WK1mZn3LgwI/AAAAAAAAD-M/ZKl7_Iwr1agYtlVO3HXaUrwitcowp5_NQCLcB/s1600/lock.jpg

Table 2816. Table ReferencesTable 2921. Table References Table 2817. Table ReferencesTable 2922. Table References Table 2818. Table ReferencesTable 2923. Table References Table 2819. Table ReferencesTable 2924. Table References Table 2820. Table ReferencesTable 2925. Table References Table 2821. Table ReferencesTable 2926. Table References
- + @@ -100882,7 +107142,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100908,7 +107168,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100931,7 +107191,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100951,7 +107211,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -100984,7 +107244,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101007,7 +107267,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101037,7 +107297,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101057,7 +107317,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101080,7 +107340,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101110,7 +107370,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101130,7 +107390,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101166,7 +107426,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101192,7 +107452,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101210,12 +107470,12 @@ Ransomware is a cluster galaxy available in JSON format at -

Hermes Ransomware

+

Hermes Ransomware

It’s directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Filemarker: "HERMES"

Table 2822. Table ReferencesTable 2927. Table References Table 2823. Table ReferencesTable 2928. Table References Table 2824. Table ReferencesTable 2929. Table References Table 2825. Table ReferencesTable 2930. Table References Table 2826. Table ReferencesTable 2931. Table References Table 2827. Table ReferencesTable 2932. Table References Table 2828. Table ReferencesTable 2933. Table References Table 2829. Table ReferencesTable 2934. Table References Table 2830. Table ReferencesTable 2935. Table References Table 2831. Table ReferencesTable 2936. Table References Table 2832. Table ReferencesTable 2937. Table References Table 2833. Table ReferencesTable 2938. Table References Table 2834. Table ReferencesTable 2939. Table References Table 2835. Table ReferencesTable 2940. Table References
- + @@ -101244,7 +107504,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101264,7 +107524,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101284,7 +107544,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101307,7 +107567,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101330,7 +107590,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101350,7 +107610,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101376,7 +107636,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101399,7 +107659,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101419,7 +107679,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101439,7 +107699,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101465,7 +107725,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101497,7 +107757,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101520,7 +107780,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101540,7 +107800,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101563,7 +107823,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101586,7 +107846,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101618,7 +107878,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101654,7 +107914,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101674,7 +107934,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101694,7 +107954,7 @@ Ransomware is a cluster galaxy available in JSON format at https://3.bp.blogspot.com/-7fwX40eYL18/WH-tfpNjDgI/AAAAAAAADPk/KVP_ji8lR0gENCMYhb324mfzIFFpiaOwACLcB/s1600/site-raas.gif RaaS

Table 2836. Table ReferencesTable 2941. Table References Table 2837. Table ReferencesTable 2942. Table References Table 2838. Table ReferencesTable 2943. Table References Table 2839. Table ReferencesTable 2944. Table References Table 2840. Table ReferencesTable 2945. Table References Table 2841. Table ReferencesTable 2946. Table References Table 2842. Table ReferencesTable 2947. Table References Table 2843. Table ReferencesTable 2948. Table References Table 2844. Table ReferencesTable 2949. Table References Table 2845. Table ReferencesTable 2950. Table References Table 2846. Table ReferencesTable 2951. Table References Table 2847. Table ReferencesTable 2952. Table References Table 2848. Table ReferencesTable 2953. Table References Table 2849. Table ReferencesTable 2954. Table References Table 2850. Table ReferencesTable 2955. Table References Table 2851. Table ReferencesTable 2956. Table References Table 2852. Table ReferencesTable 2957. Table References Table 2853. Table ReferencesTable 2958. Table References Table 2854. Table ReferencesTable 2959. Table References Table 2855. Table ReferencesTable 2960. Table References
- + @@ -101736,7 +107996,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101756,7 +108016,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101792,7 +108052,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101815,7 +108075,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101848,7 +108108,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101871,7 +108131,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101897,7 +108157,7 @@ Ransomware is a cluster galaxy available in JSON format at https://4.bp.blogspot.com/-KkJXiHG80S0/WHX4TBpkamI/AAAAAAAADDg/F_bN796ndMYnzfUsgSWMXhRxFf3Ic-HtACLcB/s1600/spam-email.png

Table 2856. Table ReferencesTable 2961. Table References Table 2857. Table ReferencesTable 2962. Table References Table 2858. Table ReferencesTable 2963. Table References Table 2859. Table ReferencesTable 2964. Table References Table 2860. Table ReferencesTable 2965. Table References Table 2861. Table ReferencesTable 2966. Table References Table 2862. Table ReferencesTable 2967. Table References
- + @@ -101923,7 +108183,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101943,7 +108203,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101963,7 +108223,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -101992,7 +108252,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102018,7 +108278,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102054,7 +108314,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102087,7 +108347,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102107,7 +108367,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102140,7 +108400,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102160,7 +108420,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102183,7 +108443,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102206,7 +108466,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102236,7 +108496,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102278,7 +108538,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102311,7 +108571,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102344,7 +108604,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102380,7 +108640,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102422,7 +108682,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102445,7 +108705,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102465,7 +108725,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102485,7 +108745,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102508,7 +108768,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102531,7 +108791,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102554,7 +108814,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102574,7 +108834,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102597,7 +108857,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102620,7 +108880,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102649,7 +108909,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102672,7 +108932,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102720,7 +108980,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102752,7 +109012,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102772,7 +109032,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102810,7 +109070,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102833,7 +109093,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102856,7 +109116,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102876,7 +109136,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102909,7 +109169,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102932,7 +109192,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102962,7 +109222,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -102982,7 +109242,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103005,7 +109265,7 @@ Ransomware is a cluster galaxy available in JSON format at https://3.bp.blogspot.com/-ClUef8T55f4/WGKb8U4GeaI/AAAAAAAACzg/UFD0X2sORHYTVRNBSoqd5q7TBrOblQHmgCLcB/s1600/site.png

Table 2863. Table ReferencesTable 2968. Table References Table 2864. Table ReferencesTable 2969. Table References Table 2865. Table ReferencesTable 2970. Table References Table 2866. Table ReferencesTable 2971. Table References Table 2867. Table ReferencesTable 2972. Table References Table 2868. Table ReferencesTable 2973. Table References Table 2869. Table ReferencesTable 2974. Table References Table 2870. Table ReferencesTable 2975. Table References Table 2871. Table ReferencesTable 2976. Table References Table 2872. Table ReferencesTable 2977. Table References Table 2873. Table ReferencesTable 2978. Table References Table 2874. Table ReferencesTable 2979. Table References Table 2875. Table ReferencesTable 2980. Table References Table 2876. Table ReferencesTable 2981. Table References Table 2877. Table ReferencesTable 2982. Table References Table 2878. Table ReferencesTable 2983. Table References Table 2879. Table ReferencesTable 2984. Table References Table 2880. Table ReferencesTable 2985. Table References Table 2881. Table ReferencesTable 2986. Table References Table 2882. Table ReferencesTable 2987. Table References Table 2883. Table ReferencesTable 2988. Table References Table 2884. Table ReferencesTable 2989. Table References Table 2885. Table ReferencesTable 2990. Table References Table 2886. Table ReferencesTable 2991. Table References Table 2887. Table ReferencesTable 2992. Table References Table 2888. Table ReferencesTable 2993. Table References Table 2889. Table ReferencesTable 2994. Table References Table 2890. Table ReferencesTable 2995. Table References Table 2891. Table ReferencesTable 2996. Table References Table 2892. Table ReferencesTable 2997. Table References Table 2893. Table ReferencesTable 2998. Table References Table 2894. Table ReferencesTable 2999. Table References Table 2895. Table ReferencesTable 3000. Table References Table 2896. Table ReferencesTable 3001. Table References Table 2897. Table ReferencesTable 3002. Table References Table 2898. Table ReferencesTable 3003. Table References Table 2899. Table ReferencesTable 3004. Table References Table 2900. Table ReferencesTable 3005. Table References Table 2901. Table ReferencesTable 3006. Table References Table 2902. Table ReferencesTable 3007. Table References Table 2903. Table ReferencesTable 3008. Table References
- + @@ -103035,7 +109295,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103055,7 +109315,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103084,7 +109344,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103123,7 +109383,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103152,7 +109412,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103172,7 +109432,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103195,7 +109455,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103218,7 +109478,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103238,7 +109498,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103274,7 +109534,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103312,7 +109572,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103332,7 +109592,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103352,7 +109612,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103372,7 +109632,7 @@ Ransomware is a cluster galaxy available in JSON format at https://4.bp.blogspot.com/-T8iSbbGOz84/WFGZEbuRfCI/AAAAAAAACm0/SO8Srwx2UIM3FPZcZl7W76oSDCsnq2vfgCPcB/s1600/code2.jpg

Table 2904. Table ReferencesTable 3009. Table References Table 2905. Table ReferencesTable 3010. Table References Table 2906. Table ReferencesTable 3011. Table References Table 2907. Table ReferencesTable 3012. Table References Table 2908. Table ReferencesTable 3013. Table References Table 2909. Table ReferencesTable 3014. Table References Table 2910. Table ReferencesTable 3015. Table References Table 2911. Table ReferencesTable 3016. Table References Table 2912. Table ReferencesTable 3017. Table References Table 2913. Table ReferencesTable 3018. Table References Table 2914. Table ReferencesTable 3019. Table References Table 2915. Table ReferencesTable 3020. Table References Table 2916. Table ReferencesTable 3021. Table References Table 2917. Table ReferencesTable 3022. Table References
- + @@ -103401,7 +109661,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103421,7 +109681,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103441,7 +109701,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103461,7 +109721,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103484,7 +109744,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103504,7 +109764,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103540,7 +109800,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103563,7 +109823,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103589,7 +109849,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103609,7 +109869,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103629,7 +109889,7 @@ Ransomware is a cluster galaxy available in JSON format at https://www.bleepstatic.com/images/news/ransomware/p/Popcorn-time/refer-a-friend.png

Table 2918. Table ReferencesTable 3023. Table References Table 2919. Table ReferencesTable 3024. Table References Table 2920. Table ReferencesTable 3025. Table References Table 2921. Table ReferencesTable 3026. Table References Table 2922. Table ReferencesTable 3027. Table References Table 2923. Table ReferencesTable 3028. Table References Table 2924. Table ReferencesTable 3029. Table References Table 2925. Table ReferencesTable 3030. Table References Table 2926. Table ReferencesTable 3031. Table References Table 2927. Table ReferencesTable 3032. Table References Table 2928. Table ReferencesTable 3033. Table References
- + @@ -103652,7 +109912,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103672,7 +109932,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103698,7 +109958,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103734,7 +109994,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103767,7 +110027,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103793,6 +110053,9 @@ Ransomware is a cluster galaxy available in JSON format at

https://twitter.com/demonslay335/status/1034212374805278720

+ + +
Table 2929. Table ReferencesTable 3034. Table References Table 2930. Table ReferencesTable 3035. Table References Table 2931. Table ReferencesTable 3036. Table References Table 2932. Table ReferencesTable 3037. Table References Table 2933. Table ReferencesTable 3038. Table References Table 2934. Table ReferencesTable 3039. Table References

https://www.bleepingcomputer.com/news/security/new-fox-ransomware-matrix-variant-tries-its-best-to-close-all-file-handles/

@@ -103802,7 +110065,7 @@ Ransomware is a cluster galaxy available in JSON format at -Table 2935. Table References +Table 3040. Table References @@ -103822,7 +110085,7 @@ Ransomware is a cluster galaxy available in JSON format at -Table 2936. Table References +Table 3041. Table References @@ -103845,7 +110108,7 @@ Ransomware is a cluster galaxy available in JSON format at -Table 2937. Table References +Table 3042. Table References @@ -103871,7 +110134,7 @@ Ransomware is a cluster galaxy available in JSON format at -Table 2938. Table References +Table 3043. Table References @@ -103891,7 +110154,7 @@ Ransomware is a cluster galaxy available in JSON format at [number][.crypter]

- + @@ -103911,7 +110174,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103937,7 +110200,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103960,7 +110223,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -103983,7 +110246,7 @@ Ransomware is a cluster galaxy available in JSON format at https://3.bp.blogspot.com/--jubfYRaRmw/WDaOyZXkAaI/AAAAAAAACQE/E63a4FnaOfACZ07s1xUiv_haxy8cp5YCACLcB/s1600/ozoza2.png

Table 2939. Table ReferencesTable 3044. Table References Table 2940. Table ReferencesTable 3045. Table References Table 2941. Table ReferencesTable 3046. Table References Table 2942. Table ReferencesTable 3047. Table References
- + @@ -104019,7 +110282,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104052,7 +110315,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104075,7 +110338,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104107,7 +110370,7 @@ Ransomware is a cluster galaxy available in JSON format at http://id-ransomware.blogspot.co.il/2016/09/donald-trump-ransomware.html

Table 2943. Table ReferencesTable 3048. Table References Table 2944. Table ReferencesTable 3049. Table References Table 2945. Table ReferencesTable 3050. Table References Table 2946. Table ReferencesTable 3051. Table References
- + @@ -104140,7 +110403,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104163,7 +110426,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104196,7 +110459,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104222,7 +110485,7 @@ Ransomware is a cluster galaxy available in JSON format at bitcoin143@india.com. CrySiS variant

Table 2947. Table ReferencesTable 3052. Table References Table 2948. Table ReferencesTable 3053. Table References Table 2949. Table ReferencesTable 3054. Table References Table 2950. Table ReferencesTable 3055. Table References
- + @@ -104251,7 +110514,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104284,7 +110547,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104323,7 +110586,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104352,7 +110615,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104378,7 +110641,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104414,7 +110677,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104453,7 +110716,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104489,7 +110752,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104512,7 +110775,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104544,7 +110807,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104570,7 +110833,7 @@ Ransomware is a cluster galaxy available in JSON format at
Table 2951. Table ReferencesTable 3056. Table References Table 2952. Table ReferencesTable 3057. Table References Table 2953. Table ReferencesTable 3058. Table References Table 2954. Table ReferencesTable 3059. Table References Table 2955. Table ReferencesTable 3060. Table References Table 2956. Table ReferencesTable 3061. Table References Table 2957. Table ReferencesTable 3062. Table References Table 2958. Table ReferencesTable 3063. Table References Table 2959. Table ReferencesTable 3064. Table References Table 2960. Table ReferencesTable 3065. Table References Table 2961. Table ReferencesTable 3066. Table References
- + @@ -104600,7 +110863,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104629,7 +110892,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104655,7 +110918,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104681,7 +110944,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104711,7 +110974,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104731,7 +110994,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104754,7 +111017,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104784,7 +111047,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104807,7 +111070,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104827,7 +111090,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104847,7 +111110,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104867,7 +111130,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104887,7 +111150,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104907,7 +111170,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104940,7 +111203,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104966,7 +111229,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -104992,7 +111255,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105018,7 +111281,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105044,7 +111307,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105067,7 +111330,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105087,7 +111350,7 @@ Ransomware is a cluster galaxy available in JSON format at https://1.bp.blogspot.com/-72ECd1vsUdE/WBMSzPQEgzI/AAAAAAAABzA/i8V-Kg8Gstcn_7-YZK__PDC2VgafWcfDgCLcB/s1600/survey-screen.png The hacker definatly has a sense of humor: https://1.bp.blogspot.com/-2AlvtcvdyUY/WBMVptG_V5I/AAAAAAAABzc/1KvAMeDmY2w9BN9vkqZO8LWkBu7T9mvDACLcB/s1600/ThxForYurTyme.JPG

Table 2962. Table ReferencesTable 3067. Table References Table 2963. Table ReferencesTable 3068. Table References Table 2964. Table ReferencesTable 3069. Table References Table 2965. Table ReferencesTable 3070. Table References Table 2966. Table ReferencesTable 3071. Table References Table 2967. Table ReferencesTable 3072. Table References Table 2968. Table ReferencesTable 3073. Table References Table 2969. Table ReferencesTable 3074. Table References Table 2970. Table ReferencesTable 3075. Table References Table 2971. Table ReferencesTable 3076. Table References Table 2972. Table ReferencesTable 3077. Table References Table 2973. Table ReferencesTable 3078. Table References Table 2974. Table ReferencesTable 3079. Table References Table 2975. Table ReferencesTable 3080. Table References Table 2976. Table ReferencesTable 3081. Table References Table 2977. Table ReferencesTable 3082. Table References Table 2978. Table ReferencesTable 3083. Table References Table 2979. Table ReferencesTable 3084. Table References Table 2980. Table ReferencesTable 3085. Table References Table 2981. Table ReferencesTable 3086. Table References Table 2982. Table ReferencesTable 3087. Table References
- + @@ -105110,7 +111373,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105146,7 +111409,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105172,7 +111435,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105195,7 +111458,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105218,7 +111481,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105241,7 +111504,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105264,7 +111527,7 @@ Ransomware is a cluster galaxy available in JSON format at https://3.bp.blogspot.com/-1zgO3-bBazs/WAkPYqXuayI/AAAAAAAABxI/DO3vycRW-TozneSfRTdeKyXGNEtJSMehgCLcB/s1600/all-images.gif

Table 2983. Table ReferencesTable 3088. Table References Table 2984. Table ReferencesTable 3089. Table References Table 2985. Table ReferencesTable 3090. Table References Table 2986. Table ReferencesTable 3091. Table References Table 2987. Table ReferencesTable 3092. Table References Table 2988. Table ReferencesTable 3093. Table References Table 2989. Table ReferencesTable 3094. Table References
- + @@ -105287,7 +111550,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105323,7 +111586,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105352,7 +111615,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105375,7 +111638,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105395,7 +111658,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105424,7 +111687,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105457,7 +111720,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105480,7 +111743,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105500,7 +111763,7 @@ Ransomware is a cluster galaxy available in JSON format at devVenisRansom@protonmail.com

Table 2990. Table ReferencesTable 3095. Table References Table 2991. Table ReferencesTable 3096. Table References Table 2992. Table ReferencesTable 3097. Table References Table 2993. Table ReferencesTable 3098. Table References Table 2994. Table ReferencesTable 3099. Table References Table 2995. Table ReferencesTable 3100. Table References Table 2996. Table ReferencesTable 3101. Table References Table 2997. Table ReferencesTable 3102. Table References Table 2998. Table ReferencesTable 3103. Table References
- + @@ -105526,7 +111789,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105556,7 +111819,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105579,7 +111842,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105609,7 +111872,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105632,7 +111895,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105655,7 +111918,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105675,7 +111938,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105717,7 +111980,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105737,7 +112000,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105767,7 +112030,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105797,7 +112060,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105823,7 +112086,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105843,7 +112106,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105863,7 +112126,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105883,7 +112146,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105903,7 +112166,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105939,7 +112202,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -105965,7 +112228,7 @@ Ransomware is a cluster galaxy available in JSON format at amba@riseup.net

Table 2999. Table ReferencesTable 3104. Table References Table 3000. Table ReferencesTable 3105. Table References Table 3001. Table ReferencesTable 3106. Table References Table 3002. Table ReferencesTable 3107. Table References Table 3003. Table ReferencesTable 3108. Table References Table 3004. Table ReferencesTable 3109. Table References Table 3005. Table ReferencesTable 3110. Table References Table 3006. Table ReferencesTable 3111. Table References Table 3007. Table ReferencesTable 3112. Table References Table 3008. Table ReferencesTable 3113. Table References Table 3009. Table ReferencesTable 3114. Table References Table 3010. Table ReferencesTable 3115. Table References Table 3011. Table ReferencesTable 3116. Table References Table 3012. Table ReferencesTable 3117. Table References Table 3013. Table ReferencesTable 3118. Table References Table 3014. Table ReferencesTable 3119. Table References Table 3015. Table ReferencesTable 3120. Table References Table 3016. Table ReferencesTable 3121. Table References
- + @@ -105985,7 +112248,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106015,7 +112278,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106045,7 +112308,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106068,7 +112331,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106088,7 +112351,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106108,7 +112371,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106128,7 +112391,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106154,7 +112417,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106187,7 +112450,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106220,7 +112483,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106246,7 +112509,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106266,7 +112529,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106296,7 +112559,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106316,7 +112579,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106352,7 +112615,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106375,7 +112638,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106395,7 +112658,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106421,7 +112684,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106441,7 +112704,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106467,7 +112730,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106497,7 +112760,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106523,7 +112786,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106546,7 +112809,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106566,7 +112829,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106586,7 +112849,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106606,7 +112869,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106626,7 +112889,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106646,7 +112909,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106685,7 +112948,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106705,7 +112968,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106725,7 +112988,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106751,7 +113014,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106774,7 +113037,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106794,7 +113057,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106814,7 +113077,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106834,7 +113097,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106857,7 +113120,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106887,7 +113150,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106938,7 +113201,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106964,7 +113227,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -106987,7 +113250,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107007,7 +113270,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107037,7 +113300,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107087,7 +113350,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107107,7 +113370,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107127,7 +113390,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107147,7 +113410,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107167,7 +113430,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107187,7 +113450,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107219,7 +113482,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107258,7 +113521,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107291,7 +113554,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107330,7 +113593,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107356,7 +113619,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107379,7 +113642,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107415,7 +113678,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107448,7 +113711,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107481,7 +113744,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107504,7 +113767,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107524,7 +113787,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107544,7 +113807,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107567,7 +113830,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107587,7 +113850,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107607,7 +113870,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107627,7 +113890,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107647,7 +113910,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107676,7 +113939,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107699,7 +113962,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107719,7 +113982,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107742,7 +114005,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107762,7 +114025,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107782,7 +114045,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107821,7 +114084,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107851,7 +114114,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107874,7 +114137,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107923,7 +114186,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107952,7 +114215,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107972,7 +114235,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -107992,7 +114255,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108012,7 +114275,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108032,7 +114295,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108062,7 +114325,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108082,7 +114345,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108105,7 +114368,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108125,7 +114388,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108145,7 +114408,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108165,7 +114428,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108191,7 +114454,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108221,7 +114484,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108241,7 +114504,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108267,7 +114530,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108287,7 +114550,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108310,7 +114573,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108340,7 +114603,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108363,7 +114626,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108383,7 +114646,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108403,7 +114666,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108429,7 +114692,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108449,7 +114712,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108469,7 +114732,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108499,7 +114762,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108522,7 +114785,7 @@ Ransomware is a cluster galaxy available in JSON format at
Table 3017. Table ReferencesTable 3122. Table References Table 3018. Table ReferencesTable 3123. Table References Table 3019. Table ReferencesTable 3124. Table References Table 3020. Table ReferencesTable 3125. Table References Table 3021. Table ReferencesTable 3126. Table References Table 3022. Table ReferencesTable 3127. Table References Table 3023. Table ReferencesTable 3128. Table References Table 3024. Table ReferencesTable 3129. Table References Table 3025. Table ReferencesTable 3130. Table References Table 3026. Table ReferencesTable 3131. Table References Table 3027. Table ReferencesTable 3132. Table References Table 3028. Table ReferencesTable 3133. Table References Table 3029. Table ReferencesTable 3134. Table References Table 3030. Table ReferencesTable 3135. Table References Table 3031. Table ReferencesTable 3136. Table References Table 3032. Table ReferencesTable 3137. Table References Table 3033. Table ReferencesTable 3138. Table References Table 3034. Table ReferencesTable 3139. Table References Table 3035. Table ReferencesTable 3140. Table References Table 3036. Table ReferencesTable 3141. Table References Table 3037. Table ReferencesTable 3142. Table References Table 3038. Table ReferencesTable 3143. Table References Table 3039. Table ReferencesTable 3144. Table References Table 3040. Table ReferencesTable 3145. Table References Table 3041. Table ReferencesTable 3146. Table References Table 3042. Table ReferencesTable 3147. Table References Table 3043. Table ReferencesTable 3148. Table References Table 3044. Table ReferencesTable 3149. Table References Table 3045. Table ReferencesTable 3150. Table References Table 3046. Table ReferencesTable 3151. Table References Table 3047. Table ReferencesTable 3152. Table References Table 3048. Table ReferencesTable 3153. Table References Table 3049. Table ReferencesTable 3154. Table References Table 3050. Table ReferencesTable 3155. Table References Table 3051. Table ReferencesTable 3156. Table References Table 3052. Table ReferencesTable 3157. Table References Table 3053. Table ReferencesTable 3158. Table References Table 3054. Table ReferencesTable 3159. Table References Table 3055. Table ReferencesTable 3160. Table References Table 3056. Table ReferencesTable 3161. Table References Table 3057. Table ReferencesTable 3162. Table References Table 3058. Table ReferencesTable 3163. Table References Table 3059. Table ReferencesTable 3164. Table References Table 3060. Table ReferencesTable 3165. Table References Table 3061. Table ReferencesTable 3166. Table References Table 3062. Table ReferencesTable 3167. Table References Table 3063. Table ReferencesTable 3168. Table References Table 3064. Table ReferencesTable 3169. Table References Table 3065. Table ReferencesTable 3170. Table References Table 3066. Table ReferencesTable 3171. Table References Table 3067. Table ReferencesTable 3172. Table References Table 3068. Table ReferencesTable 3173. Table References Table 3069. Table ReferencesTable 3174. Table References Table 3070. Table ReferencesTable 3175. Table References Table 3071. Table ReferencesTable 3176. Table References Table 3072. Table ReferencesTable 3177. Table References Table 3073. Table ReferencesTable 3178. Table References Table 3074. Table ReferencesTable 3179. Table References Table 3075. Table ReferencesTable 3180. Table References Table 3076. Table ReferencesTable 3181. Table References Table 3077. Table ReferencesTable 3182. Table References Table 3078. Table ReferencesTable 3183. Table References Table 3079. Table ReferencesTable 3184. Table References Table 3080. Table ReferencesTable 3185. Table References Table 3081. Table ReferencesTable 3186. Table References Table 3082. Table ReferencesTable 3187. Table References Table 3083. Table ReferencesTable 3188. Table References Table 3084. Table ReferencesTable 3189. Table References Table 3085. Table ReferencesTable 3190. Table References Table 3086. Table ReferencesTable 3191. Table References Table 3087. Table ReferencesTable 3192. Table References Table 3088. Table ReferencesTable 3193. Table References Table 3089. Table ReferencesTable 3194. Table References Table 3090. Table ReferencesTable 3195. Table References Table 3091. Table ReferencesTable 3196. Table References Table 3092. Table ReferencesTable 3197. Table References Table 3093. Table ReferencesTable 3198. Table References Table 3094. Table ReferencesTable 3199. Table References Table 3095. Table ReferencesTable 3200. Table References Table 3096. Table ReferencesTable 3201. Table References Table 3097. Table ReferencesTable 3202. Table References Table 3098. Table ReferencesTable 3203. Table References Table 3099. Table ReferencesTable 3204. Table References Table 3100. Table ReferencesTable 3205. Table References Table 3101. Table ReferencesTable 3206. Table References Table 3102. Table ReferencesTable 3207. Table References Table 3103. Table ReferencesTable 3208. Table References Table 3104. Table ReferencesTable 3209. Table References Table 3105. Table ReferencesTable 3210. Table References Table 3106. Table ReferencesTable 3211. Table References Table 3107. Table ReferencesTable 3212. Table References Table 3108. Table ReferencesTable 3213. Table References Table 3109. Table ReferencesTable 3214. Table References Table 3110. Table ReferencesTable 3215. Table References Table 3111. Table ReferencesTable 3216. Table References Table 3112. Table ReferencesTable 3217. Table References Table 3113. Table ReferencesTable 3218. Table References Table 3114. Table ReferencesTable 3219. Table References Table 3115. Table ReferencesTable 3220. Table References Table 3116. Table ReferencesTable 3221. Table References Table 3117. Table ReferencesTable 3222. Table References Table 3118. Table ReferencesTable 3223. Table References
- + @@ -108548,7 +114811,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108568,7 +114831,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108588,7 +114851,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108611,7 +114874,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108631,7 +114894,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108651,7 +114914,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108674,7 +114937,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108700,7 +114963,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108720,7 +114983,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108740,7 +115003,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108773,7 +115036,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108796,7 +115059,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108829,7 +115092,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108855,7 +115118,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108887,7 +115150,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108907,7 +115170,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108930,7 +115193,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108950,7 +115213,7 @@ Ransomware is a cluster galaxy available in JSON format at tuyuljahat@hotmail.com contact address

Table 3119. Table ReferencesTable 3224. Table References Table 3120. Table ReferencesTable 3225. Table References Table 3121. Table ReferencesTable 3226. Table References Table 3122. Table ReferencesTable 3227. Table References Table 3123. Table ReferencesTable 3228. Table References Table 3124. Table ReferencesTable 3229. Table References Table 3125. Table ReferencesTable 3230. Table References Table 3126. Table ReferencesTable 3231. Table References Table 3127. Table ReferencesTable 3232. Table References Table 3128. Table ReferencesTable 3233. Table References Table 3129. Table ReferencesTable 3234. Table References Table 3130. Table ReferencesTable 3235. Table References Table 3131. Table ReferencesTable 3236. Table References Table 3132. Table ReferencesTable 3237. Table References Table 3133. Table ReferencesTable 3238. Table References Table 3134. Table ReferencesTable 3239. Table References Table 3135. Table ReferencesTable 3240. Table References Table 3136. Table ReferencesTable 3241. Table References
- + @@ -108970,7 +115233,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -108990,7 +115253,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109013,7 +115276,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109043,7 +115306,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109066,7 +115329,7 @@ Ransomware is a cluster galaxy available in JSON format at kratosdimetrici@gmail.com

Table 3137. Table ReferencesTable 3242. Table References Table 3138. Table ReferencesTable 3243. Table References Table 3139. Table ReferencesTable 3244. Table References Table 3140. Table ReferencesTable 3245. Table References Table 3141. Table ReferencesTable 3246. Table References
- + @@ -109092,7 +115355,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109112,7 +115375,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109135,7 +115398,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109165,7 +115428,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109185,7 +115448,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109205,7 +115468,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109225,7 +115488,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109245,7 +115508,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109265,7 +115528,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109306,7 +115569,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109344,7 +115607,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109364,7 +115627,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109387,7 +115650,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109407,7 +115670,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109437,7 +115700,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109482,7 +115745,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109512,7 +115775,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109545,7 +115808,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109571,7 +115834,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109591,7 +115854,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109614,7 +115877,7 @@ Ransomware is a cluster galaxy available in JSON format at
Table 3142. Table ReferencesTable 3247. Table References Table 3143. Table ReferencesTable 3248. Table References Table 3144. Table ReferencesTable 3249. Table References Table 3145. Table ReferencesTable 3250. Table References Table 3146. Table ReferencesTable 3251. Table References Table 3147. Table ReferencesTable 3252. Table References Table 3148. Table ReferencesTable 3253. Table References Table 3149. Table ReferencesTable 3254. Table References Table 3150. Table ReferencesTable 3255. Table References Table 3151. Table ReferencesTable 3256. Table References Table 3152. Table ReferencesTable 3257. Table References Table 3153. Table ReferencesTable 3258. Table References Table 3154. Table ReferencesTable 3259. Table References Table 3155. Table ReferencesTable 3260. Table References Table 3156. Table ReferencesTable 3261. Table References Table 3157. Table ReferencesTable 3262. Table References Table 3158. Table ReferencesTable 3263. Table References Table 3159. Table ReferencesTable 3264. Table References Table 3160. Table ReferencesTable 3265. Table References Table 3161. Table ReferencesTable 3266. Table References Table 3162. Table ReferencesTable 3267. Table References
- + @@ -109637,7 +115900,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109657,7 +115920,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109696,7 +115959,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109716,7 +115979,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109749,7 +116012,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109772,7 +116035,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109801,7 +116064,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109824,7 +116087,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109866,7 +116129,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109905,7 +116168,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109935,7 +116198,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109955,7 +116218,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109978,7 +116241,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -109998,7 +116261,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110031,7 +116294,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110060,7 +116323,7 @@ Ransomware is a cluster galaxy available in JSON format at
Table 3163. Table ReferencesTable 3268. Table References Table 3164. Table ReferencesTable 3269. Table References Table 3165. Table ReferencesTable 3270. Table References Table 3166. Table ReferencesTable 3271. Table References Table 3167. Table ReferencesTable 3272. Table References Table 3168. Table ReferencesTable 3273. Table References Table 3169. Table ReferencesTable 3274. Table References Table 3170. Table ReferencesTable 3275. Table References Table 3171. Table ReferencesTable 3276. Table References Table 3172. Table ReferencesTable 3277. Table References Table 3173. Table ReferencesTable 3278. Table References Table 3174. Table ReferencesTable 3279. Table References Table 3175. Table ReferencesTable 3280. Table References Table 3176. Table ReferencesTable 3281. Table References Table 3177. Table ReferencesTable 3282. Table References Table 3178. Table ReferencesTable 3283. Table References
- + @@ -110083,7 +116346,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110103,7 +116366,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110126,7 +116389,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110159,7 +116422,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110194,7 +116457,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110220,7 +116483,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110240,7 +116503,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110260,7 +116523,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110280,7 +116543,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110310,7 +116573,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110333,7 +116596,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110353,7 +116616,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110413,7 +116676,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110439,7 +116702,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110459,7 +116722,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110485,7 +116748,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110514,7 +116777,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110535,12 +116798,12 @@ Ransomware is a cluster galaxy available in JSON format at -

Razy

+

Razy

Ransomware

Table 3179. Table ReferencesTable 3284. Table References Table 3180. Table ReferencesTable 3285. Table References Table 3181. Table ReferencesTable 3286. Table References Table 3182. Table ReferencesTable 3287. Table References Table 3183. Table ReferencesTable 3288. Table References Table 3184. Table ReferencesTable 3289. Table References Table 3185. Table ReferencesTable 3290. Table References Table 3186. Table ReferencesTable 3291. Table References Table 3187. Table ReferencesTable 3292. Table References Table 3188. Table ReferencesTable 3293. Table References Table 3189. Table ReferencesTable 3294. Table References Table 3190. Table ReferencesTable 3295. Table References Table 3191. Table ReferencesTable 3296. Table References Table 3192. Table ReferencesTable 3297. Table References Table 3193. Table ReferencesTable 3298. Table References Table 3194. Table ReferencesTable 3299. Table References Table 3195. Table ReferencesTable 3300. Table References Table 3196. Table ReferencesTable 3301. Table References
- + @@ -110563,7 +116826,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110583,7 +116846,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110603,7 +116866,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110626,7 +116889,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110646,7 +116909,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110666,7 +116929,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110686,7 +116949,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110706,7 +116969,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110726,7 +116989,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110777,7 +117040,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110818,7 +117081,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110838,7 +117101,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110858,7 +117121,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110881,7 +117144,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110901,7 +117164,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110931,7 +117194,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110954,7 +117217,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -110987,7 +117250,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111010,7 +117273,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111040,7 +117303,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111063,7 +117326,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111089,7 +117352,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111118,7 +117381,7 @@ Ransomware is a cluster galaxy available in JSON format at
Table 3197. Table ReferencesTable 3302. Table References Table 3198. Table ReferencesTable 3303. Table References Table 3199. Table ReferencesTable 3304. Table References Table 3200. Table ReferencesTable 3305. Table References Table 3201. Table ReferencesTable 3306. Table References Table 3202. Table ReferencesTable 3307. Table References Table 3203. Table ReferencesTable 3308. Table References Table 3204. Table ReferencesTable 3309. Table References Table 3205. Table ReferencesTable 3310. Table References Table 3206. Table ReferencesTable 3311. Table References Table 3207. Table ReferencesTable 3312. Table References Table 3208. Table ReferencesTable 3313. Table References Table 3209. Table ReferencesTable 3314. Table References Table 3210. Table ReferencesTable 3315. Table References Table 3211. Table ReferencesTable 3316. Table References Table 3212. Table ReferencesTable 3317. Table References Table 3213. Table ReferencesTable 3318. Table References Table 3214. Table ReferencesTable 3319. Table References Table 3215. Table ReferencesTable 3320. Table References Table 3216. Table ReferencesTable 3321. Table References Table 3217. Table ReferencesTable 3322. Table References Table 3218. Table ReferencesTable 3323. Table References Table 3219. Table ReferencesTable 3324. Table References
- + @@ -111150,7 +117413,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111176,7 +117439,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111202,7 +117465,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111222,7 +117485,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111252,7 +117515,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111275,7 +117538,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111301,7 +117564,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111330,7 +117593,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111381,7 +117644,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111407,7 +117670,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111443,7 +117706,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111466,7 +117729,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111492,7 +117755,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111512,7 +117775,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111532,7 +117795,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111552,7 +117815,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111572,7 +117835,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111598,7 +117861,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111618,7 +117881,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111651,7 +117914,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111671,7 +117934,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111691,7 +117954,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111714,7 +117977,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111747,7 +118010,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111786,7 +118049,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111806,7 +118069,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111838,7 +118101,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111868,7 +118131,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111888,7 +118151,7 @@ Ransomware is a cluster galaxy available in JSON format at mpritsken@priest.com

Table 3220. Table ReferencesTable 3325. Table References Table 3221. Table ReferencesTable 3326. Table References Table 3222. Table ReferencesTable 3327. Table References Table 3223. Table ReferencesTable 3328. Table References Table 3224. Table ReferencesTable 3329. Table References Table 3225. Table ReferencesTable 3330. Table References Table 3226. Table ReferencesTable 3331. Table References Table 3227. Table ReferencesTable 3332. Table References Table 3228. Table ReferencesTable 3333. Table References Table 3229. Table ReferencesTable 3334. Table References Table 3230. Table ReferencesTable 3335. Table References Table 3231. Table ReferencesTable 3336. Table References Table 3232. Table ReferencesTable 3337. Table References Table 3233. Table ReferencesTable 3338. Table References Table 3234. Table ReferencesTable 3339. Table References Table 3235. Table ReferencesTable 3340. Table References Table 3236. Table ReferencesTable 3341. Table References Table 3237. Table ReferencesTable 3342. Table References Table 3238. Table ReferencesTable 3343. Table References Table 3239. Table ReferencesTable 3344. Table References Table 3240. Table ReferencesTable 3345. Table References Table 3241. Table ReferencesTable 3346. Table References Table 3242. Table ReferencesTable 3347. Table References Table 3243. Table ReferencesTable 3348. Table References Table 3244. Table ReferencesTable 3349. Table References Table 3245. Table ReferencesTable 3350. Table References Table 3246. Table ReferencesTable 3351. Table References Table 3247. Table ReferencesTable 3352. Table References Table 3248. Table ReferencesTable 3353. Table References
- + @@ -111924,7 +118187,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111944,7 +118207,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -111986,7 +118249,7 @@ Ransomware is a cluster galaxy available in JSON format at
Table 3249. Table ReferencesTable 3354. Table References Table 3250. Table ReferencesTable 3355. Table References Table 3251. Table ReferencesTable 3356. Table References
- + @@ -112009,7 +118272,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -112029,7 +118292,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -112049,7 +118312,7 @@ Ransomware is a cluster galaxy available in JSON format at
Table 3252. Table ReferencesTable 3357. Table References Table 3253. Table ReferencesTable 3358. Table References Table 3254. Table ReferencesTable 3359. Table References
- + @@ -112069,7 +118332,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -112089,7 +118352,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -112109,7 +118372,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -112129,7 +118392,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -112160,7 +118423,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -112183,7 +118446,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -112216,7 +118479,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -112236,7 +118499,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -112256,7 +118519,7 @@ Ransomware is a cluster galaxy available in JSON format at - + @@ -112278,7 +118541,7 @@ Originally released as HC6, victims began posting about it in the BleepingComput Unfortunately, a few days later, the ransomware developers released a new version called HC7 that was not decryptable. Thi sis because they removed the hard coded encryption key and instead switched to inputting the key as a command line argument when the attackers run the ransomware executable. Thankfully, there may be a way to get around that as well so that victims can recover their keys.

Table 3255. Table ReferencesTable 3360. Table References Table 3256. Table ReferencesTable 3361. Table References Table 3257. Table ReferencesTable 3362. Table References Table 3258. Table ReferencesTable 3363. Table References Table 3259. Table ReferencesTable 3364. Table References Table 3260. Table ReferencesTable 3365. Table References Table 3261. Table ReferencesTable 3366. Table References Table 3262. Table ReferencesTable 3367. Table References Table 3263. Table ReferencesTable 3368. Table References Table 3264. Table ReferencesTable 3369. Table References
- + @@ -112298,7 +118561,7 @@ Unfortunately, a few days later, the ransomware developers released a new versio

Predecessor of HC7

Table 3265. Table ReferencesTable 3370. Table References
- + @@ -112321,7 +118584,7 @@ Unfortunately, a few days later, the ransomware developers released a new versio

Security researchers have discovered a new ransomware strain named qkG that targets only Office documents for encryption and infects the Word default document template to propagate to new Word documents opened through the same Office suite on the same computer.

Table 3266. Table ReferencesTable 3371. Table References
- + @@ -112345,7 +118608,7 @@ The current version of Scarab encrypts files but does not change original file n Scarab also deletes shadow volume copies and drops a ransom note named "IF YOU WANT TO GET ALL YOUR FILES BACK, PLEASE READ THIS.TXT" on users' computers, which it opens immediately.

Table 3267. Table ReferencesTable 3372. Table References
- + @@ -112386,7 +118649,7 @@ Scarab also deletes shadow volume copies and drops a ransom note named "IF YOU W

A new ransomware called File Spider is being distributed through spam that targets victims in Bosnia and Herzegovina, Serbia, and Croatia. These spam emails contains malicious Word documents that will download and install the File Spider ransomware onto a victims computer.File Spider is currently being distributed through malspam that appears to be targeting countries such as Croatia, Bosnia and Herzegovina, and Serbia. The spam start with subjects like"Potrazivanje dugovanja", which translates to "Debt Collection" and whose message, according to Google Translate, appear to be in Serbian.

Table 3268. Table ReferencesTable 3373. Table References
- + @@ -112419,7 +118682,7 @@ Scarab also deletes shadow volume copies and drops a ransom note named "IF YOU W
Table 3269. Table ReferencesTable 3374. Table References
- + @@ -112439,7 +118702,7 @@ Scarab also deletes shadow volume copies and drops a ransom note named "IF YOU W

A basic piece of macOS ransomware, offered via a 'malware-as-a-service' model.

Table 3270. Table ReferencesTable 3375. Table References
- + @@ -112459,7 +118722,7 @@ Scarab also deletes shadow volume copies and drops a ransom note named "IF YOU W

A new ransomware called GandCrab was released towards the end of last week that is currently being distributed via exploit kits. GandCrab has some interesting features not seen before in a ransomware, such as being the first to accept the DASH currency and the first to utilize the Namecoin powered .BIT tld.

Table 3271. Table ReferencesTable 3376. Table References
- + @@ -112494,7 +118757,7 @@ Scarab also deletes shadow volume copies and drops a ransom note named "IF YOU W

Security researchers uncovered a new ransomware named ShurL0ckr (detected by Trend Micro as RANSOM_GOSHIFR.B) that reportedly bypasses detection mechanisms of cloud platforms. Like Cerber and Satan, ShurL0ckr’s operators further monetize the ransomware by peddling it as a turnkey service to fellow cybercriminals, allowing them to earn additional income through a commission from each victim who pays the ransom.

Table 3272. Table ReferencesTable 3377. Table References
- + @@ -112514,7 +118777,7 @@ Scarab also deletes shadow volume copies and drops a ransom note named "IF YOU W

ransomware

Table 3273. Table ReferencesTable 3378. Table References
- + @@ -112540,7 +118803,7 @@ Scarab also deletes shadow volume copies and drops a ransom note named "IF YOU W

first ransomware seen to ask for payment to be made in Bitcoin Cash (BCH)

Table 3274. Table ReferencesTable 3379. Table References
- + @@ -112576,7 +118839,7 @@ Scarab also deletes shadow volume copies and drops a ransom note named "IF YOU W
Table 3275. Table ReferencesTable 3380. Table References
- + @@ -112605,7 +118868,7 @@ Scarab also deletes shadow volume copies and drops a ransom note named "IF YOU W

A new ransomware has been discovered that utilizes the legitimate GnuPG, or GPG, encryption program to encrypt a victim’s files. Currently in the wild, this ransomware is called Qwerty Ransomware and will encrypt a victims files, overwrite the originals, and the append the .qwerty extension to an encrypted file’s name.

Table 3276. Table ReferencesTable 3381. Table References
- + @@ -112625,7 +118888,7 @@ Scarab also deletes shadow volume copies and drops a ransom note named "IF YOU W

A new ransomware was discovered this week by MalwareHunterTeam called Zenis Ransomware. While it is currently unknown how Zenis is being distributed, multiple victims have already become infected with this ransomware. What is most disturbing about Zenis is that it not encrypts your files, but also purposely deletes your backups.

Table 3277. Table ReferencesTable 3382. Table References
- + @@ -112642,7 +118905,7 @@ Scarab also deletes shadow volume copies and drops a ransom note named "IF YOU W

Flotera Ransomware

Table 3278. Table ReferencesTable 3383. Table References
- + @@ -112662,7 +118925,7 @@ Scarab also deletes shadow volume copies and drops a ransom note named "IF YOU W

A new ransomware was discovered this week by MalwareHunterTeam called Black Ruby. This ransomware will encrypt the files on a computer, scramble the file name, and then append the BlackRuby extension. To make matters worse, Black Ruby will also install a Monero miner on the computer that utilizes as much of the CPU as it can. Discovered on February 6, 2018. May have been distributed through unknown vectors. Will not encrypt a machine if its IP address is identified as coming from Iran; this feature enables actors to avoid a particular Iranian cybercrime law that prohibits Iran-based actors from attacking Iranian victims. Encrypts files on the infected machine, scrambles files, and appends the .BlackRuby extension to them. Installs a Monero miner on the infected computer that utilizes the machine’s maximum CPU power. Delivers a ransom note in English asking for US$650 in Bitcoins. Might be installed via Remote Desktop Services.

Table 3279. Table ReferencesTable 3384. Table References
- + @@ -112685,7 +118948,7 @@ Scarab also deletes shadow volume copies and drops a ransom note named "IF YOU W

A new ransomware has been discovered by MalwareHunterTeam that is based off of the InfiniteTear ransomware family, of which BlackRuby and Zenis are members. When this ransomware infects a computer it will encrypt the files, scramble the filenames, and append the .WHITEROSE extension to them.

Table 3280. Table ReferencesTable 3385. Table References
- + @@ -112705,7 +118968,7 @@ Scarab also deletes shadow volume copies and drops a ransom note named "IF YOU W

In what could only be a joke, a new ransomware has been discovered called "PUBG Ransomware" that will decrypt your files if you play the game called PlayerUnknown’s Battlegrounds. Discovered by MalwareHunterTeam, when the PUBG Ransomware is launched it will encrypt a user’s files and folders on the user’s desktop and append the .PUBG extension to them. When it has finished encrypting the files, it will display a screen giving you two methods that you can use to decrypt the encrypted files.

Table 3281. Table ReferencesTable 3386. Table References
- + @@ -112725,7 +118988,7 @@ Scarab also deletes shadow volume copies and drops a ransom note named "IF YOU W

LockCrypt is an example of yet another simple ransomware created and used by unsophisticated attackers. Its authors ignored well-known guidelines about the proper use of cryptography. The internal structure of the application is also unprofessional. Sloppy, unprofessional code is pretty commonplace when ransomware is created for manual distribution. Authors don’t take much time preparing the attack or the payload. Instead, they’re rather focused on a fast and easy gain, rather than on creating something for the long run. Because of this, they could easily be defeated.

Table 3282. Table ReferencesTable 3387. Table References
- + @@ -112751,7 +119014,7 @@ Scarab also deletes shadow volume copies and drops a ransom note named "IF YOU W

Magniber is a new ransomware being distributed by the Magnitude Exploit Kit that appears to be the successor to the Cerber Ransomware. While many aspects of the Magniber Ransomware are different than Cerber, the payment system and the files it encrypts are very similar.

Table 3283. Table ReferencesTable 3388. Table References
- + @@ -112774,7 +119037,7 @@ Scarab also deletes shadow volume copies and drops a ransom note named "IF YOU W

Vurten

Table 3284. Table ReferencesTable 3389. Table References
- + @@ -112794,7 +119057,7 @@ Scarab also deletes shadow volume copies and drops a ransom note named "IF YOU W

A ransomware family that targets users from certain countries or regions. It locks the computer and displays a location-specific webpage that covers the desktop and demands that the user pay a fine for the supposed possession of illicit material. The Reveton ransomware is one of the first screen-locking ransomware strains, and it appeared when Bitcoin was still in its infancy, and before it became the cryptocurrency of choice in all ransomware operations. Instead, Reveton operators asked victims to buy GreenDot MoneyPak vouchers, take the code on the voucher and enter it in the Reveton screen locker.

Table 3285. Table ReferencesTable 3390. Table References
- + @@ -112824,7 +119087,7 @@ When Fusob is installed, it first checks the language used in the device. If it Fusob has lots in common with Small, which is another major family of mobile ransomware. They represented over 93% of mobile ransomwares between 2015 and 2016.

Table 3286. Table ReferencesTable 3391. Table References
- + @@ -112841,7 +119104,7 @@ Fusob has lots in common with Small, which is another major family of mobile ran

OXAR

Table 3287. Table ReferencesTable 3392. Table References
- + @@ -112866,7 +119129,7 @@ Fusob has lots in common with Small, which is another major family of mobile ran

SkyFile

Table 3288. Table ReferencesTable 3393. Table References
- + @@ -112886,7 +119149,7 @@ Fusob has lots in common with Small, which is another major family of mobile ran

Supposed joke ransomware, decrypt when running an exectable with the string "Minecraft"

Table 3289. Table ReferencesTable 3394. Table References
- + @@ -112906,7 +119169,7 @@ Fusob has lots in common with Small, which is another major family of mobile ran

Supposed joke ransomware, decrypt when running an exectable with the string "csgo"

Table 3290. Table ReferencesTable 3395. Table References
- + @@ -112923,7 +119186,7 @@ Fusob has lots in common with Small, which is another major family of mobile ran

XiaoBa ransomware

Table 3291. Table ReferencesTable 3396. Table References
- + @@ -112958,7 +119221,7 @@ Fusob has lots in common with Small, which is another major family of mobile ran

The NMCRYPT Ransomware is a generic file encryption Trojan that was detected in the middle of April 2018. The NMCRYPT Ransomware is a file encoder Trojan that is designed to make data unreadable and convince users to pay a fee for unlocking content on the infected computers. The NMCRYPT Ransomware is nearly identical to hundreds of variants of the HiddenTear open-source ransomware and compromised users are unable to use the Shadow Volume snapshots made by Windows to recover. Unfortunately, the NMCRYPT Ransomware disables the native recovery features on Windows, and you need third-party applications to rebuild your data.

Table 3292. Table ReferencesTable 3397. Table References
- + @@ -112984,7 +119247,7 @@ DMA Locker (Iron Unlocker, decryption tool) Satan (exclusion list)

Table 3293. Table ReferencesTable 3398. Table References
- + @@ -113001,7 +119264,7 @@ Satan (exclusion list)

Tron ransomware

Table 3294. Table ReferencesTable 3399. Table References
- + @@ -113021,7 +119284,7 @@ Satan (exclusion list)

A new in-development ransomware was discovered that has an interesting characteristic. Instead of the distributed executable performing the ransomware functionality, the executables compiles an embedded encrypted C# program at runtime and launches it directly into memory.

Table 3295. Table ReferencesTable 3400. Table References
- + @@ -113045,7 +119308,7 @@ Finally, could this be a decoy/wiper rather than an actual true ransomware attac In a situation like this, where no unique ID is given to identify the encrypted computer and the email is publicly accessible, it could be a case where the main goal is to wipe a server or act as a decoy for another attack.

Table 3296. Table ReferencesTable 3401. Table References
- + @@ -113068,7 +119331,7 @@ In a situation like this, where no unique ID is given to identify the encrypted

When Sigrun is executed it will first check "HKEY_CURRENT_USER\Keyboard Layout\Preload" to see if it is set to the Russian layout. If the computer is using a Russian layout, it will not encrypt the computer and just delete itself. Otherwise Sigrun will scan a computer for files to encrypt and skip any that match certain extensions, filenames, or are located in particular folders.

Table 3297. Table ReferencesTable 3402. Table References
- + @@ -113088,7 +119351,7 @@ In a situation like this, where no unique ID is given to identify the encrypted

Mostly Hidden Tear with some codes from Eda2 & seems compiled w/ Italian VS. Maybe related to OpsVenezuela?

Table 3298. Table ReferencesTable 3403. Table References
- + @@ -113111,7 +119374,7 @@ In a situation like this, where no unique ID is given to identify the encrypted

new destrucrtive ransomware called Pedcont that claims to encrypt files because the victim has accessed illegal content on the deep web. The screen then goes blank and becomes unresponsive.

Table 3299. Table ReferencesTable 3404. Table References
- + @@ -113141,7 +119404,7 @@ In a situation like this, where no unique ID is given to identify the encrypted
Table 3300. Table ReferencesTable 3405. Table References
- + @@ -113164,7 +119427,7 @@ In a situation like this, where no unique ID is given to identify the encrypted

Jakub Kroustek discovered the RedEye Ransomware, which appends the .RedEye extension and wipes the contents of the files. RedEye can also rewrite the MBR with a screen that gives authors contact info and YouTube channel. Bart also wrote an article on this ransomware detailing how it works and what it does on a system.The ransomware author contacted BleepingComputer and told us that this ransomware was never intended for distribution and was created just for fun.

Table 3301. Table ReferencesTable 3406. Table References
- + @@ -113190,7 +119453,7 @@ In a situation like this, where no unique ID is given to identify the encrypted

Typical ransom software, Aurora virus plays the role of blackmailing PC operators. It encrypts files and the encryption cipher it uses is pretty strong. After encryption, the virus attaches .aurora at the end of the file names that makes it impossible to open the data. Thereafter, it dispatches the ransom note totaling 6 copies, without any change to the main objective i.e., victims must write an electronic mail addressed to anonimus.mr@yahoo.com while stay connected until the criminals reply telling the ransom amount.

Table 3302. Table ReferencesTable 3407. Table References
- + @@ -113213,7 +119476,7 @@ In a situation like this, where no unique ID is given to identify the encrypted

PGPSnippet Ransomware

Table 3303. Table ReferencesTable 3408. Table References
- + @@ -113230,7 +119493,7 @@ In a situation like this, where no unique ID is given to identify the encrypted

Spartacus Ransomware

Table 3304. Table ReferencesTable 3409. Table References
- + @@ -113250,7 +119513,7 @@ In a situation like this, where no unique ID is given to identify the encrypted

S!Ri found a new ransomware called Donut that appends the .donut extension and uses the email donutmmm@tutanota.com.

Table 3305. Table ReferencesTable 3410. Table References
- + @@ -113273,7 +119536,7 @@ In a situation like this, where no unique ID is given to identify the encrypted

Ransomware as a Service

Table 3306. Table ReferencesTable 3411. Table References
- + @@ -113296,7 +119559,7 @@ In a situation like this, where no unique ID is given to identify the encrypted

MalwareHunterTeam discovered a new Paradise Ransomware variant that uses the extension _V.0.0.0.1{paradise@all-ransomware.info}.prt and drops a ransom note named PARADISE_README_paradise@all-ransomware.info.txt.

Table 3307. Table ReferencesTable 3412. Table References
- + @@ -113319,7 +119582,7 @@ In a situation like this, where no unique ID is given to identify the encrypted

uses the .reycarnasi1983@protonmail.com.gw3w amd a ransom note named ScrewYou.txt

Table 3308. Table ReferencesTable 3413. Table References
- + @@ -113339,7 +119602,7 @@ In a situation like this, where no unique ID is given to identify the encrypted

uses the extension .codyprince92@mail.com.ovgm and drops a ransom note named Readme.txt

Table 3309. Table ReferencesTable 3414. Table References
- + @@ -113356,7 +119619,7 @@ In a situation like this, where no unique ID is given to identify the encrypted

Unnamed ramsomware 2

Table 3310. Table ReferencesTable 3415. Table References
- + @@ -113373,7 +119636,7 @@ In a situation like this, where no unique ID is given to identify the encrypted

Everbe Ransomware

Table 3311. Table ReferencesTable 3416. Table References
- + @@ -113390,7 +119653,7 @@ In a situation like this, where no unique ID is given to identify the encrypted

DirCrypt

Table 3312. Table ReferencesTable 3417. Table References
- + @@ -113410,7 +119673,7 @@ In a situation like this, where no unique ID is given to identify the encrypted

The authors of the Satan ransomware have rebranded their "product" and they now go by the name of DBGer ransomware, according to security researcher MalwareHunter, who spotted this new version earlier today. The change was not only in name but also in the ransomware’s modus operandi. According to the researcher, whose discovery was later confirmed by an Intezer code similarity analysis, the new (Satan) DBGer ransomware now also incorporates Mimikatz, an open-source password-dumping utility. The purpose of DBGer incorporating Mimikatz is for lateral movement inside compromised networks. This fits a recently observed trend in Satan’s modus operandi.

Table 3313. Table ReferencesTable 3418. Table References
- + @@ -113430,7 +119693,7 @@ In a situation like this, where no unique ID is given to identify the encrypted

Hidden Tear variant discovered in October 2016. After activation, provides victims with an unlimited amount of time to gather the requested ransom money and pay it. Related unlock keys and the response sent to and from a Gmail addres

Table 3314. Table ReferencesTable 3419. Table References
- + @@ -113460,7 +119723,7 @@ In a situation like this, where no unique ID is given to identify the encrypted
Table 3315. Table ReferencesTable 3420. Table References
- + @@ -113480,7 +119743,7 @@ In a situation like this, where no unique ID is given to identify the encrypted

zCrypt variant discovered on November 17, 2017, one day after the discovery of TYRANT. Used Farsi-language ransom note asking for a staggering 20 Bitcoin ransom payment. Also advertised local Iran-based payment processors and exchanges—www.exchangeing[.]ir, www.payment24[.]ir, www.farhadexchange.net, and www.digiarz.com)—through which Bitcoins could be acquired.

Table 3316. Table ReferencesTable 3421. Table References
- + @@ -113500,7 +119763,7 @@ In a situation like this, where no unique ID is given to identify the encrypted

Uses APK Editor Pro. Picks and activates DEX>Smali from APK Editor. Utilizes LockService application and edits the “const-string v4, value” to a desired unlock key. Changes contact information within the ransom note. Once the victim has downloaded the malicious app, the only way to recover its content is to pay the ransom and receive the unlock key.

Table 3317. Table ReferencesTable 3422. Table References
- + @@ -113530,7 +119793,7 @@ In a situation like this, where no unique ID is given to identify the encrypted
Table 3318. Table ReferencesTable 3423. Table References
- + @@ -113564,7 +119827,7 @@ In a situation like this, where no unique ID is given to identify the encrypted
Table 3319. Table ReferencesTable 3424. Table References
- + @@ -113588,7 +119851,7 @@ In a situation like this, where no unique ID is given to identify the encrypted If the targeted file has a .txt or .md extension, it will encrypt the entire file and append the .fully.cryptoNar extension to the encrypted file’s name. All other files will only have the first 1,024 bytes encrypted and will have the .partially.cryptoNar extensions appended to the file’s name.

Table 3320. Table ReferencesTable 3425. Table References
- + @@ -113611,7 +119874,7 @@ If the targeted file has a .txt or .md extension, it will encrypt the entire fil

Jakub Kroustek found what appears to be an in-dev version of the CreamPie Ransomware. It does not currently display a ransom note, but does encrypt files and appends the .[backdata@cock.li].CreamPie extension to them.

Table 3321. Table ReferencesTable 3426. Table References
- + @@ -113634,7 +119897,7 @@ If the targeted file has a .txt or .md extension, it will encrypt the entire fil

Looks to be in-development as it does not encrypt.

Table 3322. Table ReferencesTable 3427. Table References
- + @@ -113657,7 +119920,7 @@ If the targeted file has a .txt or .md extension, it will encrypt the entire fil

Michael Gillespie saw an encrypted file uploaded to ID Ransomware that appends the .cassetto extension and drops a ransom note named IMPORTANT ABOUT DECRYPT.txt.

Table 3323. Table ReferencesTable 3428. Table References
- + @@ -113690,7 +119953,7 @@ If the targeted file has a .txt or .md extension, it will encrypt the entire fil
Table 3324. Table ReferencesTable 3429. Table References
- + @@ -113713,7 +119976,7 @@ If the targeted file has a .txt or .md extension, it will encrypt the entire fil

Ben Hunter discovered a new ransomware called Termite Ransomware. When encrypting a computer it will append the .aaaaaa extension to encrypted files.

Table 3325. Table ReferencesTable 3430. Table References
- + @@ -113746,7 +120009,7 @@ If the targeted file has a .txt or .md extension, it will encrypt the entire fil
Table 3326. Table ReferencesTable 3431. Table References
- + @@ -113769,7 +120032,7 @@ If the targeted file has a .txt or .md extension, it will encrypt the entire fil

Today one of our volunteers, Aura, told me about a new new malspam campaign pretending to be from Craigslist that is under way and distributing the Sigma Ransomware. These spam emails contain password protected Word or RTF documents that download the Sigma Ransomware executable from a remote site and install it on a recipients computer.

Table 3327. Table ReferencesTable 3432. Table References
- + @@ -113793,7 +120056,7 @@ If the targeted file has a .txt or .md extension, it will encrypt the entire fil

An attack called Mongo Lock is targeting remotely accessible and unprotected MongoDB databases, wiping them, and then demanding a ransom in order to get the contents back. While this new campaign is using a name to identify itself, these types of attacks are not new and MongoDB databases have been targeted for a while now. These hijacks work by attackers scanning the Internet or using services such as Shodan.io to search for unprotected MongoDB servers. Once connected, the attackers may export the databases, delete them, and then create a ransom note explaining how to get the databases back.

Table 3328. Table ReferencesTable 3433. Table References
- + @@ -113813,7 +120076,7 @@ If the targeted file has a .txt or .md extension, it will encrypt the entire fil

The Kraken Cryptor Ransomware is a newer ransomware that was released in August 2018. A new version, called Kraken Cryptor 1.5, was recently released that is masquerading as the legitimate SuperAntiSpyware anti-malware program in order to trick users into installing it.

Table 3329. Table ReferencesTable 3434. Table References
- + @@ -113830,6 +120093,23 @@ If the targeted file has a .txt or .md extension, it will encrypt the entire fil
Table 3330. Table ReferencesTable 3435. Table References
+
+

SAVEfiles

+ + +++ + + + + + + + + +
Table 3436. Table References

Links

https://www.bleepingcomputer.com/news/security/fallout-exploit-kit-pushing-the-savefiles-ransomware/

+
@@ -113864,7 +120144,7 @@ RAT is a cluster galaxy available in JSON format at -Table 3331. Table References +Table 3437. Table References @@ -113884,7 +120164,7 @@ RAT is a cluster galaxy available in JSON format at -Table 3332. Table References +Table 3438. Table References @@ -113917,7 +120197,7 @@ RAT is a cluster galaxy available in JSON format at -Table 3333. Table References +Table 3439. Table References @@ -113950,7 +120230,7 @@ RAT is a cluster galaxy available in JSON format at -Table 3334. Table References +Table 3440. Table References @@ -113989,7 +120269,7 @@ RAT is a cluster galaxy available in JSON format at -Table 3335. Table References +Table 3441. Table References @@ -114025,7 +120305,7 @@ RAT is a cluster galaxy available in JSON format at -Table 3336. Table References +Table 3442. Table References @@ -114045,7 +120325,7 @@ RAT is a cluster galaxy available in JSON format at
- + @@ -114065,7 +120345,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114088,7 +120368,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114118,7 +120398,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114141,7 +120421,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114161,7 +120441,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114184,7 +120464,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114220,7 +120500,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114262,7 +120542,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114310,7 +120590,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114333,7 +120613,7 @@ RAT is a cluster galaxy available in JSON format at

Albertino Advanced RAT

Table 3337. Table ReferencesTable 3443. Table References Table 3338. Table ReferencesTable 3444. Table References Table 3339. Table ReferencesTable 3445. Table References Table 3340. Table ReferencesTable 3446. Table References Table 3341. Table ReferencesTable 3447. Table References Table 3342. Table ReferencesTable 3448. Table References Table 3343. Table ReferencesTable 3449. Table References Table 3344. Table ReferencesTable 3450. Table References Table 3345. Table ReferencesTable 3451. Table References Table 3346. Table ReferencesTable 3452. Table References
- + @@ -114353,7 +120633,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114376,7 +120656,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114396,7 +120676,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114419,7 +120699,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114439,7 +120719,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114462,7 +120742,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114482,7 +120762,7 @@ RAT is a cluster galaxy available in JSON format at

Dark DDoSeR

Table 3347. Table ReferencesTable 3453. Table References Table 3348. Table ReferencesTable 3454. Table References Table 3349. Table ReferencesTable 3455. Table References Table 3350. Table ReferencesTable 3456. Table References Table 3351. Table ReferencesTable 3457. Table References Table 3352. Table ReferencesTable 3458. Table References Table 3353. Table ReferencesTable 3459. Table References
- + @@ -114512,7 +120792,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114532,7 +120812,7 @@ RAT is a cluster galaxy available in JSON format at

Greame

Table 3354. Table ReferencesTable 3460. Table References Table 3355. Table ReferencesTable 3461. Table References
- + @@ -114552,7 +120832,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114585,7 +120865,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114605,7 +120885,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114625,7 +120905,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114655,7 +120935,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114675,7 +120955,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114705,7 +120985,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114728,7 +121008,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114748,7 +121028,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114784,7 +121064,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114804,7 +121084,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114824,7 +121104,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114844,7 +121124,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114864,7 +121144,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114884,7 +121164,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114904,7 +121184,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114924,7 +121204,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114944,7 +121224,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114964,7 +121244,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -114984,7 +121264,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -115007,7 +121287,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -115030,7 +121310,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -115050,7 +121330,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -115070,7 +121350,7 @@ RAT is a cluster galaxy available in JSON format at

Arabian-Attacker RAT

Table 3356. Table ReferencesTable 3462. Table References Table 3357. Table ReferencesTable 3463. Table References Table 3358. Table ReferencesTable 3464. Table References Table 3359. Table ReferencesTable 3465. Table References Table 3360. Table ReferencesTable 3466. Table References Table 3361. Table ReferencesTable 3467. Table References Table 3362. Table ReferencesTable 3468. Table References Table 3363. Table ReferencesTable 3469. Table References Table 3364. Table ReferencesTable 3470. Table References Table 3365. Table ReferencesTable 3471. Table References Table 3366. Table ReferencesTable 3472. Table References Table 3367. Table ReferencesTable 3473. Table References Table 3368. Table ReferencesTable 3474. Table References Table 3369. Table ReferencesTable 3475. Table References Table 3370. Table ReferencesTable 3476. Table References Table 3371. Table ReferencesTable 3477. Table References Table 3372. Table ReferencesTable 3478. Table References Table 3373. Table ReferencesTable 3479. Table References Table 3374. Table ReferencesTable 3480. Table References Table 3375. Table ReferencesTable 3481. Table References Table 3376. Table ReferencesTable 3482. Table References Table 3377. Table ReferencesTable 3483. Table References Table 3378. Table ReferencesTable 3484. Table References Table 3379. Table ReferencesTable 3485. Table References
- + @@ -115090,7 +121370,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -115113,7 +121393,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -115143,7 +121423,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -115160,7 +121440,7 @@ RAT is a cluster galaxy available in JSON format at

Cyber Eye RAT

Table 3380. Table ReferencesTable 3486. Table References Table 3381. Table ReferencesTable 3487. Table References Table 3382. Table ReferencesTable 3488. Table References Table 3383. Table ReferencesTable 3489. Table References
- + @@ -115181,7 +121461,7 @@ RAT is a cluster galaxy available in JSON format at

RWX RAT

Table 3384. Table ReferencesTable 3490. Table References
- + @@ -115201,7 +121481,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -115218,7 +121498,7 @@ RAT is a cluster galaxy available in JSON format at

CTOS

Table 3385. Table ReferencesTable 3491. Table References Table 3386. Table ReferencesTable 3492. Table References
- + @@ -115235,7 +121515,7 @@ RAT is a cluster galaxy available in JSON format at

Virus RAT

Table 3387. Table ReferencesTable 3493. Table References
- + @@ -115252,7 +121532,7 @@ RAT is a cluster galaxy available in JSON format at

Atelier Web Remote Commander

Table 3388. Table ReferencesTable 3494. Table References
- + @@ -115272,7 +121552,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -115292,7 +121572,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -115309,7 +121589,7 @@ RAT is a cluster galaxy available in JSON format at

Theef

Table 3389. Table ReferencesTable 3495. Table References Table 3390. Table ReferencesTable 3496. Table References Table 3391. Table ReferencesTable 3497. Table References
- + @@ -115335,7 +121615,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -115355,7 +121635,7 @@ RAT is a cluster galaxy available in JSON format at

Setro

Table 3392. Table ReferencesTable 3498. Table References Table 3393. Table ReferencesTable 3499. Table References
- + @@ -115372,7 +121652,7 @@ RAT is a cluster galaxy available in JSON format at

Indetectables RAT

Table 3394. Table ReferencesTable 3500. Table References
- + @@ -115389,7 +121669,7 @@ RAT is a cluster galaxy available in JSON format at
Table 3395. Table ReferencesTable 3501. Table References
- + @@ -115406,7 +121686,7 @@ RAT is a cluster galaxy available in JSON format at

Orcus

Table 3396. Table ReferencesTable 3502. Table References
- + @@ -115423,7 +121703,7 @@ RAT is a cluster galaxy available in JSON format at

Blizzard

Table 3397. Table ReferencesTable 3503. Table References
- + @@ -115440,7 +121720,7 @@ RAT is a cluster galaxy available in JSON format at

Kazybot

Table 3398. Table ReferencesTable 3504. Table References
- + @@ -115460,7 +121740,7 @@ RAT is a cluster galaxy available in JSON format at

BX

Table 3399. Table ReferencesTable 3505. Table References
- + @@ -115481,7 +121761,7 @@ RAT is a cluster galaxy available in JSON format at

Sky Wyder

Table 3400. Table ReferencesTable 3506. Table References
- + @@ -115498,7 +121778,7 @@ RAT is a cluster galaxy available in JSON format at

DarkTrack

Table 3401. Table ReferencesTable 3507. Table References
- + @@ -115521,7 +121801,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -115538,7 +121818,7 @@ RAT is a cluster galaxy available in JSON format at

Biodox

Table 3402. Table ReferencesTable 3508. Table References Table 3403. Table ReferencesTable 3509. Table References
- + @@ -115558,7 +121838,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -115575,7 +121855,7 @@ RAT is a cluster galaxy available in JSON format at

Apocalypse

Table 3404. Table ReferencesTable 3510. Table References Table 3405. Table ReferencesTable 3511. Table References
- + @@ -115592,7 +121872,7 @@ RAT is a cluster galaxy available in JSON format at

JCage

Table 3406. Table ReferencesTable 3512. Table References
- + @@ -115612,7 +121892,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -115635,7 +121915,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -115652,7 +121932,7 @@ RAT is a cluster galaxy available in JSON format at

Xanity

Table 3407. Table ReferencesTable 3513. Table References Table 3408. Table ReferencesTable 3514. Table References Table 3409. Table ReferencesTable 3515. Table References
- + @@ -115682,7 +121962,7 @@ RAT is a cluster galaxy available in JSON format at

Xpert

Table 3410. Table ReferencesTable 3516. Table References
- + @@ -115718,7 +121998,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -115756,7 +122036,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -115782,7 +122062,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -115799,7 +122079,7 @@ RAT is a cluster galaxy available in JSON format at

MLRat

Table 3411. Table ReferencesTable 3517. Table References Table 3412. Table ReferencesTable 3518. Table References Table 3413. Table ReferencesTable 3519. Table References Table 3414. Table ReferencesTable 3520. Table References
- + @@ -115816,7 +122096,7 @@ RAT is a cluster galaxy available in JSON format at

SpyCronic

Table 3415. Table ReferencesTable 3521. Table References
- + @@ -115842,7 +122122,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -115862,7 +122142,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -115892,7 +122172,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -115921,7 +122201,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -115941,7 +122221,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -115974,7 +122254,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -116016,7 +122296,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -116033,7 +122313,7 @@ RAT is a cluster galaxy available in JSON format at

Paradox

Table 3416. Table ReferencesTable 3522. Table References Table 3417. Table ReferencesTable 3523. Table References Table 3418. Table ReferencesTable 3524. Table References Table 3419. Table ReferencesTable 3525. Table References Table 3420. Table ReferencesTable 3526. Table References Table 3421. Table ReferencesTable 3527. Table References Table 3422. Table ReferencesTable 3528. Table References Table 3423. Table ReferencesTable 3529. Table References
- + @@ -116048,12 +122328,12 @@ RAT is a cluster galaxy available in JSON format at -

SpyNote

+

SpyNote

Android RAT

Table 3424. Table ReferencesTable 3530. Table References
- + @@ -116081,7 +122361,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -116111,7 +122391,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -116131,7 +122411,7 @@ RAT is a cluster galaxy available in JSON format at
Table 3425. Table ReferencesTable 3531. Table References Table 3426. Table ReferencesTable 3532. Table References Table 3427. Table ReferencesTable 3533. Table References
- + @@ -116161,7 +122441,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -116181,7 +122461,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -116201,7 +122481,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -116227,7 +122507,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -116257,7 +122537,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -116277,7 +122557,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -116297,7 +122577,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -116317,7 +122597,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -116337,7 +122617,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -116357,7 +122637,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -116377,7 +122657,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -116397,7 +122677,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -116417,7 +122697,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -116441,7 +122721,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -116458,7 +122738,7 @@ RAT is a cluster galaxy available in JSON format at

Cerberus RAT

Table 3428. Table ReferencesTable 3534. Table References Table 3429. Table ReferencesTable 3535. Table References Table 3430. Table ReferencesTable 3536. Table References Table 3431. Table ReferencesTable 3537. Table References Table 3432. Table ReferencesTable 3538. Table References Table 3433. Table ReferencesTable 3539. Table References Table 3434. Table ReferencesTable 3540. Table References Table 3435. Table ReferencesTable 3541. Table References Table 3436. Table ReferencesTable 3542. Table References Table 3437. Table ReferencesTable 3543. Table References Table 3438. Table ReferencesTable 3544. Table References Table 3439. Table ReferencesTable 3545. Table References Table 3440. Table ReferencesTable 3546. Table References Table 3441. Table ReferencesTable 3547. Table References Table 3442. Table ReferencesTable 3548. Table References
- + @@ -116482,7 +122762,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -116527,7 +122807,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -116548,7 +122828,7 @@ RAT is a cluster galaxy available in JSON format at - + @@ -116568,7 +122848,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

The Zscaler ThreatLabZ research team has been monitoring a new remote access Trojan (RAT) family called Cobian RAT since February 2017. The RAT builder for this family was first advertised on multiple underground forums where cybercriminals often buy and sell exploit and malware kits. This RAT builder caught our attention as it was being offered for free and had lot of similarities to the njRAT/H-Worm family

Table 3443. Table ReferencesTable 3549. Table References Table 3444. Table ReferencesTable 3550. Table References Table 3445. Table ReferencesTable 3551. Table References Table 3446. Table ReferencesTable 3552. Table References
- + @@ -116588,7 +122868,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

NetSupport Manager continues to deliver the very latest in remote access, PC support and desktop management capabilities. From a desktop, laptop, tablet or smartphone, monitor multiple systems in a single action, deliver hands-on remote support, collaborate and even record or play back sessions. When needed, gather real-time hardware and software inventory, monitor services and even view system config remotely to help resolve issues quickly.

Table 3447. Table ReferencesTable 3553. Table References
- + @@ -116623,7 +122903,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.
Table 3448. Table ReferencesTable 3554. Table References
- + @@ -116640,7 +122920,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

A4Zeta

Table 3449. Table ReferencesTable 3555. Table References
- + @@ -116657,7 +122937,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Greek Hackers RAT

Table 3450. Table ReferencesTable 3556. Table References
- + @@ -116674,7 +122954,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

MRA RAT

Table 3451. Table ReferencesTable 3557. Table References
- + @@ -116691,7 +122971,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Sparta RAT

Table 3452. Table ReferencesTable 3558. Table References
- + @@ -116716,7 +122996,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Tequila Bandita

Table 3453. Table ReferencesTable 3559. Table References
- + @@ -116733,7 +123013,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Toquito Bandito

Table 3454. Table ReferencesTable 3560. Table References
- + @@ -116753,7 +123033,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

MofoTro is a new rat coded by Cool_mofo_2.

Table 3455. Table ReferencesTable 3561. Table References
- + @@ -116779,7 +123059,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Written in Delphi

Table 3456. Table ReferencesTable 3562. Table References
- + @@ -116799,7 +123079,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

ComRAT is a remote access tool suspected of being a decedent of Agent.btz and used by Turla.

Table 3457. Table ReferencesTable 3563. Table References
- + @@ -116819,7 +123099,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

4H RAT is malware that has been used by Putter Panda since at least 2007.

Table 3458. Table ReferencesTable 3564. Table References
- + @@ -116846,7 +123126,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.
Table 3459. Table ReferencesTable 3565. Table References
- + @@ -116892,7 +123172,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.
Table 3460. Table ReferencesTable 3566. Table References
- + @@ -116915,7 +123195,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

The existence of the UNITEDRAKE RAT first came to light in 2014 as part of a series of classified documents leaked by former NSA contractor Edward Snowden.

Table 3461. Table ReferencesTable 3567. Table References
- + @@ -116938,7 +123218,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Written in Visual Basic

Table 3462. Table ReferencesTable 3568. Table References
- + @@ -116973,7 +123253,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.
Table 3463. Table ReferencesTable 3569. Table References
- + @@ -116990,7 +123270,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

GOlden Phoenix

Table 3464. Table ReferencesTable 3570. Table References
- + @@ -117007,7 +123287,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

GraphicBooting

Table 3465. Table ReferencesTable 3571. Table References
- + @@ -117032,7 +123312,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

SharpEye

Table 3466. Table ReferencesTable 3572. Table References
- + @@ -117056,7 +123336,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Archelaus Beta

Table 3467. Table ReferencesTable 3573. Table References
- + @@ -117076,7 +123356,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

C# RAT (Remote Adminitration Tool) - Educational purposes only

Table 3468. Table ReferencesTable 3574. Table References
- + @@ -117093,7 +123373,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Vanguard

Table 3469. Table ReferencesTable 3575. Table References
- + @@ -117110,7 +123390,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Ahtapod

Table 3470. Table ReferencesTable 3576. Table References
- + @@ -117130,7 +123410,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Though we have not identified the targets, FINSPY is sold by Gamma Group to multiple nation-state clients, and we assess with moderate confidence that it was being used along with the zero-day to carry out cyber espionage.

Table 3471. Table ReferencesTable 3577. Table References
- + @@ -117150,7 +123430,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Seed is a firewall bypass plus trojan, injects into default browser and has a simple purpose: to be compact (4kb server size) and useful while uploading bigger and full trojans, or even making Seed download them somewhere. Has computer info, process manager, file manager, with download, create folder, delete, execute and upload. And a remote download function. Everything with a easy to use interface, reminds an instant messenger.

Table 3472. Table ReferencesTable 3578. Table References
- + @@ -117171,7 +123451,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

TorCT PHP RAT

Table 3473. Table ReferencesTable 3579. Table References
- + @@ -117200,7 +123480,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Syla

Table 3474. Table ReferencesTable 3580. Table References
- + @@ -117220,7 +123500,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Cobalt Strike is software for Adversary Simulations and Red Team Operations.

Table 3475. Table ReferencesTable 3581. Table References
- + @@ -117253,7 +123533,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.
Table 3476. Table ReferencesTable 3582. Table References
- + @@ -117273,7 +123553,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

hcdLoader is a remote access tool (RAT) that has been used by APT18.

Table 3477. Table ReferencesTable 3583. Table References
- + @@ -117290,7 +123570,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Crimson

Table 3478. Table ReferencesTable 3584. Table References
- + @@ -117307,7 +123587,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

KjW0rm

Table 3479. Table ReferencesTable 3585. Table References
- + @@ -117334,7 +123614,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.
Table 3480. Table ReferencesTable 3586. Table References
- + @@ -117367,7 +123647,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

3PARA RAT

Table 3481. Table ReferencesTable 3587. Table References
- + @@ -117401,7 +123681,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.
Table 3482. Table ReferencesTable 3588. Table References
- + @@ -117430,7 +123710,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Used by Sowbug

Table 3483. Table ReferencesTable 3589. Table References
- + @@ -117460,7 +123740,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.
Table 3484. Table ReferencesTable 3590. Table References
- + @@ -117483,7 +123763,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

GovRAT is an old cyberespionage tool, it has been in the wild since 2014 and it was used by various threat actors across the years.

Table 3485. Table ReferencesTable 3591. Table References
- + @@ -117503,7 +123783,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Rottie3

Table 3486. Table ReferencesTable 3592. Table References
- + @@ -117524,7 +123804,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Hi-Zor

Table 3487. Table ReferencesTable 3593. Table References
- + @@ -117554,7 +123834,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.
Table 3488. Table ReferencesTable 3594. Table References
- + @@ -117578,7 +123858,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Cardinal is a remote access trojan (RAT) discovered by Palo Alto Networks in 2017 and has been active for over two years. It is delivered via a downloader, known as Carp, and uses malicious macros in Microsoft Excel documents to compile embedded C# programming language source code into an executable that runs and deploys the Cardinal RAT. The malicious Excel files use different tactics to get the victims to execute it.

Table 3489. Table ReferencesTable 3595. Table References
- + @@ -117604,7 +123884,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Works on all Android, Windows, Linux and Mac devices!

Table 3490. Table ReferencesTable 3596. Table References
- + @@ -117621,7 +123901,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Jfect

Table 3491. Table ReferencesTable 3597. Table References
- + @@ -117641,7 +123921,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Trochilus is a remote access trojan (RAT) first identified in October 2015 when attackers used it to infect visitors of a Myanmar website. It was then used in a 2016 cyber-espionage campaign, dubbed "the Seven Pointed Dagger," managed by another group, "Group 27," who also uses the PlugX trojan. Trochilus is primarily spread via emails with a malicious .RAR attachment containing the malware. The trojan’s functionality includes a shellcode extension, remote uninstall, a file manager, and the ability to download and execute, upload and execute, and access the system information. Once present on a system, Trochilus can move laterally in the network for better access. This trojan operates in memory only and does not write to the disk, helping it evade detection.

Table 3492. Table ReferencesTable 3598. Table References
- + @@ -117664,7 +123944,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Their most commonly used initial attack vector is a simple, yet alarmingly effective, spearphishing attack, infecting unsuspecting victims via a malicious email attachment (usually an executable that has been disguised as something else). From there, Matryoshka runs second stage malware via a dropper and covertly installs a Remote Access Toolkit (RAT). This is done using a reflective loader technique that allows the malware to run in process memory, rather than being written to disk. This not only hides the install of the RAT but also ensures that the RAT will be ‘reinstalled’ after system restart.

Table 3493. Table ReferencesTable 3599. Table References
- + @@ -117684,7 +123964,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

First discovered by Trend Micro in June, Mangit is a new malware family being marketed on both the Dark web and open internet. Users have the option to rent the trojan’s infrastructure for about $600 per 10-day period or buy the source code for about $8,800. Mangit was allegedly developed by "Ric", a Brazilian hacker, who makes himself available via Skype to discuss rental agreements. Once the malware is rented or purchased, the user controls a portion of the Mangit botnet, the trojan, the dropper, an auto-update system, and the server infrastructure to run their attacks. Mangit contains support for nine Brazillian banks including Citibank, HSBC, and Santander. The malware can also be used to steal user PayPal credentials. Mangit has the capability to collect banking credentials, receive SMS texts when a victim is accessing their bank account, and take over victim’s browsers. To circumvent two-factor authentication, attackers can use Mangit to lock victim’s browsers and push pop-ups to the victim asking for the verification code they just received.

Table 3494. Table ReferencesTable 3600. Table References
- + @@ -117707,7 +123987,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

LeGeNd

Table 3495. Table ReferencesTable 3601. Table References
- + @@ -117730,7 +124010,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Revenge v0.1 was a simple tool, according to a researcher known as Rui, who says the malware’s author didn’t bother obfuscating the RAT’s source code. This raised a question mark with the researchers, who couldn’t explain why VirusTotal scanners couldn’t pick it up as a threat right away.Revenge, which was written in Visual Basic, also didn’t feature too many working features, compared to similar RATs. Even Napolean admitted that his tool was still in the early development stages, a reason why he provided the RAT for free.

Table 3496. Table ReferencesTable 3602. Table References
- + @@ -117747,7 +124027,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

vjw0rm 0.1

Table 3497. Table ReferencesTable 3603. Table References
- + @@ -117777,7 +124057,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.
Table 3498. Table ReferencesTable 3604. Table References
- + @@ -117810,7 +124090,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.
Table 3499. Table ReferencesTable 3605. Table References
- + @@ -117830,7 +124110,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

MoonWind is a remote access tool (RAT) that was used in 2016 to target organizations in Thailand.

Table 3500. Table ReferencesTable 3606. Table References
- + @@ -117853,7 +124133,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Remcos is another RAT (Remote Administration Tool) that was first discovered being sold in hacking forums in the second half of 2016. Since then, it has been updated with more features, and just recently, we’ve seen its payload being distributed in the wild for the first time.

Table 3501. Table ReferencesTable 3607. Table References
- + @@ -117876,7 +124156,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

The purpose of the Client Maximus malware is financial fraud. As such, its code aspires to create the capabilities that most banking Trojans have, which allow attackers to monitor victims’ web navigation and interrupt online banking session at will. After taking over a victim’s banking session, an attacker operating this malware can initiate a fraudulent transaction from the account and use social engineering screens to manipulate the unwitting victim into authorizing it.

Table 3502. Table ReferencesTable 3608. Table References
- + @@ -117896,7 +124176,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Thefatrat a massive exploiting tool revealed >> An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most…

Table 3503. Table ReferencesTable 3609. Table References
- + @@ -117916,7 +124196,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Since around October 2016, JPCERT/CC has been confirming information leakage and other damages caused by malware ‘RedLeaves’. It is a new type of malware which has been observed since 2016 in attachments to targeted emails.

Table 3504. Table ReferencesTable 3610. Table References
- + @@ -117936,7 +124216,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Dubbed Rurktar, the tool hasn’t had all of its functionality implemented yet, but G DATA says “it is relatively safe to say [it] is intended for use in targeted spying operations.” The malicious program could be used for reconnaissance operations, as well as to spy on infected computers users, and steal or upload files.

Table 3505. Table ReferencesTable 3611. Table References
- + @@ -117956,7 +124236,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

RATAttack is a remote access trojan (RAT) that uses the Telegram protocol to support encrypted communication between the victim’s machine and the attacker. The Telegram protocol also provides a simple method to communicate to the target, negating the need for port forwarding. Before using RATAttack, the attacker must create a Telegram bot and embed the bot’s Telegram token into the trojan’s configuration file. When a system is infected with RATAttack, it connects to the bot’s Telegram channel. The attacker can then connect to the same channel and manage the RATAttack clients on the infected host machines. The trojan’s code was available on GitHub then was taken down by the author on April 19, 2017.

Table 3506. Table ReferencesTable 3612. Table References
- + @@ -117976,7 +124256,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

So called because the Command and Control (C2) infrastructure from previous variants of the malware was located in Cambodia, as discussed by Roland Dela Paz at Forecpoint here, KHRAT is a Trojan that registers victims using their infected machine’s username, system language and local IP address. KHRAT provides the threat actors typical RAT features and access to the victim system, including keylogging, screenshot capabilities, remote shell access and so on.

Table 3507. Table ReferencesTable 3613. Table References
- + @@ -117993,7 +124273,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

RevCode

Table 3508. Table ReferencesTable 3614. Table References
- + @@ -118013,7 +124293,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Android Remote Administration Tool

Table 3509. Table ReferencesTable 3615. Table References
- + @@ -118033,7 +124313,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

SOCKET23 was launched from his web site and immedi- ately infected major French corporations between August and October 1998. The virus (distributing the Trojan) was known as W32/HLLP.DeTroie.A (alias W32/Cheval.TCV). Never had a virus so disrupted French industry. The author quickly offered his own remover and made his apologies on his web site (now suppressed). Jean-Christophe X (18) was arrested on Tuesday 15 June 1999 in the Paris area and placed under judicial investigation for ‘fraudulent intrusion of data in a data processing system, suppression and fraudulent modification of data’

Table 3510. Table ReferencesTable 3616. Table References
- + @@ -118057,7 +124337,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

Standard macOS backdoor, offered via a 'malware-as-a-service' model. MacSpy is advertised as the "most sophisticated Mac spyware ever", with the low starting price of free. While the idea of malware-as-a-service (MaaS) isn’t a new one with players such as Tox and Shark the game, it can be said that MacSpy is one of the first seen for the OS X platform.

Table 3511. Table ReferencesTable 3617. Table References
- + @@ -118075,12 +124355,12 @@ DigiTrust experts were alerted to something malicious and blocked the download.
Table 3512. Table ReferencesTable 3618. Table References
-

DNSMessenger

+

DNSMessenger

Talos recently analyzed an interesting malware sample that made use of DNS TXT record queries and responses to create a bidirectional Command and Control (C2) channel. This allows the attacker to use DNS communications to submit new commands to be run on infected machines and return the results of the command execution to the attacker. This is an extremely uncommon and evasive way of administering a RAT. The use of multiple stages of Powershell with various stages being completely fileless indicates an attacker who has taken significant measures to avoid detection.

- + @@ -118097,7 +124377,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

PentagonRAT

Table 3513. Table ReferencesTable 3619. Table References
- + @@ -118117,7 +124397,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

NewCore is a remote access trojan first discovered by Fortinet researchers while conducting analysis on a China-linked APT campaign targeting Vietnamese organizations. The trojan is a DLL file, executed after a trojan downloader is installed on the targeted machine. Based on strings in the code, the trojan may be compiled from the publicly-available source code of the PcClient and PcCortr backdoor trojans.

Table 3514. Table ReferencesTable 3620. Table References
- + @@ -118152,7 +124432,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

On November 8, 2016 a non-disclosed entity in Laos was spear-phished by a group closely related to known Chinese adversaries and most likely affiliated with the Chinese government. The attackers utilized a new kind of Remote Access Trojan (RAT) that has not been previously observed or reported. The new RAT extends the capabilities of traditional RATs by providing complete remote execution of custom commands and programming. htpRAT, uncovered by RiskIQ cyber investigators, is the newest weapon in the Chinese adversary’s arsenal in a campaign against Association of Southeast Asian Nations (ASEAN). Most RATs can log keystrokes, take screenshots, record audio and video from a webcam or microphone, install and uninstall programs and manage files. They support a fixed set of commands operators can execute using different command IDs —’file download’ or ‘file upload,’ for example—and must be completely rebuilt to have different functionality. htpRAT, on the other hand, serves as a conduit for operators to do their job with greater precision and effect. On the Command and Control (C2) server side, threat actors can build new functionality in commands, which can be sent to the malware to execute. This capability makes htpRAT a small, agile, and incredibly dynamic piece of malware. Operators can change functionality, such as searching for a different file on the victim’s network, simply by wrapping commands.

Table 3515. Table ReferencesTable 3621. Table References
- + @@ -118172,7 +124452,7 @@ DigiTrust experts were alerted to something malicious and blocked the download.

According to trusted third-party reporting, HIDDEN COBRA actors have likely been using FALLCHILL malware since 2016 to target the aerospace, telecommunications, and finance industries. The malware is a fully functional RAT with multiple commands that the actors can issue from a command and control (C2) server to a victim’s system via dual proxies. FALLCHILL typically infects a system as a file dropped by other HIDDEN COBRA malware or as a file downloaded unknowingly by users when visiting sites compromised by HIDDEN COBRA actors. HIDDEN COBRA actors use an external tool or dropper to install the FALLCHILL malware-as-a-service to establish persistence. Because of this, additional HIDDEN COBRA malware may be present on systems compromised with FALLCHILL.

Table 3516. Table ReferencesTable 3622. Table References
- + @@ -118199,7 +124479,7 @@ Obtains C2 address from GitHub Uses Microsoft Windows Background Intelligent Transfer Service(BITS) to maintain persistence.

Table 3517. Table ReferencesTable 3623. Table References
- + @@ -118219,7 +124499,7 @@ Uses Microsoft Windows Background Intelligent Transfer Service(BITS) to maintain

The EFF/Lookout report describes CrossRat as a “newly discovered desktop surveillanceware tool…which is able to target Windows, OSX, and Linux.”

Table 3518. Table ReferencesTable 3624. Table References
- + @@ -118240,7 +124520,7 @@ Uses Microsoft Windows Background Intelligent Transfer Service(BITS) to maintain The data is RC4-encrypted from the beginning to 0x14 (the key is Date header value), which is followed by the information of the infected host (host name, user name, OS version, etc.). Please refer to Appendix C, Table C-1 for the data format.

Table 3519. Table ReferencesTable 3625. Table References
- + @@ -118261,7 +124541,7 @@ The data is RC4-encrypted from the beginning to 0x14 (the key is Date header val The RAT appears to have been created as a joke, "to Play with Mac users," and "give Mac it’s rights in this [the RAT] field," but has since expanded to work all three major desktop operating systems — Linux, macOS, and Windows— according to a screenshot of its builder extracted from a promotional YouTube video.

Table 3520. Table ReferencesTable 3626. Table References
- + @@ -118284,7 +124564,7 @@ The RAT appears to have been created as a joke, "to Play with Mac users," and "g

Comnie is a RAT originally identified by Sophos. It has been using Github, Tumbler and Blogspot as covert channels for its C2 communications. Comnie has been observed targetting government, defense, aerospace, high-tech and telecommunication sectors in Asia.

Table 3521. Table ReferencesTable 3627. Table References
- + @@ -118307,7 +124587,7 @@ The RAT appears to have been created as a joke, "to Play with Mac users," and "g

GravityRAT has been under ongoing development for at least 18 months, during which the developer has implemented new features. We’ve seen file exfiltration, remote command execution capability and anti-vm techniques added throughout the life of GravityRAT. This consistent evolution beyond standard remote code execution is concerning because it shows determination and innovation by the actor.

Table 3522. Table ReferencesTable 3628. Table References
- + @@ -118327,7 +124607,7 @@ The RAT appears to have been created as a joke, "to Play with Mac users," and "g

ARS VBS Loader not only downloads and executes malicious code, but also includes a command and control application written in PHP that allows a botmaster to issue commands to a victim’s machine. This behavior likens ARS VBS Loader to a remote access Trojan (RAT), giving it behavior and capabilities rarely seen in malicious "loaders".

Table 3523. Table ReferencesTable 3629. Table References
- + @@ -118347,7 +124627,7 @@ The RAT appears to have been created as a joke, "to Play with Mac users," and "g

RadRAT, its capabilities include: unfettered control of the compromised computer, lateral movement across the organization (Mimikatz-like credentials harvesting, NTLM hash harvesting from the Windows registry and implementation of the Pass-the-Hash attack on SMB connections) and rootkit-like detection-evasion mechanisms.

Table 3524. Table ReferencesTable 3630. Table References
- + @@ -118370,7 +124650,7 @@ The RAT appears to have been created as a joke, "to Play with Mac users," and "g

FlawedAmmyy, has been used since the beginning of 2016 in both highly targeted email attacks as well as massive, multi-million message campaigns. The RAT is based on leaked source code for Version 3 of the Ammyy Admin remote desktop software. As such FlawedAmmyy contains the functionality of the leaked version, including: Remote Desktop control, File system manager, Proxy support, Audio Chat.

Table 3525. Table ReferencesTable 3631. Table References
- + @@ -118390,7 +124670,7 @@ The RAT appears to have been created as a joke, "to Play with Mac users," and "g

Monitoring Software

Table 3526. Table ReferencesTable 3632. Table References
- + @@ -118413,7 +124693,7 @@ The RAT appears to have been created as a joke, "to Play with Mac users," and "g

Classic RAT that can download, upload, execute commands on the victim host and perform keylogging. However, the command and control (C2) infrastructure is very specific. It uses the legitimate Naver email platform in order to communicate with the attackers via email

Table 3527. Table ReferencesTable 3633. Table References
- + @@ -118433,7 +124713,7 @@ The RAT appears to have been created as a joke, "to Play with Mac users," and "g

Joanap is a two-stage malware used to establish peer-to-peer communications and to manage botnets designed to enable other operations. Joanap malware provides HIDDEN COBRA actors with the ability to exfiltrate data, drop and run secondary payloads, and initialize proxy communications on a compromised Windows device.

Table 3528. Table ReferencesTable 3634. Table References
- + @@ -118453,7 +124733,7 @@ The RAT appears to have been created as a joke, "to Play with Mac users," and "g

Sisfader maintains persistence installing itself as a system service, it is made up of multiple components ([1] Dropper - installing the malware, [2] Agent - main code of the RAT, [3] Config - written to the registry, [4] Auto Loader - responsible for extracting the Agent, the Config from the registry) and it has its own custom protocol for communication.

Table 3529. Table ReferencesTable 3635. Table References
- + @@ -118473,7 +124753,7 @@ The RAT appears to have been created as a joke, "to Play with Mac users," and "g

The RAT is written in .NET, it uses socket.io for communication. Currently there are two variants of the malware, the 1st variant is a typical downloader whereas the 2nd one has download and C2 functionalities.

Table 3530. Table ReferencesTable 3636. Table References
- + @@ -118496,7 +124776,7 @@ The RAT appears to have been created as a joke, "to Play with Mac users," and "g

RAT

Table 3531. Table ReferencesTable 3637. Table References
- + @@ -118516,7 +124796,7 @@ The RAT appears to have been created as a joke, "to Play with Mac users," and "g

This threat can install other malware on your PC, including Trojan:Win32/NukeSped.B!dha and Trojan:Win32/NukeSped.C!dha. It can show you a warning message that says your files will be made publically available if you don’t follow the malicious hacker’s commands.

Table 3532. Table ReferencesTable 3638. Table References
- + @@ -119083,7 +125363,7 @@ Stealer is a cluster galaxy available in JSON format at - + @@ -119103,7 +125383,7 @@ Stealer is a cluster galaxy available in JSON format at - + @@ -119123,7 +125403,7 @@ Stealer is a cluster galaxy available in JSON format at - + @@ -119177,7 +125457,7 @@ TDS is a cluster galaxy available in JSON format at - + @@ -119197,7 +125477,7 @@ TDS is a cluster galaxy available in JSON format at - + @@ -119223,7 +125503,7 @@ TDS is a cluster galaxy available in JSON format at - + @@ -119253,7 +125533,7 @@ TDS is a cluster galaxy available in JSON format at - + @@ -119273,7 +125553,7 @@ TDS is a cluster galaxy available in JSON format at - + @@ -119293,7 +125573,7 @@ TDS is a cluster galaxy available in JSON format at - + @@ -119393,7 +125673,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -119422,7 +125702,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -119452,7 +125732,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -119491,7 +125771,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -119517,7 +125797,7 @@ Threat actor is a cluster galaxy available in JSON format at

Dust Storm

Table 3533. Table ReferencesTable 3639. Table References Table 3534. Table ReferencesTable 3640. Table References Table 3535. Table ReferencesTable 3641. Table References Table 3536. Table ReferencesTable 3642. Table References Table 3537. Table ReferencesTable 3643. Table References Table 3538. Table ReferencesTable 3644. Table References Table 3539. Table ReferencesTable 3645. Table References Table 3540. Table ReferencesTable 3646. Table References Table 3541. Table ReferencesTable 3647. Table References Table 3542. Table ReferencesTable 3648. Table References Table 3543. Table ReferencesTable 3649. Table References Table 3544. Table ReferencesTable 3650. Table References Table 3545. Table ReferencesTable 3651. Table References Table 3546. Table ReferencesTable 3652. Table References
- + @@ -119537,7 +125817,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -119567,7 +125847,7 @@ Threat actor is a cluster galaxy available in JSON format at

Wet Panda

Table 3547. Table ReferencesTable 3653. Table References Table 3548. Table ReferencesTable 3654. Table References
- + @@ -119587,7 +125867,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -119604,7 +125884,7 @@ Threat actor is a cluster galaxy available in JSON format at

Predator Panda

Table 3549. Table ReferencesTable 3655. Table References Table 3550. Table ReferencesTable 3656. Table References
- + @@ -119621,7 +125901,7 @@ Threat actor is a cluster galaxy available in JSON format at

Union Panda

Table 3551. Table ReferencesTable 3657. Table References
- + @@ -119638,7 +125918,7 @@ Threat actor is a cluster galaxy available in JSON format at

Spicy Panda

Table 3552. Table ReferencesTable 3658. Table References
- + @@ -119655,7 +125935,7 @@ Threat actor is a cluster galaxy available in JSON format at

Eloquent Panda

Table 3553. Table ReferencesTable 3659. Table References
- + @@ -119719,7 +125999,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -119773,7 +126053,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -119827,7 +126107,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -119899,7 +126179,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -119919,7 +126199,7 @@ Threat actor is a cluster galaxy available in JSON format at

APT 16

Table 3554. Table ReferencesTable 3660. Table References Table 3555. Table ReferencesTable 3661. Table References Table 3556. Table ReferencesTable 3662. Table References Table 3557. Table ReferencesTable 3663. Table References Table 3558. Table ReferencesTable 3664. Table References
- + @@ -119967,7 +126247,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -120018,7 +126298,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -120051,7 +126331,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -120126,7 +126406,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -120186,7 +126466,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -120240,7 +126520,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -120279,7 +126559,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -120312,7 +126592,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -120342,7 +126622,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -120399,7 +126679,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -120468,7 +126748,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -120507,7 +126787,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -120540,7 +126820,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -120560,7 +126840,7 @@ Threat actor is a cluster galaxy available in JSON format at

Night Dragon

Table 3559. Table ReferencesTable 3665. Table References Table 3560. Table ReferencesTable 3666. Table References Table 3561. Table ReferencesTable 3667. Table References Table 3562. Table ReferencesTable 3668. Table References Table 3563. Table ReferencesTable 3669. Table References Table 3564. Table ReferencesTable 3670. Table References Table 3565. Table ReferencesTable 3671. Table References Table 3566. Table ReferencesTable 3672. Table References Table 3567. Table ReferencesTable 3673. Table References Table 3568. Table ReferencesTable 3674. Table References Table 3569. Table ReferencesTable 3675. Table References Table 3570. Table ReferencesTable 3676. Table References Table 3571. Table ReferencesTable 3677. Table References Table 3572. Table ReferencesTable 3678. Table References
- + @@ -120617,7 +126897,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -120665,7 +126945,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -120695,7 +126975,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -120731,7 +127011,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -120770,7 +127050,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -120787,7 +127067,7 @@ Threat actor is a cluster galaxy available in JSON format at

Roaming Tiger

Table 3573. Table ReferencesTable 3679. Table References Table 3574. Table ReferencesTable 3680. Table References Table 3575. Table ReferencesTable 3681. Table References Table 3576. Table ReferencesTable 3682. Table References Table 3577. Table ReferencesTable 3683. Table References Table 3578. Table ReferencesTable 3684. Table References
- + @@ -120814,7 +127094,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -120844,7 +127124,7 @@ Threat actor is a cluster galaxy available in JSON format at

APT.3102

Table 3579. Table ReferencesTable 3685. Table References Table 3580. Table ReferencesTable 3686. Table References
- + @@ -120889,7 +127169,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -120935,7 +127215,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -120955,7 +127235,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -120994,7 +127274,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -121030,7 +127310,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -121078,7 +127358,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -121123,7 +127403,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -121168,7 +127448,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -121218,7 +127498,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -121248,7 +127528,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -121290,7 +127570,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -121371,7 +127651,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -121488,7 +127768,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -121590,7 +127870,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -121665,7 +127945,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -121740,7 +128020,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -121797,7 +128077,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -121842,7 +128122,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -121878,7 +128158,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -121935,7 +128215,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -121955,7 +128235,7 @@ Threat actor is a cluster galaxy available in JSON format at

BuhTrap

Table 3581. Table ReferencesTable 3687. Table References Table 3582. Table ReferencesTable 3688. Table References Table 3583. Table ReferencesTable 3689. Table References Table 3584. Table ReferencesTable 3690. Table References Table 3585. Table ReferencesTable 3691. Table References Table 3586. Table ReferencesTable 3692. Table References Table 3587. Table ReferencesTable 3693. Table References Table 3588. Table ReferencesTable 3694. Table References Table 3589. Table ReferencesTable 3695. Table References Table 3590. Table ReferencesTable 3696. Table References Table 3591. Table ReferencesTable 3697. Table References Table 3592. Table ReferencesTable 3698. Table References Table 3593. Table ReferencesTable 3699. Table References Table 3594. Table ReferencesTable 3700. Table References Table 3595. Table ReferencesTable 3701. Table References Table 3596. Table ReferencesTable 3702. Table References Table 3597. Table ReferencesTable 3703. Table References Table 3598. Table ReferencesTable 3704. Table References Table 3599. Table ReferencesTable 3705. Table References Table 3600. Table ReferencesTable 3706. Table References Table 3601. Table ReferencesTable 3707. Table References
- + @@ -122004,7 +128284,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -122040,7 +128320,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -122109,7 +128389,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -122175,7 +128455,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -122218,7 +128498,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -122248,7 +128528,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -122296,7 +128576,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -122332,7 +128612,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -122371,7 +128651,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -122407,7 +128687,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -122440,7 +128720,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -122460,7 +128740,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -122499,7 +128779,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -122528,7 +128808,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -122551,7 +128831,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -122584,7 +128864,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -122635,7 +128915,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -122677,7 +128957,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -122710,7 +128990,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -122737,12 +129017,12 @@ Threat actor is a cluster galaxy available in JSON format at -

GCMAN

+

GCMAN

GCMAN is a threat group that focuses on targeting banks for the purpose of transferring money to e-currency services.

Table 3602. Table ReferencesTable 3708. Table References Table 3603. Table ReferencesTable 3709. Table References Table 3604. Table ReferencesTable 3710. Table References Table 3605. Table ReferencesTable 3711. Table References Table 3606. Table ReferencesTable 3712. Table References Table 3607. Table ReferencesTable 3713. Table References Table 3608. Table ReferencesTable 3714. Table References Table 3609. Table ReferencesTable 3715. Table References Table 3610. Table ReferencesTable 3716. Table References Table 3611. Table ReferencesTable 3717. Table References Table 3612. Table ReferencesTable 3718. Table References Table 3613. Table ReferencesTable 3719. Table References Table 3614. Table ReferencesTable 3720. Table References Table 3615. Table ReferencesTable 3721. Table References Table 3616. Table ReferencesTable 3722. Table References Table 3617. Table ReferencesTable 3723. Table References Table 3618. Table ReferencesTable 3724. Table References Table 3619. Table ReferencesTable 3725. Table References Table 3620. Table ReferencesTable 3726. Table References Table 3621. Table ReferencesTable 3727. Table References
- + @@ -122762,7 +129042,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -122785,7 +129065,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -122821,7 +129101,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -122868,7 +129148,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -122924,7 +129204,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -122963,7 +129243,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123005,7 +129285,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123038,7 +129318,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123061,7 +129341,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123081,7 +129361,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123101,7 +129381,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123121,7 +129401,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123141,7 +129421,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123234,7 +129514,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123257,7 +129537,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123280,7 +129560,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123313,7 +129593,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123346,7 +129626,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123378,7 +129658,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123414,7 +129694,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123440,7 +129720,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123473,7 +129753,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123499,7 +129779,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123547,7 +129827,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123582,7 +129862,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123618,7 +129898,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123654,7 +129934,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123687,7 +129967,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123726,7 +130006,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123749,7 +130029,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123788,7 +130068,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123827,7 +130107,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123847,7 +130127,7 @@ Threat actor is a cluster galaxy available in JSON format at

TA459

Table 3622. Table ReferencesTable 3728. Table References Table 3623. Table ReferencesTable 3729. Table References Table 3624. Table ReferencesTable 3730. Table References Table 3625. Table ReferencesTable 3731. Table References Table 3626. Table ReferencesTable 3732. Table References Table 3627. Table ReferencesTable 3733. Table References Table 3628. Table ReferencesTable 3734. Table References Table 3629. Table ReferencesTable 3735. Table References Table 3630. Table ReferencesTable 3736. Table References Table 3631. Table ReferencesTable 3737. Table References Table 3632. Table ReferencesTable 3738. Table References Table 3633. Table ReferencesTable 3739. Table References Table 3634. Table ReferencesTable 3740. Table References Table 3635. Table ReferencesTable 3741. Table References Table 3636. Table ReferencesTable 3742. Table References Table 3637. Table ReferencesTable 3743. Table References Table 3638. Table ReferencesTable 3744. Table References Table 3639. Table ReferencesTable 3745. Table References Table 3640. Table ReferencesTable 3746. Table References Table 3641. Table ReferencesTable 3747. Table References Table 3642. Table ReferencesTable 3748. Table References Table 3643. Table ReferencesTable 3749. Table References Table 3644. Table ReferencesTable 3750. Table References Table 3645. Table ReferencesTable 3751. Table References Table 3646. Table ReferencesTable 3752. Table References Table 3647. Table ReferencesTable 3753. Table References Table 3648. Table ReferencesTable 3754. Table References Table 3649. Table ReferencesTable 3755. Table References Table 3650. Table ReferencesTable 3756. Table References Table 3651. Table ReferencesTable 3757. Table References Table 3652. Table ReferencesTable 3758. Table References Table 3653. Table ReferencesTable 3759. Table References Table 3654. Table ReferencesTable 3760. Table References
- + @@ -123864,7 +130144,7 @@ Threat actor is a cluster galaxy available in JSON format at

Cyber Berkut

Table 3655. Table ReferencesTable 3761. Table References
- + @@ -123881,7 +130161,7 @@ Threat actor is a cluster galaxy available in JSON format at

Tonto Team

Table 3656. Table ReferencesTable 3762. Table References
- + @@ -123901,7 +130181,7 @@ Threat actor is a cluster galaxy available in JSON format at

Danti

Table 3657. Table ReferencesTable 3763. Table References
- + @@ -123918,7 +130198,7 @@ Threat actor is a cluster galaxy available in JSON format at

APT5

Table 3658. Table ReferencesTable 3764. Table References
- + @@ -123945,7 +130225,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -123978,7 +130258,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -124026,7 +130306,7 @@ Threat actor is a cluster galaxy available in JSON format at

Sabre Panda

Table 3659. Table ReferencesTable 3765. Table References Table 3660. Table ReferencesTable 3766. Table References Table 3661. Table ReferencesTable 3767. Table References
- + @@ -124043,7 +130323,7 @@ Threat actor is a cluster galaxy available in JSON format at

Big Panda

Table 3662. Table ReferencesTable 3768. Table References
- + @@ -124060,7 +130340,7 @@ Threat actor is a cluster galaxy available in JSON format at

Poisonous Panda

Table 3663. Table ReferencesTable 3769. Table References
- + @@ -124077,7 +130357,7 @@ Threat actor is a cluster galaxy available in JSON format at

Ghost Jackal

Table 3664. Table ReferencesTable 3770. Table References
- + @@ -124094,7 +130374,7 @@ Threat actor is a cluster galaxy available in JSON format at

TEMP.Hermit

Table 3665. Table ReferencesTable 3771. Table References
- + @@ -124121,7 +130401,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -124154,7 +130434,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -124183,7 +130463,7 @@ Threat actor is a cluster galaxy available in JSON format at

EvilPost

Table 3666. Table ReferencesTable 3772. Table References Table 3667. Table ReferencesTable 3773. Table References Table 3668. Table ReferencesTable 3774. Table References
- + @@ -124203,7 +130483,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -124220,7 +130500,7 @@ Threat actor is a cluster galaxy available in JSON format at

Test Panda

Table 3669. Table ReferencesTable 3775. Table References Table 3670. Table ReferencesTable 3776. Table References
- + @@ -124237,7 +130517,7 @@ Threat actor is a cluster galaxy available in JSON format at

Madi

Table 3671. Table ReferencesTable 3777. Table References
- + @@ -124260,7 +130540,7 @@ Threat actor is a cluster galaxy available in JSON format at

Electric Panda

Table 3672. Table ReferencesTable 3778. Table References
- + @@ -124290,7 +130570,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -124329,7 +130609,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -124349,7 +130629,7 @@ Threat actor is a cluster galaxy available in JSON format at

Snake Wine

Table 3673. Table ReferencesTable 3779. Table References Table 3674. Table ReferencesTable 3780. Table References Table 3675. Table ReferencesTable 3781. Table References
- + @@ -124385,7 +130665,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -124405,7 +130685,7 @@ Threat actor is a cluster galaxy available in JSON format at

Gibberish Panda

Table 3676. Table ReferencesTable 3782. Table References Table 3677. Table ReferencesTable 3783. Table References
- + @@ -124425,7 +130705,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -124455,7 +130735,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -124472,7 +130752,7 @@ Threat actor is a cluster galaxy available in JSON format at

Andromeda Spider

Table 3678. Table ReferencesTable 3784. Table References Table 3679. Table ReferencesTable 3785. Table References Table 3680. Table ReferencesTable 3786. Table References
- + @@ -124511,7 +130791,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -124531,7 +130811,7 @@ Threat actor is a cluster galaxy available in JSON format at

Magnetic Spider

Table 3681. Table ReferencesTable 3787. Table References Table 3682. Table ReferencesTable 3788. Table References
- + @@ -124548,7 +130828,7 @@ Threat actor is a cluster galaxy available in JSON format at

Group 27

Table 3683. Table ReferencesTable 3789. Table References
- + @@ -124565,7 +130845,7 @@ Threat actor is a cluster galaxy available in JSON format at

Singing Spider

Table 3684. Table ReferencesTable 3790. Table References
- + @@ -124592,7 +130872,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -124644,7 +130924,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -124688,7 +130968,7 @@ Threat actor is a cluster galaxy available in JSON format at

Dextorous Spider

Table 3685. Table ReferencesTable 3791. Table References Table 3686. Table ReferencesTable 3792. Table References Table 3687. Table ReferencesTable 3793. Table References
- + @@ -124715,7 +130995,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -124751,7 +131031,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -124771,7 +131051,7 @@ Threat actor is a cluster galaxy available in JSON format at

Pale Panda

Table 3688. Table ReferencesTable 3794. Table References Table 3689. Table ReferencesTable 3795. Table References Table 3690. Table ReferencesTable 3796. Table References
- + @@ -124788,7 +131068,7 @@ Threat actor is a cluster galaxy available in JSON format at

Mana Team

Table 3691. Table ReferencesTable 3797. Table References
- + @@ -124808,7 +131088,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -124841,7 +131121,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -124864,7 +131144,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -124890,7 +131170,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -124913,7 +131193,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -124933,7 +131213,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -124978,7 +131258,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -125020,7 +131300,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -125056,7 +131336,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -125098,7 +131378,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -125119,7 +131399,7 @@ Threat actor is a cluster galaxy available in JSON format at - + @@ -125149,7 +131429,7 @@ First identified in January 2015, Orangeworm has also conducted targeted attacks
Table 3692. Table ReferencesTable 3798. Table References Table 3693. Table ReferencesTable 3799. Table References Table 3694. Table ReferencesTable 3800. Table References Table 3695. Table ReferencesTable 3801. Table References Table 3696. Table ReferencesTable 3802. Table References Table 3697. Table ReferencesTable 3803. Table References Table 3698. Table ReferencesTable 3804. Table References Table 3699. Table ReferencesTable 3805. Table References Table 3700. Table ReferencesTable 3806. Table References Table 3701. Table ReferencesTable 3807. Table References Table 3702. Table ReferencesTable 3808. Table References Table 3703. Table ReferencesTable 3809. Table References
- + @@ -125186,7 +131466,7 @@ This threat actor targets organizations involved in oil, gas, and electricity pr
Table 3704. Table ReferencesTable 3810. Table References
- + @@ -125226,7 +131506,7 @@ This threat actor compromises the networks of companies involved in electric pow
Table 3705. Table ReferencesTable 3811. Table References
- + @@ -125267,7 +131547,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort
Table 3706. Table ReferencesTable 3812. Table References
- + @@ -125303,7 +131583,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort
Table 3707. Table ReferencesTable 3813. Table References
- + @@ -125332,7 +131612,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort

XENOTIME is also known as:

Table 3708. Table ReferencesTable 3814. Table References
- + @@ -125352,7 +131632,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort

ZooPark is a cyberespionage operation that has been focusing on Middle Eastern targets since at least June 2015. The threat actors behind ZooPark infect Android devices using several generations of malware we label from v1-v4, with v4 being the most recent version deployed in 2017.

Table 3709. Table ReferencesTable 3815. Table References
- + @@ -125397,7 +131677,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort
Table 3710. Table ReferencesTable 3816. Table References
- + @@ -125442,7 +131722,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort
Table 3711. Table ReferencesTable 3817. Table References
- + @@ -125465,7 +131745,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort

While it is not clear exactly what the attacker is looking for, what is clear is that once he finds it, a second stage of the attack awaits, fetching additional modules and/or malware from the Command and Control server. This then is a surveillance attack in progress and has been dubbed ‘Big Bang’ due to the attacker’s fondness for the ‘Big Bang Theory’ TV show, after which some of the malware’s modules are named.

Table 3712. Table ReferencesTable 3818. Table References
- + @@ -125488,7 +131768,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort

In mid-July, Palo Alto Networks Unit 42 identified a small targeted phishing campaign aimed at a government organization. While tracking the activities of this campaign, we identified a repository of additional malware, including a web server that was used to host the payloads used for both this attack as well as others.

Table 3713. Table ReferencesTable 3819. Table References
- + @@ -125508,7 +131788,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort

Unit 42 researchers have been tracking Subaat, an attacker, since 2017. Recently Subaat drew our attention due to renewed targeted attack activity. Part of monitoring Subaat included realizing the actor was possibly part of a larger crew of individuals responsible for carrying out targeted attacks against worldwide governmental organizations. Technical analysis on some of the attacks as well as attribution links with Pakistan actors have been already depicted by 360 and Tuisec, in which they found interesting connections to a larger group of attackers Unit 42 researchers have been tracking, which we are calling Gorgon Group.

Table 3714. Table ReferencesTable 3820. Table References
- + @@ -125528,7 +131808,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort

In July 2018, Unit 42 analyzed a targeted attack using a novel file type against at least one government agency in the Middle East. It was carried out by a previously unpublished threat group we track as DarkHydrus. Based on our telemetry, we were able to uncover additional artifacts leading us to believe this adversary group has been in operation with their current playbook since early 2016. This attack diverged from previous attacks we observed from this group as it involved spear-phishing emails sent to targeted organizations with password protected RAR archive attachments that contained malicious Excel Web Query files (.iqy).

Table 3715. Table ReferencesTable 3821. Table References
- + @@ -125548,7 +131828,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort

Recorded Future’s Insikt Group has identified two new cyberespionage campaigns targeting the Tibetan Community over the past two years. The campaigns, which we are collectively naming RedAlpha, combine light reconnaissance, selective targeting, and diverse malicious tooling. We discovered this activity as the result of pivoting off of a new malware sample observed targeting the Tibetan community based in India.

Table 3716. Table ReferencesTable 3822. Table References
- + @@ -125581,7 +131861,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort
Table 3717. Table ReferencesTable 3823. Table References
- + @@ -125601,7 +131881,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort

This threat actor targets organizations in the finance, defense, aerospace, technology, health-care, and automotive sectors and media organizations in East Asia for the purpose of espionage. Believed to be responsible for the targeting of South Korean actors prior to the meeting of Donald J. Trump and Kim Jong-un

Table 3718. Table ReferencesTable 3824. Table References
- + @@ -125621,7 +131901,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort

This threat actor uses spear-phishing techniques to target parliaments, government ministries, academics, and media organizations, primarily in the Middle East, for the purpose of espionage.

Table 3719. Table ReferencesTable 3825. Table References
- + @@ -125644,7 +131924,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort

This threat actor uses spear-phishing techniques to target private-sector energy, defense, aerospace, research, and media organizations and embassies in Africa, Europe, and the Middle East, for the purpose of espionage.

Table 3720. Table ReferencesTable 3826. Table References
- + @@ -125665,7 +131945,7 @@ This threat actor targets industrial control systems in Turkey, Europe, and Nort Believed to be associated with the Axiom, APT 17, and Mirage threat actors. Believed to share the same tools and infrastructure as the threat actors that carried out Operation Aurora, the 2015 targeting of video game companies, the 2015 targeting of the Thai government, and the 2017 targeting of Chinese-language news websites

Table 3721. Table ReferencesTable 3827. Table References
- + @@ -125685,7 +131965,7 @@ Believed to be associated with the Axiom, APT 17, and Mirage threat actors. Beli

This threat actor targets Uighurs—a minority ethnic group located primarily in northwestern China—and devices from Chinese mobile phone manufacturer Xiaomi, for espionage purposes.

Table 3722. Table ReferencesTable 3828. Table References
- + @@ -125705,7 +131985,7 @@ Believed to be associated with the Axiom, APT 17, and Mirage threat actors. Beli

This threat actor targets nongovernmental organizations using Mongolian-themed lures for espionage purposes.

Table 3723. Table ReferencesTable 3829. Table References
- + @@ -125725,7 +132005,7 @@ Believed to be associated with the Axiom, APT 17, and Mirage threat actors. Beli

This threat actor targets organizations in the satellite communications, telecommunications, geospatial-imaging, and defense sectors in the United States and Southeast Asia for espionage purposes.

Table 3724. Table ReferencesTable 3830. Table References
- + @@ -125748,7 +132028,7 @@ Believed to be associated with the Axiom, APT 17, and Mirage threat actors. Beli

This threat actor targets organizations in the satellite communications, telecommunications, geospatial-imaging, and defense sectors in the United States and Southeast Asia for espionage purposes.

Table 3725. Table ReferencesTable 3831. Table References
- + @@ -125763,7 +132043,7 @@ Believed to be associated with the Axiom, APT 17, and Mirage threat actors. Beli
Table 3726. Table ReferencesTable 3832. Table References
-

PowerPool

+

PowerPool

Malware developers have started to use the zero-day exploit for Task Scheduler component in Windows, two days after proof-of-concept code for the vulnerability appeared online.

@@ -125786,7 +132066,7 @@ Believed to be associated with the Axiom, APT 17, and Mirage threat actors. Beli

The researchers say that PowerPool developers did not use the binary version of the exploit, deciding instead to make some subtle changes to the source code before recompiling it.

- + @@ -125806,7 +132086,7 @@ Believed to be associated with the Axiom, APT 17, and Mirage threat actors. Beli

Bahamut is a threat actor primarily operating in Middle East and Central Asia, suspected to be a private contractor to several state sponsored actors. They were observed conduct phishing as well as desktop and mobile malware campaigns.

Table 3727. Table ReferencesTable 3833. Table References
- + @@ -125839,7 +132119,7 @@ Believed to be associated with the Axiom, APT 17, and Mirage threat actors. Beli
Table 3728. Table ReferencesTable 3834. Table References
- + @@ -125859,7 +132139,7 @@ Believed to be associated with the Axiom, APT 17, and Mirage threat actors. Beli

This threat actor targets critical infrastructure entities in the oil and gas sector, primarily in Ukraine. The threat actors deploy the BugDrop malware to remotely access the microphones in their targets' computers to eavesdrop on conversations.

Table 3729. Table ReferencesTable 3835. Table References
- + @@ -125889,7 +132169,7 @@ Believed to be associated with the Axiom, APT 17, and Mirage threat actors. Beli
Table 3730. Table ReferencesTable 3836. Table References
- + @@ -125909,7 +132189,7 @@ Believed to be associated with the Axiom, APT 17, and Mirage threat actors. Beli

This threat actor targets governments and diplomatic organizations for espionage purposes.

Table 3731. Table ReferencesTable 3837. Table References
- + @@ -125929,7 +132209,7 @@ Believed to be associated with the Axiom, APT 17, and Mirage threat actors. Beli

This threat actor compromises civil society groups the Chinese Communist Party views as hostile to its interests, such as Tibetan, Uyghur, Hong Kong, and Taiwanese activist. The threat actor also targeted the Myanmar electoral commission.

Table 3732. Table ReferencesTable 3838. Table References
- + @@ -125959,7 +132239,7 @@ Believed to be associated with the Axiom, APT 17, and Mirage threat actors. Beli
Table 3733. Table ReferencesTable 3839. Table References
- + @@ -125977,12 +132257,12 @@ Believed to be associated with the Axiom, APT 17, and Mirage threat actors. Beli
Table 3734. Table ReferencesTable 3840. Table References
-

MageCart

+

MageCart

Digital threat management company RiskIQ tracks the activity of MageCart group and reported their use of web-based card skimmers since 2016.

- + @@ -126005,7 +132285,7 @@ Believed to be associated with the Axiom, APT 17, and Mirage threat actors. Beli

An extensive surveillance operation targets specific groups of individuals with malicious mobile apps that collect sensitive information on the device along with surrounding voice recordings. Researchers with CheckPoint discovered the attack and named it Domestic Kitten. The targets are Kurdish and Turkish natives, and ISIS supporters, all Iranian citizens.

Table 3735. Table ReferencesTable 3841. Table References
- + @@ -126075,7 +132355,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126120,7 +132400,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126142,7 +132422,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126162,7 +132442,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126195,7 +132475,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126218,7 +132498,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126245,7 +132525,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126275,7 +132555,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126311,7 +132591,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126341,7 +132621,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126371,7 +132651,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126410,7 +132690,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126455,7 +132735,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126488,7 +132768,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126518,7 +132798,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126557,7 +132837,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126587,7 +132867,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126604,7 +132884,7 @@ Tool is a cluster galaxy available in JSON format at

Hi-ZOR

Table 3736. Table ReferencesTable 3842. Table References Table 3737. Table ReferencesTable 3843. Table References Table 3738. Table ReferencesTable 3844. Table References Table 3739. Table ReferencesTable 3845. Table References Table 3740. Table ReferencesTable 3846. Table References Table 3741. Table ReferencesTable 3847. Table References Table 3742. Table ReferencesTable 3848. Table References Table 3743. Table ReferencesTable 3849. Table References Table 3744. Table ReferencesTable 3850. Table References Table 3745. Table ReferencesTable 3851. Table References Table 3746. Table ReferencesTable 3852. Table References Table 3747. Table ReferencesTable 3853. Table References Table 3748. Table ReferencesTable 3854. Table References Table 3749. Table ReferencesTable 3855. Table References Table 3750. Table ReferencesTable 3856. Table References Table 3751. Table ReferencesTable 3857. Table References Table 3752. Table ReferencesTable 3858. Table References Table 3753. Table ReferencesTable 3859. Table References
- + @@ -126631,7 +132911,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126670,7 +132950,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126718,7 +132998,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126754,7 +133034,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126790,7 +133070,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126826,7 +133106,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126859,7 +133139,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126882,7 +133162,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126918,7 +133198,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126938,7 +133218,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126968,7 +133248,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -126991,7 +133271,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -127027,7 +133307,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -127060,7 +133340,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -127109,7 +133389,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -127148,7 +133428,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -127191,7 +133471,7 @@ Tool is a cluster galaxy available in JSON format at

CMStar

Table 3754. Table ReferencesTable 3860. Table References Table 3755. Table ReferencesTable 3861. Table References Table 3756. Table ReferencesTable 3862. Table References Table 3757. Table ReferencesTable 3863. Table References Table 3758. Table ReferencesTable 3864. Table References Table 3759. Table ReferencesTable 3865. Table References Table 3760. Table ReferencesTable 3866. Table References Table 3761. Table ReferencesTable 3867. Table References Table 3762. Table ReferencesTable 3868. Table References Table 3763. Table ReferencesTable 3869. Table References Table 3764. Table ReferencesTable 3870. Table References Table 3765. Table ReferencesTable 3871. Table References Table 3766. Table ReferencesTable 3872. Table References Table 3767. Table ReferencesTable 3873. Table References Table 3768. Table ReferencesTable 3874. Table References Table 3769. Table ReferencesTable 3875. Table References Table 3770. Table ReferencesTable 3876. Table References
- + @@ -127218,7 +133498,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -127248,7 +133528,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -127278,7 +133558,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -127308,7 +133588,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -127328,7 +133608,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -127367,7 +133647,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -127409,7 +133689,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -127448,7 +133728,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -127478,7 +133758,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -127514,7 +133794,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -127547,7 +133827,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -127580,7 +133860,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -127653,7 +133933,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -127748,7 +134028,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -127765,7 +134045,7 @@ Tool is a cluster galaxy available in JSON format at

T9000

Table 3771. Table ReferencesTable 3877. Table References Table 3772. Table ReferencesTable 3878. Table References Table 3773. Table ReferencesTable 3879. Table References Table 3774. Table ReferencesTable 3880. Table References Table 3775. Table ReferencesTable 3881. Table References Table 3776. Table ReferencesTable 3882. Table References Table 3777. Table ReferencesTable 3883. Table References Table 3778. Table ReferencesTable 3884. Table References Table 3779. Table ReferencesTable 3885. Table References Table 3780. Table ReferencesTable 3886. Table References Table 3781. Table ReferencesTable 3887. Table References Table 3782. Table ReferencesTable 3888. Table References Table 3783. Table ReferencesTable 3889. Table References Table 3784. Table ReferencesTable 3890. Table References Table 3785. Table ReferencesTable 3891. Table References
- + @@ -127792,7 +134072,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -127809,7 +134089,7 @@ Tool is a cluster galaxy available in JSON format at

Taidoor

Table 3786. Table ReferencesTable 3892. Table References Table 3787. Table ReferencesTable 3893. Table References
- + @@ -127826,7 +134106,7 @@ Tool is a cluster galaxy available in JSON format at

Swisyn

Table 3788. Table ReferencesTable 3894. Table References
- + @@ -127843,7 +134123,7 @@ Tool is a cluster galaxy available in JSON format at

Rekaf

Table 3789. Table ReferencesTable 3895. Table References
- + @@ -127864,7 +134144,7 @@ Tool is a cluster galaxy available in JSON format at

SkeletonKey

Table 3790. Table ReferencesTable 3896. Table References
- + @@ -127881,7 +134161,7 @@ Tool is a cluster galaxy available in JSON format at

Skyipot

Table 3791. Table ReferencesTable 3897. Table References
- + @@ -127898,7 +134178,7 @@ Tool is a cluster galaxy available in JSON format at

Spindest

Table 3792. Table ReferencesTable 3898. Table References
- + @@ -127923,7 +134203,7 @@ Tool is a cluster galaxy available in JSON format at

PCClient RAT

Table 3793. Table ReferencesTable 3899. Table References
- + @@ -127944,7 +134224,7 @@ Tool is a cluster galaxy available in JSON format at

Mongall

Table 3794. Table ReferencesTable 3900. Table References
- + @@ -127961,7 +134241,7 @@ Tool is a cluster galaxy available in JSON format at

NeD Worm

Table 3795. Table ReferencesTable 3901. Table References
- + @@ -127978,7 +134258,7 @@ Tool is a cluster galaxy available in JSON format at

NewCT

Table 3796. Table ReferencesTable 3902. Table References
- + @@ -127995,7 +134275,7 @@ Tool is a cluster galaxy available in JSON format at

Nflog

Table 3797. Table ReferencesTable 3903. Table References
- + @@ -128012,7 +134292,7 @@ Tool is a cluster galaxy available in JSON format at

Janicab

Table 3798. Table ReferencesTable 3904. Table References
- + @@ -128039,7 +134319,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -128056,7 +134336,7 @@ Tool is a cluster galaxy available in JSON format at

Jolob

Table 3799. Table ReferencesTable 3905. Table References Table 3800. Table ReferencesTable 3906. Table References
- + @@ -128073,7 +134353,7 @@ Tool is a cluster galaxy available in JSON format at

IsSpace

Table 3801. Table ReferencesTable 3907. Table References
- + @@ -128100,7 +134380,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -128133,7 +134413,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -128150,7 +134430,7 @@ Tool is a cluster galaxy available in JSON format at

Htran

Table 3802. Table ReferencesTable 3908. Table References Table 3803. Table ReferencesTable 3909. Table References Table 3804. Table ReferencesTable 3910. Table References
- + @@ -128177,7 +134457,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -128212,7 +134492,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -128245,7 +134525,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -128262,7 +134542,7 @@ Tool is a cluster galaxy available in JSON format at

CTRat

Table 3805. Table ReferencesTable 3911. Table References Table 3806. Table ReferencesTable 3912. Table References Table 3807. Table ReferencesTable 3913. Table References Table 3808. Table ReferencesTable 3914. Table References
- + @@ -128289,7 +134569,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -128322,7 +134602,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -128352,7 +134632,7 @@ Tool is a cluster galaxy available in JSON format at

Fysbis

Table 3809. Table ReferencesTable 3915. Table References Table 3810. Table ReferencesTable 3916. Table References Table 3811. Table ReferencesTable 3917. Table References
- + @@ -128369,7 +134649,7 @@ Tool is a cluster galaxy available in JSON format at

Hikit

Table 3812. Table ReferencesTable 3918. Table References
- + @@ -128402,7 +134682,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -128419,7 +134699,7 @@ Tool is a cluster galaxy available in JSON format at

Ruckguv

Table 3813. Table ReferencesTable 3919. Table References Table 3814. Table ReferencesTable 3920. Table References
- + @@ -128436,7 +134716,7 @@ Tool is a cluster galaxy available in JSON format at

HerHer Trojan

Table 3815. Table ReferencesTable 3921. Table References
- + @@ -128453,7 +134733,7 @@ Tool is a cluster galaxy available in JSON format at

Helminth backdoor

Table 3816. Table ReferencesTable 3922. Table References
- + @@ -128470,7 +134750,7 @@ Tool is a cluster galaxy available in JSON format at

HDRoot

Table 3817. Table ReferencesTable 3923. Table References
- + @@ -128487,7 +134767,7 @@ Tool is a cluster galaxy available in JSON format at

IRONGATE

Table 3818. Table ReferencesTable 3924. Table References
- + @@ -128504,7 +134784,7 @@ Tool is a cluster galaxy available in JSON format at

ShimRAT

Table 3819. Table ReferencesTable 3925. Table References
- + @@ -128537,7 +134817,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -128576,7 +134856,7 @@ Tool is a cluster galaxy available in JSON format at

Foozer

Table 3820. Table ReferencesTable 3926. Table References Table 3821. Table ReferencesTable 3927. Table References
- + @@ -128593,7 +134873,7 @@ Tool is a cluster galaxy available in JSON format at

WinIDS

Table 3822. Table ReferencesTable 3928. Table References
- + @@ -128610,7 +134890,7 @@ Tool is a cluster galaxy available in JSON format at

DownRange

Table 3823. Table ReferencesTable 3929. Table References
- + @@ -128627,7 +134907,7 @@ Tool is a cluster galaxy available in JSON format at

Mad Max

Table 3824. Table ReferencesTable 3930. Table References
- + @@ -128647,7 +134927,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -128667,7 +134947,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -128687,7 +134967,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -128707,7 +134987,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -128727,7 +135007,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -128757,7 +135037,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -128787,7 +135067,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -128835,7 +135115,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -128873,7 +135153,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -128908,7 +135188,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -128928,7 +135208,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -128968,7 +135248,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -128994,7 +135274,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129014,7 +135294,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129034,7 +135314,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129054,7 +135334,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129087,7 +135367,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129123,7 +135403,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129153,7 +135433,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129177,7 +135457,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129207,7 +135487,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129242,7 +135522,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129265,7 +135545,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129298,7 +135578,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129321,7 +135601,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129341,7 +135621,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129383,7 +135663,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129403,7 +135683,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129423,7 +135703,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129443,7 +135723,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129463,7 +135743,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129496,7 +135776,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129519,7 +135799,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129539,7 +135819,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129559,7 +135839,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129579,7 +135859,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129599,7 +135879,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129619,7 +135899,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129639,7 +135919,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129659,7 +135939,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129679,7 +135959,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129699,7 +135979,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129719,7 +135999,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129739,7 +136019,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129759,7 +136039,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129779,7 +136059,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129799,7 +136079,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129819,7 +136099,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129839,7 +136119,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129859,7 +136139,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129879,7 +136159,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129899,7 +136179,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129919,7 +136199,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129939,7 +136219,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129959,7 +136239,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129979,7 +136259,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -129999,7 +136279,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130019,7 +136299,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130039,7 +136319,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130059,7 +136339,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130079,7 +136359,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130099,7 +136379,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130119,7 +136399,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130139,7 +136419,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130159,7 +136439,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130179,7 +136459,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130199,7 +136479,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130219,7 +136499,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130239,7 +136519,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130259,7 +136539,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130279,7 +136559,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130299,7 +136579,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130332,7 +136612,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130352,7 +136632,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130375,7 +136655,7 @@ Tool is a cluster galaxy available in JSON format at
Table 3825. Table ReferencesTable 3931. Table References Table 3826. Table ReferencesTable 3932. Table References Table 3827. Table ReferencesTable 3933. Table References Table 3828. Table ReferencesTable 3934. Table References Table 3829. Table ReferencesTable 3935. Table References Table 3830. Table ReferencesTable 3936. Table References Table 3831. Table ReferencesTable 3937. Table References Table 3832. Table ReferencesTable 3938. Table References Table 3833. Table ReferencesTable 3939. Table References Table 3834. Table ReferencesTable 3940. Table References Table 3835. Table ReferencesTable 3941. Table References Table 3836. Table ReferencesTable 3942. Table References Table 3837. Table ReferencesTable 3943. Table References Table 3838. Table ReferencesTable 3944. Table References Table 3839. Table ReferencesTable 3945. Table References Table 3840. Table ReferencesTable 3946. Table References Table 3841. Table ReferencesTable 3947. Table References Table 3842. Table ReferencesTable 3948. Table References Table 3843. Table ReferencesTable 3949. Table References Table 3844. Table ReferencesTable 3950. Table References Table 3845. Table ReferencesTable 3951. Table References Table 3846. Table ReferencesTable 3952. Table References Table 3847. Table ReferencesTable 3953. Table References Table 3848. Table ReferencesTable 3954. Table References Table 3849. Table ReferencesTable 3955. Table References Table 3850. Table ReferencesTable 3956. Table References Table 3851. Table ReferencesTable 3957. Table References Table 3852. Table ReferencesTable 3958. Table References Table 3853. Table ReferencesTable 3959. Table References Table 3854. Table ReferencesTable 3960. Table References Table 3855. Table ReferencesTable 3961. Table References Table 3856. Table ReferencesTable 3962. Table References Table 3857. Table ReferencesTable 3963. Table References Table 3858. Table ReferencesTable 3964. Table References Table 3859. Table ReferencesTable 3965. Table References Table 3860. Table ReferencesTable 3966. Table References Table 3861. Table ReferencesTable 3967. Table References Table 3862. Table ReferencesTable 3968. Table References Table 3863. Table ReferencesTable 3969. Table References Table 3864. Table ReferencesTable 3970. Table References Table 3865. Table ReferencesTable 3971. Table References Table 3866. Table ReferencesTable 3972. Table References Table 3867. Table ReferencesTable 3973. Table References Table 3868. Table ReferencesTable 3974. Table References Table 3869. Table ReferencesTable 3975. Table References Table 3870. Table ReferencesTable 3976. Table References Table 3871. Table ReferencesTable 3977. Table References Table 3872. Table ReferencesTable 3978. Table References Table 3873. Table ReferencesTable 3979. Table References Table 3874. Table ReferencesTable 3980. Table References Table 3875. Table ReferencesTable 3981. Table References Table 3876. Table ReferencesTable 3982. Table References Table 3877. Table ReferencesTable 3983. Table References Table 3878. Table ReferencesTable 3984. Table References Table 3879. Table ReferencesTable 3985. Table References Table 3880. Table ReferencesTable 3986. Table References Table 3881. Table ReferencesTable 3987. Table References Table 3882. Table ReferencesTable 3988. Table References Table 3883. Table ReferencesTable 3989. Table References Table 3884. Table ReferencesTable 3990. Table References Table 3885. Table ReferencesTable 3991. Table References Table 3886. Table ReferencesTable 3992. Table References Table 3887. Table ReferencesTable 3993. Table References Table 3888. Table ReferencesTable 3994. Table References Table 3889. Table ReferencesTable 3995. Table References Table 3890. Table ReferencesTable 3996. Table References Table 3891. Table ReferencesTable 3997. Table References Table 3892. Table ReferencesTable 3998. Table References Table 3893. Table ReferencesTable 3999. Table References Table 3894. Table ReferencesTable 4000. Table References Table 3895. Table ReferencesTable 4001. Table References Table 3896. Table ReferencesTable 4002. Table References Table 3897. Table ReferencesTable 4003. Table References Table 3898. Table ReferencesTable 4004. Table References Table 3899. Table ReferencesTable 4005. Table References
- + @@ -130390,12 +136670,12 @@ Tool is a cluster galaxy available in JSON format at -

BANGAT

+

BANGAT

The BANGAT malware family shares a large amount of functionality with the AURIGA backdoor. The malware family contains functionality for keylogging, creating and killing processes, performing filesystem and registry modifications, spawning interactive command shells, performing process injection, logging off the current user or shutting down the local machine. In addition, the malware also implements a custom VNC like protocol which sends screenshots of the desktop to the C2 server and accepts keyboard and mouse input. The malware communicates to its C2 servers using SSL, with self signed SSL certificates. The malware family will create a copy of cmd.exe to perform its C2 activity, and replace the "Microsoft corp" strings in the cmd.exe binary with different values. The malware family typically maintains persistence through installing itself as a service.

Table 3900. Table ReferencesTable 4006. Table References
- + @@ -130415,7 +136695,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130435,7 +136715,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130455,7 +136735,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130475,7 +136755,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130505,7 +136785,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130525,7 +136805,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130545,7 +136825,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130565,7 +136845,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130595,7 +136875,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130625,7 +136905,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130645,7 +136925,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130667,7 +136947,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130689,7 +136969,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130709,7 +136989,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130729,7 +137009,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130749,7 +137029,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130769,7 +137049,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130789,7 +137069,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130809,7 +137089,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130832,7 +137112,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130852,7 +137132,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130872,7 +137152,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130892,7 +137172,7 @@ Tool is a cluster galaxy available in JSON format at (SY)# <HOSTNAME>" to the remote system, where <HOSTNAME> is the hostname of the victim system. The remote host responds with a packet that also begins with the string "(SY)# cmd". This causes the malware to launch a new cmd.exe child process. Further communications are forwarded to the cmd.exe child process to execute. The commands sent to the shell and their responses are obfuscated when sent over the network.

Table 3901. Table ReferencesTable 4007. Table References Table 3902. Table ReferencesTable 4008. Table References Table 3903. Table ReferencesTable 4009. Table References Table 3904. Table ReferencesTable 4010. Table References Table 3905. Table ReferencesTable 4011. Table References Table 3906. Table ReferencesTable 4012. Table References Table 3907. Table ReferencesTable 4013. Table References Table 3908. Table ReferencesTable 4014. Table References Table 3909. Table ReferencesTable 4015. Table References Table 3910. Table ReferencesTable 4016. Table References Table 3911. Table ReferencesTable 4017. Table References Table 3912. Table ReferencesTable 4018. Table References Table 3913. Table ReferencesTable 4019. Table References Table 3914. Table ReferencesTable 4020. Table References Table 3915. Table ReferencesTable 4021. Table References Table 3916. Table ReferencesTable 4022. Table References Table 3917. Table ReferencesTable 4023. Table References Table 3918. Table ReferencesTable 4024. Table References Table 3919. Table ReferencesTable 4025. Table References Table 3920. Table ReferencesTable 4026. Table References Table 3921. Table ReferencesTable 4027. Table References Table 3922. Table ReferencesTable 4028. Table References Table 3923. Table ReferencesTable 4029. Table References
- + @@ -130912,7 +137192,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130944,7 +137224,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130964,7 +137244,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -130984,7 +137264,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131004,7 +137284,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131024,7 +137304,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131044,7 +137324,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131066,7 +137346,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131086,7 +137366,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131106,7 +137386,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131126,7 +137406,7 @@ Tool is a cluster galaxy available in JSON format at
Table 3924. Table ReferencesTable 4030. Table References Table 3925. Table ReferencesTable 4031. Table References Table 3926. Table ReferencesTable 4032. Table References Table 3927. Table ReferencesTable 4033. Table References Table 3928. Table ReferencesTable 4034. Table References Table 3929. Table ReferencesTable 4035. Table References Table 3930. Table ReferencesTable 4036. Table References Table 3931. Table ReferencesTable 4037. Table References Table 3932. Table ReferencesTable 4038. Table References Table 3933. Table ReferencesTable 4039. Table References Table 3934. Table ReferencesTable 4040. Table References
- + @@ -131146,7 +137426,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131166,7 +137446,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131186,7 +137466,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131206,7 +137486,7 @@ Tool is a cluster galaxy available in JSON format at
Table 3935. Table ReferencesTable 4041. Table References Table 3936. Table ReferencesTable 4042. Table References Table 3937. Table ReferencesTable 4043. Table References Table 3938. Table ReferencesTable 4044. Table References
- + @@ -131226,7 +137506,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131246,7 +137526,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131266,7 +137546,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131286,7 +137566,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131306,7 +137586,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131326,7 +137606,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131346,7 +137626,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131366,7 +137646,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131386,7 +137666,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131406,7 +137686,7 @@ Tool is a cluster galaxy available in JSON format at https://github.com/quasar/QuasarRat . The versions used by APT10 (1.3.4.0, 2.0.0.0, and 2.0.0.1) are not available via the public GitHub page, indicating that APT10 has further customized the open source version. The 2.0 versions require a dropper to decipher and launch the AES encrypted QUASARRAT payload. QUASARRAT is a fully functional .NET backdoor that has been used by multiple cyber espionage groups in the past.

Table 3939. Table ReferencesTable 4045. Table References Table 3940. Table ReferencesTable 4046. Table References Table 3941. Table ReferencesTable 4047. Table References Table 3942. Table ReferencesTable 4048. Table References Table 3943. Table ReferencesTable 4049. Table References Table 3944. Table ReferencesTable 4050. Table References Table 3945. Table ReferencesTable 4051. Table References Table 3946. Table ReferencesTable 4052. Table References Table 3947. Table ReferencesTable 4053. Table References Table 3948. Table ReferencesTable 4054. Table References
- + @@ -131442,7 +137722,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131468,7 +137748,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131501,7 +137781,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131521,7 +137801,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131721,7 +138001,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131741,7 +138021,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131761,7 +138041,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131781,7 +138061,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131814,7 +138094,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131843,7 +138123,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131860,7 +138140,7 @@ Tool is a cluster galaxy available in JSON format at

Moneygram Adwind

Table 3949. Table ReferencesTable 4055. Table References Table 3950. Table ReferencesTable 4056. Table References Table 3951. Table ReferencesTable 4057. Table References Table 3952. Table ReferencesTable 4058. Table References Table 3953. Table ReferencesTable 4059. Table References Table 3954. Table ReferencesTable 4060. Table References Table 3955. Table ReferencesTable 4061. Table References Table 3956. Table ReferencesTable 4062. Table References Table 3957. Table ReferencesTable 4063. Table References Table 3958. Table ReferencesTable 4064. Table References Table 3959. Table ReferencesTable 4065. Table References
- + @@ -131882,7 +138162,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131921,7 +138201,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131941,7 +138221,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131971,7 +138251,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -131994,7 +138274,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -132015,7 +138295,7 @@ Tool is a cluster galaxy available in JSON format at - + @@ -132030,12 +138310,12 @@ Throughout the multiple campaigns observed over the last 3 years, the actor has
Table 3960. Table ReferencesTable 4066. Table References Table 3961. Table ReferencesTable 4067. Table References Table 3962. Table ReferencesTable 4068. Table References Table 3963. Table ReferencesTable 4069. Table References Table 3964. Table ReferencesTable 4070. Table References Table 3965. Table ReferencesTable 4071. Table References Table 3966. Table ReferencesTable 4072. Table References
-

NOKKI

+

NOKKI

Beginning in early 2018, Unit 42 observed a series of attacks using a previously unreported malware family, which we have named ‘NOKKI’. The malware in question has ties to a previously reported malware family named KONNI, however, after careful consideration, we believe enough differences are present to introduce a different malware family name. To reflect the close relationship with KONNI, we chose NOKKI, swapping KONNI’s Ns and Ks. Because of code overlap found within both malware families, as well as infrastructure overlap, we believe the threat actors responsible for KONNI are very likely also responsible for NOKKI. Previous reports stated it was likely KONNI had been in use for over three years in multiple campaigns with a heavy interest in the Korean peninsula and surrounding areas. As of this writing, it is not certain if the KONNI or NOKKI operators are related to known adversary groups operating in the regions of interest, although there is evidence of a tenuous relationship with a group known as Reaper.

- + @@ -132055,7 +138335,7 @@ Throughout the multiple campaigns observed over the last 3 years, the actor has

Recently, Palo Alto Networks researchers discovered an advanced Android malware we’ve named “SpyDealer” which exfiltrates private data from more than 40 apps and steals sensitive messages from communication apps by abusing the Android accessibility service feature. SpyDealer uses exploits from a commercial rooting app to gain root privilege, which enables the subsequent data theft.

Table 3967. Table ReferencesTable 4073. Table References
- + @@ -132075,7 +138355,7 @@ Throughout the multiple campaigns observed over the last 3 years, the actor has

CowerSnail was compiled using Qt and linked with various libraries. This framework provides benefits such as cross-platform capability and transferability of the source code between different operating systems.

Table 3968. Table ReferencesTable 4074. Table References
- + @@ -132105,7 +138385,7 @@ Throughout the multiple campaigns observed over the last 3 years, the actor has
Table 3969. Table ReferencesTable 4075. Table References
- + @@ -132126,7 +138406,7 @@ Throughout the multiple campaigns observed over the last 3 years, the actor has During our analysis, we extracted the commands executed by the TwoFace webshell from the server logs on the compromised server. Our analysis shows that the commands issued by the threat actor date back to June 2016; this suggests that the actor had access to this shell for almost an entire year. The commands issued show the actor was interested in gathering credentials from the compromised server using the Mimikatz tool. We also saw the attacker using the TwoFace webshell to move laterally through the network by copying itself and other webshells to other servers.

Table 3970. Table ReferencesTable 4076. Table References
- + @@ -132146,7 +138426,7 @@ During our analysis, we extracted the commands executed by the TwoFace webshell

Like TwoFace, the IntrudingDivisor webshell requires the threat actor to authenticate before issuing commands. To authenticate, the actor must provide two pieces of information, first an integer that is divisible by 5473 and a string whose MD5 hash is “9A26A0E7B88940DAA84FC4D5E6C61AD0”. Upon successful authentication, the webshell has a command handler that uses integers within the request to determine the command to execute - To complete

Table 3971. Table ReferencesTable 4077. Table References
- + @@ -132166,7 +138446,7 @@ During our analysis, we extracted the commands executed by the TwoFace webshell

Attacks that use completely fileless malware are a rare occurrence, so we thought it important to discuss a new trojan known as JS_POWMET (Detected by Trend Micro as JS_POWMET.DE), which arrives via an autostart registry procedure. By utilizing a completely fileless infection chain, the malware will be more difficult to analyze using a sandbox, making it more difficult for anti-malware engineers to examine.

Table 3972. Table ReferencesTable 4078. Table References
- + @@ -132186,7 +138466,7 @@ During our analysis, we extracted the commands executed by the TwoFace webshell

The main malware capabilities include a privilege escalation attempt using MS16–032 exploitation; a HTTP Proxy to intercept banking transactions; a backdoor to make it possible for the attacker to issue arbitrary remote commands and a C&C through a IRC channel. As it’s being identified as a Generic Trojan by most of VirusTotal (VT) engines, let s name it EngineBox— the core malware class I saw after reverse engineering it.

Table 3973. Table ReferencesTable 4079. Table References
- + @@ -132206,7 +138486,7 @@ During our analysis, we extracted the commands executed by the TwoFace webshell

Spread via hacked Aeria games offered on unofficial websites, the modular malware can download and install virtually any other malicious code on the victim’s computer. To spread their malware, the attackers behind Joao have misused massively-multiplayer online role-playing games (MMORPGs) originally published by Aeria Games. At the time of writing this article, the Joao downloader was being distributed via the anime-themed MMORPG Grand Fantasia offered on gf.ignitgames[.]to.

Table 3974. Table ReferencesTable 4080. Table References
- + @@ -132226,7 +138506,7 @@ During our analysis, we extracted the commands executed by the TwoFace webshell

Upon execution, Fireball installs a browser hijacker as well as any number of adware programs. Several different sources have linked different indicators of compromise (IOCs) and varied payloads, but a few details remain the same.

Table 3975. Table ReferencesTable 4081. Table References
- + @@ -132246,7 +138526,7 @@ During our analysis, we extracted the commands executed by the TwoFace webshell

ShadowPad is a modular cyber-attack platform that attackers deploy in victim networks to gain flexible remote control capabilities. The platform is designed to run in two stages. The first stage is a shellcode that was embedded in a legitimate nssock2.dll used by Xshell, Xmanager and other software packages produced by NetSarang. This stage is responsible for connecting to “validation” command and control (C&C) servers and getting configuration information including the location of the real C&C server, which may be unique per victim. The second stage acts as an orchestrator for five main modules responsible for C&C communication, working with the DNS protocol, loading and injecting additional plugins into the memory of other processes.

Table 3976. Table ReferencesTable 4082. Table References
- + @@ -132266,7 +138546,7 @@ During our analysis, we extracted the commands executed by the TwoFace webshell

IoT_reaper is fairly large now and is actively expanding. For example, there are multiple C2s we are tracking, the most recently data (October 19) from just one C2 shows the number of unique active bot IP address is more than 10k per day. While at the same time, there are millions of potential vulnerable device IPs being queued into the c2 system waiting to be processed by an automatic loader that injects malicious code to the devices to expand the size of the botnet.

Table 3977. Table ReferencesTable 4083. Table References
- + @@ -132286,7 +138566,7 @@ During our analysis, we extracted the commands executed by the TwoFace webshell

FormBook is a data stealer and form grabber that has been advertised in various hacking forums since early 2016.

Table 3978. Table ReferencesTable 4084. Table References
- + @@ -132309,7 +138589,7 @@ During our analysis, we extracted the commands executed by the TwoFace webshell

Dimnie, the commonly agreed upon name for the binary dropped by the PowerShell script above, has been around for several years. Palo Alto Networks has observed samples dating back to early 2014 with identical command and control mechanisms. The malware family serves as a downloader and has a modular design encompassing various information stealing functionalities. Each module is injected into the memory of core Windows processes, further complicating analysis. During its lifespan, it appears to have undergone few changes and its stealthy command and control methods combined with a previously Russian focused target base has allowed it to fly under the radar up until this most recent campaign.

Table 3979. Table ReferencesTable 4085. Table References
- + @@ -132329,7 +138609,7 @@ During our analysis, we extracted the commands executed by the TwoFace webshell

The ALMA Communicator Trojan is a backdoor Trojan that uses DNS tunneling exclusively to receive commands from the adversary and to exfiltrate data. This Trojan specifically reads in a configuration from the cfg file that was initially created by the Clayslide delivery document. ALMA does not have an internal configuration, so the Trojan does not function without the cfg file created by the delivery document.

Table 3980. Table ReferencesTable 4086. Table References
- + @@ -132350,7 +138630,7 @@ During our analysis, we extracted the commands executed by the TwoFace webshell We saw that technique before in Carbanak, and other similar cases worldwide. The infection vector is a spear-phishing email with a malicious attachment. An interesting point in the Silence attack is that the cybercriminals had already compromised banking infrastructure in order to send their spear-phishing emails from the addresses of real bank employees and look as unsuspicious as possible to future victims.

Table 3981. Table ReferencesTable 4087. Table References
- + @@ -132370,7 +138650,7 @@ We saw that technique before in Carbanak, and other similar cases worldwide. The

Volgmer is a backdoor Trojan designed to provide covert access to a compromised system. Since at least 2013, HIDDEN COBRA actors have been observed using Volgmer malware in the wild to target the government, financial, automotive, and media industries. It is suspected that spear phishing is the primary delivery mechanism for Volgmer infections; however, HIDDEN COBRA actors use a suite of custom tools, some of which could also be used to initially compromise a system. Therefore, it is possible that additional HIDDEN COBRA malware may be present on network infrastructure compromised with Volgmer

Table 3982. Table ReferencesTable 4088. Table References
- + @@ -132390,7 +138670,7 @@ We saw that technique before in Carbanak, and other similar cases worldwide. The

Nymaim is a 2-year-old strain of malware most closely associated with ransomware. We have seen recent attacks spreading it using an established email marketing service provider to avoid blacklists and detection tools. But instead of ransomware, the malware is now being used to distribute banking Trojans

Table 3983. Table ReferencesTable 4089. Table References
- + @@ -132420,7 +138700,7 @@ We saw that technique before in Carbanak, and other similar cases worldwide. The
Table 3984. Table ReferencesTable 4090. Table References
- + @@ -132449,7 +138729,7 @@ We saw that technique before in Carbanak, and other similar cases worldwide. The

Agent Tesla is modern powerful keystroke logger. It provides monitoring your personel computer via keyboard and screenshot. Keyboard, screenshot and registered passwords are sent in log. You can receive your logs via e-mail, ftp or php(web panel).

Table 3985. Table ReferencesTable 4091. Table References
- + @@ -132482,7 +138762,7 @@ We saw that technique before in Carbanak, and other similar cases worldwide. The
Table 3986. Table ReferencesTable 4092. Table References
- + @@ -132512,7 +138792,7 @@ We saw that technique before in Carbanak, and other similar cases worldwide. The
Table 3987. Table ReferencesTable 4093. Table References
- + @@ -132534,7 +138814,7 @@ The malware was first spotted online over the summer by Italian security researc The initial version of this threat was loaded via an include call for the wp-vcd.php file —hence the malware’s name— and injected malicious code into WordPress core files such as functions.php and class.wp.php. This was not a massive campaign, but attacks continued throughout the recent months.

Table 3988. Table ReferencesTable 4094. Table References
- + @@ -132557,7 +138837,7 @@ The initial version of this threat was loaded via an include call for the wp-vcd

malicious program for auto replacement of payment data in AWS CBR

Table 3989. Table ReferencesTable 4095. Table References
- + @@ -132577,7 +138857,7 @@ The initial version of this threat was loaded via an include call for the wp-vcd

Described as a "professional exe loader / dll dropper" Quant Loader is in fact a very basic trojan downloader. It began being advertised on September 1, 2016 on various Russian underground forums.

Table 3990. Table ReferencesTable 4096. Table References
- + @@ -132603,7 +138883,7 @@ The initial version of this threat was loaded via an include call for the wp-vcd

The Secure Shell Protocol (SSH) is a very popular protocol used for secure data communication. It is widely used in the Unix world to manage remote servers, transfer files, etc. The modified SSH daemon described here, Linux/SSHDoor.A, is designed to steal usernames and passwords and allows remote access to the server via either an hardcoded password or SSH key.

Table 3991. Table ReferencesTable 4097. Table References
- + @@ -132633,7 +138913,7 @@ The initial version of this threat was loaded via an include call for the wp-vcd
Table 3992. Table ReferencesTable 4098. Table References
- + @@ -132666,7 +138946,7 @@ The initial version of this threat was loaded via an include call for the wp-vcd
Table 3993. Table ReferencesTable 4099. Table References
- + @@ -132695,7 +138975,7 @@ The initial version of this threat was loaded via an include call for the wp-vcd 3. Exfiltrate the payment card data via lengthy encoded and obfuscated DNS queries to a hardcoded domain registered and controlled by the perpetrators, similar to that described by Paul Rascagneres in his analysis of FrameworkPOS in 2014[iii], and more recently by Luis Mendieta of Anomoli in analysis of a precursor to this sample.

Table 3994. Table ReferencesTable 4100. Table References
- + @@ -132715,7 +138995,7 @@ The initial version of this threat was loaded via an include call for the wp-vcd

Prilex malware steals the information of the infected ATM’s users. In this case, it was a Brazilian bank, but consider the implications of such an attack in your region, whether you’re a customer or the bank.

Table 3995. Table ReferencesTable 4101. Table References
- + @@ -132735,7 +139015,7 @@ The initial version of this threat was loaded via an include call for the wp-vcd

Cutlet Maker is an ATM malware designed to empty the machine of all its banknotes. Interestingly, while its authors have been advertising its sale, their competitors have already cracked the program, allowing anybody to use it for free.

Table 3996. Table ReferencesTable 4102. Table References
- + @@ -132765,7 +139045,7 @@ The initial version of this threat was loaded via an include call for the wp-vcd
Table 3997. Table ReferencesTable 4103. Table References
- + @@ -132788,7 +139068,7 @@ The initial version of this threat was loaded via an include call for the wp-vcd

PowerSpritz is a Windows executable that hides both its legitimate payload and malicious PowerShell command using a non-standard implementation of the already rarely used Spritz encryption algorithm (see the Attribution section for additional analysis of the Spritz implementation). This malicious downloader has been observed being delivered via spearphishing attacks using the TinyCC link shortener service to redirect to likely attacker-controlled servers hosting the malicious PowerSpritz payload.

Table 3998. Table ReferencesTable 4104. Table References
- + @@ -132808,7 +139088,7 @@ The initial version of this threat was loaded via an include call for the wp-vcd

PowerRatankba is used for the same purpose as Ratankba: as a first stage reconnaissance tool and for the deployment of further stage implants on targets that are deemed interesting by the actor. Similar to its predecessor, PowerRatankba utilizes HTTP for its C&C communication.

Table 3999. Table ReferencesTable 4105. Table References
- + @@ -132829,7 +139109,7 @@ The initial version of this threat was loaded via an include call for the wp-vcd The threat actor uses RATANKBA to survey the lay of the land as it looks into various aspects of the host machine where it has been initially downloaded—the machine that has been victim of the watering hole attack. Information such as the running tasks, domain, shares, user information, if the host has default internet connectivity, and so forth.

Table 4000. Table ReferencesTable 4106. Table References
- + @@ -132849,7 +139129,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va

USBStealer serves as a network tool that extracts sensitive information from air-gapped networks. We have not seen this component since mid 2015.

Table 4001. Table ReferencesTable 4107. Table References
- + @@ -132869,7 +139149,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va

Downdelph is a lightweight downloader developed in the Delphi programming language. As we already mentioned in our white paper, its period of activity was from November 2013 to September 2015 and there have been no new variants seen since.

Table 4002. Table ReferencesTable 4108. Table References
- + @@ -132889,7 +139169,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va

Monero-mining malware

Table 4003. Table ReferencesTable 4109. Table References
- + @@ -132909,7 +139189,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va

A fully-featured backdoor, designed to perversely spy on Mac users

Table 4004. Table ReferencesTable 4110. Table References
- + @@ -132939,7 +139219,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va
Table 4005. Table ReferencesTable 4111. Table References
- + @@ -132969,7 +139249,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va
Table 4006. Table ReferencesTable 4112. Table References
- + @@ -132989,7 +139269,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va

A fully-featured macOS backdoor, designed to collect and exfiltrate sensitive user data such as 1Password files, browser login data, and keychains.

Table 4007. Table ReferencesTable 4113. Table References
- + @@ -133009,7 +139289,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va

Adware which hijacks a macOS user’s homepage to redirect search queries.

Table 4008. Table ReferencesTable 4114. Table References
- + @@ -133029,7 +139309,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va

A macOS crypto-currency miner, distributed via a trojaned 'CS-GO' hack.

Table 4009. Table ReferencesTable 4115. Table References
- + @@ -133049,7 +139329,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va

A macOS crypto-currency mining trojan.

Table 4010. Table ReferencesTable 4116. Table References
- + @@ -133079,7 +139359,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va
Table 4011. Table ReferencesTable 4117. Table References
- + @@ -133099,7 +139379,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va

Digmine is coded in AutoIt, and sent to would-be victims posing as a video file but is actually an AutoIt executable script. If the user’s Facebook account is set to log in automatically, Digmine will manipulate Facebook Messenger in order to send a link to the file to the account’s friends. The abuse of Facebook is limited to propagation for now, but it wouldn’t be implausible for attackers to hijack the Facebook account itself down the line. This functionality’s code is pushed from the command-and-control (C&C) server, which means it can be updated.

Table 4012. Table ReferencesTable 4118. Table References
- + @@ -133119,7 +139399,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va

TSCookie itself only serves as a downloader. It expands functionality by downloading modules from C&C servers. The sample that was examined downloaded a DLL file which has exfiltrating function among many others (hereafter “TSCookieRAT”). Downloaded modules only runs on memory.

Table 4013. Table ReferencesTable 4119. Table References
- + @@ -133139,7 +139419,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va

Exforel backdoor malware, VirTool:WinNT/Exforel.A, backdoor implemented at the Network Driver Interface Specification (NDIS) level.

Table 4014. Table ReferencesTable 4120. Table References
- + @@ -133159,7 +139439,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va

W32.Rotinom is a worm that spreads by copying itself to removable drives.

Table 4015. Table ReferencesTable 4121. Table References
- + @@ -133174,7 +139454,7 @@ The threat actor uses RATANKBA to survey the lay of the land as it looks into va
Table 4016. Table ReferencesTable 4122. Table References
-

Aurora

+

Aurora

You probably have heard the recent news about a widespread attack that was carried out using a 0-Day exploit for Internet Explorer as one of the vectors. This exploit is also known as the "Aurora Exploit". The code has recently gone public and it was also added to the Metasploit framework. This exploit was used to deliver a malicious payload, known by the name of Trojan.Hydraq, the main purpose of which was to steal information from the compromised computer and report it back to the attackers. @@ -133191,7 +139471,7 @@ The exploit code makes use of known techniques to exploit a vulnerability that e

- + @@ -133220,7 +139500,7 @@ The malware is for espionage - it’s very carefully made to stay hidden. Ne A sensitive implant as well: it checks for all kinds of old MS platforms including Windows NT, win95, win98, winME and more. It checks the patch level as well. A lot of effort was put into adapting this malware to a lot of different operating systems with very granular decision chains.

Table 4017. Table ReferencesTable 4123. Table References
- + @@ -133286,7 +139566,7 @@ A sensitive implant as well: it checks for all kinds of old MS platforms includi
Table 4018. Table ReferencesTable 4124. Table References
- + @@ -133308,7 +139588,7 @@ Kaspersky Lab released a technical paper Monday outlining the discovery of the m While capable of working with Flame and Gauss, miniFlame is a "small, fully functional espionage module designed for data theft and direct access to infected systems," Kaspersky said.

Table 4019. Table ReferencesTable 4125. Table References
- + @@ -133331,7 +139611,7 @@ While capable of working with Flame and Gauss, miniFlame is a "small, fully func

PE_GHOTEX.A-O is a portable executable (PE is the standard executable format for 32-bit Windows files) virus. PE viruses infect executable Windows files by incorporating their code into these files such that they are executed when the infected files are opened.

Table 4020. Table ReferencesTable 4126. Table References
- + @@ -133351,7 +139631,7 @@ While capable of working with Flame and Gauss, miniFlame is a "small, fully func

Trojan:Win32/Shipup.G is a trojan that modifies the Autorun feature for certain devices.

Table 4021. Table ReferencesTable 4127. Table References
- + @@ -133384,7 +139664,7 @@ While capable of working with Flame and Gauss, miniFlame is a "small, fully func The Neuron client is used to infect victim endpoints and extract sensitive information from local client machines. The Neuron server is used to infect network infrastructure such as mail and web servers, and acts as local Command & Control (C2) for the client component. Establishing a local C2 limits interaction with the target network and remote hosts. It also reduces the log footprint of actor infrastructure and enables client interaction to appear more convincing as the traffic is contained within the target network.

Table 4022. Table ReferencesTable 4128. Table References
- + @@ -133405,7 +139685,7 @@ The Neuron client is used to infect victim endpoints and extract sensitive infor The Nautilus service listens for HTTP requests from clients to process tasking requests such as executing commands, deleting files and writing files to disk

Table 4023. Table ReferencesTable 4129. Table References
- + @@ -133426,7 +139706,7 @@ The Nautilus service listens for HTTP requests from clients to process The malware utilizes an anti-VM (virtual machine) trick and terminates itself if it detects that it is running in a virtual machine environment. The bot uses INT 03h trap sporadically in its code, an anti-debugging technique which prevents its code from running within a debugger environment. It can also determine if it is being debugged by using the Kernel32 API - IsDebuggerPresent function.

Table 4024. Table ReferencesTable 4130. Table References
- + @@ -133462,7 +139742,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 4025. Table ReferencesTable 4131. Table References
- + @@ -133498,7 +139778,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 4026. Table ReferencesTable 4132. Table References
- + @@ -133528,7 +139808,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 4027. Table ReferencesTable 4133. Table References
- + @@ -133564,7 +139844,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 4028. Table ReferencesTable 4134. Table References
- + @@ -133600,7 +139880,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 4029. Table ReferencesTable 4135. Table References
- + @@ -133630,7 +139910,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 4030. Table ReferencesTable 4136. Table References
- + @@ -133660,7 +139940,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 4031. Table ReferencesTable 4137. Table References
- + @@ -133690,7 +139970,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 4032. Table ReferencesTable 4138. Table References
- + @@ -133720,7 +140000,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 4033. Table ReferencesTable 4139. Table References
- + @@ -133753,7 +140033,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 4034. Table ReferencesTable 4140. Table References
- + @@ -133789,7 +140069,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 4035. Table ReferencesTable 4141. Table References
- + @@ -133819,7 +140099,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 4036. Table ReferencesTable 4142. Table References
- + @@ -133852,7 +140132,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 4037. Table ReferencesTable 4143. Table References
- + @@ -133885,7 +140165,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 4038. Table ReferencesTable 4144. Table References
- + @@ -133905,7 +140185,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

The RoyalCli backdoor appears to be an evolution of BS2005 and uses familiar encryption and encoding routines. The name RoyalCli was chosen by us due to a debugging path left in the binary: 'c:\users\wizard\documents\visual studio 2010\Projects\RoyalCli\Release\RoyalCli.pdb' RoyalCli and BS2005 both communicate with the attacker’s command and control (C2) through Internet Explorer (IE) by using the COM interface IWebBrowser2. Due to the nature of the technique, this results in C2 data being cached to disk by the IE process; we’ll get to this later.

Table 4039. Table ReferencesTable 4145. Table References
- + @@ -133922,7 +140202,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

RoyalDNS

Table 4040. Table ReferencesTable 4146. Table References
- + @@ -133939,7 +140219,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

SHARPKNOT

Table 4041. Table ReferencesTable 4147. Table References
- + @@ -133969,7 +140249,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 4042. Table ReferencesTable 4148. Table References
- + @@ -133999,7 +140279,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 4043. Table ReferencesTable 4149. Table References
- + @@ -134019,7 +140299,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

During a recent Incident Response (IR) engagement, Talos identified a new malware family that was being used to compromise SSH servers exposed to the internet. This malware, which we have named GoScanSSH, was written using the Go programming language, and exhibited several interesting characteristics. This is not the first malware family that Talos has observed that was written using Go. However, it is relatively uncommon to see malware written in this programming language. In this particular case, we also observed that the attacker created unique malware binaries for each host that was infected with the GoScanSSH malware. Additionally, the GoScanSSH command and control (C2) infrastructure was observed leveraging the Tor2Web proxy service in an attempt to make tracking the attacker-controlled infrastructure more difficult and resilient to takedowns.

Table 4044. Table ReferencesTable 4150. Table References
- + @@ -134052,7 +140332,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 4045. Table ReferencesTable 4151. Table References
- + @@ -134072,7 +140352,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

Once Orangeworm has infiltrated a victim’s network, they deploy Trojan.Kwampirs, a backdoor Trojan that provides the attackers with remote access to the compromised computer. When executed, Kwampirs decrypts and extracts a copy of its main DLL payload from its resource section. Before writing the payload to disk, it inserts a randomly generated string into the middle of the decrypted payload in an attempt to evade hash-based detections.

Table 4046. Table ReferencesTable 4152. Table References
- + @@ -134092,7 +140372,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

A crimeware kit dubbed the Rubella Macro Builder has recently been gaining popularity among members of a top-tier Russian hacking forum. Despite being relatively new and unsophisticated, the kit has a clear appeal for cybercriminals: it’s cheap, fast, and can defeat basic static antivirus detection.

Table 4047. Table ReferencesTable 4153. Table References
- + @@ -134112,7 +140392,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

Researchers at Imperva’s Incapsula said a new piece malware called Kitty leaves a note for cat lovers. It attacks the Drupal content management system (CMS) to illegally mine cryptocurrency Monero.

Table 4048. Table ReferencesTable 4154. Table References
- + @@ -134138,7 +140418,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

We discovered a malware family called Maikspy — a multi-platform spyware that can steal users’ private data. The spyware targets Windows and Android users, and first posed as an adult game named after a popular U.S.-based adult film actress. Maikspy, which is an alias that combines the name of the adult film actress and spyware, has been around since 2016.

Table 4049. Table ReferencesTable 4155. Table References
- + @@ -134158,7 +140438,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

backdoor trojan popular found prevalently in China

Table 4050. Table ReferencesTable 4156. Table References
- + @@ -134178,7 +140458,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

Facebook, Chrome, and cryptocurrency users should be on the lookout for a new malware strain named FacexWorm that infects victims for the purpose of stealing passwords, stealing cryptocurrency funds, running cryptojacking scripts, and spamming Facebook users. This new strain was spotted in late April by Trend Micro researchers and appears to be related to two other Facebook Messenger spam campaigns, one that took place last August, and another one from December 2017, the latter spreading the Digmine malware. Researchers say FacexWorm’s modus operandi is similar to the previous two campaigns, but with the addition of new techniques aimed at cryptocurrency users.

Table 4051. Table ReferencesTable 4157. Table References
- + @@ -134198,7 +140478,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

implant used in Operation GhostSecret

Table 4052. Table ReferencesTable 4158. Table References
- + @@ -134218,7 +140498,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

downloader used in Operation GhostSecret

Table 4053. Table ReferencesTable 4159. Table References
- + @@ -134238,7 +140518,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

backdoor used in Operation GhostSecret

Table 4054. Table ReferencesTable 4160. Table References
- + @@ -134268,7 +140548,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if
Table 4055. Table ReferencesTable 4161. Table References
- + @@ -134288,7 +140568,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

Advanced, likely state-sponsored or state-affiliated modular malware. The code of this malware overlaps with versions of the BlackEnergy malware. Targeted devices are Linksys, MikroTik, NETGEAR and TP-Link networking equipment in the small and home office (SOHO) space, as well as QNAP network-attached storage (NAS) systems.

Table 4056. Table ReferencesTable 4162. Table References
- + @@ -134314,7 +140594,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

Iron Backdoor uses a virtual machine detection code taken directly from HackingTeam’s Soldier implant leaked source code. Iron Backdoor is also using the DynamicCall module from HackingTeam core library. Backdoor was used to drop cryptocurrency miners.

Table 4057. Table ReferencesTable 4163. Table References
- + @@ -134334,7 +140614,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

Brambul malware is a malicious Windows 32-bit SMB worm that functions as a service dynamic link library file or a portable executable file often dropped and installed onto victims’ networks by dropper malware. When executed, the malware attempts to establish contact with victim systems and IP addresses on victims’ local subnets. If successful, the application attempts to gain unauthorized access via the SMB protocol (ports 139 and 445) by launching brute-force password attacks using a list of embedded passwords. Additionally, the malware generates random IP addresses for further attacks.

Table 4058. Table ReferencesTable 4164. Table References
- + @@ -134354,7 +140634,7 @@ The malware utilizes an anti-VM (virtual machine) trick and terminates itself if

PLEAD has two kinds – RAT (Remote Access Tool) and downloader. The RAT operates based on commands that are provided from C&C servers. On the other hand, PLEAD downloader downloads modules and runs it on memory in the same way as TSCookie does.

Table 4059. Table ReferencesTable 4165. Table References
- + @@ -134377,7 +140657,7 @@ The intricacies of both modules are detailed in much more depth in this 26-page "[BabaYaga] is relatively well-written, and it demonstrates that the author has some understanding of software development challenges, like code deployment, performance and management," Defiant researchers say. "It can also infect Joomla and Drupal sites, or even generic PHP sites, but it is most fully developed around Wordpress."

Table 4060. Table ReferencesTable 4166. Table References
- + @@ -134409,7 +140689,7 @@ The intricacies of both modules are detailed in much more depth in this 26-page

Furthermore, the malware is some clever piece of coding in itself, as it’s comprised of two modules, both with their own set of spying features, but which can also help each other in exfiltrating data.

Table 4061. Table ReferencesTable 4167. Table References
- + @@ -134429,7 +140709,7 @@ The intricacies of both modules are detailed in much more depth in this 26-page

Roaming Mantis malware is designed for distribution through a simple, but very efficient trick based on a technique known as DNS hijacking. When a user attempts to access any website via a compromised router, they will be redirected to a malicious website. For example, if a user were to navigate to www.securelist.com using a web browser, the browser would be redirected to a rogue server which has nothing to do with the security research blog. As long as the browser displays the original URL, users are likely to believe the website is genuine. The web page from the rogue server displays the popup message: To better experience the browsing, update to the latest chrome version.

Table 4062. Table ReferencesTable 4168. Table References
- + @@ -134449,7 +140729,7 @@ The intricacies of both modules are detailed in much more depth in this 26-page

PLEAD is referred to both as a name of malware including TSCookie and its attack campaign. PLEAD has two kinds – RAT (Remote Access Tool) and downloader. The RAT operates based on commands that are provided from C&C servers. On the other hand, PLEAD downloader downloads modules and runs it on memory in the same way as TSCookie does.

Table 4063. Table ReferencesTable 4169. Table References
- + @@ -134469,7 +140749,7 @@ The intricacies of both modules are detailed in much more depth in this 26-page

The malware’s purpose is to intercept content recorded in the Windows clipboard, look for strings resembling Bitcoin and Ethereum addresses, and replace them with ones owned by the malware’s authors. ClipboardWalletHijacker’s end-plan is to hijack BTC and ETH transactions, so victims unwittingly send funds to the malware’s authors.

Table 4064. Table ReferencesTable 4170. Table References
- + @@ -134492,7 +140772,7 @@ The intricacies of both modules are detailed in much more depth in this 26-page

Trojan malware

Table 4065. Table ReferencesTable 4171. Table References
- + @@ -134513,7 +140793,7 @@ The intricacies of both modules are detailed in much more depth in this 26-page Talos have identified the samples, with moderate confidence, used in this attack. The infection vector is currently unknown as we continue to investigate. The samples identified, however, are not from adversaries looking for information from the games but instead they are aimed to disrupt the games. The samples analysed appear to perform only destructive functionality. There does not appear to be any exfiltration of data. Analysis shows that actors are again favouring legitimate pieces of software as PsExec functionality is identified within the sample. The destructive nature of this malware aims to render the machine unusable by deleting shadow copies, event logs and trying to use PsExec & WMI to further move through the environment. This is something we have witnessed previously with BadRabbit and Nyetya.

Table 4066. Table ReferencesTable 4172. Table References
- + @@ -134531,12 +140811,12 @@ Talos have identified the samples, with moderate confidence, used in this attack
Table 4067. Table ReferencesTable 4173. Table References
-

DDKONG

+

DDKONG

The malware in question is configured with the following three exported functions: ServiceMain,Rundll32Call, DllEntryPoint. The ServiceMain exported function indicates that this DLL is expected to be loaded as a service. If this function is successfully loaded, it will ultimately spawn a new instance of itself with the Rundll32Call export via a call to rundll32.exe. The Rundll32Call exported function begins by creating a named event named ‘RunOnce’. This event ensures that only a single instance of DDKong is executed at a given time. If this is the only instance of DDKong running at the time, the malware continues. If it’s not, it dies. This ensures that only a single instance of DDKong is executed at a given time. DDKong attempts to decode an embedded configuration using a single byte XOR key of 0xC3. After this configuration is decoded and parsed, DDKONG proceeds to send a beacon to the configured remote server via a raw TCP connection. The packet has a header of length 32 and an optional payload. In the beacon, no payload is provided, and as such, the length of this packet is set to zero. After it sends the beacon, the malware expects a response command of either 0x4 or 0x6. Both responses instruct the malware to download and load a remote plugin. In the event 0x4 is specified, the malware is instructed to load the exported ‘InitAction’ function. If 0x6 is specified, the malware is instructed to load the exported ‘KernelDllCmdAction’ function. Prior to downloading the plugin, the malware downloads a buffer that is concatenated with the embedded configuration and ultimately provided to the plugin at runtime. As we can see in the above text, two full file paths are included in this buffer, providing us with insight into the original malware family’s name, as well as the author. After this buffer is collected, the malware downloads the plugin and loads the appropriate function. This plugin provides the attacker with the ability to both list files and download/upload files on the victim machine.

- + @@ -134551,12 +140831,12 @@ Talos have identified the samples, with moderate confidence, used in this attack
Table 4068. Table ReferencesTable 4174. Table References
-

PLAINTEE

+

PLAINTEE

This sample is configured with three exported functions: Add, Sub, DllEntryPoint. The DLL expects the export named ‘Add’ to be used when initially loaded. When this function is executed PLAINTEE executes a command in a new process to add persistence. Next, the malware calls the ‘Sub’ function which begins by spawning a mutex named ‘microsoftfuckedupb’ to ensure only a single instance is running at a given time. In addition, PLAINTEE will create a unique GUID via a call to CoCreateGuid() to be used as an identifier for the victim. The malware then proceeds to collect general system enumeration data about the infected machine and enters a loop where it will decode an embedded config blob and send an initial beacon to the C2 server. The configuration blob is encoded using a simple single-byte XOR scheme. The first byte of the string is used as the XOR key to in turn decode the remainder of the data. The malware then proceeds to beacon to the configured port via a custom UDP protocol. The network traffic is encoded in a similar fashion, with a random byte being selected as the first byte, which is then used to decode the remainder of the packet via XOR. This beacon is continuously sent out until a valid response is obtained from the C2 server (there is no sleep timer set). After the initial beacon, there is a two second delay in between all other requests made. This response is expected to have a return command of 0x66660002 and to contain the same GUID that was sent to the C2 server. Once this response is received, the malware spawns several new threads, with different Command parameters, with the overall objective of loading and executing a new plugin that is to be received from the C2 server. During a file analysis of PLAINTEE in WildFire, we observed the attackers download and execute a plugin during the runtime for that sample. PLAINTEE expects the downloaded plugin to be a DLL with an export function of either ‘shell’ or ‘file’. The plugin uses the same network protocol as PLAINTEE and so we were able to trivially decode further commands that were sent. The following commands were observed: tasklist, ipconfig /all. The attacker performed these two commands 33 seconds apart. As automated commands are typically performed more quickly this indicates that they may have been sent manually by the attacker.

- + @@ -134576,7 +140856,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

Koadic, or COM Command & Control, is a Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire. The major difference is that Koadic does most of its operations using Windows Script Host

Table 4069. Table ReferencesTable 4175. Table References
- + @@ -134599,7 +140879,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

In early May, Unit 42 discovered an attack campaign against at least one defense company in Russia and one unidentified organization in South Korea delivering a variant of Bisonal malware. While not previously publicly documented, the variant has been in the wild since at least 2014. There are three primary differences between it and older Bisonal malware including a different cipher and encryption for C2 communication, and a large rewrite of the code for both network communication and maintaining persistence. To date, we have only collected 14 samples of this variant, indicating it may be sparingly used. The adversary behind these attacks lured the targets into launching the Microsoft Windows executable malware by masquerading it as a PDF file (using a fake PDF icon) and reusing publicly available data for the decoy PDF file’s contents. Attacks using Bisonal have been blogged about in the past. In 2013, both COSEINC and FireEye revealed attacks using Bisonal against Japanese organizations . In October 2017, AhnLab published a report called “Operation Bitter Biscuit,” an attack campaign against South Korea, Japan, India and Russia using Bisonal and its successors, Bioazih and Dexbia.

Table 4070. Table ReferencesTable 4176. Table References
- + @@ -134622,7 +140902,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

Sekur has been CARBON SPIDER’s primary tool for several years, although usage over the last year appears to have declined. It contains all the functionality you would expect from a RAT, allowing the adversary to execute commands, manage the file system, manage processes, and collect data. In addition, it can record videos of victim sessions, log keystrokes, enable remote desktop, or install Ammyy Admin or VNC modules. From July 2014 on, samples were compiled with the capability to target Epicor POS systems and to collect credit card data.

Table 4071. Table ReferencesTable 4177. Table References
- + @@ -134655,7 +140935,7 @@ Talos have identified the samples, with moderate confidence, used in this attack
Table 4072. Table ReferencesTable 4178. Table References
- + @@ -134685,7 +140965,7 @@ Talos have identified the samples, with moderate confidence, used in this attack
Table 4073. Table ReferencesTable 4179. Table References
- + @@ -134715,7 +140995,7 @@ Talos have identified the samples, with moderate confidence, used in this attack
Table 4074. Table ReferencesTable 4180. Table References
- + @@ -134735,7 +141015,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

Bateleur deployments began not long after JS Flash and were also written in JavaScript. Deployments were more infrequent and testing was not observed. It is likely that Bateleur was run in parallel as an alternative tool and eventually replaced JS Flash as CARBON SPIDER’s first stage tool of choice. Although much simpler in design than JS Flash, all executing out of a single script with more basic obfuscation, Bateleur has a wealth of capabilities—including the ability to download arbitrary scripts and executables, deploy TinyMet, execute commands via PowerShell, deploy a credential stealer, and collect victim system information such as screenshots.

Table 4075. Table ReferencesTable 4181. Table References
- + @@ -134755,7 +141035,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

A tool for testing and exploiting vulnerabilities in JBoss Application Servers.

Table 4076. Table ReferencesTable 4182. Table References
- + @@ -134775,7 +141055,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

“Provides TCP tunneling over HTTP and bolts a SOCKS4/5 proxy on top of it, so, reGeorg is a fully-functional SOCKS proxy and gives ability to analyze target internal network.”

Table 4077. Table ReferencesTable 4183. Table References
- + @@ -134795,7 +141075,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

An Active Directory and Windows system management software, which can be used for remote administration of servers and workstations.

Table 4078. Table ReferencesTable 4184. Table References
- + @@ -134815,7 +141095,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

Imports and exports data from Active Directory Lightweight Directory Services (AD LDS) using files that store data in the comma-separated value (CSV) format.

Table 4079. Table ReferencesTable 4185. Table References
- + @@ -134835,7 +141115,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

A tool to brute-force Remote Desktop Protocol (RDP) passwords.

Table 4080. Table ReferencesTable 4186. Table References
- + @@ -134855,7 +141135,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

Used to create new RDP user accounts.

Table 4081. Table ReferencesTable 4187. Table References
- + @@ -134875,7 +141155,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

Used to profile servers for potential sale on the dark net

Table 4082. Table ReferencesTable 4188. Table References
- + @@ -134895,7 +141175,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

A PsExec-like tool, which executes commands through Windows Management Instrumentation (WMI).

Table 4083. Table ReferencesTable 4189. Table References
- + @@ -134915,7 +141195,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

Allows a user to be logged in both locally and remotely at the same time.

Table 4084. Table ReferencesTable 4190. Table References
- + @@ -134935,7 +141215,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

A light-weight telnet-replacement that lets you execute processes on other systems, complete with full interactivity for console applications, without having to manually install client software. When a command is executed on a remote computer using PsExec, then the service PSEXESVC will be installed on that system, which means that an executable called psexesvc.exe will execute the commands.

Table 4085. Table ReferencesTable 4191. Table References
- + @@ -134955,7 +141235,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

A PsExec-like tool, which lets you launch Windows programs on remote Windows computers without needing to install software on the remote computer first. When the PAExec service is running on the remote computer, the name of the source system is added to service’s name, e.g., paexec-<id>-<source computer name>.exe, which can help to identify the entry point of the attack.

Table 4086. Table ReferencesTable 4192. Table References
- + @@ -134970,12 +141250,12 @@ Talos have identified the samples, with moderate confidence, used in this attack
Table 4087. Table ReferencesTable 4193. Table References
-

KEYMARBLE

+

KEYMARBLE

This Malware Analysis Report (MAR) is the result of analytic efforts between Department of Homeland Security (DHS) and the Federal Bureau of Investigation (FBI). Working with U.S. Government partners, DHS and FBI identified Trojan malware variants used by the North Korean government. This malware variant has been identified as KEYMARBLE. The U.S. Government refers to malicious cyber activity by the North Korean government as HIDDEN COBRA. For more information on HIDDEN COBRA activity.

- + @@ -134995,7 +141275,7 @@ Talos have identified the samples, with moderate confidence, used in this attack

The BISKVIT Trojan is a multi-component malware written in C#. We dubbed this malware BISKVIT based on the namespaces used in the code, which contain the word “biscuit”. Unfortunately, there is already an existing unrelated malware called BISCUIT, so BISKVIT is used instead, which is the Russian translation of biscuit.

Table 4088. Table ReferencesTable 4194. Table References
- + @@ -135026,7 +141306,7 @@ Members of the family can also change search results, which can generate money f
Table 4089. Table ReferencesTable 4195. Table References
- + @@ -135048,7 +141328,7 @@ The script is what industry experts call a "payment card scraper" or "skimmer." The script usually loads on store checkout pages and secretly records payment card details entered in payment forms, data that it later sends to a server under the hacker’s control.

Table 4090. Table ReferencesTable 4196. Table References
- + @@ -135078,7 +141358,7 @@ The script usually loads on store checkout pages and secretly records payment ca
Table 4091. Table ReferencesTable 4197. Table References
- + @@ -135098,7 +141378,7 @@ The script usually loads on store checkout pages and secretly records payment ca

Xbash is a malware family that is targeting Linux and Microsoft Windows servers. We can tie this malware, which we have named Xbash, to the Iron Group, a threat actor group known for previous ransomware attacks.

Table 4092. Table ReferencesTable 4198. Table References
- + @@ -135118,7 +141398,7 @@ The script usually loads on store checkout pages and secretly records payment ca

rootkit for the Unified Extensible Firmware Interface (UEFI). Used by APT28. The researchers named the rootkit LoJax, after the malicious samples of the LoJack anti-theft software that were discovered earlier this year.

Table 4093. Table ReferencesTable 4199. Table References
- + @@ -135138,7 +141418,7 @@ The script usually loads on store checkout pages and secretly records payment ca

The new piece of malware, which received the name Chainshot, is used in the early stages of an attack to activate a downloader for the final payload in a malicious chain reaction.

Table 4094. Table ReferencesTable 4200. Table References
- + @@ -135158,7 +141438,7 @@ The script usually loads on store checkout pages and secretly records payment ca

The researchers named this campaign CroniX, a moniker that derives from the malware’s use of Cron to achieve persistence and Xhide to launch executables with fake process names. The cryptocurrency minted on victim’s computers is Monero (XMR), the coin of choice in cryptojacking activities. To make sure that rival activity does not revive, CroniX deletes the binaries of other cryptominers present on the system. Another action CroniX takes to establish supremacy on the machine is to check the names of the processes and kill those that swallow 60% of the CPU or more.

Table 4095. Table ReferencesTable 4201. Table References
- + @@ -135184,7 +141464,7 @@ The script usually loads on store checkout pages and secretly records payment ca

ZEBROCY is a tool used by APT28, which has been observed since late 2015. The communications module used by ZEBROCY transmits using HTTP. The implant has key logging and file exfiltration functionality and utilises a file collection capability that identifies files with particular extensions.

Table 4096. Table ReferencesTable 4202. Table References
- + @@ -135207,7 +141487,7 @@ The script usually loads on store checkout pages and secretly records payment ca
Table 4097. Table ReferencesTable 4203. Table References